last executing test programs: 3.700981155s ago: executing program 3 (id=181): bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0800000000000000080000000689c51ab1f3"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000001850000001b000000b70000000000070095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r1}, 0x18) memfd_create(0x0, 0xe) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x2000, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x3000010, &(0x7f0000000040)={[{@errors_remount}, {@discard}]}, 0x1, 0x512, &(0x7f0000000380)="$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") 3.238924663s ago: executing program 3 (id=193): openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380), 0x801, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') pread64(r0, &(0x7f0000000480)=""/177, 0xb1, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000003c0)=0x0) syz_pidfd_open(r1, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000fdff00000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0xe, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r2}, 0x10) r3 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$IMADDTIMER(r3, 0x80044940, &(0x7f0000000080)=0x14) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f00000005c0), 0x4) ioctl$IMADDTIMER(r3, 0x80044940, &(0x7f0000000200)=0x32) close(r3) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fdinfo/3\x00') prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYRESDEC=r0], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70800000000ebff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r7}, 0x10) syz_clone(0x4021400, 0x0, 0x9000, 0x0, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r8 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r8, 0x10e, 0xc, &(0x7f0000000040)=0x7f, 0x4) sendmsg$nl_route(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000001a001fffffffff7f0000000080000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\b\x00', @ANYRES32=r8], 0x24}}, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_GET(r0, &(0x7f0000000640)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)=ANY=[@ANYBLOB="480000000914040029bd7000fcdbdf2508000100010000000800010001fc000008000100000000000800010002000000080001000200000008000100020000"], 0x48}, 0x1, 0x0, 0x0, 0x30008041}, 0x20008000) read$eventfd(r5, &(0x7f0000000340), 0x8) 3.16310632s ago: executing program 2 (id=194): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="18090000002300810000000000000000850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x9, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x9001}, 0x94) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000005c0)={r0, 0xffffffffffffffff, 0x36, 0x0, @val=@kprobe_multi=@addrs={0x1, 0x0, 0x0, 0x0, 0x2}}, 0x30) r1 = socket$netlink(0x10, 0x3, 0x2) connect$netlink(r1, &(0x7f0000000d40)=@kern={0x10, 0x0, 0x0, 0x8000000}, 0xc) r2 = openat$selinux_policy(0xffffff9c, &(0x7f0000000300), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000000000000000000000195"], &(0x7f00000000c0)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000001c0)='inet_sk_error_report\x00', r4}, 0x18) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x304}, "ba5024331f8391cf", "baf97f5019d2aadfefa4bf5373430954", "d000d788", '\x00\x00\x00\x00\x00\x00 \x00'}, 0x28) sendto$inet6(r5, &(0x7f00000001c0), 0xffffffffffffff13, 0x0, 0x0, 0x3000137) close_range(r3, 0xffffffffffffffff, 0x100000000000000) ppoll(&(0x7f0000000140)=[{0xffffffffffffffff, 0x1}], 0x1, 0x0, 0x0, 0x0) 2.707879427s ago: executing program 1 (id=204): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) eventfd2(0xff, 0x80001) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) unshare(0x2a020400) r3 = syz_open_procfs$pagemap(0x0, &(0x7f0000001080)) flistxattr(r3, 0x0, 0x0) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0xa1cdcd8a, 0x0, 0xffffffffffffffff, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x4, 0x4}, 0x50) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000001c0)={{r2, 0xffffffffffffffff}, &(0x7f0000000080), &(0x7f0000000180)='%pK \x00'}, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x80000000, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000002c0)={'erspan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000380)=@newlink={0x48, 0x10, 0xc3b, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @erspan={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e20}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0xcf715}]}}}]}, 0x48}}, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x54, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000), 0x1}, 0x10000, 0x10001, 0xd1, 0x1, 0x8, 0xfffffffd, 0xb, 0x0, 0x0, 0x0, 0x2000002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) move_pages(0x0, 0x1efe, &(0x7f0000000080), 0x0, &(0x7f0000000040), 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r8, &(0x7f00000001c0)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x4000010, r8, 0x0) r9 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)=@o_path={&(0x7f0000000380)='./file0\x00', 0x0, 0x8, r0}, 0x18) r10 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000700)=@generic={&(0x7f0000000400)='./file0\x00', 0x0, 0x10}, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x18, 0x3f, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000002000000000000000600000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000ff0700007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018640000000000000000000001000000183a0000030000000000000000000000c55affff0300000018270000", @ANYRES32=r0, @ANYBLOB="0000000002000000b7080000000000007b8af8ff00000000b7080000df0000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000a5000000b7080000000000007b8af8ff00000000b7080000050000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000a500000018200000", @ANYRES32=r5, @ANYBLOB="000000000300000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200000000000085000000860000000000008500000084000000b70000000000000095000000007b3e8235e8f2d869a10b2b000000"], &(0x7f0000000200)='syzkaller\x00', 0x8000, 0x58, &(0x7f0000000280)=""/88, 0x41100, 0x4, '\x00', r7, 0x0, r8, 0x8, &(0x7f0000000300)={0x2, 0x1}, 0x8, 0x10, &(0x7f0000000340)={0x5, 0xe, 0x7, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000740)=[r0, r9, r0, r10, r0, r0, r0], 0x0, 0x10, 0x9}, 0x94) 2.66243395s ago: executing program 1 (id=205): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000080000000d"], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x80}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r0}, &(0x7f0000000140), &(0x7f0000000180)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000e80)={0x11, 0x10, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x20}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x19383fb31bd4d798}, {0x85, 0x0, 0x0, 0x3}}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r1}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r2}, 0x10) (fail_nth: 2) 2.378793854s ago: executing program 1 (id=206): r0 = memfd_create(&(0x7f0000000b40)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xadNaC\xa6\xf9\xa7>c\x84\xd8\xfa\xf1\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8g8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\xd8\x12\x8cXc5%\x03\x8d`\xdayC\x9b\x9a\xd9c\xe9\xb4\v\x99\x87\xe4\x00\x8a\x8eS\x8e\f\x05ZH\xa2\x0e\xbc\x9c\x95\b2Cf6\x9a\xe7\xb9\x86\xbe\xd0\xda\x91\xc1sl\x11PA\x93\xa5\x93\xc8\xf1w\x7fp6z\xbf\xe8[\'u\xb8\xd2$K\x12\rt\x87\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00r\xe2`\xdf\xd2\xb3\xaf\xe9\xc4!Z\xb4&\xa2\x12\xe2i\x91kC$A\xafR\xb3\xff\x1d=Z\x0e\xde\x99\xec\x10\xb4+\x13\'\x92>\x14\x00\a\xb6R\x8b\xdcz\xc3\xd1Y\xd6\xd9;s \xb0\x938\xb7D9\xdcN\xbd\xdbn\xe35\xa7\x02\x9c\xc1\xd9\x13?\xc9\xd7\xab\x9c\xf3\x82\xd1\xee^kk\xce\xdbn\x02\x1f\x80\t\xdbr\xa9\xcc\xf1\xcb\x9f@\x8c\xfc\x02W/p\x97\xb0\xbd\x8f\xdb|n2a\xee\x95u\x83\xca\x8a>}\xd3\xd0\xff6.pa\x17\xe3e\xd2\x7f\xf6\xbc\x9d\x112\x1b\x14p\xa1\xd6u\xefn\xb4\xa3\x05D\x8c\xc5l\xcc\b\xeb\xf42\xe9\xf15\xf3\xf2\xee\xd6\xed\t\xb3\xf7\x1a\x7f\xe6\xb4z\x19\xe1\xb4w\xf7\xa6\xd7\\\xfa\x96\xe2\xf9\xb1\x81\xba\xdfg\xadI\x1c\xde*_\xd5\xdf\xeeA\xcd \x91\xc9\xd4\xd1\xcd*.t\x80]\xd5~\xfb\xfb>\x9d\x91Kq]N\x87\x0f\x04L\xd4(\xf2G \xfdr~:\xc4\xc3\xfe\x14G\xadG~^l\xe0:(Y`\x0e\x90\xfa\x1c\xb6\f6\x92B\x92\xd3\xa9BG\xd2*AB\x1e\x01\xf0m+\x02\x87\x81aj;\xb6y.g\xeb\xc4\x0f\xd3\x85\xa5\x00\xa1\xa6iP\x0f\x02\x14\x90q\x94\xab\xb3\x0f\x01=\x06\x98\xa8\x87\xd9=\xce\xbef<\x1d\v\xba[\xd8]\x9e\xf30\xb8\xf1\b\x06M\x18w\xdc\x0e\x98?\x04G\xf9\x99\xab\xc1\xc0z\xe9Fu\x03\x9aj\xc0]\xb47\xd5\xb8]\x98y@\x8c\x8fM\x8c],\x1b\x03\xaa\'gv\xeb\xbf\xa8d\"\x94e3Q\xfci\xdf\xad\x819\xd1\xf3\xaa\xc8i\xf2\x8a\xc4CU3\x87Ns\x9f\x9f\xcd\x05\x06g\x9aRBg\x98\x10Ch\x1c\x96\xd3\xce', 0x7) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x2000002, 0x10012, r0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='tlb_flush\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl$int_in(r3, 0x5452, 0x0) sendmmsg$inet6(r3, 0x0, 0x0, 0x1c000) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x18, &(0x7f0000000080)=ANY=[], 0x0, 0x1, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x7, 0xc, &(0x7f0000000180)=ANY=[@ANYRES16=r4, @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6f, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000200)='cachefiles_mkdir\x00', r5}, 0x18) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x80) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='devpts\x00', 0x0, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000066000000004b64ffec850000006d000000c50000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000380)=0x5) r7 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r7, 0x0, &(0x7f0000000200)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r8, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r9, &(0x7f0000000000), 0x400000000000041, 0x0) 2.357472385s ago: executing program 3 (id=207): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000080000000d"], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x80}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r0}, &(0x7f0000000140), &(0x7f0000000180)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000e80)={0x11, 0x10, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x20}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x19383fb31bd4d798}, {0x85, 0x0, 0x0, 0x3}}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r1}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r2}, 0x10) 2.282615312s ago: executing program 2 (id=211): r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x8000001f) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000700000000000000000000850000002300000095"], &(0x7f00000001c0)='GPL\x00', 0x4}, 0x94) bpf$TOKEN_CREATE(0x24, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x7, &(0x7f00000190c0)=ANY=[@ANYBLOB="180000000000000000000000fcffffff18110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000000000100850000008600000095"], &(0x7f0000000540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x18) r3 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000000)={'vxcan0\x00'}) socket$can_bcm(0x1d, 0x2, 0x2) close_range(r0, 0xffffffffffffffff, 0x0) 2.281329231s ago: executing program 3 (id=213): prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) inotify_init1(0x800) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x1, 0x8, 0x401, 0x483}}) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed074479000000000000000018000000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0xc, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x48) r3 = semget$private(0x0, 0x4000000009, 0x0) r4 = eventfd2(0xd1c3, 0x800) read$eventfd(r4, &(0x7f0000000200), 0x8) semop(r3, &(0x7f00000002c0)=[{0x0, 0xec7b, 0x1000}], 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x1d, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r5}, 0x10) io_cancel(0x0, 0x0, 0x0) semop(r3, &(0x7f0000000000)=[{0x0, 0xffff}, {0x0, 0x8, 0x800}], 0x2) semctl$GETNCNT(r3, 0x0, 0xe, 0x0) 2.269182283s ago: executing program 2 (id=214): mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xb0a54e68b1cd2fdb, 0x103) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x17, 0x10, &(0x7f00000004c0)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}, @map_val={0x18, 0x2, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x8000}, @printk={@lu, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xcf}}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x9}, @func={0x85, 0x0, 0x1, 0x0, 0x4}, @exit, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}], 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000380)='rxrpc_peer\x00', 0xffffffffffffffff, 0x0, 0x9}, 0x18) setregid(0x0, 0xffffffffffffffff) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20000850) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x208, 0x21}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r1}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r2}, 0x18) r3 = syz_open_dev$usbfs(&(0x7f0000003f00), 0x1ff, 0xa401) ioctl$USBDEVFS_CONTROL(r3, 0x8008551c, &(0x7f0000000180)={0x1, 0x18, 0x0, 0x1, 0x0, 0x0, 0x0}) r4 = socket$inet_mptcp(0x2, 0x1, 0x106) r5 = socket$inet(0x2, 0x3, 0xb) accept4$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @multicast1}, &(0x7f0000000200)=0x10, 0x800) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r4, &(0x7f0000000480)={0x2, 0x4e24, @loopback}, 0x10) setsockopt$sock_int(r4, 0x1, 0x21, &(0x7f0000000040), 0x4) sendmmsg$inet(r4, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000d40)="a92b94d1e1183012e6ad857779170dcc433ef70ec6ac99c45158447db78fe909f3e4475842fd859e38bab842ee8f6faef5a1f50caa90c39db7c7127793d535e154bcf692bb895644372d02068915e7546f224a7812e3a9a2ad37c21a75c9dcb836169bf2edc1e5e329802b55dcb3d65d09d3cfe2041352d8151a3951d8b3bb212da1b087376e9a8299dab12c22c2830ae8386c464fd3dfb0e163dbc3458f503c722e30bc0d5e0a834d7e34fc7dc98a4b7f6820e1b846d8b49e5a584d0708242cbf451ec193f29c1cad4450c99e5ec40e7ecb020b26f1945680ea1d86444f31ae7c91cad14ba1e095e22b775a6f9a2d8a996b3c73f411575b11890cf2657dc1fa30c3ad2dfd73ca8b7db23c83d08cce6b405e8513dee521cc0cfb85bde6d06fc4781a75ef4ca2f4492a161ca0a7799c5be7c48fef31f95e0152313c9b3dc4bcc6c2b1fb9ad46b9a67e283d01b7629617d42916b4aca7787a48bcb0a580a00000000000000340c719b0d4cef5822af6937528b8f47c006b8d8098ccfb9f1fe8fb444b4a02609e65588da8a5ca8ef490811398270f71ca87b1ed0916a5550a1310af2780d973aa62dff346b20d976042176707fe649bae1f34b756acc722ae8916d799190f67dbac24a75da22062bb6c25582e9477ecc6fedb5587e1b65a39146293c2d80ab678f6cc118c2836acc1de82d1d522583b285bb19b28aaac86b218a223a7b56333f9562e669d9f1aeb6760fefbcc27b79faa9dd09d44247062fdd9af054f6bc979d1bfad6e3be39c7ae2eb85d21c48462fff1fa43399b2b223e5dcc57f627fd182bac4dba7f13543c76997cff0cdc0c29759230a5b9b6d003a103880ba8d7624c62fb8a6d521042846f3fcbedb4ab141b4eced1c2f451c9a7e70cb95d1c99e4d24545a4f093c1cfbd4961ac855539c14ab7cc830c50ed01ef7e252a5ccd30142c8073ecb24bd397f36a37f5a02c3df01f7ae349db37f68595a353bd588d0c71d40aa0c51ccba0c0a82500469a404974940acf93d765ae2bfabae6d8eff632707eed67f2878f0aab3e27279b2e61a973cf7f46404e25f385c8fa1d5a5b5c4d0f32e2bd090998e6872792f56c0a8b5b5c0e7a17490140c127f8b7dba2cf35db840f6b96c68b4e250be665f4eb19bc5702e28932727ac000447d16e0dd34eeeb96d004e086dc6fb0f69abd6ce866c3329af12983075f448b06b9b93894acc3ba090a9d3f", 