last executing test programs: 1.976929568s ago: executing program 4 (id=602): r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000440)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000880)={0x24, r2, 0x1, 0x4070bd28, 0x1, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x24}}, 0x18) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000300)={'sit0\x00', r3, 0x700, 0x40, 0x7000000, 0x62581ebf, {{0x2d, 0x4, 0x1, 0x30, 0xb4, 0x65, 0x0, 0x0, 0x29, 0x0, @loopback, @multicast2, {[@rr={0x7, 0x7, 0xf5, [@broadcast]}, @cipso={0x86, 0x29, 0xffffffffffffffff, [{0x6, 0xe, "ae5b7c75c99f209c19338a69"}, {0x5, 0x7, "d15b83b346"}, {0x3, 0xe, "289e55a8ba8f863e6aabd05e"}]}, @cipso={0x86, 0x70, 0x0, [{0x0, 0x6, "3ce9f9ca"}, {0x5, 0x2}, {0x2, 0x11, "1f307b9b3d5e03032303e5a7040a80"}, {0x5, 0x10, "9ec8ea20dbb86d29c569952aa6fc"}, {0x5, 0x11, "cf314cc03378781314a6e0ba4280d5"}, {0x6, 0x3, "d8"}, {0x0, 0xc, "6186fefb2621a1825339"}, {0x6, 0x9, "8a7178bae491d3"}, {0x0, 0x9, "e79d7b004bfb07"}, {0x7, 0xf, "71ec34c871c99c6ac1044acf20"}]}]}}}}}) 1.908678078s ago: executing program 4 (id=606): r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) flock(r0, 0x6) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000200)={0x44, r2, 0x1, 0xfffffffe, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x30, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @ipv4={'\x00', '\xff\xff', @private=0xa010102}}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}]}]}, 0x44}}, 0x0) read$eventfd(r0, &(0x7f0000000080), 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0x2, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="00000000000057b6b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x10000000}, 0x94) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') getdents64(r3, 0x0, 0x25) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) write$selinux_create(r0, &(0x7f0000000180)=@objname={'system_u:object_r:sendmail_exec_t:s0', 0x20, '/usr/sbin/ntpd', 0x20, 0xffffffffffffffff, 0x20, './file0\x00'}, 0x51) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001700)={&(0x7f0000000080)='kmem_cache_free\x00', r4}, 0x10) syz_emit_ethernet(0x86, &(0x7f0000000540)={@broadcast, @random="80cc03df2bac", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x64, 0x0, 0x0, 0x29, 0x0, @empty, @multicast1}, {0x0, 0x0, 0x64, 0x0, @wg=@response={0x220, 0x0, 0x0, "bfd8a5dd2002c02142c4391100005efefd7f1a9aa8f6f3a6060ffc0e896f38da", "0b3d22b336984ffb47476e10c3ae64b1", {"bb3b2195c4b058706558a70864bef1f0", "524a72fc660b8cd26e095f24ab642591"}}}}}}}, 0x0) r5 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x204, 0x82) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xb, &(0x7f0000000700)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$USBDEVFS_SUBMITURB(r5, 0x8038550a, &(0x7f0000000140)=@urb_type_control={0x2, {}, 0x20020009, 0x0, &(0x7f0000000240)={0x20, 0x0, 0xfffc, 0x81, 0x7}, 0x8, 0x7, 0x60000000, 0x0, 0x4, 0x101, 0x0}) 1.869460489s ago: executing program 4 (id=608): socket$netlink(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000002001000001"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x2, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)={0x200000, 0x200000}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000ff0f000007"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='kfree\x00', r4, 0x0, 0x8000000000000}, 0x18) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000001d80)=@broute={'broute\x00', 0x20, 0x11, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000c0], 0x11, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000000d00000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff00000000"]}, 0x108) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r5, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) io_setup(0x8f0, &(0x7f0000002400)=0x0) io_submit(r6, 0x1, &(0x7f0000000340)=[&(0x7f0000000100)={0x2000000000, 0x4, 0x0, 0x1, 0x0, r5, &(0x7f0000000040)="0200ffff0000", 0x6, 0x0, 0x0, 0x2}]) socket$inet_udplite(0x2, 0x2, 0x88) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r9, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x2c, 0x24, 0x4ee4e6a52ff56541, 0x70bd26, 0xffffffff, {0x0, 0x0, 0x0, r11, {0x0, 0x6}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_qfg={0x8}]}, 0x2c}}, 0x24040084) sendmsg$nl_route_sched(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)=@newqdisc={0x34, 0x28, 0x4ee4e6a52ff56541, 0x4001, 0xfffffdfc, {0x0, 0x0, 0x0, r11, {0xffff}, {0xffff, 0xffff}, {0x2, 0xa}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x4}}]}, 0x34}, 0x1, 0x0, 0x0, 0x400dc}, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r12, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=@newqdisc={0x38, 0x28, 0x4ee4e6a52ff56541, 0x4001, 0xfffffdfc, {0x0, 0x0, 0x0, r14, {}, {0xffff, 0xffff}, {0x2, 0x1}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0xc, 0x2, [@TCA_HHF_BACKLOG_LIMIT={0x8, 0x1, 0x7}]}}]}, 0x38}, 0x1, 0x0, 0x0, 0x400dc}, 0x0) socket(0x400000000010, 0x3, 0x0) r15 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r15, 0x8933, &(0x7f0000000100)={'syzkaller0\x00'}) 1.69930973s ago: executing program 4 (id=615): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f00000003c0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000000380)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) pipe2(&(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r3, 0x0, r2, 0x0, 0x3, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r5, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000040)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x2c, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6}, 0x18) sendmsg$NFT_BATCH(r4, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000050000000900010073797a300000000064000000030a01030000000000000000050000000900010073797a30000000000900030073797a300000000008000a400000000328000480080002400000001208000140"], 0xac}, 0x1, 0x0, 0x0, 0x4008805}, 0x0) sendmsg$NFT_BATCH(r4, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="14000000100001f500000000000000000100000a14000000020a497f75241d4e1deb00000500000614000000110001"], 0x3c}, 0x1, 0x0, 0x0, 0x2004c040}, 0xc050) fcntl$setpipe(r1, 0x4, 0xfffffffffffff000) 1.506988121s ago: executing program 2 (id=619): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) r3 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000a00)={r1, 0xe0, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000500)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, &(0x7f0000000540)=[0x0, 0x0, 0x0], &(0x7f0000000580)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x19, &(0x7f0000000800)=[{}], 0x8, 0x10, &(0x7f0000000840), &(0x7f0000000880), 0x8, 0xc0, 0x8, 0x8, &(0x7f00000008c0)}}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000001240)=ANY=[@ANYBLOB="120000000e0000000800000002"], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{r7, 0xffffffffffffffff}, &(0x7f0000000180), &(0x7f0000000280)=r6}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000440)={r8, &(0x7f0000000340), 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x1f, 0xc, &(0x7f0000000a40)=ANY=[@ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095", @ANYRES32=r4, @ANYBLOB="1800000000000000000000000000000018120000", @ANYRESOCT=r5, @ANYRES32=r2, @ANYRES32=r8, @ANYRES8=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r9}, 0x10) add_key$fscrypt_v1(&(0x7f0000000240), &(0x7f00000005c0)={'fscrypt:', @desc4}, &(0x7f0000000600)={0x0, "26d61431397d8378b562b94609f8b8d06234c32803972bf63a18689fd6024b626c077fa9dfdca7619edddc0f0b6f6b4c1feda9f6ef1ff2775e267eccf24493ea", 0x20}, 0x48, 0xfffffffffffffffc) 1.409450651s ago: executing program 2 (id=620): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000007000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000e00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kfree\x00', r1, 0x0, 0xfffffffffffffffe}, 0x18) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r3 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000a40)=@newqdisc={0x24, 0x24, 0x4ee4e6a52ff56541, 0x70bd28, 0x25dfdbfc, {0x0, 0x0, 0x0, r4, {0x0, 0x6}, {0xffff, 0xffff}, {0x6}}}, 0x24}}, 0x0) r5 = socket$key(0xf, 0x3, 0x2) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000400)=@o_path={0x0, 0x0, 0x4000}, 0x18) setsockopt$sock_attach_bpf(r5, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x3, 0x5, 0x0, &(0x7f0000000680)='GPL\x00'}, 0x94) r6 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x4, @tid=r6}, &(0x7f0000bbdffc)=0x0) timer_settime(r7, 0x1, 0x0, 0x0) r8 = eventfd(0x0) r9 = syz_open_dev$tty1(0xc, 0x4, 0x1) semget(0x3, 0x2, 0x6db) r10 = dup(r9) ioctl$TIOCL_SETSEL(r10, 0x541c, 0x0) read$eventfd(r8, &(0x7f0000000240), 0x8) 1.326994062s ago: executing program 0 (id=621): r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) flock(r0, 0x6) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000200)={0x44, r2, 0x1, 0xfffffffe, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x30, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @ipv4={'\x00', '\xff\xff', @private=0xa010102}}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}]}]}, 0x44}}, 0x0) read$eventfd(r0, &(0x7f0000000080), 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0x2, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="00000000000057b6b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x10000000}, 0x94) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') getdents64(r3, 0x0, 0x25) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) write$selinux_create(r0, &(0x7f0000000180)=@objname={'system_u:object_r:sendmail_exec_t:s0', 0x20, '/usr/sbin/ntpd', 0x20, 0xffffffffffffffff, 0x20, './file0\x00'}, 0x51) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001700)={&(0x7f0000000080)='kmem_cache_free\x00', r4}, 0x10) syz_emit_ethernet(0x86, &(0x7f0000000540)={@broadcast, @random="80cc03df2bac", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x64, 0x0, 0x0, 0x29, 0x0, @empty, @multicast1}, {0x0, 0x0, 0x64, 0x0, @wg=@response={0x220, 0x0, 0x0, "bfd8a5dd2002c02142c4391100005efefd7f1a9aa8f6f3a6060ffc0e896f38da", "0b3d22b336984ffb47476e10c3ae64b1", {"bb3b2195c4b058706558a70864bef1f0", "524a72fc660b8cd26e095f24ab642591"}}}}}}}, 0x0) r5 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x204, 0x82) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xb, &(0x7f0000000700)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$USBDEVFS_SUBMITURB(r5, 0x8038550a, &(0x7f0000000140)=@urb_type_control={0x2, {}, 0x20020009, 0x0, &(0x7f0000000240)={0x20, 0x0, 0xfffc, 0x81, 0x7}, 0x8, 0x7, 0x60000000, 0x0, 0x4, 0x101, 0x0}) 1.289191162s ago: executing program 0 (id=623): r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x40, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) r1 = socket(0x1f, 0xa, 0x3) r2 = syz_clone(0x40018a00, &(0x7f0000000040), 0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)="9f4e43f77d9775c5f2d54efd845c38398132d637434ef30302ae381c10b84a06dd4710698dcf3cfecd06c65011963963c1a29ba167217b") getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000180)=0x8) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={r0, 0x58, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) sendmsg$nl_route_sched_retired(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)=@newtclass={0x6c, 0x28, 0x800, 0x70bd26, 0x25dfdbfd, {0x0, 0x0, 0x0, r4, {0xfff3, 0x29}, {0x1, 0x1}, {0x2, 0x3}}, [@c_dsmark={{0xb}, {0xc, 0x2, @TCA_DSMARK_MASK={0x5, 0x4, 0xf1}}}, @c_dsmark={{0xb}, {0xc, 0x2, @TCA_DSMARK_MASK={0x5, 0x4, 0xf9}}}, @c_dsmark={{0xb}, {0xc, 0x2, @TCA_DSMARK_VALUE={0x5, 0x5, 0x42}}}]}, 0x6c}, 0x1, 0x0, 0x0, 0xc880}, 0x20000000) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000003c0)={r3, 0xc6, "e82a5cb7fd580df68ddc26e4b5cfcb3a0fca6faf1031b6cfc34bdbadd2aae2c267dcd00be4178c526f989a15e3a2a8d9d544f926f469cc6a1ad1006c94581083ab718a54f51adac727c2bdfef5c3cc5c523a99a967b51760f5c7f91a43932769f83fbbe760896389a139abb59c267c05e4fee7e3140ce28cbe2c0da9a31bc346ea207e6e762ac198e92ceb3b130916d479c48565b21689895a9521a1e7542eca1cd1a17e11d78c34a47433a9e034c49dacbdc1b81595760d590090e8f4f9847bf7de007291ac"}, &(0x7f00000004c0)=0xce) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000500)={0x1, 0x0, {0x24, 0x2c, 0xd, 0x19, 0x2, 0x1, 0x4, 0xa0, 0x1}}) getpeername$netlink(r1, &(0x7f0000000540), &(0x7f0000000580)=0xc) getsockopt$WPAN_SECURITY_LEVEL(r1, 0x0, 0x2, &(0x7f00000005c0), &(0x7f0000000600)=0x4) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r0, 0xc0189379, &(0x7f0000000640)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000680)=@gcm_128={{0x303}, "1053d0d20e6e5a8a", "243153c4c5fda13b8daeeb62379ca6b2", "7a6e8d6f", "e2e213a9ddd0c346"}, 0x28) ptrace$setregset(0x4205, r2, 0x1, &(0x7f0000000740)={&(0x7f00000006c0)="facd42a2b7e3125710289c0168e9c8b6beba3b04d3ad7b4b8bfaef513cc2438276ff5fb3ab9fe7e625b405e96ca8fe2e88f05b2f3ee47f61b6c6ea18d2ad1efe43f1914fc74bda64a44eae190a12232bbecf1aae6a06416542", 0x59}) ioctl$TUNGETSNDBUF(r5, 0x800454d3, &(0x7f0000000780)) pread64(r0, &(0x7f00000007c0), 0x0, 0x9) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000840), r1) sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f0000000a00)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000880)={0x128, r6, 0x300, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x38, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @empty}}, {0x14, 0x2, @in={0x2, 0x4e22, @multicast2}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}]}, @TIPC_NLA_MON={0x4c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3f4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffff}]}, @TIPC_NLA_BEARER={0x50, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x401, @private0={0xfc, 0x0, '\x00', 0x1}, 0x200}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}]}, @TIPC_NLA_SOCK={0x30, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xfffffff0}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffff9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}]}]}, 0x128}, 0x1, 0x0, 0x0, 0x8004}, 0x410) getdents64(r5, &(0x7f0000000a40)=""/183, 0xb7) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000000b40), r5) sendmsg$DEVLINK_CMD_SB_POOL_GET(r5, &(0x7f0000000d00)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000b80)={0x130, r7, 0x100, 0x70bd29, 0x25dfdbfc, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x5a}, {0x6, 0x11, 0x2}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xffff8001}, {0x6, 0x11, 0xe}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x4}, {0x6, 0x11, 0xed2}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x7}, {0x6, 0x11, 0x5}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0xd}, {0x6, 0x11, 0xfd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x2}, {0x6, 0x11, 0xd475}}]}, 0x130}, 0x1, 0x0, 0x0, 0x40008c2}, 0x840) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(r0, 0x8010671f, &(0x7f0000000dc0)={&(0x7f0000000d40)=""/106, 0x6a}) read(r1, &(0x7f0000000e00)=""/245, 0xf5) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000fc0)={&(0x7f0000000f00)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000f80)={&(0x7f0000000f40)=@getchain={0x34, 0x66, 0x8, 0x70bd2a, 0x25dfdbfc, {0x0, 0x0, 0x0, r4, {0x9, 0xf}, {0x2, 0x5}, {0x0, 0xf}}, [{0x8, 0xb, 0x4}, {0x8, 0xb, 0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x4044001}, 0x24024000) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000001040), r1) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000001100)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000010c0)={&(0x7f0000001080)={0x1c, r9, 0x100, 0x70bd2c, 0x25dfdbff, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x44080}, 0x8000) sendmmsg(r8, &(0x7f0000007700)=[{{&(0x7f0000001140)=@ll={0x11, 0x9, r4, 0x1, 0xb3, 0x6, @remote}, 0x80, &(0x7f0000003540)=[{&(0x7f00000011c0)="1285ae4ce31cdfc7d474d5119051d74c157f30eabc9a327f2b872b5a0ea4e29a0d01069338230673099dfd741d6ee04c5a4e19e69780d4c6bb238cf96e8cff1ce7dc6505b781a1f890e78a69796089ce8fcba4401104177725b50272d6105574589f34738c981f97a6cb477dc14c2165f1c862e48022c122a06a9e7614f97b233e380b6047f778641e09ee181e8b2fc7af910a92bc62c54f84ddaf330f121489f59559d9967bd85090504b0bdad6e106a686b0da2c1d53e69aed767eac6ce993416075f0fbb6607be95d322dd3f7abc99b00bea400a7bdb8b9e564304d16", 0xde}, {&(0x7f00000012c0)="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", 0x1000}, {&(0x7f00000022c0)="e1db9498aa40e56aedb30cd638203c371d49223a71903066bcee5c13acfaf059022eb4efd7d24889117d4ab073797911f9413f47917210a021d59ca5c87d037ac98233a9600df22fb97446e4140f298983", 0x51}, {&(0x7f0000002340)="fe9ad656aae1de38c9318ea7d2edd72a89cb3d9750676dc7aee9b3f50de118bc135e12507a32bb978c1ce4d8253523190d9667644037a8ebd00440ec0b3cc5cbece578e9ddc86546ce767a1d68e0be3d76ca14a7e11f0c333d74adaa474558f5655f8e0dc892627f208b49c81ee5c8f98d09021a5ef73d6f08ccd540c9e15f4502056e4fb96bc49459646ca8fa8da49c6e9c2376c71d21e49002d06acc07551dcc02d05bd65549911cc019f1c89040df400b825a28db9ef08b14031855dbd32dcbb635a2d0456d62508af2a6c22f42f5590fc21cd268c2f14444fd3dd1396c9715a246c77eedfb4d8769b7e9302810ec1d654f3cc4fc6350193c10fc1c1afc5fc41a3956a7dd7141e50af9fca541381cbb9cd3cb06880cb94c9fa70fc79e8880e3b3d1603c46359196d817a6c894f5e95577da18d4456a94afa27083589c1c92c6c83274ee14ca3c9f53b7a467292a5efab3e1a46f375556d19cde65c032d886e55e0aee9ad66e57555be4b4e2a9ae670efc2f1374cc47cbe77d0d2465b97a129d8743062a3fe0b24f909452adb67ecd88f0373dbb15f8d2ff4693a95be2eb89587605f1e091dd6bd80b3797b4cc4252fe980585717974bcd62a01df4a5583e3425deb0cd8a046d49329cf106503be62c4c679809994763d0850f1207fd403cdb3b0d7874a45ae2af28fac2bb00253e9a7266604a244772481aaf79aaf324760afb9d09b1e6bcc1d45828ef1d8b1b3a7a0aa84260ab3b4a96222411646c87ba9aceb038fba639cb9b33cf8a93d7b8e5f532b3de3de87f7a80a10ea10e807dc865c6517fced71ea3312b31d39058c457d9fb8f7ece834f8df4cc8dc3a7ddf3228f9d0098b864d6f1f876044b153975c615122f55a55089e1c410950f195fb66c2c5204daa463063d4e8cb56325989d387a804ec833ed22bb0b6907da08e73826bb200d91506215cc6487a64fc89192062546c1ee611ecc51ae086b57edc0dc1a7b18ca5ce17d3f895471ff21fc4134f11ec45774a04150f4fa0686a99f2c449c067321533ec5e29cfa174f8ecae2470716ad6279ea46b2a3f2cc2f9783305201fec78813c5aecd594e49b9cbf2af012876b3113f877bd5b5731499ae4cdacde7e5ed54c546b7716043455c8044688bed4b86e08d5f87d54e0fdb07acae3a913a30199f3bbd0d9d47e11c1f91a38f9f4faecaba2dcf851c1047022b03a5402ec0a97d90f9fc95976dee945c4827cb5fbedc5cc9c10149307bbbe2f6f0b4fdb184015238232a18a9935f458b019868be5bb39a03921efb1c41277584eafce761b9950db79da97080fca036d34e5c9b8d27c1e94a5494c5c772d6327e0242e629f05c05e5bb9bd7f441a76c43a98278b74cfa4e1a0199a5f9fe013544358d93f25ec982f4ca28ae4c75fe035bb184f7091d1b19f70d148e4312816351e53cf9aadc8e86fc8073081d6034a635aae4476581eb8f2fdf3b6cea8acbfe67be715aed355e5573eec99be91ef800159ffe78c0ea244d756e6e9e2b51f55267548d8495571858ff6521ba7a74670a9dc2bcc3793bac9689e950048fe5629095ca94c7f59a3b3bd47c147c46e0787fe1488eb07a98cb41c0019537d03d8002b5c0a4bf75fa7d9c85c5673b04cbaf8b7d9ac87dd3b6b6c520660b99832a445de68982062114121519c2693dae4d7c69492543b14f3bb5248c7610f90e75b93dfa8b1c4fbe1cb4d28202b97bb7bff8ea7d833bc8bc3f127b6b8b0c15c9b8523c6b6d0938d4d3af0f18ce649fe3387ab69869de1acc7cdf185b38a74b5947eef5ed54a8cd2dc44d28bb476f2a4ab7aa37a31a76deffc02350655d9f4f59cb789ffe237bc051d0aab5dc015c6af63efcbb20640fa64c0c09a5da24202a80d3257eb9a4bc4314d76d55a0b424512b157944d13246c48bbc048ad2e9abd45e6d4096a210f31ec5780334ba5f882d6dce2f2c5c9869a5f07c5d5c7b6be7ea31ca05021e3e235c985076101716b916a82382dc82fa29309cc1816e19e55d3c791496b7381bd569a813c055f0ed73a8e1643653ff9a192155cfeedc32d957855df54fa76cee656271e8a9461e891bb866ed1a157622467c0e9a698e93834be9e77392efdb2280fd5cbd914aae95a3a5a9190ddd4e03c5b794887da29137c980e11abe0fa185513fc4617a96a604b93848097eb24439f035e4efad977d400d36ad20ea2839f60090cf4bc6090bf13583810127bc49709c231d5c2ec4b775b75668f77430f0adf7f1f5058f0e7ff2c26ca08ee671303eabc5603fe15452c5427773bc78db2a1e2be1a11a32f10b45f1c9448313864196685890b0f72313e5bc62a829cc96dadde356db4ec1c13b34f7c10929da2aa21ca6f446ccadfb7e85a4e4689d75fa31108ebe97b51a80d33b9fc7a0e01f2479e4ef4ea554ba5a3f50e2038e53f4dc1e94520ecb810bc35847559e65c66530efeb9ed00b3d3a7947a3b0ebf5e6efdfd62ad1bc768c26ff43fabe50a5970f007aa39064a40382c1b0aa3f26cfed76e466c019e6dbb6ad87750a6567ce5d73f724e546a06b7986071cc6fdb7ae0137794d6089be42a9b22f9a26bbc4e6960b57bb75cebcdfd1c731940816ff3be34d931952b970f6cc5b37832c15aa8ed3ae0caadeb8c47ed41dea37174e2ba48f74c3c5d8fbd999bd589c9bc1ff8d2f1de42bf590ed1ba1c47aa85eaa954b84bd2301a9bd56ca394b66d3247050a2a1a4d4ecfaea742f52e4f49be55b5f88a42ea883cf6e5fcbcba4125ebfa2e6cff9e1d2472c77e51a7a9c4fed6a8f1ffe24f176b1457cf3b4b6a88964a9b77e4fc1bd705164883a528b18dd872f303187587ad8836f13483730815d518000ba591f78c372d9ff6b7e7df7fa30d4912727753c4e372c401d3878745983af3443109b0641667e7ff16fb6ca82d060cc8fb36d1df4d0e58a47b89914bf9480287f5494c826bd9b83dc8848bc2855b2e61093488985e67a3c631b7a612c65c737bdb01839c08b96ef0a4e09747efc6f4cacf6b53ce35f920c0e7d25f97ab3eee04f86251341b90db61ee0b93744c5dca9089cbe19361e11f631bc6777dd86a9842e265cbc797c8245d0741658002e48ebc6b9aa25e5d58af2dc7924e1e3748eb7c7f0079a9fd8c27b33cffbacf87523f21a5a8c72bd0c6548699624bd8d4b336c4854814877b847bdd59465bdcbad5a662a26699e445b2f57df15a14cea08bc27014ab122958a9016078f03ee7cdbd724e522f68562f49358bdf3239888cd7c7468d8078460c82c1b9eb29d22ce98e49137c1648fd2600ad08ebce0c28deb27b66af589c25ee4cc846a52f5c38e07384104654b8497fce87d4053046fab7c406136b62a578a008a1aa1071efd22dd10066e7dad8f2e275ba0c5e604a6fbe3f6d4b47b5429340834d8ac79e6abf0877aeca7fd976c9c8f199764518a