last executing test programs: 3.346394271s ago: executing program 4 (id=956): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x972, &(0x7f0000006680)) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000180)='mm_page_free\x00', r2, 0x0, 0x1000000}, 0x18) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xd, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000bc00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000400850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r3, 0x5, 0xe, 0x0, &(0x7f0000000000)="6121eed4cd50bb2b01e841acde1a", 0x0, 0x2a1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x20}, 0x50) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffa}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r5}, 0x10) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x6, 0x0) r6 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r6}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x6a855000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) memfd_secret(0x0) socket$inet_tcp(0x2, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000208500"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) 2.641120068s ago: executing program 0 (id=960): bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0d000000060000000400000001000000000000", @ANYRES32, @ANYBLOB='\x00'/19, @ANYRES32], 0x50) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="9feb01001800000000000000240000002400000002000000000000000000000d020000000000000001000005fa0d"], &(0x7f0000000f40)=""/4089, 0x3e, 0xff9, 0xa, 0x1}, 0x28) 2.603352981s ago: executing program 0 (id=962): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200000, &(0x7f0000000800)={[{@nodelalloc}]}, 0xff, 0x551, &(0x7f0000000cc0)="$eJzs3d9vU1UcAPDv7Tp+KyMhJPpgFnkQg3Rs8wcmPuCjUSKJvmOzXRaylpK1I2ySCA/y4oshJsZIYvwDfPeR+A/4V5AoCTFk0Qdfam53ywprt9EVNuznk9xyzj23nHt67vdwbs8lDWBojWcvhYhXIuLbJOJwR1kx8sLx1eNWHl6fybYkms3P/koiyfe1j0/yPw+2M8WI376OOFl4rMqx7KW+tDxfrlTShXznRKN6ZaK+tHzqUrU8l86ll6emp8+8Mz31/nvvDqytb57/54dP73505pvjK9//cv/I7STOxqG8rLMd23CjMzMe4/lnMhpnnzhwcgCV7SbJTp8AfRnJ43w0sjHgcIzkUQ/8/30VEU1gSCXiH4ZUex7Qvrcf0H3wC+PBh6s3QOvbX1z9biT2te6NDqwkj90ZJe0vMrYpq+PXP+/czrYY3PcQAJu6cTMiTheL68e/JB//+nd6C8c8WYfxD56fu9n8561u85/Co/lPdJn/HOwSu/3YPP4L9wdQTU/Z/O+DrvPffNFqLMZG8txLrexocvFSJc3Gtpcj4kSM7s3yG63nnFm51+xV1jn/y7as/vZcMD+P+8W9j79nttwob6/Vax7cjHi16/w3edT/SZf+zz6P81us41h657VeZZu3/9lq/hzxRtf+X1vRSjZen5xoXQ8T7ativb9vHfu9V/073f6s/w9s3P6xpHO9tv70dfy079+0V1m/1/+e5PNWek++71q50ViYjNiTfLJ+/9Tae9v59vFZ+08c33j863b974+IL7bY/ltHb/U8dFv9P4BF16z9s0/V/0+fuPfxlz/23/6s/99upU7ke7Yy/m31BLfz2QEAAAAAAMBuU4iIQ5EUSo/ShUKptPp8x9E4UKjU6o2TF2uvR6us9fxDob3SfbjjeYjJ/HnYdn7qifx0RByJiO9G9rfypZlaZXanGw8AAAAAAAAAAAAAAAAAAAC7xMEe//8/88fITp8d8Mz5yW8YXpvG/yB+6QnYlfz7D8NL/MPwEv8wvMQ/DC/xD8NL/MPwEv8wvMQ/AAAAAAAAAAAAAAAAAAAAAAAAAAAADNT5c+eyrbny8PpMlp+9urQ4X7t6ajatz5eqizOlmdrCldJcrTZXSUsztepmf1+lVrsyORWL1yYaab0xUV9avlCtLV5uXLhULc+lF9LR59IqAAAAAAAAAAAAAAAAAAAAeLHUl5bny5VKuiAh0VeiuDtOQ2LAiZ0emQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABgzX8BAAD//7VBN58=") r0 = open$dir(&(0x7f0000000100)='.\x00', 0x18100, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2003}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipoib={{0xa}, {0x4}}}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x47f}]}, 0x3c}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0xd, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r4}, 0x10) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="c0020000100063d10000000000000000fe8000000000000000000000000000bbfe8000000000000000000000000000aa0000000000000000000000003a000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fc01000000000000000000000000000000000000330000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000b000000000000000000000000000000ffffffffffffffff000000000000000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001600000000020000000000000000000000bf010100636d61632861657329"], 0x2c0}, 0x1, 0x0, 0x0, 0x40000}, 0x4004) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff0000", @ANYRES32=r6, @ANYBLOB="0000000000000000b707000008000000850000006900000095"], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x10) r8 = syz_io_uring_setup(0x5c2, &(0x7f0000000140)={0x0, 0x3, 0x0, 0x8003}, &(0x7f0000000240)=0x0, &(0x7f0000000200)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r9, 0x4, &(0x7f0000000080)=0xfffffff8, 0x0, 0x4) syz_io_uring_submit(r9, r10, &(0x7f00000004c0)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x38, 0x3, r8, 0x0, 0x0, 0x0, 0x1, 0x1, {0x2}}) io_uring_enter(r8, 0x6e2, 0x600, 0x1, 0x0, 0x0) ioctl$F2FS_IOC_DECOMPRESS_FILE(r1, 0xf517, 0x0) fcntl$notify(r0, 0x402, 0x80000023) r11 = syz_open_procfs(0x0, &(0x7f0000000200)='clear_refs\x00') write$tcp_mem(r11, &(0x7f00000000c0)={0x800000008, 0x20, 0x4, 0x20, 0x1ff}, 0x48) setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140), 0x0, 0x0, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x2, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x94) creat(&(0x7f0000000080)='./bus\x00', 0x0) mount(&(0x7f0000000100), &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='9p\x00', 0x8c, &(0x7f0000000300)='trans=rdma,') 2.466811992s ago: executing program 2 (id=965): r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x89901) r1 = fspick(r0, &(0x7f0000000000)='.\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x7, 0x0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x4) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0100000004000000e27f000001"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x9, 0xc, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000000010000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sock=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW2(r5, 0x402c542c, &(0x7f0000000040)={0xfbffdff4, 0xffff, 0xfffffffd, 0x2, 0x9, "04020000000000000049fb730d77080100", 0x7, 0x240}) ioctl$TIOCSTI(r5, 0x5412, &(0x7f0000000000)=0xa) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="67b111415081f428f84c2dee499cc97cc7c21ea6d7645b106b7f83b96bc9736550edeb5c09b23964c822afc97d60ea53baacca7eb9f1a0abe872b6d6c6136bcde7a8d2a79696eb4c7d36be3c50f296ec7472e6c980195a1a"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6}, 0x10) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0xc}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r7, &(0x7f0000000380)={0x1, 0x10, 0xfa00, {0x0, r8}}, 0x18) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000100)=0x1800, 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) r10 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r10, &(0x7f0000000240)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x102) r11 = openat$cgroup_int(r9, &(0x7f0000000040)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800001965ba917c62e1e6902300000000000000", @ANYRES32, @ANYRESDEC], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xa4855185829694db, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000740)='scsi_dispatch_cmd_start\x00', r12}, 0x10) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) sendfile(r11, r11, 0x0, 0xff) getpid() 2.449498643s ago: executing program 2 (id=967): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x20000, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000480)={@map, r0, 0x36, 0x2000}, 0x20) r1 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) bind$llc(r1, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0xe4, 0x81, 0x42}, 0x10) connect$llc(r1, &(0x7f0000000340)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="48bd00"}, 0x10) r2 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) bind$llc(r2, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d00)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x6, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000000c0)='sys_enter\x00', r4, 0x66000000}, 0x18) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xffffffed]}, 0x0, 0x8) timer_create(0x3, 0x0, &(0x7f0000044000)) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3, 0x0, 0x2}, 0x18) syz_open_dev$usbfs(&(0x7f0000000180), 0x205, 0x2581) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01030000000000000000010000010900010073797a310000000048000000030a0101000000000000000001000000090003001e007a3200000000080007006e6174000900010073797a310000000014000480080002407c40280f080001400000000028000000000a05000000000000000000010000080900010073797a31000000000800024000000001140000001100010000000000000000"], 0xb8}, 0x1, 0x0, 0x0, 0x20004000}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r1, r2, 0x0) 2.447968643s ago: executing program 4 (id=968): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x40, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0xfffffffffffff001}, 0x18) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000400000005"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r3}, &(0x7f0000000280), &(0x7f0000000840)=r4}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000540)='inet_sock_set_state\x00', r5}, 0x10) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000540)='inet_sock_set_state\x00', r7}, 0x10) listen(r6, 0xfe) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r8 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x48) close(r8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r10 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000001280)=ANY=[@ANYBLOB="0f00000004000000040000001200000000000000", @ANYRES32, @ANYBLOB="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", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000001240)={@map=r11, r10, 0x26}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r11}, &(0x7f0000000000), &(0x7f0000000080)=r8}, 0x20) close(r11) recvmsg$unix(r9, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000006c0)=""/179, 0x33fe0}], 0x1}, 0x0) r12 = socket(0x10, 0x3, 0x0) r13 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=@newqdisc={0x78, 0x24, 0x3fe3aa0262d8c783, 0x20, 0x0, {0x0, 0x0, 0x0, r14, {0x0, 0xa}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{0x3, 0x0, 0x7ff, 0x1}, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x1e, 0x80, 0x0, 0x0, 0x0, {0x0, 0x0, 0xffffffdc, 0x0, 0xff}}}}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0xe68, 0x30, 0x871a15abc695fa3d, 0x70bd27, 0x0, {}, [{0xe54, 0x1, [@m_pedit={0xe50, 0x1, 0x0, 0x0, {{0xa}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x93, 0xfc}, [{0x0, 0x0, 0x0, 0x0, 0xfffffffd}, {0x0, 0xfffffffc}, {0x1, 0x0, 0x0, 0x4000000, 0x7, 0x80000}, {0x8, 0x5, 0x0, 0xfffffffc, 0x5}, {}, {}, {0x0, 0xc3, 0x0, 0x636e8971, 0x0, 0x2000}, {0x0, 0x5}, {0x5}, {}, {0x0, 0x10}, {0x0, 0x4, 0x0, 0x8000000}, {0x0, 0xffffffff, 0x0, 0x0, 0xfffffffd}, {0x2, 0x0, 0x400000, 0x6, 0x6, 0x1000}, {0x0, 0x0, 0x0, 0x0, 0x3}, {}, {}, {0x0, 0x1000, 0x0, 0x8000000}, {}, {0x0, 0x0, 0x0, 0x0, 0x20, 0x1}, {0xfffffffd}, {0x2, 0x0, 0x0, 0x2}, {0xa, 0x0, 0x0, 0xfffffffc}, {0x0, 0x2000, 0x0, 0x0, 0x10000000}, {0x0, 0x0, 0x0, 0x0, 0x4}, {0x0, 0x7, 0x0, 0x0, 0xffffffff, 0xa8}, {0x0, 0x0, 0x0, 0x2, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x5, 0xfffffffd}, {0xffffffff}, {}, {0x0, 0x0, 0x0, 0x0, 0xb8a, 0x6}, {0xffffffff}, {}, {0x0, 0xfffffffe}, {}, {0x80000001, 0x0, 0x0, 0x2000000, 0x3}, {}, {0x0, 0x0, 0x0, 0x3, 0x0, 0x5}, {0x0, 0x9, 0x0, 0x0, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0x1}, {0x80}, {0xffffffff, 0x0, 0x0, 0x5}, {}, {0x0, 0x0, 0x8}, {0x0, 0x0, 0x0, 0x0, 0x9}, {0x3, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x7}, {0x0, 0x0, 0x0, 0x0, 0xfffffffd}, {0x0, 0x10000, 0x0, 0x48510}, {}, {0x0, 0x0, 0x0, 0x3}, {}, {0x0, 0x0, 0x0, 0x1000000}, {0x0, 0x0, 0x0, 0x0, 0xd, 0xffffffff}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, {0x0, 0xfffefffd}, {0x0, 0x0, 0x0, 0x1}, {}, {0x5, 0x0, 0x40}, {}, {0x0, 0x0, 0x0, 0x3ff, 0x40000000}, {}, {0x0, 0x7, 0x0, 0x0, 0xfffffffd, 0x400000}, {0x4, 0x0, 0x200}, {}, {}, {0x5}, {}, {0x0, 0x0, 0x0, 0x5, 0x0, 0xfb4}, {}, {0x0, 0x101, 0x0, 0x0, 0x0, 0xffffffff}, {}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x4, 0x9}, {0x5}, {0x0, 0x0, 0x0, 0x0, 0x7}, {0x0, 0x2, 0xfffffffe}, {}, {0x0, 0x0, 0x0, 0xfffffffd}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, {0x800000, 0x0, 0x0, 0x0, 0x0, 0x56}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffefffff}, {0x7}, {0x0, 0x0, 0x6, 0x0, 0x4}, {}, {}, {0x0, 0x7091cba, 0x0, 0xfffffffc}, {0x6, 0x0, 0x0, 0x0, 0x0, 0xa144}, {0x7f}, {}, {0x0, 0x0, 0x8}, {0x0, 0x2, 0x2, 0x0, 0x0, 0xffffffff}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8}, {0x3, 0x0, 0x0, 0x4, 0x0, 0x8}, {0x2, 0x0, 0x20000000}, {}, {0x0, 0x0, 0xfffffffc}, {}, {0x0, 0x3, 0x0, 0x0, 0x0, 0x292}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, {0x0, 0x5, 0x0, 0x0, 0x1}, {0x0, 0x5}, {0x0, 0x0, 0x0, 0x0, 0x80}, {0x10000000}, {0x0, 0x2e9c}, {0x0, 0x10000000, 0xffffffff, 0x0, 0xfffffffc}, {0x3, 0x0, 0x0, 0x0, 0x400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x80000002}, {}, {0x0, 0x0, 0x0, 0x8}, {}, {}, {}, {0xfffffffe, 0x0, 0x0, 0x0, 0x8000}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, {}, {0x0, 0x0, 0x0, 0x2, 0x92b}, {0x0, 0x8000}, {0x0, 0x0, 0x10000, 0x20200, 0xfffffffc}, {0x0, 0x80000000, 0x0, 0x7dff800}], [{}, {}, {}, {}, {}, {0x3}, {}, {0x0, 0x1}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {0x0, 0x1}, {0x0, 0x1}, {}, {}, {}, {0x4}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x4}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {0x1}, {}, {}, {}, {0x0, 0x1}, {}, {0x4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {0x1}, {}, {}, {}, {0x5}, {}, {0x3}, {0x2, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {}, {}, {}, {0x5}, {0x5}, {}, {0x3}, {}, {}, {}, {0x0, 0x1}, {}, {0x0, 0x1}, {}, {}, {}, {0x4}, {}, {0x5}, {0x2}, {}, {}, {0x0, 0x1}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {0x1}, {0x2}, {0x5, 0x1}, {0x2}, {0x3}, {}, {}, {}, {}, {}, {0x2, 0x1}, {}, {}, {}, {0x3}, {0x0, 0x1}, {}, {}, {}, {0x2}, {}, {0x2}, {0x4}, {0x3}, {}, {}, {0x0, 0x1}, {0x2}]}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe68}}, 0x0) 2.386741169s ago: executing program 2 (id=969): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[], 0x48) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000001c0), 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x16, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x73}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}, @jmp={0x5, 0x0, 0x1, 0x9, 0x3, 0x2}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x8}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}, @generic={0x3f, 0xe, 0x9, 0x9, 0xfffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0xfffffffb, 0x12, &(0x7f0000000080)=""/18, 0x41000, 0x8, '\x00', 0x0, 0x0, r2, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200)={0x1, 0x0, 0x79}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x9}, 0x94) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="05000000040000009900000001"], 0x48) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r3, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020700000000000002030207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000100850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xb, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000180)='sched_switch\x00', r4}, 0x18) r5 = open(&(0x7f0000001b80)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f00000001c0)=0x20000088) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="020000000400000008"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r6}, 0x4) syz_io_uring_setup(0xe4c, &(0x7f0000000380)={0x0, 0x5f39, 0x0, 0x0, 0x40002bc}, 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='pids.current\x00', 0x275a, 0x0) r8 = perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$netlink(0x10, 0x3, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000c80)={'ip6gre0\x00', 0x0}) sendmsg$nl_route_sched(r9, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001240)=@newqdisc={0x45c, 0x24, 0x4ee4e6a52ff56541, 0x70bd25, 0x4000000, {0x0, 0x0, 0x0, r10, {0x0, 0x1}, {0xffff, 0xffff}, {0xc}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x430, 0x2, [@TCA_TBF_RTAB={0x404, 0x2, [0x7, 0x0, 0x1fc, 0x0, 0xfffffc80, 0x0, 0x6, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x7, 0x0, 0x8, 0x1, 0x3f, 0x0, 0x0, 0x2, 0xffffffff, 0x2, 0xc00, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x80002, 0x0, 0x1000, 0xfffffffc, 0x0, 0x0, 0x0, 0x9, 0x0, 0x4000, 0x0, 0x0, 0xfffffffe, 0x6, 0x0, 0x0, 0x272, 0xb, 0xfffffffd, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0xe, 0x0, 0x2, 0xfffffffd, 0x0, 0x80007, 0x4, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffc, 0x3, 0x0, 0x0, 0x0, 0xb97, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x3, 0x5e, 0x6, 0x8, 0x0, 0x0, 0x1, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x4, 0x0, 0x0, 0xffffffff, 0xffff8000, 0x0, 0xffffffff, 0x1, 0x0, 0x9, 0x0, 0x0, 0x8, 0x6, 0x9, 0x0, 0x0, 0x0, 0x0, 0x4cc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x5, 0x0, 0x2000000, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb6, 0x0, 0x1, 0x0, 0x7, 0x0, 0x0, 0xffffffff, 0xffff, 0x0, 0x0, 0xb3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x9, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x2, 0x0, 0x0, 0x0, 0x13, 0x0, 0x0, 0xd79, 0x0, 0x0, 0x0, 0xaa, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x7, 0x102, 0x0, 0x8, 0xfffffffd, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x6, 0x8, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe6]}, @TCA_TBF_PARMS={0x28, 0x1, {{0x1, 0x0, 0x0, 0x0, 0x0, 0x6}, {0xff, 0x2, 0x3, 0x0, 0x19, 0x40000000}, 0x0, 0x7f, 0x2}}]}}]}, 0x45c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff00000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=r10, @ANYRES32, @ANYBLOB="00000000000000000004100000000000"], 0x50) getsockopt$PNPIPE_ENCAP(0xffffffffffffffff, 0x113, 0x1, &(0x7f0000000440), &(0x7f00000004c0)=0x4) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f0000000300)={'\x00', 0x1f, 0x401, 0x500000, 0x7fff, 0x4, 0xffffffffffffffff}) ptrace$poke(0x5, r11, &(0x7f0000000200), 0x6) close(r8) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01080000000000000000010000000900010073797a300000000034000000030a05080000000000000000010000000900030073797a320000000008000a40000000040900010073797a3000000000140000001100010000"], 0x7c}, 0x1, 0x0, 0x0, 0x4000000}, 0x8090) 2.381726809s ago: executing program 0 (id=971): r0 = socket$inet(0xa, 0x801, 0x8c) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = socket(0x2, 0x2, 0x1) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x1, 'vlan1\x00', {}, 0xc2c}) getpeername$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast2}, &(0x7f0000000100)=0x10) listen(r0, 0x8) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f00000002c0)="cc", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000000)={0x2, 0x0, 0x6, 0xffffffff}, 0x10) sendto$inet6(r2, &(0x7f0000000200)='x', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000340), 0x8) timer_settime(0x0, 0x1, 0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000480)={0x0, 0x63, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0700000004000000800000000400000028000000", @ANYRES32, @ANYBLOB='\x00\b\x00@\x00'/20, @ANYRES32=0x0, @ANYRES32=r0, @ANYBLOB='\x00'/28], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r4, @ANYBLOB="866dcae8bbb10216d003000000000000850000001b000000b700000000000000950000000000000056589281877e862945475638580941"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) rt_sigaction(0x16, &(0x7f0000000080)={0x0, 0x90000000, 0x0}, 0x0, 0x8, &(0x7f0000000200)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5}, 0x18) sendmsg$NFT_BATCH(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000600)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a3c000000090a010400000000000000000a0000040900010073797a310000000008000540000000020900020073797a310000000008000a40fffffffc680000000c0a010100000000000000000a0000070900020073797a31000000000900010073797a31000000003c0003803800008008000340000000022c0007800a0001006c696d69740000001c0002800c00024000000000000000050c000140000000000000000414000000110001"], 0xcc}, 0x1, 0x0, 0x0, 0x24000850}, 0x40) close(r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r7, 0x0, r8, 0x0, 0x1, 0x4) vmsplice(r8, &(0x7f0000000880)=[{&(0x7f0000000180)="04", 0x1}, {&(0x7f0000000200)='\b', 0x1}, {&(0x7f0000001300)="da02", 0x2}, {&(0x7f00000002c0)='@', 0x1}], 0x4, 0x0) ioctl$sock_inet_udp_SIOCINQ(r8, 0x541b, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=ANY=[@ANYBLOB="40000000100039042abd7000fddbdb25000003e4", @ANYRES32=r9, @ANYBLOB="030000c010060020001280080001007369740014000280080003000a01010006000d000700000000"], 0x40}, 0x1, 0x0, 0x0, 0x8080}, 0x4008040) sendmmsg$inet(r3, &(0x7f00000011c0)=[{{&(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10, &(0x7f0000000300)=[{&(0x7f0000000400)="875837a1023c7c4dfe1d275b81b3ecc603a48d0a2cf5c79a647593c75a1555ab0725c58fb1973d3cd84df4bb20ebba0b2b53473cc8ae6e282eafc3e413722cb9106aceedd5831cb9d68ec83b7fe5d841a9007958a52c8d", 0x57}], 0x1, &(0x7f00000008c0)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1e010100000000000000001c00000000ff00000000000008000000", @ANYRES32=r9, @ANYBLOB="ffffffffac1414aa00000000140000000000000000000000010000000000010000000000840000000000000000000000070000009404010044443a436401010100000000e000000100000005ac1414bb00000008ac14142e00000007ffffffff00000004ac1e010100007fffac1414aa00000005ac14143b00000008442c31710000000000000dcfe00000010000000eac14143c0000008ee000000200000004ac1414aa0000000300000000140000000000000000000000020000000200000000000000"], 0xf8}}, {{&(0x7f0000000540)={0x2, 0x4e21, @loopback}, 0x10, &(0x7f0000000bc0)=[{&(0x7f0000000580)="ce60ded41a52a5fe59aaa9ca837bd69e547d75a2863dbf9e42f913f63c65f8", 0x1f}, {&(0x7f00000007c0)="e594bd8c59bf3e0722898c5a2f91935cdf310fe337c1ed66fb8b41565dac8c5fb17271f1d95d6937bcc33a67b9686d430e86c148aeea62f2abd260602d3d33bce1d8d2c894a9f67fa91cc0112b94f4d1d0cfbb5077d4545e58c243b13ce56b2d360fe8e086b69dbe2f29cc923b0f98269e1452aee1d39b1ef905e5c2d855d74ecc6a1256f11e28d1463a639469b1ea21c5e1b2988bae7aeb660b35534571b3b5fcafe36a110a3b74cac21175fa12aa5b3d923351d4ea", 0xb6}, {&(0x7f00000005c0)="236ea9871c19d6a5e235c599", 0xc}, {&(0x7f0000000740)="5c482e7269365848dee3fce642e1ac37ca1671ef6b55e985fde45357", 0x1c}, {&(0x7f00000009c0)="5ada7aaa3b5bd180187bc0c8babe7826f900b7714d465cd871bacd8bd41198e4afe00ff39297183e03999f5b7b39059d35dfd0628aa807692ea17f768fe9324995b738b24e5e98059079d4f2ebf27bd10b03849747ed3c908dd098a6433838d90dd1331fb64b89", 