last executing test programs: 4.835207446s ago: executing program 0 (id=555): prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f0000000b00)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000b40)=""/67}, {&(0x7f0000000400)=""/8}, {&(0x7f0000000680)=""/188}, {&(0x7f0000000bc0)=""/241}, {&(0x7f0000000940)=""/221}], 0x0, &(0x7f0000000a40)=""/192}, 0x8}], 0x3fffffffffffedd, 0x10002, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="0b00000008000000010001000900000001"], 0x50) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r3, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x3c, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r4}, 0x10) syz_clone(0x40042700, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) pipe(&(0x7f0000002500)={0xffffffffffffffff, 0xffffffffffffffff}) flistxattr(r5, 0x0, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000007c0)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000170900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}}, 0x2000c450) sendmsg$NFT_BATCH(r6, &(0x7f0000009b40)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x3}}, [@NFT_MSG_NEWRULE={0x5c, 0x6, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x5}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @numgen={{0xb}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_NG_DREG={0x8, 0x1, 0x1, 0x0, 0x1d}, @NFTA_NG_TYPE={0x8}, @NFTA_NG_MODULUS={0x8, 0x2, 0x1, 0x0, 0x3ff}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x5}}}, 0x84}}, 0x24000840) 4.072730599s ago: executing program 1 (id=566): r0 = openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x2c45, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000180)="2e00000011008188040f80ec59acbc0413a1f848090000005e2f0042180000180e000a001400000002800000121f", 0x2e}], 0x1}, 0x0) flock(r0, 0x5) r2 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x80) flock(r2, 0x2) dup3(r2, r0, 0x0) 2.740655827s ago: executing program 1 (id=572): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9bb20000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f00000007c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095", @ANYBLOB="a87c9e7490f71cc4156d95db86951e8a58630b7361ed4548451bbd8595553b3b1c021ed1437cb2b3b6847cd81fa66220cef199779f3db13d73db0e35f50660d6b5e5e5327bb5a1029798b8206d776a633c7b4598ded8f57b59c9510498f539a07fe1fcaf836ae1b12378c2836eeec5b4a2d16b321dedaaf56cc262fd4d8c256b5ed0bb464f3ee0d900f114907e5f8a566e6f7a149254a079571ff8babbe6411151d4794c0e72523bcc1373c9406c6569da096bfce98b3ce129154be03b38f9cb2e428d29f52152dbe389c282419502f4970e176aa2f023731ad9e4bdcaf7a68ddceb87683d1f081cd68cdcaacc5a4f1ead9a8365237ace1c"], &(0x7f0000000240)='GPL\x00', 0x3, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x6, 0x6, 0x0, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x32, '\x00', 0x0, @fallback=0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2, 0x0, 0x2}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xb, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB], &(0x7f0000000140)='GPL\x00', 0x2, 0x95, &(0x7f0000000180)=""/149}, 0x94) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x6000, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r4 = openat$selinux_policy(0xffffff9c, &(0x7f0000000300), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) stat(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) quotactl$Q_GETINFO(0xffffffff80000502, 0x0, r5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r6, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x7a000000}, 0x20000800) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r4, 0x0) write$selinux_load(r3, &(0x7f0000000000)=ANY=[], 0xffa8) r7 = creat(&(0x7f00000000c0)='./file0\x00', 0xa2) r8 = dup2(r7, r7) ioctl$BLKTRACESETUP(r8, 0xc0481273, &(0x7f0000000240)={'\x00', 0x40, 0xa9a, 0x7643, 0x7, 0xb}) ioctl$BLKTRACESTART(r8, 0x1274, 0x0) ioctl$BLKTRACESTOP(r8, 0x1275, 0x0) symlinkat(&(0x7f0000000400)='./bus\x00', r8, &(0x7f0000000640)='./file0\x00') bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r9}, 0x10) sysinfo(&(0x7f0000000000)=""/196) 2.365882333s ago: executing program 3 (id=576): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000400000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r1, 0x4b72, &(0x7f00000004c0)={0x4, 0xfffffffc, 0x8, 0x16, 0x100, &(0x7f0000000a00)="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"}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sys_enter\x00', r0}, 0x10) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 2.334620286s ago: executing program 2 (id=577): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000043c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r0}, 0x18) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x7, 0x1f0519, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x2, @perf_config_ext={0xa4, 0x10001}, 0x106425, 0x4005, 0xb, 0x3, 0x2, 0x20005, 0x101, 0x0, 0x0, 0x0, 0x20000007}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x4000011, r1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="0900000004000000040000000c"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18040000000000000000000000400000850000000800000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001300)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001d00)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0xed1ca, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, @perf_bp={0x0}, 0x120, 0x10000, 0x33f8, 0x1, 0x8, 0xd, 0x8b, 0x0, 0x66, 0x0, 0x7}, 0x0, 0xffffffffffffffff, r1, 0x2) mkdir(&(0x7f0000000640)='./file0\x00', 0xc4) r4 = perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x9, 0x640b9, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7e, 0x2, @perf_config_ext={0x0, 0x3fff8000}, 0x0, 0x32, 0x43a1bd76, 0x7, 0x9, 0x2, 0x2, 0x0, 0x9, 0x0, 0x2009}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000018c0)={0x5, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="180800000000000000000000000000001800000000000000000000000000000095"], &(0x7f0000000440)='syzkaller\x00', 0x7, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback=0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r5) setxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000040)=@v3, 0x18, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800000010000d0428bd7012fcdbff2500008000", @ANYRES32=0x0, @ANYBLOB="1000000000000000280012800b0001006272696467"], 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000300)='kfree\x00', r6}, 0x18) bind$unix(0xffffffffffffffff, &(0x7f0000000180)=@file={0x1, './file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa'}, 0x6e) r7 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000200), 0x42082) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r7, 0xc0f85403, 0x0) 2.243067545s ago: executing program 2 (id=578): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x0, 0x22c7, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f00000002c0)='kfree\x00', r1, 0x0, 0x2}, 0x18) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x80}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000c00)=ANY=[@ANYBLOB="14000000100001000000ddffffff00000000000a3c000000120a09000000000000000000020000000900020073797a310000000008000440000000d50900010073797a3000000000080003400000000114000000110001"], 0x64}}, 0x0) sendmsg$NFT_MSG_GETOBJ(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c000000150a0102"], 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x0) 2.1799887s ago: executing program 1 (id=579): prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f0000000b00)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000b40)=""/67}, {&(0x7f0000000400)=""/8}, {&(0x7f0000000680)=""/188}, {&(0x7f0000000bc0)=""/241}, {&(0x7f0000000940)=""/221}], 0x0, &(0x7f0000000a40)=""/192}, 0x8}], 0x3fffffffffffedd, 0x10002, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="0b00000008000000010001000900000001"], 0x50) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r3, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x3c, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r4}, 0x10) syz_clone(0x40042700, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) pipe(&(0x7f0000002500)={0xffffffffffffffff, 0xffffffffffffffff}) flistxattr(r5, 0x0, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000007c0)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000170900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}}, 0x2000c450) mount$9p_rdma(&(0x7f00000013c0), &(0x7f0000001400)='.\x00', &(0x7f0000001440), 0x800, &(0x7f00000000c0)=ANY=[@ANYBLOB='trans=rdma']) 2.011759697s ago: executing program 2 (id=580): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdf}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r0, 0x0, 0x7}, 0x18) time(&(0x7f0000004240)) 1.865031981s ago: executing program 0 (id=582): ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000080)=0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000500)='./bus\x00', 0x2108002, &(0x7f00000000c0)={[], [{@dont_appraise}, {@audit}, {@uid_gt={'uid>', r0}}, {@appraise_type}]}, 0x1, 0x54c, &(0x7f0000000ac0)="$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") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="09000000030000000400010005"], 0x48) bpf$TOKEN_CREATE(0x24, &(0x7f0000000140)={0x0, r1}, 0x8) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0x14, &(0x7f0000000580)=ANY=[@ANYBLOB="1802000000000000000000000000000018010000786c6c2500000000070000007b1af8ff00000000bfa100000000000007010000f8ffffffb700000000000000b7030000000000fd850000007200000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) writev(r1, &(0x7f0000000a00)=[{&(0x7f0000000240)="67fa47e4744e1ac48bb044374945c2fa97b260eed1d21874f12f203eaa7bfed9d66aae960c390bdaa369224349bdf730c4d9cd5c77f86f3522c7477ed1b91c60515f305c99e12c32cd853aa87da380dd5a342b01d73499b4028ea27125e9b2c3f4bf32cd10c197cb80d6b989af0f5652a6ccb706cd42e643629b9c81a0b614927eb1c35d78f3bac8", 0x88}, {&(0x7f0000000300)="9f40725b05a681cb3831efdbd958ce54500508c53f9e794f", 0x18}, {&(0x7f0000000340)="224336c333a0784d07347c144868445450f7a592bbf63be0e360b841b5e5b6bf875599d075d790934b289489aa679804d9e94522476c300cfb5c05cac29b3f020b0fa741e370613d0c1135ef4c2aef4a1354b59dd37cb91f90e9c183c70ded59b72d5dd52b58ed3a859117e417165686968a60bef08e77c112a02de7375855c9543559aada81df24705169e11ee8cc28ca1c", 0x92}, {&(0x7f0000000740)="2763d191a33ac7fea564aea40398c74b717408b8492906a5c9ebc40b1a60e0a8c726f0b525a8536d9e2f77da57f48a00554698d0e719f6046447f6e12a6ce0e230dfe2b149c56a16f03da7188388d22d0c1a8af0eeecfcf3fa34893f4d785498a366fcd699a3931d27cd28298d59ad5af2d82abfeaa921c6ead2e63a6fa302ae262a091794222368a9aa7ae605", 0x8d}, {&(0x7f0000000400)="cd9bbdbc62fd5a171283baf829f9972e42", 0x11}, {&(0x7f0000000800)="eb61589455b0fdad6bf6d61de78a1693a90932f63ea45727751e10bb6acd5d5df2d316bf38a1832e382feb085ade31f9ea83459456d65ece98304e19719217c2bb1e9be2ad0eaec3ee6c761d9e46df4033af99b3db0d6e2dc499524c211d282e51c687398cadb044d4bb7d1eed3d3e7a518588261083574bbb3100f1b769a491204370ea1a17058997cba418f20de8ea4dd809413f7148ebcb8614c8abd14472a7", 0xa1}, {&(0x7f00000008c0)="109d53d084938f232ceed712762292c78de9addc3a4acf51ffc539eb414e1c598cdb61bb0cd3b3fc1547e7d930cece95f45b66dd2b1cfb1f80db8aeeb4a9dbefd7ab6ab2bb465c8b5e35815bbd61da2a35ec90be48a04184b183b04f3a14c1b78f053d8233f812376fb5a7cf486d2c90c5458bd6053a4a2622f05056312358471bd0c79a5e3951b034b8d592", 0x8c}, {&(0x7f0000000440)="7f038df27ad4cbeae1433bc292b22b382b4a165db46869a626a904", 0x1b}, {&(0x7f0000000980)="45c9027bb1e8970911b3e34dab423c46fe7134f3dd187dd4057dc3ad5e293a634012b129d7c104f9718ef9d80dcd283bd44c96146a3b84a9915c59def1ef35a9055a8741a0ad90ea56bb328fb32088173510619709c57d", 0x57}], 0x9) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000680)='sys_exit\x00', r2}, 0x10) unshare(0x10000) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = signalfd(r1, &(0x7f0000000640)={[0x5]}, 0x8) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r4, 0xc0305302, &(0x7f00000006c0)={0x3, 0xc, 0x7, 0x2, 0x6, 0x7fff}) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000001d80)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000c0], 0x11, 0x0, &(0x7f00000000c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x11}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) quotactl$Q_GETNEXTQUOTA(0xffffffff80000900, &(0x7f0000000700)=@loop={'/dev/loop', 0x0}, r0, 0x0) quotactl$Q_SETINFO(0xffffffff80000602, &(0x7f00000004c0)=@filename='./bus\x00', r0, &(0x7f0000000540)={0x0, 0x100000000}) 1.681323079s ago: executing program 2 (id=583): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f000000850000002300000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x1, 0x5, 0x20005, 0xb, 0x0, 0x0, 0x0, 0xcd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x122}}, 0x8010) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000d00)='kfree\x00', r0}, 0x18) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f0000000d40)={0x0, 0x0, "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", "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"}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xd, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB], 0x0, 0x89, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8ff20c2c10f0093d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000002c0)={{r4}, &(0x7f0000000040), &(0x7f0000000280)='%pS \x00'}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x400e, &(0x7f0000000a00)={[{@i_version}, {@jqfmt_vfsv0}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@noinit_itable}, {@jqfmt_vfsold}, {@quota}]}, 0x2, 0x447, &(0x7f0000000500)="$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") ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f0000001d40)={{r3, 0x8, 0x10, 0xd, 0x6000, 0x2, 0x8000000000000000, 0xc, 0x8, 0xc, 0x7fff, 0x9, 0x1ff, 0x7fffffff, 0xffffffff}}) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0xb, 0x59032, 0xffffffffffffffff, 0x0) r6 = getpid() madvise(&(0x7f0000a5e000/0x1000)=nil, 0x1000, 0x17) process_vm_readv(r6, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) 1.593664907s ago: executing program 0 (id=584): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={0x0, 0x0, 0x43}, 0x28) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCXONC(r0, 0x540a, 0x2) ioctl$TCXONC(r0, 0x540a, 0x2) ioctl$TCXONC(r0, 0x540a, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x2c}, 0x94) ppoll(&(0x7f0000000000)=[{r1, 0x7268}], 0x1, &(0x7f0000000040)={0x0, 0x3938700}, &(0x7f0000000100)={[0x7]}, 0x8) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001440)={r2, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x70bd2e, 0x0, {0x0, 0x0, 0x12, r3, {0x0, 0x6}, {0xfff1, 0xffff}, {0xfff3}}, [@qdisc_kind_options=@q_clsact={0xb}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x4}]}, 0x38}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 1.524057114s ago: executing program 3 (id=585): bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x16, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0xe, &(0x7f0000000000)=ANY=[], &(0x7f0000000580)='syzkaller\x00', 0x6, 0x0, 0x0, 0x40f00, 0x20, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x10, 0xfffffffe}, 0x94) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0x32600) r1 = fsopen(&(0x7f0000001140)='hugetlbfs\x00', 0x1) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r3, 0x6, 0x0, 0x0, 0x0) r4 = fsmount(r3, 0x0, 0x2) r5 = openat$cgroup_subtree(r4, &(0x7f0000000100), 0x2, 0x0) write$cgroup_subtree(r5, &(0x7f0000000300)=ANY=[@ANYBLOB='-cpu'], 0x5) write$cgroup_subtree(r5, &(0x7f00000001c0)={[{0x2b, 'cpu'}]}, 0x5) fchdir(r2) r6 = open(&(0x7f0000000300)='.\x00', 0x100000, 0x0) flock(r6, 0x6) mknod(&(0x7f0000000240)='./bus\x00', 0x1000, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xe, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000010000000000000000000000a5000000a000000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb=0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 1.030541141s ago: executing program 3 (id=587): r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4b, &(0x7f0000000540)=0x2, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={0x0, r1}, 0x18) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000640)=0x1802, 0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = syz_io_uring_setup(0x88f, &(0x7f0000000140)={0x0, 0xaee2, 0x3c00, 0x2, 0xbfdffffc}, &(0x7f0000000000)=0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) io_uring_enter(r4, 0x47f6, 0x0, 0x700000000000000, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000fc0)=@raw={'raw\x00', 0x8, 0x3, 0x4d8, 0x0, 0x11, 0x148, 0x0, 0x0, 0x440, 0x2a8, 0x2a8, 0x440, 0x2a8, 0x3, 0x0, {[{{@ip={@rand_addr=0x64010102, @empty, 0xff, 0x100000100, 'team0\x00', 'batadv_slave_1\x00', {0xff}, {0xff}, 0x29, 0x2, 0x40}, 0x0, 0x2f8, 0x340, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'ip_vti0\x00', {0x0, 0x0, 0x3f, 0x0, 0x88000000, 0x3, 0x7}}}, @common=@unspec=@bpf1={{0x230}, @pinned={0x1, 0x0, 0x0, './file0\x00'}}]}, @unspec=@CT0={0x48}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'vlan0\x00', 'netdevsim0\x00'}, 0x0, 0xc0, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@inet=@set2={{0x28}, {{0x2, 0x1, 0x3}}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x4f, 0x7, "72f6daeff0a9c6294e211d2d88fe6dcff5d0e552201da3b7a1fdb30dcb59"}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x538) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000040)="2e00000010008188040f80ec59acbc0413a1f848110000005e140602000000000e000a000f00000002", 0x29}], 0x1}, 0x4008084) 993.841334ms ago: executing program 0 (id=588): r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000a80), 0x143000, 0x0) r2 = open(&(0x7f0000000ac0)='./file0\x00', 0x40400, 0x2) r3 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000b00), 0x2, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') getdents(r5, &(0x7f0000000140)=""/139, 0x8b) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000b40), 0x10) r7 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000b80)='./binderfs/binder-control\x00', 0x0, 0x0) r8 = socket$pppoe(0x18, 0x1, 0x0) symlinkat(&(0x7f0000002040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') signalfd4(r3, &(0x7f0000000c80), 0x8, 0x80800) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xc, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000180)='kfree\x00', r9, 0x0, 0x7ff}, 0x18) link(&(0x7f00000019c0)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) r10 = perf_event_open$cgroup(&(0x7f0000000c00)={0x1, 0x80, 0x9, 0x0, 0x6, 0x5, 0x0, 0x7, 0x30050, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_bp={&(0x7f0000000bc0), 0x8}, 0x20, 0x8, 0x91, 0x6, 0x7, 0x36, 0x7, 0x0, 0x2, 0x0, 0xac5}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x1) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r11, 0x8913, &(0x7f0000000cc0)='lo:\x96o8\x14d\xa1\xba\xda\xd1\xa0J\x12tQ\xb16\xe3\xd7\\b\x8b\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00l \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x02\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xeb\xe1\xde\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xfc\xfa 6(%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50x0}}, {{@in=@multicast2}, 0x0, @in6=@initdev}}, &(0x7f0000001140)=0xe8) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000dc0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x0, 0xee01}}, './file0\x00'}) sendmmsg$unix(r0, &(0x7f0000000e80)=[{{&(0x7f0000000600)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000a00)=[{&(0x7f0000000680)="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", 0xfe}, {&(0x7f0000000780)="3e6c3215cfa92d67aede425f144cc8a5affad1926f16ccb28ca67a3cf8f6ee4f936460ff0a0d6fa362cab58c879b3a2f4c3afb9f0cf725e5ff75c20310c4a0b06f81abc9f930d58bde38f56e77a903619b7396d3fb44a9eb1623c09c16075af2fe463827446f65110f2afe5a6c7abcf2da9c282f8725623da54de84d7acc60548caa60a7b498e6ae17f0de50dd555571949543c3c022d23830e0", 0x9a}, {&(0x7f0000000840)="0ab12b8257af8ba1ab0b65e7b19fc8ddc85195f5170c44035305759d973aac6adeeac97a60ec43aa75d4988bf8a0e669ed8b216692d74cce053ee8c0d0198e1de9f8baa31c33ec0e34366fb1f7381fdb4ab6d1e2df41c06d9f1fecf79eabef9322acef89f167606d3a5ab00021a8d9ac25bdcfa94d85cb1506193cf6b153a804e99f58a861a83e39cd2f5f79663cf819344d398e4e4ec5f5462cbc3b5281312b7f6a1276dd99b2887baad9708aaff0edf374ec553d91d9819d22567bf18cde1675902050e71cec8ffada8f03aaa688ad", 0xd0}, {&(0x7f0000000940)="7d0d498516acdc716ffef504079db0460f608e850fee722b140ec7727963bedc", 