7b66defc987def32c960e193d0b3018e2eb9618eb0836a099a5f92cf4bb6d730719f834a5e86559d482280a433c74b4d42cc2a8bdcd36c8f8c6e65b1be44cd7d44499447137f4968609ea29d42640b5aaf55dbf5c8a7dd11b45a2175ae780edfcc80f01dbb08dbcb4e7b4f35937721faa5e8df641bafb56959b664e8ffd1c323263d2c7ebdf4ef14c8dc8f7c7863289f7375f34c8c629dc98e45b6452fc0556b2697784062d1097ee4e146f8352309d5be49ad1b694dc3606245be0804bb9ad453251e07f2aa23ee0ef771fc43ebbe5afea0701d7798bbf2789eb6509753298b7880d2015316f983fef5ac974d008ca087876cb08688119958fa29928c91459ea63070affa414cc5be1a2802f61fbd0db2c119b50d3bc668b8afeb2df6ec2d72ba9480a93c709ba3ca15e671d989c04baf6e0ecff7553b9270a7c49cb2b0ed34b7f6ab1adb62f88fc1456c2bc0af0e04c21a264d4fb03d52ae8eb0a8defedb8338260f6013fef4899b30dc6746129e66dfead9ebd464a2f1a123f642121cac13ee1a77872c1bb740093278e02cbfcd702b9b612e99087151c1c531d7d60e97d61ccea95f84e0f3d641469d741ab4260326c3f1de7a894a97c33000aed74ad456cfc705c42ca3fef605ecd5d40f93cf89412f0c32fd1590a940f38acaba371f46d3cc1ce4765fa0306340bac1ef59e05c4a11656349248b89666f007d2609f14f2e62af131b7c01e3e84dc6adfcdf87092cad78c1b45f8cc15dbaf2a54359242cb93f118afbc3661df2c92a05df0e0b2aa597a48707ba2e2ac1e1719747bf8e67479364d38472b964c678dc9d493ca799353f7197b2d8fa551c406ef3902229897b9106cecb3ee2f6c39012915bd08cfa3c99b4cfe37df89ed92df0182e2d530ff66335387229f1fb2431d83a096d59eed00896445a889b43ae7ef43724ea3d11c9bfe2749dd270e1e07462844be169373bf8b471f761f2a82062bc3bfc2993f29426e1ace7565499030275a41609457a3faf2b1173d21d58ac6ad5d5b5d2b6e5c67dadba37dc2a6985d070032de2d682ccc708a95714292e862985da9244b506f3b261c84442a3706aad5735a02fdfbf88cb8e0850deec7429a645cb6997a3da3e3ab57b6bd83d8bc8cfa7468101a412cd394c9913a7c5deacb919c158f88983ab77a907adf13e2d206e88bea7c45015fea443eb6b960c025ee00b693e8ecb5dd9b5ef6bd8ff9ea87f444365134d3fec5a955613fa8197ab96aebe198d8953479ebd32e1408f11c2b4cf9fd9a1fe68f27e05332c8dbdbc72a2e8ce8afaf6a211e58b2371a753186c991a9ac4d632feff2beffd3234db352f60a12d41731764915d4b58c870fbeb9dd90cda025e8a8073dd6e12b6018a47f5bd095487b0c21d2384b726473d3b22268b254af2858342d281279c36c2a92dfc3eb7b84601c5b8e35176269d8a4aea6a75139d909eb847ebdae580dc519eda76b07b4c3e807476af768e9fbabc5fc4e2510f7a455f2910f5093a7da2910c818e8f439a618da05887eeea1dc2e8b3e8391f677b091b4944d39500eae23c398a948c20ebaeb8a9138e889dc75f677d79f440259e0838b597f80b527793cb55c0fc6371e996be3769e91b6c1051e750af9a74c0a48d1798a3f8df33444aab6eb9e3b42666d7993065b095d2e8b7af471282fb7f8607b7929fd7516712e64a91b834acf81e3ae70fbc6a9032aeb86127c1f8bf834279120001a13b020b4c46698ac4bbd925082fa19a86d7129684e003856c2785436df51ab0ed3c2afb80dfd88ed0958f5c7fecc2951c9263ac3a19438b1e70a13bf4377afcf4ec05f82dff8cf31add315f89ba32badc02bc826822a637ed89261f6237c5feb64ea1a0138cc9a8715d36d53018160ed772a6f4a58ecb66076eff56c8445433155ee78374e701e27e52a5421d4dd0503885f6d93f24efa9e541e3669bde9858ac5a16a6183e53e1a39a95e0f79fec9fc622b0cde36c08e189cc0ab87a98625a3712680533f9ad2f5c438e920d85a11c4f70784ae23bd98bea524cd51eabe9565454d9ce444dab49717306d8b49682f0699d30c2ebd5e94a2778f05d217816ec06ffe656994a08d368977d9ccff27547a06e6df34bdb683c3f844ba2c6f698a4088c0a4f2432ac862854f6103e54973c96785f9c92e3f83517eb304432a2dbb1c0fc9fa5d1054e62fbcf9de2bf0bac0c5a3034ce6919db1acc17b733ae144aa6984a156293f27a9bf4e6ddbdd03444f9736d74f8ed5eaef0339698396ab36af8800f1eedb75eacb7a4bf1745588e0d37849b75751dbfc16c6781f035e0c595bc2b2e16d32addff565a509e11e7105537cf2af", 0x1000}, {&(0x7f0000003340)="8033642a314db4010b0d198f090635eefed8770dd567c362af0ea3921303aedf7e1d64eb3ce9", 0x26}, {&(0x7f0000003380)="a74b1505b5a771bc67e181b3dfb9db7bf77eef22c3935b1c79f9997010f117a2e7afbbc04d49e41a6d5bd9952871b68e200077310383df9e99348394c0ab458a66e16e3a2a89eba954be065fb234c075c4939eb74b1ee6b452f71a7eb0dd7d0e47e8dfd8b35e7349c2cd210096", 0x6d}, {&(0x7f0000003400)="f464203ab5816f8d747227f021704cf1d4d375c4b8114d2a4afc6a53cbf534faec18daae09a5", 0x26}, {&(0x7f0000003440)="6c38a3a3ba2eae532259e6905c8b5ed8f85b2f308162d48778af3ab48f70ad9cb3845fb1b7cd37af2138a839374aaa2ec4998d189f0137071bed7a08ef5c105ecdf80700049bd0f1b8660db1d5e3c107493798844f3662f98544ff535e21a55e4f670241eb08a5e164920a4a511efea5038e405dbd58d97030ab8399a8", 0x7d}, {&(0x7f00000034c0)="bcffb71d9ca26005bc205a8346789a36b3a3f87f8aefe19f4adac79f83097233091b851dd2f7db329126f784431eb2945e6d6db59805574f5de9f2e84e478467fae2d3b09cf356da0ae03b9b90f89b4b69278809f945ac15e0bcec", 0x5b}], 0x9}}, {{&(0x7f0000003600)=@ethernet={0x6, @remote}, 0x80, &(0x7f00000047c0)=[{&(0x7f0000003680)="86a44921fcc4fdea00bc2197a06bdbba55f976c7d0ee434125803b5fbf3b75d87ea04dcff2db03bb99a68904a178baa853b0be9b0faf56ac5f725baf1df19742aa97c5e457dd58ad628ba1728dfd5325858fcbd5fb57ef3f0cc8fae3aca08bbd44a4", 0x62}, {&(0x7f0000003700)="cfac3ad3e403", 0x6}, {&(0x7f0000003740)="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", 0x1000}, {&(0x7f0000004740)="7f93e1e4f5850c53ee821ff2943d386d8ad182f6e0bd0df03a97f8d5b7f4266eca1c8b52abb6d9a5e0b3374905128047d9bbd00d03ef67902faf4ddcace3ea1b09dc191673e508b8343812dfde2cf49137a9769981889a85a76e3acf37f2988d", 0x60}], 0x4, &(0x7f0000004800)=[{0x78, 0x114, 0x800, "ad06a3e0ca0061ddd8ed2d3daa096578a5ed77767d558de80bae064578190997bd36f7115caf32b975567780b7fd0c7ad4b78be6ab1704c6a9d3184b41061794274a1158d914d65cb38d792d0db9464964e795d158053fcf0cce8a3fbf8531c64f652ef1d1"}, {0x78, 0x110, 0xf, "85ace6c106d247f94539b8ac5718be281527780194692e7db58442228e0e2a59c5d77cc990fce4643e4f92756c6a4bd68e74f847583616414464395a0d60dbcfa43cf14205aa650983520a92d3f3d64719f1fb25a2a113b7110df8dfc49c81b0838404"}, {0x50, 0x111, 0x2, "69191d6a1497c999750d0c66ec3056835daa6856f8bd9c3c713dd07bdf1b2a80dcc9f7e4c5b958648f627b2a6078b948ca04340b183c0b25179dd5bb"}], 0x140}}, {{&(0x7f0000004940)=@in={0x2, 0x4e24, @loopback}, 0x80, &(0x7f0000004a80)=[{&(0x7f00000049c0)="6ad1edb5afd9f8bac1098607dfe35bbf62fc4f0aa2d2d147e41a30132d45398b0adaa4b5ff1da62d770dfbbcd50a96a47e5d42e72e9e272d7b0e86d110b8b0c85dab18b313be39fd14fc63825a25d17809a50a2d6ce06c9d3c0766c86fecc98d9bf0e214a825640f4589ed6f542f63e07c91496dbd9dd3b4ee40c5e269654dfc", 0x80}, {&(0x7f0000004a40)="953b400d13d56abb4f82fff4d817295a52af3b72dbe58ab05ec8d5b8725889be", 0x20}], 0x2, &(0x7f0000004ac0)=[{0x30, 0x1, 0xe, "ced16f4a22cb105e3f790cf8554d90ca99b14cf98c4ea6c8fc"}], 0x30}}, {{&(0x7f0000004b00)=@rxrpc=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e23, 0x7, @local, 0x9}}, 0x80, &(0x7f0000004c80)=[{&(0x7f0000004b80)="def0dc253ffa8ca7cc8508bd8a3fac8d95", 0x11}, {&(0x7f0000004bc0)="9dffb5e1cf0d3b6049fee246e6836f54439220", 0x13}, {&(0x7f0000004c00)="968f9aeee7977355dd6873a81e7d640353ad149b096206c186f8786fd895c237d44e88c2ba8d1b159eaad09c6fdcbfbff54076b4b07149b54b5ac32f1cf8b19d512f07b18502236b5348530b2c71420414", 0x51}], 0x3}}, {{0x0, 0x0, &(0x7f0000004d00)=[{&(0x7f0000004cc0)="bce85a5f4922e2a891ed35d892d2a432a40df47f95ee38f08cbbacf7e7e4a16efee57b94ee4fea6baccd94a098b634e8589dec5cf757", 0x36}], 0x1, &(0x7f0000004d40)=[{0x70, 0x112, 0x8, "187749da5ee6bc076fdae4dfa64d38da1eb0759d8e0b8165c09966590da99351c365e70d61c8e0ec256f8b6f712b1bf447bf54e5c9730688c6f4ed63850f95ba0622f4465126416e1a4c799462f4a4285e66a4fdb76f6bfaf359"}, {0x50, 0x10c, 0x54, "91e4a7a94a9ddf400b91b4cff108666cc00f76b7df7c390f35cc030a99a8c47b0cf6df9f3d6e1efe911d8f0cae51a415310ffa4e041f183fb856f9364505"}, {0x1010, 0x1, 0x0, "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"}, {0xd8, 0x0, 0x327, "2b87af465b0981d6d8fd51809ebcd609d59588ca33b88b3f9c35bcfe54ed32374948b5933419db8a5fab4d5652ef44c9200a31e2e89d2ceee53ca628faa2f1573af5e0e68bdf7f0c901e95d469779032d47d82a3391e566b81c8350f71929b7f5054350fea2a704d056f3f1a8a6e3c9347ff2f6ed30fa56e824158506c2c5032687ee0c4365a9c641e932ce63fcaa104e6b6e310ce818cd626eeef915f591ce5fd5fdefdcd06b03cabcb0b3828069650adfe6494392537d0c8d4cab2e6a3ca3b5c234f54"}, {0xf8, 0x109, 0x3, "25cc9008884f748dc5bffe35a67719922748a6c2a001acfd7c55e4e989bdc1b96450e23ff14187a8110a84a9de41b1ad2d29f59355053dca619a1e7cd927f0485551eda82957b79f4ca970a86a598222feaab84fbedb629d315272d3764445a538aaa20fc9c019423acf3adc08c48b7dc955655ac586d92ecd6e7b46f55a0e7f2992aa683ddc62c4be2ffec50a23ac4cd0602350eed00fd7cdc6f1f21d37585c86ea44cad7bc19eefa9a893659ad669b1e5db478fba4af5f5b78c9fd64facb264c71fbed3540d50253baf8ddd38933a5b20c4c39e017bbaa6974fad35053f517a57d6e"}, {0x110, 0x0, 0x400, "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"}, {0xd8, 0x114, 0x253000, "5b1604e28842dfd78743dba75b41d6487ff4875246a6e65f262a249f60717c351c47297f6db7e452a57ac227df84ddb4ed8441bee88c3604b94cd1bae208f2f19f9a8f29459c71210d90ac1f8a88d43a7b253ddf54c78bedaa7ecb9f3ec1e66f55becd633ecb4f51fb9dfdb0038d1589c6cc683e543d3775d3ae5e4ca4f42a0d463d25ad8cccd5f4b92f4e65510f14a4d788843a71e612a42d7890132fd35338f553f58de9c2ba7630fd43b16538328c0b3f97aac8cade2d0df5b4877dbebaed89"}], 0x1488}}, {{&(0x7f0000006200)=@pppoe={0x18, 0x0, {0x3, @broadcast, 'sit0\x00'}}, 0x80, &(0x7f0000007300)=[{&(0x7f0000006280)="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", 0x1000}, {&(0x7f0000007280)="95430a9579c6ebaaab7243f161ac90dedfe46c34049bd05ef93dbf742b0c228f7e8aebdd60dabc04dae9acfe7a19994ea68a63f3459a99b0dd748c3d0a2aab65976ac6c62dc616920c8b232f5d0105d70fab8b68ac", 0x55}], 0x2, &(0x7f0000007340)=[{0x20, 0x10e, 0x10001, "9ef19e9a762e3e91dcc9b1a1bf57"}, {0x98, 0x9e, 0x7d4e, "0d5d516fbcf72e607fb7c60753e7ba0902098a773f8ebdd27eae030a8bbb748be337a719ab0aba3db95294f7aa4ac0d8d5d6ca3dd7713d1b7d81b7bcef15c46dfe76cfa5b539fbdfc2b304b0c5015c7a86c806ccc8315cd2fa12a78856956613d622a67ea5eb3d0fecf622429453916dc25d7359f45db6d0dba929816ed39d3c299877"}, {0x58, 0x113, 0x3, "edb33e415479aa3db54f5d37fc708bd0386b2bfbe8063f8e36561d49d69db3445a3025ddb43d6372e61ce54ceec9f2d1dd826e4fcba7a14cdd275c5fdac7f034d8"}], 0x110}}, {{&(0x7f0000007480)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e23, @empty}, 0x0, 0x2, 0x1, 0x1}}, 0x80, &(0x7f00000076c0)=[{&(0x7f0000007500)="28997a3ced3929e204ddc9328eca063cde9bad1cee6103dda2543630086b758b26f77c452aa909046d4592513de6b0cbf6faf3ecceb42663c02869c1d382b8d1987b9e08b08a83b02769a0ede25249999f33d78244c3d4d6a22c41d77593f5d2f8c11470a07327a058b6e52e43e20c86d019336a180e510a773a95009c07aa7047055f5aeab230f2e090f4", 0x8b}, {&(0x7f00000075c0)="83b83507cd90963d8f65d4439774c70acc5cc8e6c73341ef99965524ab66b82ff3e2ef09f96f1789c1fa3e6c51afc6c8e2936b", 0x33}, {&(0x7f0000007600)="084b56f4a535efb2a16101efd80393d63d1a13c9d208d11eb952e069755533324619550b7064330acc7654a3c44e9c9c0949305246ae9ee6045aeadf3e9716508dc066d4a5c511a99e3db4bbf0bf0440021bff40741069ed61ebcb0c14ed4739849a42f70d2f9e534a4cb95f247e5be954c89ba89ee374d0e319af626cb651e1f85c3517d1ff3f5d0cdb067967fd8cc814b14251eec415631505bccca7fd84473e3bf2355559f2492a5d4effd4014c8caf2e", 0xb2}], 0x3}}], 0x7, 0x4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f00000078c0)=0x6, 0x4) ioctl$TUNSETOFFLOAD(r5, 0x400454d0, 0x15) 1.247509212s ago: executing program 0 (id=625): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1, 0x0, 0x3}, 0x18) capset(&(0x7f0000000380)={0x20080522}, &(0x7f0000000040)={0x200000, 0x40200003, 0x0, 0x6, 0x7}) setrlimit(0x40000000000008, &(0x7f0000000080)={0x0, 0x6}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendmmsg$inet(r2, &(0x7f0000000780)=[{{&(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB], 0x30}}], 0x1, 0x4000804) 1.187376513s ago: executing program 0 (id=626): capset(&(0x7f0000000380)={0x20080522}, &(0x7f0000000040)={0x200000, 0x40200003, 0x0, 0x6, 0x7}) setrlimit(0x40000000000008, &(0x7f0000000080)={0x0, 0x6}) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendmmsg$inet(r0, &(0x7f0000000780)=[{{&(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYRES32=0x0, @ANYBLOB="ac1414aaffffffff0000000010000000000000000000000007"], 0x30}}], 0x1, 0x4000804) 1.186894673s ago: executing program 0 (id=627): perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x7, 0x4616, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x3, 0xb, 0x1, 0x8, 0x2020005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_io_uring_setup(0x2439, &(0x7f0000001480)={0x0, 0x1064, 0x1000, 0x7, 0x40224}, &(0x7f00000006c0)=0x0, &(0x7f00000000c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_SENDMSG={0x9, 0x10, 0x0, r0, 0x0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000180)=[{0x0}, {0x0}], 0x2, 0x0, 0x530}, 0x0, 0x1000}) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = getpid() syz_pidfd_open(r3, 0x0) prlimit64(r3, 0xc, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x4) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x6770c000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_clone(0x6a000000, 0x0, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x47f8, 0x1e43, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'syz_tun\x00'}) 890.909735ms ago: executing program 3 (id=634): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000060000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000001000000850000000300000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb3a}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) sendmsg$NFT_MSG_GETTABLE(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="60000000010a01030000000000000000030000040900010073797a31000000000900010073797a31000000000900010073797a3100000000080002400000000108000240000000020c8c044000000010000000050c0004400000000000000005"], 0x60}, 0x1, 0x0, 0x0, 0x4000044}, 0x94) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000001000010000000000090000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x10) sendmsg$NFT_BATCH(r2, 0x0, 0x40) sendmsg$NFT_BATCH(r2, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a44000000090a010400000000000000000a0000040900010073797a310000000008000540000000020900020073797a310000000008000a40000000010800034000000004480000000c0a010100000000000000000a0000060900020073797a31000000000900010073797a31000000001c000380180000800800034000000002"], 0xb4}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) 841.035795ms ago: executing program 1 (id=635): r0 = syz_io_uring_setup(0x43b, &(0x7f0000000940)={0x0, 0xc884, 0x1, 0xfffffffe, 0x2ba}, &(0x7f0000000080), &(0x7f0000000200)) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000060000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000001000000850000000300000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb3a}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) io_uring_register$IORING_REGISTER_PBUF_RING(r0, 0x16, &(0x7f0000000900)={&(0x7f0000003000)={[{0x0, 0x0, 0x1}]}, 0x1, 0x3}, 0x1) io_uring_register$IORING_UNREGISTER_PBUF_RING(r0, 0x17, &(0x7f0000000f40)={0x0, 0x0, 0x3}, 0x1) 840.327415ms ago: executing program 3 (id=636): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1, 0x0, 0x3}, 0x18) capset(&(0x7f0000000380)={0x20080522}, &(0x7f0000000040)={0x200000, 0x40200003, 0x0, 0x6, 0x7}) setrlimit(0x40000000000008, &(0x7f0000000080)={0x0, 0x6}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendmmsg$inet(r2, &(0x7f0000000780)=[{{&(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB], 0x30}}], 0x1, 0x4000804) 839.481795ms ago: executing program 4 (id=637): modify_ldt$read(0x0, 0x0, 0x0) (async, rerun: 32) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) (rerun: 32) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00'}) (async) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="190000000400000052000000"], 0x48) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, 0x0, 0x88890) (async, rerun: 64) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="18090000002300810000000000000000850000007b00000095"], &(0x7f0000000280)='syzkaller\x00', 0x9, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8001}, 0x94) (rerun: 64) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='kfree\x00', r4, 0x0, 0x1000000000000}, 0x18) r5 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x204, 0x2) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1000002, 0x11012, r5, 0x10c000) ioctl$USBDEVFS_SUBMITURB(r5, 0x8038550a, &(0x7f0000000140)=@urb_type_control={0x2, {}, 0x2000000b, 0xe0, &(0x7f0000000240)={0x3, 0x0, 0xfffa, 0x4360}, 0x8, 0x6, 0x7d, 0x0, 0x1, 0x101, 0x0}) (async, rerun: 64) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000100), 0x48100, 0x0) (rerun: 64) setsockopt$MRT_DONE(r6, 0x0, 0xc9, 0x0, 0x0) (async) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r3) sendmsg$NL80211_CMD_NEW_STATION(r6, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r7, @ANYBLOB="00032abd7000fedbdf25130000000600140101ab0000"], 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$IPSET_CMD_ADD(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000740)=ANY=[@ANYRES8=r1], 0x44}, 0x1, 0x0, 0x0, 0x8000}, 0x44000) (async) r8 = epoll_create(0x7) r9 = epoll_create1(0x0) r10 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r10, &(0x7f00000000c0)={0x20000002}) (async) r11 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r10, &(0x7f0000000100)) (async, rerun: 64) epoll_ctl$EPOLL_CTL_ADD(r10, 0x1, r8, &(0x7f0000000140)={0x60000000}) (async, rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffd2}, 0x48) preadv(0xffffffffffffffff, &(0x7f0000004ec0)=[{&(0x7f0000004bc0)=""/68, 0x44}], 0x1, 0x8000, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x1, 0x7}, 0x0) (async) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x3, &(0x7f00000004c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}, {0xd, 0x6, 0xf7, 0x100}, {0x8bec, 0xfa, 0xf9, 0x5}]}) 782.020535ms ago: executing program 1 (id=638): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x200000, &(0x7f0000000200)={[{@noblock_validity}, {}, {@sysvgroups}, {@resuid={'resuid', 0x3d, 0xee01}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@orlov}, {@nogrpid}, {@noauto_da_alloc}, {@jqfmt_vfsv1}]}, 0x3, 0x56a, &(0x7f00000015c0)="$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") r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0900000004000000e27f00000100000000000000", @ANYRES32, @ANYBLOB="0300000000000000000000005f6b4a0000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) syz_emit_ethernet(0x32, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c200000e0000000000000800450000240000000000739078e0000001e0852cc46d6caaf7cd7bc3371f00000100000000"], 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0), &(0x7f0000000100)='./file1\x00', 0x3c8, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x4, 0x5, &(0x7f0000000240)=ANY=[@ANYBLOB="180200000300000000000000000300008500000087000000850000000700000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x0, 0x28, 0x0, &(0x7f0000000900)="e02742e8680d85ff9782762f86dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="070000000400000008020000d900000000000000", @ANYRES32, @ANYBLOB="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", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r3}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) unlink(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') 781.669025ms ago: executing program 3 (id=639): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000004c0)={{r0}, &(0x7f0000000440), &(0x7f0000000480)=r1}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) syz_emit_ethernet(0xfdef, &(0x7f0000000180)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xfde1, 0x300, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e22, 0x4d, 0x0, @wg=@data}}}}}, 0x0) 746.785306ms ago: executing program 4 (id=640): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000006c0f00000a"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x44, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x28, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) semget$private(0x0, 0x20000000102, 0x200) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x7, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="720ec4ff000000007110b2000000000095"], &(0x7f0000000480)='GPL\x00'}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0xfff, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xcb3a}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000001540)={0x18, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x9, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x94) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x3}, 0x8) sendto$inet6(r4, &(0x7f0000000000)="aa", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x6}, 0x3}, 0x1c) shutdown(r4, 0x1) set_mempolicy(0x4005, 0x0, 0x9) setsockopt$sock_int(r3, 0x1, 0x5, &(0x7f0000000140)=0x30d9d0c3, 0x4) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000002c0)={'syztnl1\x00', &(0x7f0000000500)={'gretap0\x00', 0x0, 0x80, 0x8000, 0x80000000, 0x9, {{0x14, 0x4, 0x3, 0x7, 0x50, 0x66, 0x0, 0x0, 0x29, 0x0, @multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@end, @ssrr={0x89, 0x23, 0xb9, [@empty, @initdev={0xac, 0x1e, 0x1, 0x0}, @local, @private=0xa010101, @remote, @remote, @loopback, @private=0xa010101]}, @ssrr={0x89, 0x17, 0x45, [@loopback, @rand_addr=0x64010101, @local, @multicast1, @multicast2]}]}}}}}) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000700000018110000", @ANYRES32=r0, @ANYRESOCT=r1], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r5, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r6, 0x0, 0x2000}, 0x18) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000840)="08006024d0de5da67c", 0x9}, {0x0}], 0x2}, 0x20008040) 729.405836ms ago: executing program 3 (id=641): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000008000000850000009500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001680)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000001640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000002c0)='sys_enter\x00', r1}, 