0x366}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x400c0d4) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYRES16=r0, @ANYRES8=r4], 0x15) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r6, &(0x7f0000000300)=ANY=[], 0x15) dup(r6) r7 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0x101000) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000001380)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x50) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000818110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x41, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000280)='kfree\x00', r9}, 0x10) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r7, 0xc08c5332, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue0\x00', 0x1}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r7, 0x40605346, &(0x7f0000000400)={0x0, 0x0, {0x1, 0x1, 0x0, 0x0, 0xa}}) 2.212725427s ago: executing program 2 (id=216): r0 = socket(0xa, 0x3, 0xff) setsockopt$inet6_int(r0, 0x29, 0x4d, &(0x7f0000000040)=0x7, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa3986dd6c370c8900082c0120410000000000000000000000000000fe8000000000000000000000000000aaff"], 0x0) recvmmsg(r0, &(0x7f0000002fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010120, 0x0) 2.016417763s ago: executing program 0 (id=222): r0 = socket(0xa, 0x3, 0xff) setsockopt$inet6_int(r0, 0x29, 0x4d, &(0x7f0000000040)=0x7, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa3986dd6c370c8900082c0120410000000000000000000000000000fe8000000000000000000000000000aaff"], 0x0) recvmmsg(r0, &(0x7f0000002fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010120, 0x0) (fail_nth: 2) 1.831846479s ago: executing program 0 (id=223): ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000ac0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207371ea209c3a3d13db1af8ff00000000bfa100000000000007135fe435e62481fe02000000001100b70300000000000085"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x17, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="4c000000020601080000000000000000000000400500010006"], 0x4c}}, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3c) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x94) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x100}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000000c0)={0x3, 0x80, 0xec, 0x5, 0x42, 0x17, 0x0, 0x0, 0xb96d5, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0xfffffffe, 0x2, @perf_bp={0x0, 0x7}, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x4, 0x2, 0x1005, 0x0, 0x46, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f0, &(0x7f0000000080)) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r6, 0x0, 0xfffffffffffffffd}, 0x18) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4000, 0x0, @remote, 0x5}, 0x1c) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000100)=',', 0x5aa}], 0x1) 1.798977862s ago: executing program 0 (id=224): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0xfff5, &(0x7f0000000000)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWSET={0x34, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0xffffffff}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x5c}}, 0x0) 1.767688954s ago: executing program 0 (id=225): keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000080)=""/21, 0x15) 1.767174004s ago: executing program 0 (id=226): mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_rdma(0x10, 0x3, 0x14) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) setfsgid(0xffffffffffffffff) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB], &(0x7f0000000180)='GPL\x00', 0x4, 0x8f, &(0x7f00000002c0)=""/143}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000380)='sched_switch\x00', r3}, 0x10) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r4, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000140)="be38", 0xffe7}], 0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aaac14140000000b001400000000000000000000000700000007038b0100000000"], 0x38}, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) rmdir(&(0x7f00000001c0)='./cgroup/../file0\x00') 1.414556953s ago: executing program 1 (id=234): r0 = socket$netlink(0x10, 0x3, 0x14) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x48) io_setup(0x8, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x208, 0xd9}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r2}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r3}, 0x18) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0xc, 0x2, [@TCA_FQ_FLOW_PLIMIT={0x8, 0x8}]}}]}, 0x38}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x18, 0x7, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000000000000e50003000000000085100000fcffffff250000001000000006000000faffffff95"], &(0x7f0000000140)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x80000}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb85000000430000"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r8}, 0x10) sync_file_range(0xffffffffffffffff, 0x8, 0x8004, 0x1) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x7, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x740, 0x140) r10 = memfd_create(&(0x7f0000000480)='[\v\xdbX\xae[5\xa9\x90\xffc\x1f\x1a\xa9\xfd\xfa\xad\xd1md\xe7\xe2\x7f\x9b\xd5R\x10\xf3\xb6\xffT\xbf\xd1\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\x9fc\xda\xa9\x83r\xd8\x98\x00\xff\xf5\x95\xd2q#\xc6\xca\x97\x9d\xcb\x1e\x80\xd6\xd5%N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9', 0x0) write$binfmt_script(r10, &(0x7f00000001c0)={'#! ', './file0'}, 0xb) r11 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000700000000000000000000850000002300000095"], &(0x7f00000001c0)='GPL\x00', 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r11}, 0x10) execveat(r10, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r9}, 0x10) setsockopt$inet6_IPV6_HOPOPTS(r5, 0x29, 0x36, &(0x7f0000000540)={0x88, 0x3, '\x00', [@ra={0x5, 0x2, 0x8}, @ra={0x5, 0x2, 0x7}, @ra={0x5, 0x2, 0xffff}, @ra={0x5, 0x2, 0x4}, @enc_lim={0x4, 0x1, 0xe}, @ra, @enc_lim={0x4, 0x1, 0x4}]}, 0x28) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000000314010000000000000000000900020073797a2f000000000800410072786500140033007465616d5f736c6176655f30"], 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x8844) 1.376999296s ago: executing program 4 (id=235): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b80)=ANY=[@ANYBLOB="060000000400000008000000"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x94) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000940), 0x81000, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) ioctl$PTP_SYS_OFFSET(r1, 0x43403d05, 0x0) 1.350254358s ago: executing program 2 (id=236): ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000ac0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207371ea209c3a3d13db1af8ff00000000bfa100000000000007135fe435e62481fe02000000001100b70300000000000085"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x17, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="4c000000020601080000000000000000000000400500010006"], 0x4c}}, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3c) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x94) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x100}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000000c0)={0x3, 0x80, 0xec, 0x5, 0x42, 0x17, 0x0, 0x0, 0xb96d5, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0xfffffffe, 0x2, @perf_bp={0x0, 0x7}, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x4, 0x2, 0x1005, 0x0, 0x46, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f0, &(0x7f0000000080)) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4000, 0x0, @remote, 0x5}, 0x1c) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000100)=',', 0x5aa}], 0x1) 1.32718258s ago: executing program 2 (id=237): ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000280)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x7}}, './file0\x00'}) fsetxattr$security_ima(r0, &(0x7f0000000300), &(0x7f00000004c0)=@v2={0x5, 0x2, 0x16, 0xfffffffe, 0x4d, "e4156aff0d7c47965928c9d3c89ba550b80f50e5918ea41cbe861cdddbda4cb6fa9bdf9b9466f522171aeb5095d17167a095375e5f12909009f60003452794847b23601106e04c5562a8f25c6a"}, 0x56, 0x2) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x6, 0xe, &(0x7f0000006680)) timer_create(0xfffffffc, 0x0, &(0x7f0000000040)=0x0) timer_settime(r1, 0x1, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) timer_settime(r1, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x3938700}}, &(0x7f0000000240)) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r3, 0x0, r2, 0x0, 0x6, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000100)=0x3ff) dup3(r3, r2, 0x0) sendmsg$IPSET_CMD_PROTOCOL(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=ANY=[@ANYBLOB="2c000000010605"], 0x2c}, 0x1, 0x0, 0x0, 0x40001d0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e000000000000000400"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) syz_read_part_table(0x618, &(0x7f0000002200)="$eJzs3D+IFGcUAPC3dzc7dwqehUWwiWctBMXSK6LsbQwGZE0IHBb5iwhXXeBgQxY3eEVyheIWYplGApviXKvoFVY5FFIHsTAIW9gETBNiipsws3O3GzgOEjaE4O9XfN/bnTfvzQfTvgn+1yYiKaMsLbY3PtozP5sdxu14r1tbOJtlWfZuRCUuRhJzyYFeRExF9G6NVI2jEbF/pM7tb/ZtfP3rW0n3yYVktH470jiY51YjL1ma2e1R0r99WMZufX5z9urqcv1a/qPe6m+9H3HnRa1x79xapzeZnPkk//9KxMMyf6pYZya27/9wKv5yZQ9fDsPKaP/tl+Py43qrf6v77PjW4frk95dOvTyycf3BiYiVvPL5KF72oeo/P/Oo9fnNrFT0X5m7sdhpnT5299DNk837jxrPJ38vLw9aToynLQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/5L1fFmtxrXm/OXH9Vb/q59+fOfOi1rj3rm1Tu/t6pmnlUHewzJ/qtw/i2Z8HklELMVSfBrLu5d/bSc6sBMtVkb7z2/OXl1drg/6/7Ev4tnxrcP17sylUy8XNq4/OFFkVWI63ybGevRd+rf6K3M3Fjut08fuHrp5snn/UeP55CBvKY2Pi+NGRDr+xwAAAAAAAAAAAAAAAAAAAOAVV1s4e+T8m42DeXxxOiJ++aKYss/Sme+imLwfOFruT9PBKP/t6cG3ALpPLvxW/eCHtZ/Lofh2pNGOiP3fJhHx+k6fK8W6/fWASIaV+S/9GQAA///p7o1q") write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000140)={0x9, 0x108, 0xfa00, {r5, 0x8, "aae03e", "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"}}, 0x110) 1.264270006s ago: executing program 3 (id=238): ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000ac0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207371ea209c3a3d13db1af8ff00000000bfa100000000000007135fe435e62481fe02000000001100b70300000000000085"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x17, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="4c000000020601080000000000000000000000400500010006"], 0x4c}}, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3c) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x94) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x100}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000000c0)={0x3, 0x80, 0xec, 0x5, 0x42, 0x17, 0x0, 0x0, 0xb96d5, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0xfffffffe, 0x2, @perf_bp={0x0, 0x7}, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x4, 0x2, 0x1005, 0x0, 0x46, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f0, &(0x7f0000000080)) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0xfffffffffffffffd}, 0x18) sendmsg$NFT_BATCH(r3, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000002100)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a5c000000090a010400000000000000000a0000040900010073797a310000000008000540000000040900020073797a310000000008000a40fffffffc200011800e000100636f6e6e6c696d69740000000c00028008000140fffff27414000000110001"], 0x84}, 0x1, 0x0, 0x0, 0x4000850}, 0x8044) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4000, 0x0, @remote, 0x5}, 0x1c) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000100)=',', 0x5aa}], 0x1) 1.237893688s ago: executing program 4 (id=239): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b7040000000000008500000001000000"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1, 0x0, 0x3}, 0x18) r2 = socket$tipc(0x1e, 0x2, 0x0) r3 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r3, &(0x7f0000000340)=@nameseq={0x1e, 0x1, 0x3, {0x43}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x4, 0x3, 0x3}, 0x10) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x4, 0x3, 0x3}, 0x10) 1.20669721s ago: executing program 3 (id=240): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000c80)=@raw={'raw\x00', 0x3c1, 0x3, 0x4c0, 0x2e0, 0x940c, 0x3002, 0x2e0, 0x2c0, 0x3f0, 0x3d8, 0x3d8, 0x3f0, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x298, 0x2e0, 0x4001, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x4001, 0x1, 0x3, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x2, 0x0, 'syz0\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@loopback, 'virt_wifi0\x00'}}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x1, 0xbe, {0x565159d7}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x520) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f0000000140)={[{@min_batch_time={'min_batch_time', 0x3d, 0x9}}, {@auto_da_alloc}, {@minixdf}]}, 0x1, 0x50c, &(0x7f0000000ac0)="$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") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x18) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8946, &(0x7f0000000400)='{\x05T\x82\x89\x98Yi:') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002d40)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = gettid() sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x1c, 0x0, 0x0, 0xfffffffd, 0x25dfdbff, {{}, {@val={0x8}, @void}}}, 0x1c}, 0x1, 0x0, 0x0, 0x8090}, 0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000040)=r3) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a2, &(0x7f0000000000)='bridge0\x00') syz_emit_ethernet(0x2a, &(0x7f00000002c0)={@link_local, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x33}, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @dev={0xac, 0x14, 0x14, 0x22}}, @address_request={0x11, 0x0, 0x0, 0x1}}}}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x11, 0x10000, 0x0, 0x10, 0x4000, r5, 0xc80, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x5}, 0x50) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="3000000010000100"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="08001b"], 0x30}}, 0x0) 1.136419526s ago: executing program 4 (id=241): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={&(0x7f0000000980)='sys_enter\x00', r1}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1801000000000000000000004b84ffec850000006d000000850000002a00000095"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kfree\x00', r2}, 0x10) mknod$loop(&(0x7f0000000380)='./file0\x00', 0x80, 0x1) (async) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000340)=ANY=[]) (async) open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x14) (async) truncate(&(0x7f0000000040)='./file0\x00', 0x0) 982.195069ms ago: executing program 1 (id=242): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000ddff00850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000080)='sys_enter\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x800002, &(0x7f0000000000)={[{@noblock_validity}, {@dioread_nolock}, {@errors_continue}, {@minixdf}, {@jqfmt_vfsv0}, {@usrjquota, 0x2e}], [], 