0x20}, {&(0x7f0000000980)="03844f2cc23e3e6cf3bfa3a6f6cddb3001d74e8f34804b087cac68a0ce7436", 0x1f}, {&(0x7f00000009c0)="fd080a0e3e1c30bdb5664357bfc164485bdb8060c086db408cc0365d6ba9bc8f5d", 0x21}], 0x6, &(0x7f0000001000)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r3, @ANYBLOB="0000000038000000000000000100000001000000", @ANYRES32, @ANYRES32=r4, @ANYRES32=r5, @ANYRES32=r6, @ANYRES32=r7, @ANYRES32, @ANYRES32=r8, @ANYRES32=r10, @ANYRES32=r11, @ANYRES32=r12, @ANYBLOB="1c000000000000000100000002000000e69906753ab767cd205e85b518a2fdd16920184ec365bea48b3365ab7c8f07727906e5d2bad981b612f48aa8ef5ee95ceb7de426621421fd58f65012e38e3cd13f7d6820a13e92b484c8ec2aeea3c4ac57b0ccb5271b9da7ac8b5b4459c0ca3b39fa75ecbd1755f4c134511be788450015233af926d3a74d2fc0c535863c25008bce842a83a884da977f5734ce763861f8dc1d784c25001c5deda2ccc8e49970abd93751be18", @ANYRES32=r13, @ANYRES32=r14, @ANYRES32=r15, @ANYBLOB='\x00\x00\x00\x00'], 0x78, 0xc008015}}], 0x1, 0x40) syz_read_part_table(0x59c, &(0x7f0000000000)="$eJzs0rtLo1kYB+CTsJJmJSKChQu7sMEqKsRCi6RYJIY0RpZdsbAWLLQQLCwkEq29/AOKNxAbsbcUI8gImUpSivWAYpMqg/gFBmeamSEOwzxPc/KeS97v8DuBn1o8fGg2m7EQQjMRQkh83en/T/Ljxd9a1UwIIf/H788/O1pzzegfz6K6FNXFRKa2dz32ePJnZwjV1EE8Wj+Ph7AaQpi/O0x+59X4BZy2Xtpybu62sHI/PDuQ79vML2yP7GfLU73Z6ehhncfb1D93mVxbj4WNqH+qNnp00yw97HQOdlRrjcxVtC8da09/fqyX/BcLrfx3eyr1SmOi/3hpKN1dvyhvRbk/yR8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGiz09xlcm19sbCxnJu7LazcD88O5Ps28wvbI/vZ8lRvdjr+vCvxZv1TtdGjm2bpYadzsKNaa2Suon3p2OuTc237Jt7O6/x3eyr1SmOi/3hpKN1dvyhvRbk/fZY/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMCX5ceLf03+8+9/IcTCTAhhLN4V+3S9VZxFYynxMhYTmdre9djjSde7v99XUweT0fx5PITVEML83WHyLe/Bt/kYAAD//wijflI=") perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d31, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_bp={0x0}, 0x50, 0x1, 0x0, 0x0, 0x20, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r16 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r17 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x2, 0x0, 0x80}, 0x0, 0xe, r16, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r17, 0x2401, 0x7fffffff) perf_event_open(&(0x7f0000001280)={0x4, 0x80, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x8401, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0xffc2, 0x0, 0x8}, 0x0, 0x1, r16, 0x0) 863.791987ms ago: executing program 3 (id=591): r0 = socket(0x8000000010, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="05000000040000000800000005"], 0x48) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x4000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) fchdir(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x10, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00', r2}, 0x10) ioctl$BTRFS_IOC_SUBVOL_CREATE(r0, 0x5000940e, &(0x7f0000000c40)={{r3}, "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"}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=@newnexthop={0x28, 0x68, 0x1, 0x2, 0x7ffffffc, {}, [@NHA_GROUP={0x4}, @NHA_OIF={0x8}, @NHA_FDB={0x4}]}, 0x28}, 0x1, 0x0, 0x0, 0x24048090}, 0x4000) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00', r5}, 0x10) syz_open_dev$usbfs(&(0x7f00000000c0), 0x203, 0x8401) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x18, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400", @ANYRES32], &(0x7f0000000300)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, @fallback=0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x402}, 0x94) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, 0x0, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0xd9, 0x6, 0x0, @private=0xa210104, @local, {[@generic={0x7, 0x7, "04030e5c61"}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x80}}}}}}, 0x0) write(r0, &(0x7f00000002c0)="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", 0xfc) 749.449508ms ago: executing program 2 (id=592): set_mempolicy(0x4003, &(0x7f0000000200)=0x7, 0x3) r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x17, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000711205000000000095"], 0x0, 0x5}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bind$tipc(r0, &(0x7f0000000180)=@id={0x1e, 0x3, 0x0, {0x4e23, 0x1}}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f00000007c0)='skb_copy_datagram_iovec\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000299f1ad102267092437d10c3ea03e621fa2f0285b64c9f93c7ce1c9eea4af27a40ff0c12cd04c8affee60a0f78af4c61a2f6f1d9c30e749d684e75e4bbeff7d0880d5c3435ee4dea2a25b425f91c2a64a4085a8a2f07cb346240476151d38b49ca3c48320c3edf60508065328047233c35f2f60104fa1a330fe31e0c1e1e0276e39d", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) prctl$PR_SET_NAME(0xf, &(0x7f0000000980)='\xff\x00\x00\x00\x00\x00\x000`\x14\x99\x06\xc0\x7fs\x00\t\x14\x17\xc3\xf5\xc9\v\x85\xe7\x00\x00\x18\x88\x06\x94\x98\xa9\xe7\x1c\x8a\x89\xdc\xcc\xf7L\xbd%\xc3!\x0e\x91S\xb2~8\"\xe2\xed\xbf\x12\x1a\\6p\'p\xef\x1a\n\x99\x12\xe8\'\x1c\x97M\xa5N\xd9\xbeV&\x1c2K?\x95\xd9\"\xbe\x050+\xca\xea\'\xe9)\xfe\xeb\x9c\xb5\xa0F`\xe4D\x10F\x831\xec\\v\xf0\xab_M\b\x03\xc3\n\x89\x01E`\xd35Q2\xecZz\xdc\x065p\x1c\x8f\x9b\x99IGXO\x00\x00\v\xed\xb0\xc5\xd4\xc7,\x1a\xb3}CMOO\x8a\xa8kh\x7f\x05c\xfc\xebb\xc8\xa2\xa9\xbf\xb3\x9b\xafE\xbd\xc5\xdc\xde\xbe_') r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007d000000180100002020732600000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000095"], &(0x7f0000000540)='syzkaller\x00', 0x401, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000180)='kfree\x00', r3, 0x0, 0x2}, 0x18) r4 = syz_io_uring_setup(0x10a, &(0x7f0000000140)={0x0, 0xdcb8, 0x10, 0x2, 0x2089}, &(0x7f0000000380)=0x0, &(0x7f0000000200)=0x0) unshare(0x20060400) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r5, r6, &(0x7f00000002c0)=@IORING_OP_OPENAT={0x12, 0x8, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000004040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0x0, 0x29e782}) io_uring_enter(r4, 0x3518, 0xaddf, 0x2, 0x0, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000bc0)={&(0x7f00000005c0), 0xc, &(0x7f0000000740)={&(0x7f0000000c00)=ANY=[@ANYBLOB="802c9cf7541b24360fe23cd27fcdeff8067b94696042c91bf4de5c9cbed060263d4f2900a35cc18fbd38daf833bccf", @ANYRES16=0x0, @ANYBLOB="000329bd7000fbdbdf25080000006c000280610005005a08026e94aab26f60c8fb5087256f308e84181452e40fcc4d38d0c4309e9a542314d3912a4921df508ab634105d9d57d0e394402f7600377fd3767f1be364029b66ba4c7638106d8f99d76faec00a1e49ebd784c44007e4e334a6674e00000004000100"], 0x80}, 0x1, 0x0, 0x0, 0x20040000}, 0x40001) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x12, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000500000000000000ffffffff18910000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000018110000", @ANYRES32=r2, @ANYBLOB="00000000000000008500000075000000bf91000000000000b7020000010000008500000084000000b7000000000000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xed41d0969ec4053c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) set_mempolicy(0x4000, &(0x7f00000001c0)=0x3, 0x8) syz_clone(0x200, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r8, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r7, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdc8}, 0x0) r9 = getpid() bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000001080)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000001040)={&(0x7f0000000a40)=ANY=[@ANYBLOB="74010000", @ANYRES16=0x0, @ANYBLOB="02002abd7000fbdbdf250f000000040001801800018014000200726f73653000000000000000000000002400018008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="5800018008000100", @ANYRES32=0x0, @ANYBLOB="080003000100000008000100", @ANYRES32=0x0, @ANYBLOB="08000300030000001400020073797a6b616c6c65723100000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="0800030001000000080003000200000004000180780001800800030002000000080003003946515808000100", @ANYRES32=0x0, @ANYBLOB="140002006e69637666300000000000000000000014000200627269646765300000000000000000001400020076657468305f6d61637674617000000008000100", @ANYRES32=0x0, @ANYBLOB="080003000300000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="4c000180080003000301000008000300020000001400020076657468305f766c616e0000000000000800030003000000140002006970366772653000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB], 0x174}, 0x1, 0x0, 0x0, 0x4010}, 0x4000040) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40e00, 0x5a, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r10, 0x0, 0x30, 0x3, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=[0x1], 0x0, 0x0, 0x1, 0x1, r9}}, 0x40) 642.357558ms ago: executing program 4 (id=594): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYRES32, @ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000002085"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) rt_sigpending(&(0x7f0000000200), 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000440)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[], 0x0}, 0x94) io_setup(0x4, &(0x7f0000000600)=0x0) r4 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000002740), 0x101002) io_submit(r3, 0x1, &(0x7f0000000080)=[&(0x7f0000000140)={0x0, 0x4, 0x0, 0x1, 0x0, r4, &(0x7f0000000000)="ff070000000000", 0x7}]) syz_open_dev$vcsa(&(0x7f0000000000), 0x1, 0x401) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='page_pool_state_release\x00', r5}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f00000003c0)="131c8701feaa16bca4ac74ab821d", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x9}, 0x50) 579.366304ms ago: executing program 3 (id=595): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x39) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000001ec0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000340)={'netdevsim0\x00', &(0x7f0000000480)=@ethtool_flash={0x33, 0x200ea6, './file1\x00'}}) 578.718744ms ago: executing program 3 (id=596): mount$tmpfs(0x0, &(0x7f0000000040)='./cgroup\x00', &(0x7f0000000f80), 0x800400, &(0x7f0000000080)=ANY=[@ANYBLOB="6d706f6c3d62696e643d72656c617417288976759fa46976653a"]) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newqdisc={0x5c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x9, 0x1}, {0x4}, {0xe, 0xd}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0x401}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x491, 0x0, 0x0, 0x0, 0x8}}, {0x8, 0x1b, [0x0, 0x0]}}]}, @TCA_INGRESS_BLOCK={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x90}, 0x4000c00) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/225, 0xe1}], 0x1, 0x3, 0x1) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x17, 0xc, &(0x7f0000000240)=ANY=[@ANYRESOCT=r0], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}, 0x94) r3 = socket$unix(0x1, 0x5, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff010000850000000e000000850000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x44, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x9) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0xfe, 0x0, 0x7ffc0002}]}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) setreuid(0x0, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x2}) r6 = socket$unix(0x1, 0x1, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x40000, 0x25dfdbfe, {0x0, 0x0, 0x0, r8, {0x0, 0xb}, {0xffff, 0xffff}, {0xfff2, 0x2}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x4}}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000001}, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) r10 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@gettclass={0x24, 0x2a, 0x129, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, r9, {0xb, 0xd}, {}, {0x8, 0xfff1}}}, 0x24}, 0x1, 0x0, 0x0, 0x48050}, 0x40004) r11 = openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r11, 0x0) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r12, 0x6, 0x8, &(0x7f0000000000)=0x6, 0x4) getsockopt$inet6_tcp_buf(r12, 0x6, 0x8, 0x0, &(0x7f0000001040)) r13 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_POWER(r13, 0x112, 0x9, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r2}, 0x10) 500.677891ms ago: executing program 4 (id=597): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x0, 0x22c7, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f00000002c0)='kfree\x00', r1, 0x0, 0x2}, 0x18) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x80}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000c00)=ANY=[@ANYBLOB="14000000100001000000ddffffff00000000000a3c000000120a09000000000000000000020000000900020073797a310000000008000440000000d50900010073797a3000000000080003400000000114000000110001"], 0x64}}, 0x0) sendmsg$NFT_MSG_GETOBJ(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c000000150a0102"], 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x0) 456.155326ms ago: executing program 4 (id=598): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000200850000008600000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x4, 0x0, 0x1, 0x3, 0x8, 0x0, 0x0, 0xf5, 0x0, 0x0, 0x0, 0xb7}, 0xe) shutdown(r2, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x21, 0x2, @thr={0x0, 0x0}}, &(0x7f0000000300)) r3 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r3, 0x29, 0xca, &(0x7f0000000540)="8944fc22ff282e77ae25d1211d574b02ff0204001bffffff178ecc9baa1f5f042ece0d96358a83126e8b00e3978163bc5387ccd8eb8dd63f99902a25da42df989844d2a825f825d176ab78d84664a39569a74b8563b15c08496905bf668a438006ec73165580768075e0d84a68ce355b57a5ef7abfe52257edc2cff59c5852c6dddd6ce1c418e8b505d8f6de640d3523ffbcdd2da340acc826ddf808acfbd1b98b", 0xa1) socket$nl_netfilter(0x10, 0x3, 0xc) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000200)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="7c0000001000010400"/20, @ANYRES32=r7, @ANYBLOB="00000000000000005c001280110001006272696467655f736c61766500000000440005800500050000000000050020000100000005000800000000000600", @ANYRES64=r4], 0x7c}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmmsg(r5, &(0x7f0000000000), 0x400000000000235, 0x0) 375.979483ms ago: executing program 4 (id=599): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a00)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xc94284a3061bb7fe, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0, 0x0, 0x5}, 0x18) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0b0000000e000000cc0002000600000005"], 0x48) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00c00e}, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200), &(0x7f0000000740), 0x4af, r1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000700), &(0x7f0000000240), 0xffffffff, r1}, 0x38) (fail_nth: 1) 233.643647ms ago: executing program 1 (id=600): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x39) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001ec0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r2}, 0x18) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000340)={'netdevsim0\x00', &(0x7f0000000480)=@ethtool_flash={0x33, 0x200ea6, './file1\x00'}}) 148.730925ms ago: executing program 4 (id=601): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = creat(&(0x7f0000000540)='./file0\x00', 0x100) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000640), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='trans=fd,rfdno']) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a00)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xc94284a3061bb7fe, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x3e, 0x0, 0x0, 0x0, 0xb}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5}, 0x10) add_key(&(0x7f0000000280)='rxrpc\x00', 0x0, &(0x7f0000000100)="01000000020000000000006bb55a2a630bf7c045f94cd977", 0x18, 0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3, 0x0, 0x5}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0b0000000e000000cc0002000600000005"], 0x48) sendmsg$inet(r2, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00c00e}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="1e000000000000000480010007"], 0x50) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001740)={r6, 0x0, &(0x7f0000001700)=""/53}, 0x20) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x24, 0x24, 0xd0f, 0x70bd29, 0x0, {0x60, 0x0, 0x0, r7, {}, {0x9, 0xa}, {0x1, 0x10}}}, 0x24}, 0x1, 0x0, 0x0, 0x55}, 0x4000) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x84, 0x84, 0xb, [@type_tag={0x9, 0x0, 0x0, 0x12, 0x5}, @enum={0x3, 0x2, 0x0, 0x6, 0x4, [{0x9, 0x8}, {0x7, 0xe}]}, @enum64={0x9, 0x1, 0x0, 0x13, 0x1, 0x0, [{0x9, 0x3, 0x4}]}, @int={0x4, 0x0, 0x0, 0x1, 0x0, 0x6e, 0x0, 0x6, 0x4}, @fwd={0x6}, @func={0x2, 0x0, 0x0, 0xc, 0x5}, @const={0x5, 0x0, 0x0, 0xa, 0x4}, @decl_tag={0x6, 0x0, 0x0, 0x11, 0x4, 0x5}]}, {0x0, [0x5f, 0x5f, 0x2e, 0x2e, 0x5f, 0x2e, 0x2e, 0xc15c640fcae862b, 0x30]}}, &(0x7f00000008c0)=""/248, 0xa7, 0xf8, 0x0, 0x10, 0x10000, @value=r2}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0x7, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000480)={0x7}, 0x8) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@base={0xa, 0xb, 0x42, 0x3e, 0x42}, 0x50) r9 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000040)=ANY=[], 0x10) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x300000a, 0x12, r9, 0x8522c000) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r8, 0xffffffffffffffff}, &(0x7f0000000100), &(0x7f0000000180)}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r10}, &(0x7f0000000140), &(0x7f0000000280)}, 0x20) 147.378925ms ago: executing program 0 (id=602): r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000a80), 0x143000, 0x0) r2 = open(&(0x7f0000000ac0)='./file0\x00', 0x40400, 0x2) r3 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000b00), 0x2, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') getdents(r5, &(0x7f0000000140)=""/139, 0x8b) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000b40), 0x10) r7 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000b80)='./binderfs/binder-control\x00', 0x0, 0x0) r8 = socket$pppoe(0x18, 0x1, 0x0) symlinkat(&(0x7f0000002040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') signalfd4(r3, &(0x7f0000000c80), 0x8, 0x80800) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xc, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000180)='kfree\x00', r9, 0x0, 0x7ff}, 0x18) link(&(0x7f00000019c0)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) r10 = perf_event_open$cgroup(&(0x7f0000000c00)={0x1, 0x80, 0x9, 0x0, 0x6, 0x5, 0x0, 0x7, 0x30050, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_bp={&(0x7f0000000bc0), 0x8}, 0x20, 0x8, 0x91, 0x6, 0x7, 0x36, 0x7, 0x0, 0x2, 0x0, 0xac5}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x1) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r11, 0x8913, &(0x7f0000000cc0)='lo:\x96o8\x14d\xa1\xba\xda\xd1\xa0J\x12tQ\xb16\xe3\xd7\\b\x8b\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00l \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x02\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xeb\xe1\xde\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xfc\xfa 6(%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50x0}}, {{@in=@multicast2}, 0x0, @in6=@initdev}}, &(0x7f0000001140)=0xe8) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000dc0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x0, 0xee01}}, './file0\x00'}) sendmmsg$unix(r0, &(0x7f0000000e80)=[{{&(0x7f0000000600)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000a00)=[{&(0x7f0000000680)="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", 0xfe}, {&(0x7f0000000780)="3e6c3215cfa92d67aede425f144cc8a5affad1926f16ccb28ca67a3cf8f6ee4f936460ff0a0d6fa362cab58c879b3a2f4c3afb9f0cf725e5ff75c20310c4a0b06f81abc9f930d58bde38f56e77a903619b7396d3fb44a9eb1623c09c16075af2fe463827446f65110f2afe5a6c7abcf2da9c282f8725623da54de84d7acc60548caa60a7b498e6ae17f0de50dd555571949543c3c022d23830e0", 0x9a}, {&(0x7f0000000840)="0ab12b8257af8ba1ab0b65e7b19fc8ddc85195f5170c44035305759d973aac6adeeac97a60ec43aa75d4988bf8a0e669ed8b216692d74cce053ee8c0d0198e1de9f8baa31c33ec0e34366fb1f7381fdb4ab6d1e2df41c06d9f1fecf79eabef9322acef89f167606d3a5ab00021a8d9ac25bdcfa94d85cb1506193cf6b153a804e99f58a861a83e39cd2f5f79663cf819344d398e4e4ec5f5462cbc3b5281312b7f6a1276dd99b2887baad9708aaff0edf374ec553d91d9819d22567bf18cde1675902050e71cec8ffada8f03aaa688ad", 0xd0}, {&(0x7f0000000940)="7d0d498516acdc716ffef504079db0460f608e850fee722b140ec7727963bedc", 0x20}, {&(0x7f0000000980)="03844f2cc23e3e6cf3bfa3a6f6cddb3001d74e8f34804b087cac68a0ce7436", 0x1f}, {&(0x7f00000009c0)="fd080a0e3e1c30bdb5664357bfc164485bdb8060c086db408cc0365d6ba9bc8f5d6262", 