0x10) rt_sigaction(0x40, &(0x7f0000000080)={0x0, 0xc8000000, 0x0, {[0x5]}}, 0x0, 0x8, &(0x7f0000000540)) 643.124336ms ago: executing program 3 (id=642): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) r2 = accept(r0, &(0x7f0000000640)=@nfc, &(0x7f00000005c0)=0x80) ioctl$SIOCPNADDRESOURCE(r2, 0x89e0, &(0x7f00000006c0)=0x3) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0xffc3, &(0x7f00000001c0)={&(0x7f0000000140)=@getchain={0x24, 0x11, 0x1, 0x2000000, 0x0, {0x0, 0x0, 0x0, r1, {}, {}, {0xfff3}}}, 0x24}, 0x1, 0x800000000000000}, 0x0) 383.547738ms ago: executing program 3 (id=643): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000f00)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x7a, 0x0, 0x0, 0x41100, 0x44, '\x00', 0x0, @cgroup_sysctl=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0x11, 0xc, &(0x7f00000003c0)=ANY=[@ANYRESDEC=r2, @ANYRESDEC=r1, @ANYRES64], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x11, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x18) syz_open_procfs(0xffffffffffffffff, 0x0) rt_sigaction(0x40, 0x0, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x10) r4 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r4, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000000)=0x80, 0x4) r5 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r5, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000380)='rxrpc_tx_ack\x00', r6, 0x0, 0x2}, 0x18) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f00000007c0)='./file0\x00', 0x0, &(0x7f0000000a00)={[{@init_itable_val={'init_itable', 0x3d, 0x1}}, {@errors_remount}, {@resgid}, {@barrier}, {@bsdgroups}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x2000}}]}, 0x1, 0x783, &(0x7f0000001340)="$eJzs3M9rXOUaAOD3nGaa/si9kwt3ce+mCi20UDpJmk27Mm7ETaFQcFtDMgkhJ5mSmdQkFpq6E4TabFQE0b1Lt0Kpf4A7KSi4F0RrXKibkTOZTNt0Zjptk04bnwdO5vvOfN9533dm8uUcyJkA/rFezX8kEUMRcTEiis39aUQcbLQORaxvjdu8d20q35Ko1y/9kuTTYrNebB0raT4ejcaU+F9E3ClEnH7v0bjV1bX5ySwrLzX7I7WFKyPV1bUzcwuTs+XZ8uLY+PnRc+Pj50bHd63WE2+dP3zr2zc2Nr77qnbz2MCZJCYadUeztl0L9ICt16QQEzv2L+5FsD5Kehgz8BzyAACgu/w8/0Dz3KwQxTjQ7SzNCRwAAAC8lOqD9V792fNIAAAA4AWTRL8zAAAAAPbW9v8BbN/bu1f3wXby8+sRMdwu/kDjHuKIQ1GIiCObyUO3HyRb0+CZrN+IiNsTbT5/vdzR3N3o/ebh3Tkiu+12vv5MtFt/0tb6E23Wn4Ht7054Rp3Xv/vxD3RY/y72GOPrz/5f6Bj/RnXl/WPt4iet+EmH+G/3GP/mxge3Oj1X/yLiZNu/P8lDsbp8P8TIzFzW7lerle6dv07d7Vx/xJFH4idJI2rSvf4rPdb/7uZv8+td4p863v3934o/+NC8/DPxYTOPNCJuNR/z/saOGMcXvv/m0cjJ+nb86Q6vf/v3/81W/Z/3WP+PXw6u9DgUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGtKIGIokLbXaaVoqRRyNiP/GkTSrVGunZyrLi9P5cxHDUUhn5rLyaEQUt/pJ3h9rtO/3z+7oj0fEf344vBV0LiuXpirZdL+LBwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAoOVoRAxFkpYiIo2I34tpWir1OysAAABg1w33OwEAAABgz7n+BwAAgP3vaa//k13OAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAANjXLl64kG/1zXvXpvL+9NXV5fnK1TPT5ep8aWF5qjRVWbpSmq1UZrNyaaqy8LjjpRExdj6WV0Zq5WptpLq6dnmhsrxYuzy3MDlbvlwuPJeqAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAeFJDjS1JSxGRNtppWipF/CsihqOQzMxl5dGI+HdE3C0WBvP+WL+TBgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAYNdVV9fmJ7OsvPRyN+r7q5yeG5FEvABpdGh80nxXuo1J1iP6nmraTPRZjhPxJLOuP+Zl6XfjlT6tRwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA9Fd1dW1+MsvKS9V+ZwIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEB/pT8lEZFvJ4snhnY+ezD5o9h4jIh3Pr300cpkrbY0lu//tbW/9nFz/9kHJl5/njUAAADAvvfakwzevk7fvo4HAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADoVXV1bX4yy8pLe9iIG/2uEgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAeBp/BwAA//9Js7nR") r7 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./file1\x00', 0x42, 0x0) write$P9_RREADLINK(r7, &(0x7f0000000000)={0xffffffffffffff23, 0x17, 0x2, {0x7, './file0'}}, 0xfffffdab) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='sys_enter\x00', r8, 0x0, 0x1000000000000000}, 0x18) arch_prctl$ARCH_REQ_XCOMP_GUEST_PERM(0x1025, 0x13) fadvise64(r7, 0x7f, 0x0, 0x4) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f0000000b00)={[{@usrquota}, {@norecovery}, {@noload}, {@dioread_lock}, {@data_err_ignore}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x4007b1}}, {@test_dummy_encryption}, {@journal_checksum}, {@abort}, {@user_xattr}, {@bh}, {@errors_remount}]}, 0x1, 0x55f, &(0x7f0000000580)="$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") r9 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r9}, 0x4) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r9, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000000)='kmem_cache_free\x00', r10}, 0x18) r11 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2060, 0x0) fcntl$setlease(r11, 0x400, 0x0) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000040), 0x0, 0x0, 0x0) fremovexattr(r11, &(0x7f00000000c0)=@known='trusted.overlay.redirect\x00') syz_genetlink_get_family_id$batadv(&(0x7f0000000240), r7) 369.105378ms ago: executing program 1 (id=644): socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x63, 0x0, 0x0) setsockopt$MRT_INIT(0xffffffffffffffff, 0x0, 0xc8, 0x0, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000003c0)={&(0x7f0000000180), 0x10, &(0x7f0000000380)=[{&(0x7f0000000480)="c3e972bd85a6d84136d6dd55048d3593a74f338ce6772ab9a6f64041c2f6fbbecdc08ebcd3192b6a53662dae7c8e9c665e80a5d0925f728dcac30c29793992e588952653d414cb8ccdabc38767fee819ec5af0c5ee936880fe8549b4ed347779cab4ffd4e0b62c53a1c01db28f2b3f91c34211c9353bc1dece61511917c2245fd66cb8dffeacb4d46d627c97b498bf1ff6b313bfbc9765457c831771d5eec7997ec242e4505f01c1bb3e069b2e630f42a2be86598a61", 0x64}, {&(0x7f0000000300)='V', 0x1}, {&(0x7f0000001600)="3eed50d0125719a810f88e3f47186fe4dae74182dfd109a2587c4797410c9b8e39bd3d9aa144d5908647c30c8db69b5c17084c9b1bfbb8680737c4f88abcdbc7d294d72ab1b344270915df9ddf5635644c351c22b29d948ac4106bce7107570beed63077cfbc98ef71699eae65d37724d995b553e7a3ade619b522313ab382caf879feb48942878e605ee3ee2872794e3abe22a3f025068b628a5d92468092a5cc649bbbd978b5772e537939432a502122235ced312dafd108c9ffeb0b38cc16da9418ca01d485a6afb5827da4df6e1121ec307de14bb32b6a977608e4576a998182dd93d592ff43e55bfdbbce23ecd501e43b3e93ef8d9d01711dff54c301e299d3801a3cffe6c9883fbd0e47124dc02569f62d48b878fcb58ce99fcffcd2a5166eff3ad93cf1d137274993d86a3b3730d63ded759f6ca88fa449e5575b15321e5a58a1f888eed7466db4976ce35f6d2efb5ad05d99a66482dc607cb5acb24d326803bd337519cc98103f59c63b5962cd72e4497d1b00817d6e09de70270a09b493c2226617b1c9ef9d506be00d6e07f14633a966f04ecca90fb8d2b963ad6f3817935bd6534fa3da1c5dc468789cbf1192f3c0bff3777f1edd2ada5d35f88f12f29e952c44445ce623509d66811c80a9e0f13ad85aba37d86ff0da4dda601d9e8acb264233bc939fb056316612cff687d5c44157be05bcc88b333ff2a40041d98f1acfe6e2231a84e09bd7a54a0442cf87ce3ee8fd8da39da1862862ae40fc3cb3055c8b70e62f243850707341f51426bb3e71c7a4fffefab060db786000618b05eb087a424a2f30f6a232ff44b605f70ceec0a8f70e37907f6e0bbba21e9d5b7ecb6d287742b75c101ba79525918c3473eae38f3c177249dfa8816661c9921f0b0c858d53ab87c8407b97950c842111002edd1d1e80b801b495da28bcd5409bc971e55dab1857e188ac9728efc8f9a4543945f86ade13b445eacecbbf848a96410ac37c57e3e9e8bc8b8fadd559d225c7468639da2b5d1208558b51e94c14faa7947a7c60e81a96bb5d194cc7289adbc02ebb4b49be1f1efc429db2f9b79b5a22919dba0c35341042c5776942c52365367c4bfc95b42be383cca7107161ded7e851d0126da33d581f1e2b08d0c061e86d31e7a83f9b51c79b4034c7deda7697034e1404c6e8e459f76c2efe64350146c7437ef808e04ca14df5f6f500264fd977272bbf8fc096774e8eb61d0963430751ac1425a073f84346b0eba368cba7fa34adc420800d4f99927280eba199f9695cf88124fafc3a2b1226d2f2ab3ea27c69a127650cf5c725b54c02bd8729033cf699ce7f030f9a3442056244da3cfb61a8126dba11377624f39eb009242152fd7b8b88de7dd86057f29bfcb7b7df0e65e7e9ac9eeaa41afa62743698bff03d5b2d51fb6bca2d92294e8e177cfa3661b26f1c040e9bed983b7bc0aa154eb9c92e4ee25091318c53113a1c23ac62d2d71504cba99041f29a4f332133292cf20abec9222a2acca57cac48fa6c0668ee5eecb494741a64d33b011dcca74696d4614c5b45a5d20983b1708d365ed3ffa60f9161972a611c22642c3c259b41f943f6d7a8b60f284d325e38fe76f0645e069ff70cae38850ccf973193b6232c987df26239a574691f7f07fffa6deae1eb0324fe546573c36f2a2c31cd442517a9b036ae6a2a491e7343864693c107a5dc2585820863c146c1ba6caa4fea9b87d567716f4c8ca1a9d2848055cd750512d3b7415d090019dc8a04a1a1d28931093cd8f00e94c407ca1fa2a5ce903d9df26e008c07cd13afa783220e1bd5e6b60645f3dbb6ecb4156fedafa2dd25498c6a99d94f0b38125ea7741b75109dcac9f80635f79f5c8a0483bb9f05a3a5bf721c7541edb252449f8b13e63c370a6146332f03ca1f1b6fe0bed984f13744bb7fa0fe322e83ddf9ffb2083e94f33604a0a199220c450dad94bf154805e7f9e4350ca2d81adf2978c87dcc8a8a7d56297ec124bfef0d28f35777205e973272c87e01070f14f5b14daa3b5104d9ff6b296c4f16ed49eb42d35e7ba3bccb7a26c33a263df88aadd596e9d9de0abbd4d449df11081f2cd62e1d8962b9b9feb25a3b8e03537d61a61c11ac22b7211d12c84e60a6abcc219e558b2513d8c530b3c7a57cdc47de545aafbb2a13c0e6c75b1b92fa241c713c83a09c92b2b61d565120372a9143415583c9596f27a663d4967cd653b08cebd6cb96c1f0dc80d57267ac9a8281d7149bde880828ee27d69a6818db58320db29d1b044eaf6ab8a5108bc522de406990b5393b1f7e7bab71bf6cf8eed1cd59c7607d662e8b313f5c4fce0f59b1027371381011b63dd5b2b09739082c0d62ffad96e30153a395234937d377c32fe7af82aca3a19d0ebc4a5c5fb5ff190f14d5695c703b571fb4bf03756635cafc6cf6267eab836c347a9d07e8089fc105346934cf3364e5be370b3c42b94bc5ae3d17a817398566a2953251eb91697d67278145df9a4b917bcca1bf211780b22f4caacfcb7604c84f943d05f6fdf8edbd258d7d8dbf84f9d99e57472c5b1c2337d749a1f345e662e2536d23c7a63bbbbf00f8b5b0a2106a0342ab27b9a10b82e82668cd49e0cbb09d7be0217645f1dda3be59c8232fa290d34791cda52aa5b5cec6339ab96a2eb3f5328cc7c0e6717c2824344547a2ed518f6b2b4e4fe5b684596aa6a9d3988fc5d5ff4cb46cec99d951b8386b10949a163af974b7543df97b4882a4ed60e927a1deb67c5f814235bef65fea79a2c712815be7403c93a3707fb90d4604ec3a6a3b0928f253f6ab6bd56c958e026c8c58172c4ac2a3efe2ecd5cea70c8313f9ac2d638bc296ba99e2ca86d2fd06b5402cdcddc3f3c9845d5ae77f6f36963b91e8f6cdccd17abe8d40ed02463af4bb0e496344f350097f1cc13313fa1e172b63556ed2b8a8121c01a5fb343ff7767821626fc49b0d6bd522e1c9bf137d5a5bccb4bc8dbb64c83a82ef6c2894f3896c9f6bf0c3764011d53eeb6db9ea9dae22d3ebcca4942d5828c0bca0d9ea37701d5a06c066ac4fe318e11e9c0d6c658ac810fb5d7836cfffe4ccbb0934e5567d74695980a156d4bf1c18861c5a29ccd349999dc20562d00e1f6c1851ae563541086438d60b975c8ceb466414ff60efa0b2dee790fd0659ffa98b92414c13d5a6825368f56c4984412205041cd8e006c7127d4395ecdffb5addf80ef938ce54a367154c4fc286d5f969325c12b13655a9a956dd3b98281f537e837669fc55d8930676e807aa8cd046e0f4583d59f86cb99f3f7a7ddde1fb39111fdec7677d2fee4b8f4814a5def5ebcc67c653384ce80eaffd880405f7edf8fd3ea049f040595df4a75e2f892e7a85e0ba351fb8d263bfff7168bb85017b360fcd2ba89346682a6ea7ccc46afbdb5ab444e3f477238b2ab503bde914d3cf1789539cde9c0621152cd97bff9f235d88a1ef4ea4309db3a05d401af7fb82784b050ef529dab4f1f003eb29710a962f7538c521e617e2f0efac36182d09985e1d725cc38c3833a53742a02f76fb2854a9e45f0febacf3bda83f11183ef5b9fef02ebcdf56d4104b175bad937d8f61964f97d673577cdcbbb48d8eb62b063ee6563b9ff053719baff871bcd83822d865b2f7ef023076425ac5cd71b1f2309de0c6f14cc9c4d3e8fad945f756a7c8a084ea1bfdf5ac6e740043e7f7bdaca06774b084ae314c2636529d4fdcd965c7f8c07156572620b827d694efdc9d2bfc5aa9391220a83765f2c71fcd48d4acaed60afb53d1013fa3b15e948ec4159f7d130ef85b594018346e99034c18738285223ea53a6b1d5cf11a607de2e19608ba03ec970a915b773824261f3fc931dd6d3b934d89f07baf14776314c3eeb8cd0537ef5736f565fbd14e520d4ab2f77ed9597b76ff91f8d1f99ebd6e473efda7accb273975a06944d1037032129992b994ca791a09b4d83980a1e494b0f97098df5f6fb6bbb02722adb11dc319c565c2c363cbd19d9fb3efb4613b62d6584cd53f7bd80e3e89304f444ce9dd1835661e3bb4de02ccf568a2a5daaf0d56898d4286c3fb62e22af62d7ac318685834467f337561dde2e0c1e2827cdffcf42c17728ee64b3ff4ccc0227590badd0bd7e448b8cca0892d6a5e0130d2ac665f47c6b28daa101c1b319869bdd39fa924d6d9ba7d72feda5f21ac78641c7d4801d41c7879721b3be4dab40d9c4a78552440101f373489cc5240b0144a9ce32691a784b6dfe971a21bb5980ff67da2d1bb90b223c9e192a39c1aeadd1f5c790811079c0b51a97105c99b6f95d71bb3ea47c33d9dcb0a53c929c44499e184a3cd722c908d3b0d157e28ffdeb2ed7192e780d96a7a2f0fd5a87bdc973e049da0caf931f26f5a21813e2e602ceb2259997e0205ce48fd9424bd6d4d75dd4301f429ee30745cd839a40dbeab4c3db2f0f10bbaea071ca41d1392385681730a3678a5f60f604dbe19cb9d7dd234337e327451b8cc65394af399432ef7fc3765d055874ebdca14e5999292d6f72f31e92bacf25db5ef8f5212952c1910de06ddbe1687a0e1837922f2228289916ed3aeb7b9cc24da3ae47139e371930afa6d3573df6732c26c0c7ae06d9cedfa77160711bcb06e6553338deae4c5731cf53cc154113096d02f3036d7d9edfcdc331e4bb860c5208489212e904eab70e7f860b0379895cbdecbf7a0b7a25e5b853c7dbe08a4e296a30afec8cf5a9f6ea4aef32a508655d539a770b21e660c9ee1d7688c56abeb7cf1afccc8d59780cf26312589e0c8e1bc00ad7b1325cd9a5dd69246e0b33407c381ea09265154aec297e4ccdf9785a1042a83e77c13d4ce4360782f2428f9916b5cd123b089eb683d30c1e895b9944aa905a1a5b52301d8cc5e4741834ead6ebdb5dc05c9c49c5e883e99d40b9838037beaf876534d747856103e59caf6266fbbe760b6ef83d004634b74f14f8eb4aef93c4cc9cbbd78d83d532c70feef51ea3f170b25d81a6a9b074bfca7e9b3771bf83517e0dd9d0600f70b86b20f61fe36076f8bada334b2390fa954973bc901619a3cfd039349cb328625f495ab288dbdd6dbfd022c2a83f59e0b998619a12e35891b5ae9e83a71765507b4a571cd2241e5885c705244c1022688bef7c5065fbcf219fc01753adb611b3fbc09403dcb10a4f99d788667eff75fa27074ca8481a633530e26163ccf7dada049d23e717e067b6fa5b2f652bc50abda9e7ccdc5f2f3c35ecc2c4431c819c9691be4422e379750774e9f39dae06f26423c8a4278789c9f3111b43f6dd25b0ad47c4cc5fda3f3ed82079c9366e0adced883488f429c1d7e1b351fd0bb204dd7977ef224c4df6d7a5f7697bc6500a7d03a8a914154779fa7092bf1be6bad4092367ce5d295a5d5d0e7c469f372ca2011d612637025e89f178ae9ada0c5b73bcb7d7c034ff595263cd4216e3c76ba5f3d81932a088a90bf8043e877e299c670ef1622a098d5519d9adc4ee7d4cd00e5934a4375fa83fdb81214b892482b31bdde59a70aaf25cb7f417c3a2a91c4e54b48149f6c41d9d396ee6ff13e3028c64a7c9b1f2e7c6e67184a3d52d6f570db3d225c947423c4c6533f22df57d15c5e5a3183422bd378b06fe4732a9401dcb19840fb8fa5c50a0ff497fef362c507753e46b8881d3e767f3b1d893a3805941c94f2efa05ce34b9ea81d716984af6834230d4707a87089d40779503ee6a9bb245d7d997f14acb80e89731c042bbbbe3dcd05177b0ee0eec23455830ef5b65aca357f2b0b887e0b9821c0", 0x1000}, {&(0x7f0000000340)="b768eb20304f2fdc5a9694a4867840d93170ca1a86406f", 0xfffffec0}], 0x4, 0x0, 0x0, 0x8010}, 0x0) dup2(r1, r0) setsockopt$sock_attach_bpf(r1, 0x1, 0x21, &(0x7f0000000040), 0x4) sendmmsg(r0, &(0x7f0000004600)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x0, 0x2, 0x0, 0x2, {0xa, 0x4e21, 0x63b, @dev={0xfe, 0x80, '\x00', 0x3b}, 0x7}}}, 0x80, 0x0, 0x0, &(0x7f0000000cc0)=[{0x10, 0x10d, 0x7}], 0x10}}, {{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000004c40)="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", 0x617}], 0x1}}], 0x7, 0x200040d1) 309.987398ms ago: executing program 2 (id=645): r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='veth1_virt_wifi\x00', 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000f1ffff000000000000100000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1000000e}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kfree\x00', r2, 0x0, 0x101}, 0x18) r3 = io_uring_setup(0x4d42, &(0x7f0000000240)={0x0, 0xca6a, 0x40, 0x0, 0x3}) mmap(&(0x7f0000000000/0x400000)=nil, 0x1400000, 0x0, 0xc3072, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_RESTRICTIONS(r3, 0xb, &(0x7f0000000480)=[@ioring_restriction_sqe_op={0x1, 0x14}], 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='kmem_cache_free\x00'}, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x3ff, 0x30, 0x1, 0x80000000}, &(0x7f0000000080)=0x18) prctl$PR_GET_NAME(0x10, 0xfffffffffffffffe) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f0000000640)={[{@nodioread_nolock}, {@nodelalloc}, {@auto_da_alloc}, {@inlinecrypt}, {@sb={'sb', 0x3d, 0x8}}, {@nodiscard}, {@data_err_ignore}, {@grpquota}, {@nobh}, {@noacl}, {@bh}, {@dioread_nolock}]}, 0x1, 0x557, &(0x7f0000000fc0)="$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") r6 = open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x0) ftruncate(r6, 0x2007ffc) sendfile(r6, r6, 0x0, 0x800000009) unlinkat(0xffffffffffffff9c, 0x0, 0x0) r7 = open(0x0, 0x16f07e, 0xa8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r5, 0x84, 0x10, 0x0, 0x0) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="0180000000000000000001000000000000000b00000000030014"], 0x28}}, 0x40000) setsockopt$inet_sctp_SCTP_INITMSG(r7, 0x84, 0x2, &(0x7f0000000140)={0x2, 0x6, 0x810, 0x1a4}, 0x8) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, 0x0, 0x4) sendmsg$IPSET_CMD_ADD(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x28, 0x9, 0x6, 0x801, 0x0, 0x0, {0x2, 0x0, 0xffff}, [@IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x2}]}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}, 0x1, 0x0, 0x0, 0xcb58c9f2fa78421b}, 0x40c0080) syz_emit_ethernet(0x2a, &(0x7f0000000300)={@multicast, @random="bdfec6d04adb", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, {0x0, 0x4e20, 0x8}}}}}, 0x0) 9.2812ms ago: executing program 2 (id=646): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000660000000000"], 0x0, 0x4, 0x0, 0x0, 0x41100, 0x40}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x18) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x100, 0x2000000, 0xd384ed8852b2f03d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x50) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x81, 0x6a10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x0, 0x3ada}, 0x40, 0x8, 0x0, 0x3, 0x0, 0xffff0000, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6gre0\x00', 0x200}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)) r3 = socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000040)={'wlan0\x00', &(0x7f0000000340)=@ethtool_perm_addr={0x20, 0xdf, "5b18fb974b92c0fe0768b214cf53164a4161a81278c88478634cc773d31a994f521457de2e81b11949ef02d4f034f1975a4795bd7ff0554af46641615fd921ea9a051c7f0639fd43d0eb2536787f242a41a7ceb65ce7a6dc309c472917c6a225957cc18c696ed147936be8eec56be79dd7a17e695a8a5b204ae535e917b1ea96664e0f0ff13c733670d8246c2949c5485d1e1097bc4206ee0bcbe91e4241b9cd3b09537671291eab6286a942be26eea9b7ca99dbe430420dd75afee513e8f8f29c95a0fcea784f3f09a6a0322409406369948ba348b2829cf59bf7b6bb5893"}}) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendto$inet6(r4, &(0x7f00000005c0)="aa", 0xfdc1, 0x4008881, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @private2, 0x3}, 0x1c) shutdown(r4, 0x1) 8.65863ms ago: executing program 1 (id=647): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000060000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000001000000850000000300000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb3a}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) sendmsg$NFT_MSG_GETTABLE(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="60000000010a01030000000000000000030000040900010073797a31000000000900010073797a31000000000900010073797a3100000000080002400000000108000240000000020c8c044000000010000000050c0004400000000000000005"], 0x60}, 0x1, 0x0, 0x0, 0x4000044}, 0x94) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000001000010000000000090000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x10) sendmsg$NFT_BATCH(r2, 0x0, 0x40) sendmsg$NFT_BATCH(r2, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a44000000090a010400000000000000000a0000040900010073797a310000000008000540000000020900020073797a310000000008000a40000000010800034000000004480000000c0a010100000000000000000a0000060900020073797a31000000000900010073797a31000000001c000380180000800800034000000002"], 0xb4}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) 8.10585ms ago: executing program 1 (id=648): r0 = syz_io_uring_setup(0x43b, 0x0, &(0x7f0000000080), &(0x7f0000000200)) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000060000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000001000000850000000300000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb3a}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) io_uring_register$IORING_REGISTER_PBUF_RING(r0, 0x16, &(0x7f0000000900)={&(0x7f0000003000)={[{0x0, 0x0, 0x1}]}, 0x1, 0x3}, 0x1) io_uring_register$IORING_UNREGISTER_PBUF_RING(r0, 0x17, &(0x7f0000000f40)={0x0, 0x0, 0x3}, 0x1) 7.0355ms ago: executing program 0 (id=649): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40e00, 0x0, '\x00', 0x0, @fallback=0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0, 0x0, 0xfffffffffffffffd}, 0x18) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x401c5820, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x5, 0x1, 0x9, 0x2, 0x0, 0x1, 0x1}, 0x50) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000040)={@rand_addr, @multicast1, 0x0}, &(0x7f0000000080)=0xc) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5c, 0x5c, 0x9, [@enum={0x10, 0x7, 0x0, 0x6, 0x4, [{0x0, 0x9}, {0x10}, {0x0, 0x7}, {0x7, 0xe43}, {0x6, 0x57}, {0x3, 0x7}, {0x8, 0xffffffff}]}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x2, 0x5}}]}, {0x0, [0x0, 0x30, 0x2e, 0x29, 0x41, 0x5f, 0x30]}}, &(0x7f0000000140)=""/5, 0x7d, 0x5, 0x1, 0x40, 0x10000}, 0x28) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@fwd={0x5}]}, {0x0, [0x30, 0x61, 0x61, 0x5f, 0x30]}}, &(0x7f0000000440)=""/212, 0x2b, 0xd4, 0x0, 0x1}, 0x28) r6 = bpf$TOKEN_CREATE(0x24, &(0x7f0000000580)={0x0, r2}, 0x8) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x1, r7}, 0x38) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r8, 0x0, 0x2}, 0x18) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x9, 0x8, 0x0) set_mempolicy_home_node(&(0x7f0000417000/0x2000)=nil, 0x2000, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@bloom_filter={0x1e, 0x4, 0x6, 0x6, 0x1802a, 0xffffffffffffffff, 0x6, '\x00', r3, r4, 0x2, 0x0, 0x0, 0x9, @value=r5, @void, @value=r6}, 0x50) poll(&(0x7f00000005c0), 0x0, 0x58000000) 1.86445ms ago: executing program 2 (id=650): bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_emit_ethernet(0xfdef, &(0x7f0000000180)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xfde1, 0x300, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e22, 0x4d, 0x0, @wg=@data}}}}}, 0x0) 1.01025ms ago: executing program 2 (id=651): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000f00)='kfree\x00', r0}, 0x18) r1 = fsopen(&(0x7f0000000100)='configfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x5) fchdir(r2) r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x2) close_range(r3, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r2, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000080)=r0}, 0x20) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000001c0)={'sit0\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x25dfdbfb, {0x0, 0x0, 0x0, r6, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0xc, 0x2, [@TCA_HHF_QUANTUM={0x8, 0x2, 0xffff8001}]}}]}, 0x38}, 0x1, 0x0, 0x0, 0x48801}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2d2}, [@map_fd={0x18, 0x0, 0x1, 0x0, r3}, @tail_call={{0x18, 0x2, 0x1, 0x0, r4}}, @ldst={0x0, 0x2, 0x0, 0xb, 0x8, 0xffffffffffffffc0, 0xfffffffffffffffc}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}]}, &(0x7f00000001c0)='GPL\x00', 0xad, 0x66, &(0x7f0000000200)=""/102, 0x41100, 0x50, '\x00', r6, 0x0, r2, 0x8, &(0x7f0000000280)={0x5, 0x4}, 0x8, 0x10, &(0x7f0000000380)={0x1, 0x8, 0x10001, 0x80}, 0x10, 0x0, 0x0, 0x2, 0x0, &(0x7f00000003c0)=[{0x4, 0x1, 0xd, 0xa}, {0x4, 0x3, 0x1, 0x8}], 0x10, 0x33}, 0x94) 0s ago: executing program 1 (id=652): r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) flock(r0, 0x6) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000200)={0x44, r2, 0x1, 0xfffffffe, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x30, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @ipv4={'\x00', '\xff\xff', @private=0xa010102}}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}]}]}, 0x44}}, 0x0) read$eventfd(r0, &(0x7f0000000080), 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0x2, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="00000000000057b6b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x10000000}, 0x94) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') getdents64(r3, 0x0, 0x25) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) write$selinux_create(r0, &(0x7f0000000180)=@objname={'system_u:object_r:sendmail_exec_t:s0', 0x20, '/usr/sbin/ntpd', 0x20, 0xffffffffffffffff, 0x20, './file0\x00'}, 0x51) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001700)={&(0x7f0000000080)='kmem_cache_free\x00', r4}, 0x10) syz_emit_ethernet(0x86, &(0x7f0000000540)={@broadcast, @random="80cc03df2bac", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x64, 0x0, 0x0, 0x29, 0x0, @empty, @multicast1}, {0x0, 0x0, 0x64, 0x0, @wg=@response={0x220, 0x0, 0x0, "bfd8a5dd2002c02142c4391100005efefd7f1a9aa8f6f3a6060ffc0e896f38da", "0b3d22b336984ffb47476e10c3ae64b1", {"bb3b2195c4b058706558a70864bef1f0", "524a72fc660b8cd26e095f24ab642591"}}}}}}}, 0x0) r5 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x204, 0x82) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00'}, 0x10) ioctl$USBDEVFS_SUBMITURB(r5, 0x8038550a, &(0x7f0000000140)=@urb_type_control={0x2, {}, 0x20020009, 0x0, &(0x7f0000000240)={0x20, 0x0, 0xfffc, 0x81, 0x7}, 0x8, 0x7, 0x60000000, 0x0, 0x4, 0x101, 0x0}) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.19' (ED25519) to the list of known hosts. [ 33.173821][ T29] audit: type=1400 audit(1761766865.288:62): avc: denied { mounton } for pid=3303 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 33.196891][ T29] audit: type=1400 audit(1761766865.308:63): avc: denied { mount } for pid=3303 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 33.197853][ T3303] cgroup: Unknown subsys name 'net' [ 33.224641][ T29] audit: type=1400 audit(1761766865.338:64): avc: denied { unmount } for pid=3303 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 33.342074][ T3303] cgroup: Unknown subsys name 'cpuset' [ 33.348329][ T3303] cgroup: Unknown subsys name 'rlimit' [ 33.459666][ T29] audit: type=1400 audit(1761766865.568:65): avc: denied { setattr } for pid=3303 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 33.483151][ T29] audit: type=1400 audit(1761766865.568:66): avc: denied { create } for pid=3303 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 33.503648][ T29] audit: type=1400 audit(1761766865.568:67): avc: denied { write } for pid=3303 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 33.524271][ T29] audit: type=1400 audit(1761766865.568:68): avc: denied { read } for pid=3303 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 33.533388][ T3305] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 33.544761][ T29] audit: type=1400 audit(1761766865.568:69): avc: denied { mounton } for pid=3303 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 33.578142][ T29] audit: type=1400 audit(1761766865.568:70): avc: denied { mount } for pid=3303 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 33.601705][ T29] audit: type=1400 audit(1761766865.668:71): avc: denied { relabelto } for pid=3305 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 33.636736][ T3303] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 34.944905][ T3318] chnl_net:caif_netlink_parms(): no params data found [ 34.981649][ T3313] chnl_net:caif_netlink_parms(): no params data found [ 35.008346][ T3316] chnl_net:caif_netlink_parms(): no params data found [ 35.057214][ T3318] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.064342][ T3318] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.071592][ T3318] bridge_slave_0: entered allmulticast mode [ 35.077876][ T3318] bridge_slave_0: entered promiscuous mode [ 35.102201][ T3318] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.109348][ T3318] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.116636][ T3318] bridge_slave_1: entered allmulticast mode [ 35.122970][ T3318] bridge_slave_1: entered promiscuous mode [ 35.129121][ T3312] chnl_net:caif_netlink_parms(): no params data found [ 35.141103][ T3314] chnl_net:caif_netlink_parms(): no params data found [ 35.199716][ T3318] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 35.208929][ T3316] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.216075][ T3316] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.223350][ T3316] bridge_slave_0: entered allmulticast mode [ 35.229815][ T3316] bridge_slave_0: entered promiscuous mode [ 35.248988][ T3318] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 35.258335][ T3316] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.265600][ T3316] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.273008][ T3316] bridge_slave_1: entered allmulticast mode [ 35.279427][ T3316] bridge_slave_1: entered promiscuous mode [ 35.294917][ T3313] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.302081][ T3313] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.309167][ T3313] bridge_slave_0: entered allmulticast mode [ 35.315539][ T3313] bridge_slave_0: entered promiscuous mode [ 35.338612][ T3313] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.345781][ T3313] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.352999][ T3313] bridge_slave_1: entered allmulticast mode [ 35.359438][ T3313] bridge_slave_1: entered promiscuous mode [ 35.376535][ T3312] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.383780][ T3312] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.390876][ T3312] bridge_slave_0: entered allmulticast mode [ 35.397479][ T3312] bridge_slave_0: entered promiscuous mode [ 35.406555][ T3312] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.413717][ T3312] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.420817][ T3312] bridge_slave_1: entered allmulticast mode [ 35.427433][ T3312] bridge_slave_1: entered promiscuous mode [ 35.439224][ T3318] team0: Port device team_slave_0 added [ 35.446106][ T3316] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 35.469714][ T3313] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 35.479637][ T3318] team0: Port device team_slave_1 added [ 35.486319][ T3316] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 35.506339][ T3313] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 35.530277][ T3314] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.537426][ T3314] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.544597][ T3314] bridge_slave_0: entered allmulticast mode [ 35.551056][ T3314] bridge_slave_0: entered promiscuous mode [ 35.558384][ T3312] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 35.567620][ T3314] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.574698][ T3314] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.581912][ T3314] bridge_slave_1: entered allmulticast mode [ 35.588463][ T3314] bridge_slave_1: entered promiscuous mode [ 35.604860][ T3316] team0: Port device team_slave_0 added [ 35.610877][ T3318] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 35.617866][ T3318] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 35.643768][ T3318] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 35.655557][ T3312] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 35.665001][ T3318] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 35.672013][ T3318] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 35.697921][ T3318] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 35.719369][ T3316] team0: Port device team_slave_1 added [ 35.738198][ T3313] team0: Port device team_slave_0 added [ 35.744947][ T3314] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 35.765097][ T3312] team0: Port device team_slave_0 added [ 35.772234][ T3313] team0: Port device team_slave_1 added [ 35.778574][ T3312] team0: Port device team_slave_1 added [ 35.785361][ T3314] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 35.827166][ T3316] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 35.834199][ T3316] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 35.860452][ T3316] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 35.873557][ T3318] hsr_slave_0: entered promiscuous mode [ 35.879556][ T3318] hsr_slave_1: entered promiscuous mode [ 35.890892][ T3312] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 35.897964][ T3312] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 35.924011][ T3312] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 35.940283][ T3316] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 35.947394][ T3316] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 35.973337][ T3316] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 35.984709][ T3313] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 35.991752][ T3313] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 36.017650][ T3313] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.034749][ T3312] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.041718][ T3312] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 36.067654][ T3312] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.079110][ T3314] team0: Port device team_slave_0 added [ 36.085971][ T3314] team0: Port device team_slave_1 added [ 36.104519][ T3313] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.111496][ T3313] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 36.137526][ T3313] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.183309][ T3314] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.190283][ T3314] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 36.216454][ T3314] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.242766][ T3312] hsr_slave_0: entered promiscuous mode [ 36.248734][ T3312] hsr_slave_1: entered promiscuous mode [ 36.254642][ T3312] debugfs: 'hsr0' already exists in 'hsr' [ 36.260369][ T3312] Cannot create hsr debugfs directory [ 36.266173][ T3314] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.273155][ T3314] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 36.299118][ T3314] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.324271][ T3316] hsr_slave_0: entered promiscuous mode [ 36.330441][ T3316] hsr_slave_1: entered promiscuous mode [ 36.336380][ T3316] debugfs: 'hsr0' already exists in 'hsr' [ 36.342160][ T3316] Cannot create hsr debugfs directory [ 36.354881][ T3313] hsr_slave_0: entered promiscuous mode [ 36.360842][ T3313] hsr_slave_1: entered promiscuous mode [ 36.366806][ T3313] debugfs: 'hsr0' already exists in 'hsr' [ 36.372769][ T3313] Cannot create hsr debugfs directory [ 36.434328][ T3314] hsr_slave_0: entered promiscuous mode [ 36.440481][ T3314] hsr_slave_1: entered promiscuous mode [ 36.446354][ T3314] debugfs: 'hsr0' already exists in 'hsr' [ 36.452123][ T3314] Cannot create hsr debugfs directory [ 36.591050][ T3318] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 36.604263][ T3318] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 36.620350][ T3318] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 36.628858][ T3318] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 36.645867][ T3316] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 36.654515][ T3316] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 36.663567][ T3316] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 36.672483][ T3316] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 36.712073][ T3312] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 36.722344][ T3312] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 36.733308][ T3312] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 36.743139][ T3312] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 36.778075][ T3313] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 36.794751][ T3313] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 36.804180][ T3313] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 36.821251][ T3313] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 36.844059][ T3318] 8021q: adding VLAN 0 to HW filter on device bond0 [ 36.855938][ T3316] 8021q: adding VLAN 0 to HW filter on device bond0 [ 36.868901][ T3314] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 36.878779][ T3314] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 36.898478][ T3318] 8021q: adding VLAN 0 to HW filter on device team0 [ 36.906116][ T3314] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 36.922672][ T3314] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 36.933349][ T3316] 8021q: adding VLAN 0 to HW filter on device team0 [ 36.943978][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.951091][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 36.965789][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.973052][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 36.992547][ T1706] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.999618][ T1706] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.011804][ T3312] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.028544][ T3318] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 37.038950][ T3318] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 37.053853][ T1706] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.061053][ T1706] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.104096][ T3312] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.125521][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.132638][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.153385][ T71] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.160547][ T71] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.176271][ T3313] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.191281][ T3314] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.200812][ T3313] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.223772][ T71] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.230906][ T71] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.249953][ T3314] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.258264][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.265422][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.283430][ T3312] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 37.301625][ T52] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.308695][ T52] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.321864][ T3316] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 37.330934][ T3318] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 37.350849][ T1706] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.357969][ T1706] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.372991][ T3313] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 37.383525][ T3313] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 37.472639][ T3312] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 37.504325][ T3313] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 37.552582][ T3316] veth0_vlan: entered promiscuous mode [ 37.585776][ T3318] veth0_vlan: entered promiscuous mode [ 37.605556][ T3316] veth1_vlan: entered promiscuous mode [ 37.624900][ T3314] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 37.632616][ T3318] veth1_vlan: entered promiscuous mode [ 37.642747][ T3316] veth0_macvtap: entered promiscuous mode [ 37.658177][ T3316] veth1_macvtap: entered promiscuous mode [ 37.689523][ T3313] veth0_vlan: entered promiscuous mode [ 37.697026][ T3316] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 37.705675][ T3318] veth0_macvtap: entered promiscuous mode [ 37.714303][ T3318] veth1_macvtap: entered promiscuous mode [ 37.725144][ T3313] veth1_vlan: entered promiscuous mode [ 37.732992][ T3316] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 37.750994][ T3312] veth0_vlan: entered promiscuous mode [ 37.759503][ T3318] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 37.773259][ T52] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.790128][ T3313] veth0_macvtap: entered promiscuous mode [ 37.798005][ T3318] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 37.805769][ T52] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.815658][ T3313] veth1_macvtap: entered promiscuous mode [ 37.826677][ T52] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.836044][ T52] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.853719][ T3312] veth1_vlan: entered promiscuous mode [ 37.865093][ T52] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.885384][ T3313] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 37.895828][ T52] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.909366][ T3314] veth0_vlan: entered promiscuous mode [ 37.917698][ T3313] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 37.926366][ T3316] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 37.931985][ T52] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.950938][ T3312] veth0_macvtap: entered promiscuous mode [ 37.960176][ T3314] veth1_vlan: entered promiscuous mode [ 37.978120][ T52] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.988324][ T3312] veth1_macvtap: entered promiscuous mode [ 37.998740][ T3481] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.023770][ T71] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.037260][ T3314] veth0_macvtap: entered promiscuous mode [ 38.049652][ T3312] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 38.058215][ T3314] veth1_macvtap: entered promiscuous mode [ 38.069299][ T71] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.083897][ T71] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.093850][ T3312] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 38.116187][ T3314] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 38.126481][ T71] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.146550][ T3314] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 38.154525][ T71] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.193828][ T71] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.199170][ T29] kauditd_printk_skb: 31 callbacks suppressed [ 38.199187][ T29] audit: type=1400 audit(1761766870.308:103): avc: denied { create } for pid=3491 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 38.229313][ T29] audit: type=1400 audit(1761766870.318:104): avc: denied { prog_run } for pid=3491 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 38.276215][ T29] audit: type=1400 audit(1761766870.378:105): avc: denied { write } for pid=3491 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 38.296320][ T71] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.319799][ T3499] loop4: detected capacity change from 0 to 1024 [ 38.324004][ T71] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.349071][ T3499] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.367877][ T29] audit: type=1400 audit(1761766870.478:106): avc: denied { mount } for pid=3498 comm="syz.4.8" name="/" dev="loop4" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 38.396578][ T71] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.417655][ T3492] mmap: syz.1.2 (3492) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 38.431385][ T71] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.445860][ T71] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.455814][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.459497][ T29] audit: type=1400 audit(1761766870.478:107): avc: denied { allowed } for pid=3491 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 38.473396][ T3509] netlink: 96 bytes leftover after parsing attributes in process `syz.0.1'. [ 38.484101][ T29] audit: type=1400 audit(1761766870.558:108): avc: denied { create } for pid=3491 comm="syz.1.2" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 38.513665][ T29] audit: type=1400 audit(1761766870.558:109): avc: denied { map } for pid=3491 comm="syz.1.2" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=3774 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 38.531706][ T177] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.537517][ T29] audit: type=1400 audit(1761766870.558:110): avc: denied { read write } for pid=3491 comm="syz.1.2" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=3774 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 38.617785][ T29] audit: type=1400 audit(1761766870.728:111): avc: denied { open } for pid=3510 comm="syz.2.11" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 38.636953][ T29] audit: type=1400 audit(1761766870.728:112): avc: denied { kernel } for pid=3510 comm="syz.2.11" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 38.792801][ T3515] smc: net device bond0 applied user defined pnetid SYZ2 [ 38.810107][ T3515] netlink: 14 bytes leftover after parsing attributes in process `syz.4.9'. [ 38.826776][ T3515] smc: removing net device bond0 with user defined pnetid SYZ2 [ 38.877840][ T3515] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 38.890230][ T3515] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 38.900297][ T3515] bond0 (unregistering): Released all slaves [ 38.919318][ T3540] lo speed is unknown, defaulting to 1000 [ 38.927343][ T3540] lo speed is unknown, defaulting to 1000 [ 38.958815][ T3540] lo speed is unknown, defaulting to 1000 [ 39.003869][ T3540] infiniband sz1: set active [ 39.008601][ T3540] infiniband sz1: added lo [ 39.013315][ T3426] lo speed is unknown, defaulting to 1000 [ 39.027575][ T3540] RDS/IB: sz1: added [ 39.031828][ T3540] smc: adding ib device sz1 with port count 1 [ 39.038048][ T3540] smc: ib device sz1 port 1 has no pnetid [ 39.044465][ T3426] lo speed is unknown, defaulting to 1000 [ 39.050620][ T3540] lo speed is unknown, defaulting to 1000 [ 39.086542][ T3540] lo speed is unknown, defaulting to 1000 [ 39.130852][ T3540] lo speed is unknown, defaulting to 1000 [ 39.171135][ T3540] lo speed is unknown, defaulting to 1000 [ 39.209302][ T3540] lo speed is unknown, defaulting to 1000 [ 39.253532][ T3565] rdma_rxe: rxe_newlink: failed to add lo [ 39.302324][ T3540] syz.2.22 (3540) used greatest stack depth: 10584 bytes left [ 39.337949][ T3579] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.524067][ T3481] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.115377][ T3612] rdma_rxe: rxe_newlink: failed to add lo [ 40.170016][ T3616] netlink: 12 bytes leftover after parsing attributes in process `syz.0.52'. [ 40.178941][ T3616] netlink: 12 bytes leftover after parsing attributes in process `syz.0.52'. [ 40.244994][ T3622] loop1: detected capacity change from 0 to 2048 [ 40.265234][ T3622] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.278233][ T3622] ext4 filesystem being mounted at /12/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 40.292905][ T3632] netlink: 96 bytes leftover after parsing attributes in process `syz.0.46'. [ 40.315056][ T3313] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.554874][ T3579] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.604146][ T3647] rdma_rxe: rxe_newlink: failed to add lo [ 40.652653][ T3653] smc: net device bond0 applied user defined pnetid SYZ2 [ 40.660209][ T3653] netlink: 14 bytes leftover after parsing attributes in process `syz.0.56'. [ 40.672863][ T3653] smc: removing net device bond0 with user defined pnetid SYZ2 [ 40.681511][ T3653] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 40.691608][ T3657] netlink: 12 bytes leftover after parsing attributes in process `syz.4.58'. [ 40.691759][ T3653] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 40.700413][ T3657] netlink: 12 bytes leftover after parsing attributes in process `syz.4.58'. [ 40.719233][ T3653] bond0 (unregistering): Released all slaves [ 40.826552][ T3672] netlink: 96 bytes leftover after parsing attributes in process `syz.4.60'. [ 40.878380][ T3674] loop4: detected capacity change from 0 to 2048 [ 40.892581][ T3674] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.904814][ T3674] ext4 filesystem being mounted at /14/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 40.927794][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.948180][ T3685] netlink: 96 bytes leftover after parsing attributes in process `syz.4.63'. [ 41.093786][ T3481] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.140370][ T3579] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.184176][ T3481] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.243041][ T3579] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.268591][ T71] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.298161][ T71] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.315833][ T3703] rdma_rxe: rxe_newlink: failed to add lo [ 41.331440][ T71] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.354247][ T71] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.372030][ T71] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.386947][ T71] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.402534][ T1706] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.419378][ T1706] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.572823][ C0] hrtimer: interrupt took 36189 ns [ 41.584103][ T3733] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 41.597739][ T3733] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 41.611482][ T3733] bond0 (unregistering): Released all slaves [ 41.625503][ T3739] rdma_rxe: rxe_newlink: failed to add lo [ 41.708003][ T3747] syzkaller0: entered allmulticast mode [ 41.714176][ T3747] syzkaller0: entered promiscuous mode [ 41.720276][ T3747] FAULT_INJECTION: forcing a failure. [ 41.720276][ T3747] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 41.733402][ T3747] CPU: 1 UID: 0 PID: 3747 Comm: syz.1.88 Not tainted syzkaller #0 PREEMPT(voluntary) [ 41.733430][ T3747] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 41.733462][ T3747] Call Trace: [ 41.733469][ T3747] [ 41.733509][ T3747] __dump_stack+0x1d/0x30 [ 41.733536][ T3747] dump_stack_lvl+0xe8/0x140 [ 41.733557][ T3747] dump_stack+0x15/0x1b [ 41.733576][ T3747] should_fail_ex+0x265/0x280 [ 41.733596][ T3747] should_fail+0xb/0x20 [ 41.733613][ T3747] should_fail_usercopy+0x1a/0x20 [ 41.733681][ T3747] _copy_from_user+0x1c/0xb0 [ 41.733707][ T3747] br_ioctl_stub+0x1f0/0x860 [ 41.733739][ T3747] ? ioctl_has_perm+0x257/0x2a0 [ 41.733784][ T3747] ? __pfx_br_ioctl_stub+0x10/0x10 [ 41.733894][ T3747] sock_ioctl+0x39c/0x610 [ 41.733924][ T3747] ? __pfx_sock_ioctl+0x10/0x10 [ 41.733951][ T3747] __se_sys_ioctl+0xce/0x140 [ 41.733983][ T3747] __x64_sys_ioctl+0x43/0x50 [ 41.734030][ T3747] x64_sys_call+0x1816/0x3000 [ 41.734054][ T3747] do_syscall_64+0xd2/0x200 [ 41.734081][ T3747] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 41.734111][ T3747] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 41.734143][ T3747] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 41.734189][ T3747] RIP: 0033:0x7fa1e8dfefc9 [ 41.734206][ T3747] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 41.734226][ T3747] RSP: 002b:00007fa1e7867038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 41.734252][ T3747] RAX: ffffffffffffffda RBX: 00007fa1e9055fa0 RCX: 00007fa1e8dfefc9 [ 41.734264][ T3747] RDX: 0000200000000040 RSI: 00000000000089a1 RDI: 0000000000000007 [ 41.734276][ T3747] RBP: 00007fa1e7867090 R08: 0000000000000000 R09: 0000000000000000 [ 41.734288][ T3747] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 41.734336][ T3747] R13: 00007fa1e9056038 R14: 00007fa1e9055fa0 R15: 00007fff7565f098 [ 41.734355][ T3747] [ 41.734617][ T3746] syzkaller0: left promiscuous mode [ 41.932838][ T3746] syzkaller0: left allmulticast mode [ 42.211635][ T3779] rdma_rxe: rxe_newlink: failed to add lo [ 42.370408][ T3796] smc: adding net device bond0 with user defined pnetid SYZ2 [ 42.378956][ T3796] 8021q: adding VLAN 0 to HW filter on device bond0 [ 42.543998][ T3813] rdma_rxe: rxe_newlink: failed to add lo [ 42.548569][ T3815] loop4: detected capacity change from 0 to 1024 [ 42.615097][ T3815] ======================================================= [ 42.615097][ T3815] WARNING: The mand mount option has been deprecated and [ 42.615097][ T3815] and is ignored by this kernel. Remove the mand [ 42.615097][ T3815] option from the mount to silence this warning. [ 42.615097][ T3815] ======================================================= [ 42.657260][ T3815] EXT4-fs: Ignoring removed bh option [ 42.690889][ T3815] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.796435][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.811397][ T3835] lo: entered promiscuous mode [ 42.816213][ T3835] lo: entered allmulticast mode [ 42.832561][ T3835] tunl0: entered promiscuous mode [ 42.837621][ T3835] tunl0: entered allmulticast mode [ 42.850718][ T3835] gre0: entered promiscuous mode [ 42.855780][ T3835] gre0: entered allmulticast mode [ 42.862159][ T3835] gretap0: entered promiscuous mode [ 42.867580][ T3835] gretap0: entered allmulticast mode [ 42.878115][ T3835] erspan0: entered promiscuous mode [ 42.883646][ T3835] erspan0: entered allmulticast mode [ 42.890242][ T3835] ip_vti0: entered promiscuous mode [ 42.895555][ T3835] ip_vti0: entered allmulticast mode [ 42.902929][ T3835] ip6_vti0: entered promiscuous mode [ 42.908288][ T3835] ip6_vti0: entered allmulticast mode [ 42.915041][ T3835] sit0: entered promiscuous mode [ 42.920096][ T3835] sit0: entered allmulticast mode [ 42.926259][ T3835] ip6tnl0: entered promiscuous mode [ 42.931515][ T3835] ip6tnl0: entered allmulticast mode [ 42.938174][ T3835] ip6gre0: entered promiscuous mode [ 42.943453][ T3835] ip6gre0: entered allmulticast mode [ 42.950056][ T3835] syz_tun: entered promiscuous mode [ 42.955330][ T3835] syz_tun: entered allmulticast mode [ 42.962609][ T3835] ip6gretap0: entered promiscuous mode [ 42.968117][ T3835] ip6gretap0: entered allmulticast mode [ 42.974946][ T3835] bridge0: entered promiscuous mode [ 42.980191][ T3835] bridge0: entered allmulticast mode [ 42.987367][ T3835] vcan0: entered promiscuous mode [ 42.992517][ T3835] vcan0: entered allmulticast mode [ 42.998968][ T3835] team0: entered promiscuous mode [ 43.004070][ T3835] team_slave_0: entered promiscuous mode [ 43.009925][ T3835] team_slave_1: entered promiscuous mode [ 43.015685][ T3835] team0: entered allmulticast mode [ 43.020821][ T3835] team_slave_0: entered allmulticast mode [ 43.026699][ T3835] team_slave_1: entered allmulticast mode [ 43.034980][ T3835] dummy0: entered promiscuous mode [ 43.040211][ T3835] dummy0: entered allmulticast mode [ 43.047173][ T3835] nlmon0: entered promiscuous mode [ 43.052345][ T3835] nlmon0: entered allmulticast mode [ 43.061161][ T3835] caif0: entered promiscuous mode [ 43.066216][ T3835] caif0: entered allmulticast mode [ 43.071547][ T3835] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 43.154248][ T3854] rdma_rxe: rxe_newlink: failed to add lo [ 43.384766][ T3883] FAULT_INJECTION: forcing a failure. [ 43.384766][ T3883] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 43.397861][ T3883] CPU: 0 UID: 0 PID: 3883 Comm: syz.3.139 Not tainted syzkaller #0 PREEMPT(voluntary) [ 43.397886][ T3883] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 43.397898][ T3883] Call Trace: [ 43.397903][ T3883] [ 43.397910][ T3883] __dump_stack+0x1d/0x30 [ 43.397981][ T3883] dump_stack_lvl+0xe8/0x140 [ 43.398066][ T3883] dump_stack+0x15/0x1b [ 43.398087][ T3883] should_fail_ex+0x265/0x280 [ 43.398110][ T3883] should_fail+0xb/0x20 [ 43.398129][ T3883] should_fail_usercopy+0x1a/0x20 [ 43.398149][ T3883] _copy_from_user+0x1c/0xb0 [ 43.398215][ T3883] ___sys_sendmsg+0xc1/0x1d0 [ 43.398268][ T3883] __x64_sys_sendmsg+0xd4/0x160 [ 43.398372][ T3883] x64_sys_call+0x191e/0x3000 [ 43.398393][ T3883] do_syscall_64+0xd2/0x200 [ 43.398409][ T3883] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 43.398442][ T3883] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 43.398480][ T3883] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 43.398504][ T3883] RIP: 0033:0x7fa4dac2efc9 [ 43.398521][ T3883] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 43.398542][ T3883] RSP: 002b:00007fa4d968f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 43.398563][ T3883] RAX: ffffffffffffffda RBX: 00007fa4dae85fa0 RCX: 00007fa4dac2efc9 [ 43.398583][ T3883] RDX: 0000000000000040 RSI: 0000200000009b40 RDI: 0000000000000005 [ 43.398624][ T3883] RBP: 00007fa4d968f090 R08: 0000000000000000 R09: 0000000000000000 [ 43.398634][ T3883] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 43.398645][ T3883] R13: 00007fa4dae86038 R14: 00007fa4dae85fa0 R15: 00007ffc9f0c6568 [ 43.398714][ T3883] [ 43.602396][ T29] kauditd_printk_skb: 138 callbacks suppressed [ 43.602411][ T29] audit: type=1326 audit(1761766875.708:251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3886 comm="syz.4.141" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f24720fefc9 code=0x7ffc0000 [ 43.631955][ T29] audit: type=1326 audit(1761766875.708:252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3886 comm="syz.4.141" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f24720fefc9 code=0x7ffc0000 [ 43.644731][ T3887] __nla_validate_parse: 18 callbacks suppressed [ 43.644751][ T3887] netlink: 24 bytes leftover after parsing attributes in process `syz.4.141'. [ 43.655281][ T29] audit: type=1326 audit(1761766875.708:253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3886 comm="syz.4.141" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f24720fefc9 code=0x7ffc0000 [ 43.664886][ T3890] rdma_rxe: rxe_newlink: failed to add lo [ 43.670599][ T29] audit: type=1326 audit(1761766875.708:254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3886 comm="syz.4.141" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f24720fefc9 code=0x7ffc0000 [ 43.723045][ T29] audit: type=1326 audit(1761766875.708:255): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3886 comm="syz.4.141" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f24720fefc9 code=0x7ffc0000 [ 43.746418][ T29] audit: type=1326 audit(1761766875.708:256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3886 comm="syz.4.141" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f24720fefc9 code=0x7ffc0000 [ 43.746456][ T29] audit: type=1326 audit(1761766875.708:257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3886 comm="syz.4.141" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f24720fefc9 code=0x7ffc0000 [ 43.746568][ T29] audit: type=1326 audit(1761766875.708:258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3886 comm="syz.4.141" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f24720fefc9 code=0x7ffc0000 [ 43.746604][ T29] audit: type=1326 audit(1761766875.708:259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3886 comm="syz.4.141" exe="/root/syz-executor" sig=0 arch=c000003e syscall=13 compat=0 ip=0x7f24720fefc9 code=0x7ffc0000 [ 43.746636][ T29] audit: type=1326 audit(1761766875.708:260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3886 comm="syz.4.141" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f24720fefc9 code=0x7ffc0000 [ 43.919854][ T3910] netlink: 96 bytes leftover after parsing attributes in process `syz.1.149'. [ 43.920787][ T3900] netlink: 24 bytes leftover after parsing attributes in process `syz.0.145'. [ 43.946094][ T3900] netlink: 720 bytes leftover after parsing attributes in process `syz.0.145'. [ 44.013108][ T3900] syz.0.145 (3900) used greatest stack depth: 10344 bytes left [ 44.086976][ T3930] netlink: 36 bytes leftover after parsing attributes in process `syz.0.156'. [ 44.129607][ T3939] netlink: 96 bytes leftover after parsing attributes in process `syz.3.161'. [ 44.143947][ T3944] rdma_rxe: rxe_newlink: failed to add lo [ 44.219662][ T3961] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.284562][ T3961] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.381710][ T3987] syz.0.177 uses obsolete (PF_INET,SOCK_PACKET) [ 44.402919][ T3961] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.414756][ T3989] netlink: 28 bytes leftover after parsing attributes in process `syz.0.178'. [ 44.463203][ T3961] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.484219][ T3991] FAULT_INJECTION: forcing a failure. [ 44.484219][ T3991] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 44.497323][ T3991] CPU: 1 UID: 0 PID: 3991 Comm: syz.1.173 Not tainted syzkaller #0 PREEMPT(voluntary) [ 44.497356][ T3991] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 44.497372][ T3991] Call Trace: [ 44.497458][ T3991] [ 44.497465][ T3991] __dump_stack+0x1d/0x30 [ 44.497488][ T3991] dump_stack_lvl+0xe8/0x140 [ 44.497512][ T3991] dump_stack+0x15/0x1b [ 44.497541][ T3991] should_fail_ex+0x265/0x280 [ 44.497565][ T3991] should_fail+0xb/0x20 [ 44.497585][ T3991] should_fail_usercopy+0x1a/0x20 [ 44.497627][ T3991] _copy_from_user+0x1c/0xb0 [ 44.497651][ T3991] copy_from_bpfptr+0x5c/0x90 [ 44.497671][ T3991] bpf_prog_load+0x73b/0x1100 [ 44.497701][ T3991] ? security_bpf+0x2b/0x90 [ 44.497778][ T3991] __sys_bpf+0x469/0x7c0 [ 44.497810][ T3991] __x64_sys_bpf+0x41/0x50 [ 44.497844][ T3991] x64_sys_call+0x2aee/0x3000 [ 44.497886][ T3991] do_syscall_64+0xd2/0x200 [ 44.497976][ T3991] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 44.498008][ T3991] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 44.498109][ T3991] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 44.498130][ T3991] RIP: 0033:0x7fa1e8dfefc9 [ 44.498146][ T3991] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 44.498164][ T3991] RSP: 002b:00007fa1e7825038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 44.498187][ T3991] RAX: ffffffffffffffda RBX: 00007fa1e9056180 RCX: 00007fa1e8dfefc9 [ 44.498203][ T3991] RDX: 0000000000000048 RSI: 0000200000000440 RDI: 0000000000000005 [ 44.498243][ T3991] RBP: 00007fa1e7825090 R08: 0000000000000000 R09: 0000000000000000 [ 44.498255][ T3991] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 44.498266][ T3991] R13: 00007fa1e9056218 R14: 00007fa1e9056180 R15: 00007fff7565f098 [ 44.498284][ T3991] [ 44.926290][ T4014] rdma_rxe: rxe_newlink: failed to add lo [ 45.554816][ T4048] loop1: detected capacity change from 0 to 2048 [ 45.595702][ T4048] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.637364][ T4048] ext4 filesystem being mounted at /44/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 45.659981][ T3313] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.880111][ T4040] syz.4.188 (4040) used greatest stack depth: 10160 bytes left [ 45.981387][ T4058] loop1: detected capacity change from 0 to 512 [ 46.057212][ T4058] EXT4-fs error (device loop1): ext4_orphan_get:1392: inode #15: comm syz.1.201: inode has both inline data and extents flags [ 46.070565][ T4058] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.201: couldn't read orphan inode 15 (err -117) [ 46.083393][ T4058] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.409875][ T4078] futex_wake_op: syz.4.210 tries to shift op by 144; fix this program [ 46.418426][ T4078] netlink: 5452 bytes leftover after parsing attributes in process `syz.4.210'. [ 46.578440][ T3313] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.619285][ T71] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.638282][ T71] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.646921][ T71] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.655465][ T71] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.823783][ T4106] rdma_rxe: rxe_newlink: failed to add lo [ 46.932213][ T4112] lo speed is unknown, defaulting to 1000 [ 47.346922][ T4122] rdma_rxe: rxe_newlink: failed to add lo [ 47.713977][ T4154] netlink: 96 bytes leftover after parsing attributes in process `syz.2.235'. [ 47.792521][ T4152] smc: net device bond0 applied user defined pnetid SYZ2 [ 47.800091][ T4152] netlink: 14 bytes leftover after parsing attributes in process `syz.3.236'. [ 47.820435][ T4152] smc: removing net device bond0 with user defined pnetid SYZ2 [ 47.853550][ T4152] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 47.873809][ T4152] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 47.899053][ T4152] bond0 (unregistering): Released all slaves [ 48.449844][ T4174] lo speed is unknown, defaulting to 1000 [ 49.325898][ T4190] netlink: 4 bytes leftover after parsing attributes in process `syz.2.248'. [ 49.363304][ T29] kauditd_printk_skb: 469 callbacks suppressed [ 49.363320][ T29] audit: type=1400 audit(1761766881.478:730): avc: denied { setopt } for pid=4189 comm="syz.2.248" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 49.456768][ T4192] loop2: detected capacity change from 0 to 2048 [ 49.473650][ T4192] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.492985][ T4192] ext4 filesystem being mounted at /26/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 49.565247][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.584422][ T29] audit: type=1326 audit(1761766881.688:731): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4198 