0x22}, 0x84, 0x464, &(0x7f0000000f40)="$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") openat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000faffffff850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) nanosleep(&(0x7f00000001c0)={0x0, 0x3938700}, 0x0) 981.633309ms ago: executing program 4 (id=243): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newsa={0x158, 0x10, 0x413, 0x70bd28, 0x0, {{@in=@multicast1, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x0, 0x4e24, 0x0, 0x2, 0x20, 0x20}, {@in=@dev={0xac, 0x14, 0x14, 0x1d}, 0x0, 0x32}, @in=@private=0xa010100, {0x4, 0x7, 0x0, 0x40000000000004, 0xffffffffffffffff, 0xfffffffffffffffe, 0x7f}, {0x0, 0x8, 0x4}, {0xf6}, 0x0, 0x0, 0x2, 0x1, 0xfe}, [@algo_aead={0x67, 0x12, {{'rfc4309(ccm(aes))\x00'}, 0xd8, 0x60, "6fc3070b4f8f7330202b93875f2d67a6a77871db764ec62c9599d2"}}]}, 0x158}}, 0x804) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000540)='inet_sock_set_state\x00', r4}, 0x10) setsockopt$inet_tcp_int(r3, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x31}}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r5 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000940), 0x81000, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) ioctl$PTP_SYS_OFFSET(r5, 0x43403d05, 0x0) 891.444296ms ago: executing program 4 (id=244): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000000)={0x6, 0x10, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000060000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007000000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000c500000095"], &(0x7f0000000640)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x62e614c4}, 0x94) mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1e, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_lookup=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (fail_nth: 2) 404.238097ms ago: executing program 1 (id=245): r0 = socket$caif_seqpacket(0x25, 0x5, 0x1) bind(r0, &(0x7f0000000000)=@llc={0x1a, 0x0, 0x2, 0x7f, 0x4, 0x0, @remote}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wpan3\x00', 0x0}) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x34, r4, 0x200, 0x70bd28, 0x25dfdbfd, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r5}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}]}, 0x34}, 0x1, 0x0, 0x0, 0x24000841}, 0x440c1) r6 = creat(&(0x7f0000000240)='./file0\x00', 0x28) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r6, 0x110, 0x4, &(0x7f0000000280)=0x1, 0x4) io_uring_enter(r6, 0x2035, 0x2a9c, 0x6, &(0x7f00000002c0)={[0x7]}, 0x8) getsockopt$PNPIPE_IFINDEX(r6, 0x113, 0x2, &(0x7f0000000300)=0x0, &(0x7f0000000340)=0x4) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@bloom_filter={0x1e, 0x5, 0x0, 0x4, 0x1128, r6, 0x9, '\x00', r7, r6, 0x4, 0x2, 0x0, 0x7}, 0x50) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r6, 0x84, 0xc, &(0x7f0000000400)=0x2, 0x4) io_uring_enter(r6, 0x6702, 0x94b1, 0x54, &(0x7f0000000440), 0x8) close_range(r2, r0, 0x0) r9 = accept(0xffffffffffffffff, &(0x7f0000000480)=@tipc=@id, &(0x7f0000000500)=0x80) r10 = accept$nfc_llcp(r9, &(0x7f0000000540), &(0x7f00000005c0)=0x60) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r8, 0xc0709411, &(0x7f0000000600)={{0x0, 0xffffffffffffffff, 0x100000001, 0x2, 0x0, 0x4, 0x2560, 0xffffffff, 0x7fff, 0x9, 0x10, 0x1fe, 0x2, 0x5, 0x5}, 0x28, [0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$BTRFS_IOC_INO_LOOKUP(r1, 0xd0009412, &(0x7f00000006c0)={r11, 0xfffffffffffff7f9}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000018c0)=@bpf_tracing={0x1a, 0x7, &(0x7f00000016c0)=@raw=[@jmp={0x5, 0x1, 0x1, 0x7, 0x2, 0x40, 0x8}, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @tail_call={{0x18, 0x2, 0x1, 0x0, 0x1}}], &(0x7f0000001700)='GPL\x00', 0x1ce, 0x6d, &(0x7f0000001740)=""/109, 0x41100, 0x56, '\x00', r7, 0x1c, 0xffffffffffffffff, 0x8, &(0x7f00000017c0)={0x2, 0x2}, 0x8, 0x10, &(0x7f0000001800)={0x2, 0x5, 0x9, 0x1}, 0x10, 0x7398, r6, 0x7, 0x0, &(0x7f0000001840)=[{0x4, 0x4, 0xc, 0x6}, {0x2, 0x4, 0xc, 0xa}, {0x4, 0x4, 0x0, 0x9}, {0x5, 0x3, 0xf, 0xb}, {0x2, 0x4, 0x0, 0x9}, {0x5, 0x2, 0x8, 0x8}, {0x5, 0x1, 0xb, 0x1}]}, 0x94) setsockopt$XDP_UMEM_FILL_RING(r6, 0x11b, 0x5, &(0x7f0000001980)=0x20511, 0x4) sendmsg$NL802154_CMD_SET_CCA_MODE(r3, &(0x7f0000001a80)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001a40)={&(0x7f0000001a00)={0x24, r4, 0x400, 0x70bd29, 0x25dfdbfd, {}, [@NL802154_ATTR_CCA_MODE={0x8, 0xc, 0x4}, @NL802154_ATTR_CCA_MODE={0x8, 0xc, 0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x24008014}, 0x40) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r10, 0xc018620c, &(0x7f0000001ac0)={0x3}) r12 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001b40), r6) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000001c00)={&(0x7f0000001b00)={0x10, 0x0, 0x0, 0xa0000}, 0xc, &(0x7f0000001bc0)={&(0x7f0000001b80)={0x2c, r12, 0x8, 0x70bd2b, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_STA_SUPPORTED_CHANNELS={0x8, 0xbd, [0xe1, 0x9]}, @NL80211_ATTR_MESH_PEER_AID={0x6, 0xed, 0x546}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20008000}, 0x4014) ioctl$BLKTRACETEARDOWN(r6, 0x1276, 0x0) connect$pppl2tp(r9, &(0x7f0000001c40)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e24, @loopback}, 0x3, 0x4, 0x1, 0x4}}, 0x2e) r13 = openat$tun(0xffffffffffffff9c, &(0x7f0000001c80), 0x6c0280, 0x0) ioctl$TUNGETIFF(r13, 0x800454d2, &(0x7f0000001cc0)={'nicvf0\x00'}) getsockname$packet(r6, &(0x7f0000001d00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001d40)=0x14) 12.575479ms ago: executing program 4 (id=246): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000004c0), 0x208e24b) 0s ago: executing program 0 (id=247): bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x50) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x3, 0xc, &(0x7f0000000140)=ANY=[@ANYBLOB="180200000000000000000000000000008500000013000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000e00000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x25}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r1, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) writev(r0, &(0x7f00000025c0)=[{&(0x7f0000000240)='4', 0x1}, {0x0, 0x900}], 0x2) sendmsg$nl_route_sched(r0, &(0x7f0000000540)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0xa0000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000680)=@gettaction={0x1c0, 0x32, 0x1, 0x2, 0x25dfdbfe, {}, [@action_gd=@TCA_ACT_TAB={0x20, 0x1, [{0x10, 0xf, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}, {0xc, 0x6, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}]}, @action_gd=@TCA_ACT_TAB={0x30, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x6ba2}}, {0x14, 0x1e, 0x0, 0x0, @TCA_ACT_KIND={0xd, 0x1, 'connmark\x00'}}, {0xc, 0x1a, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}]}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8}, @action_gd=@TCA_ACT_TAB={0x48, 0x1, [{0xc, 0x11, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}, {0xc, 0x12, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x4}}, {0x10, 0x14, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}, {0x10, 0x2, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}, {0xc, 0x11, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}]}, @action_gd=@TCA_ACT_TAB={0x44, 0x1, [{0x10, 0x1b, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}, {0xc, 0x2, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7}}, {0xc, 0x3, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}, {0xc, 0xa, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0xc, 0x18, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}]}, @action_gd=@TCA_ACT_TAB={0x3c, 0x1, [{0xc, 0x1c, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0xc, 0xc, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}, {0x14, 0x1b, 0x0, 0x0, @TCA_ACT_KIND={0xd, 0x1, 'connmark\x00'}}, {0xc, 0x8, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7ffffffb}}]}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x4}, @action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x9, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}]}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x1, 0x1}}, @action_gd=@TCA_ACT_TAB={0x64, 0x1, [{0xc, 0x20, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}, {0xc, 0x4, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}, {0x10, 0x5, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}, {0xc, 0x4, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0xc, 0x15, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0x14, 0xe, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}]}]}, 0x1c0}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) open_tree(r0, &(0x7f0000000640)='./file0\x00', 0x80001) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x36, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x42000, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f00000001c0)='w\xde\xa3\x05\xff\a\x00\x00\x00\x00\x00\x00\x8f\xc0\x9b\x86\xef\\\xc0\x89\av\x9f\xd6\xd1\x98<\xc8\x18E/\x8c\x1a\xe3\xbd') r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00', r3}, 0x10) r4 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r4) r5 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000100)={0x0, 0x60, &(0x7f0000001680)={&(0x7f0000000580)=@newtaction={0x70, 0x30, 0x53b, 0x0, 0x0, {}, [{0x5c, 0x1, [@m_simple={0x58, 0x1, 0x0, 0x0, {{0xb}, {0x2c, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xf, 0x3, '\\^]!${{%@:\x00'}, @TCA_DEF_PARMS={0x18, 0x2, {0x0, 0x0, 0xe4ffffff}}]}, {0x59}, {0xc}, {0xc, 0x8, {0x1, 0x3}}}}]}]}, 0x70}}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x149a82, 0x1a3) writev(r6, &(0x7f0000000200)=[{&(0x7f0000000380)='\f', 0x1}], 0x1) mount(0x0, &(0x7f0000000240)='.\x00', 0x0, 0x2200020, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file2\x00', 0x143041, 0x0) pwritev2(r7, &(0x7f0000000080)=[{&(0x7f0000000e40)="2b8d35e5c6067fcc45428d0428d71e48c5eb532c5b56f0f8ceb9a0cbdff20c12729cf7edaa5fc607d971efa98578b076ef43a9b65927645bc7abca47d1b4789b862720a9498acc29f03776a162beacaf5d3bf8e7b41fa9b978088428a838eea6ee0671604af3e9e2500aa69455c174c0e33205de08b9e980974b58d0e047d2d308c05a57db491aaa19ea196f833004021094c7614dc649d5a36c7ff4d38a0b4629a53da3ed28abc909e4def1444fc3d6cbd47e7c4130184cacdaa09eb766ab13c185015c75fdf87d0d7421291ff8a4c4a286be5e32e461d69c462cbc088e3c93057de4b8bc700894d9de853881992f38cd4a63f66ff274ab36f291c4", 0xfc}], 0x1, 0x105405, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000500)='./file0\x00', 0x200001, &(0x7f0000000300)={[{@usrquota}, {@barrier}, {@nogrpid}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x1000}}]}, 0x1, 0x512, &(0x7f0000000800)="$eJzs3V9rLGcZAPBnJtnjSU9qUvWiFlqLreQUPbtJY9vgRVtBvCtU6v0xJJsQssmG7KY9CUVSxGtBRAteeeWN4AcQpB9BCgW9FxVF9FQvvFBHZnb2nGTdbZJ2/5yT/H7w7rzv7M48z7ubnZ1/mQngyno6Il6NiKmIeC4i5srxaVniuFPy13149+21vCSRZW/8LYmkHBdFrfsYcaOc7Hpn0Ffr8Gh7tdGo75ftWntnr9Y6PLq1tbO6Wd+s7y4vL7248tLKCyuLQ+ln3q+Xv/GnH//g5998+ddfeev3t/9y87t5vrPl851+DF/nPank78U90xGxP4pgEzBV9qcy6UQAADiXfP3tMxHxxWL9fy6mirW5glU6AAAAuCSyV2bj30lEBgAAAFxarxTnwCZptTzfdzbStFrtnMP7uXgkbTRb7S9vNA921zvnys5HJd3YatQXy3Nq56OS5O2lon6//XxPezkiHouIH83NFO3qWrOxPumdHwAAAHBF3OjZ/v/nXGf7HwAAALhk5iedAAAAADBy3e3/pGd8bxsAAAB4eH3c4//fH3IeAAAAwEi8/tprecm6979ef/PwYLv55q31emu7unOwVl1r7u9VN5vNzeKafTtnza/RbO59NXYP7tTa9Va71jo8ur3TPNht3946dQtsAAAAYIwe+8J7v0si4vhrM0XJXcsfpgZM4FoBcGmkF3nxH0eXBzB+g37mz+314eQBjN/0pBMAJud40gkAk3bqUh99VgpOnrxzap/Bb0aXEwAAMFwLn+9//D/fBKhMOjlgpC50/B+4VD7x8X/goXXB4//vjyoPYPwq1gDgyjvrVh8DL95x7uP/WXbmvAAAgJGaLUqSVstjgbORptVqxKPFv/pXko2tRn0xIj4dEb+dq3wqby8VUyZuDwgAAAAAAAAAAAAAAAAAAAAAAAAA55RlSWQAAADApRaR/jkp7/+1MPfsbO/+gWvJv+aKYUS89dM3fnJntd3eX8rH//3e+Pa75fjnJ7EHAwAAAOjV3U7vbscDAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAwDB9ePfttW4ZZ9y/fj0i5vvFn47rxfB6VCLikX8kMX1iuiQipoYQ//idiHi8X/wkTyvmyyx646cRMTOe+E9mWdY3/o0hxIer7L18+fNqv+9fGk8Xw/7f/+myfFKDl3/pveXf1IDl36PnjPHEB7+sDYz/TsQT0/2XP934yYD4z/SbYZ835TvfPjoaFD/7WcRC39+f5FSsWntnr9Y6PLq1tbO6Wd+s7y4vL7248tLKCyuLtY2tRr187Bvjh0/+6r89o/6TdRT9jwHx58/o/7N5pXKyM71hymAf3Ln72U610jOLIv7NZ/p//o9/RPz8b+JL5e9A/vxCt37cqZ/01C/ef+p+69qp5/L46wP6f9bnf7Nvb//fc9/63h/O+VIAYAxah0fbq41GfX/klXezLBtXrAGVNCYZ/apXrj8YaVy0MvNgpDHWyjD2bAEAAA+a+yv9k84EAAAAAAAAAAAAAAAAAAAArq7WYaSjvpxYpSfm8YT6CgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwUf4XAAD//5Lz4fk=") ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0x8004587d, &(0x7f0000000080)={@desc={0x1, 0x0, @desc2}}) fsync(0xffffffffffffffff) open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$ITER_CREATE(0x21, &(0x7f0000000140)={r6}, 0x8) socket$inet6_sctp(0xa, 0x5, 0x84) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.132' (ED25519) to the list of known hosts. [ 26.029906][ T29] audit: type=1400 audit(1754077928.280:62): avc: denied { mounton } for pid=3292 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 26.030926][ T3292] cgroup: Unknown subsys name 'net' [ 26.052803][ T29] audit: type=1400 audit(1754077928.280:63): avc: denied { mount } for pid=3292 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 26.080187][ T29] audit: type=1400 audit(1754077928.310:64): avc: denied { unmount } for pid=3292 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 26.194463][ T3292] cgroup: Unknown subsys name 'cpuset' [ 26.200618][ T3292] cgroup: Unknown subsys name 'rlimit' [ 26.311160][ T29] audit: type=1400 audit(1754077928.560:65): avc: denied { setattr } for pid=3292 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 26.334856][ T29] audit: type=1400 audit(1754077928.560:66): avc: denied { create } for pid=3292 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.355412][ T29] audit: type=1400 audit(1754077928.560:67): avc: denied { write } for pid=3292 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.375767][ T29] audit: type=1400 audit(1754077928.560:68): avc: denied { read } for pid=3292 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.388279][ T3294] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 26.396152][ T29] audit: type=1400 audit(1754077928.590:69): avc: denied { mounton } for pid=3292 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 26.429581][ T29] audit: type=1400 audit(1754077928.590:70): avc: denied { mount } for pid=3292 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 26.445099][ T3292] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 26.452903][ T29] audit: type=1400 audit(1754077928.660:71): avc: denied { relabelto } for pid=3294 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 27.668545][ T3302] chnl_net:caif_netlink_parms(): no params data found [ 27.736768][ T3302] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.743910][ T3302] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.751139][ T3302] bridge_slave_0: entered allmulticast mode [ 27.757551][ T3302] bridge_slave_0: entered promiscuous mode [ 27.774838][ T3301] chnl_net:caif_netlink_parms(): no params data found [ 27.787220][ T3302] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.794303][ T3302] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.801498][ T3302] bridge_slave_1: entered allmulticast mode [ 27.808031][ T3302] bridge_slave_1: entered promiscuous mode [ 27.821438][ T3311] chnl_net:caif_netlink_parms(): no