0x67}, {&(0x7f0000000a40)="b747f851a5a14d27750d3722b4e739e71d03ebae8c3341931ce273e3b9a75016aba77273e4d3ab6d886caa8d353e1bf2bb1396c4f37d033d2c1387aa4bb229c5ea655d843a4b", 0x46}, {&(0x7f0000000ac0)="06d80a96b17883e738d7184d0a76558c64340a6abc6bce34b49833d89a2f265b732f0367937dd0b1c2835c2134a8d8be5e2c2c15aa14e139ecd9ecdef47cd63f6df1523efd5537c40772665d913751d7f7e4ae36323d16ec8da7d45b8a222b752ad70e5c69e3b76c6e4996dc02c136b7d1821b9e48d4d4027a481fb5d4a6555292bd353b0aa6f1c9746f1aefaf3e79de5767fcab3b50605cf0eda2a0e3a16b52b4036d2cf8e465932698e94b267bd587ff6ee641ba052f56d566e17b32ed040d99187e493ff86b0343a0b78facc3d7b4cf3cc9b511c66bf6013bad9bf32eccd473401f701958c2879d81d0dc1c8f6ea8ef25", 0xf2}, {&(0x7f0000001340)="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", 0xff0}], 0x8}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000c40)="b7e5040cb676b6ce512c167001db4ef8ddf0cab4dbda85317f8327091efcf1b14e0d5a28b91708d6172090c9375d75cc01774ba8e0d3ba6e8e288df6ac6acc76880af0", 0x43}, {&(0x7f0000000cc0)="14898f5d9ae2cf8516237380ddfe8b4e0cf08736d1d109610d3c20aa20cbde99a2947f9aaeea9946ab544cd4cd112d022f1b626e3325ef094eba2ca4beea7e188dc8a8a9c48a0361ada3208fdd2e2960ee67e23e02f5e0db9421", 0x5a}, {&(0x7f0000000d40)="0736139cc0b58af7074f5cba2af7561fcdd0ff20fb296d89ed2d853b88f117e8a210a65f593de48819b8ea2fc17a2dd37fd7fa1f3295c6c63fa5e21c373a", 0x3e}, {&(0x7f0000000d80)="7c00cd54b6f6ef85583f3b48599fff9db14d838bab7eb5e05f3507c3db67e1cd90e1af1a0df59fa8d5e027a89233feb68868458c040dc0f4e9e09847b0146517358e87adc3bc2ef3c1117919cf8077f3ef46b4728c803cea32bc7099bab4fd02f582a2fe4ae71ed8f9c63fe7c85cf35263295a2a946eb6ab469afdbb0b7d9e60b2f0abc8", 0x84}, {&(0x7f0000002340)="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", 0x1000}], 0x5}}, {{&(0x7f0000000ec0)={0x2, 0x4e21, @multicast2}, 0x10, &(0x7f0000001100)=[{&(0x7f0000000f80)="c512d6c3e816e5135582efd648", 0xd}, {&(0x7f0000000fc0)}, {&(0x7f0000001000)="7ab6049aa6f71dbc7941fd2c3c047d3d4abf4b382e9071ee6536faf6f8da554857fbf46f548081813d8bf86c0624c0648923e5fef94d67a87459e55cb812410266eb626d5bd32b2c8e3b6b97d9c897420ef8ec87ef9b3dc70b5ac63ee56c4e6e11f3ce7a6d4cedd00172fa6a17340144896d8229e15222931e4880163d8284f2809f7b4e54711b2ba3ddca570a6bceddf893b65beaafa9f4a9e58cfa938d37442b12441362fc02435fbfb19f6fd8147139a32fa07cc267fff6a9d5a60884b616465ecffa021e3d6a95b3b11a4d8caac931355e567dc7aa9ef0ed", 0xda}], 0x3, &(0x7f0000003340)=ANY=[@ANYBLOB="28000000000000000000000007000000831732ac1e0101ac1414aaac1414bbe0000001ac1e010100140000000000000000000000020000006c000000000000001100000000000000000000000100000000000000000000000b22cf959e2a4502a48c2c4b3404e126aabbd23a841ae316c1ed27b2c236d5301fbf622003e624b239dbab0ce13f28dca26322cd7655b1e4e14a21b11d069f6b73860c9d7b45fb539413130e4961eeb68a45e7384be413c34bd9d447cec3acf9035bf9357d20239e2cf72591aa444200199bf6c6729ebfaf1f7f89e927e1085f471ad990dbdc2f0c3ad117fb7298c2322646ab45d682c852fc3c0ce3291e55848dc630ea895ae77b45baf2"], 0x58}}], 0x4, 0x20004000) write(r6, 0x0, 0x0) 2.151171798s ago: executing program 0 (id=972): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x972, &(0x7f0000006680)) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={0xffffffffffffffff, 0x5, 0xe, 0x0, &(0x7f0000000000)="6121eed4cd50bb2b01e841acde1a", 0x0, 0x2a1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x20}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c3000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x94) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) memfd_secret(0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) 2.090114962s ago: executing program 1 (id=975): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), r0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080), r0) sendmsg$TIPC_CMD_SET_LINK_TOL(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB="170000e0b6037d1f2bf5e60eeba34a62146ea86ca874c1276556f16fcad216f61becae334b5cf1528c600159f50e96cee89280f4806a52c0e6f00e1678d2727350efc2e8d3abbc2d2d79cbee1d8c7b366ee54dc0ef1d1b7b36d7c65db4a9437b8683924b8bb3f548dbe73f3a3a855b5a035de58248f72b4aa5b7f220c714f228791cd6ccb7d23f7ad75ae3d09446d59c3a67d55cf59867a101816ce7042c77861cb05d0c491601e7b107b39c7db3e14ff9c2cbc0e163887563252f1cd4f354c66db30db33b139d2bdff666b2fefaa659e6702cdeb8768fe1799d8b2b24ff6521439a4ffffafc412b304a4c", @ANYRES16=r3, @ANYBLOB="000429bd7000fddbdf2501000000000000000741000000140018fffffffe7564703a73797a3200000000"], 0x30}, 0x1, 0x0, 0x0, 0xfe773b90386aec78}, 0x40000) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000d0000000000010000000000000001410000001c001700000000000000006574683a73"], 0x38}}, 0x0) 2.063949804s ago: executing program 1 (id=976): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x6, 0x4}, 0x0, 0x10000, 0x0, 0x6, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000a00)='./bus\x00', 0x200000, &(0x7f0000000f80)={[{@dioread_nolock}, {@journal_path={'journal_path', 0x3d, './file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa'}}, {@journal_dev={'journal_dev', 0x3d, 0x2}}, {@noblock_validity}]}, 0x3, 0x480, &(0x7f0000000a40)="$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") (fail_nth: 3) 1.770701478s ago: executing program 1 (id=977): bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000001740)={0x0, 0x4, 0x0, 0x0, @vifc_lcl_addr=@broadcast, @loopback}, 0x10) setsockopt$MRT_FLUSH(r0, 0x0, 0xd4, &(0x7f0000000000)=0x9, 0x4) 1.74156878s ago: executing program 1 (id=978): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x972, &(0x7f0000006680)) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000180)='mm_page_free\x00', r2, 0x0, 0x1000000}, 0x18) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xd, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000bc00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000400850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r3, 0x5, 0xe, 0x0, &(0x7f0000000000)="6121eed4cd50bb2b01e841acde1a", 0x0, 0x2a1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x20}, 0x50) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffa}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r5}, 0x10) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x6, 0x0) r6 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r6}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x6a855000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) memfd_secret(0x0) socket$inet_tcp(0x2, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000208500"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) 1.581642323s ago: executing program 4 (id=979): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) syz_clone(0xc0126080, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2c, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @empty}}}, 0x108) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x3, 0xc, &(0x7f0000000400)=ANY=[@ANYRESOCT, @ANYRES32=r0, @ANYRESDEC=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000070018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r1}, 0x0, &(0x7f0000000040)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='module_request\x00', r2}, 0x10) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r3, 0x402, 0x8000003d) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000100000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x200000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kmem_cache_free\x00', r4}, 0x10) close_range(0xffffffffffffffff, r3, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) unshare(0x2040400) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='mountinfo\x00') open(&(0x7f0000000080)='./file1\x00', 0x10b942, 0x1) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000001000000e27f000001000000000000", @ANYRES32, @ANYBLOB="0000000000000000000000000000000000000000723457d02b511e1b427f34ffc17a4f60534a82561ef83e4c29db048aca15f87e626efbc83fc40fdb796032f5fe165a5a18ac6c2b62458b21f99f556252e6b8414fa6e400eddd9880b4800bf79edf87d56ee6c5aaa141852e2188b29145982c48d3baf0d2b1247daf82a3a6e907f5d7a5b8f7d0283b61542d2c4dc17656cd", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={0x0, r5, 0x0, 0x200000}, 0x18) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r6, 0x8933, &(0x7f0000000240)={'wpan0\x00'}) 1.466679352s ago: executing program 2 (id=980): syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0xfe, 0x0, 0x7ffc0002}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_io_uring_setup(0xbdc, 0x0, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000140)='.\x00', &(0x7f0000000180), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='size=%']) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="0500000004000000080000000b"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) setrlimit(0x3, &(0x7f0000000200)={0x9, 0x8}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000480)='kfree\x00', r1, 0x0, 0x7fffffffffffffff}, 0x18) r2 = openat$sysfs(0xffffff9c, &(0x7f0000000040)='/sys/kernel/notes', 0x0, 0x0) r3 = syz_io_uring_setup(0x186, &(0x7f0000000080)={0x0, 0x0, 0x13100}, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(r3, 0x2def, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_SYNC_CANCEL(r3, 0x18, &(0x7f0000000180)={0x6, r3, 0x15, {0x6, 0x3}, 0x7f}, 0x1) r6 = socket$netlink(0x10, 0x3, 0x0) sendfile(r6, r2, 0x0, 0x7ffff088) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) open(0x0, 0x11d641, 0xa3) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f0000000280)='./file0\x00', 0x8000, &(0x7f0000000340)=ANY=[@ANYBLOB="0063f063fd5073e8867b429705cfe9ab5534ddc61e8102f99fd32a7f8e7ddd0bfca354869326cac934ca6668eb7be9b49f3eeec64669f72798f1bfffbc68f99db3744ae8490ceb62c474"], 0x1, 0x294, &(0x7f0000000800)="$eJzs3cFqE10UAOCTNG2S8kO6/nEx4MZVUN8gSAQhIESyN1DdtCKkm+jGPIZrlz6MD+BjdCHdjSQzSUxTabXTTGO+D4Y5uWcucyaLuRO4d/L6wbuT4/dnb9Pvn6PRSL61IiZxEXEU1diLTCXfVyOiFqsmAQBsm35/2Pn73p+KLIUiVNabRqPOcPrcVl/LDL5upigAAAAAAAAAAACKdmn+f9Sumf9fiYOV/ub/A8D2ud38f+69ZkSMOsPD/Pltlfn/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQHku0rSVzrYvjazlv4iYt6WtsusDAIq3HP+v3squDwAo3mL8bxr/AWBX3OL3/94GywQACvTqRz2i1+v2k6QRcT4ZD8aDbJ/ln7/odR8n9SRJkqNlr/PxeLCfx73ukyQTEZWIybRxlj/M+z9d5n/pfxCPHmb5ae7Zy94sPz/JeFCP4019CQAAAAAAAAAAAAAAAAAAAFCydrJwaX1/9nqfdvt3+SzK3g9w1fr+Wvxfyz82N3IpAAAAAAAAAAAAAAAAAAAAsLXOPnw8GZ6evhkJdiSoxvXHNG9wzFrQiPtxgYI/CdL8RrCWutHto3anNycAAAAAAAAAAAAAAAAAANgxi0W/+2VXAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADlWfz//x0G83NNyr1UAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA4B/3MwAA///UpIPg") 1.189875105s ago: executing program 0 (id=982): r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x83, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000040)={r3, 0x9}, 0x8) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020700000000000002030207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000100850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sched_switch\x00', r4}, 0x10) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) unshare(0x4000efff) 1.054163756s ago: executing program 2 (id=983): r0 = socket$inet(0xa, 0x801, 0x8c) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = socket(0x2, 0x2, 0x1) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x1, 'vlan1\x00', {}, 0xc2c}) getpeername$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast2}, &(0x7f0000000100)=0x10) listen(r0, 0x8) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f00000002c0)="cc", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000000)={0x2, 0x0, 0x6, 0xffffffff}, 0x10) sendto$inet6(r2, &(0x7f0000000200)='x', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000340), 0x8) timer_settime(0x0, 0x1, 0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000480)={0x0, 0x63, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0700000004000000800000000400000028000000", @ANYRES32, @ANYBLOB='\x00\b\x00@\x00'/20, @ANYRES32=0x0, @ANYRES32=r0, @ANYBLOB='\x00'/28], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r4, @ANYBLOB="866dcae8bbb10216d003000000000000850000001b000000b700000000000000950000000000000056589281877e862945475638580941"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) rt_sigaction(0x16, &(0x7f0000000080)={0x0, 0x90000000, 0x0}, 0x0, 0x8, &(0x7f0000000200)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5}, 0x18) sendmsg$NFT_BATCH(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000600)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a3c000000090a010400000000000000000a0000040900010073797a310000000008000540000000020900020073797a310000000008000a40fffffffc680000000c0a010100000000000000000a0000070900020073797a31000000000900010073797a31000000003c0003803800008008000340000000022c0007800a0001006c696d69740000001c0002800c00024000000000000000050c000140000000000000000414000000110001"], 0xcc}, 0x1, 0x0, 0x0, 0x24000850}, 0x40) close(r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r7, 0x0, r8, 0x0, 0x1, 0x4) vmsplice(r8, &(0x7f0000000880)=[{&(0x7f0000000180)="04", 0x1}, {&(0x7f0000000200)='\b', 0x1}, {&(0x7f0000001300)="da02", 0x2}, {&(0x7f00000002c0)='@', 0x1}], 0x4, 0x0) ioctl$sock_inet_udp_SIOCINQ(r8, 0x541b, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=ANY=[@ANYBLOB="40000000100039042abd7000fddbdb25000003e4", @ANYRES32=r9, @ANYBLOB="030000c010060020001280080001007369740014000280080003000a01010006000d000700000000"], 0x40}, 0x1, 0x0, 0x0, 0x8080}, 0x4008040) sendmmsg$inet(r3, &(0x7f00000011c0)=[{{&(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10, &(0x7f0000000300)=[{&(0x7f0000000400)="875837a1023c7c4dfe1d275b81b3ecc603a48d0a2cf5c79a647593c75a1555ab0725c58fb1973d3cd84df4bb20ebba0b2b53473cc8ae6e282eafc3e413722cb9106aceedd5831cb9d68ec83b7fe5d841a9007958a52c8d", 0x57}], 0x1, &(0x7f00000008c0)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1e010100000000000000001c00000000ff00000000000008000000", @ANYRES32=r9, @ANYBLOB="ffffffffac1414aa00000000140000000000000000000000010000000000010000000000840000000000000000000000070000009404010044443a436401010100000000e000000100000005ac1414bb00000008ac14142e00000007ffffffff00000004ac1e010100007fffac1414aa00000005ac14143b00000008442c31710000000000000dcfe00000010000000eac14143c0000008ee000000200000004ac1414aa0000000300000000140000000000000000000000020000000200000000000000"], 0xf8}}, {{&(0x7f0000000540)={0x2, 0x4e21, @loopback}, 0x10, &(0x7f0000000bc0)=[{&(0x7f0000000580)="ce60ded41a52a5fe59aaa9ca837bd69e547d75a2863dbf9e42f913f63c65f8", 0x1f}, {&(0x7f00000007c0)="e594bd8c59bf3e0722898c5a2f91935cdf310fe337c1ed66fb8b41565dac8c5fb17271f1d95d6937bcc33a67b9686d430e86c148aeea62f2abd260602d3d33bce1d8d2c894a9f67fa91cc0112b94f4d1d0cfbb5077d4545e58c243b13ce56b2d360fe8e086b69dbe2f29cc923b0f98269e1452aee1d39b1ef905e5c2d855d74ecc6a1256f11e28d1463a639469b1ea21c5e1b2988bae7aeb660b35534571b3b5fcafe36a110a3b74cac21175fa12aa5b3d923351d4ea", 0xb6}, {&(0x7f00000005c0)="236ea9871c19d6a5e235c599", 0xc}, {&(0x7f0000000740)="5c482e7269365848dee3fce642e1ac37ca1671ef6b55e985fde45357", 0x1c}, {&(0x7f00000009c0)="5ada7aaa3b5bd180187bc0c8babe7826f900b7714d465cd871bacd8bd41198e4afe00ff39297183e03999f5b7b39059d35dfd0628aa807692ea17f768fe9324995b738b24e5e98059079d4f2ebf27bd10b03849747ed3c908dd098a6433838d90dd1331fb64b89", 0x67}, {&(0x7f0000000a40)="b747f851a5a14d27750d3722b4e739e71d03ebae8c3341931ce273e3b9a75016aba77273e4d3ab6d886caa8d353e1bf2bb1396c4f37d033d2c1387aa4bb229c5ea655d843a4b", 0x46}, {&(0x7f0000000ac0)="06d80a96b17883e738d7184d0a76558c64340a6abc6bce34b49833d89a2f265b732f0367937dd0b1c2835c2134a8d8be5e2c2c15aa14e139ecd9ecdef47cd63f6df1523efd5537c40772665d913751d7f7e4ae36323d16ec8da7d45b8a222b752ad70e5c69e3b76c6e4996dc02c136b7d1821b9e48d4d4027a481fb5d4a6555292bd353b0aa6f1c9746f1aefaf3e79de5767fcab3b50605cf0eda2a0e3a16b52b4036d2cf8e465932698e94b267bd587ff6ee641ba052f56d566e17b32ed040d99187e493ff86b0343a0b78facc3d7b4cf3cc9b511c66bf6013bad9bf32eccd473401f701958c2879d81d0dc1c8f6ea8ef25", 0xf2}, {&(0x7f0000001340)="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", 0xff8}], 0x8}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000c40)="b7e5040cb676b6ce512c167001db4ef8ddf0cab4dbda85317f8327091efcf1b14e0d5a28b91708d6172090c9375d75cc01774ba8e0d3ba6e8e288df6ac6acc76880af0", 0x43}, {&(0x7f0000000cc0)="14898f5d9ae2cf8516237380ddfe8b4e0cf08736d1d109610d3c20aa20cbde99a2947f9aaeea9946ab544cd4cd112d022f1b626e3325ef094eba2ca4beea7e188dc8a8a9c48a0361ada3208fdd2e2960ee67e23e02f5e0db9421", 0x5a}, {&(0x7f0000000d40)="0736139cc0b58af7074f5cba2af7561fcdd0ff20fb296d89ed2d853b88f117e8a210a65f593de48819b8ea2fc17a2dd37fd7fa1f3295c6c63fa5e21c373a", 0x3e}, {&(0x7f0000000d80)="7c00cd54b6f6ef85583f3b48599fff9db14d838bab7eb5e05f3507c3db67e1cd90e1af1a0df59fa8d5e027a89233feb68868458c040dc0f4e9e09847b0146517358e87adc3bc2ef3c1117919cf8077f3ef46b4728c803cea32bc7099bab4fd02f582a2fe4ae71ed8f9c63fe7c85cf35263295a2a946eb6ab469afdbb0b7d9e60b2f0abc8", 0x84}, {&(0x7f0000002340)="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", 0x1000}], 0x5}}, {{&(0x7f0000000ec0)={0x2, 0x4e21, @multicast2}, 0x10, &(0x7f0000001100)=[{&(0x7f0000000f80)="c512d6c3e816e5135582efd648", 0xd}, {&(0x7f0000000fc0)}, {&(0x7f0000001000)="7ab6049aa6f71dbc7941fd2c3c047d3d4abf4b382e9071ee6536faf6f8da554857fbf46f548081813d8bf86c0624c0648923e5fef94d67a87459e55cb812410266eb626d5bd32b2c8e3b6b97d9c897420ef8ec87ef9b3dc70b5ac63ee56c4e6e11f3ce7a6d4cedd00172fa6a17340144896d8229e15222931e4880163d8284f2809f7b4e54711b2ba3ddca570a6bceddf893b65beaafa9f4a9e58cfa938d37442b12441362fc02435fbfb19f6fd8147139a32fa07cc267fff6a9d5a60884b616465ecffa021e3d6a95b3b11a4d8caac931355e567dc7aa9ef0ed", 0xda}], 0x3, &(0x7f0000003340)=ANY=[@ANYBLOB="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"], 0x58}}], 0x4, 0x20004000) write(r6, 0x0, 0x0) 1.053627846s ago: executing program 4 (id=984): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000200180000000000000000000850000007b00000095"], &(0x7f00000001c0)='GPL\x00', 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1, 0x0, 0x0, 0x39c}, 0xc0) 1.012841059s ago: executing program 3 (id=985): bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x1b, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000028002b000000000000000018040000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000001480)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r0}, 0x18) capget(&(0x7f0000000000)={0x20071026, 0xffffffffffffffff}, &(0x7f0000000040)={0x93, 0x40037, 0x976, 0x4, 0x0, 0x5dc8}) 974.041052ms ago: executing program 3 (id=986): bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0d000000060000000400000001000000000000", @ANYRES32, @ANYBLOB='\x00'/19, @ANYRES32], 0x50) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="9feb01001800000000000000240000002400000002000000000000000000000d020000000000000001000005fa0d"], &(0x7f0000000f40)=""/4089, 0x3e, 0xff9, 0xa, 0x1}, 0x28) 957.591903ms ago: executing program 3 (id=987): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), r0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080), r0) sendmsg$TIPC_CMD_SET_LINK_TOL(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB="170000e0b6037d1f2bf5e60eeba34a62146ea86ca874c1276556f16fcad216f61becae334b5cf1528c600159f50e96cee89280f4806a52c0e6f00e1678d2727350efc2e8d3abbc2d2d79cbee1d8c7b366ee54dc0ef1d1b7b36d7c65db4a9437b8683924b8bb3f548dbe73f3a3a855b5a035de58248f72b4aa5b7f220c714f228791cd6ccb7d23f7ad75ae3d09446d59c3a67d55cf59867a101816ce7042c77861cb05d0c491601e7b107b39c7db3e14ff9c2cbc0e163887563252f1cd4f354c66db30db33b139d2bdff666b2fefaa659e6702cdeb8768fe1799d8b2b24ff6521439a4ffffafc412b304a4c", @ANYRES16=r3, @ANYBLOB="000429bd7000fddbdf2501000000000000000741000000140018fffffffe7564703a73797a3200000000"], 0x30}, 0x1, 0x0, 0x0, 0xfe773b90386aec78}, 0x40000) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000d0000000000010000000000000001410000001c001700000000000000006574683a73"], 0x38}}, 0x0) 932.545965ms ago: executing program 3 (id=988): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000340)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0xffffffffffffffff, 0x5, '\x00', 0x0, 0x0}, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0xf, &(0x7f00000000c0)=@ringbuf={{0x18, 0x0, 0x0, 0x3f, 0x8f, 0x0, 0x0, 0x0, 0x1000000}, {{0x18, 0x1, 0x1, 0x0, r0}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x700}, {0x85, 0x0, 0x0, 0x86}}, {{0x5, 0x0, 0x5, 0x9, 0x0, 0x1, 0x500}}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x3}, {0x85, 0x0, 0x0, 0x2a}}}, &(0x7f0000000080)='GPL\x00', 0x7, 0x1000, &(0x7f0000000cc0)=""/4096, 0x41000, 0x2f}, 0x94) 870.72263ms ago: executing program 3 (id=989): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000001740)={0x0, 0x4, 0x0, 0x0, @vifc_lcl_addr=@broadcast, @loopback}, 0x10) setsockopt$MRT_FLUSH(r1, 0x0, 0xd4, &(0x7f0000000000)=0x9, 0x4) 858.379121ms ago: executing program 1 (id=990): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x40, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0xfffffffffffff001}, 0x18) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000400000005"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r3}, &(0x7f0000000280), &(0x7f0000000840)=r4}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000540)='inet_sock_set_state\x00', r5}, 0x10) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000540)='inet_sock_set_state\x00', r7}, 0x10) listen(r6, 0xfe) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r8 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x48) close(r8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r10 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000001280)=ANY=[@ANYBLOB="0f00000004000000040000001200000000000000", @ANYRES32, @ANYBLOB="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", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000001240)={@map=r11, r10, 0x26}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r11}, &(0x7f0000000000), &(0x7f0000000080)=r8}, 0x20) close(r11) recvmsg$unix(r9, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000006c0)=""/179, 0x33fe0}], 0x1}, 0x0) r12 = socket(0x10, 0x3, 0x0) r13 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=@newqdisc={0x78, 0x24, 0x3fe3aa0262d8c783, 0x20, 0x0, {0x0, 0x0, 0x0, r14, {0x0, 0xa}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{0x3, 0x0, 0x7ff, 0x1}, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x1e, 0x80, 0x0, 0x0, 0x0, {0x0, 0x0, 0xffffffdc, 0x0, 0xff}}}}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0xe68, 0x30, 0x871a15abc695fa3d, 0x70bd27, 0x0, {}, [{0xe54, 0x1, [@m_pedit={0xe50, 0x1, 0x0, 0x0, {{0xa}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x93, 0xfc}, [{0x0, 0x0, 0x0, 0x0, 0xfffffffd}, {0x0, 0xfffffffc}, {0x1, 0x0, 0x0, 0x4000000, 0x7, 0x80000}, {0x8, 0x5, 0x0, 0xfffffffc, 0x5}, {}, {}, {0x0, 0xc3, 0x0, 0x636e8971, 0x0, 