comm="syz.1.251" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa1e8dfefc9 code=0x7ffc0000 [ 49.607971][ T29] audit: type=1326 audit(1761766881.688:732): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4198 comm="syz.1.251" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa1e8dfefc9 code=0x7ffc0000 [ 49.631297][ T29] audit: type=1326 audit(1761766881.688:733): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4198 comm="syz.1.251" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa1e8dfefc9 code=0x7ffc0000 [ 49.654631][ T29] audit: type=1326 audit(1761766881.688:734): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4198 comm="syz.1.251" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa1e8dfefc9 code=0x7ffc0000 [ 49.677993][ T29] audit: type=1326 audit(1761766881.688:735): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4198 comm="syz.1.251" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa1e8dfefc9 code=0x7ffc0000 [ 49.701281][ T29] audit: type=1326 audit(1761766881.688:736): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4198 comm="syz.1.251" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fa1e8dfefc9 code=0x7ffc0000 [ 49.724471][ T29] audit: type=1326 audit(1761766881.688:737): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4198 comm="syz.1.251" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa1e8dfefc9 code=0x7ffc0000 [ 49.747906][ T29] audit: type=1326 audit(1761766881.688:738): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4198 comm="syz.1.251" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fa1e8dfefc9 code=0x7ffc0000 [ 49.771135][ T29] audit: type=1326 audit(1761766881.688:739): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4198 comm="syz.1.251" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa1e8dfefc9 code=0x7ffc0000 [ 49.821766][ T4203] netlink: 96 bytes leftover after parsing attributes in process `syz.2.250'. [ 49.910829][ T4211] sz1: rxe_newlink: already configured on lo [ 49.921158][ T4205] loop1: detected capacity change from 0 to 2048 [ 49.975608][ T4205] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.025361][ T4224] loop2: detected capacity change from 0 to 512 [ 50.041267][ T4205] ext4 filesystem being mounted at /57/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 50.077309][ T4224] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.092259][ T4228] netlink: 4 bytes leftover after parsing attributes in process `syz.4.260'. [ 50.103711][ T4224] ext4 filesystem being mounted at /30/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 50.151093][ T3313] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.173557][ T4224] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #2: comm syz.2.258: corrupted inode contents [ 50.190300][ T4224] EXT4-fs error (device loop2): ext4_dirty_inode:6517: inode #2: comm syz.2.258: mark_inode_dirty error [ 50.203201][ T4224] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #2: comm syz.2.258: corrupted inode contents [ 50.218706][ T4224] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #2: comm syz.2.258: mark_inode_dirty error [ 50.235140][ T4242] netlink: 96 bytes leftover after parsing attributes in process `syz.4.265'. [ 50.261336][ T4236] loop1: detected capacity change from 0 to 2048 [ 50.292502][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.303629][ T4236] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.325827][ T4236] ext4 filesystem being mounted at /58/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 50.326117][ T4247] rdma_rxe: rxe_newlink: failed to add lo [ 50.361183][ T3313] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.393727][ T4255] loop2: detected capacity change from 0 to 1024 [ 50.472487][ T4255] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.562934][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.609075][ T4274] rdma_rxe: rxe_newlink: failed to add lo [ 50.670118][ T4281] FAULT_INJECTION: forcing a failure. [ 50.670118][ T4281] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 50.683321][ T4281] CPU: 1 UID: 0 PID: 4281 Comm: syz.4.278 Not tainted syzkaller #0 PREEMPT(voluntary) [ 50.683403][ T4281] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 50.683415][ T4281] Call Trace: [ 50.683421][ T4281] [ 50.683430][ T4281] __dump_stack+0x1d/0x30 [ 50.683457][ T4281] dump_stack_lvl+0xe8/0x140 [ 50.683483][ T4281] dump_stack+0x15/0x1b [ 50.683552][ T4281] should_fail_ex+0x265/0x280 [ 50.683592][ T4281] should_fail+0xb/0x20 [ 50.683611][ T4281] should_fail_usercopy+0x1a/0x20 [ 50.683634][ T4281] strncpy_from_user+0x25/0x230 [ 50.683695][ T4281] ? kmem_cache_alloc_noprof+0x242/0x480 [ 50.683731][ T4281] ? getname_flags+0x80/0x3b0 [ 50.683771][ T4281] getname_flags+0xae/0x3b0 [ 50.683836][ T4281] user_path_at+0x28/0x130 [ 50.683861][ T4281] do_fchmodat+0x9c/0x180 [ 50.683887][ T4281] __x64_sys_fchmodat+0x42/0x50 [ 50.683961][ T4281] x64_sys_call+0x2891/0x3000 [ 50.684004][ T4281] do_syscall_64+0xd2/0x200 [ 50.684042][ T4281] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 50.684120][ T4281] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 50.684208][ T4281] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 50.684233][ T4281] RIP: 0033:0x7f24720fefc9 [ 50.684251][ T4281] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 50.684343][ T4281] RSP: 002b:00007f2470b5f038 EFLAGS: 00000246 ORIG_RAX: 000000000000010c [ 50.684365][ T4281] RAX: ffffffffffffffda RBX: 00007f2472355fa0 RCX: 00007f24720fefc9 [ 50.684380][ T4281] RDX: 00000000000000c0 RSI: 0000200000000100 RDI: ffffffffffffffff [ 50.684394][ T4281] RBP: 00007f2470b5f090 R08: 0000000000000000 R09: 0000000000000000 [ 50.684405][ T4281] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 50.684436][ T4281] R13: 00007f2472356038 R14: 00007f2472355fa0 R15: 00007ffd14a51e58 [ 50.684456][ T4281] [ 51.093761][ T4298] netlink: 96 bytes leftover after parsing attributes in process `syz.4.283'. [ 51.194052][ T4302] lo speed is unknown, defaulting to 1000 [ 51.526125][ T4305] loop4: detected capacity change from 0 to 2048 [ 51.593070][ T4305] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 51.621140][ T4305] ext4 filesystem being mounted at /78/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 51.655117][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.809133][ T4319] SELinux: failed to load policy [ 51.863200][ T4324] loop4: detected capacity change from 0 to 128 [ 51.869995][ T4324] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 51.883779][ T4324] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 51.895619][ T4324] netlink: 20 bytes leftover after parsing attributes in process `syz.4.292'. [ 51.923717][ T4329] netlink: 96 bytes leftover after parsing attributes in process `syz.2.294'. [ 51.934246][ T4330] netdevsim netdevsim0: loading /lib/firmware/. failed with error -22 [ 51.942526][ T4330] netdevsim netdevsim0: Direct firmware load for . failed with error -22 [ 51.952784][ T1706] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 51.953003][ T4330] netlink: 28 bytes leftover after parsing attributes in process `syz.0.295'. [ 51.971077][ T4330] netlink: 28 bytes leftover after parsing attributes in process `syz.0.295'. [ 51.998837][ T4332] loop2: detected capacity change from 0 to 2048 [ 52.018826][ T4337] lo speed is unknown, defaulting to 1000 [ 52.045699][ T4332] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 52.081561][ T4332] ext4 filesystem being mounted at /39/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 52.108082][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.488804][ T4370] loop0: detected capacity change from 0 to 128 [ 52.571095][ T4118] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 52.618167][ T4380] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.755142][ T4380] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.773887][ T4383] FAULT_INJECTION: forcing a failure. [ 52.773887][ T4383] name failslab, interval 1, probability 0, space 0, times 1 [ 52.786671][ T4383] CPU: 1 UID: 0 PID: 4383 Comm: syz.0.310 Not tainted syzkaller #0 PREEMPT(voluntary) [ 52.786704][ T4383] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 52.786719][ T4383] Call Trace: [ 52.786761][ T4383] [ 52.786794][ T4383] __dump_stack+0x1d/0x30 [ 52.786818][ T4383] dump_stack_lvl+0xe8/0x140 [ 52.786843][ T4383] dump_stack+0x15/0x1b [ 52.786871][ T4383] should_fail_ex+0x265/0x280 [ 52.786974][ T4383] should_failslab+0x8c/0xb0 [ 52.787010][ T4383] kmem_cache_alloc_node_noprof+0x57/0x4a0 [ 52.787046][ T4383] ? __alloc_skb+0x101/0x320 [ 52.787115][ T4383] ? tcp_chrono_stop+0x19d/0x210 [ 52.787142][ T4383] __alloc_skb+0x101/0x320 [ 52.787239][ T4383] tcp_stream_alloc_skb+0x2d/0x1d0 [ 52.787359][ T4383] tcp_connect+0xcd7/0x23a0 [ 52.787387][ T4383] ? tcp_fastopen_defer_connect+0x69/0x1e0 [ 52.787420][ T4383] tcp_v4_connect+0xa23/0xaf0 [ 52.787454][ T4383] mptcp_connect+0x586/0x890 [ 52.787515][ T4383] __inet_stream_connect+0x169/0x7d0 [ 52.787542][ T4383] ? _raw_spin_unlock_bh+0x36/0x40 [ 52.787572][ T4383] ? release_sock+0x116/0x150 [ 52.787597][ T4383] ? _raw_spin_unlock_bh+0x36/0x40 [ 52.787622][ T4383] ? lock_sock_nested+0x112/0x140 [ 52.787687][ T4383] ? selinux_netlbl_socket_connect+0x115/0x130 [ 52.787720][ T4383] inet_stream_connect+0x44/0x70 [ 52.787783][ T4383] ? __pfx_inet_stream_connect+0x10/0x10 [ 52.787811][ T4383] __sys_connect+0x1f2/0x2b0 [ 52.787854][ T4383] __x64_sys_connect+0x3f/0x50 [ 52.787896][ T4383] x64_sys_call+0x2c0c/0x3000 [ 52.787923][ T4383] do_syscall_64+0xd2/0x200 [ 52.787974][ T4383] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 52.788047][ T4383] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 52.788086][ T4383] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 52.788108][ T4383] RIP: 0033:0x7f295394efc9 [ 52.788186][ T4383] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 52.788209][ T4383] RSP: 002b:00007f29523b7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 52.788229][ T4383] RAX: ffffffffffffffda RBX: 00007f2953ba5fa0 RCX: 00007f295394efc9 [ 52.788240][ T4383] RDX: 0000000000000010 RSI: 0000200000000000 RDI: 0000000000000008 [ 52.788252][ T4383] RBP: 00007f29523b7090 R08: 0000000000000000 R09: 0000000000000000 [ 52.788263][ T4383] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 52.788274][ T4383] R13: 00007f2953ba6038 R14: 00007f2953ba5fa0 R15: 00007fff98a75488 [ 52.788294][ T4383] [ 53.105649][ T4380] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.166127][ T4380] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.182592][ T4388] loop0: detected capacity change from 0 to 2048 [ 53.240825][ T4388] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 53.277738][ T52] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.287499][ T4388] ext4 filesystem being mounted at /90/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 53.320173][ T52] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.335519][ T52] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.343944][ T52] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.353332][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.455262][ T4397] lo speed is unknown, defaulting to 1000 [ 53.549881][ T4405] loop1: detected capacity change from 0 to 512 [ 53.570677][ T4405] EXT4-fs (loop1): 1 truncate cleaned up [ 53.576952][ T4405] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 53.832889][ T4416] rdma_rxe: rxe_newlink: failed to add lo [ 53.912961][ T3313] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.954308][ T4429] netlink: 96 bytes leftover after parsing attributes in process `syz.4.325'. [ 54.187250][ T4460] loop4: detected capacity change from 0 to 512 [ 54.188561][ T4461] usb usb5: usbfs: process 4461 (syz.4.338) did not claim interface 0 before use [ 54.325770][ T4480] syzkaller1: entered promiscuous mode [ 54.331464][ T4480] syzkaller1: entered allmulticast mode [ 54.398861][ T29] kauditd_printk_skb: 393 callbacks suppressed [ 54.398945][ T29] audit: type=1326 audit(1761766886.508:1133): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4488 comm="syz.1.344" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa1e8dfefc9 code=0x7ffc0000 [ 54.458821][ T29] audit: type=1326 audit(1761766886.508:1134): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4488 comm="syz.1.344" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa1e8dfefc9 code=0x7ffc0000 [ 54.482325][ T29] audit: type=1326 audit(1761766886.508:1135): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4488 comm="syz.1.344" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa1e8dfefc9 code=0x7ffc0000 [ 54.505721][ T29] audit: type=1326 audit(1761766886.508:1136): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4488 comm="syz.1.344" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa1e8dfefc9 code=0x7ffc0000 [ 54.529065][ T29] audit: type=1326 audit(1761766886.508:1137): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4488 comm="syz.1.344" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa1e8dfefc9 code=0x7ffc0000 [ 54.552423][ T29] audit: type=1326 audit(1761766886.508:1138): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4488 comm="syz.1.344" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fa1e8dfefc9 code=0x7ffc0000 [ 54.575752][ T29] audit: type=1326 audit(1761766886.508:1139): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4488 comm="syz.1.344" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa1e8dfefc9 code=0x7ffc0000 [ 54.599109][ T29] audit: type=1326 audit(1761766886.508:1140): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4488 comm="syz.1.344" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fa1e8dfefc9 code=0x7ffc0000 [ 54.622349][ T29] audit: type=1326 audit(1761766886.508:1141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4488 comm="syz.1.344" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa1e8dfefc9 code=0x7ffc0000 [ 54.645712][ T29] audit: type=1326 audit(1761766886.508:1142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4488 comm="syz.1.344" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fa1e8dfefc9 code=0x7ffc0000 [ 54.715732][ T4500] __nla_validate_parse: 5 callbacks suppressed [ 54.715750][ T4500] netlink: 96 bytes leftover after parsing attributes in process `syz.1.349'. [ 54.802965][ T4510] loop3: detected capacity change from 0 to 512 [ 54.821790][ T4510] EXT4-fs error (device loop3): ext4_orphan_get:1392: inode #15: comm syz.3.354: inode has both inline data and extents flags [ 54.837397][ T4510] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.354: couldn't read orphan inode 15 (err -117) [ 54.861985][ T4515] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.865753][ T4510] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 54.892567][ T4510] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 7934 vs 220 free clusters [ 54.926726][ T3316] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.940134][ T4515] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.016452][ T4515] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.068240][ T4515] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.168236][ T1706] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.184760][ T71] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.202207][ T71] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.231038][ T71] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.249274][ T4555] netlink: 8 bytes leftover after parsing attributes in process `syz.2.372'. [ 55.282712][ T4555] bond0: option ad_user_port_key: invalid value (1136) [ 55.289722][ T4555] bond0: option ad_user_port_key: allowed values 0 - 1023 [ 55.307997][ T4555] bond0 (unregistering): Released all slaves [ 55.533780][ T4588] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.556510][ T4589] hub 1-0:1.0: USB hub found [ 55.561504][ T4589] hub 1-0:1.0: 8 ports detected [ 55.572745][ T4588] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.622881][ T4588] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.652695][ T4592] loop1: detected capacity change from 0 to 256 [ 55.659732][ T4592] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 55.674713][ T4592] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 55.688410][ T4588] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.770925][ T37] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.780217][ T4598] netlink: 56 bytes leftover after parsing attributes in process `syz.1.389'. [ 55.799497][ T37] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.809290][ T37] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.818261][ T37] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.958350][ T4606] smc: net device bond0 applied user defined pnetid SYZ2 [ 55.981638][ T4610] netlink: 12 bytes leftover after parsing attributes in process `syz.0.394'. [ 55.994200][ T4606] netlink: 14 bytes leftover after parsing attributes in process `syz.1.393'. [ 56.011992][ T4610] netlink: 92 bytes leftover after parsing attributes in process `syz.0.394'. [ 56.025603][ T4606] smc: removing net device bond0 with user defined pnetid SYZ2 [ 56.072186][ T4606] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 56.094879][ T4606] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 56.121499][ T4606] bond0 (unregistering): Released all slaves [ 56.327448][ T4622] loop2: detected capacity change from 0 to 2048 [ 56.460548][ T4622] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 56.532006][ T4622] ext4 filesystem being mounted at /53/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 56.596084][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.879723][ T4652] loop2: detected capacity change from 0 to 128 [ 56.898684][ T4652] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 56.931217][ T4652] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 56.942873][ T4652] netlink: 20 bytes leftover after parsing attributes in process `syz.2.408'. [ 56.991706][ T37] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 57.044746][ T4657] netlink: 96 bytes leftover after parsing attributes in process `syz.2.410'. [ 57.325348][ T4672] loop3: detected capacity change from 0 to 1024 [ 57.333456][ T4672] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 57.343650][ T4672] EXT4-fs (loop3): required journal recovery suppressed and not mounted read-only [ 57.370866][ T4672] loop3: detected capacity change from 0 to 512 [ 57.385876][ T4672] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 57.398995][ T4672] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 57.414985][ T4672] EXT4-fs (loop3): 1 orphan inode deleted [ 57.420809][ T4672] EXT4-fs (loop3): 1 truncate cleaned up [ 57.421261][ T4667] loop2: detected capacity change from 0 to 512 [ 57.436966][ T4672] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 57.450686][ T4667] EXT4-fs error (device loop2): ext4_orphan_get:1418: comm syz.2.414: bad orphan inode 11862016 [ 57.462005][ T4667] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 57.474699][ T4667] ext4 filesystem being mounted at /64/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 57.502740][ T3316] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.505307][ T4665] capability: warning: `syz.2.414' uses deprecated v2 capabilities in a way that may be insecure [ 57.740053][ T4685] lo speed is unknown, defaulting to 1000 [ 58.385624][ T4691] lo speed is unknown, defaulting to 1000 [ 58.660796][ T4696] rdma_rxe: rxe_newlink: failed to add lo [ 58.711555][ T4698] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 58.724151][ T4698] FAULT_INJECTION: forcing a failure. [ 58.724151][ T4698] name failslab, interval 1, probability 0, space 0, times 0 [ 58.736898][ T4698] CPU: 0 UID: 0 PID: 4698 Comm: syz.1.425 Not tainted syzkaller #0 PREEMPT(voluntary) [ 58.736921][ T4698] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 58.736933][ T4698] Call Trace: [ 58.736940][ T4698] [ 58.736949][ T4698] __dump_stack+0x1d/0x30 [ 58.736974][ T4698] dump_stack_lvl+0xe8/0x140 [ 58.736993][ T4698] dump_stack+0x15/0x1b [ 58.737046][ T4698] should_fail_ex+0x265/0x280 [ 58.737094][ T4698] should_failslab+0x8c/0xb0 [ 58.737201][ T4698] kmem_cache_alloc_node_noprof+0x57/0x4a0 [ 58.737238][ T4698] ? __alloc_skb+0x101/0x320 [ 58.737274][ T4698] __alloc_skb+0x101/0x320 [ 58.737301][ T4698] __ip6_append_data+0x190f/0x2390 [ 58.737378][ T4698] ? __pfx_udplite_getfrag+0x10/0x10 [ 58.737412][ T4698] ip6_append_data+0x138/0x240 [ 58.737434][ T4698] ? __pfx_udplite_getfrag+0x10/0x10 [ 58.737478][ T4698] udpv6_sendmsg+0x8a8/0x15b0 [ 58.737539][ T4698] ? avc_has_perm_noaudit+0x1b1/0x200 [ 58.737616][ T4698] ? __pfx_udplite_getfrag+0x10/0x10 [ 58.737651][ T4698] ? __rcu_read_unlock+0x4f/0x70 [ 58.737714][ T4698] ? __pfx_udpv6_sendmsg+0x10/0x10 [ 58.737791][ T4698] inet6_sendmsg+0xac/0xd0 [ 58.737825][ T4698] __sock_sendmsg+0x8b/0x180 [ 58.737870][ T4698] ____sys_sendmsg+0x31e/0x4e0 [ 58.737911][ T4698] ___sys_sendmsg+0x17b/0x1d0 [ 58.737991][ T4698] __x64_sys_sendmsg+0xd4/0x160 [ 58.738031][ T4698] x64_sys_call+0x191e/0x3000 [ 58.738173][ T4698] do_syscall_64+0xd2/0x200 [ 58.738190][ T4698] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 58.738246][ T4698] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 58.738285][ T4698] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 58.738359][ T4698] RIP: 