0x23}], 0x6, &(0x7f0000001000)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r3, @ANYBLOB="0000000038000000000000000100000001000000", @ANYRES32, @ANYRES32=r4, @ANYRES32=r5, @ANYRES32=r6, @ANYRES32=r7, @ANYRES32, @ANYRES32=r8, @ANYRES32=r10, @ANYRES32=r11, @ANYRES32=r12, @ANYBLOB="1c000000000000000100000002000000e69906753ab767cd205e85b518a2fdd16920184ec365bea48b3365ab7c8f07727906e5d2bad981b612f48aa8ef5ee95ceb7de426621421fd58f65012e38e3cd13f7d6820a13e92b484c8ec2aeea3c4ac57b0ccb5271b9da7ac8b5b4459c0ca3b39fa75ecbd1755f4c134511be788450015233af926d3a74d2fc0c535863c25008bce842a83a884da977f5734ce763861f8dc1d784c25001c5deda2ccc8e49970abd93751be18", @ANYRES32=r13, @ANYRES32=r14, @ANYRES32=r15, @ANYBLOB='\x00\x00\x00\x00'], 0x78, 0xc008015}}], 0x1, 0x40) syz_read_part_table(0x59c, &(0x7f0000000000)="$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") perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d31, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_bp={0x0}, 0x50, 0x1, 0x0, 0x0, 0x20, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r16 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r17 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x2, 0x0, 0x80}, 0x0, 0xe, r16, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r17, 0x2401, 0x7fffffff) perf_event_open(&(0x7f0000001280)={0x4, 0x80, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x8401, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0xffc2, 0x0, 0x8}, 0x0, 0x1, r16, 0x0) 79.034782ms ago: executing program 4 (id=603): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x0, 0x22c7, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f00000002c0)='kfree\x00', r1, 0x0, 0x2}, 0x18) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x80}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000c00)=ANY=[@ANYBLOB="14000000100001000000ddffffff00000000000a3c000000120a09000000000000000000020000000900020073797a310000000008000440000000d50900010073797a3000000000080003400000000114000000110001"], 0x64}}, 0x0) sendmsg$NFT_MSG_GETOBJ(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c000000150a0102"], 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x0) 78.310342ms ago: executing program 1 (id=604): r0 = io_uring_setup(0x7a53, &(0x7f0000000240)={0x0, 0x93c7, 0x40, 0x0, 0x17c}) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040), 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000380)={r1, 0x20, &(0x7f0000000080)={&(0x7f0000000640)=""/4096, 0x1000, 0x0, &(0x7f00000002c0)=""/145, 0x91}}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x13, 0xb, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x20, '\x00', 0x0, @fallback=0x34, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000600)='kfree\x00', r3}, 0x18) mmap(&(0x7f0000000000/0x400000)=nil, 0x1400000, 0x0, 0xc3072, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_RESTRICTIONS(r0, 0xb, &(0x7f0000000000)=[@ioring_restriction_sqe_flags_allowed={0x2, 0x16}], 0x1) 54.225954ms ago: executing program 2 (id=605): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffff"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e00000004000000080000000800000000000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\a'], 0x50) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) 43.068016ms ago: executing program 1 (id=606): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000ebff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000540)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000440)='sched_switch\x00', r1}, 0x18) clock_nanosleep(0x1, 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=@newqdisc={0xb0, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x80, 0x2, {{}, [@TCA_NETEM_DELAY_DIST={0x62, 0x2, "04587b46fc6b0137263bf8cdb7ad4da206bca67768df7e19e438af2484c6f310078d47a2996e30a75340e72476ba24c3d31887217aaa2567a110fbc86d603727f38a13973927967862867193c29c2e502096355c1ab3356096bd960faed4"}]}}}]}, 0xb0}}, 0x0) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f00000001c0)='./file1\x00', 0x3000046, &(0x7f0000000780)={[{@dax_always}, {@commit={'commit', 0x3d, 0x8000000000000001}}, {@inlinecrypt}, {@noauto_da_alloc}, {@data_err_ignore}, {@nojournal_checksum}, {@errors_remount}, {@grpquota}, {@journal_path={'journal_path', 0x3d, './file1'}}, {@data_err_abort}, {@nombcache}, {@errors_remount}, {@dax_never}]}, 0x11, 0x553, &(0x7f0000001080)="$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") open(0x0, 0x44000, 0x28) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r5, 0x0, 0x0) io_setup(0x8f0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) listen(0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r7, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls}, 0x48) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_PROG_DETACH(0x1c, &(0x7f0000000040)=ANY=[@ANYRES32=r8, @ANYRES32=r8, @ANYBLOB='/'], 0x20) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) 0s ago: executing program 0 (id=607): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x5, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa20000000000000702000000000000b70400000000000085000000c300000095000000deff000000", @ANYBLOB="dbc7fb1cb67e02c407328f191ced1310cf5e1f30e23b8b0d279f1148249b0a10e6a85aab538300e9f2976521ca47a25e1e77e3c788124b4e77d5470fb7e2322fe6e1ff469c95dbc50d74329091572ef520726c72398718cbc26123d36bf5704bbbe9a0f40f13e469e3592ab6de7bd6e1d2861db74b7717a3ca1f4e7dc382a99c4c44c894a4858df8d34120117404d814fcc12c", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = io_uring_setup(0x3f12, &(0x7f0000000180)={0x0, 0xedeb, 0x40, 0x1, 0x94}) io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = socket$netlink(0x10, 0x3, 0x8) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000100)=0x1800, 0x4) getpid() socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x2, 0x2}, 0x4) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) io_pgetevents(0x0, 0x5, 0x1, &(0x7f0000000100)=[{}], &(0x7f0000000240)={0x0, 0x3938700}, &(0x7f00000002c0)={&(0x7f0000000280)={[0x4821]}, 0x8}) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[], 0x7c}}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="1801000001ffffeb00000000eb658e0d850000007b00000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x2}, 0x94) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="31040000000000f032001600000018000180140002006e657464657673696d3000000000000005000200010000000500020003000000050003"], 0x44}}, 0x0) kernel console output (not intermixed with test programs): 2 (sector = 1) [ 35.212448][ T29] kauditd_printk_skb: 362 callbacks suppressed [ 35.212461][ T29] audit: type=1400 audit(1766647187.779:462): avc: denied { create } for pid=3736 comm="syz.1.81" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 35.253617][ T29] audit: type=1400 audit(1766647187.809:463): avc: denied { ioctl } for pid=3736 comm="syz.1.81" path="socket:[5003]" dev="sockfs" ino=5003 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 35.278099][ T29] audit: type=1400 audit(1766647187.809:464): avc: denied { write } for pid=3736 comm="syz.1.81" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 35.306388][ T3747] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 35.335646][ T29] audit: type=1400 audit(1766647187.869:465): avc: denied { mount } for pid=3734 comm="syz.2.82" name="/" dev="loop2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 35.357412][ T29] audit: type=1326 audit(1766647187.869:466): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3734 comm="syz.2.82" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fe057dadf90 code=0x7ffc0000 [ 35.380587][ T29] audit: type=1326 audit(1766647187.869:467): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3734 comm="syz.2.82" exe="/root/syz-executor" sig=0 arch=c000003e syscall=80 compat=0 ip=0x7fe057dae497 code=0x7ffc0000 [ 35.403797][ T29] audit: type=1326 audit(1766647187.869:468): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3734 comm="syz.2.82" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fe057dadf90 code=0x7ffc0000 [ 35.427187][ T29] audit: type=1326 audit(1766647187.869:469): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3734 comm="syz.2.82" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe057daf749 code=0x7ffc0000 [ 35.450778][ T29] audit: type=1326 audit(1766647187.869:470): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3734 comm="syz.2.82" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe057daf749 code=0x7ffc0000 [ 35.473950][ T29] audit: type=1326 audit(1766647187.869:471): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3734 comm="syz.2.82" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe057daf749 code=0x7ffc0000 [ 35.524854][ T3747] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 35.557364][ T2110] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 35.615583][ T3747] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 35.622849][ T3760] FAULT_INJECTION: forcing a failure. [ 35.622849][ T3760] name failslab, interval 1, probability 0, space 0, times 0 [ 35.638658][ T3760] CPU: 1 UID: 0 PID: 3760 Comm: syz.3.90 Not tainted syzkaller #0 PREEMPT(voluntary) [ 35.638699][ T3760] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 35.638709][ T3760] Call Trace: [ 35.638717][ T3760] [ 35.638726][ T3760] __dump_stack+0x1d/0x30 [ 35.638772][ T3760] dump_stack_lvl+0x95/0xd0 [ 35.638795][ T3760] dump_stack+0x15/0x1b [ 35.638815][ T3760] should_fail_ex+0x265/0x280 [ 35.638837][ T3760] should_failslab+0x8c/0xb0 [ 35.638856][ T3760] __kmalloc_cache_noprof+0x65/0x4c0 [ 35.638909][ T3760] ? fsnotify_alloc_group+0x5a/0x160 [ 35.638933][ T3760] fsnotify_alloc_group+0x5a/0x160 [ 35.638954][ T3760] do_inotify_init+0x59/0x270 [ 35.638974][ T3760] __x64_sys_inotify_init1+0x1e/0x30 [ 35.639048][ T3760] x64_sys_call+0x2873/0x3000 [ 35.639072][ T3760] do_syscall_64+0xca/0x2b0 [ 35.639099][ T3760] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 35.639183][ T3760] RIP: 0033:0x7fc23c27f749 [ 35.639200][ T3760] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 35.639216][ T3760] RSP: 002b:00007fc23acdf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000126 [ 35.639254][ T3760] RAX: ffffffffffffffda RBX: 00007fc23c4d5fa0 RCX: 00007fc23c27f749 [ 35.639267][ T3760] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 35.639280][ T3760] RBP: 00007fc23acdf090 R08: 0000000000000000 R09: 0000000000000000 [ 35.639293][ T3760] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 35.639310][ T3760] R13: 00007fc23c4d6038 R14: 00007fc23c4d5fa0 R15: 00007ffc69aaa108 [ 35.639327][ T3760] [ 35.818119][ T3763] netlink: 36 bytes leftover after parsing attributes in process `syz.1.86'. [ 35.898807][ T3747] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 35.901990][ T3763] netlink: 8 bytes leftover after parsing attributes in process `syz.1.86'. [ 35.933712][ T3776] openvswitch: netlink: Missing key (keys=40, expected=2000) [ 35.972884][ T12] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.987189][ T12] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.014981][ T12] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.027379][ T3782] netdevsim netdevsim1: Direct firmware load for ./file1 failed with error -2 [ 36.027637][ T383] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.046472][ T3780] netlink: 'syz.3.95': attribute type 10 has an invalid length. [ 36.110530][ T3791] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 36.124706][ T3791] FAULT_INJECTION: forcing a failure. [ 36.124706][ T3791] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 36.137988][ T3791] CPU: 0 UID: 0 PID: 3791 Comm: syz.4.100 Not tainted syzkaller #0 PREEMPT(voluntary) [ 36.138016][ T3791] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 36.138027][ T3791] Call Trace: [ 36.138033][ T3791] [ 36.138041][ T3791] __dump_stack+0x1d/0x30 [ 36.138066][ T3791] dump_stack_lvl+0x95/0xd0 [ 36.138124][ T3791] dump_stack+0x15/0x1b [ 36.138144][ T3791] should_fail_ex+0x265/0x280 [ 36.138186][ T3791] should_fail+0xb/0x20 [ 36.138287][ T3791] should_fail_usercopy+0x1a/0x20 [ 36.138398][ T3791] _copy_from_iter+0xcf/0xe70 [ 36.138425][ T3791] ? alloc_pages_mpol+0x217/0x260 [ 36.138456][ T3791] copy_page_from_iter+0x178/0x2a0 [ 36.138483][ T3791] tun_get_user+0x679/0x2670 [ 36.138588][ T3791] ? ref_tracker_alloc+0x1f2/0x2f0 [ 36.138616][ T3791] tun_chr_write_iter+0x15e/0x210 [ 36.138690][ T3791] ? __pfx_tun_chr_write_iter+0x10/0x10 [ 36.138735][ T3791] vfs_write+0x52a/0x960 [ 36.138757][ T3791] ksys_write+0xda/0x1a0 [ 36.138778][ T3791] __x64_sys_write+0x40/0x50 [ 36.138852][ T3791] x64_sys_call+0x2847/0x3000 [ 36.138876][ T3791] do_syscall_64+0xca/0x2b0 [ 36.138908][ T3791] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 36.138929][ T3791] RIP: 0033:0x7f6c860fe1ff [ 36.138944][ T3791] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 36.139030][ T3791] RSP: 002b:00007f6c84b5f000 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 36.139049][ T3791] RAX: ffffffffffffffda RBX: 00007f6c86355fa0 RCX: 00007f6c860fe1ff [ 36.139096][ T3791] RDX: 0000000000000083 RSI: 0000200000000040 RDI: 00000000000000c8 [ 36.139108][ T3791] RBP: 00007f6c84b5f090 R08: 0000000000000000 R09: 0000000000000000 [ 36.139119][ T3791] R10: 0000000000000083 R11: 0000000000000293 R12: 0000000000000001 [ 36.139131][ T3791] R13: 00007f6c86356038 R14: 00007f6c86355fa0 R15: 00007ffe18bbde48 [ 36.139148][ T3791] [ 36.386878][ T3799] netlink: 32 bytes leftover after parsing attributes in process `syz.1.103'. [ 36.520351][ T3813] xt_hashlimit: max too large, truncated to 1048576 [ 36.555652][ T3815] netlink: 7 bytes leftover after parsing attributes in process `syz.3.110'. [ 36.680989][ T3828] netlink: 64 bytes leftover after parsing attributes in process `syz.4.114'. [ 36.776450][ T3833] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 36.797372][ T3833] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 36.828489][ T3833] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1040 sclass=netlink_route_socket pid=3833 comm=syz.2.115 [ 36.885869][ T3833] hub 6-0:1.0: USB hub found [ 36.901078][ T3833] hub 6-0:1.0: 8 ports detected [ 36.948659][ T3838] set_capacity_and_notify: 2 callbacks suppressed [ 36.948674][ T3838] loop4: detected capacity change from 0 to 1024 [ 36.965025][ T3838] EXT4-fs error (device loop4): ext4_acquire_dquot:6986: comm syz.4.117: Failed to acquire dquot type 0 [ 36.976780][ T3838] EXT4-fs error (device loop4): mb_free_blocks:2037: group 0, inode 13: block 160:freeing already freed block (bit 10); block bitmap corrupt. [ 36.992131][ T3838] EXT4-fs (loop4): 1 truncate cleaned up [ 36.998258][ T3838] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.040613][ T3327] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.217296][ T3846] raw_sendmsg: syz.4.119 forgot to set AF_INET. Fix it! [ 37.333417][ T3849] FAULT_INJECTION: forcing a failure. [ 37.333417][ T3849] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 37.346603][ T3849] CPU: 0 UID: 0 PID: 3849 Comm: syz.4.120 Not tainted syzkaller #0 PREEMPT(voluntary) [ 37.346682][ T3849] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 37.346693][ T3849] Call Trace: [ 37.346698][ T3849] [ 37.346706][ T3849] __dump_stack+0x1d/0x30 [ 37.346751][ T3849] dump_stack_lvl+0x95/0xd0 [ 37.346773][ T3849] dump_stack+0x15/0x1b [ 37.346793][ T3849] should_fail_ex+0x265/0x280 [ 37.346817][ T3849] should_fail+0xb/0x20 [ 37.346833][ T3849] should_fail_usercopy+0x1a/0x20 [ 37.346905][ T3849] _copy_from_user+0x1c/0xb0 [ 37.347009][ T3849] sctp_setsockopt+0x154/0xe30 [ 37.347083][ T3849] sock_common_setsockopt+0x69/0x80 [ 37.347102][ T3849] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 37.347135][ T3849] __sys_setsockopt+0x184/0x200 [ 37.347246][ T3849] __x64_sys_setsockopt+0x64/0x80 [ 37.347278][ T3849] x64_sys_call+0x21d5/0x3000 [ 37.347298][ T3849] do_syscall_64+0xca/0x2b0 [ 37.347379][ T3849] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 37.347396][ T3849] RIP: 0033:0x7f6c860ff749 [ 37.347409][ T3849] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 37.347425][ T3849] RSP: 002b:00007f6c84b5f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 37.347450][ T3849] RAX: ffffffffffffffda RBX: 00007f6c86355fa0 RCX: 00007f6c860ff749 [ 37.347466][ T3849] RDX: 0000000000000077 RSI: 0000000000000084 RDI: 0000000000000003 [ 37.347479][ T3849] RBP: 00007f6c84b5f090 R08: 0000000000000008 R09: 0000000000000000 [ 37.347492][ T3849] R10: 00002000000003c0 R11: 0000000000000246 R12: 0000000000000001 [ 37.347521][ T3849] R13: 00007f6c86356038 R14: 00007f6c86355fa0 R15: 00007ffe18bbde48 [ 37.347536][ T3849] [ 37.607432][ T3851] loop0: detected capacity change from 0 to 512 [ 37.895522][ T3857] netlink: 'syz.0.124': attribute type 7 has an invalid length. [ 37.903329][ T3857] netlink: 32 bytes leftover after parsing attributes in process `syz.0.124'. [ 38.032897][ T3856] netlink: 2184 bytes leftover after parsing attributes in process `syz.3.123'. [ 38.082910][ T3856] netlink: 144 bytes leftover after parsing attributes in process `syz.3.123'. [ 38.105053][ T3869] netlink: 'syz.2.128': attribute type 10 has an invalid length. [ 38.282387][ T3880] loop0: detected capacity change from 0 to 1024 [ 38.333740][ T3880] EXT4-fs (loop0): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 38.467213][ T3880] ext4 filesystem being mounted at /27/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 38.526029][ T3894] xt_TPROXY: Can be used only with -p tcp or -p udp [ 38.549421][ T3880] xt_TPROXY: Can be used only with -p tcp or -p udp [ 38.582355][ T3899] netdevsim netdevsim1: Direct firmware load for ./file1 failed with error -2 [ 38.609163][ T3903] loop2: detected capacity change from 0 to 512 [ 38.617053][ T3895] loop4: detected capacity change from 0 to 2048 [ 38.617095][ T3318] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 38.655857][ T3903] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e842c11c, mo2=0002] [ 38.666538][ T3903] System zones: 0-2, 18-18, 34-34 [ 38.674551][ T3903] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.139: bg 0: block 248: padding at end of block bitmap is not set [ 38.695856][ T3909] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 38.714932][ T3903] EXT4-fs error (device loop2): ext4_acquire_dquot:6986: comm syz.2.139: Failed to acquire dquot type 1 [ 38.731021][ T3909] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 38.783731][ T3903] EXT4-fs (loop2): 1 truncate cleaned up [ 38.789976][ T3903] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.804206][ T3903] ext4 filesystem being mounted at /14/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 39.041778][ T3931] wg2: entered promiscuous mode [ 39.046668][ T3931] wg2: entered allmulticast mode [ 39.356270][ T3937] bridge0: port 3(batadv1) entered blocking state [ 39.362824][ T3937] bridge0: port 3(batadv1) entered disabled state [ 39.430262][ T3937] batadv1: entered allmulticast mode [ 39.568334][ T3903] syz.2.139 (3903) used greatest stack depth: 9416 bytes left [ 39.598661][ T3937] batadv1: entered promiscuous mode [ 39.612536][ T3940] loop1: detected capacity change from 0 to 1024 [ 39.629856][ T3940] ext3: Unknown parameter 'func' [ 39.716656][ T3909] loop0: detected capacity change from 0 to 32768 [ 39.851823][ T383] batman_adv: batadv1: No IGMP Querier present - multicast optimizations disabled [ 39.861061][ T383] batman_adv: batadv1: No MLD Querier present - multicast optimizations disabled [ 39.934321][ T3909] loop0: p1 p3 < > [ 39.970635][ T3334] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.018662][ T3951] loop2: detected capacity change from 0 to 512 [ 40.036033][ T3951] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 40.057756][ T3951] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.070791][ T3951] ext4 filesystem being mounted at /15/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 40.138515][ T3951] infiniband !yz!: set active [ 40.143273][ T3951] infiniband !yz!: added team_slave_0 [ 40.156164][ T3951] RDS/IB: !yz!: added [ 40.160524][ T3951] smc: adding ib device !yz! with port count 1 [ 40.167070][ T3951] smc: ib device !yz! port 1 has no pnetid [ 40.334132][ T3334] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.352204][ T3965] FAULT_INJECTION: forcing a failure. [ 40.352204][ T3965] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 40.365338][ T3965] CPU: 