params data found [ 27.851215][ T3302] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.862588][ T3302] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.906078][ T3302] team0: Port device team_slave_0 added [ 27.912784][ T3302] team0: Port device team_slave_1 added [ 27.959284][ T3306] chnl_net:caif_netlink_parms(): no params data found [ 27.975979][ T3301] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.983111][ T3301] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.990402][ T3301] bridge_slave_0: entered allmulticast mode [ 27.996856][ T3301] bridge_slave_0: entered promiscuous mode [ 28.003396][ T3302] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.010446][ T3302] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.036397][ T3302] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.050559][ T3302] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.057635][ T3302] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.083617][ T3302] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.102768][ T3301] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.109891][ T3301] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.117095][ T3301] bridge_slave_1: entered allmulticast mode [ 28.123490][ T3301] bridge_slave_1: entered promiscuous mode [ 28.140977][ T3311] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.148161][ T3311] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.156084][ T3311] bridge_slave_0: entered allmulticast mode [ 28.162468][ T3311] bridge_slave_0: entered promiscuous mode [ 28.169033][ T3311] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.176316][ T3311] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.183450][ T3311] bridge_slave_1: entered allmulticast mode [ 28.190040][ T3311] bridge_slave_1: entered promiscuous mode [ 28.213091][ T3301] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.224124][ T3301] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.263739][ T3311] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.277193][ T3302] hsr_slave_0: entered promiscuous mode [ 28.283368][ T3302] hsr_slave_1: entered promiscuous mode [ 28.289422][ T3313] chnl_net:caif_netlink_parms(): no params data found [ 28.298935][ T3301] team0: Port device team_slave_0 added [ 28.305504][ T3301] team0: Port device team_slave_1 added [ 28.312094][ T3311] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.350171][ T3306] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.357294][ T3306] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.365170][ T3306] bridge_slave_0: entered allmulticast mode [ 28.371716][ T3306] bridge_slave_0: entered promiscuous mode [ 28.390168][ T3311] team0: Port device team_slave_0 added [ 28.400852][ T3306] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.408006][ T3306] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.415305][ T3306] bridge_slave_1: entered allmulticast mode [ 28.421596][ T3306] bridge_slave_1: entered promiscuous mode [ 28.435498][ T3301] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.442475][ T3301] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.468565][ T3301] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.480008][ T3311] team0: Port device team_slave_1 added [ 28.499458][ T3301] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.506509][ T3301] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.532492][ T3301] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.552170][ T3306] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.580540][ T3306] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.590050][ T3311] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.597180][ T3311] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.623451][ T3311] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.636484][ T3313] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.643605][ T3313] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.650784][ T3313] bridge_slave_0: entered allmulticast mode [ 28.657384][ T3313] bridge_slave_0: entered promiscuous mode [ 28.674341][ T3311] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.681377][ T3311] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.707309][ T3311] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.720176][ T3313] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.727311][ T3313] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.734564][ T3313] bridge_slave_1: entered allmulticast mode [ 28.740927][ T3313] bridge_slave_1: entered promiscuous mode [ 28.762152][ T3306] team0: Port device team_slave_0 added [ 28.781019][ T3306] team0: Port device team_slave_1 added [ 28.806596][ T3313] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.825699][ T3301] hsr_slave_0: entered promiscuous mode [ 28.831666][ T3301] hsr_slave_1: entered promiscuous mode [ 28.837600][ T3301] debugfs: 'hsr0' already exists in 'hsr' [ 28.843408][ T3301] Cannot create hsr debugfs directory [ 28.856300][ T3313] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.872534][ T3306] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.879631][ T3306] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.905569][ T3306] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.918418][ T3311] hsr_slave_0: entered promiscuous mode [ 28.924419][ T3311] hsr_slave_1: entered promiscuous mode [ 28.930209][ T3311] debugfs: 'hsr0' already exists in 'hsr' [ 28.935965][ T3311] Cannot create hsr debugfs directory [ 28.948685][ T3306] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.955674][ T3306] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.981727][ T3306] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.003853][ T3313] team0: Port device team_slave_0 added [ 29.010821][ T3313] team0: Port device team_slave_1 added [ 29.057467][ T3306] hsr_slave_0: entered promiscuous mode [ 29.063387][ T3306] hsr_slave_1: entered promiscuous mode [ 29.069463][ T3306] debugfs: 'hsr0' already exists in 'hsr' [ 29.075208][ T3306] Cannot create hsr debugfs directory [ 29.094890][ T3313] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.101857][ T3313] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.127826][ T3313] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.139113][ T3313] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.146161][ T3313] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.172089][ T3313] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.231469][ T3302] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 29.242536][ T3302] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 29.260321][ T3313] hsr_slave_0: entered promiscuous mode [ 29.266605][ T3313] hsr_slave_1: entered promiscuous mode [ 29.272540][ T3313] debugfs: 'hsr0' already exists in 'hsr' [ 29.278318][ T3313] Cannot create hsr debugfs directory [ 29.291880][ T3302] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 29.302919][ T3302] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 29.388311][ T3301] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 29.398164][ T3301] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 29.406726][ T3301] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 29.421733][ T3301] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 29.456703][ T3311] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 29.472356][ T3311] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 29.482857][ T3311] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 29.497670][ T3311] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 29.524592][ T3306] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 29.534336][ T3306] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 29.555894][ T3306] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 29.571358][ T3313] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 29.580500][ T3306] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 29.590390][ T3313] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 29.600713][ T3302] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.611544][ T3313] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 29.623512][ T3313] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 29.651439][ T3302] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.674133][ T3301] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.688071][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.695257][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.703994][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.711123][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.736632][ T3301] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.755100][ T3311] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.773783][ T3302] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 29.800373][ T310] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.807475][ T310] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.825629][ T3311] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.836734][ T310] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.843928][ T310] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.862510][ T3301] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 29.872965][ T3301] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 29.897485][ T310] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.904559][ T310] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.917876][ T310] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.924934][ T310] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.944877][ T3306] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.959340][ T3313] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.969868][ T3306] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.979024][ T3302] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.998296][ T3313] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.026848][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.034359][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.043565][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.050971][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.081347][ T56] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.088507][ T56] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.105936][ T3301] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.121921][ T56] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.129151][ T56] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.180992][ T3311] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.238915][ T3306] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.254708][ T3302] veth0_vlan: entered promiscuous mode [ 30.275931][ T3302] veth1_vlan: entered promiscuous mode [ 30.318159][ T3301] veth0_vlan: entered promiscuous mode [ 30.326388][ T3313] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.337299][ T3302] veth0_macvtap: entered promiscuous mode [ 30.358693][ T3302] veth1_macvtap: entered promiscuous mode [ 30.374905][ T3306] veth0_vlan: entered promiscuous mode [ 30.381718][ T3301] veth1_vlan: entered promiscuous mode [ 30.393084][ T3306] veth1_vlan: entered promiscuous mode [ 30.420058][ T3302] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.435875][ T3302] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.463904][ T12] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.476281][ T12] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.487135][ T3306] veth0_macvtap: entered promiscuous mode [ 30.497493][ T3301] veth0_macvtap: entered promiscuous mode [ 30.507336][ T3313] veth0_vlan: entered promiscuous mode [ 30.513575][ T3306] veth1_macvtap: entered promiscuous mode [ 30.525753][ T3306] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.533372][ T12] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.543765][ T3306] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.556688][ T3301] veth1_macvtap: entered promiscuous mode [ 30.565494][ T12] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.579984][ T3313] veth1_vlan: entered promiscuous mode [ 30.589045][ T3311] veth0_vlan: entered promiscuous mode [ 30.595286][ T12] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.614571][ T3311] veth1_vlan: entered promiscuous mode [ 30.622481][ T12] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.643087][ T3301] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.652298][ T12] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.665635][ T3302] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 30.678163][ T12] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.691818][ T3301] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.719451][ T56] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.728620][ T3313] veth0_macvtap: entered promiscuous mode [ 30.740962][ T3311] veth0_macvtap: entered promiscuous mode [ 30.750045][ T3313] veth1_macvtap: entered promiscuous mode [ 30.758278][ T3311] veth1_macvtap: entered promiscuous mode [ 30.760301][ T56] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.760341][ T56] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.760439][ T56] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.778235][ T3313] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.796700][ T3313] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.799645][ T56] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.799947][ T56] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.799979][ T56] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.800023][ T56] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.822696][ T3311] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.918749][ T3311] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.971261][ T56] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.011728][ T56] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.016758][ T3481] loop3: detected capacity change from 0 to 8192 [ 31.033811][ T56] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.049635][ T56] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.072913][ T3481] ======================================================= [ 31.072913][ T3481] WARNING: The mand mount option has been deprecated and [ 31.072913][ T3481] and is ignored by this kernel. Remove the mand [ 31.072913][ T3481] option from the mount to silence this warning. [ 31.072913][ T3481] ======================================================= [ 31.102073][ T3487] loop0: detected capacity change from 0 to 8192 [ 31.121281][ T3487] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 31.131601][ T29] kauditd_printk_skb: 42 callbacks suppressed [ 31.131616][ T29] audit: type=1400 audit(1754077933.390:114): avc: denied { create } for pid=3489 comm="syz.2.9" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 31.166284][ T29] audit: type=1400 audit(1754077933.410:115): avc: denied { create } for pid=3489 comm="syz.2.9" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 31.186653][ T29] audit: type=1400 audit(1754077933.410:116): avc: denied { write } for pid=3489 comm="syz.2.9" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 31.211282][ T3490] netlink: 24 bytes leftover after parsing attributes in process `syz.2.9'. [ 31.262574][ T3498] process 'syz.2.11' launched './file0' with NULL argv: empty string added [ 31.287545][ T29] audit: type=1400 audit(1754077933.460:117): avc: denied { connect } for pid=3489 comm="syz.2.9" lport=60 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 31.306685][ T3499] loop4: detected capacity change from 0 to 512 [ 31.307792][ T29] audit: type=1400 audit(1754077933.460:118): avc: denied { write } for pid=3489 comm="syz.2.9" path="socket:[5243]" dev="sockfs" ino=5243 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 31.322422][ T3499] EXT4-fs: Ignoring removed oldalloc option [ 31.337007][ T29] audit: type=1400 audit(1754077933.460:119): avc: denied { create } for pid=3492 comm="syz.4.