0033:0x7fa1e8dfefc9 [ 58.738374][ T4698] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 58.738395][ T4698] RSP: 002b:00007fa1e7867038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 58.738457][ T4698] RAX: ffffffffffffffda RBX: 00007fa1e9055fa0 RCX: 00007fa1e8dfefc9 [ 58.738472][ T4698] RDX: 0000000020000044 RSI: 0000200000000040 RDI: 0000000000000005 [ 58.738483][ T4698] RBP: 00007fa1e7867090 R08: 0000000000000000 R09: 0000000000000000 [ 58.738494][ T4698] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 58.738504][ T4698] R13: 00007fa1e9056038 R14: 00007fa1e9055fa0 R15: 00007fff7565f098 [ 58.738522][ T4698] [ 59.003441][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 59.038611][ T4709] loop0: detected capacity change from 0 to 128 [ 59.068329][ T4714] FAULT_INJECTION: forcing a failure. [ 59.068329][ T4714] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 59.081718][ T4714] CPU: 1 UID: 0 PID: 4714 Comm: syz.0.431 Not tainted syzkaller #0 PREEMPT(voluntary) [ 59.081795][ T4714] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 59.081811][ T4714] Call Trace: [ 59.081817][ T4714] [ 59.081825][ T4714] __dump_stack+0x1d/0x30 [ 59.081851][ T4714] dump_stack_lvl+0xe8/0x140 [ 59.081876][ T4714] dump_stack+0x15/0x1b [ 59.081897][ T4714] should_fail_ex+0x265/0x280 [ 59.081963][ T4714] should_fail_alloc_page+0xf2/0x100 [ 59.082007][ T4714] __alloc_frozen_pages_noprof+0xff/0x360 [ 59.082053][ T4714] alloc_pages_mpol+0xb3/0x260 [ 59.082078][ T4714] ? __rcu_read_lock+0x37/0x50 [ 59.082221][ T4714] vma_alloc_folio_noprof+0x1aa/0x300 [ 59.082251][ T4714] handle_mm_fault+0xec2/0x2be0 [ 59.082347][ T4714] ? vma_start_read+0x141/0x1f0 [ 59.082421][ T4714] do_user_addr_fault+0x630/0x1080 [ 59.082444][ T4714] ? fpregs_assert_state_consistent+0xb4/0xe0 [ 59.082577][ T4714] exc_page_fault+0x62/0xa0 [ 59.082615][ T4714] asm_exc_page_fault+0x26/0x30 [ 59.082717][ T4714] RIP: 0033:0x7f2953810cb0 [ 59.082735][ T4714] Code: 39 4f 08 72 4c 8d 4d ff 85 ed 74 33 66 0f 1f 44 00 00 48 39 f0 72 1b 4d 8b 07 49 89 c1 49 29 f1 47 0f b6 0c 08 45 84 c9 74 08 <45> 88 0c 00 49 8b 47 10 48 83 c0 01 49 89 47 10 83 e9 01 73 d3 41 [ 59.082756][ T4714] RSP: 002b:00007f29523b64a0 EFLAGS: 00010202 [ 59.082774][ T4714] RAX: 0000000000001000 RBX: 00007f29523b6540 RCX: 0000000000000003 [ 59.082788][ T4714] RDX: 00000000000007e3 RSI: 0000000000000be4 RDI: 00007f29523b65e0 [ 59.082802][ T4714] RBP: 0000000000000004 R08: 00007f2949f97000 R09: 0000000000000002 [ 59.082839][ T4714] R10: 0000200000000642 R11: 000000000000052f R12: 0000000000000801 [ 59.082854][ T4714] R13: 00007f29539edc40 R14: 0000000000000016 R15: 00007f29523b65e0 [ 59.082950][ T4714] [ 59.082965][ T4714] Huh VM_FAULT_OOM leaked out to the #PF handler. Retrying PF [ 59.106846][ T4717] rdma_rxe: rxe_newlink: failed to add lo [ 59.127857][ T4711] pimreg: entered allmulticast mode [ 59.143877][ T4714] loop0: detected capacity change from 0 to 512 [ 59.164508][ T4711] pimreg: left allmulticast mode [ 59.192805][ T4714] EXT4-fs warning (device loop0): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 59.308758][ T4714] EXT4-fs (loop0): mount failed [ 59.393593][ T4733] loop0: detected capacity change from 0 to 128 [ 59.402752][ T4733] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 59.403078][ T4730] loop3: detected capacity change from 0 to 2048 [ 59.425823][ T4733] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 59.449763][ T4733] netlink: 20 bytes leftover after parsing attributes in process `syz.0.434'. [ 59.476284][ T4730] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 59.510228][ T71] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 59.526963][ T4739] loop2: detected capacity change from 0 to 512 [ 59.538794][ T4730] ext4 filesystem being mounted at /51/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 59.559578][ T4739] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 59.594076][ T3316] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.614454][ T4739] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 214 vs 220 free clusters [ 59.644229][ T4739] EXT4-fs warning (device loop2): ext4_expand_extra_isize_ea:2853: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 59.666523][ T4739] EXT4-fs (loop2): 1 truncate cleaned up [ 59.673434][ T4739] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 59.687901][ T29] kauditd_printk_skb: 241 callbacks suppressed [ 59.687913][ T29] audit: type=1326 audit(1761766891.788:1381): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4746 comm="syz.3.438" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4dac2efc9 code=0x7ffc0000 [ 59.717727][ T29] audit: type=1326 audit(1761766891.788:1382): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4746 comm="syz.3.438" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4dac2efc9 code=0x7ffc0000 [ 59.717763][ T29] audit: type=1326 audit(1761766891.788:1383): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4746 comm="syz.3.438" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa4dac2efc9 code=0x7ffc0000 [ 59.717832][ T29] audit: type=1326 audit(1761766891.788:1384): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4746 comm="syz.3.438" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4dac2efc9 code=0x7ffc0000 [ 59.717856][ T29] audit: type=1326 audit(1761766891.788:1385): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4746 comm="syz.3.438" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4dac2efc9 code=0x7ffc0000 [ 59.717880][ T29] audit: type=1326 audit(1761766891.788:1386): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4746 comm="syz.3.438" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fa4dac2efc9 code=0x7ffc0000 [ 59.717909][ T29] audit: type=1326 audit(1761766891.788:1387): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4746 comm="syz.3.438" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4dac2efc9 code=0x7ffc0000 [ 59.717958][ T29] audit: type=1326 audit(1761766891.788:1388): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4746 comm="syz.3.438" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fa4dac2efc9 code=0x7ffc0000 [ 59.717983][ T29] audit: type=1326 audit(1761766891.788:1389): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4746 comm="syz.3.438" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4dac2efc9 code=0x7ffc0000 [ 59.743361][ T4739] EXT4-fs (loop2): shut down requested (2) [ 59.764792][ T29] audit: type=1326 audit(1761766891.788:1390): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4746 comm="syz.3.438" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fa4dac2efc9 code=0x7ffc0000 [ 60.062218][ T4757] rdma_rxe: rxe_newlink: failed to add lo [ 60.071349][ T4756] netlink: 96 bytes leftover after parsing attributes in process `syz.3.442'. [ 60.116571][ T4760] lo speed is unknown, defaulting to 1000 [ 60.184407][ T4760] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=12 [ 60.240166][ T4765] loop3: detected capacity change from 0 to 512 [ 60.253513][ T4766] FAULT_INJECTION: forcing a failure. [ 60.253513][ T4766] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 60.266748][ T4766] CPU: 0 UID: 0 PID: 4766 Comm: syz.1.440 Not tainted syzkaller #0 PREEMPT(voluntary) [ 60.266777][ T4766] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 60.266792][ T4766] Call Trace: [ 60.266800][ T4766] [ 60.266810][ T4766] __dump_stack+0x1d/0x30 [ 60.266839][ T4766] dump_stack_lvl+0xe8/0x140 [ 60.266859][ T4766] dump_stack+0x15/0x1b [ 60.266880][ T4766] should_fail_ex+0x265/0x280 [ 60.266904][ T4766] should_fail+0xb/0x20 [ 60.266924][ T4766] should_fail_usercopy+0x1a/0x20 [ 60.266948][ T4766] _copy_from_user+0x1c/0xb0 [ 60.267046][ T4766] vmemdup_user+0x5e/0xd0 [ 60.267078][ T4766] path_setxattrat+0x1b6/0x310 [ 60.267125][ T4766] __x64_sys_lsetxattr+0x71/0x90 [ 60.267227][ T4766] x64_sys_call+0x287b/0x3000 [ 60.267256][ T4766] do_syscall_64+0xd2/0x200 [ 60.267279][ T4766] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 60.267322][ T4766] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 60.267361][ T4766] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 60.267388][ T4766] RIP: 0033:0x7fa1e8dfefc9 [ 60.267406][ T4766] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 60.267490][ T4766] RSP: 002b:00007fa1e7825038 EFLAGS: 00000246 ORIG_RAX: 00000000000000bd [ 60.267508][ T4766] RAX: ffffffffffffffda RBX: 00007fa1e9056180 RCX: 00007fa1e8dfefc9 [ 60.267520][ T4766] RDX: 0000200000000240 RSI: 00002000000000c0 RDI: 0000200000000100 [ 60.267534][ T4766] RBP: 00007fa1e7825090 R08: 0000000000000000 R09: 0000000000000000 [ 60.267548][ T4766] R10: 0000000000000018 R11: 0000000000000246 R12: 0000000000000001 [ 60.267640][ T4766] R13: 00007fa1e9056218 R14: 00007fa1e9056180 R15: 00007fff7565f098 [ 60.267657][ T4766] [ 60.588733][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.739307][ T4780] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 60.766075][ T4780] x_tables: ip_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 60.779780][ T4775] FAULT_INJECTION: forcing a failure. [ 60.779780][ T4775] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 60.792926][ T4775] CPU: 0 UID: 0 PID: 4775 Comm: syz.0.446 Not tainted syzkaller #0 PREEMPT(voluntary) [ 60.792958][ T4775] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 60.792972][ T4775] Call Trace: [ 60.793013][ T4775] [ 60.793023][ T4775] __dump_stack+0x1d/0x30 [ 60.793049][ T4775] dump_stack_lvl+0xe8/0x140 [ 60.793074][ T4775] dump_stack+0x15/0x1b [ 60.793096][ T4775] should_fail_ex+0x265/0x280 [ 60.793117][ T4775] should_fail+0xb/0x20 [ 60.793172][ T4775] should_fail_usercopy+0x1a/0x20 [ 60.793198][ T4775] strncpy_from_user+0x25/0x230 [ 60.793257][ T4775] ? audit_seccomp+0xdc/0x100 [ 60.793295][ T4775] path_getxattrat+0xab/0x2a0 [ 60.793349][ T4775] __x64_sys_fgetxattr+0x59/0x70 [ 60.793435][ T4775] x64_sys_call+0x1ab3/0x3000 [ 60.793503][ T4775] do_syscall_64+0xd2/0x200 [ 60.793524][ T4775] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 60.793689][ T4775] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 60.793729][ T4775] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 60.793755][ T4775] RIP: 0033:0x7f295394efc9 [ 60.793770][ T4775] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 60.793833][ T4775] RSP: 002b:00007f29523b7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000c1 [ 60.793856][ T4775] RAX: ffffffffffffffda RBX: 00007f2953ba5fa0 RCX: 00007f295394efc9 [ 60.793871][ T4775] RDX: 0000000000000000 RSI: 00002000000000c0 RDI: ffffffffffffffff [ 60.793886][ T4775] RBP: 00007f29523b7090 R08: 0000000000000000 R09: 0000000000000000 [ 60.793900][ T4775] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 60.793915][ T4775] R13: 00007f2953ba6038 R14: 00007f2953ba5fa0 R15: 00007fff98a75488 [ 60.793936][ T4775] [ 60.794663][ T4782] 9pnet: Unknown protocol version 9 [ 61.074148][ T4797] netlink: 12 bytes leftover after parsing attributes in process `syz.4.456'. [ 61.083681][ T4797] netlink: 24 bytes leftover after parsing attributes in process `syz.4.456'. [ 61.092864][ T4797] netlink: 24 bytes leftover after parsing attributes in process `syz.4.456'. [ 61.124630][ T4801] loop3: detected capacity change from 0 to 128 [ 61.185985][ T4806] loop4: detected capacity change from 0 to 2048 [ 61.214341][ T4806] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 61.231348][ T4806] ext4 filesystem being mounted at /115/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 61.274014][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.499371][ T4840] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.547050][ T4850] loop4: detected capacity change from 0 to 1024 [ 61.561379][ T4850] EXT4-fs: Ignoring removed orlov option [ 61.578216][ T4850] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 61.625690][ T4840] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.701935][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.757073][ T4840] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.803647][ T4840] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.894913][ T52] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.960076][ T4867] loop4: detected capacity change from 0 to 2048 [ 61.967203][ T52] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.975524][ T52] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.985678][ T52] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.056093][ T4864] loop3: detected capacity change from 0 to 128 [ 62.079629][ T4874] sz1: rxe_newlink: already configured on lo [ 62.086573][ T4867] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 62.151099][ T4867] ext4 filesystem being mounted at /121/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 62.217731][ T4864] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 62.225663][ T4864] FAT-fs (loop3): Filesystem has been set read-only [ 62.261064][ T4864] syz.3.475: attempt to access beyond end of device [ 62.261064][ T4864] loop3: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 62.279620][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.311481][ T4864] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 62.319411][ T4864] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 62.327946][ T4881] syz.3.475: attempt to access beyond end of device [ 62.327946][ T4881] loop3: rw=0, sector=2065, nr_sectors = 1 limit=128 [ 62.341241][ T4881] Buffer I/O error on dev loop3, logical block 2065, async page read [ 62.384187][ T4881] syz.3.475: attempt to access beyond end of device [ 62.384187][ T4881] loop3: rw=0, sector=2066, nr_sectors = 1 limit=128 [ 62.397462][ T4881] Buffer I/O error on dev loop3, logical block 2066, async page read [ 62.425496][ T4887] loop4: detected capacity change from 0 to 512 [ 62.448413][ T4881] syz.3.475: attempt to access beyond end of device [ 62.448413][ T4881] loop3: rw=0, sector=2067, nr_sectors = 1 limit=128 [ 62.461646][ T4881] Buffer I/O error on dev loop3, logical block 2067, async page read [ 62.480250][ T4881] syz.3.475: attempt to access beyond end of device [ 62.480250][ T4881] loop3: rw=0, sector=2068, nr_sectors = 1 limit=128 [ 62.493437][ T4881] Buffer I/O error on dev loop3, logical block 2068, async page read [ 62.546081][ T4887] EXT4-fs error (device loop4): ext4_acquire_dquot:6945: comm syz.4.481: Failed to acquire dquot type 1 [ 62.562984][ T4897] netlink: 348 bytes leftover after parsing attributes in process `syz.2.486'. [ 62.572139][ T4897] netlink: 348 bytes leftover after parsing attributes in process `syz.2.486'. [ 62.584237][ T4887] EXT4-fs (loop4): 1 truncate cleaned up [ 62.590889][ T4887] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 62.609792][ T4887] ext4 filesystem being mounted at /122/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 62.640906][ T4881] syz.3.475: attempt to access beyond end of device [ 62.640906][ T4881] loop3: rw=0, sector=2069, nr_sectors = 1 limit=128 [ 62.654409][ T4881] Buffer I/O error on dev loop3, logical block 2069, async page read [ 62.663093][ T4881] syz.3.475: attempt to access beyond end of device [ 62.663093][ T4881] loop3: rw=0, sector=2070, nr_sectors = 1 limit=128 [ 62.676297][ T4881] Buffer I/O error on dev loop3, logical block 2070, async page read [ 62.737182][ T4881] syz.3.475: attempt to access beyond end of device [ 62.737182][ T4881] loop3: rw=0, sector=2071, nr_sectors = 1 limit=128 [ 62.750413][ T4881] Buffer I/O error on dev loop3, logical block 2071, async page read [ 62.751164][ T4903] netlink: 16 bytes leftover after parsing attributes in process `syz.1.489'. [ 62.778701][ T4903] FAULT_INJECTION: forcing a failure. [ 62.778701][ T4903] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 62.791844][ T4903] CPU: 0 UID: 0 PID: 4903 Comm: syz.1.489 Not tainted syzkaller #0 PREEMPT(voluntary) [ 62.791993][ T4903] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 62.792073][ T4903] Call Trace: [ 62.792081][ T4903] [ 62.792090][ T4903] __dump_stack+0x1d/0x30 [ 62.792163][ T4903] dump_stack_lvl+0xe8/0x140 [ 62.792190][ T4903] dump_stack+0x15/0x1b [ 62.792208][ T4903] should_fail_ex+0x265/0x280 [ 62.792303][ T4903] should_fail+0xb/0x20 [ 62.792334][ T4903] should_fail_usercopy+0x1a/0x20 [ 62.792432][ T4903] _copy_from_iter+0xd2/0xe80 [ 62.792462][ T4903] ? __build_skb_around+0x1ab/0x200 [ 62.792548][ T4903] ? __alloc_skb+0x223/0x320 [ 62.792618][ T4903] netlink_sendmsg+0x471/0x6b0 [ 62.792638][ T4903] ? __pfx_netlink_sendmsg+0x10/0x10 [ 62.792656][ T4903] __sock_sendmsg+0x145/0x180 [ 62.792680][ T4903] ____sys_sendmsg+0x31e/0x4e0 [ 62.792782][ T4903] ___sys_sendmsg+0x17b/0x1d0 [ 62.792858][ T4903] __x64_sys_sendmsg+0xd4/0x160 [ 62.792894][ T4903] x64_sys_call+0x191e/0x3000 [ 62.792915][ T4903] do_syscall_64+0xd2/0x200 [ 62.792935][ T4903] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 62.793092][ T4903] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 62.793168][ T4903] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 62.793196][ T4903] RIP: 0033:0x7fa1e8dfefc9 [ 62.793238][ T4903] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 62.793259][ T4903] RSP: 002b:00007fa1e7867038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 62.793280][ T4903] RAX: ffffffffffffffda RBX: 00007fa1e9055fa0 RCX: 00007fa1e8dfefc9 [ 62.793291][ T4903] RDX: 00000000240000c0 RSI: 0000200000000140 RDI: 0000000000000007 [ 62.793303][ T4903] RBP: 00007fa1e7867090 R08: 0000000000000000 R09: 0000000000000000 [ 62.793336][ T4903] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 62.793349][ T4903] R13: 00007fa1e9056038 R14: 00007fa1e9055fa0 R15: 00007fff7565f098 [ 62.793372][ T4903] [ 62.802754][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.841042][ T4881] syz.3.475: attempt to access beyond end of device [ 62.841042][ T4881] loop3: rw=0, sector=2072, nr_sectors = 1 limit=128 [ 63.022797][ T4881] Buffer I/O error on dev loop3, logical block 2072, async page read [ 63.030938][ T4864] syz.3.475: attempt to access beyond end of device [ 63.030938][ T4864] loop3: rw=0, sector=2065, nr_sectors = 1 limit=128 [ 63.044297][ T4864] Buffer I/O error on dev loop3, logical block 2065, async page read [ 63.081990][ T4915] loop1: detected capacity change from 0 to 128 [ 63.088726][ T4915] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 63.101363][ T4864] Buffer I/O error on dev loop3, logical block 2066, async page read [ 63.118147][ T4910] netlink: 28 bytes leftover after parsing attributes in process `syz.0.492'. [ 63.127095][ T4910] netlink: 28 bytes leftover after parsing attributes in process `syz.0.492'. [ 63.136038][ T4910] netlink: 28 bytes leftover after parsing attributes in process `syz.0.492'. [ 63.161213][ T4915] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 63.211915][ T4924] loop2: detected capacity change from 0 to 2048 [ 63.347482][ T4924] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 63.381315][ T4924] ext4 filesystem being mounted at /84/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 63.487412][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 63.525597][ T4937] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.670788][ T4946] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.743297][ T4953] loop1: detected capacity change from 0 to 128 [ 63.758810][ T4953] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 63.813608][ T4937] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.961584][ T4954] lo speed is unknown, defaulting to 1000 [ 64.126572][ T4946] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.138763][ T4957] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 64.156768][ T4937] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.198453][ T4953] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 64.215130][ T4946] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.243944][ T4937] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.280951][ T4967] wireguard0: entered promiscuous mode [ 64.286510][ T4967] wireguard0: entered allmulticast mode [ 64.305454][ T4946] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.317494][ T4969] bridge0: entered promiscuous mode [ 64.323430][ T4968] bridge0: left promiscuous mode [ 64.329628][ T4971] sd 0:0:1:0: device reset [ 64.346160][ T1706] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.362708][ T1706] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.380836][ T1706] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.400115][ T1706] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.420531][ T4975] loop3: detected capacity change from 0 to 2048 [ 64.506985][ T4975] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 64.519868][ T4975] ext4 filesystem being mounted at /64/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 64.543872][ T3316] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 64.574384][ T4994] loop3: detected capacity change from 0 to 2048 [ 64.584541][ T4996] loop1: detected capacity change from 0 to 128 [ 64.592119][ T4996] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 64.592611][ T4994] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 64.604170][ T4996] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 64.616230][ T4994] ext4 filesystem being mounted at /65/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 64.662634][ T3316] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 64.681880][ T5003] FAULT_INJECTION: forcing a failure. [ 64.681880][ T5003] name failslab, interval 1, probability 0, space 0, times 0 [ 64.694753][ T5003] CPU: 0 UID: 0 PID: 5003 Comm: syz.3.524 Not tainted syzkaller #0 PREEMPT(voluntary) [ 64.694777][ T5003] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 64.694822][ T5003] Call Trace: [ 64.694828][ T5003] [ 64.694835][ T5003] __dump_stack+0x1d/0x30 [ 64.694855][ T5003] dump_stack_lvl+0xe8/0x140 [ 64.694881][ T5003] dump_stack+0x15/0x1b [ 64.694958][ T5003] should_fail_ex+0x265/0x280 [ 64.695026][ T5003] should_failslab+0x8c/0xb0 [ 64.695059][ T5003] __kmalloc_noprof+0xa5/0x570 [ 64.695139][ T5003] ? context_struct_to_string+0x24d/0x3a0 [ 64.695166][ T5003] ? kfree+0x351/0x400 [ 64.695189][ T5003] context_struct_to_string+0x24d/0x3a0 [ 64.695246][ T5003] security_sid_to_context_core+0x215/0x2e0 [ 64.695309][ T5003] security_sid_to_context+0x27/0x40 [ 64.695400][ T5003] sel_write_context+0x12f/0x200 [ 64.695419][ T5003] selinux_transaction_write+0xc6/0x110 [ 64.695439][ T5003] ? __pfx_selinux_transaction_write+0x10/0x10 [ 64.695536][ T5003] vfs_write+0x269/0x960 [ 64.695635][ T5003] ? __rcu_read_unlock+0x4f/0x70 [ 64.695701][ T5003] ? __fget_files+0x184/0x1c0 [ 64.695752][ T5003] ksys_write+0xda/0x1a0 [ 64.695776][ T5003] __x64_sys_write+0x40/0x50 [ 64.695807][ T5003] x64_sys_call+0x2802/0x3000 [ 64.695837][ T5003] do_syscall_64+0xd2/0x200 [ 64.695854][ T5003] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 64.695918][ T5003] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 64.695948][ T5003] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 64.695967][ T5003] RIP: 0033:0x7fa4dac2efc9 [ 64.695980][ T5003] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 64.695999][ T5003] RSP: 002b:00007fa4d968f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 64.696016][ T5003] RAX: ffffffffffffffda RBX: 00007fa4dae85fa0 RCX: 00007fa4dac2efc9 [ 64.696026][ T5003] RDX: 000000000000001d RSI: 0000200000000340 RDI: 0000000000000005 [ 64.696037][ T5003] RBP: 00007fa4d968f090 R08: 0000000000000000 R09: 0000000000000000 [ 64.696052][ T5003] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 64.696068][ T5003] R13: 00007fa4dae86038 R14: 00007fa4dae85fa0 R15: 00007ffc9f0c6568 [ 64.696093][ T5003] [ 64.943851][ T29] kauditd_printk_skb: 792 callbacks suppressed [ 64.943869][ T29] audit: type=1400 audit(1761766897.058:2181): avc: denied { append } for pid=5005 comm="syz.3.525" name="random" dev="devtmpfs" ino=7 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:random_device_t tclass=chr_file permissive=1 [ 65.211192][ T5016] lo speed is unknown, defaulting to 1000 [ 65.637708][ T5029] loop0: detected capacity change from 0 to 128 [ 65.645141][ T5029] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 65.657982][ T5029] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 65.675532][ T29] audit: type=1326 audit(1761766897.788:2182): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5026 comm="syz.4.533" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f24720fefc9 code=0x7ffc0000 [ 65.699085][ T29] audit: type=1326 audit(1761766897.788:2183): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5026 comm="syz.4.533" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f24720fefc9 code=0x7ffc0000 [ 65.729248][ T29] audit: type=1326 audit(1761766897.808:2184): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5026 comm="syz.4.533" exe="/root/syz-executor" sig=0 arch=c000003e syscall=64 compat=0 ip=0x7f24720fefc9 code=0x7ffc0000 [ 65.752757][ T29] audit: type=1326 audit(1761766897.808:2185): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5026 comm="syz.4.533" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f24720fefc9 code=0x7ffc0000 [ 65.752785][ T29] audit: type=1326 audit(1761766897.808:2186): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5026 comm="syz.4.533" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f24720fefc9 code=0x7ffc0000 [ 65.752810][ T29] audit: type=1326 audit(1761766897.808:2187): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5026 comm="syz.4.533" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f24720fefc9 code=0x7ffc0000 [ 65.752841][ T29] audit: type=1326 audit(1761766897.808:2188): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5026 comm="syz.4.533" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f24720fefc9 code=0x7ffc0000 [ 65.846413][ T29] audit: type=1326 audit(1761766897.808:2189): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5026 comm="syz.4.533" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f24720fefc9 code=0x7ffc0000 [ 65.869937][ T29] audit: type=1326 audit(1761766897.808:2190): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5026 comm="syz.4.533" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f24720fefc9 code=0x7ffc0000 [ 65.933625][ T5034] x_tables: unsorted underflow at hook 2 [ 65.942079][ T5034] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 65.950536][ T5034] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 66.066549][ T5048] __nla_validate_parse: 2 callbacks suppressed [ 66.066567][ T5048] netlink: 96 bytes leftover after parsing attributes in process `syz.0.542'. [ 66.234180][ T5067] rdma_rxe: rxe_newlink: failed to add lo [ 66.320205][ T5071] loop0: detected capacity change from 0 to 2048 [ 66.353057][ T5071] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 66.366161][ T5071] ext4 filesystem being mounted at /137/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 66.404421][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.438368][ T5080] loop0: detected capacity change from 0 to 1024 [ 66.446220][ T5080] EXT4-fs: Ignoring removed orlov option [ 66.467493][ T5080] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 66.483668][ T5083] netlink: 68 bytes leftover after parsing attributes in process `syz.1.552'. [ 66.520426][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.640844][ T5094] SELinux: Context system_u:object_r:hwdata_t:s0 is not valid (left unmapped). [ 66.656818][ T5094] loop0: detected capacity change from 0 to 164 [ 66.663648][ T5094] iso9660: Bad value for 'uid' [ 66.668504][ T5094] iso9660: Bad value for 'uid' [ 66.805864][ T5102] loop0: detected capacity change from 0 to 2048 [ 66.823300][ T5102] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 66.856125][ T5102] ext4 filesystem being mounted at /147/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 66.891124][ T1706] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.909768][ T1706] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.931676][ T5107] netlink: 96 bytes leftover after parsing attributes in process `syz.3.562'. [ 66.946071][ T1706] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.954647][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.971075][ T52] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.031803][ T5115] loop3: detected capacity change from 0 to 1024 [ 67.038547][ T5115] EXT4-fs: Ignoring removed orlov option [ 67.052783][ T5115] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 67.118847][ T3316] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.240565][ T5139] capability: warning: `syz.3.576' uses 32-bit capabilities (legacy support in use) [ 67.370173][ T5149] loop2: detected capacity change from 0 to 1024 [ 67.385027][ T5149] EXT4-fs: Ignoring removed orlov option [ 67.402541][ T5149] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 67.469359][ T5156] netlink: 68 bytes leftover after parsing attributes in process `syz.1.581'. [ 67.614170][ T5169] loop3: detected capacity change from 0 to 512 [ 67.687119][ T5175] FAULT_INJECTION: forcing a failure. [ 67.687119][ T5175] name failslab, interval 1, probability 0, space 0, times 0 [ 67.699937][ T5175] CPU: 0 UID: 0 PID: 5175 Comm: syz.2.589 Not tainted syzkaller #0 PREEMPT(voluntary) [ 67.700013][ T5175] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 67.700032][ T5175] Call Trace: [ 67.700039][ T5175] [ 67.700047][ T5175] __dump_stack+0x1d/0x30 [ 67.700072][ T5175] dump_stack_lvl+0xe8/0x140 [ 67.700095][ T5175] dump_stack+0x15/0x1b [ 67.700115][ T5175] should_fail_ex+0x265/0x280 [ 67.700136][ T5175] should_failslab+0x8c/0xb0 [ 67.700202][ T5175] kmem_cache_alloc_node_noprof+0x57/0x4a0 [ 67.700237][ T5175] ? __alloc_skb+0x101/0x320 [ 67.700271][ T5175] __alloc_skb+0x101/0x320 [ 67.700366][ T5175] ? audit_log_start+0x342/0x720 [ 67.700407][ T5175] audit_log_start+0x3a0/0x720 [ 67.700431][ T5175] ? kstrtouint+0x76/0xc0 [ 67.700465][ T5175] audit_seccomp+0x48/0x100 [ 67.700516][ T5175] ? __seccomp_filter+0x82d/0x1250 [ 67.700653][ T5175] __seccomp_filter+0x83e/0x1250 [ 67.700689][ T5175] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 67.700820][ T5175] ? vfs_write+0x7e8/0x960 [ 67.700843][ T5175] ? __rcu_read_unlock+0x4f/0x70 [ 67.700871][ T5175] ? __fget_files+0x184/0x1c0 [ 67.700902][ T5175] __secure_computing+0x82/0x150 [ 67.700960][ T5175] syscall_trace_enter+0xcf/0x1e0 [ 67.700995][ T5175] do_syscall_64+0xac/0x200 [ 67.701017][ T5175] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 67.701084][ T5175] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 67.701122][ T5175] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 67.701148][ T5175] RIP: 0033:0x7f7a4c7fefc9 [ 67.701244][ T5175] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 67.701261][ T5175] RSP: 002b:00007f7a4b25f038 EFLAGS: 00000246 ORIG_RAX: 00000000000001a9 [ 67.701280][ T5175] RAX: ffffffffffffffda RBX: 00007f7a4ca55fa0 RCX: 00007f7a4c7fefc9 [ 67.701291][ T5175] RDX: 0000000000000000 RSI: 0000200000000040 RDI: 00000000000056ab [ 67.701333][ T5175] RBP: 00007f7a4b25f090 R08: 0000000000000000 R09: 0000000000000000 [ 67.701347][ T5175] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 67.701362][ T5175] R13: 00007f7a4ca56038 R14: 00007f7a4ca55fa0 R15: 00007fff30354738 [ 67.701386][ T5175] [ 67.946685][ T5185] loop0: detected capacity change from 0 to 1024 [ 67.953641][ T5185] EXT4-fs: Ignoring removed orlov option [ 68.061922][ T5202] netlink: 96 bytes leftover after parsing attributes in process `syz.0.598'. [ 68.106272][ T5208] FAULT_INJECTION: forcing a failure. [ 68.106272][ T5208] name failslab, interval 1, probability 0, space 0, times 0 [ 68.119034][ T5208] CPU: 1 UID: 0 PID: 5208 Comm: syz.0.599 Not tainted syzkaller #0 PREEMPT(voluntary) [ 68.119062][ T5208] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 68.119076][ T5208] Call Trace: [ 68.119084][ T5208] [ 68.119092][ T5208] __dump_stack+0x1d/0x30 [ 68.119120][ T5208] dump_stack_lvl+0xe8/0x140 [ 68.119207][ T5208] dump_stack+0x15/0x1b [ 68.119226][ T5208] should_fail_ex+0x265/0x280 [ 68.119249][ T5208] should_failslab+0x8c/0xb0 [ 68.119302][ T5208] kmem_cache_alloc_node_noprof+0x57/0x4a0 [ 68.119341][ T5208] ? __alloc_skb+0x101/0x320 [ 68.119372][ T5208] __alloc_skb+0x101/0x320 [ 68.119402][ T5208] netlink_alloc_large_skb+0xbf/0xf0 [ 68.119489][ T5208] netlink_sendmsg+0x3cf/0x6b0 [ 68.119514][ T5208] ? __pfx_netlink_sendmsg+0x10/0x10 [ 68.119537][ T5208] __sock_sendmsg+0x145/0x180 [ 68.119571][ T5208] ____sys_sendmsg+0x31e/0x4e0 [ 68.119617][ T5208] ___sys_sendmsg+0x17b/0x1d0 [ 68.119684][ T5208] __x64_sys_sendmsg+0xd4/0x160 [ 68.119777][ T5208] x64_sys_call+0x191e/0x3000 [ 68.119815][ T5208] do_syscall_64+0xd2/0x200 [ 68.119838][ T5208] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 68.119917][ T5208] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 68.119957][ T5208] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 68.119977][ T5208] RIP: 0033:0x7f295394efc9 [ 68.119994][ T5208] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 68.120060][ T5208] RSP: 002b:00007f29523b7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 68.120084][ T5208] RAX: ffffffffffffffda RBX: 00007f2953ba5fa0 RCX: 00007f295394efc9 [ 68.120099][ T5208] RDX: 0000000000040000 RSI: 00002000000000c0 RDI: 0000000000000003 [ 68.120113][ T5208] RBP: 00007f29523b7090 R08: 0000000000000000 R09: 0000000000000000 [ 68.120128][ T5208] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 68.120141][ T5208] R13: 00007f2953ba6038 R14: 00007f2953ba5fa0 R15: 00007fff98a75488 [ 68.120221][ T5208] [ 68.383772][ T5215] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 68.476741][ T5231] netlink: 96 bytes leftover after parsing attributes in process `syz.1.610'. [ 68.536417][ T5233] batman_adv: batadv0: adding TT local entry aa:aa:aa:aa:aa:2a to non-existent VLAN 74 [ 68.581875][ T5235] loop0: detected capacity change from 0 to 2048 [ 68.588748][ T5241] FAULT_INJECTION: forcing a failure. [ 68.588748][ T5241] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 68.601875][ T5241] CPU: 1 UID: 0 PID: 5241 Comm: syz.2.616 Not tainted syzkaller #0 PREEMPT(voluntary) [ 68.601902][ T5241] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 68.601916][ T5241] Call Trace: [ 68.601924][ T5241] [ 68.601932][ T5241] __dump_stack+0x1d/0x30 [ 68.601958][ T5241] dump_stack_lvl+0xe8/0x140 [ 68.602035][ T5241] dump_stack+0x15/0x1b [ 68.602057][ T5241] should_fail_ex+0x265/0x280 [ 68.602079][ T5241] should_fail+0xb/0x20 [ 68.602098][ T5241] should_fail_usercopy+0x1a/0x20 [ 68.602120][ T5241] _copy_from_user+0x1c/0xb0 [ 68.602156][ T5241] ___sys_sendmsg+0xc1/0x1d0 [ 68.602209][ T5241] __x64_sys_sendmsg+0xd4/0x160 [ 68.602252][ T5241] x64_sys_call+0x191e/0x3000 [ 68.602330][ T5241] do_syscall_64+0xd2/0x200 [ 68.602368][ T5241] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 68.602400][ T5241] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 68.602496][ T5241] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 68.602519][ T5241] RIP: 0033:0x7f7a4c7fefc9 [ 68.602534][ T5241] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 68.602551][ T5241] RSP: 002b:00007f7a4b25f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 68.602569][ T5241] RAX: ffffffffffffffda RBX: 00007f7a4ca55fa0 RCX: 00007f7a4c7fefc9 [ 68.602581][ T5241] RDX: 0000000020050800 RSI: 00002000000000c0 RDI: 0000000000000003 [ 68.602647][ T5241] RBP: 00007f7a4b25f090 R08: 0000000000000000 R09: 0000000000000000 [ 68.602658][ T5241] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 68.602669][ T5241] R13: 00007f7a4ca56038 R14: 00007f7a4ca55fa0 R15: 00007fff30354738 [ 68.602688][ T5241] [ 68.802932][ T5244] netlink: 8 bytes leftover after parsing attributes in process `syz.4.615'. [ 68.811834][ T5244] netlink: 20 bytes leftover after parsing attributes in process `syz.4.615'. [ 68.812208][ T5246] loop1: detected capacity change from 0 to 1024 [ 68.828980][ T5235] EXT4-fs mount: 5 callbacks suppressed [ 68.829033][ T5235] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 68.847995][ T5246] EXT4-fs: Ignoring removed orlov option [ 68.857929][ T5235] netlink: 'syz.0.613': attribute type 10 has an invalid length. [ 68.865920][ T5235] dummy0: left promiscuous mode [ 68.870818][ T5235] dummy0: left allmulticast mode [ 68.878853][ T5235] dummy0: entered promiscuous mode [ 68.884286][ T5235] dummy0: entered allmulticast mode [ 68.890071][ T5235] team0: Port device dummy0 added [ 68.903468][ T5246] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 68.938182][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.987150][ T3313] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.055414][ T5264] loop1: detected capacity change from 0 to 2048 [ 69.082548][ T5264] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 69.103806][ T5264] ext4 filesystem being mounted at /132/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 69.133222][ T3313] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.272527][ T5277] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5277 comm=syz.3.629 [ 69.310439][ T5286] rdma_rxe: rxe_newlink: failed to add lo [ 69.385003][ T5291] lo speed is unknown, defaulting to 1000 [ 69.561928][ T5306] loop1: detected capacity change from 0 to 1024 [ 69.587692][ T5306] EXT4-fs: Ignoring removed orlov option [ 69.629081][ T5315] netlink: 4 bytes leftover after parsing attributes in process `syz.3.642'. [ 69.732653][ T5306] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 69.936528][ T3313] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.974106][ T5320] loop3: detected capacity change from 0 to 2048 [ 70.025210][ T5320] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 70.064618][ T29] kauditd_printk_skb: 345 callbacks suppressed [ 70.064635][ T29] audit: type=1400 audit(1761766902.178:2534): avc: denied { ioctl } for pid=5327 comm="syz.2.646" path="socket:[12519]" dev="sockfs" ino=12519 ioctlcmd=0x8946 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 70.136836][ T5320] ext4 filesystem being mounted at /89/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 70.238193][ T29] audit: type=1326 audit(1761766902.348:2535): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5337 comm="syz.0.649" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f295394efc9 code=0x7ffc0000 [ 70.261633][ T29] audit: type=1326 audit(1761766902.348:2536): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5337 comm="syz.0.649" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f295394efc9 code=0x7ffc0000 [ 70.285148][ T29] audit: type=1326 audit(1761766902.348:2537): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5337 comm="syz.0.649" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f295394efc9 code=0x7ffc0000 [ 70.308467][ T29] audit: type=1326 audit(1761766902.348:2538): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5337 comm="syz.0.649" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f295394efc9 code=0x7ffc0000 [ 70.331957][ T29] audit: type=1326 audit(1761766902.348:2539): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5337 comm="syz.0.649" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f295394efc9 code=0x7ffc0000 [ 70.355361][ T29] audit: type=1326 audit(1761766902.348:2540): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5337 comm="syz.0.649" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f295394efc9 code=0x7ffc0000 [ 70.378769][ T29] audit: type=1326 audit(1761766902.348:2541): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5337 comm="syz.0.649" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f295394efc9 code=0x7ffc0000 [ 70.402259][ T29] audit: type=1326 audit(1761766902.348:2542): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5337 comm="syz.0.649" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f295394efc9 code=0x7ffc0000 [ 70.425593][ T29] audit: type=1326 audit(1761766902.348:2543): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5337 comm="syz.0.649" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f295394efc9 code=0x7ffc0000 [ 70.454669][ T5341] ================================================================== [ 70.462785][ T5341] BUG: KCSAN: data-race in __xa_set_mark / xas_find_marked [ 70.470026][ T5341] [ 70.472362][ T5341] read-write to 0xffff888119d3afd8 of 8 bytes by task 5320 on cpu 0: [ 70.480441][ T5341] __xa_set_mark+0xd2/0x1a0 [ 70.484972][ T5341] __folio_mark_dirty+0x384/0x4a0 [ 70.490112][ T5341] mark_buffer_dirty+0x11e/0x210 [ 70.495167][ T5341] folio_zero_new_buffers+0x28c/0x2e0 [ 70.500579][ T5341] block_write_end+0x200/0x210 [ 70.505371][ T5341] ext4_da_write_end+0x1d3/0x800 [ 70.510346][ T5341] generic_perform_write+0x312/0x490 [ 70.515649][ T5341] ext4_buffered_write_iter+0x1ee/0x3c0 [ 70.521212][ T5341] ext4_file_write_iter+0x387/0xf60 [ 70.526438][ T5341] vfs_write+0x52a/0x960 [ 70.530727][ T5341] ksys_write+0xda/0x1a0 [ 70.535001][ T5341] __x64_sys_write+0x40/0x50 [ 70.539620][ T5341] x64_sys_call+0x2802/0x3000 [ 70.544320][ T5341] do_syscall_64+0xd2/0x200 [ 70.548883][ T5341] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 70.554820][ T5341] [ 70.557158][ T5341] read to 0xffff888119d3afd8 of 8 bytes by task 5341 on cpu 1: [ 70.564717][ T5341] xas_find_marked+0x218/0x620 [ 70.569511][ T5341] find_get_entry+0x5d/0x380 [ 70.574144][ T5341] filemap_get_folios_tag+0x13b/0x210 [ 70.579567][ T5341] mpage_prepare_extent_to_map+0x320/0xc00 [ 70.585397][ T5341] ext4_do_writepages+0xa05/0x2750 [ 70.590519][ T5341] ext4_writepages+0x176/0x300 [ 70.595311][ T5341] do_writepages+0x1c6/0x310 [ 70.599929][ T5341] __filemap_fdatawrite_range+0xfb/0x140 [ 70.605590][ T5341] generic_fadvise+0x312/0x430 [ 70.610392][ T5341] __x64_sys_fadvise64+0xcb/0x110 [ 70.615442][ T5341] x64_sys_call+0x29c5/0x3000 [ 70.620143][ T5341] do_syscall_64+0xd2/0x200 [ 70.624667][ T5341] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 70.630583][ T5341] [ 70.632916][ T5341] value changed: 0x000007ffffffffff -> 0x00001fffffffffff [ 70.640036][ T5341] [ 70.642372][ T5341] Reported by Kernel Concurrency Sanitizer on: [ 70.648530][ T5341] CPU: 1 UID: 0 PID: 5341 Comm: syz.3.643 Not tainted syzkaller #0 PREEMPT(voluntary) [ 70.658172][ T5341] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 70.668246][ T5341] ================================================================== [ 70.693676][ T5341] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.643: bg 0: block 345: padding at end of block bitmap is not set [ 70.795038][ T5341] EXT4-fs (loop3): Remounting filesystem read-only [ 70.801879][ T52] EXT4-fs warning (device loop3): ext4_convert_unwritten_extents:4984: inode #15: block 1: len 15: ext4_ext_map_blocks returned -30 [ 70.942069][ T3316] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000.