1 UID: 0 PID: 3965 Comm: syz.2.158 Not tainted syzkaller #0 PREEMPT(voluntary) [ 40.365362][ T3965] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 40.365374][ T3965] Call Trace: [ 40.365379][ T3965] [ 40.365388][ T3965] __dump_stack+0x1d/0x30 [ 40.365488][ T3965] dump_stack_lvl+0x95/0xd0 [ 40.365509][ T3965] dump_stack+0x15/0x1b [ 40.365529][ T3965] should_fail_ex+0x265/0x280 [ 40.365554][ T3965] should_fail+0xb/0x20 [ 40.365573][ T3965] should_fail_usercopy+0x1a/0x20 [ 40.365681][ T3965] strncpy_from_user+0x27/0x260 [ 40.365757][ T3965] keyctl_restrict_keyring+0x80/0x1b0 [ 40.365777][ T3965] __se_sys_keyctl+0x1ed/0xb80 [ 40.365792][ T3965] ? __rcu_read_unlock+0x4f/0x70 [ 40.365878][ T3965] ? __fget_files+0x184/0x1c0 [ 40.365902][ T3965] ? mutex_unlock+0x4f/0x90 [ 40.365929][ T3965] ? fput+0x8f/0xc0 [ 40.366027][ T3965] __x64_sys_keyctl+0x67/0x80 [ 40.366043][ T3965] x64_sys_call+0x27b8/0x3000 [ 40.366143][ T3965] do_syscall_64+0xca/0x2b0 [ 40.366173][ T3965] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 40.366201][ T3965] RIP: 0033:0x7fe057daf749 [ 40.366215][ T3965] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 40.366230][ T3965] RSP: 002b:00007fe05680f038 EFLAGS: 00000246 ORIG_RAX: 00000000000000fa [ 40.366246][ T3965] RAX: ffffffffffffffda RBX: 00007fe058005fa0 RCX: 00007fe057daf749 [ 40.366257][ T3965] RDX: 0000200000000240 RSI: 0000000019c2618c RDI: 000000000000001d [ 40.366267][ T3965] RBP: 00007fe05680f090 R08: 0000000000000000 R09: 0000000000000000 [ 40.366354][ T3965] R10: 0000200000000180 R11: 0000000000000246 R12: 0000000000000001 [ 40.366364][ T3965] R13: 00007fe058006038 R14: 00007fe058005fa0 R15: 00007ffc5d994b18 [ 40.366379][ T3965] [ 40.644428][ T29] kauditd_printk_skb: 304 callbacks suppressed [ 40.644446][ T29] audit: type=1326 audit(1766647193.209:772): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3970 comm="syz.1.161" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7ff084abf749 code=0x0 [ 40.673659][ T3978] netlink: 4 bytes leftover after parsing attributes in process `syz.4.164'. [ 40.691993][ T3978] netlink: 24 bytes leftover after parsing attributes in process `syz.4.164'. [ 40.741291][ T29] audit: type=1400 audit(1766647193.299:773): avc: denied { read } for pid=3977 comm="syz.4.164" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 40.800471][ T3998] FAULT_INJECTION: forcing a failure. [ 40.800471][ T3998] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 40.810460][ T29] audit: type=1326 audit(1766647193.309:774): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3973 comm="syz.3.163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc23c27f749 code=0x7ffc0000 [ 40.813641][ T3998] CPU: 0 UID: 0 PID: 3998 Comm: syz.4.166 Not tainted syzkaller #0 PREEMPT(voluntary) [ 40.813663][ T3998] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 40.813697][ T3998] Call Trace: [ 40.813705][ T3998] [ 40.813714][ T3998] __dump_stack+0x1d/0x30 [ 40.813740][ T3998] dump_stack_lvl+0x95/0xd0 [ 40.813762][ T3998] dump_stack+0x15/0x1b [ 40.813781][ T3998] should_fail_ex+0x265/0x280 [ 40.813843][ T3998] should_fail+0xb/0x20 [ 40.813862][ T3998] should_fail_usercopy+0x1a/0x20 [ 40.813885][ T3998] _copy_to_iter+0x251/0xe70 [ 40.813939][ T3998] ? should_fail_ex+0xdb/0x280 [ 40.813962][ T3998] copy_page_to_iter+0x18f/0x2d0 [ 40.814022][ T3998] process_vm_rw+0x672/0x960 [ 40.814060][ T3998] __x64_sys_process_vm_readv+0x78/0x90 [ 40.814155][ T3998] x64_sys_call+0x148a/0x3000 [ 40.814179][ T3998] do_syscall_64+0xca/0x2b0 [ 40.814218][ T3998] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 40.814239][ T3998] RIP: 0033:0x7f6c860ff749 [ 40.814301][ T3998] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 40.814317][ T3998] RSP: 002b:00007f6c84b5f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000136 [ 40.814336][ T3998] RAX: ffffffffffffffda RBX: 00007f6c86355fa0 RCX: 00007f6c860ff749 [ 40.814370][ T3998] RDX: 0000000000000002 RSI: 0000200000008400 RDI: 0000000000000062 [ 40.814382][ T3998] RBP: 00007f6c84b5f090 R08: 0000000000000286 R09: 0000000000000000 [ 40.814394][ T3998] R10: 0000200000008640 R11: 0000000000000246 R12: 0000000000000001 [ 40.814432][ T3998] R13: 00007f6c86356038 R14: 00007f6c86355fa0 R15: 00007ffe18bbde48 [ 40.814450][ T3998] [ 40.899891][ T3969] loop2: detected capacity change from 0 to 512 [ 40.904518][ T29] audit: type=1326 audit(1766647193.309:775): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3973 comm="syz.3.163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc23c27f749 code=0x7ffc0000 [ 41.024084][ T3969] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.048047][ T3969] ext4 filesystem being mounted at /17/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 41.085191][ T29] audit: type=1400 audit(1766647193.639:776): avc: denied { create } for pid=4026 comm="syz.4.167" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 41.108228][ T3969] EXT4-fs error (device loop2): ext4_xattr_block_get:597: inode #12: comm syz.2.160: corrupted xattr block 6: invalid header [ 41.129472][ T3969] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=12 [ 41.139013][ T3969] EXT4-fs error (device loop2): ext4_xattr_block_get:597: inode #12: comm syz.2.160: corrupted xattr block 6: invalid header [ 41.152368][ T29] audit: type=1326 audit(1766647193.669:777): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4026 comm="syz.4.167" exe="/root/syz-executor" sig=0 arch=c000003e syscall=317 compat=0 ip=0x7f6c860ff749 code=0x7ffc0000 [ 41.175819][ T29] audit: type=1326 audit(1766647193.689:778): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4026 comm="syz.4.167" exe="/root/syz-executor" sig=0 arch=c000003e syscall=317 compat=0 ip=0x7f6c860ff749 code=0x7ffc0000 [ 41.182255][ T3969] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=12 [ 41.199230][ T29] audit: type=1326 audit(1766647193.709:779): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4026 comm="syz.4.167" exe="/root/syz-executor" sig=0 arch=c000003e syscall=317 compat=0 ip=0x7f6c860ff749 code=0x7ffc0000 [ 41.230254][ T3969] EXT4-fs error (device loop2): ext4_xattr_block_get:597: inode #12: comm syz.2.160: corrupted xattr block 6: invalid header [ 41.231236][ T29] audit: type=1326 audit(1766647193.709:780): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4026 comm="syz.4.167" exe="/root/syz-executor" sig=0 arch=c000003e syscall=317 compat=0 ip=0x7f6c860ff749 code=0x7ffc0000 [ 41.251076][ T3969] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=12 [ 41.269152][ T29] audit: type=1326 audit(1766647193.709:781): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4026 comm="syz.4.167" exe="/root/syz-executor" sig=0 arch=c000003e syscall=317 compat=0 ip=0x7f6c860ff749 code=0x7ffc0000 [ 41.364129][ T3969] EXT4-fs error (device loop2): ext4_xattr_block_get:597: inode #12: comm syz.2.160: corrupted xattr block 6: invalid header [ 41.448241][ T3969] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=12 [ 41.493073][ T3969] EXT4-fs error (device loop2): ext4_xattr_block_get:597: inode #12: comm syz.2.160: corrupted xattr block 6: invalid header [ 41.506414][ T3969] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=12 [ 41.529765][ T3969] EXT4-fs error (device loop2): ext4_xattr_block_get:597: inode #12: comm syz.2.160: corrupted xattr block 6: invalid header [ 41.652514][ T3334] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.755607][ T4038] loop0: detected capacity change from 0 to 512 [ 41.770509][ T4107] netlink: 'syz.4.175': attribute type 13 has an invalid length. [ 41.787043][ T4038] EXT4-fs warning (device loop0): ext4_xattr_inode_get:560: inode #11: comm syz.0.169: EA inode hash validation failed [ 41.806195][ T4038] EXT4-fs warning (device loop0): ext4_expand_extra_isize_ea:2857: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 41.820282][ T4038] EXT4-fs error (device loop0): ext4_do_update_inode:5617: inode #15: comm syz.0.169: corrupted inode contents [ 41.832747][ T4038] EXT4-fs error (device loop0): ext4_dirty_inode:6502: inode #15: comm syz.0.169: mark_inode_dirty error [ 41.845885][ T4038] EXT4-fs error (device loop0): ext4_do_update_inode:5617: inode #15: comm syz.0.169: corrupted inode contents [ 41.859746][ T4038] EXT4-fs error (device loop0): ext4_xattr_delete_inode:3000: inode #15: comm syz.0.169: mark_inode_dirty error [ 41.871948][ T4038] EXT4-fs error (device loop0): ext4_xattr_delete_inode:3003: inode #15: comm syz.0.169: mark inode dirty (error -117) [ 41.893480][ T4038] EXT4-fs warning (device loop0): ext4_evict_inode:273: xattr delete (err -117) [ 41.909599][ T4038] EXT4-fs (loop0): 1 orphan inode deleted [ 41.923310][ T4038] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.037833][ T4107] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.045245][ T4107] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.130497][ T3318] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.234134][ T4107] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 42.241430][ T4176] loop0: detected capacity change from 0 to 4096 [ 42.244606][ T4107] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 42.250356][ T4176] EXT4-fs: Ignoring removed nomblk_io_submit option [ 42.264145][ T4124] FAULT_INJECTION: forcing a failure. [ 42.264145][ T4124] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 42.277417][ T4124] CPU: 0 UID: 0 PID: 4124 Comm: syz.2.177 Not tainted syzkaller #0 PREEMPT(voluntary) [ 42.277472][ T4124] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 42.277483][ T4124] Call Trace: [ 42.277489][ T4124] [ 42.277497][ T4124] __dump_stack+0x1d/0x30 [ 42.277578][ T4124] dump_stack_lvl+0x95/0xd0 [ 42.277604][ T4124] dump_stack+0x15/0x1b [ 42.277688][ T4124] should_fail_ex+0x265/0x280 [ 42.277718][ T4124] should_fail+0xb/0x20 [ 42.277738][ T4124] should_fail_usercopy+0x1a/0x20 [ 42.277781][ T4124] _copy_to_user+0x20/0xa0 [ 42.277857][ T4124] simple_read_from_buffer+0xb5/0x130 [ 42.277874][ T4124] proc_fail_nth_read+0x10e/0x150 [ 42.277907][ T4124] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 42.277922][ T4124] vfs_read+0x1a8/0x770 [ 42.277947][ T4124] ? __rcu_read_unlock+0x4f/0x70 [ 42.277958][ T4124] ? __fget_files+0x184/0x1c0 [ 42.278047][ T4124] ? mutex_lock+0x58/0x90 [ 42.278088][ T4124] ksys_read+0xda/0x1a0 [ 42.278099][ T4124] __x64_sys_read+0x40/0x50 [ 42.278110][ T4124] x64_sys_call+0x2889/0x3000 [ 42.278123][ T4124] do_syscall_64+0xca/0x2b0 [ 42.278142][ T4124] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 42.278179][ T4124] RIP: 0033:0x7fe057dae15c [ 42.278188][ T4124] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 42.278198][ T4124] RSP: 002b:00007fe05680f030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 42.278210][ T4124] RAX: ffffffffffffffda RBX: 00007fe058005fa0 RCX: 00007fe057dae15c [ 42.278222][ T4124] RDX: 000000000000000f RSI: 00007fe05680f0a0 RDI: 0000000000000007 [ 42.278299][ T4124] RBP: 00007fe05680f090 R08: 0000000000000000 R09: 0000000000000000 [ 42.278327][ T4124] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 42.278333][ T4124] R13: 00007fe058006038 R14: 00007fe058005fa0 R15: 00007ffc5d994b18 [ 42.278345][ T4124] [ 42.476626][ T4176] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.490685][ T4176] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.520101][ T4183] xt_hashlimit: max too large, truncated to 1048576 [ 42.604671][ T52] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.616752][ T52] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.651931][ T52] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.666834][ T4197] netlink: 4 bytes leftover after parsing attributes in process `syz.2.182'. [ 42.675475][ T52] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.691631][ T4197] hsr_slave_0: left promiscuous mode [ 42.708472][ T4197] hsr_slave_1: left promiscuous mode [ 42.746269][ T4203] loop4: detected capacity change from 0 to 2048 [ 42.897633][ T4211] loop2: detected capacity change from 0 to 1024 [ 42.906487][ T4211] EXT4-fs: inline encryption not supported [ 42.912410][ T4211] EXT4-fs: Ignoring removed orlov option [ 42.922426][ T4211] EXT4-fs (loop2): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 42.942617][ T4211] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e840c018, mo2=0002] [ 42.950831][ T4211] System zones: 0-1, 3-12 [ 42.956175][ T4211] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.249997][ T4220] veth0_virt_wifi: Caught tx_queue_len zero misconfig [ 43.258859][ T4220] netlink: 4 bytes leftover after parsing attributes in process `syz.0.187'. [ 43.268814][ T4220] netlink: 24 bytes leftover after parsing attributes in process `syz.0.187'. [ 43.287637][ T4225] netlink: 'syz.3.191': attribute type 7 has an invalid length. [ 43.295389][ T4225] netlink: 32 bytes leftover after parsing attributes in process `syz.3.191'. [ 43.361626][ T4236] netlink: 4 bytes leftover after parsing attributes in process `syz.1.195'. [ 43.380578][ T4236] hsr_slave_0: left promiscuous mode [ 43.387064][ T4236] hsr_slave_1: left promiscuous mode [ 43.472873][ T4247] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4247 comm=syz.1.199 [ 43.549025][ T4251] : renamed from vlan0 [ 43.654082][ T4257] netlink: 'syz.1.203': attribute type 10 has an invalid length. [ 43.662724][ T4211] syz.2.185 (4211) used greatest stack depth: 9400 bytes left [ 43.689861][ T3334] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.197562][ T4261] loop4: detected capacity change from 0 to 2048 [ 44.362327][ T4263] openvswitch: netlink: Missing key (keys=40, expected=2000) [ 44.680122][ T4270] netlink: 'syz.2.204': attribute type 7 has an invalid length. [ 44.687883][ T4270] netlink: 32 bytes leftover after parsing attributes in process `syz.2.204'. [ 44.805659][ T4280] loop4: detected capacity change from 0 to 128 [ 44.827337][ T4285] FAULT_INJECTION: forcing a failure. [ 44.827337][ T4285] name failslab, interval 1, probability 0, space 0, times 0 [ 44.840004][ T4285] CPU: 1 UID: 0 PID: 4285 Comm: syz.2.214 Not tainted syzkaller #0 PREEMPT(voluntary) [ 44.840032][ T4285] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 44.840089][ T4285] Call Trace: [ 44.840095][ T4285] [ 44.840101][ T4285] __dump_stack+0x1d/0x30 [ 44.840216][ T4285] dump_stack_lvl+0x95/0xd0 [ 44.840317][ T4285] dump_stack+0x15/0x1b [ 44.840333][ T4285] should_fail_ex+0x265/0x280 [ 44.840353][ T4285] should_failslab+0x8c/0xb0 [ 44.840377][ T4285] kmem_cache_alloc_noprof+0x69/0x4b0 [ 44.840400][ T4285] ? skb_clone+0x151/0x1f0 [ 44.840468][ T4285] skb_clone+0x151/0x1f0 [ 44.840493][ T4285] __netlink_deliver_tap+0x2c9/0x500 [ 44.840523][ T4285] netlink_unicast+0x66b/0x690 [ 44.840621][ T4285] netlink_sendmsg+0x58b/0x6b0 [ 44.840682][ T4285] ? __pfx_netlink_sendmsg+0x10/0x10 [ 44.840774][ T4285] __sock_sendmsg+0x145/0x180 [ 44.840796][ T4285] ____sys_sendmsg+0x31e/0x4a0 [ 44.840888][ T4285] ___sys_sendmsg+0x17b/0x1d0 [ 44.840928][ T4285] __x64_sys_sendmsg+0xd4/0x160 [ 44.840993][ T4285] x64_sys_call+0x17ba/0x3000 [ 44.841016][ T4285] do_syscall_64+0xca/0x2b0 [ 44.841109][ T4285] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 44.841127][ T4285] RIP: 0033:0x7fe057daf749 [ 44.841140][ T4285] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 44.841188][ T4285] RSP: 002b:00007fe05680f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 44.841208][ T4285] RAX: ffffffffffffffda RBX: 00007fe058005fa0 RCX: 00007fe057daf749 [ 44.841260][ T4285] RDX: 0000000000000000 RSI: 0000200000000280 RDI: 0000000000000006 [ 44.841270][ T4285] RBP: 00007fe05680f090 R08: 0000000000000000 R09: 0000000000000000 [ 44.841281][ T4285] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 44.841291][ T4285] R13: 00007fe058006038 R14: 00007fe058005fa0 R15: 00007ffc5d994b18 [ 44.841309][ T4285] [ 45.033090][ T4285] bridge: RTM_NEWNEIGH with invalid ether address [ 45.048103][ T4280] ext3: Bad value for 'stripe' [ 45.168486][ T4290] netlink: 4 bytes leftover after parsing attributes in process `syz.4.216'. [ 45.206349][ T4290] netlink: 24 bytes leftover after parsing attributes in process `syz.4.216'. [ 45.344338][ T4274] loop1: detected capacity change from 0 to 512 [ 45.358099][ T4297] netlink: 8 bytes leftover after parsing attributes in process `syz.4.219'. [ 45.393956][ T4274] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.407257][ T4297] netlink: 4 bytes leftover after parsing attributes in process `syz.4.219'. [ 45.424065][ T4274] ext4 filesystem being mounted at /50/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 45.540015][ T4305] netlink: 'syz.4.221': attribute type 10 has an invalid length. [ 45.614088][ T4274] EXT4-fs error (device loop1): ext4_xattr_block_get:597: inode #12: comm syz.1.210: corrupted xattr block 6: invalid header [ 45.627610][ T4307] loop2: detected capacity change from 0 to 2048 [ 45.636161][ T4274] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=12 [ 45.645296][ T4274] EXT4-fs error (device loop1): ext4_xattr_block_get:597: inode #12: comm syz.1.210: corrupted xattr block 6: invalid header [ 45.659923][ T4274] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=12 [ 45.696855][ T4274] EXT4-fs error (device loop1): ext4_xattr_block_get:597: inode #12: comm syz.1.210: corrupted xattr block 6: invalid header [ 45.720599][ T29] kauditd_printk_skb: 434 callbacks suppressed [ 45.720621][ T29] audit: type=1400 audit(1766647198.279:1216): avc: denied { append } for pid=4320 comm="syz.2.228" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 45.730783][ T4274] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=12 [ 45.764784][ T29] audit: type=1400 audit(1766647198.329:1217): avc: denied { create } for pid=4320 comm="syz.2.228" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 45.771477][ T4274] EXT4-fs error (device loop1): ext4_xattr_block_get:597: inode #12: comm syz.1.210: corrupted xattr block 6: invalid header [ 45.799731][ T29] audit: type=1400 audit(1766647198.369:1218): avc: denied { read } for pid=4320 comm="syz.2.228" name="file0" dev="tmpfs" ino=193 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 45.822968][ T29] audit: type=1400 audit(1766647198.369:1219): avc: denied { open } for pid=4320 comm="syz.2.228" path="/32/file0" dev="tmpfs" ino=193 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 45.823021][ T4274] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=12 [ 45.856026][ T4321] loop2: detected capacity change from 0 to 512 [ 45.873095][ T4321] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 45.889375][ T4323] xt_hashlimit: max too large, truncated to 1048576 [ 45.918322][ T4327] FAULT_INJECTION: forcing a failure. [ 45.918322][ T4327] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 45.921882][ T4274] EXT4-fs error (device loop1): ext4_xattr_block_get:597: inode #12: comm syz.1.210: corrupted xattr block 6: invalid header [ 45.931575][ T4327] CPU: 1 UID: 0 PID: 4327 Comm: syz.0.231 Not tainted syzkaller #0 PREEMPT(voluntary) [ 45.931599][ T4327] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 45.931611][ T4327] Call Trace: [ 45.931617][ T4327] [ 45.931625][ T4327] __dump_stack+0x1d/0x30 [ 45.931653][ T4327] dump_stack_lvl+0x95/0xd0 [ 45.931681][ T4327] dump_stack+0x15/0x1b [ 45.931700][ T4327] should_fail_ex+0x265/0x280 [ 45.931724][ T4327] should_fail+0xb/0x20 [ 45.931743][ T4327] should_fail_usercopy+0x1a/0x20 [ 45.931766][ T4327] _copy_to_user+0x20/0xa0 [ 45.931838][ T4327] simple_read_from_buffer+0xb5/0x130 [ 45.931860][ T4327] proc_fail_nth_read+0x10e/0x150 [ 45.931888][ T4327] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 45.931912][ T4327] vfs_read+0x1a8/0x770 [ 45.931997][ T4327] ? __rcu_read_unlock+0x4f/0x70 [ 45.932018][ T4327] ? __fget_files+0x184/0x1c0 [ 45.932040][ T4327] ? mutex_lock+0x58/0x90 [ 45.932066][ T4327] ksys_read+0xda/0x1a0 [ 45.932085][ T4327] __x64_sys_read+0x40/0x50 [ 45.932161][ T4327] x64_sys_call+0x2889/0x3000 [ 45.932183][ T4327] do_syscall_64+0xca/0x2b0 [ 45.932294][ T4327] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 45.932353][ T4327] RIP: 0033:0x7f2dddebe15c [ 45.932368][ T4327] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 45.932385][ T4327] RSP: 002b:00007f2ddc927030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 45.932447][ T4327] RAX: ffffffffffffffda RBX: 00007f2dde115fa0 RCX: 00007f2dddebe15c [ 45.932463][ T4327] RDX: 000000000000000f RSI: 00007f2ddc9270a0 RDI: 0000000000000005 [ 45.932475][ T4327] RBP: 00007f2ddc927090 R08: 0000000000000000 R09: 0000000000000000 [ 45.932488][ T4327] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 45.932500][ T4327] R13: 00007f2dde116038 R14: 00007f2dde115fa0 R15: 00007fffe97eeee8 [ 45.932518][ T4327] [ 45.941688][ T29] audit: type=1400 audit(1766647198.389:1220): avc: denied { ioctl } for pid=4320 comm="syz.2.228" path="/32/file0" dev="tmpfs" ino=193 ioctlcmd=0x1280 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 45.963910][ T4274] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=12 [ 45.964336][ T29] audit: type=1326 audit(1766647198.479:1221): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4326 comm="syz.0.231" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2dddebf749 code=0x7ffc0000 [ 45.968700][ T4274] EXT4-fs error (device loop1): ext4_xattr_block_get:597: inode #12: comm syz.1.210: corrupted xattr block 6: invalid header [ 45.970506][ T29] audit: type=1326 audit(1766647198.479:1222): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4326 comm="syz.0.231" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2dddebf749 code=0x7ffc0000 [ 46.078833][ T4329] SELinux: failed to load policy [ 46.084191][ T29] audit: type=1326 audit(1766647198.479:1223): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4326 comm="syz.0.231" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2dddebf749 code=0x7ffc0000 [ 46.173543][ T4321] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.192334][ T29] audit: type=1326 audit(1766647198.479:1224): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4326 comm="syz.0.231" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2dddebf749 code=0x7ffc0000 [ 46.192384][ T29] audit: type=1326 audit(1766647198.479:1225): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4326 comm="syz.0.231" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2dddebf749 code=0x7ffc0000 [ 46.325232][ T4321] ext4 filesystem being mounted at /32/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 46.330478][ T3317] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.495198][ T4352] IPv6: Can't replace route, no match found [ 46.513148][ T4346] loop1: detected capacity change from 0 to 2048 [ 46.520842][ T3334] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.556748][ T4356] openvswitch: netlink: Key 0 has unexpected len 2 expected 0 [ 46.567798][ T4361] loop4: detected capacity change from 0 to 2048 [ 46.605035][ T4363] IPv6: Can't replace route, no match found [ 46.616208][ T4361] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.676831][ T4371] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000001) [ 46.685160][ T4371] FAT-fs (loop2): Filesystem has been set read-only [ 46.706559][ T3327] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.716233][ T4368] hsr_slave_0: left promiscuous mode [ 46.722435][ T4368] hsr_slave_1: left promiscuous mode [ 46.780504][ T4380] FAULT_INJECTION: forcing a failure. [ 46.780504][ T4380] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 46.793743][ T4380] CPU: 1 UID: 0 PID: 4380 Comm: syz.2.254 Not tainted syzkaller #0 PREEMPT(voluntary) [ 46.793769][ T4380] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 46.793779][ T4380] Call Trace: [ 46.793784][ T4380] [ 46.793790][ T4380] __dump_stack+0x1d/0x30 [ 46.793815][ T4380] dump_stack_lvl+0x95/0xd0 [ 46.793849][ T4380] dump_stack+0x15/0x1b [ 46.793868][ T4380] should_fail_ex+0x265/0x280 [ 46.793902][ T4380] should_fail+0xb/0x20 [ 46.793919][ T4380] should_fail_usercopy+0x1a/0x20 [ 46.793944][ T4380] strncpy_from_user+0x27/0x260 [ 46.793973][ T4380] getname_flags+0xae/0x3b0 [ 46.794019][ T4380] user_path_at+0x28/0x130 [ 46.794048][ T4380] __se_sys_mount+0x25b/0x2e0 [ 46.794070][ T4380] ? fput+0x8f/0xc0 [ 46.794102][ T4380] __x64_sys_mount+0x67/0x80 [ 46.794119][ T4380] x64_sys_call+0x2cca/0x3000 [ 46.794139][ T4380] do_syscall_64+0xca/0x2b0 [ 46.794167][ T4380] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 46.794222][ T4380] RIP: 0033:0x7fe057daf749 [ 46.794236][ T4380] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 46.794251][ T4380] RSP: 002b:00007fe05680f038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 46.794330][ T4379] 9p: Bad value for 'wfdno' [ 46.794337][ T4380] RAX: ffffffffffffffda RBX: 00007fe058005fa0 RCX: 00007fe057daf749 [ 46.794348][ T4380] RDX: 0000200000004500 RSI: 00002000000000c0 RDI: 0000000000000000 [ 46.794358][ T4380] RBP: 00007fe05680f090 R08: 0000200000000300 R09: 0000000000000000 [ 46.794371][ T4380] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 46.794383][ T4380] R13: 00007fe058006038 R14: 00007fe058005fa0 R15: 00007ffc5d994b18 [ 46.794399][ T4380] [ 46.976208][ T4387] netlink: zone id is out of range [ 46.981361][ T4387] netlink: zone id is out of range [ 46.986497][ T4387] netlink: zone id is out of range [ 46.994126][ T4386] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.001782][ T4387] netlink: zone id is out of range [ 47.012366][ T4387] netlink: zone id is out of range [ 47.017467][ T4387] netlink: zone id is out of range [ 47.022649][ T4387] netlink: zone id is out of range [ 47.027755][ T4387] netlink: zone id is out of range [ 47.045084][ T4386] ext4 filesystem being mounted at /63/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 47.112504][ T4394] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.124920][ T3327] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.135434][ T4394] ext4 filesystem being mounted at /51/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 47.288236][ T4407] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.258: bg 0: block 345: padding at end of block bitmap is not set [ 47.307368][ T4408] program syz.4.261 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 47.330018][ T4410] FAULT_INJECTION: forcing a failure. [ 47.330018][ T4410] name failslab, interval 1, probability 0, space 0, times 0 [ 47.343246][ T4410] CPU: 0 UID: 0 PID: 4410 Comm: syz.1.263 Not tainted syzkaller #0 PREEMPT(voluntary) [ 47.343274][ T4410] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 47.343287][ T4410] Call Trace: [ 47.343295][ T4410] [ 47.343302][ T4410] __dump_stack+0x1d/0x30 [ 47.343324][ T4410] dump_stack_lvl+0x95/0xd0 [ 47.343418][ T4410] dump_stack+0x15/0x1b [ 47.343436][ T4410] should_fail_ex+0x265/0x280 [ 47.343461][ T4410] should_failslab+0x8c/0xb0 [ 47.343491][ T4410] kmem_cache_alloc_noprof+0x69/0x4b0 [ 47.343540][ T4410] ? __nf_conntrack_alloc+0xba/0x2b0 [ 47.343560][ T4410] ? __siphash_unaligned+0x157/0x2d0 [ 47.343647][ T4410] __nf_conntrack_alloc+0xba/0x2b0 [ 47.343672][ T4410] nf_conntrack_alloc+0x38/0x50 [ 47.343715][ T4410] ctnetlink_new_conntrack+0x3a2/0x1280 [ 47.343732][ T4410] ? __nla_validate_parse+0x1652/0x1d00 [ 47.343757][ T4410] ? __nla_parse+0x40/0x60 [ 47.343830][ T4410] nfnetlink_rcv_msg+0x4c6/0x590 [ 47.343865][ T4410] netlink_rcv_skb+0x123/0x220 [ 47.343888][ T4410] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 47.343918][ T4410] nfnetlink_rcv+0x167/0x16c0 [ 47.343993][ T4410] ? kmem_cache_free+0xe3/0x3a0 [ 47.344015][ T4410] ? __kfree_skb+0x109/0x150 [ 47.344034][ T4410] ? nlmon_xmit+0x4f/0x60 [ 47.344050][ T4410] ? consume_skb+0x49/0x150 [ 47.344233][ T4410] ? nlmon_xmit+0x4f/0x60 [ 47.344253][ T4410] ? dev_hard_start_xmit+0x3b0/0x3e0 [ 47.344278][ T4410] ? __dev_queue_xmit+0x138d/0x1ec0 [ 47.344361][ T4410] ? __dev_queue_xmit+0x148/0x1ec0 [ 47.344393][ T4410] ? refill_obj_stock+0x254/0x2e0 [ 47.344419][ T4410] ? ref_tracker_free+0x37d/0x3e0 [ 47.344519][ T4410] ? __netlink_deliver_tap+0x4dc/0x500 [ 47.344552][ T4410] netlink_unicast+0x5c0/0x690 [ 47.344575][ T4410] netlink_sendmsg+0x58b/0x6b0 [ 47.344641][ T4410] ? __pfx_netlink_sendmsg+0x10/0x10 [ 47.344692][ T4410] __sock_sendmsg+0x145/0x180 [ 47.344709][ T4410] ____sys_sendmsg+0x31e/0x4a0 [ 47.344740][ T4410] ___sys_sendmsg+0x17b/0x1d0 [ 47.344780][ T4410] __x64_sys_sendmsg+0xd4/0x160 [ 47.344877][ T4410] x64_sys_call+0x17ba/0x3000 [ 47.344899][ T4410] do_syscall_64+0xca/0x2b0 [ 47.344933][ T4410] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 47.344954][ T4410] RIP: 0033:0x7ff084abf749 [ 47.344968][ T4410] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 47.345065][ T4410] RSP: 002b:00007ff083527038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 47.345081][ T4410] RAX: ffffffffffffffda RBX: 00007ff084d15fa0 RCX: 00007ff084abf749 [ 47.345094][ T4410] RDX: 0000000000000000 RSI: 0000200000000040 RDI: 0000000000000003 [ 47.345108][ T4410] RBP: 00007ff083527090 R08: 0000000000000000 R09: 0000000000000000 [ 47.345135][ T4410] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 47.345149][ T4410] R13: 00007ff084d16038 R14: 00007ff084d15fa0 R15: 00007fffc0932d38 [ 47.345168][ T4410] [ 47.666659][ T4407] EXT4-fs (loop0): Remounting filesystem read-only [ 47.851325][ T4420] __nla_validate_parse: 9 callbacks suppressed [ 47.851339][ T4420] netlink: 24 bytes leftover after parsing attributes in process `syz.3.266'. [ 47.886431][ T3318] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.006222][ T3317] syz-executor invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=0 [ 48.017154][ T3317] CPU: 1 UID: 0 PID: 3317 Comm: syz-executor Not tainted syzkaller #0 PREEMPT(voluntary) [ 48.017182][ T3317] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 48.017259][ T3317] Call Trace: [ 48.017267][ T3317] [ 48.017274][ T3317] __dump_stack+0x1d/0x30 [ 48.017295][ T3317] dump_stack_lvl+0x95/0xd0 [ 48.017386][ T3317] dump_stack+0x15/0x1b [ 48.017402][ T3317] dump_header+0x81/0x240 [ 48.017426][ T3317] oom_kill_process+0x295/0x350 [ 48.017445][ T3317] out_of_memory+0x97b/0xb80 [ 48.017464][ T3317] try_charge_memcg+0x610/0xa10 [ 48.017501][ T3317] charge_memcg+0x51/0xc0 [ 48.017526][ T3317] mem_cgroup_swapin_charge_folio+0xcc/0x150 [ 48.017556][ T3317] __read_swap_cache_async+0x17b/0x2d0 [ 48.017651][ T3317] swap_cluster_readahead+0x262/0x3c0 [ 48.017683][ T3317] swapin_readahead+0xde/0x820 [ 48.017752][ T3317] ? __rcu_read_unlock+0x4f/0x70 [ 48.017769][ T3317] ? __perf_event_task_sched_in+0xa5b/0xac0 [ 48.017792][ T3317] ? __list_add_valid_or_report+0x38/0xe0 [ 48.017815][ T3317] ? __rcu_read_unlock+0x4f/0x70 [ 48.017831][ T3317] ? swap_cache_get_folio+0x277/0x280 [ 48.017918][ T3317] do_swap_page+0x2b4/0x21e0 [ 48.017941][ T3317] ? _raw_spin_unlock+0x26/0x50 [ 48.017966][ T3317] ? __schedule+0x85f/0xcd0 [ 48.018043][ T3317] ? __pfx_default_wake_function+0x10/0x10 [ 48.018076][ T3317] handle_mm_fault+0x9d8/0x2c60 [ 48.018190][ T3317] do_user_addr_fault+0x630/0x1080 [ 48.018215][ T3317] exc_page_fault+0x62/0xa0 [ 48.018237][ T3317] asm_exc_page_fault+0x26/0x30 [ 48.018274][ T3317] RIP: 0033:0x7ff084af1fc5 [ 48.018290][ T3317] Code: 00 00 00 00 00 83 ff 03 74 7b 83 ff 02 b8 fa ff ff ff 49 89 ca 0f 44 f8 80 3d 9e 95 1f 00 00 74 14 b8 e6 00 00 00 0f 05 f7 d8 66 2e 0f 1f 84 00 00 00 00 00 48 83 ec 28 48 89 54 24 10 89 74 [ 48.018309][ T3317] RSP: 002b:00007fffc0933078 EFLAGS: 00010246 [ 48.018326][ T3317] RAX: 0000000000000000 RBX: 0000000000000097 RCX: 00007ff084af1fc3 [ 48.018339][ T3317] RDX: 00007fffc0933090 RSI: 0000000000000000 RDI: 0000000000000000 [ 48.018349][ T3317] RBP: 00007fffc09330fc R08: 0000000035db4045 R09: 0000000000000000 [ 48.018402][ T3317] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000001388 [ 48.018413][ T3317] R13: 00000000000927c0 R14: 000000000000baf7 R15: 00007fffc0933150 [ 48.018434][ T3317] [ 48.018440][ T3317] memory: usage 307200kB, limit 307200kB, failcnt 429 [ 48.248991][ T3317] memory+swap: usage 307408kB, limit 9007199254740988kB, failcnt 0 [ 48.256902][ T3317] kmem: usage 307032kB, limit 9007199254740988kB, failcnt 0 [ 48.264200][ T3317] Memory cgroup stats for /syz1: [ 48.322147][ T4429] netlink: 4 bytes leftover after parsing attributes in process `syz.2.271'. [ 50.002227][ T3317] cache 0 [ 50.005224][ T3317] rss 45056 [ 50.008333][ T3317] shmem 0 [ 50.011254][ T3317] mapped_file 0 [ 50.014816][ T3317] dirty 0 [ 50.017741][ T3317] writeback 0 [ 50.021084][ T3317] workingset_refault_anon 22 [ 50.025684][ T3317] workingset_refault_file 0 [ 50.030224][ T3317] swap 167936 [ 50.033595][ T3317] swapcached 32768 [ 50.037295][ T3317] pgpgin 34959 [ 50.040657][ T3317] pgpgout 34947 [ 50.044135][ T3317] pgfault 34185 [ 50.047647][ T3317] pgmajfault 18 [ 50.051095][ T3317] inactive_anon 0 [ 50.054731][ T3317] active_anon 45056 [ 50.058616][ T3317] inactive_file 0 [ 50.062264][ T3317] active_file 0 [ 50.065760][ T3317] unevictable 0 [ 50.069214][ T3317] hierarchical_memory_limit 314572800 [ 50.074602][ T3317] hierarchical_memsw_limit 9223372036854771712 [ 50.080854][ T3317] total_cache 0 [ 50.084341][ T3317] total_rss 45056 [ 50.088011][ T3317] total_shmem 0 [ 50.091525][ T3317] total_mapped_file 0 [ 50.095508][ T3317] total_dirty 0 [ 50.099060][ T3317] total_writeback 0 [ 50.102873][ T3317] total_workingset_refault_anon 22 [ 50.108050][ T3317] total_workingset_refault_file 0 [ 50.113088][ T3317] total_swap 167936 [ 50.116874][ T3317] total_swapcached 32768 [ 50.121095][ T3317] total_pgpgin 34959 [ 50.125015][ T3317] total_pgpgout 34947 [ 50.129057][ T3317] total_pgfault 34185 [ 50.133094][ T3317] total_pgmajfault 18 [ 50.137204][ T3317] total_inactive_anon 0 [ 50.141344][ T3317] total_active_anon 45056 [ 50.145708][ T3317] total_inactive_file 0 [ 50.149863][ T3317] total_active_file 0 [ 50.153899][ T3317] total_unevictable 0 [ 50.157875][ T3317] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz1,task_memcg=/syz1,task=syz.1.264,pid=4413,uid=0 [ 50.172494][ T3317] Memory cgroup out of memory: Killed process 4413 (syz.1.264) total-vm:94100kB, anon-rss:1136kB, file-rss:22180kB, shmem-rss:0kB, UID:0 pgtables:124kB oom_score_adj:1000 [ 50.263893][ T4452] set_capacity_and_notify: 4 callbacks suppressed [ 50.263909][ T4452] loop0: detected capacity change from 0 to 128 [ 50.344786][ T4452] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 50.436318][ T4452] ext4 filesystem being mounted at /52/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 50.462524][ T4467] netlink: 24 bytes leftover after parsing attributes in process `syz.4.283'. [ 50.479313][ T4470] loop1: detected capacity change from 0 to 1024 [ 50.486924][ T4470] EXT4-fs: Ignoring removed mblk_io_submit option [ 50.493970][ T4470] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 50.507605][ T4470] EXT4-fs error (device loop1): ext4_ext_check_inode:523: inode #11: comm syz.1.284: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 50.529206][ T4470] EXT4-fs error (device loop1): ext4_orphan_get:1396: comm syz.1.284: couldn't read orphan inode 11 (err -117) [ 50.580911][ T4475] loop4: detected capacity change from 0 to 2048 [ 50.592476][ T4470] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.631997][ T4470] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:483: comm syz.1.284: Invalid block bitmap block 0 in block_group 0 [ 50.648349][ T3318] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 50.652507][ T4470] EXT4-fs error (device loop1): ext4_acquire_dquot:6986: comm syz.1.284: Failed to acquire dquot type 0 [ 50.696896][ T4481] EXT4-fs error (device loop1): __ext4_get_inode_loc:4830: comm syz.1.284: Invalid inode table block 8589934593 in block_group 0 [ 50.771880][ T29] kauditd_printk_skb: 64 callbacks suppressed [ 50.771892][ T29] audit: type=1326 audit(1766647203.329:1288): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4469 comm="syz.1.284" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff084abf749 code=0x7ffc0000 [ 50.825189][ T29] audit: type=1326 audit(1766647203.339:1289): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4469 comm="syz.1.284" exe="/root/syz-executor" sig=0 arch=c000003e syscall=28 compat=0 ip=0x7ff084abf749 code=0x7ffc0000 [ 50.848593][ T29] audit: type=1326 audit(1766647203.339:1290): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4469 comm="syz.1.284" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff084abf749 code=0x7ffc0000 [ 50.872099][ T29] audit: type=1326 audit(1766647203.349:1291): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4469 comm="syz.1.284" exe="/root/syz-executor" sig=0 arch=c000003e syscall=74 compat=0 ip=0x7ff084abf749 code=0x7ffc0000 [ 50.895488][ T29] audit: type=1326 audit(1766647203.349:1292): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4469 comm="syz.1.284" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff084abf749 code=0x7ffc0000 [ 50.918874][ T29] audit: type=1326 audit(1766647203.349:1293): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4469 comm="syz.1.284" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff084abf749 code=0x7ffc0000 [ 50.942274][ T29] audit: type=1326 audit(1766647203.349:1294): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4469 comm="syz.1.284" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff084abf749 code=0x7ffc0000 [ 51.001706][ T29] audit: type=1326 audit(1766647203.549:1295): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4469 comm="syz.1.284" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff084abf749 code=0x7ffc0000 [ 51.028776][ T29] audit: type=1326 audit(1766647203.589:1296): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4469 comm="syz.1.284" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff084abf749 code=0x7ffc0000 [ 51.111722][ T29] audit: type=1326 audit(1766647203.669:1297): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4469 comm="syz.1.284" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7ff084abf749 code=0x7ffc0000 [ 51.218842][ T2628] EXT4-fs error (device loop1): __ext4_get_inode_loc:4830: comm kworker/u8:12: Invalid inode table block 8589934593 in block_group 0 [ 51.241989][ T3317] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.260446][ T4507] netlink: 12 bytes leftover after parsing attributes in process `syz.4.296'. [ 51.290889][ T4513] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 51.298143][ T4513] IPv6: NLM_F_CREATE should be set when creating new route [ 51.305448][ T4513] IPv6: NLM_F_CREATE should be set when creating new route [ 51.381573][ T4524] sch_fq: defrate 4294967295 ignored. [ 51.488238][ T4533] FAULT_INJECTION: forcing a failure. [ 51.488238][ T4533] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 51.502039][ T4533] CPU: 0 UID: 0 PID: 4533 Comm: syz.3.305 Not tainted syzkaller #0 PREEMPT(voluntary) [ 51.502065][ T4533] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 51.502076][ T4533] Call Trace: [ 51.502083][ T4533] [ 51.502090][ T4533] __dump_stack+0x1d/0x30 [ 51.502112][ T4533] dump_stack_lvl+0x95/0xd0 [ 51.502160][ T4533] dump_stack+0x15/0x1b [ 51.502176][ T4533] should_fail_ex+0x265/0x280 [ 51.502195][ T4533] should_fail+0xb/0x20 [ 51.502211][ T4533] should_fail_usercopy+0x1a/0x20 [ 51.502309][ T4533] strncpy_from_user+0x27/0x260 [ 51.502338][ T4533] __se_sys_memfd_create+0x206/0x6b0 [ 51.502370][ T4533] __x64_sys_memfd_create+0x31/0x40 [ 51.502475][ T4533] x64_sys_call+0x28cb/0x3000 [ 51.502564][ T4533] do_syscall_64+0xca/0x2b0 [ 51.502595][ T4533] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 51.502615][ T4533] RIP: 0033:0x7fc23c27f749 [ 51.502630][ T4533] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 51.502646][ T4533] RSP: 002b:00007fc23acdee18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 51.502715][ T4533] RAX: ffffffffffffffda RBX: 00000000000005fc RCX: 00007fc23c27f749 [ 51.502726][ T4533] RDX: 00007fc23acdeef0 RSI: 0000000000000000 RDI: 00007fc23c304960 [ 51.502737][ T4533] RBP: 0000200000001000 R08: 00007fc23acdebb7 R09: 00007fc23acdee40 [ 51.502748][ T4533] R10: 000000000000000a R11: 0000000000000202 R12: 0000200000000040 [ 51.502759][ T4533] R13: 00007fc23acdeef0 R14: 00007fc23acdeeb0 R15: 00002000000005c0 [ 51.502776][ T4533] [ 51.716973][ T4531] FAULT_INJECTION: forcing a failure. [ 51.716973][ T4531] name failslab, interval 1, probability 0, space 0, times 0 [ 51.730373][ T4531] CPU: 0 UID: 0 PID: 4531 Comm: syz.2.306 Not tainted syzkaller #0 PREEMPT(voluntary) [ 51.730453][ T4531] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 51.730465][ T4531] Call Trace: [ 51.730471][ T4531] [ 51.730478][ T4531] __dump_stack+0x1d/0x30 [ 51.730501][ T4531] dump_stack_lvl+0x95/0xd0 [ 51.730518][ T4531] dump_stack+0x15/0x1b [ 51.730580][ T4531] should_fail_ex+0x265/0x280 [ 51.730671][ T4531] should_failslab+0x8c/0xb0 [ 51.730692][ T4531] kmem_cache_alloc_node_noprof+0x6b/0x4c0 [ 51.730715][ T4531] ? __alloc_skb+0x2ff/0x4b0 [ 51.730798][ T4531] __alloc_skb+0x2ff/0x4b0 [ 51.730819][ T4531] ? __alloc_skb+0x228/0x4b0 [ 51.730841][ T4531] audit_log_start+0x3a0/0x720 [ 51.730873][ T4531] ? kstrtouint+0x76/0xc0 [ 51.730890][ T4531] audit_seccomp+0x48/0x100 [ 51.730925][ T4531] ? __seccomp_filter+0x832/0x1260 [ 51.731033][ T4531] __seccomp_filter+0x843/0x1260 [ 51.731060][ T4531] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 51.731087][ T4531] ? vfs_write+0x7e8/0x960 [ 51.731187][ T4531] __secure_computing+0x82/0x150 [ 51.731231][ T4531] syscall_trace_enter+0xcf/0x1e0 [ 51.731256][ T4531] do_syscall_64+0xa4/0x2b0 [ 51.731340][ T4531] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 51.731358][ T4531] RIP: 0033:0x7fe057daf749 [ 51.731436][ T4531] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 51.731453][ T4531] RSP: 002b:00007fe05680f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000117 [ 51.731472][ T4531] RAX: ffffffffffffffda RBX: 00007fe058005fa0 RCX: 00007fe057daf749 [ 51.731485][ T4531] RDX: 0000200000000280 RSI: 0000000000000002 RDI: 0000000000000000 [ 51.731533][ T4531] RBP: 00007fe05680f090 R08: 9999999999999999 R09: 0000000000000006 [ 51.731546][ T4531] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 51.731559][ T4531] R13: 00007fe058006038 R14: 00007fe058005fa0 R15: 00007ffc5d994b18 [ 51.731576][ T4531] [ 51.946398][ T4544] netlink: 'syz.3.309': attribute type 12 has an invalid length. [ 51.954843][ T4544] netlink: 132 bytes leftover after parsing attributes in process `syz.3.309'. [ 51.975077][ T4542] netlink: 24 bytes leftover after parsing attributes in process `syz.4.310'. [ 52.069896][ T4556] loop2: detected capacity change from 0 to 8192 [ 52.078025][ T4556] vfat: Unknown parameter 'ðsr‘„ÿJ|' [ 52.305347][ T4557] loop0: detected capacity change from 0 to 512 [ 52.315865][ T4557] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 52.329076][ T4557] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 52.363628][ T4557] EXT4-fs (loop0): 1 truncate cleaned up [ 52.369702][ T4557] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 52.480111][ T3318] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.520584][ T4598] netlink: 44 bytes leftover after parsing attributes in process `syz.0.331'. [ 52.548370][ T4600] netlink: 'syz.0.332': attribute type 12 has an invalid length. [ 52.556212][ T4600] netlink: 132 bytes leftover after parsing attributes in process `syz.0.332'. [ 52.612961][ T4605] loop0: detected capacity change from 0 to 2048 [ 52.684158][ T4609] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 52.695759][ T4609] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 52.740661][ T4617] FAULT_INJECTION: forcing a failure. [ 52.740661][ T4617] name failslab, interval 1, probability 0, space 0, times 0 [ 52.753865][ T4617] CPU: 0 UID: 0 PID: 4617 Comm: syz.3.340 Not tainted syzkaller #0 PREEMPT(voluntary) [ 52.753891][ T4617] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 52.753898][ T4617] Call Trace: [ 52.753902][ T4617] [ 52.753908][ T4617] __dump_stack+0x1d/0x30 [ 52.753955][ T4617] dump_stack_lvl+0x95/0xd0 [ 52.753967][ T4617] dump_stack+0x15/0x1b [ 52.753977][ T4617] should_fail_ex+0x265/0x280 [ 52.753991][ T4617] should_failslab+0x8c/0xb0 [ 52.754004][ T4617] kmem_cache_alloc_node_noprof+0x6b/0x4c0 [ 52.754039][ T4617] ? __alloc_skb+0x2ff/0x4b0 [ 52.754053][ T4617] __alloc_skb+0x2ff/0x4b0 [ 52.754066][ T4617] ? __alloc_skb+0x228/0x4b0 [ 52.754155][ T4617] netlink_alloc_large_skb+0xbf/0xf0 [ 52.754204][ T4617] netlink_sendmsg+0x3cf/0x6b0 [ 52.754223][ T4617] ? __pfx_netlink_sendmsg+0x10/0x10 [ 52.754311][ T4617] __sock_sendmsg+0x145/0x180 [ 52.754322][ T4617] ____sys_sendmsg+0x31e/0x4a0 [ 52.754405][ T4617] ___sys_sendmsg+0x17b/0x1d0 [ 52.754429][ T4617] __x64_sys_sendmsg+0xd4/0x160 [ 52.754447][ T4617] x64_sys_call+0x17ba/0x3000 [ 52.754492][ T4617] do_syscall_64+0xca/0x2b0 [ 52.754524][ T4617] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 52.754539][ T4617] RIP: 0033:0x7fc23c27f749 [ 52.754548][ T4617] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 52.754630][ T4617] RSP: 002b:00007fc23acdf038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 52.754641][ T4617] RAX: ffffffffffffffda RBX: 00007fc23c4d5fa0 RCX: 00007fc23c27f749 [ 52.754648][ T4617] RDX: 0000000000004804 RSI: 0000200000000940 RDI: 0000000000000006 [ 52.754657][ T4617] RBP: 00007fc23acdf090 R08: 0000000000000000 R09: 0000000000000000 [ 52.754669][ T4617] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 52.754681][ T4617] R13: 00007fc23c4d6038 R14: 00007fc23c4d5fa0 R15: 00007ffc69aaa108 [ 52.754706][ T4617] [ 53.067462][ T4627] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(4) [ 53.073999][ T4627] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 53.081515][ T4627] vhci_hcd vhci_hcd.0: Device attached [ 53.087965][ T4627] vhci_hcd vhci_hcd.0: pdev(3) rhport(1) sockfd(6) [ 53.094476][ T4627] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 53.102200][ T4627] vhci_hcd vhci_hcd.0: Device attached [ 53.108323][ T4627] vhci_hcd vhci_hcd.0: pdev(3) rhport(2) sockfd(8) [ 53.115050][ T4627] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 53.122802][ T4627] vhci_hcd vhci_hcd.0: Device attached [ 53.131069][ T4627] vhci_hcd vhci_hcd.0: pdev(3) rhport(3) sockfd(10) [ 53.137666][ T4627] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 53.145227][ T4627] vhci_hcd vhci_hcd.0: Device attached [ 53.155155][ T4627] vhci_hcd vhci_hcd.0: pdev(3) rhport(4) sockfd(12) [ 53.161758][ T4627] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 53.169552][ T4637] loop1: detected capacity change from 0 to 512 [ 53.169902][ T4627] vhci_hcd vhci_hcd.0: Device attached [ 53.185584][ T4637] EXT4-fs (loop1): failed to initialize system zone (-117) [ 53.194908][ T4637] EXT4-fs (loop1): mount failed [ 53.195931][ T4638] vhci_hcd: connection closed [ 53.200298][ T4630] vhci_hcd: connection closed [ 53.200326][ T4634] vhci_hcd: connection closed [ 53.205131][ T4628] vhci_hcd: connection closed [ 53.210183][ T4632] vhci_hcd: connection closed [ 53.219480][ T383] vhci_hcd vhci_hcd.3: stop threads [ 53.230585][ T383] vhci_hcd vhci_hcd.3: release socket [ 53.236078][ T383] vhci_hcd vhci_hcd.3: disconnect device [ 53.242524][ T383] vhci_hcd vhci_hcd.3: stop threads [ 53.242757][ T4637] loop1: detected capacity change from 0 to 1024 [ 53.247726][ T383] vhci_hcd vhci_hcd.3: release socket [ 53.247749][ T383] vhci_hcd vhci_hcd.3: disconnect device [ 53.266485][ T383] vhci_hcd vhci_hcd.3: stop threads [ 53.271711][ T383] vhci_hcd vhci_hcd.3: release socket [ 53.277168][ T383] vhci_hcd vhci_hcd.3: disconnect device [ 53.283482][ T383] vhci_hcd vhci_hcd.3: stop threads [ 53.288731][ T383] vhci_hcd vhci_hcd.3: release socket [ 53.293130][ T4637] EXT4-fs (loop1): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 53.294198][ T383] vhci_hcd vhci_hcd.3: disconnect device [ 53.307651][ T4637] ext4 filesystem being mounted at /64/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 53.312630][ T383] vhci_hcd vhci_hcd.3: stop threads [ 53.325295][ T4637] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1306: group 0, [ 53.327489][ T383] vhci_hcd vhci_hcd.3: release socket [ 53.327515][ T383] vhci_hcd vhci_hcd.3: disconnect device [ 53.335780][ T4637] block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 53.357725][ T4184] usb 7-1: new low-speed USB device number 2 using vhci_hcd [ 53.372065][ T4184] usb 7-1: enqueue for inactive port 0 [ 53.377563][ T4184] usb 7-1: enqueue for inactive port 0 [ 53.390228][ T4184] usb 7-1: enqueue for inactive port 0 [ 53.435072][ T4644] loop4: detected capacity change from 0 to 8192 [ 53.443788][ T4644] vfat: Unknown parameter 'ðsr‘„ÿJ|' [ 53.480433][ T4184] vhci_hcd vhci_hcd.3: vhci_device speed not set [ 53.497201][ T3317] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 53.567706][ T4654] loop0: detected capacity change from 0 to 2048 [ 53.580505][ T4658] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 53.596330][ T4658] EXT4-fs (loop4): 1 truncate cleaned up [ 53.606020][ T4658] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 53.620033][ T4658] FAULT_INJECTION: forcing a failure. [ 53.620033][ T4658] name failslab, interval 1, probability 0, space 0, times 0 [ 53.620912][ T3609] Alternate GPT is invalid, using primary GPT. [ 53.632854][ T4658] CPU: 1 UID: 0 PID: 4658 Comm: syz.4.354 Not tainted syzkaller #0 PREEMPT(voluntary) [ 53.632880][ T4658] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 53.632892][ T4658] Call Trace: [ 53.632900][ T4658] [ 53.632908][ T4658] __dump_stack+0x1d/0x30 [ 53.633007][ T4658] dump_stack_lvl+0x95/0xd0 [ 53.633028][ T4658] dump_stack+0x15/0x1b [ 53.633047][ T4658] should_fail_ex+0x265/0x280 [ 53.633075][ T4658] should_failslab+0x8c/0xb0 [ 53.633098][ T4658] __kmalloc_cache_noprof+0x65/0x4c0 [ 53.633122][ T4658] ? newseg+0x17a/0x670 [ 53.633145][ T4658] newseg+0x17a/0x670 [ 53.633167][ T4658] ipcget+0x33d/0x4f0 [ 53.633193][ T4658] __x64_sys_shmget+0xa5/0xd0 [ 53.633272][ T4658] x64_sys_call+0x2991/0x3000 [ 53.633295][ T4658] do_syscall_64+0xca/0x2b0 [ 53.633389][ T4658] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 53.633410][ T4658] RIP: 0033:0x7f6c860ff749 [ 53.633430][ T4658] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 53.633446][ T4658] RSP: 002b:00007f6c84b5f038 EFLAGS: 00000246 ORIG_RAX: 000000000000001d [ 53.633468][ T4658] RAX: ffffffffffffffda RBX: 00007f6c86355fa0 RCX: 00007f6c860ff749 [ 53.633481][ T4658] RDX: 0000000078000000 RSI: 0000000000003000 RDI: 0000000000000000 [ 53.633494][ T4658] RBP: 00007f6c84b5f090 R08: 0000000000000000 R09: 0000000000000000 [ 53.633506][ T4658] R10: 0000200000ff8000 R11: 0000000000000246 R12: 0000000000000001 [ 53.633522][ T4658] R13: 00007f6c86356038 R14: 00007f6c86355fa0 R15: 00007ffe18bbde48 [ 53.633541][ T4658] [ 53.712049][ T4665] netlink: 8 bytes leftover after parsing attributes in process `syz.4.354'. [ 53.715973][ T3609] loop0: p2 p3 p7 [ 53.791830][ T4669] netdevsim netdevsim1: Direct firmware load for ./file1 failed with error -2 [ 53.831086][ T3327] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.846439][ T4654] Alternate GPT is invalid, using primary GPT. [ 53.852819][ T4654] loop0: p2 p3 p7 [ 53.902216][ T3310] udevd[3310]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 53.913837][ T4271] udevd[4271]: inotify_add_watch(7, /dev/loop0p7, 10) failed: No such file or directory [ 53.918983][ T3609] udevd[3609]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 53.941115][ T4680] netlink: 4 bytes leftover after parsing attributes in process `syz.0.361'. [ 53.950391][ T4679] EXT4-fs: inline encryption not supported [ 53.956320][ T4679] EXT4-fs: Ignoring removed orlov option [ 53.967120][ T4680] hsr_slave_0: left promiscuous mode [ 53.982953][ T3308] udevd[3308]: inotify_add_watch(7, /dev/loop0p7, 10) failed: No such file or directory [ 53.994417][ T3609] udevd[3609]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 54.004837][ T4679] EXT4-fs (loop4): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 54.005673][ T4271] udevd[4271]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 54.027136][ T4680] hsr_slave_1: left promiscuous mode [ 54.039754][ T4683] netlink: 4 bytes leftover after parsing attributes in process `syz.3.363'. [ 54.050917][ T4683] netlink: 24 bytes leftover after parsing attributes in process `syz.3.363'. [ 54.051622][ T4679] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a840c018, mo2=0002] [ 54.068596][ T4679] System zones: 0-1, 3-12 [ 54.073631][ T4679] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 54.099066][ T4679] FAULT_INJECTION: forcing a failure. [ 54.099066][ T4679] name failslab, interval 1, probability 0, space 0, times 0 [ 54.112367][ T4679] CPU: 0 UID: 0 PID: 4679 Comm: syz.4.362 Not tainted syzkaller #0 PREEMPT(voluntary) [ 54.112392][ T4679] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 54.112443][ T4679] Call Trace: [ 54.112451][ T4679] [ 54.112459][ T4679] __dump_stack+0x1d/0x30 [ 54.112482][ T4679] dump_stack_lvl+0x95/0xd0 [ 54.112501][ T4679] dump_stack+0x15/0x1b [ 54.112544][ T4679] should_fail_ex+0x265/0x280 [ 54.112568][ T4679] should_failslab+0x8c/0xb0 [ 54.112590][ T4679] __kmalloc_noprof+0xb9/0x5a0 [ 54.112612][ T4679] ? ext4_find_extent+0x16b/0x7a0 [ 54.112652][ T4679] ? __alloc_frozen_pages_noprof+0x166/0x360 [ 54.112748][ T4679] ext4_find_extent+0x16b/0x7a0 [ 54.112773][ T4679] ? alloc_pages_bulk_noprof+0x4b9/0x540 [ 54.112837][ T4679] ext4_ext_map_blocks+0x11f/0x38a0 [ 54.112861][ T4679] ? __account_obj_stock+0x211/0x350 [ 54.112946][ T4679] ? __rcu_read_unlock+0x4f/0x70 [ 54.112963][ T4679] ? __account_obj_stock+0x211/0x350 [ 54.112979][ T4679] ? xas_load+0x413/0x430 [ 54.113005][ T4679] ? invalidate_inode_pages2_range+0x397/0x3d0 [ 54.113093][ T4679] ? __rcu_read_unlock+0x4f/0x70 [ 54.113171][ T4679] ext4_map_query_blocks+0xa2/0x4c0 [ 54.113195][ T4679] ? __account_obj_stock+0x211/0x350 [ 54.113213][ T4679] ext4_map_blocks+0x368/0xd20 [ 54.113278][ T4679] ? filemap_get_entry+0x34b/0x390 [ 54.113308][ T4679] ? __ext4_journal_start_sb+0x131/0x300 [ 54.113329][ T4679] ? __filemap_get_folio_mpol+0x468/0x650 [ 54.113352][ T4679] ext4_iomap_begin+0x89b/0xe40 [ 54.113452][ T4679] ? __pfx_ext4_iomap_begin+0x10/0x10 [ 54.113477][ T4679] iomap_iter+0x388/0x790 [ 54.113499][ T4679] __iomap_dio_rw+0x78a/0x1290 [ 54.113615][ T4679] iomap_dio_rw+0x40/0x90 [ 54.113639][ T4679] ext4_file_write_iter+0xb3a/0xf60 [ 54.113756][ T4679] ? __pfx_ext4_file_write_iter+0x10/0x10 [ 54.113786][ T4679] vfs_write+0x52a/0x960 [ 54.113815][ T4679] __x64_sys_pwrite64+0xfd/0x150 [ 54.113834][ T4679] x64_sys_call+0x9f7/0x3000 [ 54.113856][ T4679] do_syscall_64+0xca/0x2b0 [ 54.113918][ T4679] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 54.113939][ T4679] RIP: 0033:0x7f6c860ff749 [ 54.113953][ T4679] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 54.113967][ T4679] RSP: 002b:00007f6c84b5f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000012 [ 54.114026][ T4679] RAX: ffffffffffffffda RBX: 00007f6c86355fa0 RCX: 00007f6c860ff749 [ 54.114037][ T4679] RDX: 00000000200000c1 RSI: 00002000000000c0 RDI: 0000000000000004 [ 54.114048][ T4679] RBP: 00007f6c84b5f090 R08: 0000000000000000 R09: 0000000000000000 [ 54.114059][ T4679] R10: 0000000000009000 R11: 0000000000000246 R12: 0000000000000001 [ 54.114069][ T4679] R13: 00007f6c86356038 R14: 00007f6c86355fa0 R15: 00007ffe18bbde48 [ 54.114085][ T4679] [ 54.198717][ T4691] netlink: 'syz.1.366': attribute type 7 has an invalid length. [ 54.211695][ T44] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 54.216644][ T4691] netlink: 32 bytes leftover after parsing attributes in process `syz.1.366'. [ 54.448020][ T3327] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.481898][ T4702] ext4: Bad value for 'min_batch_time' [ 54.529279][ T4696] EXT4-fs: Ignoring removed oldalloc option [ 54.535667][ T4696] EXT4-fs: Ignoring removed bh option [ 54.537404][ T4707] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 54.587808][ T4707] EXT4-fs (loop4): orphan cleanup on readonly fs [ 54.596714][ T4709] netlink: 'syz.0.372': attribute type 4 has an invalid length. [ 54.607197][ T4707] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:517: comm syz.4.369: Block bitmap for bg 0 marked uninitialized [ 54.613262][ T4709] serio: Serial port ttyS3 [ 54.637893][ T4696] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 54.651530][ T4707] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6689: Corrupt filesystem [ 54.660638][ T4707] EXT4-fs (loop4): 1 orphan inode deleted [ 54.667542][ T4707] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 54.684507][ T4707] EXT4-fs (loop4): warning: mounting fs with errors, running e2fsck is recommended [ 54.694280][ T4707] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 54.702960][ T4707] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:517: comm syz.4.369: Block bitmap for bg 0 marked uninitialized [ 54.726800][ T3327] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.757702][ T4719] capability: warning: `syz.3.374' uses deprecated v2 capabilities in a way that may be insecure [ 54.828395][ T4723] netlink: 'syz.3.376': attribute type 12 has an invalid length. [ 54.836788][ T4723] netlink: 132 bytes leftover after parsing attributes in process `syz.3.376'. [ 54.973529][ T4734] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(15) [ 54.980143][ T4734] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 54.988505][ T4734] vhci_hcd vhci_hcd.0: Device attached [ 55.022471][ T4739] netdevsim netdevsim3: Direct firmware load for ./file1 failed with error -2 [ 55.034978][ T4734] vhci_hcd vhci_hcd.0: pdev(1) rhport(1) sockfd(17) [ 55.041684][ T4734] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 55.049757][ T4734] vhci_hcd vhci_hcd.0: Device attached [ 55.392056][ T3372] usb 3-1: new low-speed USB device number 2 using vhci_hcd [ 55.910179][ T29] kauditd_printk_skb: 309 callbacks suppressed [ 55.910198][ T29] audit: type=1326 audit(1766647208.299:1605): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4752 comm="syz.0.386" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2dddebf749 code=0x7ffc0000 [ 55.939944][ T29] audit: type=1326 audit(1766647208.299:1606): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4752 comm="syz.0.386" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2dddebf749 code=0x7ffc0000 [ 55.963566][ T29] audit: type=1326 audit(1766647208.299:1607): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4752 comm="syz.0.386" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f2dddebf749 code=0x7ffc0000 [ 55.987174][ T29] audit: type=1326 audit(1766647208.299:1608): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4752 comm="syz.0.386" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f2dddebf783 code=0x7ffc0000 [ 56.010419][ T29] audit: type=1326 audit(1766647208.309:1609): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4752 comm="syz.0.386" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f2dddebe1ff code=0x7ffc0000 [ 56.033657][ T29] audit: type=1326 audit(1766647208.309:1610): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4752 comm="syz.0.386" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f2dddebf7d7 code=0x7ffc0000 [ 56.071361][ T4753] set_capacity_and_notify: 5 callbacks suppressed [ 56.071376][ T4753] loop0: detected capacity change from 0 to 512 [ 56.102797][ T4753] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 56.153699][ T4753] EXT4-fs (loop0): 1 truncate cleaned up [ 56.175252][ T4753] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 56.212520][ T3334] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.299199][ T4756] netlink: 8 bytes leftover after parsing attributes in process `syz.0.386'. [ 56.332149][ T3318] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.386228][ T29] audit: type=1326 audit(1766647208.629:1611): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4752 comm="syz.0.386" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f2dddebdf90 code=0x7ffc0000 [ 56.409833][ T29] audit: type=1326 audit(1766647208.629:1612): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4752 comm="syz.0.386" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f2dddebf34b code=0x7ffc0000 [ 56.433122][ T29] audit: type=1326 audit(1766647208.669:1613): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4752 comm="syz.0.386" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f2dddebe3aa code=0x7ffc0000 [ 56.435009][ T4735] vhci_hcd: connection reset by peer [ 56.456417][ T29] audit: type=1326 audit(1766647208.669:1614): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4752 comm="syz.0.386" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f2dddebe3aa code=0x7ffc0000 [ 56.458716][ T4740] vhci_hcd: connection closed [ 56.501988][ T383] vhci_hcd vhci_hcd.1: stop threads [ 56.512081][ T383] vhci_hcd vhci_hcd.1: release socket [ 56.517452][ T383] vhci_hcd vhci_hcd.1: disconnect device [ 56.565179][ T383] vhci_hcd vhci_hcd.1: stop threads [ 56.570422][ T383] vhci_hcd vhci_hcd.1: release socket [ 56.576031][ T383] vhci_hcd vhci_hcd.1: disconnect device [ 56.604326][ T4772] netlink: 4 bytes leftover after parsing attributes in process `syz.3.394'. [ 56.622393][ T4772] netlink: 24 bytes leftover after parsing attributes in process `syz.3.394'. [ 