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 31.362723][ T29] audit: type=1400 audit(1754077933.460:120): avc: denied { write } for pid=3492 comm="syz.4.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 31.382585][ T29] audit: type=1400 audit(1754077933.460:121): avc: denied { nlmsg_write } for pid=3492 comm="syz.4.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 31.402936][ T29] audit: type=1400 audit(1754077933.500:122): avc: denied { mount } for pid=3480 comm="syz.3.6" name="/" dev="loop3" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 31.406593][ T3499] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 31.424751][ T29] audit: type=1400 audit(1754077933.510:123): avc: denied { execute } for pid=3497 comm="syz.2.11" name="file0" dev="tmpfs" ino=28 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 31.468854][ T3499] ext4 filesystem being mounted at /0/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 31.498741][ T3513] loop1: detected capacity change from 0 to 512 [ 31.531534][ T3513] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 31.553620][ T3513] ext4 filesystem being mounted at /2/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 31.564536][ T3499] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.5: bg 0: block 217: padding at end of block bitmap is not set [ 31.581184][ T3513] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.627467][ T3527] lo speed is unknown, defaulting to 1000 [ 31.633368][ T3527] lo speed is unknown, defaulting to 1000 [ 31.639617][ T3527] lo speed is unknown, defaulting to 1000 [ 31.646329][ T3527] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 31.654299][ T3527] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 31.755397][ T3527] lo speed is unknown, defaulting to 1000 [ 31.794872][ T3527] lo speed is unknown, defaulting to 1000 [ 31.800971][ T3527] lo speed is unknown, defaulting to 1000 [ 31.812469][ T3529] loop2: detected capacity change from 0 to 512 [ 31.864438][ T3527] lo speed is unknown, defaulting to 1000 [ 31.870553][ T3527] lo speed is unknown, defaulting to 1000 [ 31.883880][ T3493] syz.4.5 (3493) used greatest stack depth: 10960 bytes left [ 31.894396][ T3529] EXT4-fs: Ignoring removed oldalloc option [ 31.931444][ T3499] syz.4.5 (3499) used greatest stack depth: 10704 bytes left [ 31.941096][ T3536] loop0: detected capacity change from 0 to 128 [ 31.948416][ T3536] EXT4-fs: Ignoring removed nobh option [ 31.969230][ T3529] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 31.997812][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.008652][ T3536] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 32.034132][ T3529] ext4 filesystem being mounted at /4/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 32.048006][ T3536] ext4 filesystem being mounted at /2/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 32.153789][ T3541] loop4: detected capacity change from 0 to 512 [ 32.172908][ T3521] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.13: bg 0: block 217: padding at end of block bitmap is not set [ 32.222781][ T3541] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 32.236248][ T3541] ext4 filesystem being mounted at /1/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 32.260288][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.331597][ T3550] EXT4-fs error (device loop4): ext4_lookup:1787: inode #12: comm syz.4.16: iget: bad i_size value: 2533274857506816 [ 32.358441][ T3550] EXT4-fs error (device loop4): ext4_lookup:1787: inode #12: comm syz.4.16: iget: bad i_size value: 2533274857506816 [ 32.470925][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.620440][ T3557] siw: device registration error -23 [ 32.632767][ T3557] loop4: detected capacity change from 0 to 512 [ 32.640337][ T3557] EXT4-fs: Ignoring removed oldalloc option [ 32.670759][ T3557] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 32.685362][ T3557] ext4 filesystem being mounted at /2/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 32.689360][ T3555] vhci_hcd: ClearPortFeature: USB_PORT_FEAT_SUSPEND req not supported for USB 3.0 roothub [ 32.709256][ T3306] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 32.719827][ T3557] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.21: bg 0: block 217: padding at end of block bitmap is not set [ 32.730215][ T3558] lo speed is unknown, defaulting to 1000 [ 32.751367][ T3558] lo speed is unknown, defaulting to 1000 [ 32.757978][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.758150][ T3558] lo speed is unknown, defaulting to 1000 [ 32.828004][ T3558] infiniband sz1: set active [ 32.832743][ T3558] infiniband sz1: added lo [ 32.837378][ T3409] lo speed is unknown, defaulting to 1000 [ 32.944662][ T3558] RDS/IB: sz1: added [ 32.948781][ T3558] smc: adding ib device sz1 with port count 1 [ 32.964889][ T3558] smc: ib device sz1 port 1 has pnetid [ 32.970959][ T3409] lo speed is unknown, defaulting to 1000 [ 33.023031][ T3558] lo speed is unknown, defaulting to 1000 [ 33.086063][ T3586] loop4: detected capacity change from 0 to 128 [ 33.115605][ T3586] EXT4-fs: Ignoring removed nobh option [ 33.210972][ T3586] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 33.267899][ T3558] lo speed is unknown, defaulting to 1000 [ 33.323899][ T3586] ext4 filesystem being mounted at /3/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 33.416137][ T3558] lo speed is unknown, defaulting to 1000 [ 33.436727][ T3595] loop0: detected capacity change from 0 to 128 [ 33.450201][ T3558] lo speed is unknown, defaulting to 1000 [ 33.465083][ T3595] EXT4-fs: Ignoring removed nobh option [ 33.474792][ T3595] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 33.494570][ T3595] ext4 filesystem being mounted at /4/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 33.548904][ T3558] lo speed is unknown, defaulting to 1000 [ 33.623419][ T3558] syz.1.20 (3558) used greatest stack depth: 10616 bytes left [ 33.693435][ T3614] loop2: detected capacity change from 0 to 512 [ 33.701818][ T3615] loop3: detected capacity change from 0 to 128 [ 33.713376][ T3615] EXT4-fs: Ignoring removed nobh option [ 33.729082][ T3615] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 33.731937][ T3614] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 33.754162][ T3615] ext4 filesystem being mounted at /11/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 33.756420][ T3614] ext4 filesystem being mounted at /7/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 33.791685][ T3311] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 33.846073][ T3624] loop1: detected capacity change from 0 to 512 [ 33.899930][ T3627] EXT4-fs error (device loop2): ext4_lookup:1787: inode #12: comm syz.2.36: iget: bad i_size value: 2533274857506816 [ 33.914489][ T3627] EXT4-fs error (device loop2): ext4_lookup:1787: inode #12: comm syz.2.36: iget: bad i_size value: 2533274857506816 [ 34.022490][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.051198][ T3632] loop2: detected capacity change from 0 to 512 [ 34.082590][ T3632] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 34.095803][ T3632] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 34.123972][ T3632] EXT4-fs (loop2): 1 truncate cleaned up [ 34.130362][ T3632] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.131112][ T3306] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 34.145833][ T3632] EXT4-fs error (device loop2): ext4_generic_delete_entry:2668: inode #2: block 13: comm syz.2.42: bad entry in directory: rec_len is smaller than minimal - offset=24, inode=11, rec_len=8, size=1024 fake=0 [ 34.171970][ T3632] EXT4-fs (loop2): Remounting filesystem read-only [ 34.178656][ T3632] EXT4-fs warning (device loop2): ext4_rename_delete:3735: inode #2: comm syz.2.42: Deleting old file: nlink 4, error=-117 [ 34.199085][ T3632] 9pnet_fd: p9_fd_create_unix (3632): problem connecting socket: ./bus/../file0: -2 [ 34.231156][ T3638] loop1: detected capacity change from 0 to 2048 [ 34.238470][ T3642] netlink: 24 bytes leftover after parsing attributes in process `syz.4.41'. [ 34.263400][ T3629] loop4: detected capacity change from 0 to 2048 [ 34.284471][ T3295] loop1: p1 < > p4 [ 34.290564][ T3295] loop1: p4 size 8388608 extends beyond EOD, truncated [ 34.298361][ T3288] loop4: p1 < > p4 [ 34.303284][ T3288] loop4: p4 size 8388608 extends beyond EOD, truncated [ 34.314261][ T3638] loop1: p1 < > p4 [ 34.318762][ T3638] loop1: p4 size 8388608 extends beyond EOD, truncated [ 34.328398][ T3629] loop4: p1 < > p4 [ 34.347934][ T3629] loop4: p4 size 8388608 extends beyond EOD, truncated [ 34.371779][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.436564][ T3302] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 34.464489][ T3658] netlink: 20 bytes leftover after parsing attributes in process `syz.0.47'. [ 34.473322][ T3658] netlink: 12 bytes leftover after parsing attributes in process `syz.0.47'. [ 34.526760][ T2955] lo speed is unknown, defaulting to 1000 [ 34.548229][ T3658] SELinux: Context Ü is not valid (left unmapped). [ 34.580191][ T3663] loop4: detected capacity change from 0 to 512 [ 34.589373][ T3663] ALSA: seq fatal error: cannot create timer (-22) [ 34.812201][ T3675] loop4: detected capacity change from 0 to 512 [ 34.827857][ T3675] ALSA: seq fatal error: cannot create timer (-22) [ 35.050945][ T3682] loop4: detected capacity change from 0 to 512 [ 35.088808][ T3682] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.121100][ T3682] ext4 filesystem being mounted at /12/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 35.210352][ T3685] EXT4-fs error (device loop4): ext4_lookup:1787: inode #12: comm syz.4.55: iget: bad i_size value: 2533274857506816 [ 35.280255][ T3686] EXT4-fs error (device loop4): ext4_lookup:1787: inode #12: comm syz.4.55: iget: bad i_size value: 2533274857506816 [ 35.440692][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.861826][ T3701] loop2: detected capacity change from 0 to 512 [ 35.886567][ T3701] EXT4-fs: Ignoring removed oldalloc option [ 35.948345][ T3701] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.982534][ T3701] ext4 filesystem being mounted at /10/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 36.026804][ T3701] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.62: bg 0: block 217: padding at end of block bitmap is not set [ 36.075056][ T3707] FAULT_INJECTION: forcing a failure. [ 36.075056][ T3707] name failslab, interval 1, probability 0, space 0, times 1 [ 36.087814][ T3707] CPU: 1 UID: 0 PID: 3707 Comm: syz.3.64 Not tainted 6.16.0-syzkaller-10355-gf2d282e1dfb3 #0 PREEMPT(voluntary) [ 36.087896][ T3707] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 36.087907][ T3707] Call Trace: [ 36.087914][ T3707] [ 36.087924][ T3707] __dump_stack+0x1d/0x30 [ 36.087950][ T3707] dump_stack_lvl+0xe8/0x140 [ 36.088065][ T3707] dump_stack+0x15/0x1b [ 36.088083][ T3707] should_fail_ex+0x265/0x280 [ 36.088114][ T3707] should_failslab+0x8c/0xb0 [ 36.088139][ T3707] kmem_cache_alloc_node_noprof+0x57/0x320 [ 36.088163][ T3707] ? __alloc_skb+0x101/0x320 [ 36.088250][ T3707] __alloc_skb+0x101/0x320 [ 36.088292][ T3707] netlink_alloc_large_skb+0xba/0xf0 [ 36.088317][ T3707] netlink_sendmsg+0x3cf/0x6b0 [ 36.088346][ T3707] ? __pfx_netlink_sendmsg+0x10/0x10 [ 36.088414][ T3707] __sock_sendmsg+0x142/0x180 [ 36.088435][ T3707] ____sys_sendmsg+0x31e/0x4e0 [ 36.088464][ T3707] ___sys_sendmsg+0x17b/0x1d0 [ 36.088561][ T3707] __x64_sys_sendmsg+0xd4/0x160 [ 36.088627][ T3707] x64_sys_call+0x191e/0x2ff0 [ 36.088649][ T3707] do_syscall_64+0xd2/0x200 [ 36.088698][ T3707] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 36.088724][ T3707] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 36.088747][ T3707] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 36.088844][ T3707] RIP: 0033:0x7f9be923eb69 [ 36.088863][ T3707] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 36.088878][ T3707] RSP: 002b:00007f9be78a7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 36.088896][ T3707] RAX: ffffffffffffffda RBX: 00007f9be9465fa0 RCX: 00007f9be923eb69 [ 36.088910][ T3707] RDX: 0000000020040040 RSI: 0000200000000200 RDI: 0000000000000003 [ 36.088922][ T3707] RBP: 00007f9be78a7090 R08: 0000000000000000 R09: 0000000000000000 [ 36.088936][ T3707] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 36.088949][ T3707] R13: 0000000000000000 R14: 00007f9be9465fa0 R15: 00007ffebd06d118 [ 36.088979][ T3707] [ 36.362698][ T3709] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 36.376090][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.428907][ T29] kauditd_printk_skb: 184 callbacks suppressed [ 36.428922][ T29] audit: type=1400 audit(1754077938.680:308): avc: denied { read } for pid=3708 comm="syz.3.67" dev="nsfs" ino=4026532384 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 36.455992][ T29] audit: type=1400 audit(1754077938.680:309): avc: denied { open } for pid=3708 comm="syz.3.67" path="net:[4026532384]" dev="nsfs" ino=4026532384 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 36.531450][ T29] audit: type=1400 audit(1754077938.680:310): avc: denied { create } for pid=3708 comm="syz.3.67" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 36.551249][ T29] audit: type=1326 audit(1754077938.760:311): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3722 comm="syz.4.70" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e1dd5eb69 code=0x7ffc0000 [ 36.574875][ T29] audit: type=1326 audit(1754077938.760:312): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3722 comm="syz.4.70" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e1dd5eb69 code=0x7ffc0000 [ 36.598260][ T29] audit: type=1326 audit(1754077938.760:313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3722 comm="syz.4.70" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8e1dd5eb69 code=0x7ffc0000 [ 36.621406][ T29] audit: type=1326 audit(1754077938.760:314): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3722 comm="syz.4.70" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e1dd5eb69 code=0x7ffc0000 [ 36.644604][ T29] audit: type=1326 audit(1754077938.760:315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3722 comm="syz.4.70" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e1dd5eb69 code=0x7ffc0000 [ 36.667933][ T29] audit: type=1326 audit(1754077938.760:316): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3722 