0x2000}, {0x0, 0x5}, {0x5}, {}, {0x0, 0x10}, {0x0, 0x4, 0x0, 0x8000000}, {0x0, 0xffffffff, 0x0, 0x0, 0xfffffffd}, {0x2, 0x0, 0x400000, 0x6, 0x6, 0x1000}, {0x0, 0x0, 0x0, 0x0, 0x3}, {}, {}, {0x0, 0x1000, 0x0, 0x8000000}, {}, {0x0, 0x0, 0x0, 0x0, 0x20, 0x1}, {0xfffffffd}, {0x2, 0x0, 0x0, 0x2}, {0xa, 0x0, 0x0, 0xfffffffc}, {0x0, 0x2000, 0x0, 0x0, 0x10000000}, {0x0, 0x0, 0x0, 0x0, 0x4}, {0x0, 0x7, 0x0, 0x0, 0xffffffff, 0xa8}, {0x0, 0x0, 0x0, 0x2, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x5, 0xfffffffd}, {0xffffffff}, {}, {0x0, 0x0, 0x0, 0x0, 0xb8a, 0x6}, {0xffffffff}, {}, {0x0, 0xfffffffe}, {}, {0x80000001, 0x0, 0x0, 0x2000000, 0x3}, {}, {0x0, 0x0, 0x0, 0x3, 0x0, 0x5}, {0x0, 0x9, 0x0, 0x0, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0x1}, {0x80}, {0xffffffff, 0x0, 0x0, 0x5}, {}, {0x0, 0x0, 0x8}, {0x0, 0x0, 0x0, 0x0, 0x9}, {0x3, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x7}, {0x0, 0x0, 0x0, 0x0, 0xfffffffd}, {0x0, 0x10000, 0x0, 0x48510}, {}, {0x0, 0x0, 0x0, 0x3}, {}, {0x0, 0x0, 0x0, 0x1000000}, {0x0, 0x0, 0x0, 0x0, 0xd, 0xffffffff}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, {0x0, 0xfffefffd}, {0x0, 0x0, 0x0, 0x1}, {}, {0x5, 0x0, 0x40}, {}, {0x0, 0x0, 0x0, 0x3ff, 0x40000000}, {}, {0x0, 0x7, 0x0, 0x0, 0xfffffffd, 0x400000}, {0x4, 0x0, 0x200}, {}, {}, {0x5}, {}, {0x0, 0x0, 0x0, 0x5, 0x0, 0xfb4}, {}, {0x0, 0x101, 0x0, 0x0, 0x0, 0xffffffff}, {}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x4, 0x9}, {0x5}, {0x0, 0x0, 0x0, 0x0, 0x7}, {0x0, 0x2, 0xfffffffe}, {}, {0x0, 0x0, 0x0, 0xfffffffd}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, {0x800000, 0x0, 0x0, 0x0, 0x0, 0x56}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffefffff}, {0x7}, {0x0, 0x0, 0x6, 0x0, 0x4}, {}, {}, {0x0, 0x7091cba, 0x0, 0xfffffffc}, {0x6, 0x0, 0x0, 0x0, 0x0, 0xa144}, {0x7f}, {}, {0x0, 0x0, 0x8}, {0x0, 0x2, 0x2, 0x0, 0x0, 0xffffffff}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8}, {0x3, 0x0, 0x0, 0x4, 0x0, 0x8}, {0x2, 0x0, 0x20000000}, {}, {0x0, 0x0, 0xfffffffc}, {}, {0x0, 0x3, 0x0, 0x0, 0x0, 0x292}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, {0x0, 0x5, 0x0, 0x0, 0x1}, {0x0, 0x5}, {0x0, 0x0, 0x0, 0x0, 0x80}, {0x10000000}, {0x0, 0x2e9c}, {0x0, 0x10000000, 0xffffffff, 0x0, 0xfffffffc}, {0x3, 0x0, 0x0, 0x0, 0x400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x80000002}, {}, {0x0, 0x0, 0x0, 0x8}, {}, {}, {}, {0xfffffffe, 0x0, 0x0, 0x0, 0x8000}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, {}, {0x0, 0x0, 0x0, 0x2, 0x92b}, {0x0, 0x8000}, {0x0, 0x0, 0x10000, 0x20200, 0xfffffffc}, {0x0, 0x80000000, 0x0, 0x7dff800}], [{}, {}, {}, {}, {}, {0x3}, {}, {0x0, 0x1}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {0x0, 0x1}, {0x0, 0x1}, {}, {}, {}, {0x4}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x4}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {0x1}, {}, {}, {}, {0x0, 0x1}, {}, {0x4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {0x1}, {}, {}, {}, {0x5}, {}, {0x3}, {0x2, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {}, {}, {}, {0x5}, {0x5}, {}, {0x3}, {}, {}, {}, {0x0, 0x1}, {}, {0x0, 0x1}, {}, {}, {}, {0x4}, {}, {0x5}, {0x2}, {}, {}, {0x0, 0x1}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {0x1}, {0x2}, {0x5, 0x1}, {0x2}, {0x3}, {}, {}, {}, {}, {}, {0x2, 0x1}, {}, {}, {}, {0x3}, {0x0, 0x1}, {}, {}, {}, {0x2}, {}, {0x2}, {0x4}, {0x3}, {}, {}, {0x0, 0x1}, {0x2}]}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe68}}, 0x0) 842.495842ms ago: executing program 2 (id=991): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x800000000f, &(0x7f0000000080)=0x7, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x2, 0x4) bind$inet6(r1, &(0x7f0000000240)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = eventfd2(0x0, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) io_setup(0x81, &(0x7f0000000400)=0x0) io_submit(r3, 0x1, &(0x7f0000000440)=[&(0x7f0000000180)={0x0, 0x0, 0x3f, 0x0, 0x1fd, r2, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(r4, 0x5412, &(0x7f0000000640)=0x13) ioctl$TIOCSTI(r4, 0x5412, &(0x7f0000000000)=0xa) ioctl$TCSETA(r4, 0x5406, &(0x7f0000000280)={0xfeff, 0x8, 0x8, 0xfffe, 0x11, "0100000000000080"}) ioctl$TIOCL_GETMOUSEREPORTING(r4, 0x5412, &(0x7f00000006c0)=0xa) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0xff, 0x0, 0x4}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kmem_cache_free\x00', r6, 0x0, 0xf7}, 0x18) fstatfs(0xffffffffffffffff, 0x0) listen(r0, 0x0) listen(r1, 0x0) 751.59289ms ago: executing program 3 (id=992): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x972, &(0x7f0000006680)) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000180)='mm_page_free\x00', r2, 0x0, 0x1000000}, 0x18) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xd, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000bc00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000400850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r3, 0x5, 0xe, 0x0, &(0x7f0000000000)="6121eed4cd50bb2b01e841acde1a", 0x0, 0x2a1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x20}, 0x50) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffa}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r5}, 0x10) r6 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r6}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x6a855000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) memfd_secret(0x0) socket$inet_tcp(0x2, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000208500000004"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) 262.642659ms ago: executing program 0 (id=993): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x972, &(0x7f0000006680)) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={0xffffffffffffffff, 0x5, 0xe, 0x0, &(0x7f0000000000)="6121eed4cd50bb2b01e841acde1a", 0x0, 0x2a1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x20}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x94) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) memfd_secret(0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) 214.505103ms ago: executing program 4 (id=994): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[@ANYBLOB="240000001a00010025bd7000fbdb5f251c208008ff01ff0a000e000005001a000300000063ded4b10640b88d39ecfcd5696c87b2820e73fd1f7a57f94704c32342a0c13098664128d85f47dc3b77b6d2d1757d08dec4b5e0f92749545ac4ab97adf251bb16c11bd7c3ffd24d679dc30192073ed35414c5eeaebf1c533bd7ce5b8fb55af6a945efa1e7b900276271796fa8f35bf003584618e665374a85b12b33a0ca43a0f57b978ae6e1"], 0x24}, 0x1, 0x0, 0x0, 0x4c25}, 0x400c020) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000f7850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) r3 = open_tree(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0) faccessat(r3, &(0x7f0000000000)='./file0\x00', 0x5) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r4, 0x11b, 0x3, &(0x7f0000000140)=0x1, 0x4) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x200000a, 0x12, r4, 0x80000000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1, 0x0, 0xfffffffffffffffd}, 0x18) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x8, &(0x7f0000000080)=[{0x0}], 0x1, 0x0, 0x0, 0x5}, 0x2004c000) r5 = socket(0xa, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r5, 0x89f2, &(0x7f0000000280)={'tunl0\x00', &(0x7f0000000200)={'gre0\x00', 0x0, 0x700, 0x700, 0x8, 0x8, {{0x5, 0x4, 0x1, 0x0, 0x14, 0x67, 0x0, 0xff, 0x29, 0x0, @empty, @empty}}}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000006800019f00000000000000000a000000000000000800010001000000040004"], 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000500)={'syztnl0\x00', &(0x7f0000000480)={'ip6gre0\x00', 0x0, 0x2f, 0x7, 0x1, 0x100, 0x29, @dev={0xfe, 0x80, '\x00', 0x43}, @mcast2, 0x7, 0x7800, 0x1, 0x6}}) sendmsg$inet(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000a40)="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", 0x1000}, {&(0x7f0000000300)="f2a08d85873b86d6e63c7b1fab348772f36c5f00e012bd3eed5ccdab6ff8f617f1046e0d62f8689349f349fa428a567a612acd7a87974e81350ef9945b836437e5f1d9beb4e1e0a5267068d8eee8164ca046b6133623146f543ddc776939a44cb81d8224d757e3b424e78e463a2efbe66b9e0cd915b8798c4a458918ed6f443eb7222fb7f5ca312982042a833d469b80a6669a5b25b953e7eab47a", 0x9b}, {&(0x7f0000000400)="32002af07a649b0e9a4534eefaeba642735c59907efec7d7aa770a94afcb2a39ba17ab342ecd25e36873f0e8a0b6e7948e1facffb3742e019b12ed9f82088011309c073d977013407dbfb7ae703120529c58b8db44b48fe76685328f1f9cc2e884b568c12f983947ccf782c35bee7a624d641898057338f50072ad861cd6", 0x7e}], 0x3, &(0x7f0000000700)=ANY=[@ANYBLOB="2c0000000000000000000000070000004418435000000005040000000000000700000003000200d90101000000100000000000000000000000000000010000000400000000000000"], 0x48}, 0x0) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) r7 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000100), 0x2, 0x0) write$cgroup_type(r7, &(0x7f0000000140), 0x9) ioctl$KDGKBDIACR(r6, 0x4bfb, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) r8 = socket(0x840000000002, 0x3, 0xff) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f00000003c0)=0xc) quotactl$Q_SETQUOTA(0xffffffff80000800, &(0x7f0000000000)=@sr0, r9, &(0x7f0000000140)={0x0, 0x0, 0x200, 0x1000000000000001, 0x8, 0x42, 0x1, 0x4, 0x66c}) setreuid(0x0, r9) pipe(&(0x7f0000000200)) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) 192.666764ms ago: executing program 4 (id=995): r0 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$binfmt(0xffffffffffffff9c, 0x0, 0x41, 0x1ff) write$binfmt_aout(r1, &(0x7f0000000340)={{0x107, 0x3, 0x7, 0x357, 0x85, 0x8, 0x1e8, 0x5}, "78d5c09c9efd4734ee08d1e0172085bead3fc1b5dff8f5d121abadb9f696aeef69665dea3eff792e936277c462e4fb54b5797cb611ca398376e0e6e4950e6ba320be32bb0da1043cec3aac3ad7dc5224626c80de786e7a665b474d379b9be0f1c66410af9ef48ae2edf5cc5cbc7ca41a5baad7ea3a280cd593bc1eaaddbd616b5d3728aa1fc143cdc93ba16993f720d13933e2abbc8a08ed"}, 0xb8) waitid(0x0, r0, 0x0, 0x4, 0x0) r2 = syz_pidfd_open(r0, 0x0) pidfd_send_signal(r2, 0x2, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000600)='./file0\x00', 0xc8d0, &(0x7f0000000140)=ANY=[@ANYRES8=0x0], 0x1, 0x30e, &(0x7f0000000f00)="$eJzs3E1rE10UwPGTNEnTlHayeHhEQXrRjW6GNu7FIC2IAUttxBcQp81EQ8akZEIlIrZduXEhfggXpcvuCtov0I07V27cdSO4sAtxJDOTl7aJrWnSWPv/QZlD7j0z9+Y24dyBzPbdN0/zWVvPGmUJRpUERER2ROISlJqAfwy6cUSaLcvl4W+fzt++d/9mMpWanFFqKjl7JaGUGh17/+zFkN9tY1C24g+3vya+bP2/dXb75+yTnK1ytioUy8pQc8XPZWPOMlUmZ+d1paYt07BNlSvYZslrd5ZELFNlreLCQkUZhcxIbKFk2rYyChWVNyuqXFTlUkUZj41cQem6rkZigoOkV2dmjGSHyfNdHgx6pFRKGgMiMrSvJb3alwEBAIC+8uv/erUfrJb0ndT/oZb1/9qFzfLwnfVRv/7fiFTrf5Gm+v9R41ymygTr9X9URBr1f9HbH3S7/t9fEZ1sr3cvjjhOPYy06n+k+h8nRLX+j/mfX9fKg7VxN6D+BwAAAAAAAAAAAAAAAAAAAADgJNhxHM1xHM07DvivOtqgiETdX5B47X0eJnpk9/o3/lj/06Hx4I7QqIj1ajG9mPaOfodNEbHElHHR5If7/+CrxpFl5XZSVXH5YC35+UuLae+7JJmVnJs/IZrE9+Y7ztSN1OSE8uzOD0usOT8hmvzXOj+xNz9cPUbk0sWmfF00+TgvRbEk4/8yrpb/ckKp67dSe64/5PYDAAAAAOBfoKu6+v59sLld39/u7Y+9dm9/HZLW9we8/fV4y/19SM6F+jVrAAAAAABOF7vyPG9YllnqUbAiIj2+RJugNsPDZtUekNumT0AC7Zq6ENQu3ll6dWxdG0/4UO9YsKOhjkX+cFFaBrXbRu36yHQnZ3Y0kaO+h2fevvv++z7enTGRw5zw6nr0gJl2GkQOmmn42L6AAAAAABybRtFfe+VafwcEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMApdByP4uv3HAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIC/xa8AAAD//46ZAFE=") r3 = socket$kcm(0x10, 0x2, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8b34, &(0x7f0000000000)={'wlan1\x00', @random="0000230c1100"}) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="25390000290003"], 0x33fe0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x12) write(r5, &(0x7f0000004200)='t', 0x1) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='smaps\x00') preadv(r6, &(0x7f0000001880)=[{&(0x7f0000001a80)=""/102400, 0xfffffffffffffe15}], 0x1, 0x3fe, 0x6) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r6, 0x84, 0x71, &(0x7f00000001c0), &(0x7f0000000200)=0x8) sendfile(r5, r4, 0x0, 0x3ffff) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000180)={@loopback={0x200000000000000}, 0x800, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_int(r7, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r7, &(0x7f0000000100)={0xa, 0x0, 0x380000, @loopback={0x80fe}}, 0x1c) syncfs(r6) sendfile(r5, r4, 0x0, 0x7ffff000) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x21, 0x2, @thr={0x0, 0x0}}, &(0x7f0000000300)) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x60d3, 0x5}) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x42, 0x1c4) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x20000, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000480)={@map, r8, 0x36, 0x2000}, 0x20) r9 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) bind$llc(r9, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0xe4, 0x81, 0x42}, 0x10) 0s ago: executing program 1 (id=996): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200000, &(0x7f0000000800)={[{@nodelalloc}]}, 0xff, 0x551, &(0x7f0000000cc0)="$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") r0 = open$dir(&(0x7f0000000100)='.\x00', 0x18100, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2003}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipoib={{0xa}, {0x4}}}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x47f}]}, 0x3c}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0xd, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r4}, 0x10) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="c0020000100063d10000000000000000fe8000000000000000000000000000bbfe8000000000000000000000000000aa0000000000000000000000003a000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fc01000000000000000000000000000000000000330000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000b000000000000000000000000000000ffffffffffffffff000000000000000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001600000000020000000000000000000000bf010100636d61632861657329"], 0x2c0}, 0x1, 0x0, 0x0, 0x40000}, 0x4004) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa4000000", @ANYRES32=r6, @ANYBLOB="0000000000000000b707000008000000850000006900000095"], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x10) r8 = syz_io_uring_setup(0x5c2, &(0x7f0000000140)={0x0, 0x3, 0x0, 0x8003}, &(0x7f0000000240)=0x0, &(0x7f0000000200)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r9, 0x4, &(0x7f0000000080)=0xfffffff8, 0x0, 0x4) syz_io_uring_submit(r9, r10, &(0x7f00000004c0)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x38, 0x3, r8, 0x0, 0x0, 0x0, 0x1, 0x1, {0x2}}) io_uring_enter(r8, 0x6e2, 0x600, 0x1, 0x0, 0x0) ioctl$F2FS_IOC_DECOMPRESS_FILE(r1, 0xf517, 0x0) fcntl$notify(r0, 0x402, 0x80000023) r11 = syz_open_procfs(0x0, &(0x7f0000000200)='clear_refs\x00') write$tcp_mem(r11, &(0x7f00000000c0)={0x800000008, 0x20, 0x4, 0x20, 0x1ff}, 0x48) setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140), 0x0, 0x0, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x2, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x94) creat(&(0x7f0000000080)='./bus\x00', 0x0) mount(&(0x7f0000000100), &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='9p\x00', 0x8c, &(0x7f0000000300)='trans=rdma,') kernel console output (not intermixed with test programs): T29] audit: type=1326 audit(1755958474.454:342): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4414 comm="syz.3.230" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f026147ebe9 code=0x7fc00000 [ 58.433347][ T4449] loop4: detected capacity change from 0 to 1024 [ 58.456780][ T4449] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-001000000000 r/w without journal. Quota mode: none. [ 58.480131][ T4455] loop3: detected capacity change from 0 to 512 [ 58.524570][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-001000000000. [ 58.633607][ T4464] FAULT_INJECTION: forcing a failure. [ 58.633607][ T4464] name failslab, interval 1, probability 0, space 0, times 0 [ 58.646361][ T4464] CPU: 0 UID: 0 PID: 4464 Comm: syz.2.243 Not tainted syzkaller #0 PREEMPT(voluntary) [ 58.646397][ T4464] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 58.646413][ T4464] Call Trace: [ 58.646422][ T4464] [ 58.646430][ T4464] __dump_stack+0x1d/0x30 [ 58.646451][ T4464] dump_stack_lvl+0xe8/0x140 [ 58.646475][ T4464] dump_stack+0x15/0x1b [ 58.646528][ T4464] should_fail_ex+0x265/0x280 [ 58.646555][ T4464] should_failslab+0x8c/0xb0 [ 58.646611][ T4464] __kmalloc_node_track_caller_noprof+0xa4/0x410 [ 58.646711][ T4464] ? kstrdup_const+0x3e/0x50 [ 58.646742][ T4464] kstrdup+0x3e/0xd0 [ 58.646789][ T4464] kstrdup_const+0x3e/0x50 [ 58.646827][ T4464] __kernfs_new_node+0x3f/0x350 [ 58.646861][ T4464] ? __rcu_read_unlock+0x4f/0x70 [ 58.646889][ T4464] ? mntput_no_expire+0x6f/0x460 [ 58.646929][ T4464] kernfs_new_node+0xd0/0x140 [ 58.647027][ T4464] kernfs_create_link+0x70/0x130 [ 58.647070][ T4464] sysfs_do_create_link_sd+0x6a/0x100 [ 58.647148][ T4464] sysfs_create_link+0x51/0x70 [ 58.647169][ T4464] driver_sysfs_add+0x54/0x160 [ 58.647298][ T4464] device_bind_driver+0x17/0x60 [ 58.647329][ T4464] usb_driver_claim_interface+0x1af/0x280 [ 58.647363][ T4464] proc_disconnect_claim+0x2e2/0x370 [ 58.647460][ T4464] usbdev_ioctl+0xe30/0x1710 [ 58.647498][ T4464] ? __pfx_usbdev_ioctl+0x10/0x10 [ 58.647543][ T4464] __se_sys_ioctl+0xce/0x140 [ 58.647637][ T4464] __x64_sys_ioctl+0x43/0x50 [ 58.647669][ T4464] x64_sys_call+0x1816/0x2ff0 [ 58.647696][ T4464] do_syscall_64+0xd2/0x200 [ 58.647732][ T4464] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 58.647796][ T4464] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 58.647824][ T4464] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 58.647852][ T4464] RIP: 0033:0x7f1c4817ebe9 [ 58.647870][ T4464] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 58.648002][ T4464] RSP: 002b:00007f1c46be7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 58.648026][ T4464] RAX: ffffffffffffffda RBX: 00007f1c483a5fa0 RCX: 00007f1c4817ebe9 [ 58.648040][ T4464] RDX: 0000200000000380 RSI: 000000008108551b RDI: 0000000000000005 [ 58.648052][ T4464] RBP: 00007f1c46be7090 R08: 0000000000000000 R09: 0000000000000000 [ 58.648063][ T4464] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 58.648075][ T4464] R13: 00007f1c483a6038 R14: 00007f1c483a5fa0 R15: 00007ffc48cfa7e8 [ 58.648103][ T4464] [ 58.648332][ T4464] usb usb8: usbfs: process 4464 (syz.2.243) did not claim interface 0 before use [ 58.931256][ T4468] FAULT_INJECTION: forcing a failure. [ 58.931256][ T4468] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 58.944543][ T4468] CPU: 0 UID: 0 PID: 4468 Comm: syz.0.244 Not tainted syzkaller #0 PREEMPT(voluntary) [ 58.944574][ T4468] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 58.944588][ T4468] Call Trace: [ 58.944594][ T4468] [ 58.944603][ T4468] __dump_stack+0x1d/0x30 [ 58.944669][ T4468] dump_stack_lvl+0xe8/0x140 [ 58.944694][ T4468] dump_stack+0x15/0x1b [ 58.944714][ T4468] should_fail_ex+0x265/0x280 [ 58.944741][ T4468] should_fail+0xb/0x20 [ 58.944760][ T4468] should_fail_usercopy+0x1a/0x20 [ 58.944800][ T4468] _copy_from_iter+0xd2/0xe80 [ 58.944830][ T4468] ? __build_skb_around+0x1a0/0x200 [ 58.944903][ T4468] ? __alloc_skb+0x223/0x320 [ 58.945027][ T4468] netlink_sendmsg+0x471/0x6b0 [ 58.945056][ T4468] ? __pfx_netlink_sendmsg+0x10/0x10 [ 58.945097][ T4468] __sock_sendmsg+0x142/0x180 [ 58.945131][ T4468] ____sys_sendmsg+0x31e/0x4e0 [ 58.945198][ T4468] ___sys_sendmsg+0x17b/0x1d0 [ 58.945267][ T4468] __x64_sys_sendmsg+0xd4/0x160 [ 58.945295][ T4468] x64_sys_call+0x191e/0x2ff0 [ 58.945317][ T4468] do_syscall_64+0xd2/0x200 [ 58.945346][ T4468] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 58.945438][ T4468] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 58.945490][ T4468] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 58.945511][ T4468] RIP: 0033:0x7f4a95f6ebe9 [ 58.945527][ T4468] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 58.945545][ T4468] RSP: 002b:00007f4a949cf038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 58.945564][ T4468] RAX: ffffffffffffffda RBX: 00007f4a96195fa0 RCX: 00007f4a95f6ebe9 [ 58.945577][ T4468] RDX: 0000000000000000 RSI: 0000200000000200 RDI: 0000000000000005 [ 58.945612][ T4468] RBP: 00007f4a949cf090 R08: 0000000000000000 R09: 0000000000000000 [ 58.945625][ T4468] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 58.945706][ T4468] R13: 00007f4a96196038 R14: 00007f4a96195fa0 R15: 00007ffdc343cb78 [ 58.945726][ T4468] [ 59.299299][ T4480] pimreg: entered allmulticast mode [ 59.305176][ T4480] pimreg: left allmulticast mode [ 59.360784][ T4482] openvswitch: netlink: Message has 6 unknown bytes. [ 59.398958][ T29] audit: type=1400 audit(1755958475.524:343): avc: denied { write } for pid=4488 comm="syz.1.251" name="event2" dev="devtmpfs" ino=245 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 59.422173][ T29] audit: type=1400 audit(1755958475.524:344): avc: denied { open } for pid=4488 comm="syz.1.251" path="/dev/input/event2" dev="devtmpfs" ino=245 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 59.467321][ T4491] loop3: detected capacity change from 0 to 1024 [ 59.487554][ T4489] loop1: detected capacity change from 0 to 512 [ 59.495927][ T4489] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 59.512596][ T4493] validate_nla: 1 callbacks suppressed [ 59.512609][ T4493] netlink: 'syz.4.253': attribute type 3 has an invalid length. [ 59.528064][ T4489] Quota error (device loop1): do_check_range: Getting dqdh_prev_free 1536 out of range 0-5 [ 59.538189][ T4489] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 59.548138][ T4489] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.251: Failed to acquire dquot type 1 [ 59.562156][ T4491] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-001000000000 r/w without journal. Quota mode: none. [ 59.577724][ T4489] EXT4-fs (loop1): 1 truncate cleaned up [ 59.618857][ T4489] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 59.713107][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-001000000000. [ 59.735652][ T4505] netlink: 'syz.3.254': attribute type 3 has an invalid length. [ 59.779451][ T29] audit: type=1400 audit(1755958475.904:345): avc: denied { listen } for pid=4488 comm="syz.1.251" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 59.783228][ T4489] EXT4-fs error (device loop1): ext4_lookup:1791: inode #2: comm syz.1.251: deleted inode referenced: 12 [ 59.827519][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.848707][ T4509] loop1: detected capacity change from 0 to 512 [ 59.883424][ T4512] FAULT_INJECTION: forcing a failure. [ 59.883424][ T4512] name failslab, interval 1, probability 0, space 0, times 0 [ 59.896177][ T4512] CPU: 0 UID: 0 PID: 4512 Comm: syz.1.256 Not tainted syzkaller #0 PREEMPT(voluntary) [ 59.896205][ T4512] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 59.896232][ T4512] Call Trace: [ 59.896238][ T4512] [ 59.896244][ T4512] __dump_stack+0x1d/0x30 [ 59.896302][ T4512] dump_stack_lvl+0xe8/0x140 [ 59.896327][ T4512] dump_stack+0x15/0x1b [ 59.896342][ T4512] should_fail_ex+0x265/0x280 [ 59.896428][ T4512] should_failslab+0x8c/0xb0 [ 59.896460][ T4512] kmem_cache_alloc_noprof+0x50/0x310 [ 59.896486][ T4512] ? skb_clone+0x151/0x1f0 [ 59.896515][ T4512] skb_clone+0x151/0x1f0 [ 59.896595][ T4512] __netlink_deliver_tap+0x2c9/0x500 [ 59.896618][ T4512] netlink_unicast+0x66b/0x690 [ 59.896667][ T4512] netlink_sendmsg+0x58b/0x6b0 [ 59.896687][ T4512] ? __pfx_netlink_sendmsg+0x10/0x10 [ 59.896731][ T4512] __sock_sendmsg+0x142/0x180 [ 59.896755][ T4512] ____sys_sendmsg+0x31e/0x4e0 [ 59.896777][ T4512] ___sys_sendmsg+0x17b/0x1d0 [ 59.896871][ T4512] __x64_sys_sendmsg+0xd4/0x160 [ 59.896981][ T4512] x64_sys_call+0x191e/0x2ff0 [ 59.897075][ T4512] do_syscall_64+0xd2/0x200 [ 59.897099][ T4512] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 59.897120][ T4512] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 59.897175][ T4512] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 59.897193][ T4512] RIP: 0033:0x7f524186ebe9 [ 59.897223][ T4512] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 59.897238][ T4512] RSP: 002b:00007f52402cf038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 59.897257][ T4512] RAX: ffffffffffffffda RBX: 00007f5241a95fa0 RCX: 00007f524186ebe9 [ 59.897268][ T4512] RDX: 0000000000040800 RSI: 0000200000000380 RDI: 0000000000000008 [ 59.897308][ T4512] RBP: 00007f52402cf090 R08: 0000000000000000 R09: 0000000000000000 [ 59.897318][ T4512] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 59.897328][ T4512] R13: 00007f5241a96038 R14: 00007f5241a95fa0 R15: 00007ffc144d6888 [ 59.897346][ T4512] [ 60.114626][ T29] audit: type=1326 audit(1755958476.234:346): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4471 comm="syz.0.246" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a95f6ebe9 code=0x7fc00000 [ 60.211074][ T51] nci: nci_rsp_packet: unknown rsp opcode 0x21 [ 60.380165][ T4532] pimreg: entered allmulticast mode [ 60.386309][ T4532] pimreg: left allmulticast mode [ 61.018280][ T4541] loop1: detected capacity change from 0 to 1024 [ 61.049905][ T4541] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-001000000000 r/w without journal. Quota mode: none. [ 61.070303][ T4541] __nla_validate_parse: 5 callbacks suppressed [ 61.070354][ T4541] netlink: 16 bytes leftover after parsing attributes in process `syz.1.265'. [ 61.090512][ T4552] loop2: detected capacity change from 0 to 512 [ 61.137439][ T29] audit: type=1400 audit(1755958477.264:347): avc: denied { write } for pid=4558 comm="syz.0.270" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 61.160679][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-001000000000. [ 61.267672][ T4569] pimreg: entered allmulticast mode [ 61.273689][ T4565] netlink: 'syz.1.271': attribute type 3 has an invalid length. [ 61.281624][ T4565] netlink: 13435 bytes leftover after parsing attributes in process `syz.1.271'. [ 61.285569][ T4569] pimreg: left allmulticast mode [ 61.357967][ T4573] netlink: 'syz.0.275': attribute type 3 has an invalid length. [ 61.365807][ T4573] netlink: 13435 bytes leftover after parsing attributes in process `syz.0.275'. [ 61.392450][ T4574] openvswitch: netlink: Message has 6 unknown bytes. [ 61.458394][ T4578] loop3: detected capacity change from 0 to 1024 [ 61.479368][ T4578] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 61.574284][ T4578] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4183: comm syz.3.276: Allocating blocks 465-513 which overlap fs metadata [ 61.590278][ T4578] EXT4-fs (loop3): pa ffff888106a4f690: logic 256, phys. 369, len 9 [ 61.598431][ T4578] EXT4-fs error (device loop3): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 3 [ 61.610026][ T4578] EXT4-fs error (device loop3): mb_free_blocks:2017: group 0, inode 18: block 113:freeing already freed block (bit 7); block bitmap corrupt. [ 61.639300][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.659303][ T29] audit: type=1400 audit(1755958477.784:348): avc: denied { append } for pid=4583 comm="syz.3.277" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 62.072473][ T29] kauditd_printk_skb: 1 callbacks suppressed [ 62.072490][ T29] audit: type=1326 audit(1755958478.194:350): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4594 comm="syz.2.280" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c4817ebe9 code=0x7ffc0000 [ 62.073074][ T4595] FAULT_INJECTION: forcing a failure. [ 62.073074][ T4595] name failslab, interval 1, probability 0, space 0, times 0 [ 62.078674][ T29] audit: type=1326 audit(1755958478.194:351): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4594 comm="syz.2.280" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c4817ebe9 code=0x7ffc0000 [ 62.101876][ T4595] CPU: 1 UID: 0 PID: 4595 Comm: syz.2.280 Not tainted syzkaller #0 PREEMPT(voluntary) [ 62.101908][ T4595] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 62.101982][ T4595] Call Trace: [ 62.101992][ T4595] [ 62.102065][ T4595] __dump_stack+0x1d/0x30 [ 62.102093][ T4595] dump_stack_lvl+0xe8/0x140 [ 62.102126][ T4595] dump_stack+0x15/0x1b [ 62.102192][ T4595] should_fail_ex+0x265/0x280 [ 62.102220][ T4595] ? audit_log_d_path+0x8d/0x150 [ 62.102302][ T4595] should_failslab+0x8c/0xb0 [ 62.102326][ T4595] __kmalloc_cache_noprof+0x4c/0x320 [ 62.102367][ T4595] audit_log_d_path+0x8d/0x150 [ 62.102463][ T4595] audit_log_d_path_exe+0x42/0x70 [ 62.102505][ T4595] audit_log_task+0x1e9/0x250 [ 62.102547][ T4595] audit_seccomp+0x61/0x100 [ 62.102593][ T4595] ? __seccomp_filter+0x68c/0x10d0 [ 62.102622][ T4595] __seccomp_filter+0x69d/0x10d0 [ 62.102654][ T4595] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 62.102701][ T4595] ? vfs_write+0x7e8/0x960 [ 62.102797][ T4595] ? __rcu_read_unlock+0x4f/0x70 [ 62.102825][ T4595] ? __fget_files+0x184/0x1c0 [ 62.102863][ T4595] __secure_computing+0x82/0x150 [ 62.102893][ T4595] syscall_trace_enter+0xcf/0x1e0 [ 62.102982][ T4595] do_syscall_64+0xac/0x200 [ 62.103020][ T4595] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 62.103053][ T4595] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 62.103088][ T4595] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 62.103230][ T4595] RIP: 0033:0x7f1c4817ebe9 [ 62.103292][ T4595] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 62.103317][ T4595] RSP: 002b:00007f1c46be7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000026 [ 62.103343][ T4595] RAX: ffffffffffffffda RBX: 00007f1c483a5fa0 RCX: 00007f1c4817ebe9 [ 62.103361][ T4595] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 62.103378][ T4595] RBP: 00007f1c46be7090 R08: 0000000000000000 R09: 0000000000000000 [ 62.103394][ T4595] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 62.103413][ T4595] R13: 00007f1c483a6038 R14: 00007f1c483a5fa0 R15: 00007ffc48cfa7e8 [ 62.103487][ T4595] [ 62.103531][ T4595] syz.2.280 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 62.114640][ T29] audit: type=1326 audit(1755958478.194:352): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4594 comm="syz.2.280" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f1c4817d550 code=0x7ffc0000 [ 62.141572][ T291] nci: nci_rsp_packet: unknown rsp opcode 0x21 [ 62.147587][ T29] audit: type=1326 audit(1755958478.194:353): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4594 comm="syz.2.280" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f1c4817d69f code=0x7ffc0000 [ 62.201399][ T4598] loop2: detected capacity change from 0 to 512 [ 62.204493][ T29] audit: type=1326 audit(1755958478.194:354): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4594 comm="syz.2.280" exe="" sig=0 arch=c000003e syscall=38 compat=0 ip=0x7f1c4817ebe9 code=0x7ffc0000 [ 62.242908][ T4599] netlink: 20 bytes leftover after parsing attributes in process `syz.2.281'. [ 62.246506][ T29] audit: type=1326 audit(1755958478.284:355): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4594 comm="syz.2.280" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7f1c4817d5fc code=0x7ffc0000 [ 62.246539][ T29] audit: type=1326 audit(1755958478.284:356): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4594 comm="syz.2.280" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f1c4817d69f code=0x7ffc0000 [ 62.283622][ T4604] loop2: detected capacity change from 0 to 1024 [ 62.303390][ T29] audit: type=1326 audit(1755958478.284:357): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4594 comm="syz.2.280" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f1c4817d84a code=0x7ffc0000 [ 62.303435][ T29] audit: type=1326 audit(1755958478.284:358): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4594 comm="syz.2.280" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c4817ebe9 code=0x7ffc0000 [ 62.303468][ T29] audit: type=1326 audit(1755958478.284:359): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4594 comm="syz.2.280" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c4817ebe9 code=0x7ffc0000 [ 62.327874][ T4604] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-001000000000 r/w without journal. Quota mode: none. [ 62.541958][ T4610] loop3: detected capacity change from 0 to 512 [ 62.615505][ T4604] netlink: 16 bytes leftover after parsing attributes in process `syz.2.282'. [ 62.628704][ T4614] FAULT_INJECTION: forcing a failure. [ 62.628704][ T4614] name failslab, interval 1, probability 0, space 0, times 0 [ 62.641538][ T4614] CPU: 0 UID: 0 PID: 4614 Comm: syz.0.285 Not tainted syzkaller #0 PREEMPT(voluntary) [ 62.641571][ T4614] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 62.641585][ T4614] Call Trace: [ 62.641594][ T4614] [ 62.641602][ T4614] __dump_stack+0x1d/0x30 [ 62.641625][ T4614] dump_stack_lvl+0xe8/0x140 [ 62.641673][ T4614] dump_stack+0x15/0x1b [ 62.641693][ T4614] should_fail_ex+0x265/0x280 [ 62.641721][ T4614] should_failslab+0x8c/0xb0 [ 62.641831][ T4614] __kmalloc_noprof+0xa5/0x3e0 [ 62.641867][ T4614] ? traceprobe_set_print_fmt+0x48/0xa0 [ 62.641893][ T4614] ? create_local_trace_uprobe+0x101/0x2c0 [ 62.641931][ T4614] traceprobe_set_print_fmt+0x48/0xa0 [ 62.642067][ T4614] create_local_trace_uprobe+0x1c2/0x2c0 [ 62.642097][ T4614] perf_uprobe_init+0xc0/0x150 [ 62.642131][ T4614] perf_uprobe_event_init+0xc4/0x140 [ 62.642157][ T4614] perf_try_init_event+0xd6/0x540 [ 62.642269][ T4614] ? perf_event_alloc+0xb1c/0x1740 [ 62.642309][ T4614] perf_event_alloc+0xb27/0x1740 [ 62.642388][ T4614] __se_sys_perf_event_open+0x4a5/0x11c0 [ 62.642425][ T4614] ? __rcu_read_unlock+0x4f/0x70 [ 62.642488][ T4614] __x64_sys_perf_event_open+0x67/0x80 [ 62.642529][ T4614] x64_sys_call+0x7bd/0x2ff0 [ 62.642557][ T4614] do_syscall_64+0xd2/0x200 [ 62.642594][ T4614] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 62.642625][ T4614] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 62.642727][ T4614] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 62.642762][ T4614] RIP: 0033:0x7f4a95f6ebe9 [ 62.642781][ T4614] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 62.642802][ T4614] RSP: 002b:00007f4a949cf038 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 62.642826][ T4614] RAX: ffffffffffffffda RBX: 00007f4a96195fa0 RCX: 00007f4a95f6ebe9 [ 62.642888][ T4614] RDX: 0000000000000000 RSI: ffffffffffffffff RDI: 00002000000004c0 [ 62.642915][ T4614] RBP: 00007f4a949cf090 R08: 0000000000000000 R09: 0000000000000000 [ 62.642935][ T4614] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000002 [ 62.642951][ T4614] R13: 00007f4a96196038 R14: 00007f4a96195fa0 R15: 00007ffdc343cb78 [ 62.642974][ T4614] [ 62.888139][ T4616] pimreg: entered allmulticast mode [ 62.898801][ T4616] pimreg: left allmulticast mode [ 62.928062][ T3302] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-001000000000. [ 62.947927][ T4623] netlink: 'syz.2.289': attribute type 3 has an invalid length. [ 62.955629][ T4623] netlink: 13435 bytes leftover after parsing attributes in process `syz.2.289'. [ 63.054844][ T4633] netlink: 8 bytes leftover after parsing attributes in process `syz.3.290'. [ 63.067147][ T4633] vlan1: entered allmulticast mode [ 63.072323][ T4633] bridge_slave_0: entered allmulticast mode [ 63.161018][ T4637] loop3: detected capacity change from 0 to 512 [ 63.173154][ T4637] EXT4-fs error (device loop3): ext4_orphan_get:1392: inode #15: comm syz.3.292: casefold flag without casefold feature [ 63.187543][ T4637] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.292: couldn't read orphan inode 15 (err -117) [ 63.200894][ T4637] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 63.252553][ T4641] openvswitch: netlink: Message has 6 unknown bytes. [ 63.341719][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 63.396683][ T4645] netlink: 'syz.3.294': attribute type 3 has an invalid length. [ 63.404373][ T4645] netlink: 13435 bytes leftover after parsing attributes in process `syz.3.294'. [ 63.752914][ T4649] netlink: 'syz.4.295': attribute type 4 has an invalid length. [ 63.790213][ T4656] loop0: detected capacity change from 0 to 512 [ 63.809828][ T4660] loop2: detected capacity change from 0 to 1024 [ 63.823654][ T4662] FAULT_INJECTION: forcing a failure. [ 63.823654][ T4662] name failslab, interval 1, probability 0, space 0, times 0 [ 63.836327][ T4662] CPU: 1 UID: 0 PID: 4662 Comm: syz.0.300 Not tainted syzkaller #0 PREEMPT(voluntary) [ 63.836354][ T4662] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 63.836367][ T4662] Call Trace: [ 63.836373][ T4662] [ 63.836380][ T4662] __dump_stack+0x1d/0x30 [ 63.836401][ T4662] dump_stack_lvl+0xe8/0x140 [ 63.836422][ T4662] dump_stack+0x15/0x1b [ 63.836495][ T4662] should_fail_ex+0x265/0x280 [ 63.836522][ T4662] should_failslab+0x8c/0xb0 [ 63.836567][ T4662] kmem_cache_alloc_node_noprof+0x57/0x320 [ 63.836605][ T4662] ? __alloc_skb+0x101/0x320 [ 63.836648][ T4662] __alloc_skb+0x101/0x320 [ 63.836684][ T4662] netlink_alloc_large_skb+0xba/0xf0 [ 63.836848][ T4662] netlink_sendmsg+0x3cf/0x6b0 [ 63.836873][ T4662] ? __pfx_netlink_sendmsg+0x10/0x10 [ 63.836970][ T4662] __sock_sendmsg+0x142/0x180 [ 63.837043][ T4662] sock_write_iter+0x165/0x1b0 [ 63.837081][ T4662] do_iter_readv_writev+0x499/0x540 [ 63.837118][ T4662] vfs_writev+0x2df/0x8b0 [ 63.837165][ T4662] do_writev+0xe7/0x210 [ 63.837291][ T4662] __x64_sys_writev+0x45/0x50 [ 63.837350][ T4662] x64_sys_call+0x1e9a/0x2ff0 [ 63.837470][ T4662] do_syscall_64+0xd2/0x200 [ 63.837506][ T4662] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 63.837531][ T4662] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 63.837575][ T4662] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 63.837624][ T4662] RIP: 0033:0x7f4a95f6ebe9 [ 63.837643][ T4662] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 63.837693][ T4662] RSP: 002b:00007f4a949cf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 63.837720][ T4662] RAX: ffffffffffffffda RBX: 00007f4a96195fa0 RCX: 00007f4a95f6ebe9 [ 63.837735][ T4662] RDX: 0000000000000001 RSI: 00002000000003c0 RDI: 0000000000000006 [ 63.837749][ T4662] RBP: 00007f4a949cf090 R08: 0000000000000000 R09: 0000000000000000 [ 63.837764][ T4662] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 63.837778][ T4662] R13: 00007f4a96196038 R14: 00007f4a96195fa0 R15: 00007ffdc343cb78 [ 63.837802][ T4662] [ 63.838723][ T4660] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-001000000000 r/w without journal. Quota mode: none. [ 63.982347][ T4672] pimreg: entered allmulticast mode [ 64.023215][ T143] nci: nci_rsp_packet: unknown rsp opcode 0x21 [ 64.031796][ T4674] pimreg: left allmulticast mode [ 64.074241][ T4675] netlink: 16 bytes leftover after parsing attributes in process `syz.2.299'. [ 64.134845][ T3302] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-001000000000. [ 64.154900][ T4683] netlink: zone id is out of range [ 64.160268][ T4683] netlink: zone id is out of range [ 64.166114][ T4683] netlink: zone id is out of range [ 64.171318][ T4683] netlink: zone id is out of range [ 64.176751][ T4682] loop1: detected capacity change from 0 to 1024 [ 64.177808][ T4683] netlink: zone id is out of range [ 64.183700][ T4682] EXT4-fs: inline encryption not supported [ 64.194423][ T4683] netlink: zone id is out of range [ 64.199725][ T4683] netlink: zone id is out of range [ 64.204856][ T4683] netlink: zone id is out of range [ 64.212273][ T4682] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 64.212910][ T4683] netlink: 'syz.2.303': attribute type 4 has an invalid length. [ 64.288038][ T4691] tmpfs: Bad value for 'mpol' [ 64.456445][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 64.761581][ T4709] netlink: 'syz.2.309': attribute type 3 has an invalid length. [ 64.769341][ T4709] netlink: 13435 bytes leftover after parsing attributes in process `syz.2.309'. [ 64.796401][ T4711] loop2: detected capacity change from 0 to 512 [ 64.820984][ T4713] loop4: detected capacity change from 0 to 128 [ 64.843591][ T4713] program syz.4.311 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 64.854135][ T4713] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 64.895554][ T4717] loop0: detected capacity change from 0 to 1024 [ 64.930872][ T4717] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-001000000000 r/w without journal. Quota mode: none. [ 64.952109][ T4723] netlink: 'syz.4.315': attribute type 3 has an invalid length. [ 64.982783][ T4727] pimreg: entered allmulticast mode [ 64.988854][ T4727] pimreg: left allmulticast mode [ 65.011610][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-001000000000. [ 65.090375][ T4735] process 'syz.4.319' launched './file1' with NULL argv: empty string added [ 65.114663][ T4738] netlink: 'syz.3.320': attribute type 3 has an invalid length. [ 65.142368][ T4740] syzkaller1: entered promiscuous mode [ 65.148000][ T4740] syzkaller1: entered allmulticast mode [ 65.269996][ T4746] loop4: detected capacity change from 0 to 512 [ 65.360539][ T291] nci: nci_rsp_packet: unknown rsp opcode 0x21 [ 65.396367][ T4758] FAULT_INJECTION: forcing a failure. [ 65.396367][ T4758] name failslab, interval 1, probability 0, space 0, times 0 [ 65.409177][ T4758] CPU: 1 UID: 0 PID: 4758 Comm: syz.1.326 Not tainted syzkaller #0 PREEMPT(voluntary) [ 65.409275][ T4758] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 65.409291][ T4758] Call Trace: [ 65.409300][ T4758] [ 65.409309][ T4758] __dump_stack+0x1d/0x30 [ 65.409333][ T4758] dump_stack_lvl+0xe8/0x140 [ 65.409354][ T4758] dump_stack+0x15/0x1b [ 65.409373][ T4758] should_fail_ex+0x265/0x280 [ 65.409425][ T4758] should_failslab+0x8c/0xb0 [ 65.409450][ T4758] __kmalloc_node_track_caller_noprof+0xa4/0x410 [ 65.409534][ T4758] ? v9fs_session_init+0x78/0xde0 [ 65.409566][ T4758] kstrdup+0x3e/0xd0 [ 65.409604][ T4758] v9fs_session_init+0x78/0xde0 [ 65.409630][ T4758] ? __rcu_read_unlock+0x4f/0x70 [ 65.409666][ T4758] ? avc_has_perm_noaudit+0x1b1/0x200 [ 65.409697][ T4758] ? should_fail_ex+0xdb/0x280 [ 65.409720][ T4758] ? v9fs_mount+0x51/0x5c0 [ 65.409745][ T4758] ? should_failslab+0x8c/0xb0 [ 65.409783][ T4758] ? __kmalloc_cache_noprof+0x189/0x320 [ 65.409820][ T4758] v9fs_mount+0x67/0x5c0 [ 65.409846][ T4758] ? selinux_capable+0x31/0x40 [ 65.409898][ T4758] ? __pfx_v9fs_mount+0x10/0x10 [ 65.409972][ T4758] legacy_get_tree+0x78/0xd0 [ 65.409995][ T4758] vfs_get_tree+0x57/0x1d0 [ 65.410017][ T4758] do_new_mount+0x207/0x5e0 [ 65.410041][ T4758] ? security_capable+0x83/0x90 [ 65.410072][ T4758] path_mount+0x4a4/0xb20 [ 65.410165][ T4758] ? user_path_at+0x109/0x130 [ 65.410205][ T4758] __se_sys_mount+0x28f/0x2e0 [ 65.410233][ T4758] ? fput+0x8f/0xc0 [ 65.410272][ T4758] __x64_sys_mount+0x67/0x80 [ 65.410307][ T4758] x64_sys_call+0x2b4d/0x2ff0 [ 65.410328][ T4758] do_syscall_64+0xd2/0x200 [ 65.410438][ T4758] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 65.410468][ T4758] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 65.410546][ T4758] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 65.410569][ T4758] RIP: 0033:0x7f524186ebe9 [ 65.410587][ T4758] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 65.410619][ T4758] RSP: 002b:00007f52402cf038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 65.410643][ T4758] RAX: ffffffffffffffda RBX: 00007f5241a95fa0 RCX: 00007f524186ebe9 [ 65.410656][ T4758] RDX: 0000200000000b80 RSI: 0000200000000040 RDI: 0000000000000000 [ 65.410726][ T4758] RBP: 00007f52402cf090 R08: 0000200000000780 R09: 0000000000000000 [ 65.410741][ T4758] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 65.410820][ T4758] R13: 00007f5241a96038 R14: 00007f5241a95fa0 R15: 00007ffc144d6888 [ 65.410845][ T4758] [ 65.732717][ T4763] loop2: detected capacity change from 0 to 1024 [ 65.748006][ T4763] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-001000000000 r/w without journal. Quota mode: none. [ 65.761651][ T4768] netlink: 'syz.1.327': attribute type 3 has an invalid length. [ 65.806786][ T3302] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-001000000000. [ 65.898430][ T4778] tmpfs: Bad value for 'mpol' [ 66.017208][ T4783] 8021q: VLANs not supported on caif0 [ 66.224674][ T4797] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(3) [ 66.231369][ T4797] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 66.239203][ T4797] vhci_hcd vhci_hcd.0: Device attached [ 66.263095][ T4798] vhci_hcd: connection closed [ 66.264956][ T291] vhci_hcd: stop threads [ 66.274319][ T291] vhci_hcd: release socket [ 66.278868][ T291] vhci_hcd: disconnect device [ 66.655867][ T4817] FAULT_INJECTION: forcing a failure. [ 66.655867][ T4817] name failslab, interval 1, probability 0, space 0, times 0 [ 66.668774][ T4817] CPU: 1 UID: 0 PID: 4817 Comm: syz.4.343 Not tainted syzkaller #0 PREEMPT(voluntary) [ 66.668809][ T4817] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 66.668825][ T4817] Call Trace: [ 66.668833][ T4817] [ 66.668843][ T4817] __dump_stack+0x1d/0x30 [ 66.668869][ T4817] dump_stack_lvl+0xe8/0x140 [ 66.668893][ T4817] dump_stack+0x15/0x1b [ 66.668976][ T4817] should_fail_ex+0x265/0x280 [ 66.669073][ T4817] should_failslab+0x8c/0xb0 [ 66.669102][ T4817] kmem_cache_alloc_noprof+0x50/0x310 [ 66.669129][ T4817] ? security_inode_alloc+0x37/0x100 [ 66.669160][ T4817] security_inode_alloc+0x37/0x100 [ 66.669253][ T4817] inode_init_always_gfp+0x4b7/0x500 [ 