56.772459][ T4778] netlink: 32 bytes leftover after parsing attributes in process `syz.3.396'. [ 56.927582][ T4784] vlan2: entered promiscuous mode [ 56.932692][ T4784] hsr_slave_1: entered promiscuous mode [ 56.938376][ T4784] vlan2: entered allmulticast mode [ 56.943526][ T4784] hsr_slave_1: entered allmulticast mode [ 57.205740][ T4792] netlink: 'syz.3.402': attribute type 7 has an invalid length. [ 57.246544][ T4804] netdevsim netdevsim3: Direct firmware load for ./file1 failed with error -2 [ 57.267334][ T4805] loop2: detected capacity change from 0 to 2048 [ 57.546687][ T4826] netlink: 'syz.1.416': attribute type 10 has an invalid length. [ 57.574951][ T4826] team0: Device dummy0 is up. Set it down before adding it as a team port [ 57.591853][ T4831] netlink: 'syz.2.417': attribute type 7 has an invalid length. [ 57.669128][ T4839] netdevsim netdevsim1: Direct firmware load for ./file1 failed with error -2 [ 57.750939][ T4851] loop0: detected capacity change from 0 to 256 [ 57.807961][ T4851] syz.0.426: attempt to access beyond end of device [ 57.807961][ T4851] loop0: rw=2049, sector=256, nr_sectors = 32 limit=256 [ 57.825727][ T4851] syz.0.426: attempt to access beyond end of device [ 57.825727][ T4851] loop0: rw=2049, sector=352, nr_sectors = 36 limit=256 [ 57.852963][ T4851] syz.0.426: attempt to access beyond end of device [ 57.852963][ T4851] loop0: rw=34817, sector=261, nr_sectors = 27 limit=256 [ 57.884697][ T4860] netlink: 'syz.3.430': attribute type 10 has an invalid length. [ 57.894637][ T4860] batman_adv: batadv0: Adding interface: veth1_vlan [ 57.901312][ T4860] batman_adv: batadv0: The MTU of interface veth1_vlan is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 57.927375][ T4860] batman_adv: batadv0: Interface activated: veth1_vlan [ 58.079106][ T4883] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 58.104287][ T4883] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 58.194301][ T4889] loop4: detected capacity change from 0 to 2048 [ 58.208103][ T4889] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 58.847573][ T4941] binfmt_misc: register: failed to install interpreter file ./file2 [ 58.894764][ T4946] __nla_validate_parse: 13 callbacks suppressed [ 58.894778][ T4946] netlink: 12 bytes leftover after parsing attributes in process `syz.4.465'. [ 58.910894][ T4946] FAULT_INJECTION: forcing a failure. [ 58.910894][ T4946] name failslab, interval 1, probability 0, space 0, times 0 [ 58.924361][ T4946] CPU: 0 UID: 0 PID: 4946 Comm: syz.4.465 Not tainted syzkaller #0 PREEMPT(voluntary) [ 58.924388][ T4946] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 58.924400][ T4946] Call Trace: [ 58.924405][ T4946] [ 58.924412][ T4946] __dump_stack+0x1d/0x30 [ 58.924442][ T4946] dump_stack_lvl+0x95/0xd0 [ 58.924460][ T4946] dump_stack+0x15/0x1b [ 58.924591][ T4946] should_fail_ex+0x265/0x280 [ 58.924680][ T4946] should_failslab+0x8c/0xb0 [ 58.924703][ T4946] kmem_cache_alloc_node_noprof+0x6b/0x4c0 [ 58.924726][ T4946] ? ovs_flow_alloc+0xb4/0x140 [ 58.924756][ T4946] ovs_flow_alloc+0xb4/0x140 [ 58.924820][ T4946] ovs_flow_cmd_new+0xf4/0x790 [ 58.924863][ T4946] genl_family_rcv_msg_doit+0x143/0x1b0 [ 58.924894][ T4946] genl_rcv_msg+0x422/0x460 [ 58.924982][ T4946] ? __pfx_ovs_flow_cmd_new+0x10/0x10 [ 58.925006][ T4946] netlink_rcv_skb+0x123/0x220 [ 58.925042][ T4946] ? __pfx_genl_rcv_msg+0x10/0x10 [ 58.925065][ T4946] genl_rcv+0x28/0x40 [ 58.925081][ T4946] netlink_unicast+0x5c0/0x690 [ 58.925210][ T4946] netlink_sendmsg+0x58b/0x6b0 [ 58.925286][ T4946] ? __pfx_netlink_sendmsg+0x10/0x10 [ 58.925318][ T4946] __sock_sendmsg+0x145/0x180 [ 58.925336][ T4946] ____sys_sendmsg+0x31e/0x4a0 [ 58.925367][ T4946] ___sys_sendmsg+0x17b/0x1d0 [ 58.925464][ T4946] __x64_sys_sendmsg+0xd4/0x160 [ 58.925496][ T4946] x64_sys_call+0x17ba/0x3000 [ 58.925593][ T4946] do_syscall_64+0xca/0x2b0 [ 58.925620][ T4946] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 58.925642][ T4946] RIP: 0033:0x7f6c860ff749 [ 58.925658][ T4946] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 58.925710][ T4946] RSP: 002b:00007f6c84b5f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 58.925727][ T4946] RAX: ffffffffffffffda RBX: 00007f6c86355fa0 RCX: 00007f6c860ff749 [ 58.925738][ T4946] RDX: 0000000000000000 RSI: 0000200000000100 RDI: 0000000000000006 [ 58.925748][ T4946] RBP: 00007f6c84b5f090 R08: 0000000000000000 R09: 0000000000000000 [ 58.925758][ T4946] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 58.925769][ T4946] R13: 00007f6c86356038 R14: 00007f6c86355fa0 R15: 00007ffe18bbde48 [ 58.925814][ T4946] [ 59.186116][ T4953] netlink: 4 bytes leftover after parsing attributes in process `syz.4.468'. [ 59.196791][ T4953] netlink: 24 bytes leftover after parsing attributes in process `syz.4.468'. [ 59.210792][ T4955] xt_ecn: cannot match TCP bits for non-tcp packets [ 59.259546][ T4962] netlink: 28 bytes leftover after parsing attributes in process `syz.3.471'. [ 59.268462][ T4962] netlink: 28 bytes leftover after parsing attributes in process `syz.3.471'. [ 59.277478][ T4962] netlink: 28 bytes leftover after parsing attributes in process `syz.3.471'. [ 59.297040][ T4964] netlink: 'syz.1.472': attribute type 7 has an invalid length. [ 59.305536][ T4964] netlink: 32 bytes leftover after parsing attributes in process `syz.1.472'. [ 59.313785][ T4960] syz.3.471 uses obsolete (PF_INET,SOCK_PACKET) [ 59.402137][ T4969] netlink: 4 bytes leftover after parsing attributes in process `syz.3.473'. [ 59.447072][ T4969] bond0: (slave bond_slave_1): Releasing backup interface [ 59.615548][ T5001] netlink: 60 bytes leftover after parsing attributes in process `syz.3.486'. [ 59.638410][ T5008] loop4: detected capacity change from 0 to 512 [ 59.648274][ T5008] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 59.689941][ T5008] EXT4-fs error (device loop4): ext4_orphan_get:1391: inode #17: comm syz.4.489: inode has both inline data and extents flags [ 59.706709][ T5015] netlink: 12 bytes leftover after parsing attributes in process `syz.1.491'. [ 59.767790][ T5015] net_ratelimit: 36 callbacks suppressed [ 59.767807][ T5015] openvswitch: netlink: Key 0 has unexpected len 2 expected 0 [ 59.795371][ T5008] EXT4-fs error (device loop4): ext4_orphan_get:1396: comm syz.4.489: couldn't read orphan inode 17 (err -117) [ 59.828097][ T5008] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 59.884061][ T5008] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.489: bg 0: block 65: padding at end of block bitmap is not set [ 59.908011][ T5008] EXT4-fs error (device loop4): ext4_acquire_dquot:6986: comm syz.4.489: Failed to acquire dquot type 0 [ 59.933161][ T5008] tipc: Started in network mode [ 59.938049][ T5008] tipc: Node identity ac14140f, cluster identity 4711 [ 59.967083][ T5008] tipc: New replicast peer: 255.255.255.83 [ 59.973133][ T5008] tipc: Enabled bearer , priority 10 [ 60.020952][ T5008] syz.4.489 (5008) used greatest stack depth: 9280 bytes left [ 60.049596][ T3327] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.249914][ T5040] loop0: detected capacity change from 0 to 2048 [ 60.336452][ T5048] FAULT_INJECTION: forcing a failure. [ 60.336452][ T5048] name failslab, interval 1, probability 0, space 0, times 0 [ 60.349215][ T5048] CPU: 1 UID: 0 PID: 5048 Comm: syz.2.496 Not tainted syzkaller #0 PREEMPT(voluntary) [ 60.349240][ T5048] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 60.349393][ T5048] Call Trace: [ 60.349398][ T5048] [ 60.349406][ T5048] __dump_stack+0x1d/0x30 [ 60.349428][ T5048] dump_stack_lvl+0x95/0xd0 [ 60.349446][ T5048] dump_stack+0x15/0x1b [ 60.349465][ T5048] should_fail_ex+0x265/0x280 [ 60.349539][ T5048] should_failslab+0x8c/0xb0 [ 60.349561][ T5048] kmem_cache_alloc_noprof+0x69/0x4b0 [ 60.349623][ T5048] ? skb_clone+0x151/0x1f0 [ 60.349652][ T5048] skb_clone+0x151/0x1f0 [ 60.349676][ T5048] __netlink_deliver_tap+0x2c9/0x500 [ 60.349785][ T5048] netlink_unicast+0x66b/0x690 [ 60.349811][ T5048] netlink_sendmsg+0x58b/0x6b0 [ 60.349841][ T5048] ? __pfx_netlink_sendmsg+0x10/0x10 [ 60.349876][ T5048] __sock_sendmsg+0x145/0x180 [ 60.349897][ T5048] ____sys_sendmsg+0x31e/0x4a0 [ 60.349971][ T5048] ___sys_sendmsg+0x17b/0x1d0 [ 60.350116][ T5048] __x64_sys_sendmsg+0xd4/0x160 [ 60.350146][ T5048] x64_sys_call+0x17ba/0x3000 [ 60.350199][ T5048] do_syscall_64+0xca/0x2b0 [ 60.350233][ T5048] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 60.350253][ T5048] RIP: 0033:0x7fe057daf749 [ 60.350273][ T5048] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 60.350290][ T5048] RSP: 002b:00007fe05680f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 60.350307][ T5048] RAX: ffffffffffffffda RBX: 00007fe058005fa0 RCX: 00007fe057daf749 [ 60.350317][ T5048] RDX: 0000000000000000 RSI: 0000200000000000 RDI: 0000000000000003 [ 60.350331][ T5048] RBP: 00007fe05680f090 R08: 0000000000000000 R09: 0000000000000000 [ 60.350344][ T5048] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 60.350358][ T5048] R13: 00007fe058006038 R14: 00007fe058005fa0 R15: 00007ffc5d994b18 [ 60.350443][ T5048] [ 60.557375][ T5050] tipc: Started in network mode [ 60.562996][ T5050] tipc: Node identity 00000000000000000000000000000001, cluster identity 4711 [ 60.571734][ T3372] usb 3-1: enqueue for inactive port 0 [ 60.572187][ T5050] tipc: New replicast peer: fe80:0000:0000:0000:0000:0000:0000:00bb [ 60.577357][ T3372] usb 3-1: enqueue for inactive port 0 [ 60.591163][ T5050] tipc: Enabled bearer , priority 10 [ 60.641722][ T3372] vhci_hcd vhci_hcd.1: vhci_device speed not set [ 60.660088][ T5058] netdevsim netdevsim1: loading /lib/firmware/. failed with error -22 [ 60.668401][ T5058] netdevsim netdevsim1: Direct firmware load for . failed with error -22 [ 60.738139][ T5062] netlink: 'syz.0.508': attribute type 7 has an invalid length. [ 60.756079][ T5064] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 60.780152][ T5064] infiniband syb2: RDMA CMA: cma_listen_on_dev, error -98 [ 61.102651][ T3406] tipc: Node number set to 2886997007 [ 61.317067][ T5076] FAULT_INJECTION: forcing a failure. [ 61.317067][ T5076] name failslab, interval 1, probability 0, space 0, times 0 [ 61.329835][ T5076] CPU: 0 UID: 0 PID: 5076 Comm: syz.0.512 Not tainted syzkaller #0 PREEMPT(voluntary) [ 61.329858][ T5076] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 61.329935][ T5076] Call Trace: [ 61.329943][ T5076] [ 61.329952][ T5076] __dump_stack+0x1d/0x30 [ 61.329974][ T5076] dump_stack_lvl+0x95/0xd0 [ 61.329991][ T5076] dump_stack+0x15/0x1b [ 61.330056][ T5076] should_fail_ex+0x265/0x280 [ 61.330075][ T5076] should_failslab+0x8c/0xb0 [ 61.330094][ T5076] __kmalloc_noprof+0xb9/0x5a0 [ 61.330176][ T5076] ? genl_family_rcv_msg_attrs_parse+0x75/0x190 [ 61.330203][ T5076] ? perf_trace_kmem_cache_free+0x55/0x160 [ 61.330264][ T5076] genl_family_rcv_msg_attrs_parse+0x75/0x190 [ 61.330288][ T5076] ? genl_start+0x3a/0x390 [ 61.330308][ T5076] genl_start+0xe0/0x390 [ 61.330388][ T5076] __netlink_dump_start+0x334/0x520 [ 61.330420][ T5076] genl_family_rcv_msg_dumpit+0x115/0x180 [ 61.330444][ T5076] ? __pfx_genl_start+0x10/0x10 [ 61.330526][ T5076] ? __pfx_genl_dumpit+0x10/0x10 [ 61.330544][ T5076] ? __pfx_genl_done+0x10/0x10 [ 61.330564][ T5076] genl_rcv_msg+0x3f0/0x460 [ 61.330653][ T5076] ? __pfx_ctrl_dumppolicy_start+0x10/0x10 [ 61.330670][ T5076] ? __pfx_ctrl_dumppolicy+0x10/0x10 [ 61.330687][ T5076] ? __pfx_ctrl_dumppolicy_done+0x10/0x10 [ 61.330746][ T5076] netlink_rcv_skb+0x123/0x220 [ 61.330788][ T5076] ? __pfx_genl_rcv_msg+0x10/0x10 [ 61.330810][ T5076] genl_rcv+0x28/0x40 [ 61.330826][ T5076] netlink_unicast+0x5c0/0x690 [ 61.330913][ T5076] netlink_sendmsg+0x58b/0x6b0 [ 61.330939][ T5076] ? __pfx_netlink_sendmsg+0x10/0x10 [ 61.330983][ T5076] __sock_sendmsg+0x145/0x180 [ 61.331002][ T5076] ____sys_sendmsg+0x31e/0x4a0 [ 61.331028][ T5076] ___sys_sendmsg+0x17b/0x1d0 [ 61.331060][ T5076] __x64_sys_sendmsg+0xd4/0x160 [ 61.331101][ T5076] x64_sys_call+0x17ba/0x3000 [ 61.331125][ T5076] do_syscall_64+0xca/0x2b0 [ 61.331233][ T5076] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 61.331256][ T5076] RIP: 0033:0x7f2dddebf749 [ 61.331272][ T5076] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 61.331290][ T5076] RSP: 002b:00007f2ddc927038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 61.331311][ T5076] RAX: ffffffffffffffda RBX: 00007f2dde115fa0 RCX: 00007f2dddebf749 [ 61.331323][ T5076] RDX: 0000000000000000 RSI: 0000200000000000 RDI: 0000000000000003 [ 61.331405][ T5076] RBP: 00007f2ddc927090 R08: 0000000000000000 R09: 0000000000000000 [ 61.331419][ T5076] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 61.331432][ T5076] R13: 00007f2dde116038 R14: 00007f2dde115fa0 R15: 00007fffe97eeee8 [ 61.331461][ T5076] [ 61.656656][ T3426] tipc: Node number set to 1 [ 61.661306][ T5078] netlink: 'syz.0.513': attribute type 5 has an invalid length. [ 61.673717][ T5078] FAULT_INJECTION: forcing a failure. [ 61.673717][ T5078] name failslab, interval 1, probability 0, space 0, times 0 [ 61.686371][ T5078] CPU: 1 UID: 0 PID: 5078 Comm: syz.0.513 Not tainted syzkaller #0 PREEMPT(voluntary) [ 61.686417][ T5078] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 61.686430][ T5078] Call Trace: [ 61.686438][ T5078] [ 61.686446][ T5078] __dump_stack+0x1d/0x30 [ 61.686516][ T5078] dump_stack_lvl+0x95/0xd0 [ 61.686538][ T5078] dump_stack+0x15/0x1b [ 61.686619][ T5078] should_fail_ex+0x265/0x280 [ 61.686668][ T5078] should_failslab+0x8c/0xb0 [ 61.686764][ T5078] kmem_cache_alloc_noprof+0x69/0x4b0 [ 61.686795][ T5078] ? skb_clone+0x151/0x1f0 [ 61.686824][ T5078] skb_clone+0x151/0x1f0 [ 61.686852][ T5078] __netlink_deliver_tap+0x2c9/0x500 [ 61.686890][ T5078] ? netlink_attachskb+0x2cc/0x650 [ 61.686913][ T5078] netlink_sendskb+0x126/0x150 [ 61.686990][ T5078] netlink_unicast+0x2a2/0x690 [ 61.687034][ T5078] netlink_ack+0x4c8/0x500 [ 61.687190][ T5078] netlink_rcv_skb+0x192/0x220 [ 61.687262][ T5078] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 61.687282][ T5078] rtnetlink_rcv+0x1c/0x30 [ 61.687307][ T5078] netlink_unicast+0x5c0/0x690 [ 61.687358][ T5078] netlink_sendmsg+0x58b/0x6b0 [ 61.687390][ T5078] ? __pfx_netlink_sendmsg+0x10/0x10 [ 61.687419][ T5078] __sock_sendmsg+0x145/0x180 [ 61.687509][ T5078] ____sys_sendmsg+0x31e/0x4a0 [ 61.687540][ T5078] ___sys_sendmsg+0x17b/0x1d0 [ 61.687571][ T5078] __x64_sys_sendmsg+0xd4/0x160 [ 61.687634][ T5078] x64_sys_call+0x17ba/0x3000 [ 61.687727][ T5078] do_syscall_64+0xca/0x2b0 [ 61.687806][ T5078] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 61.687824][ T5078] RIP: 0033:0x7f2dddebf749 [ 61.687837][ T5078] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 61.687917][ T5078] RSP: 002b:00007f2ddc927038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 61.687936][ T5078] RAX: ffffffffffffffda RBX: 00007f2dde115fa0 RCX: 00007f2dddebf749 [ 61.687947][ T5078] RDX: 0000000020008000 RSI: 0000200000000040 RDI: 0000000000000005 [ 61.687958][ T5078] RBP: 00007f2ddc927090 R08: 0000000000000000 R09: 0000000000000000 [ 61.687968][ T5078] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 61.687978][ T5078] R13: 00007f2dde116038 R14: 00007f2dde115fa0 R15: 00007fffe97eeee8 [ 61.687995][ T5078] [ 61.977647][ T5081] FAULT_INJECTION: forcing a failure. [ 61.977647][ T5081] name failslab, interval 1, probability 0, space 0, times 0 [ 61.991115][ T5081] CPU: 0 UID: 0 PID: 5081 Comm: syz.4.514 Not tainted syzkaller #0 PREEMPT(voluntary) [ 61.991140][ T5081] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 61.991153][ T5081] Call Trace: [ 61.991229][ T5081] [ 61.991237][ T5081] __dump_stack+0x1d/0x30 [ 61.991262][ T5081] dump_stack_lvl+0x95/0xd0 [ 61.991288][ T5081] dump_stack+0x15/0x1b [ 61.991307][ T5081] should_fail_ex+0x265/0x280 [ 61.991398][ T5081] should_failslab+0x8c/0xb0 [ 61.991421][ T5081] kmem_cache_alloc_node_noprof+0x6b/0x4c0 [ 61.991490][ T5081] ? __alloc_skb+0x2ff/0x4b0 [ 61.991516][ T5081] __alloc_skb+0x2ff/0x4b0 [ 61.991568][ T5081] ? __alloc_skb+0x228/0x4b0 [ 61.991591][ T5081] sctp_ulpevent_make_assoc_change+0x108/0x400 [ 61.991625][ T5081] ? __wake_up+0x88/0xb0 [ 61.991728][ T5081] sctp_do_sm+0xf8a/0x3230 [ 61.991753][ T5081] ? should_fail_ex+0xdb/0x280 [ 61.991784][ T5081] sctp_primitive_ABORT+0x74/0x90 [ 61.991884][ T5081] sctp_sendmsg_check_sflags+0x19b/0x1e0 [ 61.991909][ T5081] sctp_sendmsg+0x10bb/0x18d0 [ 61.991964][ T5081] ? __pfx_sctp_sendmsg+0x10/0x10 [ 61.992011][ T5081] inet_sendmsg+0xc5/0xd0 [ 61.992034][ T5081] __sock_sendmsg+0x102/0x180 [ 61.992055][ T5081] ____sys_sendmsg+0x31e/0x4a0 [ 61.992086][ T5081] ___sys_sendmsg+0x17b/0x1d0 [ 61.992160][ T5081] __x64_sys_sendmsg+0xd4/0x160 [ 61.992189][ T5081] x64_sys_call+0x17ba/0x3000 [ 61.992209][ T5081] do_syscall_64+0xca/0x2b0 [ 61.992243][ T5081] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 61.992351][ T5081] RIP: 0033:0x7f6c860ff749 [ 61.992367][ T5081] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 61.992391][ T5081] RSP: 002b:00007f6c84b3e038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 61.992489][ T5081] RAX: ffffffffffffffda RBX: 00007f6c86356090 RCX: 00007f6c860ff749 [ 61.992503][ T5081] RDX: 0000000000000000 RSI: 0000200000000400 RDI: 0000000000000005 [ 61.992513][ T5081] RBP: 00007f6c84b3e090 R08: 0000000000000000 R09: 0000000000000000 [ 61.992524][ T5081] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 61.992534][ T5081] R13: 00007f6c86356128 R14: 00007f6c86356090 R15: 00007ffe18bbde48 [ 61.992550][ T5081] [ 62.215613][ T5086] bond0: Caught tx_queue_len zero misconfig [ 62.221579][ T5086] FAULT_INJECTION: forcing a failure. [ 62.221579][ T5086] name failslab, interval 1, probability 0, space 0, times 0 [ 62.234249][ T5086] CPU: 1 UID: 0 PID: 5086 Comm: syz.0.516 Not tainted syzkaller #0 PREEMPT(voluntary) [ 62.234342][ T5086] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 62.234354][ T5086] Call Trace: [ 62.234360][ T5086] [ 62.234368][ T5086] __dump_stack+0x1d/0x30 [ 62.234389][ T5086] dump_stack_lvl+0x95/0xd0 [ 62.234466][ T5086] dump_stack+0x15/0x1b [ 62.234486][ T5086] should_fail_ex+0x265/0x280 [ 62.234510][ T5086] should_failslab+0x8c/0xb0 [ 62.234531][ T5086] __kmalloc_node_noprof+0xbe/0x5c0 [ 62.234579][ T5086] ? qdisc_alloc+0x65/0x410 [ 62.234600][ T5086] ? do_syscall_64+0xca/0x2b0 [ 62.234668][ T5086] qdisc_alloc+0x65/0x410 [ 62.234693][ T5086] ? should_failslab+0x8c/0xb0 [ 62.234723][ T5086] qdisc_create_dflt+0x7f/0x2d0 [ 62.234747][ T5086] taprio_init+0x286/0x5f0 [ 62.234764][ T5086] ? __pfx_taprio_init+0x10/0x10 [ 62.234783][ T5086] qdisc_create+0x591/0x9e0 [ 62.234806][ T5086] tc_modify_qdisc+0xf9c/0x1480 [ 62.234913][ T5086] ? __pfx_tc_modify_qdisc+0x10/0x10 [ 62.234940][ T5086] rtnetlink_rcv_msg+0x65a/0x6d0 [ 62.234962][ T5086] netlink_rcv_skb+0x123/0x220 [ 62.234990][ T5086] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 62.235016][ T5086] rtnetlink_rcv+0x1c/0x30 [ 62.235052][ T5086] netlink_unicast+0x5c0/0x690 [ 62.235081][ T5086] netlink_sendmsg+0x58b/0x6b0 [ 62.235113][ T5086] ? __pfx_netlink_sendmsg+0x10/0x10 [ 62.235178][ T5086] __sock_sendmsg+0x145/0x180 [ 62.235195][ T5086] ____sys_sendmsg+0x31e/0x4a0 [ 62.235226][ T5086] ___sys_sendmsg+0x17b/0x1d0 [ 62.235264][ T5086] __x64_sys_sendmsg+0xd4/0x160 [ 62.235395][ T5086] x64_sys_call+0x17ba/0x3000 [ 62.235420][ T5086] do_syscall_64+0xca/0x2b0 [ 62.235452][ T5086] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 62.235472][ T5086] RIP: 0033:0x7f2dddebf749 [ 62.235485][ T5086] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 62.235503][ T5086] RSP: 002b:00007f2ddc906038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 62.235519][ T5086] RAX: ffffffffffffffda RBX: 00007f2dde116090 RCX: 00007f2dddebf749 [ 62.235530][ T5086] RDX: 0000000000000000 RSI: 00002000000007c0 RDI: 0000000000000004 [ 62.235543][ T5086] RBP: 00007f2ddc906090 R08: 0000000000000000 R09: 0000000000000000 [ 62.235698][ T5086] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 62.235708][ T5086] R13: 00007f2dde116128 R14: 00007f2dde116090 R15: 00007fffe97eeee8 [ 62.235723][ T5086] [ 62.235827][ T29] kauditd_printk_skb: 347 callbacks suppressed [ 62.235864][ T29] audit: type=1326 audit(1766647214.669:1958): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5084 comm="syz.3.515" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc23c27f749 code=0x7ffc0000 [ 62.511678][ T29] audit: type=1326 audit(1766647214.669:1959): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5084 