comm="syz.4.70" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8e1dd5eb69 code=0x7ffc0000 [ 36.691514][ T29] audit: type=1326 audit(1754077938.760:317): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3722 comm="syz.4.70" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e1dd5eb69 code=0x7ffc0000 [ 36.752285][ T3736] rdma_rxe: rxe_newlink: failed to add lo [ 36.825310][ T3747] loop4: detected capacity change from 0 to 512 [ 36.837944][ T3747] EXT4-fs: Ignoring removed oldalloc option [ 36.875917][ T3747] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.901646][ T3756] loop2: detected capacity change from 0 to 512 [ 36.958622][ T3747] ext4 filesystem being mounted at /21/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 36.961878][ T3760] loop1: detected capacity change from 0 to 512 [ 36.983077][ T3758] loop0: detected capacity change from 0 to 512 [ 36.991396][ T3747] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.77: bg 0: block 217: padding at end of block bitmap is not set [ 37.024292][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.029985][ T3758] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -2 [ 37.049036][ T3758] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #13: comm syz.0.81: invalid indirect mapped block 2683928664 (level 1) [ 37.066691][ T3758] EXT4-fs (loop0): 1 truncate cleaned up [ 37.079559][ T3756] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.092903][ T3758] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.105817][ T3756] ext4 filesystem being mounted at /14/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 37.109021][ T3760] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.142281][ T3760] ext4 filesystem being mounted at /10/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 37.197007][ T3775] loop3: detected capacity change from 0 to 512 [ 37.206269][ T3776] EXT4-fs error (device loop0): htree_dirblock_to_tree:1080: inode #2: block 13: comm syz.0.81: bad entry in directory: rec_len % 4 != 0 - offset=108, inode=4294901777, rec_len=65535, size=1024 fake=0 [ 37.246163][ T3775] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.263565][ T3775] ext4 filesystem being mounted at /22/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 37.276201][ T3780] EXT4-fs error (device loop1): ext4_lookup:1787: inode #12: comm syz.1.82: iget: bad i_size value: 2533274857506816 [ 37.288795][ T3781] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 37.288795][ T3781] The task syz.4.86 (3781) triggered the difference, watch for misbehavior. [ 37.308301][ T3780] EXT4-fs error (device loop1): ext4_lookup:1787: inode #12: comm syz.1.82: iget: bad i_size value: 2533274857506816 [ 37.346101][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.381049][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.477968][ T3788] loop0: detected capacity change from 0 to 512 [ 37.528129][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.528350][ T3788] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.554296][ T3788] ext4 filesystem being mounted at /15/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 37.572929][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.614170][ T3796] loop2: detected capacity change from 0 to 512 [ 37.617790][ T3798] loop3: detected capacity change from 0 to 512 [ 37.621001][ T3796] EXT4-fs: Ignoring removed oldalloc option [ 37.636289][ T3798] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 37.653711][ T3798] EXT4-fs (loop3): 1 truncate cleaned up [ 37.667764][ T3798] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.669331][ T3796] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.681748][ T3798] EXT4-fs error (device loop3): ext4_generic_delete_entry:2668: inode #2: block 13: comm syz.3.95: bad entry in directory: rec_len is smaller than minimal - offset=24, inode=11, rec_len=8, size=1024 fake=0 [ 37.727651][ T3796] ext4 filesystem being mounted at /17/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 37.737621][ T3798] EXT4-fs (loop3): Remounting filesystem read-only [ 37.744434][ T3798] EXT4-fs warning (device loop3): ext4_rename_delete:3735: inode #2: comm syz.3.95: Deleting old file: nlink 4, error=-117 [ 37.765834][ T3798] 9pnet_fd: p9_fd_create_unix (3798): problem connecting socket: ./bus/../file0: -2 [ 37.786560][ T3796] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.94: bg 0: block 217: padding at end of block bitmap is not set [ 37.818822][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.829313][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.864768][ T3805] FAULT_INJECTION: forcing a failure. [ 37.864768][ T3805] name failslab, interval 1, probability 0, space 0, times 0 [ 37.877621][ T3805] CPU: 1 UID: 0 PID: 3805 Comm: syz.3.97 Not tainted 6.16.0-syzkaller-10355-gf2d282e1dfb3 #0 PREEMPT(voluntary) [ 37.877688][ T3805] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 37.877774][ T3805] Call Trace: [ 37.877782][ T3805] [ 37.877791][ T3805] __dump_stack+0x1d/0x30 [ 37.877812][ T3805] dump_stack_lvl+0xe8/0x140 [ 37.877828][ T3805] dump_stack+0x15/0x1b [ 37.877878][ T3805] should_fail_ex+0x265/0x280 [ 37.877953][ T3805] should_failslab+0x8c/0xb0 [ 37.877989][ T3805] kmem_cache_alloc_lru_noprof+0x55/0x310 [ 37.878012][ T3805] ? hugetlbfs_alloc_inode+0xbc/0x100 [ 37.878041][ T3805] hugetlbfs_alloc_inode+0xbc/0x100 [ 37.878067][ T3805] ? __pfx_hugetlbfs_alloc_inode+0x10/0x10 [ 37.878107][ T3805] alloc_inode+0x40/0x170 [ 37.878171][ T3805] new_inode+0x1d/0xe0 [ 37.878242][ T3805] hugetlbfs_get_inode+0x7b/0x370 [ 37.878262][ T3805] hugetlb_file_setup+0x192/0x3d0 [ 37.878429][ T3805] ksys_mmap_pgoff+0x157/0x310 [ 37.878479][ T3805] x64_sys_call+0x14a3/0x2ff0 [ 37.878501][ T3805] do_syscall_64+0xd2/0x200 [ 37.878526][ T3805] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 37.878640][ T3805] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 37.878673][ T3805] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 37.878708][ T3805] RIP: 0033:0x7f9be923eb69 [ 37.878730][ T3805] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 37.878748][ T3805] RSP: 002b:00007f9be78a7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 37.878765][ T3805] RAX: ffffffffffffffda RBX: 00007f9be9465fa0 RCX: 00007f9be923eb69 [ 37.878776][ T3805] RDX: 0000000000000002 RSI: 0000000000ff5000 RDI: 0000200000000000 [ 37.878787][ T3805] RBP: 00007f9be78a7090 R08: ffffffffffffffff R09: 0000000000000000 [ 37.878798][ T3805] R10: 000000000004c831 R11: 0000000000000246 R12: 0000000000000001 [ 37.878808][ T3805] R13: 0000000000000000 R14: 00007f9be9465fa0 R15: 00007ffebd06d118 [ 37.878885][ T3805] [ 38.130873][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.166571][ T3809] loop3: detected capacity change from 0 to 1024 [ 38.166613][ T3812] infiniband syz!: set active [ 38.166696][ T3812] infiniband syz!: added team_slave_0 [ 38.173955][ T3809] ext4: Unknown parameter 'uid<00000000000000000000' [ 38.221979][ T3820] mmap: syz.0.100 (3820) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 38.226560][ T3812] RDS/IB: syz!: added [ 38.243763][ T3822] netlink: 24 bytes leftover after parsing attributes in process `syz.1.93'. [ 38.264003][ T3812] smc: adding ib device syz! with port count 1 [ 38.290785][ T3803] loop1: detected capacity change from 0 to 2048 [ 38.304289][ T3812] smc: ib device syz! port 1 has pnetid [ 38.327925][ T3295] loop1: p1 < > p4 [ 38.338146][ T3295] loop1: p4 size 8388608 extends beyond EOD, truncated [ 38.353502][ T3825] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 38.389504][ T3830] netlink: 300 bytes leftover after parsing attributes in process `syz.0.104'. [ 38.409666][ T3825] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 38.448303][ T3803] loop1: p1 < > p4 [ 38.452906][ T3803] loop1: p4 size 8388608 extends beyond EOD, truncated [ 38.456629][ T3825] SELinux: policydb magic number 0x64697262 does not match expected magic number 0xf97cff8c [ 38.474947][ T3825] SELinux: failed to load policy [ 38.486384][ T3835] loop3: detected capacity change from 0 to 8192 [ 38.650220][ T3295] udevd[3295]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 38.766338][ T3842] loop1: detected capacity change from 0 to 8192 [ 39.009569][ T3860] netlink: 28 bytes leftover after parsing attributes in process `syz.2.116'. [ 39.018889][ T3860] netem: change failed [ 39.076701][ T3865] loop2: detected capacity change from 0 to 512 [ 39.085638][ T3865] EXT4-fs: Ignoring removed oldalloc option [ 39.115229][ T3865] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.145805][ T3865] ext4 filesystem being mounted at /21/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 39.159830][ T3865] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.117: bg 0: block 217: padding at end of block bitmap is not set [ 39.207529][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.299019][ T3873] FAULT_INJECTION: forcing a failure. [ 39.299019][ T3873] name failslab, interval 1, probability 0, space 0, times 0 [ 39.311853][ T3873] CPU: 1 UID: 0 PID: 3873 Comm: syz.2.120 Not tainted 6.16.0-syzkaller-10355-gf2d282e1dfb3 #0 PREEMPT(voluntary) [ 39.311883][ T3873] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 39.311897][ T3873] Call Trace: [ 39.311905][ T3873] [ 39.311914][ T3873] __dump_stack+0x1d/0x30 [ 39.312005][ T3873] dump_stack_lvl+0xe8/0x140 [ 39.312023][ T3873] dump_stack+0x15/0x1b [ 39.312085][ T3873] should_fail_ex+0x265/0x280 [ 39.312118][ T3873] should_failslab+0x8c/0xb0 [ 39.312246][ T3873] kmem_cache_alloc_lru_noprof+0x55/0x310 [ 39.312274][ T3873] ? hugetlbfs_alloc_inode+0xbc/0x100 [ 39.312305][ T3873] hugetlbfs_alloc_inode+0xbc/0x100 [ 39.312333][ T3873] ? __pfx_hugetlbfs_alloc_inode+0x10/0x10 [ 39.312419][ T3873] alloc_inode+0x40/0x170 [ 39.312439][ T3873] new_inode+0x1d/0xe0 [ 39.312459][ T3873] hugetlbfs_get_inode+0x7b/0x370 [ 39.312555][ T3873] hugetlb_file_setup+0x192/0x3d0 [ 39.312575][ T3873] ksys_mmap_pgoff+0x157/0x310 [ 39.312658][ T3873] x64_sys_call+0x14a3/0x2ff0 [ 39.312683][ T3873] do_syscall_64+0xd2/0x200 [ 39.312704][ T3873] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 39.312725][ T3873] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 39.312766][ T3873] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 39.312789][ T3873] RIP: 0033:0x7f6a780deb69 [ 39.312823][ T3873] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 39.312838][ T3873] RSP: 002b:00007f6a76747038 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 39.312856][ T3873] RAX: ffffffffffffffda RBX: 00007f6a78305fa0 RCX: 00007f6a780deb69 [ 39.312868][ T3873] RDX: 0000000000000002 RSI: 0000000000800000 RDI: 0000200000800000 [ 39.312896][ T3873] RBP: 00007f6a76747090 R08: ffffffffffffffff R09: 0000000000000000 [ 39.312909][ T3873] R10: 0000000000042032 R11: 0000000000000246 R12: 0000000000000001 [ 39.312921][ T3873] R13: 0000000000000000 R14: 00007f6a78305fa0 R15: 00007fffd76ac598 [ 39.312937][ T3873] [ 39.518233][ T3884] loop2: detected capacity change from 0 to 512 [ 39.587898][ T3884] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.642336][ T3884] ext4 filesystem being mounted at /29/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 39.733628][ T3889] siw: device registration error -23 [ 39.741990][ T3889] loop4: detected capacity change from 0 to 512 [ 39.748935][ T3889] EXT4-fs: Ignoring removed oldalloc option [ 39.757733][ T3894] EXT4-fs error (device loop2): ext4_lookup:1787: inode #12: comm syz.2.125: iget: bad i_size value: 2533274857506816 [ 39.772513][ T3894] EXT4-fs error (device loop2): ext4_lookup:1787: inode #12: comm syz.2.125: iget: bad i_size value: 2533274857506816 [ 39.796264][ T3889] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.836213][ T3889] ext4 filesystem being mounted at /27/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 39.888228][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.899202][ T3889] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.128: bg 0: block 217: padding at end of block bitmap is not set [ 39.922638][ T3901] loop1: detected capacity change from 0 to 512 [ 39.933091][ T3901] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -2 [ 39.945157][ C1] hrtimer: interrupt took 38864 ns [ 39.946060][ T3901] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #13: comm syz.1.131: invalid indirect mapped block 2683928664 (level 1) [ 39.959444][ T3905] loop2: detected capacity change from 0 to 128 [ 39.974219][ T3901] EXT4-fs (loop1): 1 truncate cleaned up [ 39.984413][ T3901] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.001972][ T3901] EXT4-fs error (device loop1): htree_dirblock_to_tree:1080: inode #2: block 13: comm syz.1.131: bad entry in directory: rec_len % 4 != 0 - offset=108, inode=4294901777, rec_len=65535, size=1024 fake=0 [ 40.004781][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.042434][ T3905] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 40.072423][ T3902] netlink: 8 bytes leftover after parsing attributes in process `syz.0.130'. [ 40.084136][ T3905] ext4 filesystem being mounted at /30/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 40.115198][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.125487][ T3905] FAULT_INJECTION: forcing a failure. [ 40.125487][ T3905] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 40.138049][ T3910] loop0: detected capacity change from 0 to 512 [ 40.138645][ T3905] CPU: 1 UID: 0 PID: 3905 Comm: syz.2.132 Not tainted 6.16.0-syzkaller-10355-gf2d282e1dfb3 #0 PREEMPT(voluntary) [ 40.138733][ T3905] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 40.138745][ T3905] Call Trace: [ 40.138753][ T3905] [ 40.138762][ T3905] __dump_stack+0x1d/0x30 [ 40.138785][ T3905] dump_stack_lvl+0xe8/0x140 [ 40.138805][ T3905] dump_stack+0x15/0x1b [ 40.138821][ T3905] should_fail_ex+0x265/0x280 [ 40.138928][ T3905] should_fail+0xb/0x20 [ 40.138955][ T3905] should_fail_usercopy+0x1a/0x20 [ 40.138999][ T3905] _copy_from_user+0x1c/0xb0 [ 40.139023][ T3905] ext4_ioctl+0xbbd/0x2080 [ 40.139086][ T3905] ? ioctl_has_perm+0x257/0x2a0 [ 40.139108][ T3905] ? do_vfs_ioctl+0x866/0xe10 [ 40.139127][ T3905] ? selinux_file_ioctl+0x308/0x3a0 [ 40.139157][ T3905] ? __fget_files+0x184/0x1c0 [ 40.139234][ T3905] ? __pfx_ext4_ioctl+0x10/0x10 [ 40.139255][ T3905] __se_sys_ioctl+0xce/0x140 [ 40.139287][ T3905] __x64_sys_ioctl+0x43/0x50 [ 40.139350][ T3905] x64_sys_call+0x1816/0x2ff0 [ 40.139435][ T3905] do_syscall_64+0xd2/0x200 [ 40.139458][ T3905] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 40.139482][ T3905] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 40.139504][ T3905] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 40.139603][ T3905] RIP: 0033:0x7f6a780deb69 [ 40.139622][ T3905] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 40.139699][ T3905] RSP: 002b:00007f6a76747038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 40.139719][ T3905] RAX: ffffffffffffffda RBX: 00007f6a78305fa0 RCX: 00007f6a780deb69 [ 40.139732][ T3905] RDX: 0000200000000040 RSI: 0000000040286608 RDI: 0000000000000003 [ 40.139819][ T3905] RBP: 00007f6a76747090 R08: 0000000000000000 R09: 0000000000000000 [ 40.139904][ T3905] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 