66.669285][ T4817] ? __pfx_proc_alloc_inode+0x10/0x10 [ 66.669320][ T4817] alloc_inode+0x58/0x170 [ 66.669395][ T4817] new_inode+0x1d/0xe0 [ 66.669425][ T4817] proc_pid_make_inode+0x1f/0xd0 [ 66.669453][ T4817] proc_ns_dir_lookup+0x486/0x560 [ 66.669553][ T4817] ? __pfx_proc_ns_dir_lookup+0x10/0x10 [ 66.669586][ T4817] path_openat+0xcf3/0x2170 [ 66.669620][ T4817] do_filp_open+0x109/0x230 [ 66.669678][ T4817] ? __pfx_kfree_link+0x10/0x10 [ 66.669706][ T4817] do_sys_openat2+0xa6/0x110 [ 66.669749][ T4817] __x64_sys_openat+0xf2/0x120 [ 66.669791][ T4817] x64_sys_call+0x2e9c/0x2ff0 [ 66.669871][ T4817] do_syscall_64+0xd2/0x200 [ 66.669931][ T4817] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 66.669961][ T4817] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 66.669994][ T4817] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 66.670022][ T4817] RIP: 0033:0x7fe8e5b9d550 [ 66.670036][ T4817] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 49 94 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 9c 94 02 00 8b 44 [ 66.670051][ T4817] RSP: 002b:00007fe8e4606f60 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 66.670105][ T4817] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fe8e5b9d550 [ 66.670116][ T4817] RDX: 0000000000000000 RSI: 00007fe8e5c21f06 RDI: 00000000ffffff9c [ 66.670126][ T4817] RBP: 00007fe8e5c21f06 R08: 0000000000000000 R09: 0000000000000000 [ 66.670137][ T4817] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000002 [ 66.670272][ T4817] R13: 00007fe8e5dc6038 R14: 00007fe8e5dc5fa0 R15: 00007ffe5b7453c8 [ 66.670288][ T4817] [ 66.956471][ T4827] FAULT_INJECTION: forcing a failure. [ 66.956471][ T4827] name failslab, interval 1, probability 0, space 0, times 0 [ 66.969218][ T4827] CPU: 1 UID: 0 PID: 4827 Comm: syz.4.348 Not tainted syzkaller #0 PREEMPT(voluntary) [ 66.969321][ T4827] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 66.969337][ T4827] Call Trace: [ 66.969346][ T4827] [ 66.969355][ T4827] __dump_stack+0x1d/0x30 [ 66.969382][ T4827] dump_stack_lvl+0xe8/0x140 [ 66.969453][ T4827] dump_stack+0x15/0x1b [ 66.969468][ T4827] should_fail_ex+0x265/0x280 [ 66.969487][ T4827] ? __se_sys_memfd_create+0x1cc/0x590 [ 66.969513][ T4827] should_failslab+0x8c/0xb0 [ 66.969535][ T4827] __kmalloc_cache_noprof+0x4c/0x320 [ 66.969588][ T4827] ? fput+0x8f/0xc0 [ 66.969654][ T4827] __se_sys_memfd_create+0x1cc/0x590 [ 66.969750][ T4827] __x64_sys_memfd_create+0x31/0x40 [ 66.969844][ T4827] x64_sys_call+0x2abe/0x2ff0 [ 66.969899][ T4827] do_syscall_64+0xd2/0x200 [ 66.969981][ T4827] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 66.970099][ T4827] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 66.970166][ T4827] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 66.970184][ T4827] RIP: 0033:0x7fe8e5b9ebe9 [ 66.970197][ T4827] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 66.970212][ T4827] RSP: 002b:00007fe8e4606e18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 66.970248][ T4827] RAX: ffffffffffffffda RBX: 000000000000052b RCX: 00007fe8e5b9ebe9 [ 66.970259][ T4827] RDX: 00007fe8e4606ef0 RSI: 0000000000000000 RDI: 00007fe8e5c227e8 [ 66.970270][ T4827] RBP: 0000200000000f80 R08: 00007fe8e4606bb7 R09: 00007fe8e4606e40 [ 66.970354][ T4827] R10: 000000000000000a R11: 0000000000000202 R12: 00002000000001c0 [ 66.970365][ T4827] R13: 00007fe8e4606ef0 R14: 00007fe8e4606eb0 R15: 0000200000000080 [ 66.970381][ T4827] [ 67.163337][ T29] kauditd_printk_skb: 259 callbacks suppressed [ 67.163354][ T29] audit: type=1400 audit(1755958483.284:619): avc: denied { read write } for pid=3311 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 67.197095][ T29] audit: type=1400 audit(1755958483.324:620): avc: denied { map_create } for pid=4829 comm="syz.4.349" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 67.218335][ T29] audit: type=1400 audit(1755958483.324:621): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 67.242617][ T29] audit: type=1400 audit(1755958483.334:622): avc: denied { map_create } for pid=4829 comm="syz.4.349" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 67.261961][ T29] audit: type=1400 audit(1755958483.334:623): avc: denied { map_create } for pid=4829 comm="syz.4.349" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 67.281190][ T29] audit: type=1400 audit(1755958483.334:624): avc: denied { prog_load } for pid=4829 comm="syz.4.349" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 67.291865][ T4832] netlink: 'syz.0.350': attribute type 3 has an invalid length. [ 67.300221][ T29] audit: type=1400 audit(1755958483.334:625): avc: denied { prog_load } for pid=4829 comm="syz.4.349" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 67.300252][ T29] audit: type=1400 audit(1755958483.344:626): avc: denied { read write } for pid=4829 comm="syz.4.349" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 67.300384][ T29] audit: type=1400 audit(1755958483.344:627): avc: denied { map_create } for pid=4829 comm="syz.4.349" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 67.308126][ T4832] __nla_validate_parse: 7 callbacks suppressed [ 67.308145][ T4832] netlink: 13435 bytes leftover after parsing attributes in process `syz.0.350'. [ 67.327102][ T29] audit: type=1400 audit(1755958483.344:628): avc: denied { map_create } for pid=4829 comm="syz.4.349" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 67.474432][ T4846] FAULT_INJECTION: forcing a failure. [ 67.474432][ T4846] name failslab, interval 1, probability 0, space 0, times 0 [ 67.487247][ T4846] CPU: 1 UID: 0 PID: 4846 Comm: syz.2.356 Not tainted syzkaller #0 PREEMPT(voluntary) [ 67.487344][ T4846] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 67.487357][ T4846] Call Trace: [ 67.487363][ T4846] [ 67.487370][ T4846] __dump_stack+0x1d/0x30 [ 67.487397][ T4846] dump_stack_lvl+0xe8/0x140 [ 67.487482][ T4846] dump_stack+0x15/0x1b [ 67.487499][ T4846] should_fail_ex+0x265/0x280 [ 67.487520][ T4846] should_failslab+0x8c/0xb0 [ 67.487547][ T4846] __kmalloc_noprof+0xa5/0x3e0 [ 67.487631][ T4846] ? fib6_info_alloc+0x2e/0x90 [ 67.487660][ T4846] fib6_info_alloc+0x2e/0x90 [ 67.487695][ T4846] ip6_route_info_create+0xe7/0x390 [ 67.487739][ T4846] ip6_route_add+0x49/0x170 [ 67.487798][ T4846] rt6_add_dflt_router+0x10c/0x1c0 [ 67.487823][ T4846] ndisc_router_discovery+0x86e/0x1c90 [ 67.487856][ T4846] ? ndisc_router_discovery+0x2f0/0x1c90 [ 67.487945][ T4846] ? __list_add_valid_or_report+0x38/0xe0 [ 67.487985][ T4846] ndisc_rcv+0x2ad/0x3d0 [ 67.488006][ T4846] ? __skb_checksum_complete+0x13a/0x1c0 [ 67.488060][ T4846] icmpv6_rcv+0xe5a/0x12f0 [ 67.488090][ T4846] ? ip6_pol_route+0x9ae/0xb40 [ 67.488123][ T4846] ? ipv6_chk_mcast_addr+0x1fd/0x210 [ 67.488153][ T4846] ? __pfx_icmpv6_rcv+0x10/0x10 [ 67.488253][ T4846] ip6_protocol_deliver_rcu+0xb2a/0x10d0 [ 67.488307][ T4846] ip6_input_finish+0xf0/0x1d0 [ 67.488377][ T4846] ip6_input+0x5e/0x140 [ 67.488406][ T4846] ? __pfx_ip6_input_finish+0x10/0x10 [ 67.488439][ T4846] ip6_mc_input+0x27c/0x470 [ 67.488528][ T4846] ip6_rcv_finish+0x336/0x340 [ 67.488559][ T4846] ipv6_rcv+0x72/0x150 [ 67.488587][ T4846] ? __pfx_ip6_rcv_finish+0x10/0x10 [ 67.488644][ T4846] __netif_receive_skb+0x9e/0x270 [ 67.488743][ T4846] ? tun_rx_batched+0xc7/0x430 [ 67.488857][ T4846] netif_receive_skb+0x4b/0x2e0 [ 67.488881][ T4846] ? tun_rx_batched+0xc7/0x430 [ 67.488951][ T4846] tun_rx_batched+0xfc/0x430 [ 67.488993][ T4846] tun_get_user+0x1eb6/0x2680 [ 67.489036][ T4846] ? ref_tracker_alloc+0x1f2/0x2f0 [ 67.489104][ T4846] tun_chr_write_iter+0x15e/0x210 [ 67.489157][ T4846] ? __pfx_tun_chr_write_iter+0x10/0x10 [ 67.489192][ T4846] vfs_write+0x527/0x960 [ 67.489219][ T4846] ksys_write+0xda/0x1a0 [ 67.489248][ T4846] __x64_sys_write+0x40/0x50 [ 67.489317][ T4846] x64_sys_call+0x27fe/0x2ff0 [ 67.489345][ T4846] do_syscall_64+0xd2/0x200 [ 67.489380][ T4846] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 67.489411][ T4846] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 67.489441][ T4846] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 67.489535][ T4846] RIP: 0033:0x7f1c4817d69f [ 67.489550][ T4846] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 67.489572][ T4846] RSP: 002b:00007f1c46be7000 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 67.489596][ T4846] RAX: ffffffffffffffda RBX: 00007f1c483a5fa0 RCX: 00007f1c4817d69f [ 67.489613][ T4846] RDX: 0000000000000046 RSI: 0000200000000000 RDI: 00000000000000c8 [ 67.489693][ T4846] RBP: 00007f1c46be7090 R08: 0000000000000000 R09: 0000000000000000 [ 67.489709][ T4846] R10: 0000000000000046 R11: 0000000000000293 R12: 0000000000000001 [ 67.489725][ T4846] R13: 00007f1c483a6038 R14: 00007f1c483a5fa0 R15: 00007ffc48cfa7e8 [ 67.489803][ T4846] [ 67.489813][ T4846] net_ratelimit: 4 callbacks suppressed [ 67.489834][ T4846] ICMPv6: RA: ndisc_router_discovery failed to add default route [ 67.686148][ T4852] netlink: 36 bytes leftover after parsing attributes in process `syz.4.357'. [ 67.743511][ T4846] syz.2.356 (4846) used greatest stack depth: 10520 bytes left [ 67.747665][ T4855] FAULT_INJECTION: forcing a failure. [ 67.747665][ T4855] name failslab, interval 1, probability 0, space 0, times 0 [ 67.844500][ T4859] FAULT_INJECTION: forcing a failure. [ 67.844500][ T4859] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 67.845106][ T4855] CPU: 0 UID: 0 PID: 4855 Comm: syz.3.358 Not tainted syzkaller #0 PREEMPT(voluntary) [ 67.845137][ T4855] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 67.845152][ T4855] Call Trace: [ 67.845160][ T4855] [ 67.845172][ T4855] __dump_stack+0x1d/0x30 [ 67.845205][ T4855] dump_stack_lvl+0xe8/0x140 [ 67.845233][ T4855] dump_stack+0x15/0x1b [ 67.845313][ T4855] should_fail_ex+0x265/0x280 [ 67.845344][ T4855] should_failslab+0x8c/0xb0 [ 67.845379][ T4855] kmem_cache_alloc_noprof+0x50/0x310 [ 67.845426][ T4855] ? audit_log_start+0x365/0x6c0 [ 67.845539][ T4855] audit_log_start+0x365/0x6c0 [ 67.845589][ T4855] audit_seccomp+0x48/0x100 [ 67.845693][ T4855] ? __seccomp_filter+0x68c/0x10d0 [ 67.845722][ T4855] __seccomp_filter+0x69d/0x10d0 [ 67.845758][ T4855] ? mas_find+0x5d5/0x700 [ 67.845794][ T4855] ? _raw_spin_unlock+0x26/0x50 [ 67.845862][ T4855] __secure_computing+0x82/0x150 [ 67.845959][ T4855] syscall_trace_enter+0xcf/0x1e0 [ 67.845994][ T4855] do_syscall_64+0xac/0x200 [ 67.846031][ T4855] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 67.846079][ T4855] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 67.846130][ T4855] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 67.846166][ T4855] RIP: 0033:0x7f026147d5fc [ 67.846232][ T4855] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 67.846256][ T4855] RSP: 002b:00007f025fee7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 67.846283][ T4855] RAX: ffffffffffffffda RBX: 00007f02616a5fa0 RCX: 00007f026147d5fc [ 67.846300][ T4855] RDX: 000000000000000f RSI: 00007f025fee70a0 RDI: 0000000000000003 [ 67.846317][ T4855] RBP: 00007f025fee7090 R08: 0000000000000000 R09: 0000000000000000 [ 67.846392][ T4855] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 67.846415][ T4855] R13: 00007f02616a6038 R14: 00007f02616a5fa0 R15: 00007fff0a536e48 [ 67.846441][ T4855] [ 68.048127][ T4862] netlink: 'syz.0.362': attribute type 3 has an invalid length. [ 68.049588][ T4859] CPU: 1 UID: 0 PID: 4859 Comm: syz.2.360 Not tainted syzkaller #0 PREEMPT(voluntary) [ 68.049626][ T4859] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 68.049717][ T4859] Call Trace: [ 68.049726][ T4859] [ 68.049736][ T4859] __dump_stack+0x1d/0x30 [ 68.049768][ T4859] dump_stack_lvl+0xe8/0x140 [ 68.049850][ T4859] dump_stack+0x15/0x1b [ 68.049874][ T4859] should_fail_ex+0x265/0x280 [ 68.049904][ T4859] should_fail+0xb/0x20 [ 68.049929][ T4859] should_fail_usercopy+0x1a/0x20 [ 68.049995][ T4859] _copy_to_user+0x20/0xa0 [ 68.050042][ T4859] simple_read_from_buffer+0xb5/0x130 [ 68.050080][ T4859] proc_fail_nth_read+0x10e/0x150 [ 68.050131][ T4859] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 68.050166][ T4859] vfs_read+0x1a5/0x770 [ 68.050276][ T4859] ? __rcu_read_unlock+0x4f/0x70 [ 68.050307][ T4859] ? __fget_files+0x184/0x1c0 [ 68.050346][ T4859] ksys_read+0xda/0x1a0 [ 68.050376][ T4859] __x64_sys_read+0x40/0x50 [ 68.050406][ T4859] x64_sys_call+0x27bc/0x2ff0 [ 68.050499][ T4859] do_syscall_64+0xd2/0x200 [ 68.050537][ T4859] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 68.050632][ T4859] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 68.050669][ T4859] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 68.050698][ T4859] RIP: 0033:0x7f1c4817d5fc [ 68.050719][ T4859] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 68.050767][ T4859] RSP: 002b:00007f1c46be7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 68.050866][ T4859] RAX: ffffffffffffffda RBX: 00007f1c483a5fa0 RCX: 00007f1c4817d5fc [ 68.050884][ T4859] RDX: 000000000000000f RSI: 00007f1c46be70a0 RDI: 0000000000000003 [ 68.050902][ T4859] RBP: 00007f1c46be7090 R08: 0000000000000000 R09: 0000000000000000 [ 68.050990][ T4859] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 68.051006][ T4859] R13: 00007f1c483a6038 R14: 00007f1c483a5fa0 R15: 00007ffc48cfa7e8 [ 68.051031][ T4859] [ 68.276719][ T4862] netlink: 13435 bytes leftover after parsing attributes in process `syz.0.362'. [ 68.330818][ T4883] FAULT_INJECTION: forcing a failure. [ 68.330818][ T4883] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 68.343978][ T4883] CPU: 0 UID: 0 PID: 4883 Comm: syz.1.368 Not tainted syzkaller #0 PREEMPT(voluntary) [ 68.344013][ T4883] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 68.344029][ T4883] Call Trace: [ 68.344038][ T4883] [ 68.344046][ T4883] __dump_stack+0x1d/0x30 [ 68.344160][ T4883] dump_stack_lvl+0xe8/0x140 [ 68.344184][ T4883] dump_stack+0x15/0x1b [ 68.344205][ T4883] should_fail_ex+0x265/0x280 [ 68.344231][ T4883] should_fail+0xb/0x20 [ 68.344314][ T4883] should_fail_usercopy+0x1a/0x20 [ 68.344338][ T4883] strncpy_from_user+0x25/0x230 [ 68.344373][ T4883] ? kmem_cache_alloc_noprof+0x186/0x310 [ 68.344408][ T4883] ? getname_flags+0x80/0x3b0 [ 68.344456][ T4883] getname_flags+0xae/0x3b0 [ 68.344528][ T4883] do_sys_openat2+0x60/0x110 [ 68.344563][ T4883] __x64_sys_creat+0x65/0x90 [ 68.344595][ T4883] x64_sys_call+0x2d94/0x2ff0 [ 68.344620][ T4883] do_syscall_64+0xd2/0x200 [ 68.344659][ T4883] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 68.344686][ T4883] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 68.344768][ T4883] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 68.344819][ T4883] RIP: 0033:0x7f524186ebe9 [ 68.344863][ T4883] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 68.344881][ T4883] RSP: 002b:00007f52402cf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000055 [ 68.344904][ T4883] RAX: ffffffffffffffda RBX: 00007f5241a95fa0 RCX: 00007f524186ebe9 [ 68.344920][ T4883] RDX: 0000000000000000 RSI: 0000000000000010 RDI: 0000200000000100 [ 68.344935][ T4883] RBP: 00007f52402cf090 R08: 0000000000000000 R09: 0000000000000000 [ 68.344950][ T4883] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 68.344965][ T4883] R13: 00007f5241a96038 R14: 00007f5241a95fa0 R15: 00007ffc144d6888 [ 68.345037][ T4883] [ 68.550747][ T4897] netlink: 'syz.1.373': attribute type 2 has an invalid length. [ 68.675289][ T4910] netlink: 'syz.1.377': attribute type 3 has an invalid length. [ 68.683244][ T4910] netlink: 13435 bytes leftover after parsing attributes in process `syz.1.377'. [ 69.004735][ T4929] FAULT_INJECTION: forcing a failure. [ 69.004735][ T4929] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 69.018179][ T4929] CPU: 1 UID: 0 PID: 4929 Comm: syz.2.386 Not tainted syzkaller #0 PREEMPT(voluntary) [ 69.018209][ T4929] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 69.018223][ T4929] Call Trace: [ 69.018272][ T4929] [ 69.018281][ T4929] __dump_stack+0x1d/0x30 [ 69.018342][ T4929] dump_stack_lvl+0xe8/0x140 [ 69.018366][ T4929] dump_stack+0x15/0x1b [ 69.018417][ T4929] should_fail_ex+0x265/0x280 [ 69.018520][ T4929] should_fail+0xb/0x20 [ 69.018540][ T4929] should_fail_usercopy+0x1a/0x20 [ 69.018566][ T4929] _copy_to_user+0x20/0xa0 [ 69.018643][ T4929] simple_read_from_buffer+0xb5/0x130 [ 69.018669][ T4929] proc_fail_nth_read+0x10e/0x150 [ 69.018727][ T4929] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 69.018757][ T4929] vfs_read+0x1a5/0x770 [ 69.018821][ T4929] ? __rcu_read_unlock+0x4f/0x70 [ 69.018845][ T4929] ? __fget_files+0x184/0x1c0 [ 69.018882][ T4929] ksys_read+0xda/0x1a0 [ 69.018908][ T4929] __x64_sys_read+0x40/0x50 [ 69.019002][ T4929] x64_sys_call+0x27bc/0x2ff0 [ 69.019027][ T4929] do_syscall_64+0xd2/0x200 [ 69.019060][ T4929] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 69.019120][ T4929] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 69.019179][ T4929] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 69.019203][ T4929] RIP: 0033:0x7f1c4817d5fc [ 69.019222][ T4929] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 69.019299][ T4929] RSP: 002b:00007f1c46be7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 69.019323][ T4929] RAX: ffffffffffffffda RBX: 00007f1c483a5fa0 RCX: 00007f1c4817d5fc [ 69.019339][ T4929] RDX: 000000000000000f RSI: 00007f1c46be70a0 RDI: 0000000000000003 [ 69.019395][ T4929] RBP: 00007f1c46be7090 R08: 0000000000000000 R09: 0000000000000000 [ 69.019409][ T4929] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 69.019423][ T4929] R13: 00007f1c483a6038 R14: 00007f1c483a5fa0 R15: 00007ffc48cfa7e8 [ 69.019445][ T4929] [ 69.342031][ T4943] FAULT_INJECTION: forcing a failure. [ 69.342031][ T4943] name failslab, interval 1, probability 0, space 0, times 0 [ 69.354816][ T4943] CPU: 1 UID: 0 PID: 4943 Comm: syz.0.392 Not tainted syzkaller #0 PREEMPT(voluntary) [ 69.354850][ T4943] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 69.354863][ T4943] Call Trace: [ 69.354870][ T4943] [ 69.354877][ T4943] __dump_stack+0x1d/0x30 [ 69.354898][ T4943] dump_stack_lvl+0xe8/0x140 [ 69.354921][ T4943] dump_stack+0x15/0x1b [ 69.354941][ T4943] should_fail_ex+0x265/0x280 [ 69.354968][ T4943] should_failslab+0x8c/0xb0 [ 69.354999][ T4943] kmem_cache_alloc_noprof+0x50/0x310 [ 69.355030][ T4943] ? vm_area_alloc+0x2c/0xb0 [ 69.355060][ T4943] vm_area_alloc+0x2c/0xb0 [ 69.355093][ T4943] mmap_region+0xaa2/0x1630 [ 69.355147][ T4943] do_mmap+0x9b3/0xbe0 [ 69.355182][ T4943] vm_mmap_pgoff+0x17a/0x2e0 [ 69.355230][ T4943] ksys_mmap_pgoff+0xc2/0x310 [ 69.355262][ T4943] ? __x64_sys_mmap+0x49/0x70 [ 69.355289][ T4943] x64_sys_call+0x14a3/0x2ff0 [ 69.355317][ T4943] do_syscall_64+0xd2/0x200 [ 69.355352][ T4943] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 69.355378][ T4943] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 69.355402][ T4943] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 69.355427][ T4943] RIP: 0033:0x7f4a95f6ec23 [ 69.355443][ T4943] Code: f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 41 89 ca 41 f7 c1 ff 0f 00 00 75 14 b8 09 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 25 c3 0f 1f 40 00 48 c7 c0 a8 ff ff ff 64 c7 [ 69.355459][ T4943] RSP: 002b:00007f4a949cee18 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 69.355477][ T4943] RAX: ffffffffffffffda RBX: 000000000000048b RCX: 00007f4a95f6ec23 [ 69.355489][ T4943] RDX: 0000000000000003 RSI: 0000000008400000 RDI: 0000000000000000 [ 69.355500][ T4943] RBP: 0000200000001342 R08: 00000000ffffffff R09: 0000000000000000 [ 69.355513][ T4943] R10: 0000000000000022 R11: 0000000000000246 R12: 0000000000000004 [ 69.355529][ T4943] R13: 00007f4a949ceef0 R14: 00007f4a949ceeb0 R15: 0000200000000380 [ 69.355552][ T4943] [ 69.740518][ T4972] netlink: 'syz.4.404': attribute type 3 has an invalid length. [ 69.748276][ T4972] netlink: 13435 bytes leftover after parsing attributes in process `syz.4.404'. [ 69.939497][ T4979] netlink: 'syz.3.406': attribute type 21 has an invalid length. [ 70.122518][ T5005] netlink: 'syz.2.415': attribute type 3 has an invalid length. [ 70.130303][ T5005] netlink: 13435 bytes leftover after parsing attributes in process `syz.2.415'. [ 70.644891][ T5040] netlink: 'syz.1.426': attribute type 3 has an invalid length. [ 70.652699][ T5040] netlink: 13435 bytes leftover after parsing attributes in process `syz.1.426'. [ 70.869518][ T5053] syzkaller0: entered promiscuous mode [ 70.875133][ T5053] syzkaller0: entered allmulticast mode [ 71.445811][ T5066] netlink: 'syz.2.438': attribute type 3 has an invalid length. [ 71.453498][ T5066] netlink: 13435 bytes leftover after parsing attributes in process `syz.2.438'. [ 71.567971][ T5086] netlink: 13435 bytes leftover after parsing attributes in process `syz.0.446'. [ 72.533656][ T29] kauditd_printk_skb: 1118 callbacks suppressed [ 72.533674][ T29] audit: type=1400 audit(1755958488.654:1745): avc: denied { read write } for pid=3302 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 72.568774][ T29] audit: type=1400 audit(1755958488.664:1746): avc: denied { map_create } for pid=5132 comm="syz.2.463" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 72.588080][ T29] audit: type=1400 audit(1755958488.664:1747): avc: denied { prog_load } for pid=5132 comm="syz.2.463" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 72.607175][ T29] audit: type=1400 audit(1755958488.664:1748): avc: denied { create } for pid=5132 comm="syz.2.463" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 72.627637][ T29] audit: type=1400 audit(1755958488.664:1749): avc: denied { read write } for pid=5132 comm="syz.2.463" name="virtual_nci" dev="devtmpfs" ino=132 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=0 [ 72.651283][ T29] audit: type=1400 audit(1755958488.664:1750): avc: denied { read } for pid=5132 comm="syz.2.463" dev="nsfs" ino=4026532384 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=0 [ 72.672409][ T29] audit: type=1400 audit(1755958488.664:1751): avc: denied { create } for pid=5132 comm="syz.2.463" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 72.692872][ T29] audit: type=1400 audit(1755958488.664:1752): avc: denied { create } for pid=5132 comm="syz.2.463" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 72.713397][ T29] audit: type=1400 audit(1755958488.664:1753): avc: denied { read write } for pid=5132 comm="syz.2.463" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=0 [ 72.737457][ T29] audit: type=1400 audit(1755958488.664:1754): avc: denied { map_create } for pid=5132 comm="syz.2.463" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 72.765268][ T5142] netlink: 