comm="syz.3.515" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc23c27f749 code=0x7ffc0000 [ 62.535031][ T29] audit: type=1326 audit(1766647214.669:1960): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5084 comm="syz.3.515" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc23c27f749 code=0x7ffc0000 [ 62.558503][ T29] audit: type=1326 audit(1766647214.669:1961): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5084 comm="syz.3.515" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc23c27f749 code=0x7ffc0000 [ 62.582181][ T29] audit: type=1326 audit(1766647214.669:1962): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5084 comm="syz.3.515" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc23c27f749 code=0x7ffc0000 [ 62.605888][ T29] audit: type=1326 audit(1766647214.669:1963): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5084 comm="syz.3.515" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc23c27f749 code=0x7ffc0000 [ 62.629243][ T29] audit: type=1326 audit(1766647214.669:1964): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5084 comm="syz.3.515" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc23c27f749 code=0x7ffc0000 [ 62.652624][ T29] audit: type=1326 audit(1766647214.669:1965): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5084 comm="syz.3.515" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc23c27f749 code=0x7ffc0000 [ 62.676107][ T29] audit: type=1326 audit(1766647214.719:1966): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5084 comm="syz.3.515" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc23c27f749 code=0x7ffc0000 [ 62.699611][ T29] audit: type=1326 audit(1766647214.719:1967): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5084 comm="syz.3.515" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc23c27f749 code=0x7ffc0000 [ 62.733532][ T5085] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.798678][ T5085] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.818367][ T4754] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 62.825838][ T4754] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 62.833306][ T4754] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 62.848434][ T5085] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.861471][ T4754] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 62.868902][ T4754] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 62.876351][ T4754] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 62.883776][ T4754] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 62.891198][ T4754] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 62.898657][ T4754] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 62.906119][ T4754] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 62.938972][ T4754] hid-generic 0000:0000:0000.0002: hidraw0: HID v8.00 Device [syz0] on syz0 [ 62.956364][ T5102] lo: Caught tx_queue_len zero misconfig [ 62.966865][ T5085] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.009972][ T5106] fido_id[5106]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 63.025218][ T5108] FAULT_INJECTION: forcing a failure. [ 63.025218][ T5108] name failslab, interval 1, probability 0, space 0, times 0 [ 63.038319][ T5108] CPU: 1 UID: 0 PID: 5108 Comm: syz.0.524 Not tainted syzkaller #0 PREEMPT(voluntary) [ 63.038357][ T5108] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 63.038370][ T5108] Call Trace: [ 63.038432][ T5108] [ 63.038441][ T5108] __dump_stack+0x1d/0x30 [ 63.038465][ T5108] dump_stack_lvl+0x95/0xd0 [ 63.038485][ T5108] dump_stack+0x15/0x1b [ 63.038503][ T5108] should_fail_ex+0x265/0x280 [ 63.038525][ T5108] should_failslab+0x8c/0xb0 [ 63.038617][ T5108] __kmalloc_noprof+0xb9/0x5a0 [ 63.038638][ T5108] ? sock_kmalloc+0x85/0xc0 [ 63.038664][ T5108] ? iovec_from_user+0x179/0x210 [ 63.038691][ T5108] sock_kmalloc+0x85/0xc0 [ 63.038787][ T5108] ____sys_sendmsg+0xf8/0x4a0 [ 63.038814][ T5108] ___sys_sendmsg+0x17b/0x1d0 [ 63.038849][ T5108] __sys_sendmmsg+0x178/0x300 [ 63.038903][ T5108] __x64_sys_sendmmsg+0x57/0x70 [ 63.039011][ T5108] x64_sys_call+0x1e28/0x3000 [ 63.039037][ T5108] do_syscall_64+0xca/0x2b0 [ 63.039072][ T5108] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 63.039105][ T5108] RIP: 0033:0x7f2dddebf749 [ 63.039121][ T5108] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 63.039216][ T5108] RSP: 002b:00007f2ddc927038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 63.039263][ T5108] RAX: ffffffffffffffda RBX: 00007f2dde115fa0 RCX: 00007f2dddebf749 [ 63.039277][ T5108] RDX: 0000000000000001 RSI: 00002000000032c0 RDI: 0000000000000006 [ 63.039290][ T5108] RBP: 00007f2ddc927090 R08: 0000000000000000 R09: 0000000000000000 [ 63.039303][ T5108] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 63.039316][ T5108] R13: 00007f2dde116038 R14: 00007f2dde115fa0 R15: 00007fffe97eeee8 [ 63.039335][ T5108] [ 63.281418][ T12] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.310685][ T5110] qrtr: Invalid version 255 [ 63.316208][ T12] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.352637][ T12] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.352676][ T12] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.444149][ T5124] hsr_slave_0: left promiscuous mode [ 63.449873][ T5124] hsr_slave_1: left promiscuous mode [ 63.483561][ T5130] mmap: syz.2.533 (5130) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 63.492729][ T5128] qrtr: Invalid version 255 [ 63.585840][ T5137] FAULT_INJECTION: forcing a failure. [ 63.585840][ T5137] name failslab, interval 1, probability 0, space 0, times 0 [ 63.598559][ T5137] CPU: 1 UID: 0 PID: 5137 Comm: syz.4.536 Not tainted syzkaller #0 PREEMPT(voluntary) [ 63.598714][ T5137] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 63.598726][ T5137] Call Trace: [ 63.598733][ T5137] [ 63.598741][ T5137] __dump_stack+0x1d/0x30 [ 63.598843][ T5137] dump_stack_lvl+0x95/0xd0 [ 63.598861][ T5137] dump_stack+0x15/0x1b [ 63.598877][ T5137] should_fail_ex+0x265/0x280 [ 63.598907][ T5137] should_failslab+0x8c/0xb0 [ 63.598930][ T5137] __kmalloc_cache_node_noprof+0x6a/0x4d0 [ 63.598957][ T5137] ? alloc_fair_sched_group+0x173/0x250 [ 63.599059][ T5137] alloc_fair_sched_group+0x173/0x250 [ 63.599086][ T5137] sched_create_group+0x37/0x80 [ 63.599113][ T5137] cpu_cgroup_css_alloc+0xe/0x40 [ 63.599134][ T5137] cgroup_apply_control_enable+0x200/0xa30 [ 63.599210][ T5137] ? trace_sys_enter+0x86/0xf0 [ 63.599234][ T5137] cgroup_apply_control+0x33/0x410 [ 63.599336][ T5137] ? __pfx_autoremove_wake_function+0x10/0x10 [ 63.599368][ T5137] ? cgroup_kn_lock_live+0x130/0x1e0 [ 63.599394][ T5137] cgroup_subtree_control_write+0x7d5/0xb80 [ 63.599552][ T5137] ? __pfx_cgroup_subtree_control_write+0x10/0x10 [ 63.599586][ T5137] cgroup_file_write+0x19d/0x350 [ 63.599617][ T5137] ? __pfx_cgroup_file_write+0x10/0x10 [ 63.599702][ T5137] kernfs_fop_write_iter+0x1eb/0x300 [ 63.599736][ T5137] ? __pfx_kernfs_fop_write_iter+0x10/0x10 [ 63.599769][ T5137] vfs_write+0x52a/0x960 [ 63.599862][ T5137] ksys_write+0xda/0x1a0 [ 63.599884][ T5137] __x64_sys_write+0x40/0x50 [ 63.599924][ T5137] x64_sys_call+0x2847/0x3000 [ 63.599943][ T5137] do_syscall_64+0xca/0x2b0 [ 63.600007][ T5137] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 63.600043][ T5137] RIP: 0033:0x7f6c860ff749 [ 63.600089][ T5137] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 63.600107][ T5137] RSP: 002b:00007f6c84b5f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 63.600169][ T5137] RAX: ffffffffffffffda RBX: 00007f6c86355fa0 RCX: 00007f6c860ff749 [ 63.600182][ T5137] RDX: 0000000000000005 RSI: 0000200000000440 RDI: 0000000000000005 [ 63.600193][ T5137] RBP: 00007f6c84b5f090 R08: 0000000000000000 R09: 0000000000000000 [ 63.600280][ T5137] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 63.600293][ T5137] R13: 00007f6c86356038 R14: 00007f6c86355fa0 R15: 00007ffe18bbde48 [ 63.600311][ T5137] [ 63.919720][ T5146] loop2: detected capacity change from 0 to 2048 [ 63.983694][ T5148] qrtr: Invalid version 255 [ 63.990066][ T5151] netlink: 'syz.3.541': attribute type 7 has an invalid length. [ 63.997767][ T5151] __nla_validate_parse: 9 callbacks suppressed [ 63.997781][ T5151] netlink: 32 bytes leftover after parsing attributes in process `syz.3.541'. [ 64.107316][ T5163] netlink: 24 bytes leftover after parsing attributes in process `syz.2.547'. [ 64.144081][ T5164] netlink: 4 bytes leftover after parsing attributes in process `syz.3.546'. [ 64.179132][ T5174] FAULT_INJECTION: forcing a failure. [ 64.179132][ T5174] name failslab, interval 1, probability 0, space 0, times 0 [ 64.179408][ T5142] loop0: detected capacity change from 0 to 512 [ 64.192519][ T5174] CPU: 0 UID: 0 PID: 5174 Comm: syz.2.549 Not tainted syzkaller #0 PREEMPT(voluntary) [ 64.192541][ T5174] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 64.192568][ T5174] Call Trace: [ 64.192575][ T5174] [ 64.192585][ T5174] __dump_stack+0x1d/0x30 [ 64.192609][ T5174] dump_stack_lvl+0x95/0xd0 [ 64.192630][ T5174] dump_stack+0x15/0x1b [ 64.192686][ T5174] should_fail_ex+0x265/0x280 [ 64.192785][ T5174] should_failslab+0x8c/0xb0 [ 64.192872][ T5174] kmem_cache_alloc_noprof+0x69/0x4b0 [ 64.192894][ T5174] ? audit_log_start+0x342/0x720 [ 64.192971][ T5174] audit_log_start+0x342/0x720 [ 64.192991][ T5174] ? kstrtouint+0x76/0xc0 [ 64.193072][ T5174] audit_seccomp+0x48/0x100 [ 64.193104][ T5174] ? __seccomp_filter+0x832/0x1260 [ 64.193130][ T5174] __seccomp_filter+0x843/0x1260 [ 64.193157][ T5174] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 64.193272][ T5174] ? vfs_write+0x7e8/0x960 [ 64.193290][ T5174] ? __rcu_read_unlock+0x4f/0x70 [ 64.193324][ T5174] ? __fget_files+0x184/0x1c0 [ 64.193345][ T5174] __secure_computing+0x82/0x150 [ 64.193420][ T5174] syscall_trace_enter+0xcf/0x1e0 [ 64.193444][ T5174] do_syscall_64+0xa4/0x2b0 [ 64.193478][ T5174] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 64.193500][ T5174] RIP: 0033:0x7fe057daf749 [ 64.193516][ T5174] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 64.193593][ T5174] RSP: 002b:00007fe05680f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000063 [ 64.193612][ T5174] RAX: ffffffffffffffda RBX: 00007fe058005fa0 RCX: 00007fe057daf749 [ 64.193625][ T5174] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000200000000000 [ 64.193637][ T5174] RBP: 00007fe05680f090 R08: 0000000000000000 R09: 0000000000000000 [ 64.193649][ T5174] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 64.193661][ T5174] R13: 00007fe058006038 R14: 00007fe058005fa0 R15: 00007ffc5d994b18 [ 64.193680][ T5174] [ 64.271514][ T5179] loop2: detected capacity change from 0 to 164 [ 64.315842][ T5142] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 64.446363][ T5179] ISOFS: unable to read i-node block [ 64.448956][ T5183] netlink: 'syz.3.554': attribute type 6 has an invalid length. [ 64.451877][ T5179] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 64.469112][ T5183] netlink: 32 bytes leftover after parsing attributes in process `syz.3.554'. [ 64.486116][ T5142] EXT4-fs (loop0): 1 truncate cleaned up [ 64.493868][ T5142] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 64.743073][ T3318] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.066376][ T5194] loop2: detected capacity change from 0 to 1024 [ 65.152232][ T5194] EXT4-fs: inline encryption not supported [ 65.158203][ T5194] EXT4-fs: Ignoring removed orlov option [ 65.202201][ T5194] EXT4-fs (loop2): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 65.252069][ T5194] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a840c018, mo2=0002] [ 65.265222][ T5194] System zones: 0-1, 3-12 [ 65.270120][ T5194] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 65.349525][ T5206] netlink: 4 bytes leftover after parsing attributes in process `syz.1.563'. [ 65.375018][ T3334] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.457152][ T5214] netlink: 'syz.1.566': attribute type 10 has an invalid length. [ 65.756059][ T5221] loop2: detected capacity change from 0 to 2048 [ 66.864411][ T5238] SELinux: policydb magic number 0x6c65732f does not match expected magic number 0xf97cff8c [ 66.896345][ T5238] SELinux: failed to load policy [ 67.290306][ T5251] netlink: 4 bytes leftover after parsing attributes in process `syz.2.578'. [ 67.301628][ T29] kauditd_printk_skb: 314 callbacks suppressed [ 67.307895][ T29] audit: type=1400 audit(1766647219.859:2280): avc: denied { unlink } for pid=3317 comm="syz-executor" name="file0" dev="tmpfs" ino=609 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 67.350332][ T5251] netlink: 24 bytes leftover after parsing attributes in process `syz.2.578'. [ 67.685607][ T29] audit: type=1326 audit(1766647220.239:2281): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5257 comm="syz.2.580" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe057daf749 code=0x7ffc0000 [ 67.709579][ T29] audit: type=1326 audit(1766647220.239:2282): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5257 comm="syz.2.580" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe057daf749 code=0x7ffc0000 [ 67.753593][ T5260] loop0: detected capacity change from 0 to 512 [ 67.900436][ T5263] netlink: 4 bytes leftover after parsing attributes in process `syz.4.581'. [ 68.000260][ T5267] netlink: 7 bytes leftover after parsing attributes in process `syz.2.583'. [ 68.094781][ T5272] loop2: detected capacity change from 0 to 512 [ 68.136672][ T5267] netlink: 7 bytes leftover after parsing attributes in process `syz.2.583'. [ 68.240194][ T5272] EXT4-fs: Ignoring removed i_version option [ 68.268581][ T29] audit: type=1326 audit(1766647220.309:2283): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5257 comm="syz.2.580" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe057daf749 code=0x7ffc0000 [ 68.292532][ T29] audit: type=1326 audit(1766647220.309:2284): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5257 comm="syz.2.580" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe057daf749 code=0x7ffc0000 [ 68.315930][ T29] audit: type=1326 audit(1766647220.309:2285): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5257 comm="syz.2.580" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe057daf749 code=0x7ffc0000 [ 68.339932][ T29] audit: type=1326 audit(1766647220.319:2286): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5257 comm="syz.2.580" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe057daf749 code=0x7ffc0000 [ 68.364042][ T29] audit: type=1326 audit(1766647220.319:2287): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5257 comm="syz.2.580" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe057daf749 code=0x7ffc0000 [ 68.387337][ T29] audit: type=1326 audit(1766647220.319:2288): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5257 comm="syz.2.580" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe057daf749 code=0x7ffc0000 [ 68.411244][ T29] audit: type=1326 audit(1766647220.319:2289): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5257 comm="syz.2.580" exe="/root/syz-executor" sig=0 arch=c000003e syscall=201 compat=0 ip=0x7fe057daf749 code=0x7ffc0000 [ 68.459210][ T5272] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 68.470021][ T5279] netdevsim netdevsim4: Direct firmware load for ./file1 failed with error -2 [ 68.538682][ T5282] xt_hashlimit: max too large, truncated to 1048576 [ 68.566987][ T5272] EXT4-fs (loop2): 1 truncate cleaned up [ 68.584735][ T5285] loop0: detected capacity change from 0 to 2048 [ 68.594659][ T5272] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 68.608694][ T5291] netlink: 'syz.4.590': attribute type 10 has an invalid length. [ 68.723265][ T3334] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.818592][ T5293] netlink: 'syz.3.591': attribute type 12 has an invalid length. [ 68.942810][ T5306] tmpfs: Bad value for 'mpol' [ 68.952531][ T5306] netlink: 'syz.3.596': attribute type 13 has an invalid length. [ 69.030313][ T5308] netlink: 4 bytes leftover after parsing attributes in process `syz.4.597'. [ 69.040351][ T5308] netlink: 24 bytes leftover after parsing attributes in process `syz.4.597'. [ 69.108932][ T5311] netlink: 'syz.4.598': attribute type 7 has an invalid length. [ 69.116743][ T5311] netlink: 32 bytes leftover after parsing attributes in process `syz.4.598'. [ 69.164980][ T5314] FAULT_INJECTION: forcing a failure. [ 69.164980][ T5314] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 69.178181][ T5314] CPU: 0 UID: 0 PID: 5314 Comm: syz.4.599 Not tainted syzkaller #0 PREEMPT(voluntary) [ 69.178216][ T5314] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 69.178227][ T5314] Call Trace: [ 69.178235][ T5314] [ 69.178245][ T5314] __dump_stack+0x1d/0x30 [ 69.178271][ T5314] dump_stack_lvl+0x95/0xd0 [ 69.178336][ T5314] dump_stack+0x15/0x1b [ 69.178356][ T5314] should_fail_ex+0x265/0x280 [ 69.178457][ T5314] should_fail+0xb/0x20 [ 69.178475][ T5314] should_fail_usercopy+0x1a/0x20 [ 69.178496][ T5314] _copy_from_user+0x1c/0xb0 [ 69.178530][ T5314] __sys_bpf+0x183/0x7c0 [ 69.178558][ T5314] __x64_sys_bpf+0x41/0x50 [ 69.178583][ T5314] x64_sys_call+0x28e1/0x3000 [ 69.178627][ T5314] do_syscall_64+0xca/0x2b0 [ 69.178664][ T5314] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 69.178686][ T5314] RIP: 0033:0x7f6c860ff749 [ 69.178700][ T5314] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 69.178714][ T5314] RSP: 002b:00007f6c84b5f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 69.178731][ T5314] RAX: ffffffffffffffda RBX: 00007f6c86355fa0 RCX: 00007f6c860ff749 [ 69.178805][ T5314] RDX: 0000000000000038 RSI: 00002000000001c0 RDI: 0000000000000018 [ 69.178816][ T5314] RBP: 00007f6c84b5f090 R08: 0000000000000000 R09: 0000000000000000 [ 69.178829][ T5314] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 69.178842][ T5314] R13: 00007f6c86356038 R14: 00007f6c86355fa0 R15: 00007ffe18bbde48 [ 69.178868][ T5314] [ 69.368455][ T5318] 9p: Bad value for 'rfdno' [ 69.373714][ T5316] netdevsim netdevsim1: Direct firmware load for ./file1 failed with error -2 [ 69.447279][ T5323] loop0: detected capacity change from 0 to 2048 [ 69.472505][ T5329] netlink: 4 bytes leftover after parsing attributes in process `syz.4.603'. [ 69.482829][ T5329] netlink: 24 bytes leftover after parsing attributes in process `syz.4.603'. [ 69.499792][ T5331] loop1: detected capacity change from 0 to 1024 [ 69.508898][ T5331] EXT4-fs: dax option not supported [ 69.523251][ T3008] ================================================================== [ 69.531336][ T3008] BUG: KCSAN: data-race in set_nlink / set_nlink [ 69.537650][ T3008] [ 69.539971][ T3008] read to 0xffff888107928780 of 4 bytes by task 5070 on cpu 0: [ 69.547592][ T3008] set_nlink+0x29/0xb0 [ 69.551658][ T3008] kernfs_iop_permission+0x1e2/0x220 [ 69.556943][ T3008] inode_permission+0x2de/0x3c0 [ 69.561780][ T3008] link_path_walk+0x779/0xe30 [ 69.566481][ T3008] path_openat+0x1c0/0x23b0 [ 69.570986][ T3008] do_filp_open+0x109/0x230 [ 69.575493][ T3008] do_sys_openat2+0xa6/0x150 [ 69.580073][ T3008] __x64_sys_openat+0xf2/0x120 [ 69.584826][ T3008] x64_sys_call+0x2b07/0x3000 [ 69.589491][ T3008] do_syscall_64+0xca/0x2b0 [ 69.593987][ T3008] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 69.599864][ T3008] [ 69.602174][ T3008] write to 0xffff888107928780 of 4 bytes by task 3008 on cpu 1: [ 69.609800][ T3008] set_nlink+0x99/0xb0 [ 69.613858][ T3008] kernfs_iop_permission+0x1e2/0x220 [ 69.619136][ T3008] inode_permission+0x2de/0x3c0 [ 69.623973][ T3008] link_path_walk+0x779/0xe30 [ 69.628637][ T3008] path_lookupat+0x8c/0x500 [ 69.633133][ T3008] filename_lookup+0x147/0x340 [ 69.637885][ T3008] vfs_statx+0x9d/0x390 [ 69.642033][ T3008] vfs_fstatat+0x115/0x170 [ 69.646437][ T3008] __se_sys_newfstatat+0x55/0x260 [ 69.651547][ T3008] __x64_sys_newfstatat+0x55/0x70 [ 69.656640][ T3008] x64_sys_call+0x111f/0x3000 [ 69.661516][ T3008] do_syscall_64+0xca/0x2b0 [ 69.666016][ T3008] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 69.671921][ T3008] [ 69.674243][ T3008] value changed: 0x00000009 -> 0x00000008 [ 69.679955][ T3008] [ 69.682439][ T3008] Reported by Kernel Concurrency Sanitizer on: [ 69.688589][ T3008] CPU: 1 UID: 0 PID: 3008 Comm: udevd Not tainted syzkaller #0 PREEMPT(voluntary) [ 69.698140][ T3008] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 69.708189][ T3008] ==================================================================