40.139954][ T3905] R13: 0000000000000000 R14: 00007f6a78305fa0 R15: 00007fffd76ac598 [ 40.139973][ T3905] [ 40.223925][ T3893] rdma_rxe: rxe_newlink: failed to add lo [ 40.249474][ T3910] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 40.261634][ T3313] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 40.323075][ T3922] Zero length message leads to an empty skb [ 40.349761][ T3925] loop1: detected capacity change from 0 to 512 [ 40.372537][ T3910] EXT4-fs (loop0): 1 truncate cleaned up [ 40.382526][ T3922] netlink: 'syz.4.137': attribute type 21 has an invalid length. [ 40.397880][ T3925] ext3: Unknown parameter 'permit_directio' [ 40.469792][ T3910] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.486659][ T3910] EXT4-fs error (device loop0): ext4_generic_delete_entry:2668: inode #2: block 13: comm syz.0.134: bad entry in directory: rec_len is smaller than minimal - offset=24, inode=11, rec_len=8, size=1024 fake=0 [ 40.542084][ T3910] EXT4-fs (loop0): Remounting filesystem read-only [ 40.548723][ T3910] EXT4-fs warning (device loop0): ext4_rename_delete:3735: inode #2: comm syz.0.134: Deleting old file: nlink 4, error=-117 [ 40.574107][ T3937] loop2: detected capacity change from 0 to 512 [ 40.584863][ T3910] 9pnet_fd: p9_fd_create_unix (3910): problem connecting socket: ./bus/../file0: -2 [ 40.658578][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.794787][ T3937] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.868803][ T3937] ext4 filesystem being mounted at /33/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 41.069700][ T3954] EXT4-fs error (device loop2): ext4_lookup:1787: inode #12: comm syz.2.141: iget: bad i_size value: 2533274857506816 [ 41.101341][ T3954] EXT4-fs error (device loop2): ext4_lookup:1787: inode #12: comm syz.2.141: iget: bad i_size value: 2533274857506816 [ 41.234743][ T3956] rdma_rxe: rxe_newlink: failed to add lo [ 41.362333][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.383766][ T3973] loop4: detected capacity change from 0 to 512 [ 41.396370][ T3973] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 41.444858][ T3981] syz.1.156 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 41.445674][ T29] kauditd_printk_skb: 218 callbacks suppressed [ 41.445687][ T29] audit: type=1326 audit(1754077943.700:536): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3980 comm="syz.1.156" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf413deb69 code=0x7ffc0000 [ 41.485092][ T29] audit: type=1326 audit(1754077943.700:537): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3980 comm="syz.1.156" exe="/root/syz-executor" sig=0 arch=c000003e syscall=38 compat=0 ip=0x7fdf413deb69 code=0x7ffc0000 [ 41.510385][ T29] audit: type=1326 audit(1754077943.710:538): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3980 comm="syz.1.156" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf413deb69 code=0x7ffc0000 [ 41.511929][ T3973] EXT4-fs (loop4): 1 truncate cleaned up [ 41.534405][ T29] audit: type=1326 audit(1754077943.710:539): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3980 comm="syz.1.156" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf413deb69 code=0x7ffc0000 [ 41.540337][ T3973] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.563010][ T29] audit: type=1326 audit(1754077943.710:540): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3980 comm="syz.1.156" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdf413deb69 code=0x7ffc0000 [ 41.595875][ T3973] EXT4-fs error (device loop4): ext4_generic_delete_entry:2668: inode #2: block 13: comm syz.4.153: bad entry in directory: rec_len is smaller than minimal - offset=24, inode=11, rec_len=8, size=1024 fake=0 [ 41.598445][ T29] audit: type=1326 audit(1754077943.710:541): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3980 comm="syz.1.156" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf413deb69 code=0x7ffc0000 [ 41.621055][ T3985] netlink: 52 bytes leftover after parsing attributes in process `syz.1.156'. [ 41.641618][ T29] audit: type=1326 audit(1754077943.710:542): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3980 comm="syz.1.156" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf413deb69 code=0x7ffc0000 [ 41.655576][ T3973] EXT4-fs (loop4): Remounting filesystem read-only [ 41.673868][ T29] audit: type=1326 audit(1754077943.710:543): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3980 comm="syz.1.156" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fdf413deb69 code=0x7ffc0000 [ 41.680316][ T3973] EXT4-fs warning (device loop4): ext4_rename_delete:3735: inode #2: comm syz.4.153: Deleting old file: nlink 4, error=-117 [ 41.703979][ T29] audit: type=1326 audit(1754077943.710:544): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3980 comm="syz.1.156" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf413deb69 code=0x7ffc0000 [ 41.740175][ T29] audit: type=1326 audit(1754077943.710:545): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3980 comm="syz.1.156" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fdf413deb69 code=0x7ffc0000 [ 41.785300][ T3973] 9pnet_fd: p9_fd_create_unix (3973): problem connecting socket: ./bus/../file0: -2 [ 41.817262][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.864548][ T3981] sz1: rxe_newlink: already configured on lo [ 41.887492][ T3993] bridge0: entered promiscuous mode [ 41.890654][ T3991] netlink: 'syz.4.158': attribute type 39 has an invalid length. [ 41.897178][ T3993] bridge0: port 3(macsec1) entered blocking state [ 41.907002][ T3993] bridge0: port 3(macsec1) entered disabled state [ 41.920587][ T3993] macsec1: entered allmulticast mode [ 41.926019][ T3993] bridge0: entered allmulticast mode [ 41.933235][ T3993] macsec1: left allmulticast mode [ 41.938540][ T3993] bridge0: left allmulticast mode [ 41.956963][ T3993] bridge0: left promiscuous mode [ 42.153689][ T4011] loop4: detected capacity change from 0 to 512 [ 42.235414][ T4011] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.250630][ T4011] ext4 filesystem being mounted at /36/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 42.399456][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.431821][ T4019] loop3: detected capacity change from 0 to 164 [ 42.439332][ T4019] iso9660: Unknown parameter ' ' [ 42.449676][ T4015] sz1: rxe_newlink: already configured on lo [ 42.511883][ T4019] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.587485][ T4019] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.623364][ T4050] loop4: detected capacity change from 0 to 256 [ 42.637176][ T4019] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.705255][ T4019] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.761507][ T41] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.792240][ T41] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.810895][ T41] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.828375][ T41] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.880046][ T4072] FAULT_INJECTION: forcing a failure. [ 42.880046][ T4072] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 42.893279][ T4072] CPU: 0 UID: 0 PID: 4072 Comm: syz.3.180 Not tainted 6.16.0-syzkaller-10355-gf2d282e1dfb3 #0 PREEMPT(voluntary) [ 42.893383][ T4072] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 42.893394][ T4072] Call Trace: [ 42.893400][ T4072] [ 42.893409][ T4072] __dump_stack+0x1d/0x30 [ 42.893431][ T4072] dump_stack_lvl+0xe8/0x140 [ 42.893447][ T4072] dump_stack+0x15/0x1b [ 42.893461][ T4072] should_fail_ex+0x265/0x280 [ 42.893572][ T4072] should_fail+0xb/0x20 [ 42.893651][ T4072] should_fail_usercopy+0x1a/0x20 [ 42.893669][ T4072] strncpy_from_user+0x25/0x230 [ 42.893702][ T4072] ? __kmalloc_cache_noprof+0x189/0x320 [ 42.893746][ T4072] __se_sys_memfd_create+0x1ff/0x590 [ 42.893766][ T4072] __x64_sys_memfd_create+0x31/0x40 [ 42.893784][ T4072] x64_sys_call+0x2abe/0x2ff0 [ 42.893804][ T4072] do_syscall_64+0xd2/0x200 [ 42.893827][ T4072] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 42.893871][ T4072] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 42.893892][ T4072] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 42.893911][ T4072] RIP: 0033:0x7f9be923eb69 [ 42.893928][ T4072] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 42.894014][ T4072] RSP: 002b:00007f9be78a6e18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 42.894102][ T4072] RAX: ffffffffffffffda RBX: 0000000000000512 RCX: 00007f9be923eb69 [ 42.894116][ T4072] RDX: 00007f9be78a6ef0 RSI: 0000000000000000 RDI: 00007f9be92c2784 [ 42.894129][ T4072] RBP: 0000200000000380 R08: 00007f9be78a6bb7 R09: 00007f9be78a6e40 [ 42.894167][ T4072] R10: 000000000000000a R11: 0000000000000202 R12: 0000200000000080 [ 42.894179][ T4072] R13: 00007f9be78a6ef0 R14: 00007f9be78a6eb0 R15: 0000200000000040 [ 42.894198][ T4072] [ 42.895467][ T4073] netlink: 32 bytes leftover after parsing attributes in process `syz.0.179'. [ 43.050768][ T4076] loop3: detected capacity change from 0 to 512 [ 43.063638][ T4050] FAT-fs (loop4): Directory bread(block 1285) failed [ 43.091633][ T4078] netlink: 12 bytes leftover after parsing attributes in process `syz.2.182'. [ 43.112224][ T4025] FAT-fs (loop4): Directory bread(block 1285) failed [ 43.126731][ T4025] FAT-fs (loop4): Directory bread(block 1285) failed [ 43.140796][ T4084] loop0: detected capacity change from 0 to 512 [ 43.141927][ T4076] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 43.147910][ T4025] FAT-fs (loop4): Directory bread(block 1285) failed [ 43.164368][ T4076] EXT4-fs (loop3): orphan cleanup on readonly fs [ 43.182993][ T4076] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #16: comm syz.3.181: corrupted inode contents [ 43.199708][ T4084] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 43.208996][ T4076] EXT4-fs (loop3): Remounting filesystem read-only [ 43.217922][ T4084] EXT4-fs (loop0): orphan cleanup on readonly fs [ 43.225925][ T4084] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #16: comm syz.0.184: corrupted inode contents [ 43.234083][ T4076] EXT4-fs (loop3): 1 truncate cleaned up [ 43.243638][ T1658] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 43.246343][ T4084] EXT4-fs (loop0): Remounting filesystem read-only [ 43.254353][ T1658] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 43.262109][ T4084] EXT4-fs (loop0): 1 truncate cleaned up [ 43.278615][ T1658] EXT4-fs (loop3): Quota write (off=8, len=24) cancelled because transaction is not started [ 43.289342][ T1658] EXT4-fs (loop0): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 43.299944][ T1658] EXT4-fs (loop0): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 43.310575][ T1658] EXT4-fs (loop0): Quota write (off=8, len=24) cancelled because transaction is not started [ 43.327238][ T4076] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 43.340955][ T4084] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 43.354290][ T4084] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.361936][ T4076] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.448056][ T4103] vlan2: entered allmulticast mode [ 43.481557][ T4106] netlink: 4 bytes leftover after parsing attributes in process `syz.0.191'. [ 43.491634][ T4106] netlink: 4 bytes leftover after parsing attributes in process `syz.0.191'. [ 43.581198][ T4113] loop1: detected capacity change from 0 to 512 [ 43.597745][ T4113] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.613096][ T4113] ext4 filesystem being mounted at /24/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 43.681321][ T4116] EXT4-fs error (device loop1): ext4_lookup:1787: inode #12: comm syz.1.195: iget: bad i_size value: 2533274857506816 [ 43.721314][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.798402][ T4124] netlink: 'syz.1.199': attribute type 30 has an invalid length. [ 43.916848][ T4130] loop1: detected capacity change from 0 to 2048 [ 44.039360][ T4136] FAULT_INJECTION: forcing a failure. [ 44.039360][ T4136] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 44.052603][ T4136] CPU: 1 UID: 0 PID: 4136 Comm: syz.1.205 Not tainted 6.16.0-syzkaller-10355-gf2d282e1dfb3 #0 PREEMPT(voluntary) [ 44.052712][ T4136] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 44.052724][ T4136] Call Trace: [ 44.052731][ T4136] [ 44.052740][ T4136] __dump_stack+0x1d/0x30 [ 44.052763][ T4136] dump_stack_lvl+0xe8/0x140 [ 44.052782][ T4136] dump_stack+0x15/0x1b [ 44.052810][ T4136] should_fail_ex+0x265/0x280 [ 44.052841][ T4136] should_fail+0xb/0x20 [ 44.052866][ T4136] should_fail_usercopy+0x1a/0x20 [ 44.052883][ T4136] strncpy_from_user+0x25/0x230 [ 44.052917][ T4136] ? kstrtoull+0x111/0x140 [ 44.052946][ T4136] bpf_raw_tp_link_attach+0x150/0x400 [ 44.052973][ T4136] ? kstrtouint+0x76/0xc0 [ 44.053003][ T4136] bpf_raw_tracepoint_open+0x164/0x2c0 [ 44.053037][ T4136] ? security_bpf+0x2b/0x90 [ 44.053152][ T4136] __sys_bpf+0x6a3/0x7b0 [ 44.053179][ T4136] __x64_sys_bpf+0x41/0x50 [ 44.053199][ T4136] x64_sys_call+0x2aea/0x2ff0 [ 44.053217][ T4136] do_syscall_64+0xd2/0x200 [ 44.053320][ T4136] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 44.053343][ T4136] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 44.053364][ T4136] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 44.053446][ T4136] RIP: 0033:0x7fdf413deb69 [ 44.053462][ T4136] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 44.053537][ T4136] RSP: 002b:00007fdf3fa47038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 44.053557][ T4136] RAX: ffffffffffffffda RBX: 00007fdf41605fa0 RCX: 00007fdf413deb69 [ 44.053627][ T4136] RDX: 0000000000000010 RSI: 0000200000000080 RDI: 0000000000000011 [ 44.053640][ T4136] RBP: 00007fdf3fa47090 R08: 0000000000000000 R09: 0000000000000000 [ 44.053653][ T4136] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 44.053664][ T4136] R13: 0000000000000000 R14: 00007fdf41605fa0 R15: 00007fffe39bc7e8 [ 44.053680][ T4136] [ 44.455146][ T4156] ALSA: seq fatal error: cannot create timer (-19) [ 44.633724][ T4178] FAULT_INJECTION: forcing a failure. [ 44.633724][ T4178] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 44.647077][ T4178] CPU: 0 UID: 0 PID: 4178 Comm: syz.0.222 Not tainted 6.16.0-syzkaller-10355-gf2d282e1dfb3 #0 PREEMPT(voluntary) [ 44.647108][ T4178] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 44.647121][ T4178] Call Trace: [ 44.647129][ T4178] [ 44.647215][ T4178] __dump_stack+0x1d/0x30 [ 44.647260][ T4178] dump_stack_lvl+0xe8/0x140 [ 44.647345][ T4178] dump_stack+0x15/0x1b [ 44.647410][ T4178] should_fail_ex+0x265/0x280 [ 44.647509][ T4178] should_fail+0xb/0x20 [ 44.647536][ T4178] should_fail_usercopy+0x1a/0x20 [ 44.647606][ T4178] _copy_to_user+0x20/0xa0 [ 44.647633][ T4178] simple_read_from_buffer+0xb5/0x130 [ 44.647655][ T4178] proc_fail_nth_read+0x10e/0x150 [ 44.647723][ T4178] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 44.647749][ T4178] vfs_read+0x1a0/0x6f0 [ 44.647831][ T4178] ? __rcu_read_unlock+0x4f/0x70 [ 44.647874][ T4178] ? __fget_files+0x184/0x1c0 [ 44.647974][ T4178] ksys_read+0xda/0x1a0 [ 44.647995][ T4178] __x64_sys_read+0x40/0x50 [ 44.648025][ T4178] x64_sys_call+0x27bc/0x2ff0 [ 44.648048][ T4178] do_syscall_64+0xd2/0x200 [ 