'syz.0.466': attribute type 3 has an invalid length. [ 72.773263][ T5142] netlink: 13435 bytes leftover after parsing attributes in process `syz.0.466'. [ 72.860054][ T5153] FAULT_INJECTION: forcing a failure. [ 72.860054][ T5153] name failslab, interval 1, probability 0, space 0, times 0 [ 72.872860][ T5153] CPU: 0 UID: 0 PID: 5153 Comm: syz.2.472 Not tainted syzkaller #0 PREEMPT(voluntary) [ 72.872891][ T5153] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 72.872904][ T5153] Call Trace: [ 72.872910][ T5153] [ 72.872918][ T5153] __dump_stack+0x1d/0x30 [ 72.872965][ T5153] dump_stack_lvl+0xe8/0x140 [ 72.872989][ T5153] dump_stack+0x15/0x1b [ 72.873010][ T5153] should_fail_ex+0x265/0x280 [ 72.873037][ T5153] should_failslab+0x8c/0xb0 [ 72.873068][ T5153] kmem_cache_alloc_noprof+0x50/0x310 [ 72.873104][ T5153] ? audit_log_start+0x365/0x6c0 [ 72.873190][ T5153] audit_log_start+0x365/0x6c0 [ 72.873373][ T5153] audit_seccomp+0x48/0x100 [ 72.873406][ T5153] ? __seccomp_filter+0x68c/0x10d0 [ 72.873494][ T5153] __seccomp_filter+0x69d/0x10d0 [ 72.873554][ T5153] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 72.873583][ T5153] ? vfs_write+0x7e8/0x960 [ 72.873605][ T5153] ? __rcu_read_unlock+0x4f/0x70 [ 72.873626][ T5153] ? __fget_files+0x184/0x1c0 [ 72.873798][ T5153] __secure_computing+0x82/0x150 [ 72.873818][ T5153] syscall_trace_enter+0xcf/0x1e0 [ 72.873856][ T5153] do_syscall_64+0xac/0x200 [ 72.873916][ T5153] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 72.873942][ T5153] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 72.873985][ T5153] RIP: 0033:0x7f1c4817ebe9 [ 72.874005][ T5153] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 72.874026][ T5153] RSP: 002b:00007f1c46be7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000104 [ 72.874046][ T5153] RAX: ffffffffffffffda RBX: 00007f1c483a5fa0 RCX: 00007f1c4817ebe9 [ 72.874058][ T5153] RDX: 0000000000000000 RSI: 0000200000000000 RDI: ffffffffffffff9c [ 72.874143][ T5153] RBP: 00007f1c46be7090 R08: 0000000000000000 R09: 0000000000000000 [ 72.874160][ T5153] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 72.874175][ T5153] R13: 00007f1c483a6038 R14: 00007f1c483a5fa0 R15: 00007ffc48cfa7e8 [ 72.874198][ T5153] [ 73.207260][ T5169] netlink: 4 bytes leftover after parsing attributes in process `syz.2.478'. [ 73.436445][ T5174] netlink: 'syz.2.479': attribute type 3 has an invalid length. [ 73.444174][ T5174] netlink: 13435 bytes leftover after parsing attributes in process `syz.2.479'. [ 73.486336][ T5176] netlink: 8 bytes leftover after parsing attributes in process `syz.4.480'. [ 73.615000][ T5193] netlink: 12 bytes leftover after parsing attributes in process `syz.1.488'. [ 73.624158][ T5193] netlink: 12 bytes leftover after parsing attributes in process `syz.1.488'. [ 73.654573][ T5192] netlink: 12 bytes leftover after parsing attributes in process `syz.4.487'. [ 73.663649][ T5192] netlink: 12 bytes leftover after parsing attributes in process `syz.4.487'. [ 73.695986][ T5202] netlink: 'syz.4.492': attribute type 3 has an invalid length. [ 73.703701][ T5202] netlink: 13435 bytes leftover after parsing attributes in process `syz.4.492'. [ 74.103763][ T5233] netlink: 'syz.3.504': attribute type 3 has an invalid length. [ 74.111535][ T5233] netlink: 13435 bytes leftover after parsing attributes in process `syz.3.504'. [ 74.211387][ T5247] mmap: syz.3.509 (5247): VmData 29081600 exceed data ulimit 3798. Update limits or use boot option ignore_rlimit_data. [ 74.407761][ T5264] netlink: 'syz.4.516': attribute type 3 has an invalid length. [ 74.505302][ T5276] netlink: 'syz.1.522': attribute type 7 has an invalid length. [ 74.833580][ T5312] FAULT_INJECTION: forcing a failure. [ 74.833580][ T5312] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 74.846871][ T5312] CPU: 0 UID: 0 PID: 5312 Comm: syz.4.536 Not tainted syzkaller #0 PREEMPT(voluntary) [ 74.846901][ T5312] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 74.846913][ T5312] Call Trace: [ 74.846921][ T5312] [ 74.846931][ T5312] __dump_stack+0x1d/0x30 [ 74.846957][ T5312] dump_stack_lvl+0xe8/0x140 [ 74.846982][ T5312] dump_stack+0x15/0x1b [ 74.847003][ T5312] should_fail_ex+0x265/0x280 [ 74.847091][ T5312] should_fail+0xb/0x20 [ 74.847108][ T5312] should_fail_usercopy+0x1a/0x20 [ 74.847130][ T5312] _copy_to_user+0x20/0xa0 [ 74.847213][ T5312] simple_read_from_buffer+0xb5/0x130 [ 74.847237][ T5312] proc_fail_nth_read+0x10e/0x150 [ 74.847272][ T5312] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 74.847344][ T5312] vfs_read+0x1a5/0x770 [ 74.847367][ T5312] ? __rcu_read_unlock+0x4f/0x70 [ 74.847469][ T5312] ? __fget_files+0x184/0x1c0 [ 74.847502][ T5312] ksys_read+0xda/0x1a0 [ 74.847525][ T5312] __x64_sys_read+0x40/0x50 [ 74.847553][ T5312] x64_sys_call+0x27bc/0x2ff0 [ 74.847581][ T5312] do_syscall_64+0xd2/0x200 [ 74.847672][ T5312] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 74.847705][ T5312] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 74.847797][ T5312] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 74.847825][ T5312] RIP: 0033:0x7fe8e5b9d5fc [ 74.847844][ T5312] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 74.847867][ T5312] RSP: 002b:00007fe8e4607030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 74.847889][ T5312] RAX: ffffffffffffffda RBX: 00007fe8e5dc5fa0 RCX: 00007fe8e5b9d5fc [ 74.847905][ T5312] RDX: 000000000000000f RSI: 00007fe8e46070a0 RDI: 0000000000000003 [ 74.847970][ T5312] RBP: 00007fe8e4607090 R08: 0000000000000000 R09: 0000000000000000 [ 74.847983][ T5312] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 74.847995][ T5312] R13: 00007fe8e5dc6038 R14: 00007fe8e5dc5fa0 R15: 00007ffe5b7453c8 [ 74.848013][ T5312] [ 75.114457][ T5327] validate_nla: 1 callbacks suppressed [ 75.114475][ T5327] netlink: 'syz.0.541': attribute type 3 has an invalid length. [ 75.624424][ T5345] sch_tbf: burst 3298 is lower than device lo mtu (11337746) ! [ 75.996530][ T5352] netem: change failed [ 76.093162][ T5361] netlink: 'syz.3.553': attribute type 3 has an invalid length. [ 76.867221][ T5398] netlink: 'syz.0.568': attribute type 3 has an invalid length. [ 77.165491][ T5429] netlink: 'syz.2.581': attribute type 3 has an invalid length. [ 77.529307][ T5458] FAULT_INJECTION: forcing a failure. [ 77.529307][ T5458] name failslab, interval 1, probability 0, space 0, times 0 [ 77.542273][ T5458] CPU: 1 UID: 0 PID: 5458 Comm: syz.4.592 Not tainted syzkaller #0 PREEMPT(voluntary) [ 77.542332][ T5458] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 77.542348][ T5458] Call Trace: [ 77.542357][ T5458] [ 77.542429][ T5458] __dump_stack+0x1d/0x30 [ 77.542451][ T5458] dump_stack_lvl+0xe8/0x140 [ 77.542471][ T5458] dump_stack+0x15/0x1b [ 77.542537][ T5458] should_fail_ex+0x265/0x280 [ 77.542609][ T5458] should_failslab+0x8c/0xb0 [ 77.542638][ T5458] kmem_cache_alloc_noprof+0x50/0x310 [ 77.542745][ T5458] ? skb_clone+0x151/0x1f0 [ 77.542775][ T5458] skb_clone+0x151/0x1f0 [ 77.542803][ T5458] __netlink_deliver_tap+0x2c9/0x500 [ 77.542832][ T5458] netlink_unicast+0x66b/0x690 [ 77.542941][ T5458] netlink_sendmsg+0x58b/0x6b0 [ 77.542965][ T5458] ? __pfx_netlink_sendmsg+0x10/0x10 [ 77.543006][ T5458] __sock_sendmsg+0x142/0x180 [ 77.543034][ T5458] ____sys_sendmsg+0x31e/0x4e0 [ 77.543062][ T5458] ___sys_sendmsg+0x17b/0x1d0 [ 77.543120][ T5458] __x64_sys_sendmsg+0xd4/0x160 [ 77.543152][ T5458] x64_sys_call+0x191e/0x2ff0 [ 77.543295][ T5458] do_syscall_64+0xd2/0x200 [ 77.543330][ T5458] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 77.543408][ T5458] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 77.543436][ T5458] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 77.543502][ T5458] RIP: 0033:0x7fe8e5b9ebe9 [ 77.543519][ T5458] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 77.543611][ T5458] RSP: 002b:00007fe8e4607038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 77.543685][ T5458] RAX: ffffffffffffffda RBX: 00007fe8e5dc5fa0 RCX: 00007fe8e5b9ebe9 [ 77.543732][ T5458] RDX: 0000000000000000 RSI: 0000200000000280 RDI: 0000000000000003 [ 77.543746][ T5458] RBP: 00007fe8e4607090 R08: 0000000000000000 R09: 0000000000000000 [ 77.543761][ T5458] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 77.543824][ T5458] R13: 00007fe8e5dc6038 R14: 00007fe8e5dc5fa0 R15: 00007ffe5b7453c8 [ 77.543846][ T5458] [ 77.581188][ T29] kauditd_printk_skb: 1377 callbacks suppressed [ 77.581207][ T29] audit: type=1400 audit(1755958493.704:3128): avc: denied { create } for pid=5450 comm="syz.3.590" anonclass=[secretmem] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=0 [ 77.662392][ T5462] netlink: 'syz.4.593': attribute type 3 has an invalid length. [ 77.663282][ T29] audit: type=1400 audit(1755958493.704:3129): avc: denied { prog_load } for pid=5450 comm="syz.3.590" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 77.663312][ T29] audit: type=1400 audit(1755958493.704:3130): avc: denied { prog_load } for pid=5450 comm="syz.3.590" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 77.824159][ T29] audit: type=1400 audit(1755958493.704:3131): avc: denied { prog_load } for pid=5450 comm="syz.3.590" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 77.843226][ T29] audit: type=1400 audit(1755958493.704:3132): avc: denied { prog_load } for pid=5450 comm="syz.3.590" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 77.862427][ T29] audit: type=1400 audit(1755958493.724:3133): avc: denied { read write } for pid=3311 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 77.886889][ T29] audit: type=1400 audit(1755958493.734:3134): avc: denied { name_bind } for pid=5460 comm="syz.4.593" src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=0 [ 77.908527][ T29] audit: type=1400 audit(1755958493.734:3135): avc: denied { map_create } for pid=5460 comm="syz.4.593" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 77.927643][ T29] audit: type=1400 audit(1755958493.734:3136): avc: denied { prog_load } for pid=5460 comm="syz.4.593" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 77.946618][ T29] audit: type=1400 audit(1755958493.734:3137): avc: denied { create } for pid=5460 comm="syz.4.593" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=0 [ 78.043927][ T5475] FAULT_INJECTION: forcing a failure. [ 78.043927][ T5475] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 78.057147][ T5475] CPU: 1 UID: 0 PID: 5475 Comm: syz.0.598 Not tainted syzkaller #0 PREEMPT(voluntary) [ 78.057201][ T5475] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 78.057217][ T5475] Call Trace: [ 78.057223][ T5475] [ 78.057231][ T5475] __dump_stack+0x1d/0x30 [ 78.057253][ T5475] dump_stack_lvl+0xe8/0x140 [ 78.057352][ T5475] dump_stack+0x15/0x1b [ 78.057373][ T5475] should_fail_ex+0x265/0x280 [ 78.057448][ T5475] should_fail+0xb/0x20 [ 78.057465][ T5475] should_fail_usercopy+0x1a/0x20 [ 78.057539][ T5475] _copy_to_user+0x20/0xa0 [ 78.057569][ T5475] simple_read_from_buffer+0xb5/0x130 [ 78.057597][ T5475] proc_fail_nth_read+0x10e/0x150 [ 78.057660][ T5475] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 78.057693][ T5475] vfs_read+0x1a5/0x770 [ 78.057795][ T5475] ? __rcu_read_unlock+0x4f/0x70 [ 78.057823][ T5475] ? __fget_files+0x184/0x1c0 [ 78.057851][ T5475] ksys_read+0xda/0x1a0 [ 78.057920][ T5475] __x64_sys_read+0x40/0x50 [ 78.057948][ T5475] x64_sys_call+0x27bc/0x2ff0 [ 78.058014][ T5475] do_syscall_64+0xd2/0x200 [ 78.058048][ T5475] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 78.058075][ T5475] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 78.058121][ T5475] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 78.058155][ T5475] RIP: 0033:0x7f4a95f6d5fc [ 78.058173][ T5475] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 78.058244][ T5475] RSP: 002b:00007f4a949cf030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 78.058263][ T5475] RAX: ffffffffffffffda RBX: 00007f4a96195fa0 RCX: 00007f4a95f6d5fc [ 78.058293][ T5475] RDX: 000000000000000f RSI: 00007f4a949cf0a0 RDI: 0000000000000003 [ 78.058308][ T5475] RBP: 00007f4a949cf090 R08: 0000000000000000 R09: 0000000000000000 [ 78.058352][ T5475] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 78.058368][ T5475] R13: 00007f4a96196038 R14: 00007f4a96195fa0 R15: 00007ffdc343cb78 [ 78.058391][ T5475] [ 78.553156][ T5502] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=32380 sclass=netlink_route_socket pid=5502 comm=syz.3.608 [ 78.629052][ T5513] bridge0: entered allmulticast mode [ 78.642082][ T5515] netlink: 'syz.2.614': attribute type 3 has an invalid length. [ 78.649856][ T5515] __nla_validate_parse: 16 callbacks suppressed [ 78.649876][ T5515] netlink: 13435 bytes leftover after parsing attributes in process `syz.2.614'. [ 79.354387][ T5559] netlink: 'syz.0.629': attribute type 3 has an invalid length. [ 79.362137][ T5559] netlink: 13435 bytes leftover after parsing attributes in process `syz.0.629'. [ 79.373207][ T5557] netlink: 'syz.2.628': attribute type 3 has an invalid length. [ 79.381206][ T5557] netlink: 13435 bytes leftover after parsing attributes in process `syz.2.628'. [ 79.491769][ T5568] netlink: 'syz.0.633': attribute type 12 has an invalid length. [ 79.520358][ T5574] bridge0: entered allmulticast mode [ 79.770231][ T5598] netlink: 'syz.4.642': attribute type 3 has an invalid length. [ 79.777977][ T5598] netlink: 13435 bytes leftover after parsing attributes in process `syz.4.642'. [ 79.805842][ T5600] netlink: 13435 bytes leftover after parsing attributes in process `syz.3.644'. [ 80.530266][ T5641] validate_nla: 2 callbacks suppressed [ 80.530285][ T5641] netlink: 'syz.2.658': attribute type 3 has an invalid length. [ 80.543637][ T5641] netlink: 13435 bytes leftover after parsing attributes in process `syz.2.658'. [ 80.669845][ T5650] netlink: 'syz.1.661': attribute type 12 has an invalid length. [ 80.909063][ T5676] netlink: 'syz.1.670': attribute type 3 has an invalid length. [ 80.916983][ T5676] netlink: 13435 bytes leftover after parsing attributes in process `syz.1.670'. [ 80.985128][ T5680] netlink: 'syz.2.672': attribute type 3 has an invalid length. [ 80.992935][ T5680] netlink: 13435 bytes leftover after parsing attributes in process `syz.2.672'. [ 81.021008][ T5684] netlink: 'syz.2.673': attribute type 12 has an invalid length. [ 81.759427][ T5714] netlink: 'syz.1.683': attribute type 3 has an invalid length. [ 81.767240][ T5714] netlink: 13435 bytes leftover after parsing attributes in process `syz.1.683'. [ 81.792941][ T5718] netlink: 'syz.3.685': attribute type 12 has an invalid length. [ 82.114905][ T5745] netlink: 'syz.0.694': attribute type 3 has an invalid length. [ 82.123013][ T5745] netlink: 13435 bytes leftover after parsing attributes in process `syz.0.694'. [ 82.264789][ T5755] netlink: 'syz.3.697': attribute type 12 has an invalid length. [ 82.587527][ T29] kauditd_printk_skb: 894 callbacks suppressed [ 82.587545][ T29] audit: type=1400 audit(1755958498.714:4032): avc: denied { map_create } for pid=5775 comm="syz.1.704" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 82.613793][ T29] audit: type=1400 audit(1755958498.714:4033): avc: denied { prog_load } for pid=5775 comm="syz.1.704" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 82.633203][ T29] audit: type=1400 audit(1755958498.714:4034): avc: denied { prog_load } for pid=5775 comm="syz.1.704" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 82.652511][ T29] audit: type=1400 audit(1755958498.714:4035): avc: denied { read write } for pid=5775 comm="syz.1.704" name="rtc0" dev="devtmpfs" ino=244 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=0 [ 82.676286][ T29] audit: type=1400 audit(1755958498.714:4036): avc: denied { prog_load } for pid=5775 comm="syz.1.704" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 82.695466][ T29] audit: type=1400 audit(1755958498.724:4037): avc: denied { create } for pid=5775 comm="syz.1.704" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=0 [ 82.715360][ T29] audit: type=1400 audit(1755958498.724:4038): avc: denied { create } for pid=5775 comm="syz.1.704" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=0 [ 82.735151][ T29] audit: type=1400 audit(1755958498.734:4039): avc: denied { create } for pid=5769 comm="syz.2.701" anonclass=[secretmem] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=0 [ 82.756425][ T29] audit: type=1400 audit(1755958498.734:4040): avc: denied { prog_load } for pid=5769 comm="syz.2.701" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 82.775915][ T29] audit: type=1400 audit(1755958498.754:4041): avc: denied { read write } for pid=3303 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 82.886202][ T5789] netlink: 'syz.4.707': attribute type 3 has an invalid length. [ 84.349434][ T5886] ªªªªªª: renamed from wg2 (while UP) [ 84.354989][ T5886] FAULT_INJECTION: forcing a failure. [ 84.354989][ T5886] name failslab, interval 1, probability 0, space 0, times 0 [ 84.367887][ T5886] CPU: 0 UID: 0 PID: 5886 Comm: syz.0.742 Not tainted syzkaller #0 PREEMPT(voluntary) [ 84.367920][ T5886] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 84.367936][ T5886] Call Trace: [ 84.367943][ T5886] [ 84.367953][ T5886] __dump_stack+0x1d/0x30 [ 84.367999][ T5886] dump_stack_lvl+0xe8/0x140 [ 84.368021][ T5886] dump_stack+0x15/0x1b [ 84.368041][ T5886] should_fail_ex+0x265/0x280 [ 84.368069][ T5886] should_failslab+0x8c/0xb0 [ 84.368101][ T5886] __kmalloc_node_track_caller_noprof+0xa4/0x410 [ 84.368272][ T5886] ? kstrdup_const+0x3e/0x50 [ 84.368300][ T5886] kstrdup+0x3e/0xd0 [ 84.368329][ T5886] kstrdup_const+0x3e/0x50 [ 84.368353][ T5886] kobject_rename+0x172/0x350 [ 84.368386][ T5886] ? sysfs_rename_link_ns+0x106/0x120 [ 84.368459][ T5886] device_rename+0x11f/0x180 [ 84.368484][ T5886] netif_change_name+0x1eb/0x6b0 [ 84.368519][ T5886] ? cred_has_capability+0x210/0x280 [ 84.368563][ T5886] dev_change_name+0xc0/0x170 [ 84.368684][ T5886] dev_ifsioc+0x302/0xaa0 [ 84.368709][ T5886] dev_ioctl+0x4a7/0x960 [ 84.368738][ T5886] sock_do_ioctl+0x197/0x220 [ 84.368839][ T5886] sock_ioctl+0x41b/0x610 [ 84.368882][ T5886] ? __pfx_sock_ioctl+0x10/0x10 [ 84.368914][ T5886] __se_sys_ioctl+0xce/0x140 [ 84.368954][ T5886] __x64_sys_ioctl+0x43/0x50 [ 84.369057][ T5886] x64_sys_call+0x1816/0x2ff0 [ 84.369085][ T5886] do_syscall_64+0xd2/0x200 [ 84.369139][ T5886] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 84.369171][ T5886] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 84.369204][ T5886] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 84.369240][ T5886] RIP: 0033:0x7f4a95f6ebe9 [ 84.369255][ T5886] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 84.369272][ T5886] RSP: 002b:00007f4a949cf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 84.369290][ T5886] RAX: ffffffffffffffda RBX: 00007f4a96195fa0 RCX: 00007f4a95f6ebe9 [ 84.369303][ T5886] RDX: 0000200000000140 RSI: 0000000000008923 RDI: 0000000000000004 [ 84.369314][ T5886] RBP: 00007f4a949cf090 R08: 0000000000000000 R09: 0000000000000000 [ 84.369326][ T5886] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 84.369387][ T5886] R13: 00007f4a96196038 R14: 00007f4a96195fa0 R15: 00007ffdc343cb78 [ 84.369429][ T5886] [ 84.380158][ T5889] __nla_validate_parse: 2 callbacks suppressed [ 84.380180][ T5889] netlink: 13435 bytes leftover after parsing attributes in process `syz.2.743'. [ 85.013717][ T5924] netlink: 13435 bytes leftover after parsing attributes in process `syz.2.754'. [ 85.291156][ T5938] FAULT_INJECTION: forcing a failure. [ 85.291156][ T5938] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 85.304639][ T5938] CPU: 1 UID: 0 PID: 5938 Comm: syz.4.758 Not tainted syzkaller #0 PREEMPT(voluntary) [ 85.304709][ T5938] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 85.304736][ T5938] Call Trace: [ 85.304742][ T5938] [ 85.304750][ T5938] __dump_stack+0x1d/0x30 [ 85.304771][ T5938] dump_stack_lvl+0xe8/0x140 [ 85.304792][ T5938] dump_stack+0x15/0x1b [ 85.304814][ T5938] should_fail_ex+0x265/0x280 [ 85.304841][ T5938] should_fail_alloc_page+0xf2/0x100 [ 85.304909][ T5938] __alloc_frozen_pages_noprof+0xff/0x360 [ 85.305092][ T5938] alloc_pages_mpol+0xb3/0x250 [ 85.305169][ T5938] alloc_pages_noprof+0x90/0x130 [ 85.305210][ T5938] pte_alloc_one+0x2d/0x120 [ 85.305239][ T5938] __pte_alloc+0x32/0x2b0 [ 85.305278][ T5938] handle_mm_fault+0x1c55/0x2c20 [ 85.305369][ T5938] do_user_addr_fault+0x636/0x1090 [ 85.305408][ T5938] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 85.305514][ T5938] exc_page_fault+0x62/0xa0 [ 85.305543][ T5938] asm_exc_page_fault+0x26/0x30 [ 85.305569][ T5938] RIP: 0033:0x7fe8e5a60c46 [ 85.305614][ T5938] Code: f0 72 6e 48 63 cd 48 01 c1 49 39 4f 08 72 4c 8d 4d ff 85 ed 74 33 66 0f 1f 44 00 00 48 39 f0 72 1b 4d 8b 07 49 89 c1 49 29 f1 <47> 0f b6 0c 08 45 84 c9 74 08 45 88 0c 00 49 8b 47 10 48 83 c0 01 [ 85.305633][ T5938] RSP: 002b:00007fe8e46064a0 EFLAGS: 00010246 [ 85.305649][ T5938] RAX: 0000000000000001 RBX: 00007fe8e4606540 RCX: 0000000000000101 [ 85.305700][ T5938] RDX: 0000000000000010 RSI: 0000000000000001 RDI: 00007fe8e46065e0 [ 85.305716][ T5938] RBP: 0000000000000102 R08: 00007fe8dc1e7000 R09: 0000000000000000 [ 85.305731][ T5938] R10: 0000000000000000 R11: 00007fe8e4606550 R12: 0000000000000001 [ 85.305747][ T5938] R13: 00007fe8e5c3da20 R14: 0000000000000000 R15: 00007fe8e46065e0 [ 85.305771][ T5938] [ 85.478683][ T5938] Huh VM_FAULT_OOM leaked out to the #PF handler. Retrying PF [ 85.733025][ T5961] validate_nla: 8 callbacks suppressed [ 85.733043][ T5961] netlink: 'syz.4.767': attribute type 3 has an invalid length. [ 85.746834][ T5961] netlink: 13435 bytes leftover after parsing attributes in process `syz.4.767'. [ 85.827500][ T5971] sch_tbf: burst 4398 is lower than device lo mtu (11337746) ! [ 86.366243][ T6010] bond0: (slave veth0_to_hsr): Error: Device can not be enslaved while up [ 86.388670][ T6010] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.429180][ T6010] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.470576][ T6010] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.492560][ T6015] pimreg: entered allmulticast mode [ 86.499605][ T6015] pimreg: left allmulticast mode [ 86.519675][ T6010] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.588629][ T143] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.589800][ T6022] loop2: detected capacity change from 0 to 1024 [ 86.609429][ T143] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.618421][ T6022] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-001000000000 r/w without journal. Quota mode: none. [ 86.619799][ T143] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.640533][ T143] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.651111][ T6022] netlink: 16 bytes leftover after parsing attributes in process `syz.2.790'. [ 86.715535][ T3302] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-001000000000. [ 86.755175][ T6036] netlink: 4 bytes leftover after parsing attributes in process `syz.0.794'. [ 86.766179][ T6036] netlink: 12 bytes leftover after parsing attributes in process `syz.0.794'. [ 87.009116][ T6056] pimreg: entered allmulticast mode [ 87.014698][ T6057] netlink: 'syz.1.799': attribute type 3 has an invalid length. [ 87.015381][ T6056] pimreg: left allmulticast mode [ 87.022494][ T6057] netlink: 13435 bytes leftover after parsing attributes in process `syz.1.799'. [ 87.227629][ T6069] loop3: detected capacity change from 0 to 1024 [ 87.248101][ T6069] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-001000000000 r/w without journal. Quota mode: none. [ 87.271802][ T6069] netlink: 16 bytes leftover after parsing attributes in process `syz.3.804'. [ 87.357924][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-001000000000. [ 87.505219][ T6098] pimreg: entered allmulticast mode [ 87.512083][ T6098] pimreg: left allmulticast mode [ 87.732784][ T6114] loop4: detected capacity change from 0 to 1024 [ 87.748703][ T6114] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-001000000000 r/w without journal. Quota mode: none. [ 87.787585][ T6114] netlink: 16 bytes leftover after parsing attributes in process `syz.4.817'. [ 87.867029][ T29] kauditd_printk_skb: 755 callbacks suppressed [ 87.867047][ T29] audit: type=1326 audit(1755958503.994:4797): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6122 comm="syz.1.819" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f524186ebe9 code=0x7ffc0000 [ 87.902802][ T29] audit: type=1326 audit(1755958504.024:4798): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6122 comm="syz.1.819" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f524186ebe9 code=0x7ffc0000 [ 87.929211][ T29] audit: type=1326 audit(1755958504.034:4799): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6122 comm="syz.1.819" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f524186ebe9 code=0x7ffc0000 [ 87.952605][ T29] audit: type=1326 audit(1755958504.034:4800): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6122 comm="syz.1.819" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f524186ebe9 code=0x7ffc0000 [ 87.976081][ T29] audit: type=1326 audit(1755958504.034:4801): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6122 comm="syz.1.819" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f524186ebe9 code=0x7ffc0000 [ 87.999670][ T29] audit: type=1326 audit(1755958504.034:4802): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6122 comm="syz.1.819" exe="/root/syz-executor" sig=0 arch=c000003e syscall=461 compat=0 ip=0x7f524186ebe9 code=0x7ffc0000 [ 88.023002][ T29] audit: type=1326 audit(1755958504.034:4803): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6122 comm="syz.1.819" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f524186ebe9 code=0x7ffc0000 [ 88.046636][ T29] audit: type=1326 audit(1755958504.054:4804): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6122 comm="syz.1.819" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f524186ebe9 code=0x7ffc0000 [ 88.070088][ T29] audit: type=1326 audit(1755958504.054:4805): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6122 comm="syz.1.819" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f524186d550 code=0x7ffc0000 [ 88.093434][ T29] audit: type=1326 audit(1755958504.054:4806): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6122 comm="syz.1.819" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f524186ebe9 code=0x7ffc0000 [ 88.119825][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-001000000000. [ 88.217146][ T6136] pimreg: entered allmulticast mode [ 88.223117][ T6136] pimreg: left allmulticast mode [ 88.308810][ T6139] FAULT_INJECTION: forcing a failure. [ 88.308810][ T6139] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 88.322378][ T6139] CPU: 0 UID: 0 PID: 6139 Comm: syz.4.820 Not tainted syzkaller #0 PREEMPT(voluntary) [ 88.322412][ T6139] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 88.322428][ T6139] Call Trace: [ 88.322436][ T6139] [ 88.322445][ T6139] __dump_stack+0x1d/0x30 [ 88.322476][ T6139] dump_stack_lvl+0xe8/0x140 [ 88.322501][ T6139] dump_stack+0x15/0x1b [ 88.322521][ T6139] should_fail_ex+0x265/0x280 [ 88.322548][ T6139] should_fail_alloc_page+0xf2/0x100 [ 88.322574][ T6139] __alloc_frozen_pages_noprof+0xff/0x360 [ 88.322659][ T6139] alloc_pages_mpol+0xb3/0x250 [ 88.322700][ T6139] alloc_pages_noprof+0x90/0x130 [ 88.322740][ T6139] get_free_pages_noprof+0xc/0x40 [ 88.322816][ T6139] selinux_genfs_get_sid+0x33/0x180 [ 88.322851][ T6139] inode_doinit_with_dentry+0x5fe/0x7a0 [ 88.322882][ T6139] selinux_d_instantiate+0x27/0x40 [ 88.322908][ T6139] security_d_instantiate+0x7a/0xa0 [ 88.322965][ T6139] d_instantiate+0x3f/0x80 [ 88.323003][ T6139] __debugfs_create_file+0x1c1/0x330 [ 88.323089][ T6139] debugfs_create_file_full+0x3f/0x60 [ 88.323125][ T6139] ref_tracker_dir_debugfs+0x100/0x1e0 [ 88.323165][ T6139] ? __kmalloc_cache_noprof+0x189/0x320 [ 88.323204][ T6139] preinit_net+0x115/0x330 [ 88.323292][ T6139] copy_net_ns+0x18a/0x390 [ 88.323329][ T6139] create_new_namespaces+0x20e/0x3d0 [ 88.323376][ T6139] unshare_nsproxy_namespaces+0xe8/0x120 [ 88.323418][ T6139] ksys_unshare+0x3d0/0x6d0 [ 88.323487][ T6139] ? trace_sys_enter+0xd0/0xf0 [ 88.323518][ T6139] __x64_sys_unshare+0x1f/0x30 [ 88.323547][ T6139] x64_sys_call+0x2911/0x2ff0 [ 88.323572][ T6139] do_syscall_64+0xd2/0x200 [ 88.323606][ T6139] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 88.323636][ T6139] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 88.323669][ T6139] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 88.323756][ T6139] RIP: 0033:0x7fe8e5b9ebe9 [ 88.323771][ T6139] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 88.323789][ T6139] RSP: 002b:00007fe8e45e6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 88.323808][ T6139] RAX: ffffffffffffffda RBX: 00007fe8e5dc6090 RCX: 00007fe8e5b9ebe9 [ 88.323874][ T6139] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040000000 [ 88.323889][ T6139] RBP: 00007fe8e45e6090 R08: 0000000000000000 R09: 0000000000000000 [ 88.323904][ T6139] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 88.323919][ T6139] R13: 00007fe8e5dc6128 R14: 00007fe8e5dc6090 R15: 00007ffe5b7453c8 [ 88.323942][ T6139] [ 88.325385][ T6146] netlink: 8 bytes leftover after parsing attributes in process `syz.0.827'. [ 88.433049][ T6149] loop0: detected capacity change from 0 to 1024 [ 88.609567][ T6149] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 88.735400][ T6158] netlink: 'syz.2.830': attribute type 3 has an invalid length. [ 88.749916][ T6149] EXT4-fs error (device loop0): mb_free_blocks:2017: group 0, inode 18: block 305:freeing already freed block (bit 19); block bitmap corrupt. [ 88.907299][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.961140][ T6164] loop0: detected capacity change from 0 to 1024 [ 88.973047][ T6152] FAULT_INJECTION: forcing a failure. [ 88.973047][ T6152] name failslab, interval 1, probability 0, space 0, times 0 [ 88.985805][ T6152] CPU: 0 UID: 0 PID: 6152 Comm: syz.1.828 Not tainted syzkaller #0 PREEMPT(voluntary) [ 88.985837][ T6152] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 88.985849][ T6152] Call Trace: [ 88.985856][ T6152] [ 88.985864][ T6152] __dump_stack+0x1d/0x30 [ 88.985885][ T6152] dump_stack_lvl+0xe8/0x140 [ 88.985907][ T6152] dump_stack+0x15/0x1b [ 88.985928][ T6152] should_fail_ex+0x265/0x280 [ 88.985956][ T6152] should_failslab+0x8c/0xb0 [ 88.985981][ T6152] kmem_cache_alloc_noprof+0x50/0x310 [ 88.986014][ T6152] ? vm_area_dup+0x33/0x2c0 [ 88.986054][ T6152] vm_area_dup+0x33/0x2c0 [ 88.986087][ T6152] __split_vma+0xe9/0x650 [ 88.986121][ T6152] ? mas_find+0x5d5/0x700 [ 88.986156][ T6152] vms_gather_munmap_vmas+0x2b2/0x7b0 [ 88.986193][ T6152] mmap_region+0x53f/0x1630 [ 88.986221][ T6152] ? mntput_no_expire+0x6f/0x460 [ 88.986254][ T6152] ? mntput+0x4b/0x80 [ 88.986317][ T6152] do_mmap+0x9b3/0xbe0 [ 88.986360][ T6152] vm_mmap_pgoff+0x17a/0x2e0 [ 88.986397][ T6152] ksys_mmap_pgoff+0xc2/0x310 [ 88.986437][ T6152] ? __x64_sys_mmap+0x49/0x70 [ 88.986466][ T6152] x64_sys_call+0x14a3/0x2ff0 [ 88.986487][ T6152] do_syscall_64+0xd2/0x200 [ 88.986519][ T6152] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 88.986549][ T6152] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 88.986576][ T6152] RIP: 0033:0x7f524186ebe9 [ 88.986592][ T6152] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 88.986608][ T6152] RSP: 002b:00007f52402cf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 88.986627][ T6152] RAX: ffffffffffffffda RBX: 00007f5241a95fa0 RCX: 00007f524186ebe9 [ 88.986642][ T6152] RDX: 0000000000000002 RSI: 0000000000fbe000 RDI: 0000200000000000 [ 88.986658][ T6152] RBP: 00007f52402cf090 R08: ffffffffffffffff R09: 0000000000000000 [ 88.986672][ T6152] R10: 0000000000000031 R11: 0000000000000246 R12: 0000000000000001 [ 88.986683][ T6152] R13: 00007f5241a96038 R14: 00007f5241a95fa0 R15: 00007ffc144d6888 [ 88.986701][ T6152] [ 89.224468][ T6164] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-001000000000 r/w without journal. Quota mode: none. [ 89.351632][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-001000000000. [ 89.531639][ T6186] pimreg: entered allmulticast mode [ 89.537758][ T6186] pimreg: left allmulticast mode [ 89.604679][ T6197] __nla_validate_parse: 3 callbacks suppressed [ 89.604696][ T6197] netlink: 104 bytes leftover after parsing attributes in process `syz.1.842'. [ 89.807412][ T6208] loop3: detected capacity change from 0 to 1024 [ 89.832994][ T6208] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-001000000000 r/w without journal. Quota mode: none. [ 89.850137][ T6215] FAULT_INJECTION: forcing a failure. [ 89.850137][ T6215] name failslab, interval 1, probability 0, space 0, times 0 [ 89.862903][ T6215] CPU: 0 UID: 0 PID: 6215 Comm: syz.1.846 Not tainted syzkaller #0 PREEMPT(voluntary) [ 89.863016][ T6215] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 89.863032][ T6215] Call Trace: [ 89.863040][ T6215] [ 89.863105][ T6215] __dump_stack+0x1d/0x30 [ 89.863127][ T6215] dump_stack_lvl+0xe8/0x140 [ 89.863202][ T6215] dump_stack+0x15/0x1b [ 89.863224][ T6215] should_fail_ex+0x265/0x280 [ 89.863280][ T6215] should_failslab+0x8c/0xb0 [ 89.863307][ T6215] __kmalloc_node_track_caller_noprof+0xa4/0x410 [ 89.863375][ T6215] ? sidtab_sid2str_get+0xa0/0x130 [ 89.863401][ T6215] kmemdup_noprof+0x2b/0x70 [ 89.863435][ T6215] sidtab_sid2str_get+0xa0/0x130 [ 89.863529][ T6215] security_sid_to_context_core+0x1eb/0x2e0 [ 89.863552][ T6215] security_sid_to_context+0x27/0x40 [ 89.863590][ T6215] selinux_lsmprop_to_secctx+0x67/0xf0 [ 89.863617][ T6215] security_lsmprop_to_secctx+0x43/0x80 [ 89.863654][ T6215] audit_log_task_context+0x77/0x190 [ 89.863741][ T6215] audit_log_task+0xf4/0x250 [ 89.863772][ T6215] audit_seccomp+0x61/0x100 [ 89.863870][ T6215] ? __seccomp_filter+0x68c/0x10d0 [ 89.863917][ T6215] __seccomp_filter+0x69d/0x10d0 [ 89.863944][ T6215] ? __rcu_read_unlock+0x4f/0x70 [ 89.863966][ T6215] ? bpf_trace_run2+0x124/0x1c0 [ 89.864082][ T6215] ? __rcu_read_unlock+0x4f/0x70 [ 89.864110][ T6215] __secure_computing+0x82/0x150 [ 89.864132][ T6215] syscall_trace_enter+0xcf/0x1e0 [ 89.864198][ T6215] do_syscall_64+0xac/0x200 [ 89.864226][ T6215] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 89.864249][ T6215] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 89.864342][ T6215] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 89.864382][ T6215] RIP: 0033:0x7f524186d5fc [ 89.864402][ T6215] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 89.864424][ T6215] RSP: 002b:00007f52402cf030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 89.864598][ T6215] RAX: ffffffffffffffda RBX: 00007f5241a95fa0 RCX: 00007f524186d5fc [ 89.864611][ T6215] RDX: 000000000000000f RSI: 00007f52402cf0a0 RDI: 0000000000000005 [ 89.864660][ T6215] RBP: 00007f52402cf090 R08: 0000000000000000 R09: 0000000000000000 [ 89.864672][ T6215] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 89.864684][ T6215] R13: 00007f5241a96038 R14: 00007f5241a95fa0 R15: 00007ffc144d6888 [ 89.864755][ T6215] [ 89.868380][ T6208] netlink: 16 bytes leftover after parsing attributes in process `syz.3.844'. [ 90.202741][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-001000000000. [ 90.214715][ T6226] netlink: 'syz.4.850': attribute type 3 has an invalid length. [ 90.222471][ T6226] netlink: 13435 bytes leftover after parsing attributes in process `syz.4.850'. [ 90.348924][ T6236] pimreg: entered allmulticast mode [ 90.355331][ T6236] pimreg: left allmulticast mode [ 90.471173][ T6242] netlink: 32 bytes leftover after parsing attributes in process `syz.0.855'. [ 90.510910][ T6248] FAULT_INJECTION: forcing a failure. [ 90.510910][ T6248] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 90.524397][ T6248] CPU: 0 UID: 0 PID: 6248 Comm: syz.2.857 Not tainted syzkaller #0 PREEMPT(voluntary) [ 90.524485][ T6248] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 90.524502][ T6248] Call Trace: [ 90.524509][ T6248] [ 90.524518][ T6248] __dump_stack+0x1d/0x30 [ 90.524590][ T6248] dump_stack_lvl+0xe8/0x140 [ 90.524616][ T6248] dump_stack+0x15/0x1b [ 90.524657][ T6248] should_fail_ex+0x265/0x280 [ 90.524678][ T6248] should_fail+0xb/0x20 [ 90.524766][ T6248] should_fail_usercopy+0x1a/0x20 [ 90.524881][ T6248] _copy_from_user+0x1c/0xb0 [ 90.524911][ T6248] ___sys_sendmsg+0xc1/0x1d0 [ 90.524951][ T6248] __x64_sys_sendmsg+0xd4/0x160 [ 90.525059][ T6248] x64_sys_call+0x191e/0x2ff0 [ 90.525085][ T6248] do_syscall_64+0xd2/0x200 [ 90.525120][ T6248] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 90.525195][ T6248] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 90.525253][ T6248] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 90.525281][ T6248] RIP: 0033:0x7f1c4817ebe9 [ 90.525300][ T6248] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 90.525348][ T6248] RSP: 002b:00007f1c46be7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 90.525370][ T6248] RAX: ffffffffffffffda RBX: 00007f1c483a5fa0 RCX: 00007f1c4817ebe9 [ 90.525386][ T6248] RDX: 0000000000004886 RSI: 0000200000000240 RDI: 0000000000000003 [ 90.525402][ T6248] RBP: 00007f1c46be7090 R08: 0000000000000000 R09: 0000000000000000 [ 90.525417][ T6248] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 90.525429][ T6248] R13: 00007f1c483a6038 R14: 00007f1c483a5fa0 R15: 00007ffc48cfa7e8 [ 90.525449][ T6248] [ 90.748537][ T6256] netlink: 'syz.0.858': attribute type 1 has an invalid length. [ 90.810475][ T6254] loop3: detected capacity change from 0 to 512 [ 90.817794][ T6261] loop0: detected capacity change from 0 to 1024 [ 90.831765][ T6254] EXT4-fs warning (device loop3): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 90.833061][ T6261] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-001000000000 r/w without journal. Quota mode: none. [ 90.857878][ T6254] EXT4-fs (loop3): mount failed [ 90.865515][ T6261] netlink: 16 bytes leftover after parsing attributes in process `syz.0.862'. [ 90.931725][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-001000000000. [ 90.983084][ T6273] pimreg: entered allmulticast mode [ 90.989045][ T6273] pimreg: left allmulticast mode [ 91.109815][ T6290] netlink: 'syz.3.870': attribute type 13 has an invalid length. [ 91.127458][ T6290] gretap0: refused to change device tx_queue_len [ 91.141031][ T6290] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 91.165210][ T6281] loop1: detected capacity change from 0 to 1024 [ 91.172223][ T6281] EXT4-fs: dax option not supported [ 91.277803][ T6304] loop3: detected capacity change from 0 to 1024 [ 91.288314][ T6304] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-001000000000 r/w without journal. Quota mode: none. [ 91.304873][ T6304] netlink: 16 bytes leftover after parsing attributes in process `syz.3.874'. [ 91.356571][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-001000000000. [ 91.484521][ T6320] netlink: 'syz.1.877': attribute type 3 has an invalid length. [ 91.492330][ T6320] netlink: 13435 bytes leftover after parsing attributes in process `syz.1.877'. [ 91.729498][ T6330] pimreg: entered allmulticast mode [ 91.738740][ T6330] pimreg: left allmulticast mode [ 91.805060][ T6333] FAULT_INJECTION: forcing a failure. [ 91.805060][ T6333] name failslab, interval 1, probability 0, space 0, times 0 [ 91.817779][ T6333] CPU: 1 UID: 0 PID: 6333 Comm: syz.2.881 Not tainted syzkaller #0 PREEMPT(voluntary) [ 91.817805][ T6333] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 91.817818][ T6333] Call Trace: [ 91.817824][ T6333] [ 91.817832][ T6333] __dump_stack+0x1d/0x30 [ 91.817952][ T6333] dump_stack_lvl+0xe8/0x140 [ 91.817984][ T6333] dump_stack+0x15/0x1b [ 91.818005][ T6333] should_fail_ex+0x265/0x280 [ 91.818038][ T6333] should_failslab+0x8c/0xb0 [ 91.818082][ T6333] __kmalloc_noprof+0xa5/0x3e0 [ 91.818112][ T6333] ? mq_init+0xb9/0x380 [ 91.818131][ T6333] ? __sock_sendmsg+0x142/0x180 [ 91.818160][ T6333] mq_init+0xb9/0x380 [ 91.818198][ T6333] ? __pfx_noop_dequeue+0x10/0x10 [ 91.818300][ T6333] ? qdisc_alloc+0x3c3/0x440 [ 91.818396][ T6333] ? __pfx_mq_init+0x10/0x10 [ 91.818416][ T6333] qdisc_create+0x591/0x9e0 [ 91.818462][ T6333] tc_modify_qdisc+0xf2e/0x1420 [ 91.818580][ T6333] ? __pfx_tc_modify_qdisc+0x10/0x10 [ 91.818612][ T6333] rtnetlink_rcv_msg+0x65a/0x6d0 [ 91.818654][ T6333] netlink_rcv_skb+0x120/0x220 [ 91.818678][ T6333] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 91.818813][ T6333] rtnetlink_rcv+0x1c/0x30 [ 91.818844][ T6333] netlink_unicast+0x5c0/0x690 [ 91.818889][ T6333] netlink_sendmsg+0x58b/0x6b0 [ 91.818914][ T6333] ? __pfx_netlink_sendmsg+0x10/0x10 [ 91.818954][ T6333] __sock_sendmsg+0x142/0x180 [ 91.818991][ T6333] ____sys_sendmsg+0x31e/0x4e0 [ 91.819024][ T6333] ___sys_sendmsg+0x17b/0x1d0 [ 91.819134][ T6333] __x64_sys_sendmsg+0xd4/0x160 [ 91.819169][ T6333] x64_sys_call+0x191e/0x2ff0 [ 91.819222][ T6333] do_syscall_64+0xd2/0x200 [ 91.819257][ T6333] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 91.819285][ T6333] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 91.819311][ T6333] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 91.819336][ T6333] RIP: 0033:0x7f1c4817ebe9 [ 91.819384][ T6333] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 91.819407][ T6333] RSP: 002b:00007f1c46be7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 91.819430][ T6333] RAX: ffffffffffffffda RBX: 00007f1c483a5fa0 RCX: 00007f1c4817ebe9 [ 91.819520][ T6333] RDX: 0000000000004850 RSI: 0000200000000000 RDI: 0000000000000008 [ 91.819533][ T6333] RBP: 00007f1c46be7090 R08: 0000000000000000 R09: 0000000000000000 [ 91.819544][ T6333] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 91.819555][ T6333] R13: 00007f1c483a6038 R14: 00007f1c483a5fa0 R15: 00007ffc48cfa7e8 [ 91.819575][ T6333] [ 92.139505][ T6335] loop2: detected capacity change from 0 to 512 [ 92.143538][ T6340] syzkaller0: entered allmulticast mode [ 92.155863][ T6340] syzkaller0: entered promiscuous mode [ 92.167596][ T6340] syzkaller0 (unregistering): left allmulticast mode [ 92.174421][ T6340] syzkaller0 (unregistering): left promiscuous mode [ 92.192669][ T6335] EXT4-fs (loop2): too many log groups per flexible block group [ 92.200566][ T6335] EXT4-fs (loop2): failed to initialize mballoc (-12) [ 92.207616][ T6335] EXT4-fs (loop2): mount failed [ 92.236928][ T6347] loop2: detected capacity change from 0 to 1024 [ 92.248722][ T6347] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-001000000000 r/w without journal. Quota mode: none. [ 92.331245][ T6358] random: crng reseeded on system resumption [ 92.380556][ T6347] netlink: 16 bytes leftover after parsing attributes in process `syz.2.886'. [ 92.395088][ T6358] loop4: detected capacity change from 0 to 2048 [ 92.449939][ T6358] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 92.550443][ T6373] pimreg: entered allmulticast mode [ 92.556486][ T6373] pimreg: left allmulticast mode [ 92.567551][ T6377] netlink: 32 bytes leftover after parsing attributes in process `syz.4.889'. [ 92.583993][ T3302] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-001000000000. [ 92.631397][ T6382] loop2: detected capacity change from 0 to 1024 [ 92.655093][ T6382] loop2: detected capacity change from 0 to 2368 [ 92.665729][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 92.771198][ T6392] netlink: 'syz.4.898': attribute type 3 has an invalid length. [ 92.778988][ T6392] netlink: 13435 bytes leftover after parsing attributes in process `syz.4.898'. [ 93.206583][ T6397] FAULT_INJECTION: forcing a failure. [ 93.206583][ T6397] name failslab, interval 1, probability 0, space 0, times 0 [ 93.219503][ T6397] CPU: 1 UID: 0 PID: 6397 Comm: syz.1.899 Not tainted syzkaller #0 PREEMPT(voluntary) [ 93.219535][ T6397] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 93.219551][ T6397] Call Trace: [ 93.219560][ T6397] [ 93.219570][ T6397] __dump_stack+0x1d/0x30 [ 93.219624][ T6397] dump_stack_lvl+0xe8/0x140 [ 93.219648][ T6397] dump_stack+0x15/0x1b [ 93.219779][ T6397] should_fail_ex+0x265/0x280 [ 93.219808][ T6397] should_failslab+0x8c/0xb0 [ 93.219839][ T6397] kmem_cache_alloc_node_noprof+0x57/0x320 [ 93.219898][ T6397] ? __alloc_skb+0x101/0x320 [ 93.219928][ T6397] __alloc_skb+0x101/0x320 [ 93.219958][ T6397] netlink_alloc_large_skb+0xba/0xf0 [ 93.220049][ T6397] netlink_sendmsg+0x3cf/0x6b0 [ 93.220070][ T6397] ? __pfx_netlink_sendmsg+0x10/0x10 [ 93.220090][ T6397] __sock_sendmsg+0x142/0x180 [ 93.220114][ T6397] __sys_sendto+0x268/0x330 [ 93.220141][ T6397] __x64_sys_sendto+0x76/0x90 [ 93.220200][ T6397] x64_sys_call+0x2d05/0x2ff0 [ 93.220244][ T6397] do_syscall_64+0xd2/0x200 [ 93.220267][ T6397] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 93.220310][ T6397] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 93.220385][ T6397] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 93.220433][ T6397] RIP: 0033:0x7f524186ebe9 [ 93.220447][ T6397] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 93.220462][ T6397] RSP: 002b:00007f52402cf038 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 93.220478][ T6397] RAX: ffffffffffffffda RBX: 00007f5241a95fa0 RCX: 00007f524186ebe9 [ 93.220542][ T6397] RDX: 0000000000000078 RSI: 0000200000000180 RDI: 0000000000000003 [ 93.220650][ T6397] RBP: 00007f52402cf090 R08: 0000000000000000 R09: 0000000000000000 [ 93.220662][ T6397] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 93.220674][ T6397] R13: 00007f5241a96038 R14: 00007f5241a95fa0 R15: 00007ffc144d6888 [ 93.220693][ T6397] [ 93.543451][ T29] kauditd_printk_skb: 56 callbacks suppressed [ 93.543538][ T29] audit: type=1326 audit(1755958509.584:4861): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6402 comm="syz.1.902" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f524186ebe9 code=0x7ffc0000 [ 93.573046][ T29] audit: type=1326 audit(1755958509.584:4862): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6402 comm="syz.1.902" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f524186ebe9 code=0x7ffc0000 [ 93.586678][ T6410] loop0: detected capacity change from 0 to 1024 [ 93.596580][ T29] audit: type=1326 audit(1755958509.584:4863): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6402 comm="syz.1.902" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f524186ebe9 code=0x7ffc0000 [ 93.626165][ T29] audit: type=1326 audit(1755958509.584:4864): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6402 comm="syz.1.902" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f524186ebe9 code=0x7ffc0000 [ 93.649534][ T29] audit: type=1326 audit(1755958509.584:4865): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6402 comm="syz.1.902" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f524186ebe9 code=0x7ffc0000 [ 93.672927][ T29] audit: type=1326 audit(1755958509.584:4866): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6402 comm="syz.1.902" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f524186ebe9 code=0x7ffc0000 [ 93.677719][ T6410] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-001000000000 r/w without journal. Quota mode: none. [ 93.696315][ T29] audit: type=1326 audit(1755958509.584:4867): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6402 comm="syz.1.902" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f524186ebe9 code=0x7ffc0000 [ 93.696352][ T29] audit: type=1326 audit(1755958509.584:4868): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6402 comm="syz.1.902" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f524186ebe9 code=0x7ffc0000 [ 93.755109][ T29] audit: type=1326 audit(1755958509.584:4869): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6402 comm="syz.1.902" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f524186ebe9 code=0x7ffc0000 [ 93.778866][ T29] audit: type=1326 audit(1755958509.584:4870): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6402 comm="syz.1.902" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f524186ebe9 code=0x7ffc0000 [ 93.829243][ T6421] pimreg: entered allmulticast mode [ 93.845234][ T6421] pimreg: left allmulticast mode [ 93.990569][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-001000000000. [ 94.625014][ T6452] FAULT_INJECTION: forcing a failure. [ 94.625014][ T6452] name failslab, interval 1, probability 0, space 0, times 0 [ 94.637927][ T6452] CPU: 0 UID: 0 PID: 6452 Comm: syz.2.915 Not tainted syzkaller #0 PREEMPT(voluntary) [ 94.637959][ T6452] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 94.638040][ T6452] Call Trace: [ 94.638049][ T6452] [ 94.638058][ T6452] __dump_stack+0x1d/0x30 [ 94.638086][ T6452] dump_stack_lvl+0xe8/0x140 [ 94.638139][ T6452] dump_stack+0x15/0x1b [ 94.638159][ T6452] should_fail_ex+0x265/0x280 [ 94.638182][ T6452] should_failslab+0x8c/0xb0 [ 94.638214][ T6452] __kvmalloc_node_noprof+0x123/0x4e0 [ 94.638285][ T6452] ? simple_xattr_set+0x6e/0x2b0 [ 94.638316][ T6452] ? avc_has_perm_noaudit+0x1b1/0x200 [ 94.638373][ T6452] simple_xattr_set+0x6e/0x2b0 [ 94.638403][ T6452] ? strlen+0x19/0x40 [ 94.638435][ T6452] shmem_xattr_handler_set+0x12b/0x220 [ 94.638534][ T6452] ? __pfx_shmem_xattr_handler_set+0x10/0x10 [ 94.638619][ T6452] __vfs_setxattr+0x2e6/0x310 [ 94.638678][ T6452] __vfs_setxattr_noperm+0xe8/0x410 [ 94.638711][ T6452] __vfs_setxattr_locked+0x1af/0x1d0 [ 94.638739][ T6452] vfs_setxattr+0x132/0x270 [ 94.638769][ T6452] filename_setxattr+0x1ad/0x400 [ 94.638799][ T6452] path_setxattrat+0x2c9/0x310 [ 94.638854][ T6452] __x64_sys_lsetxattr+0x71/0x90 [ 94.638959][ T6452] x64_sys_call+0x2877/0x2ff0 [ 94.639071][ T6452] do_syscall_64+0xd2/0x200 [ 94.639119][ T6452] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 94.639151][ T6452] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 94.639185][ T6452] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 94.639214][ T6452] RIP: 0033:0x7f1c4817ebe9 [ 94.639230][ T6452] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 94.639247][ T6452] RSP: 002b:00007f1c46be7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000bd [ 94.639340][ T6452] RAX: ffffffffffffffda RBX: 00007f1c483a5fa0 RCX: 00007f1c4817ebe9 [ 94.639352][ T6452] RDX: 0000000000000000 RSI: 00002000000000c0 RDI: 0000200000000080 [ 94.639364][ T6452] RBP: 00007f1c46be7090 R08: 0000000000000000 R09: 0000000000000000 [ 94.639394][ T6452] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 94.639415][ T6452] R13: 00007f1c483a6038 R14: 00007f1c483a5fa0 R15: 00007ffc48cfa7e8 [ 94.639441][ T6452] [ 94.883744][ T6455] __nla_validate_parse: 1 callbacks suppressed [ 94.883763][ T6455] netlink: 108 bytes leftover after parsing attributes in process `syz.2.916'. [ 94.907675][ T6456] loop1: detected capacity change from 0 to 1024 [ 94.916355][ T6456] EXT4-fs: inline encryption not supported [ 94.922351][ T6456] EXT4-fs: Ignoring removed bh option [ 94.929812][ T6455] netlink: 'syz.2.916': attribute type 12 has an invalid length. [ 94.958595][ T6456] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 94.974306][ T6461] netlink: 'syz.0.928': attribute type 3 has an invalid length. [ 94.982164][ T6461] netlink: 13435 bytes leftover after parsing attributes in process `syz.0.928'. [ 95.063128][ T6468] loop2: detected capacity change from 0 to 512 [ 95.205151][ T6473] openvswitch: netlink: Message has 6 unknown bytes. [ 95.213059][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 95.229765][ T6475] netlink: 108 bytes leftover after parsing attributes in process `syz.3.923'. [ 95.244247][ T6475] netlink: 'syz.3.923': attribute type 12 has an invalid length. [ 95.275394][ T6480] netlink: 13435 bytes leftover after parsing attributes in process `syz.3.924'. [ 95.346316][ T6483] netlink: 'syz.1.921': attribute type 3 has an invalid length. [ 95.354105][ T6483] netlink: 13435 bytes leftover after parsing attributes in process `syz.1.921'. [ 95.604725][ T6488] random: crng reseeded on system resumption [ 95.810646][ T6495] tipc: Enabling of bearer rejected, failed to enable media [ 96.009699][ T6505] loop4: detected capacity change from 0 to 1024 [ 96.038271][ T6505] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-001000000000 r/w without journal. Quota mode: none. [ 96.055299][ T6505] netlink: 16 bytes leftover after parsing attributes in process `syz.4.930'. [ 96.148234][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-001000000000. [ 96.207980][ T6521] pimreg: entered allmulticast mode [ 96.213887][ T6521] pimreg: left allmulticast mode [ 96.483016][ T6531] FAULT_INJECTION: forcing a failure. [ 96.483016][ T6531] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 96.496283][ T6531] CPU: 1 UID: 0 PID: 6531 Comm: syz.4.938 Not tainted syzkaller #0 PREEMPT(voluntary) [ 96.496317][ T6531] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 96.496333][ T6531] Call Trace: [ 96.496340][ T6531] [ 96.496347][ T6531] __dump_stack+0x1d/0x30 [ 96.496436][ T6531] dump_stack_lvl+0xe8/0x140 [ 96.496455][ T6531] dump_stack+0x15/0x1b [ 96.496471][ T6531] should_fail_ex+0x265/0x280 [ 96.496498][ T6531] should_fail+0xb/0x20 [ 96.496527][ T6531] should_fail_usercopy+0x1a/0x20 [ 96.496621][ T6531] _copy_to_user+0x20/0xa0 [ 96.496651][ T6531] simple_read_from_buffer+0xb5/0x130 [ 96.496673][ T6531] proc_fail_nth_read+0x10e/0x150 [ 96.496762][ T6531] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 96.496795][ T6531] vfs_read+0x1a5/0x770 [ 96.496821][ T6531] ? __rcu_read_unlock+0x4f/0x70 [ 96.496919][ T6531] ? __fget_files+0x184/0x1c0 [ 96.496995][ T6531] ksys_read+0xda/0x1a0 [ 96.497025][ T6531] __x64_sys_read+0x40/0x50 [ 96.497048][ T6531] x64_sys_call+0x27bc/0x2ff0 [ 96.497069][ T6531] do_syscall_64+0xd2/0x200 [ 96.497097][ T6531] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 96.497170][ T6531] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 96.497202][ T6531] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 96.497228][ T6531] RIP: 0033:0x7fe8e5b9d5fc [ 96.497243][ T6531] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 96.497264][ T6531] RSP: 002b:00007fe8e4607030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 96.497286][ T6531] RAX: ffffffffffffffda RBX: 00007fe8e5dc5fa0 RCX: 00007fe8e5b9d5fc [ 96.497335][ T6531] RDX: 000000000000000f RSI: 00007fe8e46070a0 RDI: 0000000000000005 [ 96.497350][ T6531] RBP: 00007fe8e4607090 R08: 0000000000000000 R09: 0000000000000000 [ 96.497365][ T6531] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 96.497381][ T6531] R13: 00007fe8e5dc6038 R14: 00007fe8e5dc5fa0 R15: 00007ffe5b7453c8 [ 96.497407][ T6531] [ 96.919918][ T6541] tipc: Enabling of bearer rejected, failed to enable media [ 96.969392][ T6545] bond_slave_1: mtu less than device minimum [ 96.978133][ T6545] netlink: 16 bytes leftover after parsing attributes in process `syz.0.942'. [ 97.049105][ T6551] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 97.064192][ T6551] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 97.077825][ T6551] bond0 (unregistering): Released all slaves [ 97.084465][ T6555] loop3: detected capacity change from 0 to 1024 [ 97.114286][ T6555] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-001000000000 r/w without journal. Quota mode: none. [ 97.130666][ T6564] pimreg: entered allmulticast mode [ 97.139490][ T6564] pimreg: left allmulticast mode [ 97.139919][ T6550] netlink: 4 bytes leftover after parsing attributes in process `syz.1.944'. [ 97.161367][ T6555] netlink: 16 bytes leftover after parsing attributes in process `syz.3.945'. [ 97.240829][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-001000000000. [ 97.271484][ T6576] loop3: detected capacity change from 0 to 512 [ 97.280202][ T6576] journal_path: Lookup failure for './file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa' [ 97.298939][ T6578] loop2: detected capacity change from 0 to 1024 [ 97.303020][ T6576] EXT4-fs: error: could not find journal device path [ 97.309983][ T6578] EXT4-fs: Ignoring removed nomblk_io_submit option [ 97.347423][ T6578] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 97.384954][ T3302] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.278082][ T6607] tipc: Enabling of bearer rejected, failed to enable media [ 98.312599][ T6612] netlink: 'syz.2.964': attribute type 10 has an invalid length. [ 98.314323][ T6615] pimreg: entered allmulticast mode [ 98.329833][ T6613] loop0: detected capacity change from 0 to 1024 [ 98.339806][ T6612] team0: Port device dummy0 added [ 98.345639][ T6615] pimreg: left allmulticast mode [ 98.375718][ T6612] syz.2.964 (6612) used greatest stack depth: 10472 bytes left [ 98.384812][ T6613] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-001000000000 r/w without journal. Quota mode: none. [ 98.416983][ T6613] netlink: 16 bytes leftover after parsing attributes in process `syz.0.962'. [ 98.437603][ T6622] netlink: 'syz.3.966': attribute type 10 has an invalid length. [ 98.473172][ T6622] team0: Port device dummy0 added [ 98.513384][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-001000000000. [ 98.592040][ T6640] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 98.657301][ T6642] nftables ruleset with unbound chain [ 98.813669][ T6654] tipc: Enabling of bearer rejected, failed to enable media [ 98.840258][ T6656] FAULT_INJECTION: forcing a failure. [ 98.840258][ T6656] name failslab, interval 1, probability 0, space 0, times 0 [ 98.853377][ T6656] CPU: 0 UID: 0 PID: 6656 Comm: syz.1.976 Not tainted syzkaller #0 PREEMPT(voluntary) [ 98.853404][ T6656] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 98.853416][ T6656] Call Trace: [ 98.853423][ T6656] [ 98.853431][ T6656] __dump_stack+0x1d/0x30 [ 98.853457][ T6656] dump_stack_lvl+0xe8/0x140 [ 98.853486][ T6656] dump_stack+0x15/0x1b [ 98.853507][ T6656] should_fail_ex+0x265/0x280 [ 98.853536][ T6656] should_failslab+0x8c/0xb0 [ 98.853621][ T6656] kmem_cache_alloc_lru_noprof+0x55/0x310 [ 98.853675][ T6656] ? shmem_alloc_inode+0x34/0x50 [ 98.853698][ T6656] ? __pfx_shmem_alloc_inode+0x10/0x10 [ 98.853718][ T6656] shmem_alloc_inode+0x34/0x50 [ 98.853740][ T6656] alloc_inode+0x40/0x170 [ 98.853771][ T6656] new_inode+0x1d/0xe0 [ 98.853834][ T6656] shmem_get_inode+0x244/0x750 [ 98.853942][ T6656] __shmem_file_setup+0x113/0x210 [ 98.853988][ T6656] shmem_file_setup+0x3b/0x50 [ 98.854031][ T6656] __se_sys_memfd_create+0x2c3/0x590 [ 98.854081][ T6656] __x64_sys_memfd_create+0x31/0x40 [ 98.854108][ T6656] x64_sys_call+0x2abe/0x2ff0 [ 98.854138][ T6656] do_syscall_64+0xd2/0x200 [ 98.854183][ T6656] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 98.854221][ T6656] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 98.854256][ T6656] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 98.854290][ T6656] RIP: 0033:0x7f524186ebe9 [ 98.854310][ T6656] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 98.854333][ T6656] RSP: 002b:00007f52402cee18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 98.854358][ T6656] RAX: ffffffffffffffda RBX: 0000000000000480 RCX: 00007f524186ebe9 [ 98.854375][ T6656] RDX: 00007f52402ceef0 RSI: 0000000000000000 RDI: 00007f52418f27e8 [ 98.854411][ T6656] RBP: 0000200000000a40 R08: 00007f52402cebb7 R09: 00007f52402cee40 [ 98.854425][ T6656] R10: 000000000000000a R11: 0000000000000202 R12: 0000200000000a00 [ 98.854438][ T6656] R13: 00007f52402ceef0 R14: 00007f52402ceeb0 R15: 0000200000000f80 [ 98.854464][ T6656] [ 99.099373][ T6658] pimreg: entered allmulticast mode [ 99.105393][ T6658] pimreg: left allmulticast mode [ 99.393551][ T29] kauditd_printk_skb: 207 callbacks suppressed [ 99.393568][ T29] audit: type=1326 audit(1755958515.514:5078): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6665 comm="syz.2.980" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c4817ebe9 code=0x7ffc0000 [ 99.415599][ T6666] tmpfs: Bad value for 'size' [ 99.446927][ T29] audit: type=1326 audit(1755958515.524:5079): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6665 comm="syz.2.980" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1c4817ebe9 code=0x7ffc0000 [ 99.470538][ T29] audit: type=1326 audit(1755958515.524:5080): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6665 comm="syz.2.980" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c4817ebe9 code=0x7ffc0000 [ 99.474501][ T6666] loop2: detected capacity change from 0 to 512 [ 99.494136][ T29] audit: type=1326 audit(1755958515.524:5081): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6665 comm="syz.2.980" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c4817ebe9 code=0x7ffc0000 [ 99.523735][ T29] audit: type=1326 audit(1755958515.524:5082): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6665 comm="syz.2.980" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c4817ebe9 code=0x7ffc0000 [ 99.547656][ T29] audit: type=1326 audit(1755958515.524:5083): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6665 comm="syz.2.980" exe="/root/syz-executor" sig=0 arch=c000003e syscall=165 compat=0 ip=0x7f1c4817ebe9 code=0x7ffc0000 [ 99.571044][ T29] audit: type=1326 audit(1755958515.554:5084): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6665 comm="syz.2.980" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c4817ebe9 code=0x7ffc0000 [ 99.594442][ T29] audit: type=1326 audit(1755958515.554:5085): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6665 comm="syz.2.980" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c4817ebe9 code=0x7ffc0000 [ 99.596629][ T6666] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 4) [ 99.617919][ T29] audit: type=1326 audit(1755958515.554:5086): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6665 comm="syz.2.980" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1c4817ebe9 code=0x7ffc0000 [ 99.634750][ T6670] loop3: detected capacity change from 0 to 1024 [ 99.650966][ T29] audit: type=1326 audit(1755958515.554:5087): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6665 comm="syz.2.980" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c4817ebe9 code=0x7ffc0000 [ 99.660903][ T6666] FAT-fs (loop2): FAT read failed (blocknr 52768) [ 99.692777][ T6670] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-001000000000 r/w without journal. Quota mode: none. [ 99.889986][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-001000000000. [ 99.947209][ T6693] tipc: Enabling of bearer rejected, failed to enable media [ 99.994830][ T6699] pimreg: entered allmulticast mode [ 100.031540][ T6699] pimreg: left allmulticast mode [ 100.765274][ T6720] loop4: detected capacity change from 0 to 128 [ 100.774447][ T6720] __nla_validate_parse: 1 callbacks suppressed [ 100.774462][ T6720] netlink: 14593 bytes leftover after parsing attributes in process `syz.4.995'. [ 100.906859][ T6723] loop1: detected capacity change from 0 to 1024 [ 100.921151][ T6723] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-001000000000 r/w without journal. Quota mode: none. [ 100.941386][ T6723] netlink: 16 bytes leftover after parsing attributes in process `syz.1.996'. [ 100.962747][ T6718] ================================================================== [ 100.971000][ T6718] BUG: KCSAN: data-race in __mark_inode_dirty / __mark_inode_dirty [ 100.978954][ T6718] [ 100.981307][ T6718] write to 0xffff888100612e28 of 4 bytes by task 6720 on cpu 1: [ 100.988973][ T6718] __mark_inode_dirty+0x248/0x750 [ 100.994033][ T6718] mark_buffer_dirty+0x133/0x210 [ 100.998991][ T6718] block_write_end+0x12d/0x210 [ 101.003767][ T6718] generic_write_end+0x56/0x150 [ 101.008632][ T6718] fat_write_end+0x4f/0x160 [ 101.013146][ T6718] generic_perform_write+0x312/0x490 [ 101.018441][ T6718] __generic_file_write_iter+0x9e/0x120 [ 101.024008][ T6718] generic_file_write_iter+0x8d/0x2f0 [ 101.029416][ T6718] iter_file_splice_write+0x666/0xa60 [ 101.034794][ T6718] direct_splice_actor+0x156/0x2a0 [ 101.039914][ T6718] splice_direct_to_actor+0x312/0x680 [ 101.045290][ T6718] do_splice_direct+0xda/0x150 [ 101.050100][ T6718] do_sendfile+0x380/0x650 [ 101.054645][ T6718] __x64_sys_sendfile64+0x105/0x150 [ 101.059863][ T6718] x64_sys_call+0x2bb0/0x2ff0 [ 101.064555][ T6718] do_syscall_64+0xd2/0x200 [ 101.069078][ T6718] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 101.074985][ T6718] [ 101.077324][ T6718] read to 0xffff888100612e28 of 4 bytes by task 6718 on cpu 0: [ 101.084877][ T6718] __mark_inode_dirty+0x55/0x750 [ 101.089844][ T6718] fat_update_time+0x1ec/0x200 [ 101.094618][ T6718] touch_atime+0x148/0x340 [ 101.099056][ T6718] filemap_splice_read+0x6ba/0x740 [ 101.104176][ T6718] splice_direct_to_actor+0x26c/0x680 [ 101.109556][ T6718] do_splice_direct+0xda/0x150 [ 101.114323][ T6718] do_sendfile+0x380/0x650 [ 101.118754][ T6718] __x64_sys_sendfile64+0x105/0x150 [ 101.123968][ T6718] x64_sys_call+0x2bb0/0x2ff0 [ 101.128659][ T6718] do_syscall_64+0xd2/0x200 [ 101.133177][ T6718] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 101.139083][ T6718] [ 101.141407][ T6718] value changed: 0x00000008 -> 0x00000038 [ 101.147130][ T6718] [ 101.149462][ T6718] Reported by Kernel Concurrency Sanitizer on: [ 101.155654][ T6718] CPU: 0 UID: 0 PID: 6718 Comm: syz.4.995 Not tainted syzkaller #0 PREEMPT(voluntary) [ 101.165313][ T6718] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 101.175382][ T6718] ================================================================== [ 101.256790][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-001000000000. [ 101.369903][ T6720] ================================================================== [ 101.378123][ T6720] BUG: KCSAN: data-race in __mark_inode_dirty / __mark_inode_dirty [ 101.386066][ T6720] [ 101.388417][ T6720] write to 0xffff888100612e28 of 4 bytes by task 6718 on cpu 0: [ 101.396071][ T6720] __mark_inode_dirty+0x248/0x750 [ 101.401131][ T6720] mark_buffer_dirty+0x133/0x210 [ 101.406099][ T6720] block_write_end+0x12d/0x210 [ 101.410985][ T6720] generic_write_end+0x56/0x150 [ 101.415868][ T6720] fat_write_end+0x4f/0x160 [ 101.420412][ T6720] generic_perform_write+0x312/0x490 [ 101.425731][ T6720] __generic_file_write_iter+0x9e/0x120 [ 101.431321][ T6720] generic_file_write_iter+0x8d/0x2f0 [ 101.436730][ T6720] iter_file_splice_write+0x666/0xa60 [ 101.442134][ T6720] direct_splice_actor+0x156/0x2a0 [ 101.447273][ T6720] splice_direct_to_actor+0x312/0x680 [ 101.452668][ T6720] do_splice_direct+0xda/0x150 [ 101.457450][ T6720] do_sendfile+0x380/0x650 [ 101.461903][ T6720] __x64_sys_sendfile64+0x105/0x150 [ 101.467132][ T6720] x64_sys_call+0x2bb0/0x2ff0 [ 101.471846][ T6720] do_syscall_64+0xd2/0x200 [ 101.476389][ T6720] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 101.482884][ T6720] [ 101.485230][ T6720] read to 0xffff888100612e28 of 4 bytes by task 6720 on cpu 1: [ 101.492786][ T6720] __mark_inode_dirty+0x191/0x750 [ 101.497946][ T6720] fat_update_time+0x1ec/0x200 [ 101.502747][ T6720] touch_atime+0x148/0x340 [ 101.507211][ T6720] filemap_splice_read+0x6ba/0x740 [ 101.512352][ T6720] splice_direct_to_actor+0x26c/0x680 [ 101.517750][ T6720] do_splice_direct+0xda/0x150 [ 101.522547][ T6720] do_sendfile+0x380/0x650 [ 101.526988][ T6720] __x64_sys_sendfile64+0x105/0x150 [ 101.532236][ T6720] x64_sys_call+0x2bb0/0x2ff0 [ 101.536950][ T6720] do_syscall_64+0xd2/0x200 [ 101.541485][ T6720] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 101.547407][ T6720] [ 101.549748][ T6720] value changed: 0x00000008 -> 0x00000038 [ 101.555483][ T6720] [ 101.557831][ T6720] Reported by Kernel Concurrency Sanitizer on: [ 101.564026][ T6720] CPU: 1 UID: 0 PID: 6720 Comm: syz.4.995 Not tainted syzkaller #0 PREEMPT(voluntary) [ 101.573679][ T6720] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 101.583928][ T6720] ==================================================================