44.648073][ T4178] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 44.648144][ T4178] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 44.648165][ T4178] RIP: 0033:0x7fc64292d57c [ 44.648179][ T4178] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 44.648194][ T4178] RSP: 002b:00007fc640f8f030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 44.648211][ T4178] RAX: ffffffffffffffda RBX: 00007fc642b55fa0 RCX: 00007fc64292d57c [ 44.648222][ T4178] RDX: 000000000000000f RSI: 00007fc640f8f0a0 RDI: 0000000000000004 [ 44.648233][ T4178] RBP: 00007fc640f8f090 R08: 0000000000000000 R09: 0000000000000000 [ 44.648250][ T4178] R10: 0000000040010120 R11: 0000000000000246 R12: 0000000000000001 [ 44.648263][ T4178] R13: 0000000000000000 R14: 00007fc642b55fa0 R15: 00007ffd4eb4bec8 [ 44.648283][ T4178] [ 44.871637][ T4162] rdma_rxe: rxe_newlink: failed to add lo [ 45.046371][ T4207] $Hÿ: renamed from bond0 (while UP) [ 45.054606][ T4207] $Hÿ: entered promiscuous mode [ 45.060040][ T4207] bond_slave_0: entered promiscuous mode [ 45.066222][ T4207] bond_slave_1: entered promiscuous mode [ 45.165245][ T4211] loop4: detected capacity change from 0 to 512 [ 45.172281][ T4211] EXT4-fs: Ignoring removed oldalloc option [ 45.226587][ T4211] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.252703][ T4211] ext4 filesystem being mounted at /49/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 45.278130][ T4211] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.233: bg 0: block 217: padding at end of block bitmap is not set [ 45.311129][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.512799][ T4229] loop3: detected capacity change from 0 to 512 [ 45.520676][ T4230] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 45.559138][ T4229] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.590711][ T4229] ext4 filesystem being mounted at /47/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 45.729964][ T4243] loop1: detected capacity change from 0 to 512 [ 45.762416][ T4229] bridge_slave_0: left allmulticast mode [ 45.768217][ T4229] bridge_slave_0: left promiscuous mode [ 45.774376][ T4229] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.792636][ T4243] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -2 [ 45.824958][ T4229] bridge_slave_1: left allmulticast mode [ 45.825786][ T4247] FAULT_INJECTION: forcing a failure. [ 45.825786][ T4247] name failslab, interval 1, probability 0, space 0, times 0 [ 45.830752][ T4229] bridge_slave_1: left promiscuous mode [ 45.843394][ T4247] CPU: 0 UID: 0 PID: 4247 Comm: syz.4.244 Not tainted 6.16.0-syzkaller-10355-gf2d282e1dfb3 #0 PREEMPT(voluntary) [ 45.843427][ T4247] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 45.843445][ T4247] Call Trace: [ 45.843454][ T4247] [ 45.843464][ T4247] __dump_stack+0x1d/0x30 [ 45.843490][ T4247] dump_stack_lvl+0xe8/0x140 [ 45.843560][ T4247] dump_stack+0x15/0x1b [ 45.843577][ T4247] should_fail_ex+0x265/0x280 [ 45.843609][ T4247] should_failslab+0x8c/0xb0 [ 45.843633][ T4247] __kmalloc_cache_node_noprof+0x54/0x320 [ 45.843679][ T4247] ? __get_vm_area_node+0x106/0x1d0 [ 45.843709][ T4247] __get_vm_area_node+0x106/0x1d0 [ 45.843830][ T4247] __vmalloc_node_range_noprof+0x273/0xe00 [ 45.843935][ T4247] ? bpf_prog_alloc_no_stats+0x47/0x3a0 [ 45.843964][ T4247] ? avc_has_perm_noaudit+0x1b1/0x200 [ 45.843989][ T4247] ? cred_has_capability+0x210/0x280 [ 45.844047][ T4247] ? bpf_prog_alloc_no_stats+0x47/0x3a0 [ 45.844072][ T4247] __vmalloc_noprof+0x83/0xc0 [ 45.844106][ T4247] ? bpf_prog_alloc_no_stats+0x47/0x3a0 [ 45.844132][ T4247] bpf_prog_alloc_no_stats+0x47/0x3a0 [ 45.844156][ T4247] ? bpf_prog_alloc+0x2a/0x150 [ 45.844233][ T4247] bpf_prog_alloc+0x3c/0x150 [ 45.844258][ T4247] bpf_prog_load+0x514/0x1070 [ 45.844295][ T4247] ? security_bpf+0x2b/0x90 [ 45.844323][ T4247] __sys_bpf+0x462/0x7b0 [ 45.844353][ T4247] __x64_sys_bpf+0x41/0x50 [ 45.844377][ T4247] x64_sys_call+0x2aea/0x2ff0 [ 45.844398][ T4247] do_syscall_64+0xd2/0x200 [ 45.844438][ T4247] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 45.844461][ T4247] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 45.844482][ T4247] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 45.844504][ T4247] RIP: 0033:0x7f8e1dd5eb69 [ 45.844522][ T4247] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 45.844570][ T4247] RSP: 002b:00007f8e1c3bf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 45.844588][ T4247] RAX: ffffffffffffffda RBX: 00007f8e1df85fa0 RCX: 00007f8e1dd5eb69 [ 45.844671][ T4247] RDX: 0000000000000094 RSI: 0000200000000000 RDI: 0000000000000005 [ 45.844692][ T4247] RBP: 00007f8e1c3bf090 R08: 0000000000000000 R09: 0000000000000000 [ 45.844704][ T4247] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 45.844716][ T4247] R13: 0000000000000000 R14: 00007f8e1df85fa0 R15: 00007ffef57c5a38 [ 45.844734][ T4247] [ 45.844767][ T4247] syz.4.244: vmalloc error: size 4096, vm_struct allocation failed, mode:0x500dc0(GFP_USER|__GFP_ZERO|__GFP_ACCOUNT), nodemask=(null) [ 45.849159][ T4229] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.861044][ T4247] ,cpuset= [ 45.991328][ T4244] loop2: detected capacity change from 0 to 2048 [ 45.995628][ T4247] /,mems_allowed=0 [ 45.995657][ T4247] CPU: 0 UID: 0 PID: 4247 Comm: syz.4.244 Not tainted 6.16.0-syzkaller-10355-gf2d282e1dfb3 #0 PREEMPT(voluntary) [ 45.995753][ T4247] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 45.995767][ T4247] Call Trace: [ 45.995775][ T4247] [ 45.995785][ T4247] __dump_stack+0x1d/0x30 [ 45.995808][ T4247] dump_stack_lvl+0xe8/0x140 [ 45.995827][ T4247] dump_stack+0x15/0x1b [ 45.995843][ T4247] warn_alloc+0x12b/0x1a0 [ 45.995944][ T4247] __vmalloc_node_range_noprof+0x297/0xe00 [ 45.995980][ T4247] ? avc_has_perm_noaudit+0x1b1/0x200 [ 45.996006][ T4247] ? cred_has_capability+0x210/0x280 [ 45.996103][ T4247] ? bpf_prog_alloc_no_stats+0x47/0x3a0 [ 45.996130][ T4247] __vmalloc_noprof+0x83/0xc0 [ 45.996159][ T4247] ? bpf_prog_alloc_no_stats+0x47/0x3a0 [ 45.996184][ T4247] bpf_prog_alloc_no_stats+0x47/0x3a0 [ 45.996287][ T4247] ? bpf_prog_alloc+0x2a/0x150 [ 45.996312][ T4247] bpf_prog_alloc+0x3c/0x150 [ 45.996336][ T4247] bpf_prog_load+0x514/0x1070 [ 45.996398][ T4247] ? security_bpf+0x2b/0x90 [ 45.996427][ T4247] __sys_bpf+0x462/0x7b0 [ 45.996457][ T4247] __x64_sys_bpf+0x41/0x50 [ 45.996523][ T4247] x64_sys_call+0x2aea/0x2ff0 [ 45.996544][ T4247] do_syscall_64+0xd2/0x200 [ 45.996567][ T4247] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 45.996590][ T4247] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 45.996682][ T4247] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 45.996740][ T4247] RIP: 0033:0x7f8e1dd5eb69 [ 45.996758][ T4247] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 45.996776][ T4247] RSP: 002b:00007f8e1c3bf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 45.996795][ T4247] RAX: ffffffffffffffda RBX: 00007f8e1df85fa0 RCX: 00007f8e1dd5eb69 [ 45.996806][ T4247] RDX: 0000000000000094 RSI: 0000200000000000 RDI: 0000000000000005 [ 45.996817][ T4247] RBP: 00007f8e1c3bf090 R08: 0000000000000000 R09: 0000000000000000 [ 45.996827][ T4247] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 45.996907][ T4247] R13: 0000000000000000 R14: 00007f8e1df85fa0 R15: 00007ffef57c5a38 [ 45.996926][ T4247] [ 45.996944][ T4247] Mem-Info: [ 46.098674][ T4243] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #13: comm syz.1.242: invalid indirect mapped block 2683928664 (level 1) [ 46.103291][ T4247] active_anon:13221 inactive_anon:0 isolated_anon:0 [ 46.103291][ T4247] active_file:6159 inactive_file:2192 isolated_file:0 [ 46.103291][ T4247] unevictable:0 dirty:1690 writeback:0 [ 46.103291][ T4247] slab_reclaimable:3277 slab_unreclaimable:15810 [ 46.103291][ T4247] mapped:35052 shmem:6261 pagetables:1092 [ 46.103291][ T4247] sec_pagetables:0 bounce:0 [ 46.103291][ T4247] kernel_misc_reclaimable:0 [ 46.103291][ T4247] free:1824330 free_pcp:76055 free_cma:0 [ 46.113460][ T4243] EXT4-fs (loop1): 1 truncate cleaned up [ 46.119744][ T4247] Node 0 active_anon:52884kB inactive_anon:0kB active_file:24636kB inactive_file:8768kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:140208kB dirty:6760kB writeback:0kB shmem:25044kB kernel_stack:3376kB pagetables:4368kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 46.125206][ T4243] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.135662][ T4247] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 46.473896][ T4247] lowmem_reserve[]: 0 2883 7862 7862 [ 46.479252][ T4247] Node 0 DMA32 free:2949376kB boost:0kB min:4132kB low:7064kB high:9996kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2952908kB mlocked:0kB bounce:0kB free_pcp:3532kB local_pcp:3532kB free_cma:0kB [ 46.509668][ T4247] lowmem_reserve[]: 0 0 4978 4978 [ 46.514744][ T4247] Node 0 Normal free:4332584kB boost:0kB min:7184kB low:12280kB high:17376kB reserved_highatomic:0KB free_highatomic:0KB active_anon:52884kB inactive_anon:0kB active_file:24636kB inactive_file:8768kB unevictable:0kB writepending:6760kB present:5242880kB managed:5098240kB mlocked:0kB bounce:0kB free_pcp:300900kB local_pcp:275036kB free_cma:0kB [ 46.547062][ T4247] lowmem_reserve[]: 0 0 0 0 [ 46.551647][ T4247] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 46.564366][ T4247] Node 0 DMA32: 4*4kB (M) 4*8kB (M) 5*16kB (M) 4*32kB (M) 2*64kB (M) 3*128kB (M) 2*256kB (M) 4*512kB (M) 3*1024kB (M) 3*2048kB (M) 717*4096kB (M) = 2949376kB [ 46.580432][ T4247] Node 0 Normal: 331*4kB (U) 101*8kB (UME) 59*16kB (U) 57*32kB (UME) 43*64kB (U) 38*128kB (UM) 43*256kB (UME) 24*512kB (U) 24*1024kB (U) 16*2048kB (UE) 1035*4096kB (UM) = 4332516kB [ 46.598581][ T4247] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 46.607886][ T4247] 14643 total pagecache pages [ 46.612574][ T4247] 0 pages in swap cache [ 46.616724][ T4247] Free swap = 124996kB [ 46.620937][ T4247] Total swap = 124996kB [ 46.625101][ T4247] 2097051 pages RAM [ 46.628889][ T4247] 0 pages HighMem/MovableOnly [ 46.633537][ T4247] 80424 pages reserved [ 46.655742][ T4229] bond0: (slave bond_slave_0): Releasing backup interface [ 46.663199][ T3301] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.691699][ T4229] bond0: (slave bond_slave_1): Releasing backup interface [ 46.700807][ T3295] loop2: p1 < > p4 [ 46.708005][ T3295] loop2: p4 size 8388608 extends beyond EOD, truncated [ 46.738253][ T3288] ================================================================== [ 46.746648][ T3288] BUG: KCSAN: data-race in avc_policy_seqno / avc_ss_reset [ 46.753852][ T3288] [ 46.756191][ T3288] write to 0xffffffff88e79cc8 of 4 bytes by task 4251 on cpu 1: [ 46.763826][ T3288] avc_ss_reset+0x20c/0x240 [ 46.768588][ T3288] security_set_bools+0x301/0x340 [ 46.773682][ T3288] sel_commit_bools_write+0x1ea/0x270 [ 46.779067][ T3288] vfs_writev+0x403/0x8b0 [ 46.783391][ T3288] do_writev+0xe7/0x210 [ 46.787536][ T3288] __x64_sys_writev+0x45/0x50 [ 46.792204][ T3288] x64_sys_call+0x1e9a/0x2ff0 [ 46.796869][ T3288] do_syscall_64+0xd2/0x200 [ 46.801387][ T3288] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 46.807269][ T3288] [ 46.809586][ T3288] read to 0xffffffff88e79cc8 of 4 bytes by task 3288 on cpu 0: [ 46.817125][ T3288] avc_policy_seqno+0x15/0x30 [ 46.821815][ T3288] selinux_inode_permission+0x311/0x740 [ 46.827476][ T3288] security_inode_permission+0x6d/0xb0 [ 46.832955][ T3288] inode_permission+0x106/0x310 [ 46.837797][ T3288] link_path_walk+0x162/0x900 [ 46.842465][ T3288] path_lookupat+0x63/0x2a0 [ 46.846967][ T3288] filename_lookup+0x147/0x340 [ 46.851736][ T3288] user_path_at+0x3e/0x130 [ 46.856170][ T3288] do_utimes+0xd9/0x210 [ 46.860316][ T3288] __x64_sys_utimensat+0xc4/0x170 [ 46.865420][ T3288] x64_sys_call+0x2fba/0x2ff0 [ 46.870100][ T3288] do_syscall_64+0xd2/0x200 [ 46.874603][ T3288] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 46.880500][ T3288] [ 46.882803][ T3288] value changed: 0x00000001 -> 0x00000002 [ 46.888496][ T3288] [ 46.890801][ T3288] Reported by Kernel Concurrency Sanitizer on: [ 46.896935][ T3288] CPU: 0 UID: 0 PID: 3288 Comm: udevd Not tainted 6.16.0-syzkaller-10355-gf2d282e1dfb3 #0 PREEMPT(voluntary) [ 46.908807][ T3288] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 46.918862][ T3288] ================================================================== [ 46.927090][ T29] kauditd_printk_skb: 230 callbacks suppressed [ 46.927105][ T29] audit: type=1400 audit(1754077948.990:762): avc: denied { create } for pid=4252 comm="syz.1.245" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 46.929239][ T4229] team0: Port device team_slave_0 removed [ 46.933364][ T29] audit: type=1400 audit(1754077948.990:763): avc: denied { open } for pid=4250 comm="syz.0.247" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 46.977838][ T29] audit: type=1400 audit(1754077948.990:764): avc: denied { perfmon } for pid=4250 comm="syz.0.247" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 46.998638][ T29] audit: type=1400 audit(1754077948.990:765): avc: denied { kernel } for pid=4250 comm="syz.0.247" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 47.017859][ T29] audit: type=1400 audit(1754077948.990:766): avc: denied { tracepoint } for pid=4250 comm="syz.0.247" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 47.020885][ T29] audit: type=1400 audit(1754077949.250:767): avc: denied { bind } for pid=4252 comm="syz.1.245" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 47.039736][ T4244] loop2: p1 < > p4 [ 47.057050][ T29] audit: type=1400 audit(1754077949.250:768): avc: denied { read } for pid=4252 comm="syz.1.245" dev="nsfs" ino=4026532494 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 47.072390][ T4244] loop2: p4 size 8388608 extends beyond EOD, [ 47.081749][ T29] audit: type=1400 audit(1754077949.250:769): avc: denied { open } for pid=4252 comm="syz.1.245" path="net:[4026532494]" dev="nsfs" ino=4026532494 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 47.087941][ T4244] truncated [ 47.114126][ T29] audit: type=1400 audit(1754077949.260:770): avc: denied { create } for pid=4252 comm="syz.1.245" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 47.123536][ T2992] loop2: p1 < > p4 [ 47.134423][ T29] audit: type=1400 audit(1754077949.260:771): avc: denied { write } for pid=4252 comm="syz.1.245" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 47.162199][ T4229] team0: Port device team_slave_1 removed [ 47.185266][ T4229] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 47.191840][ T2992] loop2: p4 size 8388608 extends beyond EOD, truncated [ 47.192682][ T4229] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 47.243494][ T4229] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 47.251100][ T4229] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 47.275364][ T4251] netlink: 28 bytes leftover after parsing attributes in process `syz.0.247'. [ 47.284337][ T4251] netlink: 28 bytes leftover after parsing attributes in process `syz.0.247'. [ 47.320652][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.337635][ T3288] udevd[3288]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 47.349234][ T3295] udevd[3295]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory