last executing test programs: 2.918811971s ago: executing program 4 (id=1124): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000002c0)=0x1) 2.745074759s ago: executing program 0 (id=1126): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$TOKEN_CREATE(0x24, &(0x7f0000000040)={0x0, r0}, 0x8) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f00000003c0)=ANY=[@ANYRESHEX=r1, @ANYRESDEC=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff38}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) r3 = getpid() r4 = syz_pidfd_open(r3, 0x0) setns(r4, 0x24020000) r5 = syz_clone(0xb21e0000, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = syz_pidfd_open(r5, 0x0) setns(r6, 0x24020000) mount$bpf(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000), 0x80c000, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x8) r7 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000100), 0x1, 0x0) write$selinux_validatetrans(r7, &(0x7f0000001cc0)=ANY=[@ANYBLOB='system_h:object_r:semanage_t system_u:object_r:fixed_disk_device_t:s0 00000000000w'], 0x79) pivot_root(&(0x7f0000000300)='./file0/file0\x00', &(0x7f00000004c0)='./file0\x00') r8 = socket$rds(0x15, 0x5, 0x0) bind$rds(r8, &(0x7f00000000c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmsg$rds(r8, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000640)=[@rdma_map={0x30, 0x114, 0x3, {{0x0}, 0x0, 0x19}}], 0x30, 0x11}, 0x20000095) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r9 = getpid() sched_setaffinity(0x0, 0x4, &(0x7f00000002c0)=0x2) sched_setscheduler(r9, 0x2, &(0x7f0000000200)=0x6) socket$netlink(0x10, 0x3, 0xf) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) socket$nl_route(0x10, 0x3, 0x0) 2.131276366s ago: executing program 4 (id=1129): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000001000000000000000000851000000600000018000000", @ANYRES32, @ANYRESHEX], &(0x7f0000000000)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x8}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000a80)='kfree\x00', r0, 0x0, 0xfffffffffffffffe}, 0x18) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x800400, &(0x7f00000009c0)={[{@quota}]}, 0x1, 0x4f3, &(0x7f0000000a00)="$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") r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000f1ffffff0000000000100000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) r2 = syz_io_uring_setup(0xa4d, &(0x7f0000000480)={0x0, 0x748e, 0x80, 0x1, 0x24f}, &(0x7f00000000c0)=0x0, &(0x7f0000000340)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f0000000200)=[{0x2c, 0x0, 0x0, 0x4}]}, 0x10) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[], 0x1bbc}, 0x1, 0x0, 0x0, 0x4048011}, 0xc000) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x42, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, {0x2}}) write$selinux_attr(0xffffffffffffffff, &(0x7f0000000140)='system_u:object_r:xconsole_device_t:s0\x00', 0x27) io_uring_enter(r2, 0x47bc, 0x0, 0x0, 0x0, 0x0) link(&(0x7f0000000200)='./file1\x00', &(0x7f0000000300)='./bus\x00') 2.03960872s ago: executing program 2 (id=1131): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000008c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="8b3300000000fffff00005000000080003"], 0x28}}, 0x0) 1.978571633s ago: executing program 2 (id=1132): bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b7030000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000070000000900010073797a30000000004c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000021100011800c000100636f756e746572009c0000000c0a01010000000000000000070000000900020073797a31000000000900010073797a3000000000700003806c000080080003400000000260000b80440001800c000100636f756e746572"], 0x130}, 0x1, 0x0, 0x0, 0x8000}, 0x8880) 1.903664896s ago: executing program 0 (id=1133): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000080)=0x1, 0x4) sendmmsg$inet6(r0, &(0x7f0000000b00)=[{{&(0x7f0000000100)={0xa, 0x4e20, 0x2, @empty, 0xfffffffe}, 0x1c, &(0x7f0000000580)=[{&(0x7f0000000280)="d5", 0x1}], 0x1}}], 0x1, 0x20080058) socket$netlink(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r1], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x18, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='kfree\x00', r2}, 0x18) kexec_load(0x4, 0xa, 0x0, 0x0) 1.902618806s ago: executing program 4 (id=1134): r0 = syz_io_uring_setup(0x5c3, &(0x7f0000000140)={0x0, 0x2, 0x1000, 0x2}, &(0x7f0000000240)=0x0, &(0x7f0000000380)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffff8, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000004c0)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x38, 0x3, r0, 0x0, 0x0, 0x0, 0x1, 0x1, {0x2}}) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000fdff00000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0xe, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) io_uring_enter(r0, 0x6e2, 0x600, 0x1, 0x0, 0x0) 1.82339683s ago: executing program 2 (id=1135): bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="1e000080e28a635a43d329be5c00b623e2e32081de92d4f435b3f5e4ca5c480a15fca743fe934a8008878e2124abf4c43b6a205a044cf2d3270def33590f3a81a458e7b7512d2ecc6817dcadc37da278d2f0f1652dafb4e0e40dbc6a18d997488850386a4d09b5c79c3c5a713a7802000000000000000000000000000000000000000000cb211607b833282920fb5303a3183144a7a0f8f9d10509fbc0e49f68eb80303907f0bf707b333812134adb39ccd8eddfe60c7992b2213f221be6d150b9fe23124e28a08523b58f4f31b281a81d8c29389209c3ce43886947826a5b6634d0bd4d7b17c6badb356d"], 0x48) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fd\x00') exit(0x7) statx(r0, 0x0, 0x1000, 0x10, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000140)=ANY=[@ANYBLOB="18080000000001000000000000000000851000000600000018000000", @ANYRESOCT, @ANYBLOB="00000000000100006608000000000000180000000000000000000000000000009500000000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a000000000000850000000600000095"], &(0x7f0000000040)='GPL\x00', 0x1, 0x0, 0x0, 0x41000, 0x8}, 0x94) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x2711, 0x0, &(0x7f0000000000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000a80)='kfree\x00', r1, 0x0, 0xfffffffffffffffd}, 0x18) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffff"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x67, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) symlinkat(&(0x7f0000002040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') r4 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x18, 0x1410, 0x1, 0x70bd29, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x18}}, 0x4) r5 = socket(0x1d, 0x2, 0x6) fcntl$lock(r5, 0x25, &(0x7f0000000000)={0x1, 0x0, 0x4, 0x5, 0xffffffffffffffff}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x79, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000100)='bbr', 0x3) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002980)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000640)="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", 0x28e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000e00)="61506eb07117164bdb4ee7ac0a137512738cac7ddf83039c6483d715bcafc5c4f7feff3c5f7c8d0773bb7447d33297aaf2f9e2b9dc15752fdb623d0008f673f7a04836a22be782e61cc35bdea0abd69a4726afa107f95b8922be17921a894c90310251c043c6ffce40aa34acd2ddccc0255708feca96f2563c7318556f4ef40d02bb5cb1", 0x84}, {&(0x7f0000000a00)="449f6aed247d197178d7f0a82e1deae14825b22ab6c0ec1ca0c27cd21d8a486374b780581aac75a2f848f285c99133f0435497bf6ae25625c6", 0x39}, {&(0x7f0000000f80)="da272d98f0f8962c15832ad9fc3fe69499698607da01faf3742d6a27555ae47f444bad1ea77509fed4623598addf131c04811469c810db02e91468121899cb0cfaa6d06d1cd876e6a0bee56f2bec7b61a58d4bc82f91da6fefe815e7be6c6a07ebeca051d4a71823d1cbd9", 0x6b}, {&(0x7f0000000040)="09bedb", 0x3}, {&(0x7f0000001040)="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", 0x11b}], 0x5}}], 0x2, 0x480e0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000600)=0xdfa, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000000580)="17", 0x59a, 0x10008095, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000080)={@mcast1}) chroot(&(0x7f0000003040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00') bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x8, 0xf9, 0x7ffc1ffb}]}) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x8) 1.739689123s ago: executing program 0 (id=1137): r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000040)="2600000022004701050007108980e8ff06006d20002b1ffec0e90101c7bb0000b00000000000", 0x26) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000d9bffc), 0x4) sendto(r0, &(0x7f00000005c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x20000090, 0x0, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000000)={@initdev, @initdev}, &(0x7f0000000040)=0x8) 1.703625645s ago: executing program 4 (id=1140): bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x3, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xffffffff}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r4}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0xe438, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls=0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_open_dev$usbmon(0x0, 0x6, 0x200) unshare(0x64000680) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x8, 0xf9, 0x7ffc1ffb}]}) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffd63}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000340)='kfree\x00', r5, 0x0, 0x7ff}, 0x18) socket$nl_netfilter(0x10, 0x3, 0xc) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./bus\x00', 0x2008042, &(0x7f00000000c0), 0x1, 0x571, &(0x7f0000000780)="$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") setxattr$system_posix_acl(&(0x7f0000002a00)='.\x00', &(0x7f0000000000)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0xffc, 0x0, 0x0, 0x41000, 0x6, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xcb3a}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000001540)={0x18, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x2, 0x0, 0x0, 0x40f00, 0x2b, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r6, 0x0, 0xfffffffffffffffc}, 0x18) lsm_set_self_attr(0x66, &(0x7f0000000000)={0x65, 0x3, 0x20}, 0x20, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r7, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000240)={&(0x7f0000001cc0)=ANY=[@ANYBLOB="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"], 0x60}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 1.579927171s ago: executing program 3 (id=1142): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x5, 0x8, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES16=r0, @ANYBLOB="e9bbc60e1cc7da8fb703000010000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') getdents64(r3, &(0x7f0000000100)=""/64, 0x27) getdents(r3, 0x0, 0x3b) r4 = openat$cgroup_procs(r2, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f00000000c0), 0x12) unshare(0x2c020400) shmget$private(0x0, 0xfffffffffeffffff, 0x4800, &(0x7f0000ffc000/0x3000)=nil) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x8) symlinkat(&(0x7f0000002040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', r5, &(0x7f0000000000)='./file0\x00') ioctl$EVIOCGMASK(r5, 0x80104592, &(0x7f0000000000)={0x0, 0x52, &(0x7f0000000080)="c68ac111d458ceb45f0c5ed20af91e418b613130c3dc0a7b92036a10725ef71fd56d725c864c56e8cd0d472e61b1649d6f57dbb82744ea91f86a8b6a79e9392c898a56399dd61fead00809564a364e0c7ea2"}) r6 = socket$key(0xf, 0x3, 0x2) r7 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r7, 0x0, 0xd4, &(0x7f0000000040)=0x4, 0x4) sendmsg$key(r6, &(0x7f0000000400)={0x10000000, 0x0, &(0x7f0000000040)={&(0x7f0000000840)=ANY=[@ANYBLOB="020e008015"], 0xa8}}, 0x2) 1.344529541s ago: executing program 1 (id=1143): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000800), r0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) fcntl$setlease(r2, 0x400, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000680)={{}, &(0x7f0000000600), &(0x7f0000000640)}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{0x1}, &(0x7f00000006c0), &(0x7f0000000700)}, 0x20) r3 = syz_open_dev$mouse(&(0x7f0000000780), 0x1, 0x10700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x11, 0x7, &(0x7f0000000bc0)=@raw=[@ldst={0x1, 0x1, 0x0, 0x6, 0x1, 0x6}, @alu={0x4, 0x0, 0xd, 0x8, 0x7, 0x18}, @exit, @jmp={0x5, 0x1, 0xc, 0x2, 0x1, 0x100, 0x1}, @generic={0x40, 0x2, 0x3, 0xfff, 0x4}, @generic={0x2, 0x6, 0x7, 0x8001, 0x4}, @call={0x85, 0x0, 0x0, 0xaa}], &(0x7f00000007c0)='syzkaller\x00', 0xffffffff, 0x0, 0x0, 0x41000, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000840)={0x5, 0xc, 0x0, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000880)=[0x1], 0x0, 0x10, 0xf}, 0x94) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000220000000a0001007770616e3070000005002000000004000500200000000000050020000000000009001f"], 0x44}, 0x1, 0x0, 0x0, 0x880}, 0x44) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xe0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000000)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, &(0x7f0000000140)=[0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x40, &(0x7f00000001c0)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000200), &(0x7f0000000240), 0x8, 0x80, 0x8, 0x8, &(0x7f0000000280)}}, 0x10) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70200001400ffd9b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r7}, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000004c0)={'wpan3\x00', 0x0}) r9 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000c40), r0) sendmsg$NL802154_CMD_GET_INTERFACE(r0, &(0x7f0000000d00)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000c80)={0x28, r9, 0x1, 0x70bd2d, 0x25dfdbff, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}]}, 0x28}, 0x1, 0x0, 0x0, 0x8005}, 0x4000804) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r0, &(0x7f00000005c0)={&(0x7f0000000300), 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x54, r1, 0x4, 0x70bd2d, 0x25dfdbfb, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5, 0x33, 0x8}, @IEEE802154_ATTR_LLSEC_SECLEVELS={0x5, 0x35, 0xff}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r8}, @IEEE802154_ATTR_LLSEC_SECLEVELS={0x5, 0x35, 0x7}, @IEEE802154_ATTR_LLSEC_SECLEVELS={0x5, 0x35, 0x5}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000011}, 0x2000c8e0) r10 = open(&(0x7f0000000080)='./file1\x00', 0x0, 0x86) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0x10007ffffffff}, 0x18) socket$inet6_udp(0xa, 0x2, 0x0) r11 = syz_genetlink_get_family_id$team(&(0x7f0000000a00), r10) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r12, @ANYBLOB="0c000000000000001c0012000c000100626f6e64000000000c0002000800010006df7a4deb1d92b6bdbaee16f3172b058b6b92371fffa51acc59178740c12213b1506d4219936c09b86c"], 0x3c}}, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r13, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0xff05, 0x0, 0x0, {0x0, 0x0, 0x4a00}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r12}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r13, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000580)=@delchain={0x2c, 0x11, 0x1, 0x1f, 0x0, {0x0, 0x0, 0x0, r12, {0x6}}, [@TCA_CHAIN={0x8}]}, 0x2c}}, 0x0) sendmsg$TEAM_CMD_NOOP(r3, &(0x7f0000000a80)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000a40)={&(0x7f0000000dc0)={0x2dc, r11, 0x8, 0x70bd2a, 0x25dfdbff, {}, [{{0x8, 0x1, r5}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r5}}}]}}, {{0x8, 0x1, r5}, {0x180, 0x2, 0x0, 0x1, [{0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x200}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0xd}}}, {0x3c, 0x1, @name={{0x24}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r5}}, {0x8}}}]}}, {{0x8, 0x1, r5}, {0xf4, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r5}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r12}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r5}}}]}}]}, 0x2dc}, 0x1, 0x0, 0x0, 0x4008000}, 0x45) 1.343905411s ago: executing program 0 (id=1144): r0 = socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r1 = syz_io_uring_complete(0x0) openat$cgroup_freezer_state(r1, &(0x7f0000000040), 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0xa4) recvmmsg(r0, &(0x7f00000000c0), 0x0, 0x10060, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r5}, 0x18) unshare(0x64000680) syz_pidfd_open(0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000025c0)=[{&(0x7f0000000240)='4', 0x1}], 0x1) sendmsg$nl_route_sched(r0, &(0x7f00000037c0)={0x0, 0x0, &(0x7f0000003780)={&(0x7f00000013c0)=@newtaction={0x488, 0x30, 0x937, 0x0, 0x0, {}, [{0x474, 0x1, [@m_police={0x470, 0x1, 0x0, 0x0, {{0xb}, {0x444, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404, 0x2, [0x7, 0x6, 0xffffffff, 0x7f, 0x401, 0x2, 0x0, 0x2, 0x80000000, 0x7fffffff, 0x5, 0x8, 0x0, 0x7fff, 0x75ba, 0x7fffffff, 0x5, 0xffffffff, 0x7ff, 0x2, 0x9, 0x2, 0x0, 0x1000, 0x1, 0x3, 0x6, 0x0, 0xfa, 0x4, 0x0, 0xf, 0x80000001, 0x7, 0xfffffffb, 0x1, 0x20, 0x3, 0x8, 0x2, 0x2f2, 0x7fff, 0x80000000, 0x81, 0x206, 0x1ff, 0x7, 0x3, 0x3, 0x3, 0x9, 0x1000, 0x401, 0x1, 0x6, 0x7, 0x2, 0x8000004, 0x7f, 0x5, 0xfffffffb, 0x1, 0x4, 0x5, 0x8, 0x2000009, 0x9, 0x10, 0x9, 0x7, 0xffffff00, 0x97, 0x0, 0x4, 0x8, 0x8, 0x1, 0x958, 0x0, 0x4, 0x6, 0x7, 0x80, 0x5, 0xe53, 0x0, 0xfffffffe, 0x1, 0x8, 0x9, 0x7fff, 0x30, 0x8, 0xfffffff5, 0x4, 0x9, 0x7, 0x4, 0x7, 0x9, 0x5, 0x7, 0x6, 0x0, 0x7, 0x2, 0x100007, 0x3, 0xcdd, 0x2, 0xd67, 0x7, 0x4, 0x24, 0x9dc5, 0x7, 0xfffffff7, 0x200002, 0x400, 0x8, 0x0, 0x7, 0x3, 0x9, 0xa, 0xa, 0x9, 0x5, 0xdb5, 0x101, 0x7, 0x74e4, 0x7fff, 0x7, 0x7ff, 0x1, 0xd70, 0x1, 0x8, 0xa, 0x800007, 0x1, 0x82, 0x52e, 0x7, 0x3, 0x5, 0x28, 0x1, 0x1b2a, 0x81, 0x7, 0x1c, 0x767, 0x7, 0x9, 0x10, 0xc2a, 0xff, 0x7, 0x6, 0x7, 0x8003, 0xfffffff4, 0x8, 0x3, 0xfff, 0x8, 0x2, 0x5, 0x4, 0x3, 0xd7c3, 0x0, 0x10000, 0x7fff, 0x5, 0x5, 0xfffffffd, 0xfffffff7, 0x4, 0x2, 0x0, 0x6ee1847d, 0x10001, 0x7ff, 0x1, 0xf0, 0x7, 0x3, 0x7, 0x4, 0x6, 0x4, 0xa, 0x0, 0x0, 0x1, 0x4, 0x1, 0xfff, 0x80000001, 0x7, 0x676, 0x3, 0x9, 0x4, 0x4, 0x7ffc, 0x4a5, 0x80000001, 0x6, 0x1009, 0x8, 0x4000000, 0x8000, 0xa, 0x9, 0xca000000, 0x2, 0x6, 0x3, 0x7, 0x9, 0x7, 0x65fe, 0x9, 0x6, 0x4, 0x80000000, 0x5, 0x559, 0xb848, 0x6, 0x6, 0x800, 0x7, 0x1, 0xb, 0x80, 0x2, 0x3, 0x6, 0x9, 0x4, 0x4, 0xc, 0x4, 0x5, 0x5, 0x10000002, 0xb, 0x7, 0x5, 0x2, 0x4]}], [@TCA_POLICE_TBF={0x3c, 0x1, {0x3, 0x1, 0x7, 0x4, 0x1, {0x7, 0x0, 0x3, 0x7, 0x8, 0x80000001}, {0x4, 0x2, 0x1, 0xa, 0x1ff, 0x1c0000}, 0x9, 0xbc, 0xdf72c67}}]]}, {0x4}, {0xc, 0xb}, {0xc, 0xa, {0x3}}}}]}]}, 0x488}}, 0x0) 1.343123451s ago: executing program 3 (id=1145): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000002c0)=0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)=0x2) 1.072396273s ago: executing program 3 (id=1146): bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b7030000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000070000000900010073797a30000000004c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000021100011800c000100636f756e746572009c0000000c0a01010000000000000000070000000900020073797a31000000000900010073797a3000000000700003806c000080080003400000000260000b80440001800c000100636f756e746572"], 0x130}, 0x1, 0x0, 0x0, 0x8000}, 0x8880) 1.055721034s ago: executing program 1 (id=1147): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000008c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70300000088b000850000001b000000b70000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r1}, 0x18) r2 = perf_event_open(&(0x7f0000000040)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2000, 0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff00000001, 0x1ff}, 0x0, 0x3, 0x0, 0x0, 0x8, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x1) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r2, 0x0) perf_event_open(&(0x7f0000000040)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x307, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x7, 0x0, 0x7, 0x4, 0x400008, 0x100, 0x0, 0x0, 0x0, 0x20000}, 0x0, 0x0, r2, 0x3) 1.026770175s ago: executing program 1 (id=1148): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000080)=0x1, 0x4) sendmmsg$inet6(r0, &(0x7f0000000b00)=[{{&(0x7f0000000100)={0xa, 0x4e20, 0x2, @empty, 0xfffffffe}, 0x1c, &(0x7f0000000580)=[{&(0x7f0000000280)="d5", 0x1}], 0x1}}], 0x1, 0x20080058) socket$netlink(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x18, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='kfree\x00', r1}, 0x18) kexec_load(0x4, 0xa, 0x0, 0x0) 1.005626326s ago: executing program 1 (id=1149): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x40, 0x7ffc1ffe}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x1, 0x4, 0x7fe1, 0x1}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r0, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000180)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f00000009c0)=ANY=[@ANYBLOB="180000000000000000000000fdfdffff18110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000feffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000100000085000000030000009500000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) getdents64(0xffffffffffffffff, &(0x7f00000063c0)=""/1024, 0x400) 985.274807ms ago: executing program 3 (id=1150): bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="1e000080e28a635a43d329be5c00b623e2e32081de92d4f435b3f5e4ca5c480a15fca743fe934a8008878e2124abf4c43b6a205a044cf2d3270def33590f3a81a458e7b7512d2ecc6817dcadc37da278d2f0f1652dafb4e0e40dbc6a18d997488850386a4d09b5c79c3c5a713a7802000000000000000000000000000000000000000000cb211607b833282920fb5303a3183144a7a0f8f9d10509fbc0e49f68eb80303907f0bf707b333812134adb39ccd8eddfe60c7992b2213f221be6d150b9fe23124e28a08523b58f4f31b281a81d8c29389209c3ce43886947826a5b6634d0bd4d7b17c6badb356d"], 0x48) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fd\x00') exit(0x7) statx(r0, 0x0, 0x1000, 0x10, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000140)=ANY=[@ANYBLOB="18080000000001000000000000000000851000000600000018000000", @ANYRESOCT, @ANYBLOB="00000000000100006608000000000000180000000000000000000000000000009500000000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a000000000000850000000600000095"], &(0x7f0000000040)='GPL\x00', 0x1, 0x0, 0x0, 0x41000, 0x8}, 0x94) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x2711, 0x0, &(0x7f0000000000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000a80)='kfree\x00', r1, 0x0, 0xfffffffffffffffd}, 0x18) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x67, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) symlinkat(&(0x7f0000002040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') r4 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x18, 0x1410, 0x1, 0x70bd29, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x18}}, 0x4) r5 = socket(0x1d, 0x2, 0x6) fcntl$lock(r5, 0x25, &(0x7f0000000000)={0x1, 0x0, 0x4, 0x5, 0xffffffffffffffff}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x79, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000100)='bbr', 0x3) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002980)=[{{0x0, 0x0, &(0x7f0000000240)=[{0x0}], 0x1}}, {{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000e00)="61506eb07117164bdb4ee7ac0a137512738cac7ddf83039c6483d715bcafc5c4f7feff3c5f7c8d0773bb7447d33297aaf2f9e2b9dc15752fdb623d0008f673f7a04836a22be782e61cc35bdea0abd69a4726afa107f95b8922be17921a894c90310251c043c6ffce40aa34acd2ddccc0255708feca96f2563c7318556f4ef40d02bb5cb1", 0x84}, {&(0x7f0000000a00)="449f6aed247d197178d7f0a82e1deae14825b22ab6c0ec1ca0c27cd21d8a486374b780581aac75a2f848f285c99133f0435497bf6ae25625c6", 0x39}, {&(0x7f0000000f80)="da272d98f0f8962c15832ad9fc3fe69499698607da01faf3742d6a27555ae47f444bad1ea77509fed4623598addf131c04811469c810db02e91468121899cb0cfaa6d06d1cd876e6a0bee56f2bec7b61a58d4bc82f91da6fefe815e7be6c6a07ebeca051d4a71823d1cbd9", 0x6b}, {&(0x7f0000000040)="09bedb", 0x3}, {&(0x7f0000001040)="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", 0x11b}], 0x5}}], 0x2, 0x480e0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000600)=0xdfa, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000000580)="17", 0x59a, 0x10008095, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000080)={@mcast1}) chroot(&(0x7f0000003040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00') bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x8, 0xf9, 0x7ffc1ffb}]}) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x8) 980.757807ms ago: executing program 1 (id=1151): bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000003664ffec850000006d00000085"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000340)='kfree\x00', 0xffffffffffffffff, 0x0, 0x7ff}, 0x18) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') socket$nl_netfilter(0x10, 0x3, 0xc) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./bus\x00', 0x2008042, &(0x7f00000000c0), 0x1, 0x571, &(0x7f0000000780)="$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") setxattr$system_posix_acl(&(0x7f0000002a00)='.\x00', &(0x7f0000000000)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001540)={0x18, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x2, 0x0, 0x0, 0x40f00, 0x2b, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x94) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) socket$nl_netfilter(0x10, 0x3, 0xc) 813.042594ms ago: executing program 4 (id=1152): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000202300800000000000000000850000007b00000095"], &(0x7f00000001c0)='GPL\x00', 0x7, 0x0, 0x0, 0x40f00, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000000c0)='kmem_cache_free\x00', r0, 0x0, 0x80001}, 0x18) r1 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) wait4(r1, 0x0, 0x40000000, 0x0) 788.460405ms ago: executing program 2 (id=1153): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb, 0x4008032, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) timer_create(0x2, 0x0, &(0x7f0000044000)=0x0) timer_getoverrun(r1) 674.52759ms ago: executing program 2 (id=1154): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0x8, &(0x7f0000001dc0)=ANY=[@ANYBLOB="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"/3816], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x49) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) sysinfo(&(0x7f0000000240)=""/232) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000202300800000000000000000850000007b00000095"], &(0x7f00000001c0)='GPL\x00', 0x7, 0x0, 0x0, 0x40f00, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000000c0)='kmem_cache_free\x00', r1, 0x0, 0x80001}, 0x18) r2 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) wait4(r2, 0x0, 0x40000000, 0x0) 371.876274ms ago: executing program 2 (id=1155): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r2}, 0x10) syz_io_uring_setup(0x111, &(0x7f0000000340)={0x0, 0x0, 0x2, 0x4, 0x10000}, 0x0, 0x0) 307.661846ms ago: executing program 0 (id=1156): mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x300000c, 0x50032, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) 271.414718ms ago: executing program 4 (id=1157): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0900000004000000fd0f0000060000"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x12, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r0}, &(0x7f0000000000), &(0x7f0000000080)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x31, &(0x7f0000000000)=0xb2, 0x4) r3 = socket$igmp6(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MFC(r3, 0x29, 0x22, &(0x7f0000000000)={{0xa, 0x0, 0x104, @mcast1, 0x8}, {0xa, 0xff7d, 0x6, @mcast2, 0x6}, 0xfffd, {[0x6, 0x200, 0x1, 0xfffffefc, 0x2d, 0x1, 0x0, 0x200003]}}, 0x5c) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r2}, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\v\x00\x00'], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="990000000000000000000000000000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x9adb, 0xfffffffd, 0x9}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f00000002c0)={r6, 0x10, &(0x7f0000000280)=[@in={0x2, 0x4e21, @private=0xa010101}]}, &(0x7f0000000340)=0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000000), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL802154_CMD_SET_SEC_PARAMS(0xffffffffffffffff, 0x0, 0x24000000) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB="18020000000000000000000000000000850000004100000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r7, 0x0, 0xe, 0x0, &(0x7f00000003c0)="131c8701feaa16bca4ac74ab821d", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x9}, 0x50) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[], 0x1c}}, 0x0) r8 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/cgroup.procs\x00', 0xa02, 0xc1) sendfile(r8, r8, 0x0, 0x2) 172.577212ms ago: executing program 0 (id=1158): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000800), r0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) fcntl$setlease(r2, 0x400, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000680)={{}, &(0x7f0000000600), &(0x7f0000000640)}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{0x1}, &(0x7f00000006c0), &(0x7f0000000700)}, 0x20) r3 = syz_open_dev$mouse(&(0x7f0000000780), 0x1, 0x10700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x11, 0x7, &(0x7f0000000bc0)=@raw=[@ldst={0x1, 0x1, 0x0, 0x6, 0x1, 0x6}, @alu={0x4, 0x0, 0xd, 0x8, 0x7, 0x18}, @exit, @jmp={0x5, 0x1, 0xc, 0x2, 0x1, 0x100, 0x1}, @generic={0x40, 0x2, 0x3, 0xfff, 0x4}, @generic={0x2, 0x6, 0x7, 0x8001, 0x4}, @call={0x85, 0x0, 0x0, 0xaa}], &(0x7f00000007c0)='syzkaller\x00', 0xffffffff, 0x0, 0x0, 0x41000, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000840)={0x5, 0xc, 0x0, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000880)=[0x1], 0x0, 0x10, 0xf}, 0x94) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000220000000a0001007770616e3070000005002000000004000500200000000000050020000000000009001f"], 0x44}, 0x1, 0x0, 0x0, 0x880}, 0x44) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xe0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000000)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, &(0x7f0000000140)=[0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x40, &(0x7f00000001c0)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000200), &(0x7f0000000240), 0x8, 0x80, 0x8, 0x8, &(0x7f0000000280)}}, 0x10) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70200001400ffd9b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r7}, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000004c0)={'wpan3\x00', 0x0}) r9 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000c40), r0) sendmsg$NL802154_CMD_GET_INTERFACE(r0, &(0x7f0000000d00)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000c80)={0x28, r9, 0x1, 0x70bd2d, 0x25dfdbff, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}]}, 0x28}, 0x1, 0x0, 0x0, 0x8005}, 0x4000804) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r0, &(0x7f00000005c0)={&(0x7f0000000300), 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x54, r1, 0x4, 0x70bd2d, 0x25dfdbfb, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5, 0x33, 0x8}, @IEEE802154_ATTR_LLSEC_SECLEVELS={0x5, 0x35, 0xff}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r8}, @IEEE802154_ATTR_LLSEC_SECLEVELS={0x5, 0x35, 0x7}, @IEEE802154_ATTR_LLSEC_SECLEVELS={0x5, 0x35, 0x5}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000011}, 0x2000c8e0) open(&(0x7f0000000080)='./file1\x00', 0x0, 0x86) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0x10007ffffffff}, 0x18) socket$inet6_udp(0xa, 0x2, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r10, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r11, @ANYBLOB="0c000000000000001c0012000c000100626f6e64000000000c0002000800010006df7a4deb1d92b6bdbaee16f3172b058b6b92371fffa51acc59178740c12213b1506d4219936c09b86c"], 0x3c}}, 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0xff05, 0x0, 0x0, {0x0, 0x0, 0x4a00}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r11}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r12, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000580)=@delchain={0x2c, 0x11, 0x1, 0x1f, 0x0, {0x0, 0x0, 0x0, r11, {0x6}}, [@TCA_CHAIN={0x8}]}, 0x2c}}, 0x0) sendmsg$TEAM_CMD_NOOP(r3, &(0x7f0000000a80)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000a40)={&(0x7f0000000dc0)={0x2dc, 0x0, 0x8, 0x70bd2a, 0x25dfdbff, {}, [{{0x8, 0x1, r5}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r5}}}]}}, {{0x8, 0x1, r5}, {0x180, 0x2, 0x0, 0x1, [{0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x200}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0xd}}}, {0x3c, 0x1, @name={{0x24}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r5}}, {0x8}}}]}}, {{0x8, 0x1, r5}, {0xf4, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r5}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r11}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r5}}}]}}]}, 0x2dc}, 0x1, 0x0, 0x0, 0x4008000}, 0x45) 90.967856ms ago: executing program 1 (id=1159): bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000c80)={'lo\x00'}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000900)={{r1}, &(0x7f00000008c0), &(0x7f0000000880)}, 0x20) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000140)=[@in={0x2, 0x4e23, @private=0xa010102}, @in6={0xa, 0x4e23, 0x3fc, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x1ff}]}, &(0x7f0000000100)=0x10) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newsa={0x1a0, 0x10, 0x1, 0x0, 0x0, {{@in6=@private1, @in=@private, 0x0, 0xecdf}, {@in=@broadcast, 0x0, 0x32}, @in6=@private1, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, {}, {}, 0x0, 0x0, 0x2, 0x0, 0x0, 0xcd}, [@algo_crypt={0x48, 0x2, {{'cbc(aes)\x00'}}}, @replay_esn_val={0x1c, 0x17, {0x0, 0x70bd2a}}, @algo_auth_trunc={0x4c, 0x14, {{'hmac(sha256)\x00'}, 0x0, 0x80}}]}, 0x1a0}}, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x7, 0x28616, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x6}, 0x0, 0x10000, 0x0, 0x6, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000026}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x34, 0x3, 0xffffffffffffffff, 0x0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000000240)=[{0x0}], 0x4e}, 0x0, 0x40000000}) r4 = syz_io_uring_setup(0x64d, &(0x7f0000000100)={0x0, 0x11f8, 0x8, 0x2, 0x801e7}, &(0x7f00000001c0)=0x0, &(0x7f0000000080)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) io_uring_register$IORING_REGISTER_BUFFERS(r4, 0x0, &(0x7f0000000740)=[{&(0x7f00000003c0)=""/201, 0xc9}], 0x1) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000200)=[{0x30, 0x4, 0x0, 0x2}]}, 0xffffffffffffff0e) syz_io_uring_submit(r5, r6, &(0x7f0000000200)=@IORING_OP_EPOLL_CTL=@add={0x1d, 0x0, 0x0, 0xffffffffffffffff, 0x0, r4}) io_uring_enter(r4, 0xd12, 0xd9bd, 0x9, 0x0, 0x0) 56.753038ms ago: executing program 3 (id=1160): bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b7030000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000070000000900010073797a30000000004c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000021100011800c000100636f756e746572009c0000000c0a01010000000000000000070000000900020073797a31000000000900010073797a3000000000700003806c000080080003400000000260000b80440001800c000100636f756e746572"], 0x130}, 0x1, 0x0, 0x0, 0x8000}, 0x8880) 0s ago: executing program 3 (id=1161): capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x81, 0xffffffff}) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32=0x0, @ANYBLOB="ffff00"/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x48) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xdc, 0xdc, 0x9, [@union={0x6, 0x5, 0x0, 0x5, 0x0, 0x101, [{0xd, 0x4, 0x6}, {0x8, 0x4}, {0x5, 0x2, 0x4}, {0x8, 0x4, 0xfffffffd}, {0xc, 0x0, 0x1000}]}, @decl_tag={0xb, 0x0, 0x0, 0x11, 0x3}, @ptr={0xc, 0x0, 0x0, 0x2, 0x2}, @type_tag={0x6, 0x0, 0x0, 0x12, 0x3}, @ptr={0xa, 0x0, 0x0, 0x2, 0x3}, @ptr={0x5, 0x0, 0x0, 0x2, 0x4}, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0x9}, {0x7, 0x4}, {0x3, 0x4}, {0xc, 0x4}]}, @type_tag={0xb, 0x0, 0x0, 0x12, 0x4}, @func={0xa, 0x0, 0x0, 0xc, 0x3}, @var={0x4, 0x0, 0x0, 0xe, 0x2, 0x2}]}, {0x0, [0x2e, 0x0, 0x0, 0x30, 0x0, 0x30, 0x5f]}}, &(0x7f0000000040)=""/58, 0xfd, 0x3a, 0x0, 0x3, 0x10000}, 0x28) r2 = socket(0x40000000015, 0x5, 0x0) bind$inet(r2, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e24, 0x7f, @dev={0xfe, 0x80, '\x00', 0x41}, 0xca}, 0x1c) socket$phonet(0x23, 0x2, 0x1) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x1f, 0x10, &(0x7f0000000080)=@framed={{}, [@snprintf={{}, {0x3, 0x3, 0x6, 0xa, 0xa, 0xfff8, 0xf1}, {0x5}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}, {}, {0x85, 0x0, 0x0, 0x6a}}]}, &(0x7f0000000600)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62, 0x0, 0x0, 0x0, 0x1}, 0x94) capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x81, 0xffffffff}) (async) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32=0x0, @ANYBLOB="ffff00"/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x48) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xdc, 0xdc, 0x9, [@union={0x6, 0x5, 0x0, 0x5, 0x0, 0x101, [{0xd, 0x4, 0x6}, {0x8, 0x4}, {0x5, 0x2, 0x4}, {0x8, 0x4, 0xfffffffd}, {0xc, 0x0, 0x1000}]}, @decl_tag={0xb, 0x0, 0x0, 0x11, 0x3}, @ptr={0xc, 0x0, 0x0, 0x2, 0x2}, @type_tag={0x6, 0x0, 0x0, 0x12, 0x3}, @ptr={0xa, 0x0, 0x0, 0x2, 0x3}, @ptr={0x5, 0x0, 0x0, 0x2, 0x4}, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0x9}, {0x7, 0x4}, {0x3, 0x4}, {0xc, 0x4}]}, @type_tag={0xb, 0x0, 0x0, 0x12, 0x4}, @func={0xa, 0x0, 0x0, 0xc, 0x3}, @var={0x4, 0x0, 0x0, 0xe, 0x2, 0x2}]}, {0x0, [0x2e, 0x0, 0x0, 0x30, 0x0, 0x30, 0x5f]}}, &(0x7f0000000040)=""/58, 0xfd, 0x3a, 0x0, 0x3, 0x10000}, 0x28) (async) socket(0x40000000015, 0x5, 0x0) (async) bind$inet(r2, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) (async) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e24, 0x7f, @dev={0xfe, 0x80, '\x00', 0x41}, 0xca}, 0x1c) (async) socket$phonet(0x23, 0x2, 0x1) (async) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) (async) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x1f, 0x10, &(0x7f0000000080)=@framed={{}, [@snprintf={{}, {0x3, 0x3, 0x6, 0xa, 0xa, 0xfff8, 0xf1}, {0x5}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}, {}, {0x85, 0x0, 0x0, 0x6a}}]}, &(0x7f0000000600)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62, 0x0, 0x0, 0x0, 0x1}, 0x94) (async) kernel console output (not intermixed with test programs): 000. [ 79.197173][ T4930] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 79.257898][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.326801][ T4961] loop3: detected capacity change from 0 to 128 [ 79.365565][ T4959] loop2: detected capacity change from 0 to 128 [ 79.404983][ T4959] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 79.472939][ T4959] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 79.622353][ T4975] loop3: detected capacity change from 0 to 1024 [ 79.663646][ T4975] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 79.675750][ T4978] FAULT_INJECTION: forcing a failure. [ 79.675750][ T4978] name failslab, interval 1, probability 0, space 0, times 0 [ 79.688396][ T4978] CPU: 0 UID: 0 PID: 4978 Comm: syz.2.447 Not tainted syzkaller #0 PREEMPT(voluntary) [ 79.688424][ T4978] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 79.688436][ T4978] Call Trace: [ 79.688442][ T4978] [ 79.688480][ T4978] __dump_stack+0x1d/0x30 [ 79.688503][ T4978] dump_stack_lvl+0xe8/0x140 [ 79.688520][ T4978] dump_stack+0x15/0x1b [ 79.688536][ T4978] should_fail_ex+0x265/0x280 [ 79.688564][ T4978] should_failslab+0x8c/0xb0 [ 79.688645][ T4978] kmem_cache_alloc_noprof+0x50/0x480 [ 79.688673][ T4978] ? security_inode_alloc+0x37/0x100 [ 79.688694][ T4978] security_inode_alloc+0x37/0x100 [ 79.688776][ T4978] inode_init_always_gfp+0x4b7/0x500 [ 79.688804][ T4978] ? __pfx_sock_alloc_inode+0x10/0x10 [ 79.688880][ T4978] alloc_inode+0x58/0x170 [ 79.688906][ T4978] __sock_create+0x122/0x5b0 [ 79.688934][ T4978] ? fput+0x8f/0xc0 [ 79.688954][ T4978] __sys_socket+0xb0/0x180 [ 79.688979][ T4978] __x64_sys_socket+0x3f/0x50 [ 79.689024][ T4978] x64_sys_call+0x1147/0x3000 [ 79.689046][ T4978] do_syscall_64+0xd2/0x200 [ 79.689069][ T4978] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 79.689100][ T4978] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 79.689180][ T4978] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 79.689202][ T4978] RIP: 0033:0x7f4e7863f749 [ 79.689218][ T4978] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 79.689285][ T4978] RSP: 002b:00007f4e770a7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000029 [ 79.689302][ T4978] RAX: ffffffffffffffda RBX: 00007f4e78895fa0 RCX: 00007f4e7863f749 [ 79.689313][ T4978] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 000000000000000a [ 79.689367][ T4978] RBP: 00007f4e770a7090 R08: 0000000000000000 R09: 0000000000000000 [ 79.689380][ T4978] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 79.689391][ T4978] R13: 00007f4e78896038 R14: 00007f4e78895fa0 R15: 00007ffc52914598 [ 79.689407][ T4978] [ 79.689417][ T4978] socket: no more sockets [ 79.933897][ T4975] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:483: comm syz.3.446: Invalid block bitmap block 0 in block_group 0 [ 79.947518][ T4975] EXT4-fs error (device loop3): ext4_acquire_dquot:6945: comm syz.3.446: Failed to acquire dquot type 0 [ 79.961525][ T4981] loop4: detected capacity change from 0 to 512 [ 80.003548][ T4975] EXT4-fs error (device loop3): ext4_free_blocks:6706: comm syz.3.446: Freeing blocks not in datazone - block = 0, count = 4096 [ 80.033114][ T4981] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 80.045646][ T4981] ext4 filesystem being mounted at /69/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 80.063117][ T4975] EXT4-fs error (device loop3): ext4_read_inode_bitmap:139: comm syz.3.446: Invalid inode bitmap blk 0 in block_group 0 [ 80.076472][ T4975] EXT4-fs error (device loop3) in ext4_free_inode:361: Corrupt filesystem [ 80.085318][ T52] EXT4-fs error (device loop3): ext4_release_dquot:6981: comm kworker/u8:3: Failed to release dquot type 0 [ 80.093069][ T4975] EXT4-fs (loop3): 1 orphan inode deleted [ 80.114821][ T4975] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 80.166494][ T4989] loop1: detected capacity change from 0 to 128 [ 80.184569][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.226623][ T4989] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 80.294797][ T4989] ext4 filesystem being mounted at /92/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 80.460238][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.483713][ T3316] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 80.611851][ T5016] loop1: detected capacity change from 0 to 128 [ 80.626831][ T5016] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 80.657440][ T5016] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 80.712434][ T5033] netlink: 8 bytes leftover after parsing attributes in process `syz.4.457'. [ 80.745005][ T5033] 8021q: adding VLAN 0 to HW filter on device bond1 [ 80.759846][ T5042] bridge0: port 3(gretap0) entered blocking state [ 80.766366][ T5042] bridge0: port 3(gretap0) entered disabled state [ 80.766474][ T5033] loop4: detected capacity change from 0 to 512 [ 80.774712][ T5042] gretap0: entered allmulticast mode [ 80.788203][ T5042] gretap0: entered promiscuous mode [ 80.794364][ T5042] bridge0: port 3(gretap0) entered blocking state [ 80.801073][ T5042] bridge0: port 3(gretap0) entered forwarding state [ 80.811984][ T5042] gretap0: left allmulticast mode [ 80.817771][ T5042] gretap0: left promiscuous mode [ 80.823098][ T5042] bridge0: port 3(gretap0) entered disabled state [ 80.824998][ T5033] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 81.311306][ T5052] netlink: 'syz.3.467': attribute type 1 has an invalid length. [ 81.332052][ T5052] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 81.340300][ T5052] bond2: (slave batadv1): making interface the new active one [ 81.349073][ T5052] bond2: (slave batadv1): Enslaving as an active interface with an up link [ 81.364372][ T5052] netlink: 12 bytes leftover after parsing attributes in process `syz.3.467'. [ 81.375146][ T5052] bond2 (unregistering): (slave batadv1): Releasing active interface [ 81.384878][ T5052] bond2 (unregistering): Released all slaves [ 81.464690][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.563735][ T5060] loop2: detected capacity change from 0 to 128 [ 81.575066][ T5060] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 81.593030][ T5060] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 81.655001][ T5064] loop3: detected capacity change from 0 to 512 [ 81.766276][ T5064] EXT4-fs (loop3): filesystem is read-only [ 81.772568][ T5064] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 81.783653][ T5064] EXT4-fs (loop3): can't mount with data=, fs mounted w/o journal [ 81.914172][ T5063] ip6t_rpfilter: unknown options [ 81.959621][ T5063] netlink: 36 bytes leftover after parsing attributes in process `syz.4.469'. [ 82.048920][ T5072] loop1: detected capacity change from 0 to 256 [ 82.105387][ T5063] 8021q: adding VLAN 0 to HW filter on device bond2 [ 82.115422][ T5072] vfat: Unknown parameter 'kfree' [ 82.252659][ T5063] bond2 (unregistering): Released all slaves [ 82.409444][ T5092] netlink: 8 bytes leftover after parsing attributes in process `syz.2.477'. [ 82.484294][ T5100] netlink: 8 bytes leftover after parsing attributes in process `syz.1.480'. [ 82.508888][ T5092] 8021q: adding VLAN 0 to HW filter on device bond5 [ 82.523470][ T5097] loop2: detected capacity change from 0 to 512 [ 82.552548][ T5101] loop1: detected capacity change from 0 to 512 [ 82.579251][ T5097] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 82.626606][ T5100] 8021q: adding VLAN 0 to HW filter on device bond3 [ 82.943461][ T5130] loop4: detected capacity change from 0 to 512 [ 82.960527][ T5130] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 82.984194][ T5133] FAULT_INJECTION: forcing a failure. [ 82.984194][ T5133] name failslab, interval 1, probability 0, space 0, times 0 [ 82.984537][ T5130] EXT4-fs (loop4): 1 truncate cleaned up [ 82.997305][ T5133] CPU: 1 UID: 0 PID: 5133 Comm: syz.3.492 Not tainted syzkaller #0 PREEMPT(voluntary) [ 82.997330][ T5133] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 82.997341][ T5133] Call Trace: [ 82.997348][ T5133] [ 82.997356][ T5133] __dump_stack+0x1d/0x30 [ 82.997393][ T5133] dump_stack_lvl+0xe8/0x140 [ 82.997490][ T5133] dump_stack+0x15/0x1b [ 82.997515][ T5133] should_fail_ex+0x265/0x280 [ 82.997622][ T5133] should_failslab+0x8c/0xb0 [ 82.997650][ T5133] __kvmalloc_node_noprof+0x12e/0x670 [ 82.997720][ T5133] ? io_alloc_cache_init+0x36/0xb0 [ 82.997815][ T5133] io_alloc_cache_init+0x36/0xb0 [ 82.997840][ T5133] io_ring_ctx_alloc+0x300/0x670 [ 82.997868][ T5133] io_uring_create+0x134/0x630 [ 82.997898][ T5133] __se_sys_io_uring_setup+0x1f7/0x210 [ 82.997933][ T5133] __x64_sys_io_uring_setup+0x31/0x40 [ 82.997982][ T5133] x64_sys_call+0x2b25/0x3000 [ 82.998018][ T5133] do_syscall_64+0xd2/0x200 [ 82.998039][ T5133] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 82.998067][ T5133] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 82.998111][ T5133] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 82.998133][ T5133] RIP: 0033:0x7f8660caf749 [ 82.998149][ T5133] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 82.998167][ T5133] RSP: 002b:00007f865f716fc8 EFLAGS: 00000206 ORIG_RAX: 00000000000001a9 [ 82.998186][ T5133] RAX: ffffffffffffffda RBX: 00007f8660f05fa0 RCX: 00007f8660caf749 [ 82.998199][ T5133] RDX: 0000000000000000 RSI: 0000200000000400 RDI: 0000000000003c0c [ 82.998285][ T5133] RBP: 0000200000000400 R08: 0000000000000000 R09: 0000000000000000 [ 82.998298][ T5133] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 82.998310][ T5133] R13: 0000000000000000 R14: 0000000000003c0c R15: 0000000000000000 [ 82.998328][ T5133] [ 83.213395][ T5135] loop3: detected capacity change from 0 to 512 [ 83.236392][ T5139] netlink: 52 bytes leftover after parsing attributes in process `syz.2.495'. [ 83.245329][ T5139] netlink: 52 bytes leftover after parsing attributes in process `syz.2.495'. [ 83.254468][ T5139] netlink: 52 bytes leftover after parsing attributes in process `syz.2.495'. [ 83.264602][ T5135] ext4 filesystem being mounted at /104/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 83.287567][ T5139] FAULT_INJECTION: forcing a failure. [ 83.287567][ T5139] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 83.301147][ T5139] CPU: 0 UID: 0 PID: 5139 Comm: syz.2.495 Not tainted syzkaller #0 PREEMPT(voluntary) [ 83.301184][ T5139] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 83.301195][ T5139] Call Trace: [ 83.301202][ T5139] [ 83.301210][ T5139] __dump_stack+0x1d/0x30 [ 83.301234][ T5139] dump_stack_lvl+0xe8/0x140 [ 83.301315][ T5139] dump_stack+0x15/0x1b [ 83.301332][ T5139] should_fail_ex+0x265/0x280 [ 83.301365][ T5139] should_fail+0xb/0x20 [ 83.301422][ T5139] should_fail_usercopy+0x1a/0x20 [ 83.301443][ T5139] strncpy_from_user+0x25/0x230 [ 83.301507][ T5139] ? __kmalloc_cache_noprof+0x249/0x4a0 [ 83.301535][ T5139] __se_sys_memfd_create+0x1ff/0x590 [ 83.301561][ T5139] __x64_sys_memfd_create+0x31/0x40 [ 83.301606][ T5139] x64_sys_call+0x2ac2/0x3000 [ 83.301629][ T5139] do_syscall_64+0xd2/0x200 [ 83.301653][ T5139] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 83.301682][ T5139] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 83.301714][ T5139] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 83.301739][ T5139] RIP: 0033:0x7f4e7863f749 [ 83.301759][ T5139] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 83.301807][ T5139] RSP: 002b:00007f4e770a6e18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 83.301828][ T5139] RAX: ffffffffffffffda RBX: 00000000000004e6 RCX: 00007f4e7863f749 [ 83.301841][ T5139] RDX: 00007f4e770a6ef0 RSI: 0000000000000000 RDI: 00007f4e786c4960 [ 83.301854][ T5139] RBP: 00002000000001c0 R08: 00007f4e770a6bb7 R09: 00007f4e770a6e40 [ 83.301913][ T5139] R10: 000000000000000a R11: 0000000000000202 R12: 00002000000007c0 [ 83.301926][ T5139] R13: 00007f4e770a6ef0 R14: 00007f4e770a6eb0 R15: 0000200000000a40 [ 83.301943][ T5139] [ 83.303152][ T5130] 9pnet_fd: Insufficient options for proto=fd [ 83.586065][ T5155] loop2: detected capacity change from 0 to 128 [ 83.603923][ T5155] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 83.637531][ T5155] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 83.802725][ T5168] FAULT_INJECTION: forcing a failure. [ 83.802725][ T5168] name failslab, interval 1, probability 0, space 0, times 0 [ 83.816257][ T5168] CPU: 1 UID: 0 PID: 5168 Comm: syz.2.505 Not tainted syzkaller #0 PREEMPT(voluntary) [ 83.816285][ T5168] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 83.816298][ T5168] Call Trace: [ 83.816306][ T5168] [ 83.816313][ T5168] __dump_stack+0x1d/0x30 [ 83.816369][ T5168] dump_stack_lvl+0xe8/0x140 [ 83.816448][ T5168] dump_stack+0x15/0x1b [ 83.816466][ T5168] should_fail_ex+0x265/0x280 [ 83.816501][ T5168] should_failslab+0x8c/0xb0 [ 83.816549][ T5168] kmem_cache_alloc_noprof+0x50/0x480 [ 83.816579][ T5168] ? getname_flags+0x80/0x3b0 [ 83.816605][ T5168] getname_flags+0x80/0x3b0 [ 83.816672][ T5168] do_sys_openat2+0x60/0x110 [ 83.816694][ T5168] __x64_sys_openat+0xf2/0x120 [ 83.816723][ T5168] x64_sys_call+0x2eab/0x3000 [ 83.816746][ T5168] do_syscall_64+0xd2/0x200 [ 83.816768][ T5168] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 83.816825][ T5168] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 83.816859][ T5168] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 83.816881][ T5168] RIP: 0033:0x7f4e7863f749 [ 83.816897][ T5168] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 83.816931][ T5168] RSP: 002b:00007f4e770a7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 83.816952][ T5168] RAX: ffffffffffffffda RBX: 00007f4e78895fa0 RCX: 00007f4e7863f749 [ 83.816965][ T5168] RDX: 000000000000403f RSI: 0000200000005c40 RDI: ffffffffffffff9c [ 83.816976][ T5168] RBP: 00007f4e770a7090 R08: 0000000000000000 R09: 0000000000000000 [ 83.816987][ T5168] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 83.816998][ T5168] R13: 00007f4e78896038 R14: 00007f4e78895fa0 R15: 00007ffc52914598 [ 83.817022][ T5168] [ 84.004234][ T5170] loop3: detected capacity change from 0 to 512 [ 84.021857][ T5170] EXT4-fs (loop3): filesystem is read-only [ 84.038232][ T5170] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 84.049205][ T5170] EXT4-fs (loop3): can't mount with data=, fs mounted w/o journal [ 84.077577][ T5169] tipc: Started in network mode [ 84.083199][ T5169] tipc: Node identity ac14140f, cluster identity 4711 [ 84.130138][ T5169] tipc: New replicast peer: 255.255.255.83 [ 84.136149][ T5169] tipc: Enabled bearer , priority 10 [ 85.213382][ T9] tipc: Node number set to 2886997007 [ 85.310854][ T5183] loop2: detected capacity change from 0 to 1024 [ 85.380832][ T5185] loop3: detected capacity change from 0 to 1764 [ 85.400152][ T29] kauditd_printk_skb: 862 callbacks suppressed [ 85.400166][ T29] audit: type=1400 audit(1764098448.794:3652): avc: denied { mounton } for pid=5184 comm="syz.3.510" path="/107/file0/file0" dev="loop3" ino=1923 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=file permissive=1 [ 85.435493][ T5183] ext4 filesystem being mounted at /79/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 85.469442][ T5183] EXT4-fs error (device loop2): ext4_map_blocks:814: inode #15: block 3: comm syz.2.509: lblock 3 mapped to illegal pblock 3 (length 3) [ 85.546824][ T5183] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 3 with error 117 [ 85.559271][ T5183] EXT4-fs (loop2): This should not happen!! Data will be lost [ 85.559271][ T5183] [ 85.576531][ T5183] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #15: block 3: comm syz.2.509: lblock 3 mapped to illegal pblock 3 (length 1) [ 85.595370][ T5183] EXT4-fs error (device loop2): ext4_ext_remove_space:2955: inode #15: comm syz.2.509: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 2, max 4(4), depth 0(0) [ 85.613752][ T5183] EXT4-fs error (device loop2) in ext4_setattr:6050: Corrupt filesystem [ 85.673076][ T29] audit: type=1400 audit(1764098449.054:3653): avc: denied { unmount } for pid=3313 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 85.821533][ T29] audit: type=1326 audit(1764098449.214:3654): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5198 comm="syz.3.513" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8660caf749 code=0x7ffc0000 [ 85.844893][ T29] audit: type=1326 audit(1764098449.214:3655): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5198 comm="syz.3.513" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8660caf749 code=0x7ffc0000 [ 85.868217][ T29] audit: type=1326 audit(1764098449.214:3656): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5198 comm="syz.3.513" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f8660caf749 code=0x7ffc0000 [ 86.015964][ T29] audit: type=1326 audit(1764098449.364:3657): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5198 comm="syz.3.513" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8660caf749 code=0x7ffc0000 [ 86.039391][ T29] audit: type=1326 audit(1764098449.364:3658): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5198 comm="syz.3.513" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8660caf749 code=0x7ffc0000 [ 86.083623][ T5208] loop2: detected capacity change from 0 to 512 [ 86.111034][ T5204] loop4: detected capacity change from 0 to 128 [ 86.118749][ T5204] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 86.144434][ T29] audit: type=1326 audit(1764098449.444:3659): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5198 comm="syz.3.513" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8660caf749 code=0x7ffc0000 [ 86.144951][ T5208] ext4 filesystem being mounted at /81/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 86.167784][ T29] audit: type=1326 audit(1764098449.494:3660): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5198 comm="syz.3.513" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8660caf749 code=0x7ffc0000 [ 86.201533][ T29] audit: type=1326 audit(1764098449.534:3661): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5198 comm="syz.3.513" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8660caf749 code=0x7ffc0000 [ 86.224919][ T5204] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 86.329608][ T5208] lo speed is unknown, defaulting to 1000 [ 86.413421][ T5222] loop3: detected capacity change from 0 to 512 [ 86.435324][ T5223] netlink: 8 bytes leftover after parsing attributes in process `syz.0.517'. [ 86.468551][ T5222] ext4 filesystem being mounted at /110/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 86.479564][ T5223] 8021q: adding VLAN 0 to HW filter on device bond5 [ 86.489729][ T5225] netlink: 52 bytes leftover after parsing attributes in process `syz.4.519'. [ 86.576422][ T5233] loop3: detected capacity change from 0 to 512 [ 86.616495][ T5233] ext4 filesystem being mounted at /111/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 86.662978][ T5233] EXT4-fs error (device loop3): ext4_xattr_block_get:597: inode #15: comm syz.3.520: corrupted xattr block 19: ea_inode specified without ea_inode feature enabled [ 86.710013][ T5233] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=15 [ 86.795683][ T5240] loop3: detected capacity change from 0 to 512 [ 86.836426][ T5240] ext4 filesystem being mounted at /112/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 86.986599][ T5245] loop3: detected capacity change from 0 to 512 [ 87.036170][ T5245] ext4 filesystem being mounted at /113/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 87.105262][ T5252] loop4: detected capacity change from 0 to 512 [ 87.157671][ T5252] ext4 filesystem being mounted at /87/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 87.622316][ T5268] loop1: detected capacity change from 0 to 512 [ 87.655227][ T5268] ext4 filesystem being mounted at /105/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 87.696438][ T5268] lo speed is unknown, defaulting to 1000 [ 87.750661][ T5277] loop4: detected capacity change from 0 to 1024 [ 87.765476][ T5277] EXT4-fs: Ignoring removed oldalloc option [ 87.771485][ T5277] EXT4-fs: Ignoring removed bh option [ 88.048587][ T5291] loop2: detected capacity change from 0 to 512 [ 88.144693][ T5291] ext4 filesystem being mounted at /84/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 88.297055][ T5291] EXT4-fs error (device loop2): ext4_xattr_block_get:597: inode #15: comm syz.2.537: corrupted xattr block 19: ea_inode specified without ea_inode feature enabled [ 88.343779][ T5291] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 88.361450][ T5299] --map-set only usable from mangle table [ 88.384031][ T5299] netlink: 28 bytes leftover after parsing attributes in process `syz.3.541'. [ 88.406723][ T5297] loop4: detected capacity change from 0 to 128 [ 88.410734][ T5299] netem: change failed [ 88.442680][ T5302] loop2: detected capacity change from 0 to 512 [ 88.444834][ T5297] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 88.477020][ T5297] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 88.477523][ T5306] loop3: detected capacity change from 0 to 1024 [ 88.514733][ T5302] ext4 filesystem being mounted at /85/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 88.542448][ T5306] ext4 filesystem being mounted at /117/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 88.562090][ T5306] EXT4-fs error (device loop3): ext4_map_blocks:814: inode #15: block 3: comm syz.3.544: lblock 3 mapped to illegal pblock 3 (length 3) [ 88.600390][ T5318] netlink: 52 bytes leftover after parsing attributes in process `syz.2.547'. [ 88.609388][ T5318] netlink: 52 bytes leftover after parsing attributes in process `syz.2.547'. [ 88.618311][ T5318] netlink: 52 bytes leftover after parsing attributes in process `syz.2.547'. [ 88.704580][ T5306] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 3 with error 117 [ 88.717100][ T5306] EXT4-fs (loop3): This should not happen!! Data will be lost [ 88.717100][ T5306] [ 88.747471][ T5321] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #15: block 3: comm syz.3.544: lblock 3 mapped to illegal pblock 3 (length 1) [ 88.926833][ T5347] loop3: detected capacity change from 0 to 512 [ 89.004632][ T5347] ext4 filesystem being mounted at /118/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 89.105470][ T5359] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5121 sclass=netlink_route_socket pid=5359 comm=wg1 [ 89.271931][ T5363] netlink: 'syz.3.563': attribute type 1 has an invalid length. [ 89.287811][ T5363] bond2: entered promiscuous mode [ 89.292952][ T5363] bond2: entered allmulticast mode [ 89.298359][ T5363] 8021q: adding VLAN 0 to HW filter on device bond2 [ 89.314517][ T5363] veth3: entered promiscuous mode [ 89.319666][ T5363] veth3: entered allmulticast mode [ 89.325806][ T5363] bond2: (slave veth3): Enslaving as a backup interface with a down link [ 89.497308][ T5373] netlink: 8 bytes leftover after parsing attributes in process `syz.4.566'. [ 89.511370][ T5373] 8021q: adding VLAN 0 to HW filter on device bond2 [ 89.524273][ T5373] loop4: detected capacity change from 0 to 512 [ 89.624518][ T5379] loop2: detected capacity change from 0 to 1024 [ 89.644381][ T5379] ext4 filesystem being mounted at /89/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 89.660585][ T5379] EXT4-fs error (device loop2): ext4_map_blocks:814: inode #15: block 3: comm syz.2.567: lblock 3 mapped to illegal pblock 3 (length 3) [ 89.675044][ T5379] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 3 with error 117 [ 89.687416][ T5379] EXT4-fs (loop2): This should not happen!! Data will be lost [ 89.687416][ T5379] [ 89.688685][ T5385] loop1: detected capacity change from 0 to 512 [ 89.704649][ T5379] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #15: block 3: comm syz.2.567: lblock 3 mapped to illegal pblock 3 (length 1) [ 89.726158][ T5385] ext4 filesystem being mounted at /111/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 89.736892][ T4226] EXT4-fs error (device loop2): ext4_map_blocks:814: inode #15: block 8: comm kworker/u8:8: lblock 8 mapped to illegal pblock 8 (length 8) [ 89.751350][ T4226] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 8 with max blocks 8 with error 117 [ 89.763838][ T4226] EXT4-fs (loop2): This should not happen!! Data will be lost [ 89.763838][ T4226] [ 89.815586][ T5389] loop2: detected capacity change from 0 to 512 [ 89.836449][ T5389] ext4 filesystem being mounted at /90/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 89.850260][ T5389] EXT4-fs error (device loop2): ext4_xattr_block_get:597: inode #15: comm syz.2.570: corrupted xattr block 19: ea_inode specified without ea_inode feature enabled [ 89.867262][ T5393] FAULT_INJECTION: forcing a failure. [ 89.867262][ T5393] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 89.868365][ T5389] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 89.880437][ T5393] CPU: 0 UID: 0 PID: 5393 Comm: syz.0.572 Not tainted syzkaller #0 PREEMPT(voluntary) [ 89.880537][ T5393] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 89.880550][ T5393] Call Trace: [ 89.880557][ T5393] [ 89.880564][ T5393] __dump_stack+0x1d/0x30 [ 89.880627][ T5393] dump_stack_lvl+0xe8/0x140 [ 89.880648][ T5393] dump_stack+0x15/0x1b [ 89.880666][ T5393] should_fail_ex+0x265/0x280 [ 89.880698][ T5393] should_fail+0xb/0x20 [ 89.880737][ T5393] should_fail_usercopy+0x1a/0x20 [ 89.880759][ T5393] _copy_from_user+0x1c/0xb0 [ 89.880783][ T5393] do_ip6t_set_ctl+0x3a9/0x840 [ 89.880805][ T5393] ? kstrtoull+0x111/0x140 [ 89.880834][ T5393] ? __rcu_read_unlock+0x4f/0x70 [ 89.880883][ T5393] nf_setsockopt+0x199/0x1b0 [ 89.880908][ T5393] ipv6_setsockopt+0x11a/0x130 [ 89.880943][ T5393] tcp_setsockopt+0x98/0xb0 [ 89.881058][ T5393] sock_common_setsockopt+0x69/0x80 [ 89.881145][ T5393] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 89.881228][ T5393] __sys_setsockopt+0x184/0x200 [ 89.881280][ T5393] __x64_sys_setsockopt+0x64/0x80 [ 89.881316][ T5393] x64_sys_call+0x20ec/0x3000 [ 89.881338][ T5393] do_syscall_64+0xd2/0x200 [ 89.881359][ T5393] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 89.881388][ T5393] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 89.881471][ T5393] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 89.881542][ T5393] RIP: 0033:0x7fe609f4f749 [ 89.881558][ T5393] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 89.881576][ T5393] RSP: 002b:00007fe6089af038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 89.881610][ T5393] RAX: ffffffffffffffda RBX: 00007fe60a1a5fa0 RCX: 00007fe609f4f749 [ 89.881623][ T5393] RDX: 0000000000000040 RSI: 0000000000000029 RDI: 0000000000000009 [ 89.881636][ T5393] RBP: 00007fe6089af090 R08: 0000000000000542 R09: 0000000000000000 [ 89.881649][ T5393] R10: 0000200000000500 R11: 0000000000000246 R12: 0000000000000001 [ 89.881662][ T5393] R13: 00007fe60a1a6038 R14: 00007fe60a1a5fa0 R15: 00007ffc55aae9a8 [ 89.881680][ T5393] [ 90.101549][ T5403] netlink: 'syz.3.575': attribute type 1 has an invalid length. [ 90.112379][ T5403] loop3: detected capacity change from 0 to 512 [ 90.122604][ T5403] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 90.134500][ T5403] EXT4-fs error (device loop3): xattr_find_entry:337: inode #15: comm syz.3.575: corrupted xattr entries [ 90.146061][ T5403] EXT4-fs (loop3): 1 orphan inode deleted [ 90.260246][ T5414] loop3: detected capacity change from 0 to 512 [ 90.275346][ T5414] ext4 filesystem being mounted at /125/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 90.307571][ T5414] lo speed is unknown, defaulting to 1000 [ 90.333560][ T5421] loop4: detected capacity change from 0 to 512 [ 90.446557][ T5421] ext4 filesystem being mounted at /97/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 90.499468][ T5425] loop2: detected capacity change from 0 to 512 [ 90.524241][ T5425] ext4 filesystem being mounted at /93/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 90.601233][ T5438] netlink: 24 bytes leftover after parsing attributes in process `syz.4.585'. [ 90.619706][ T5440] loop3: detected capacity change from 0 to 128 [ 90.629024][ T29] kauditd_printk_skb: 219 callbacks suppressed [ 90.629038][ T29] audit: type=1326 audit(1764098454.024:3881): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5439 comm="syz.3.586" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8660caf749 code=0x7ffc0000 [ 90.665150][ T29] audit: type=1326 audit(1764098454.034:3882): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5439 comm="syz.3.586" exe="/root/syz-executor" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7f8660caf749 code=0x7ffc0000 [ 90.688622][ T29] audit: type=1326 audit(1764098454.054:3883): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5439 comm="syz.3.586" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f8660caf783 code=0x7ffc0000 [ 90.711849][ T29] audit: type=1326 audit(1764098454.054:3884): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5439 comm="syz.3.586" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8660caf749 code=0x7ffc0000 [ 90.735171][ T29] audit: type=1326 audit(1764098454.054:3885): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5439 comm="syz.3.586" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8660caf749 code=0x7ffc0000 [ 90.758640][ T29] audit: type=1326 audit(1764098454.114:3886): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5439 comm="syz.3.586" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8660caf749 code=0x7ffc0000 [ 90.781953][ T29] audit: type=1326 audit(1764098454.114:3887): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5439 comm="syz.3.586" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8660caf749 code=0x7ffc0000 [ 90.805356][ T29] audit: type=1326 audit(1764098454.114:3888): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5439 comm="syz.3.586" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8660caf749 code=0x7ffc0000 [ 90.828754][ T29] audit: type=1326 audit(1764098454.114:3889): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5439 comm="syz.3.586" exe="/root/syz-executor" sig=0 arch=c000003e syscall=426 compat=0 ip=0x7f8660caf749 code=0x7ffc0000 [ 90.852079][ T29] audit: type=1326 audit(1764098454.114:3890): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5439 comm="syz.3.586" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8660caf749 code=0x7ffc0000 [ 91.097603][ T5460] FAULT_INJECTION: forcing a failure. [ 91.097603][ T5460] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 91.110839][ T5460] CPU: 1 UID: 0 PID: 5460 Comm: syz.0.595 Not tainted syzkaller #0 PREEMPT(voluntary) [ 91.110899][ T5460] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 91.110911][ T5460] Call Trace: [ 91.110918][ T5460] [ 91.110927][ T5460] __dump_stack+0x1d/0x30 [ 91.110952][ T5460] dump_stack_lvl+0xe8/0x140 [ 91.110975][ T5460] dump_stack+0x15/0x1b [ 91.110992][ T5460] should_fail_ex+0x265/0x280 [ 91.111064][ T5460] should_fail+0xb/0x20 [ 91.111081][ T5460] should_fail_usercopy+0x1a/0x20 [ 91.111104][ T5460] _copy_from_user+0x1c/0xb0 [ 91.111130][ T5460] __x64_sys_signalfd4+0x8f/0x100 [ 91.111166][ T5460] x64_sys_call+0x25a0/0x3000 [ 91.111189][ T5460] do_syscall_64+0xd2/0x200 [ 91.111212][ T5460] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 91.111243][ T5460] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 91.111352][ T5460] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 91.111376][ T5460] RIP: 0033:0x7fe609f4f749 [ 91.111392][ T5460] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 91.111412][ T5460] RSP: 002b:00007fe6089af038 EFLAGS: 00000246 ORIG_RAX: 0000000000000121 [ 91.111491][ T5460] RAX: ffffffffffffffda RBX: 00007fe60a1a5fa0 RCX: 00007fe609f4f749 [ 91.111503][ T5460] RDX: 0000000000000008 RSI: 0000200000000040 RDI: ffffffffffffffff [ 91.111514][ T5460] RBP: 00007fe6089af090 R08: 0000000000000000 R09: 0000000000000000 [ 91.111525][ T5460] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 91.111602][ T5460] R13: 00007fe60a1a6038 R14: 00007fe60a1a5fa0 R15: 00007ffc55aae9a8 [ 91.111623][ T5460] [ 91.387603][ T5476] loop1: detected capacity change from 0 to 512 [ 91.479019][ T5486] loop4: detected capacity change from 0 to 512 [ 91.551806][ T5491] loop2: detected capacity change from 0 to 128 [ 91.566753][ T5491] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 91.596334][ T5491] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 91.613359][ T5476] ext4 filesystem being mounted at /116/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 91.635763][ T5486] ext4 filesystem being mounted at /108/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 91.747585][ T5508] netlink: 'syz.3.612': attribute type 7 has an invalid length. [ 91.782907][ T5504] loop4: detected capacity change from 0 to 512 [ 91.794873][ T5513] netlink: 332 bytes leftover after parsing attributes in process `syz.2.614'. [ 91.806717][ T5504] ext4 filesystem being mounted at /109/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 91.854448][ T5519] loop3: detected capacity change from 0 to 128 [ 91.930478][ T5526] loop4: detected capacity change from 0 to 512 [ 91.945796][ T5526] ext4 filesystem being mounted at /112/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 91.986141][ T5532] loop4: detected capacity change from 0 to 512 [ 92.006347][ T5532] ext4 filesystem being mounted at /113/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 92.028729][ T5532] lo speed is unknown, defaulting to 1000 [ 92.072451][ T5536] netlink: 'syz.1.620': attribute type 1 has an invalid length. [ 92.090775][ T5530] bond4: entered promiscuous mode [ 92.095884][ T5530] bond4: entered allmulticast mode [ 92.101397][ T5530] 8021q: adding VLAN 0 to HW filter on device bond4 [ 92.117465][ T5530] veth3: entered promiscuous mode [ 92.122606][ T5530] veth3: entered allmulticast mode [ 92.128798][ T5530] bond4: (slave veth3): Enslaving as a backup interface with a down link [ 92.336337][ T5550] loop4: detected capacity change from 0 to 1024 [ 92.356402][ T5550] ext4 filesystem being mounted at /114/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 92.419478][ T5558] netlink: 52 bytes leftover after parsing attributes in process `syz.4.629'. [ 92.457667][ T5560] syzkaller0: entered promiscuous mode [ 92.463235][ T5560] syzkaller0: entered allmulticast mode [ 92.685875][ T5580] loop2: detected capacity change from 0 to 1024 [ 92.754807][ T5584] netlink: 'syz.3.639': attribute type 10 has an invalid length. [ 92.763382][ T5580] ext4 filesystem being mounted at /103/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 92.776399][ T5584] hsr_slave_0: left promiscuous mode [ 92.784540][ T5584] hsr_slave_1: left promiscuous mode [ 92.895705][ T5592] FAULT_INJECTION: forcing a failure. [ 92.895705][ T5592] name failslab, interval 1, probability 0, space 0, times 0 [ 92.908467][ T5592] CPU: 1 UID: 0 PID: 5592 Comm: syz.2.640 Not tainted syzkaller #0 PREEMPT(voluntary) [ 92.908494][ T5592] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 92.908506][ T5592] Call Trace: [ 92.908512][ T5592] [ 92.908519][ T5592] __dump_stack+0x1d/0x30 [ 92.908540][ T5592] dump_stack_lvl+0xe8/0x140 [ 92.908640][ T5592] dump_stack+0x15/0x1b [ 92.908651][ T5592] should_fail_ex+0x265/0x280 [ 92.908671][ T5592] should_failslab+0x8c/0xb0 [ 92.908749][ T5592] __kvmalloc_node_noprof+0x12e/0x670 [ 92.908768][ T5592] ? xt_alloc_entry_offsets+0x4d/0x60 [ 92.908802][ T5592] xt_alloc_entry_offsets+0x4d/0x60 [ 92.908835][ T5592] translate_table+0xa9/0x1070 [ 92.908890][ T5592] ? __rcu_read_unlock+0x4f/0x70 [ 92.908947][ T5592] ? __memcg_slab_post_alloc_hook+0x44c/0x580 [ 92.908961][ T5592] ? should_fail_ex+0xdb/0x280 [ 92.908980][ T5592] ? _copy_from_user+0x89/0xb0 [ 92.909017][ T5592] do_ip6t_set_ctl+0x678/0x840 [ 92.909032][ T5592] nf_setsockopt+0x199/0x1b0 [ 92.909046][ T5592] ipv6_setsockopt+0x11a/0x130 [ 92.909118][ T5592] udpv6_setsockopt+0x99/0xb0 [ 92.909134][ T5592] sock_common_setsockopt+0x69/0x80 [ 92.909149][ T5592] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 92.909165][ T5592] __sys_setsockopt+0x184/0x200 [ 92.909250][ T5592] __x64_sys_setsockopt+0x64/0x80 [ 92.909298][ T5592] x64_sys_call+0x20ec/0x3000 [ 92.909311][ T5592] do_syscall_64+0xd2/0x200 [ 92.909399][ T5592] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 92.909416][ T5592] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 92.909476][ T5592] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 92.909493][ T5592] RIP: 0033:0x7f4e7863f749 [ 92.909509][ T5592] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 92.909528][ T5592] RSP: 002b:00007f4e770a7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 92.909567][ T5592] RAX: ffffffffffffffda RBX: 00007f4e78895fa0 RCX: 00007f4e7863f749 [ 92.909578][ T5592] RDX: 0000000000000040 RSI: 0000000000000029 RDI: 0000000000000008 [ 92.909585][ T5592] RBP: 00007f4e770a7090 R08: 0000000000000350 R09: 0000000000000000 [ 92.909592][ T5592] R10: 0000200000000a00 R11: 0000000000000246 R12: 0000000000000001 [ 92.909599][ T5592] R13: 00007f4e78896038 R14: 00007f4e78895fa0 R15: 00007ffc52914598 [ 92.909611][ T5592] [ 93.258791][ T5604] loop1: detected capacity change from 0 to 512 [ 93.266632][ T5604] EXT4-fs (loop1): filesystem is read-only [ 93.272763][ T5604] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 93.283978][ T5604] EXT4-fs (loop1): can't mount with data=, fs mounted w/o journal [ 93.305831][ T5606] FAULT_INJECTION: forcing a failure. [ 93.305831][ T5606] name failslab, interval 1, probability 0, space 0, times 0 [ 93.318588][ T5606] CPU: 0 UID: 0 PID: 5606 Comm: syz.3.649 Not tainted syzkaller #0 PREEMPT(voluntary) [ 93.318680][ T5606] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 93.318694][ T5606] Call Trace: [ 93.318702][ T5606] [ 93.318711][ T5606] __dump_stack+0x1d/0x30 [ 93.318810][ T5606] dump_stack_lvl+0xe8/0x140 [ 93.318828][ T5606] dump_stack+0x15/0x1b [ 93.318846][ T5606] should_fail_ex+0x265/0x280 [ 93.318925][ T5606] should_failslab+0x8c/0xb0 [ 93.318956][ T5606] kmem_cache_alloc_node_noprof+0x57/0x4a0 [ 93.318986][ T5606] ? __alloc_skb+0x101/0x320 [ 93.319085][ T5606] __alloc_skb+0x101/0x320 [ 93.319109][ T5606] netlink_alloc_large_skb+0xbf/0xf0 [ 93.319143][ T5606] netlink_sendmsg+0x3cf/0x6b0 [ 93.319221][ T5606] ? __pfx_netlink_sendmsg+0x10/0x10 [ 93.319293][ T5606] __sock_sendmsg+0x145/0x180 [ 93.319321][ T5606] ____sys_sendmsg+0x31e/0x4e0 [ 93.319374][ T5606] ___sys_sendmsg+0x17b/0x1d0 [ 93.319428][ T5606] __x64_sys_sendmsg+0xd4/0x160 [ 93.319453][ T5606] x64_sys_call+0x191e/0x3000 [ 93.319536][ T5606] do_syscall_64+0xd2/0x200 [ 93.319556][ T5606] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 93.319594][ T5606] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 93.319635][ T5606] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 93.319664][ T5606] RIP: 0033:0x7f8660caf749 [ 93.319681][ T5606] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 93.319698][ T5606] RSP: 002b:00007f865f717038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 93.319716][ T5606] RAX: ffffffffffffffda RBX: 00007f8660f05fa0 RCX: 00007f8660caf749 [ 93.319728][ T5606] RDX: 0000000000000000 RSI: 00002000000000c0 RDI: 0000000000000003 [ 93.319739][ T5606] RBP: 00007f865f717090 R08: 0000000000000000 R09: 0000000000000000 [ 93.319751][ T5606] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 93.319770][ T5606] R13: 00007f8660f06038 R14: 00007f8660f05fa0 R15: 00007ffe204d5538 [ 93.319789][ T5606] [ 93.612144][ T5608] loop3: detected capacity change from 0 to 128 [ 93.628420][ T5608] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 93.646239][ T5608] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 93.696051][ T5612] netlink: 16 bytes leftover after parsing attributes in process `syz.2.647'. [ 93.726323][ T5614] netlink: 52 bytes leftover after parsing attributes in process `syz.4.652'. [ 93.907438][ T5619] loop2: detected capacity change from 0 to 512 [ 93.934717][ T5619] ext4 filesystem being mounted at /108/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 94.332597][ T5641] IPv6: Can't replace route, no match found [ 94.666985][ T5652] can: request_module (can-proto-3) failed. [ 94.667556][ T5655] netlink: 52 bytes leftover after parsing attributes in process `syz.0.666'. [ 94.711916][ T5658] loop1: detected capacity change from 0 to 512 [ 94.732725][ T5662] loop2: detected capacity change from 0 to 128 [ 94.764908][ T5658] ext4 filesystem being mounted at /120/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 94.968134][ T5682] loop3: detected capacity change from 0 to 512 [ 94.991477][ T5682] ext4 filesystem being mounted at /143/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 95.451693][ T5707] loop4: detected capacity change from 0 to 512 [ 95.495709][ T5707] ext4 filesystem being mounted at /127/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 95.684560][ T5719] loop2: detected capacity change from 0 to 128 [ 95.707150][ T5719] FAULT_INJECTION: forcing a failure. [ 95.707150][ T5719] name failslab, interval 1, probability 0, space 0, times 0 [ 95.719929][ T5719] CPU: 1 UID: 0 PID: 5719 Comm: syz.2.682 Not tainted syzkaller #0 PREEMPT(voluntary) [ 95.719968][ T5719] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 95.719982][ T5719] Call Trace: [ 95.719990][ T5719] [ 95.719998][ T5719] __dump_stack+0x1d/0x30 [ 95.720019][ T5719] dump_stack_lvl+0xe8/0x140 [ 95.720037][ T5719] dump_stack+0x15/0x1b [ 95.720095][ T5719] should_fail_ex+0x265/0x280 [ 95.720135][ T5719] should_failslab+0x8c/0xb0 [ 95.720161][ T5719] __kmalloc_noprof+0xa5/0x570 [ 95.720259][ T5719] ? alloc_pipe_info+0x1c9/0x350 [ 95.720287][ T5719] alloc_pipe_info+0x1c9/0x350 [ 95.720315][ T5719] splice_direct_to_actor+0x592/0x680 [ 95.720360][ T5719] ? kstrtouint_from_user+0x9f/0xf0 [ 95.720377][ T5719] ? __pfx_direct_splice_actor+0x10/0x10 [ 95.720398][ T5719] ? __rcu_read_unlock+0x4f/0x70 [ 95.720555][ T5719] ? get_pid_task+0x96/0xd0 [ 95.720607][ T5719] ? avc_policy_seqno+0x15/0x30 [ 95.720628][ T5719] ? selinux_file_permission+0x1e4/0x320 [ 95.720704][ T5719] do_splice_direct+0xda/0x150 [ 95.720729][ T5719] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 95.720753][ T5719] do_sendfile+0x380/0x650 [ 95.720855][ T5719] __x64_sys_sendfile64+0x105/0x150 [ 95.720890][ T5719] x64_sys_call+0x2bb4/0x3000 [ 95.720915][ T5719] do_syscall_64+0xd2/0x200 [ 95.720937][ T5719] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 95.720969][ T5719] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 95.721042][ T5719] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 95.721063][ T5719] RIP: 0033:0x7f4e7863f749 [ 95.721111][ T5719] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 95.721128][ T5719] RSP: 002b:00007f4e770a7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 95.721147][ T5719] RAX: ffffffffffffffda RBX: 00007f4e78895fa0 RCX: 00007f4e7863f749 [ 95.721160][ T5719] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000004 [ 95.721171][ T5719] RBP: 00007f4e770a7090 R08: 0000000000000000 R09: 0000000000000000 [ 95.721214][ T5719] R10: 0000000800000009 R11: 0000000000000246 R12: 0000000000000001 [ 95.721226][ T5719] R13: 00007f4e78896038 R14: 00007f4e78895fa0 R15: 00007ffc52914598 [ 95.721255][ T5719] [ 95.962025][ T3318] EXT4-fs unmount: 69 callbacks suppressed [ 95.962041][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 95.977276][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 96.032213][ T5722] loop3: detected capacity change from 0 to 128 [ 96.050806][ T5722] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 96.083132][ T5726] netlink: 176 bytes leftover after parsing attributes in process `syz.4.683'. [ 96.121733][ T5722] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 96.347691][ T29] kauditd_printk_skb: 277 callbacks suppressed [ 96.347705][ T29] audit: type=1400 audit(1764098459.744:4168): avc: denied { create } for pid=5734 comm="syz.2.687" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 96.402979][ T5738] loop4: detected capacity change from 0 to 512 [ 96.513999][ T5738] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 96.526679][ T5738] ext4 filesystem being mounted at /130/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 96.644051][ T29] audit: type=1400 audit(1764098459.934:4169): avc: denied { create } for pid=5731 comm="+}[@" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 96.662961][ T29] audit: type=1400 audit(1764098459.994:4170): avc: denied { ioctl } for pid=5749 comm="syz.0.693" path="socket:[12504]" dev="sockfs" ino=12504 ioctlcmd=0x8904 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 96.698967][ T29] audit: type=1400 audit(1764098460.094:4171): avc: denied { kexec_image_load } for pid=5756 comm="syz.2.696" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 96.705407][ T5754] lo speed is unknown, defaulting to 1000 [ 96.726847][ T5755] loop3: detected capacity change from 0 to 512 [ 96.756857][ T5755] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 96.781111][ T5760] loop2: detected capacity change from 0 to 1024 [ 96.792981][ T5755] ext4 filesystem being mounted at /146/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 96.814727][ T5760] EXT4-fs (loop2): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 96.830315][ T5760] ext4 filesystem being mounted at /117/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 96.873301][ T3325] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 96.921159][ T5766] lo speed is unknown, defaulting to 1000 [ 96.951196][ T5766] loop1: detected capacity change from 0 to 512 [ 96.965997][ T29] audit: type=1326 audit(1764098460.344:4172): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5740 comm="syz.1.689" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c6368f749 code=0x7ffc0000 [ 96.989356][ T29] audit: type=1326 audit(1764098460.344:4173): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5740 comm="syz.1.689" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c6368f749 code=0x7ffc0000 [ 97.012834][ T29] audit: type=1326 audit(1764098460.344:4174): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5740 comm="syz.1.689" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5c6368f749 code=0x7ffc0000 [ 97.036150][ T29] audit: type=1326 audit(1764098460.344:4175): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5740 comm="syz.1.689" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c6368f749 code=0x7ffc0000 [ 97.059492][ T29] audit: type=1326 audit(1764098460.344:4176): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5740 comm="syz.1.689" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c6368f749 code=0x7ffc0000 [ 97.082901][ T29] audit: type=1326 audit(1764098460.344:4177): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5740 comm="syz.1.689" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5c6368f749 code=0x7ffc0000 [ 97.188743][ T5766] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 97.201563][ T5766] ext4 filesystem being mounted at /123/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 97.218570][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.234239][ T5763] netlink: 8 bytes leftover after parsing attributes in process `syz.1.689'. [ 97.244684][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.465100][ T5780] loop4: detected capacity change from 0 to 512 [ 97.480514][ T5780] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 97.493359][ T5780] ext4 filesystem being mounted at /131/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 97.512671][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.698680][ T5787] loop3: detected capacity change from 0 to 128 [ 97.726183][ T5788] loop1: detected capacity change from 0 to 512 [ 97.738207][ T5788] EXT4-fs (loop1): filesystem is read-only [ 97.744483][ T5788] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 97.755545][ T5788] EXT4-fs (loop1): can't mount with data=, fs mounted w/o journal [ 98.148233][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.329698][ T5804] loop4: detected capacity change from 0 to 1024 [ 98.402651][ T5800] loop3: detected capacity change from 0 to 1024 [ 98.413872][ T5804] EXT4-fs (loop4): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 98.413941][ T5804] ext4 filesystem being mounted at /132/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 98.433490][ T5800] ext4: Unknown parameter 'smackfsroot' [ 98.456115][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 98.738489][ T5821] loop2: detected capacity change from 0 to 512 [ 98.774329][ T5821] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 98.826817][ T5821] ext4 filesystem being mounted at /122/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 98.869320][ T5821] lo speed is unknown, defaulting to 1000 [ 98.962630][ T5829] lo speed is unknown, defaulting to 1000 [ 98.998257][ T5829] netlink: 8 bytes leftover after parsing attributes in process `syz.0.712'. [ 99.296937][ T5843] loop1: detected capacity change from 0 to 1024 [ 99.338579][ T5843] EXT4-fs (loop1): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 99.384559][ T5843] ext4 filesystem being mounted at /128/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 99.415030][ T3325] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.435833][ T5847] loop2: detected capacity change from 0 to 128 [ 99.467574][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 99.527717][ T5851] loop4: detected capacity change from 0 to 512 [ 99.554542][ T5851] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 99.577432][ T5851] ext4 filesystem being mounted at /135/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 99.706465][ T5861] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 99.715639][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.730659][ T5865] loop3: detected capacity change from 0 to 512 [ 99.745695][ T5865] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 99.783197][ T5871] netlink: 52 bytes leftover after parsing attributes in process `syz.4.729'. [ 99.804133][ T5865] ext4 filesystem being mounted at /154/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 99.889007][ T5874] loop1: detected capacity change from 0 to 128 [ 99.976800][ T5874] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 100.051645][ T5874] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 100.074560][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.628793][ T5897] loop3: detected capacity change from 0 to 512 [ 100.667572][ T5897] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 100.710096][ T5897] ext4 filesystem being mounted at /157/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 100.763443][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.867448][ T5903] lo speed is unknown, defaulting to 1000 [ 100.981966][ T5911] loop4: detected capacity change from 0 to 512 [ 101.014900][ T5909] loop1: detected capacity change from 0 to 512 [ 101.037971][ T5911] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 101.053353][ T5908] netlink: 12 bytes leftover after parsing attributes in process `syz.3.744'. [ 101.095159][ T5911] ext4 filesystem being mounted at /140/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 101.143776][ T5917] loop3: detected capacity change from 0 to 764 [ 101.169737][ T5909] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 101.259778][ T5926] loop3: detected capacity change from 0 to 1024 [ 101.262914][ T5909] ext4 filesystem being mounted at /135/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 101.279186][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.309628][ T5930] loop2: detected capacity change from 0 to 512 [ 101.323305][ T5903] netlink: 8 bytes leftover after parsing attributes in process `syz.1.737'. [ 101.350855][ T5936] loop4: detected capacity change from 0 to 512 [ 101.360714][ T29] kauditd_printk_skb: 249 callbacks suppressed [ 101.360727][ T29] audit: type=1400 audit(1764098464.754:4427): avc: denied { create } for pid=5933 comm="syz.3.754" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 101.368295][ T5930] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 101.387252][ T29] audit: type=1400 audit(1764098464.754:4428): avc: denied { write } for pid=5933 comm="syz.3.754" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 101.404634][ T5930] ext4 filesystem being mounted at /128/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 101.435247][ T29] audit: type=1400 audit(1764098464.754:4429): avc: denied { nlmsg_write } for pid=5933 comm="syz.3.754" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 101.505181][ T5934] loop3: detected capacity change from 0 to 1024 [ 101.532959][ T5934] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 101.546090][ T3325] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.557296][ T5934] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:483: comm syz.3.754: Invalid block bitmap block 0 in block_group 0 [ 101.572585][ T5936] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 101.585895][ T5936] ext4 filesystem being mounted at /141/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 101.596839][ T5934] Quota error (device loop3): write_blk: dquota write failed [ 101.604307][ T5934] Quota error (device loop3): qtree_write_dquot: Error -117 occurred while creating quota [ 101.637159][ T5944] loop2: detected capacity change from 0 to 128 [ 101.643435][ T5936] lo speed is unknown, defaulting to 1000 [ 101.648307][ T5944] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 101.659297][ T5934] EXT4-fs error (device loop3): ext4_acquire_dquot:6945: comm syz.3.754: Failed to acquire dquot type 0 [ 101.674426][ T5944] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 101.702963][ T5934] EXT4-fs error (device loop3): ext4_free_blocks:6706: comm syz.3.754: Freeing blocks not in datazone - block = 0, count = 4096 [ 101.758112][ T5934] EXT4-fs error (device loop3): ext4_read_inode_bitmap:139: comm syz.3.754: Invalid inode bitmap blk 0 in block_group 0 [ 101.781334][ T59] Quota error (device loop3): do_check_range: Getting block 0 out of range 1-7 [ 101.790584][ T59] EXT4-fs error (device loop3): ext4_release_dquot:6981: comm kworker/u8:4: Failed to release dquot type 0 [ 101.821671][ T5934] EXT4-fs error (device loop3) in ext4_free_inode:361: Corrupt filesystem [ 101.832128][ T5934] EXT4-fs (loop3): 1 orphan inode deleted [ 101.844806][ T5934] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 101.972372][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.066719][ T5955] loop2: detected capacity change from 0 to 512 [ 102.078489][ T5955] EXT4-fs (loop2): filesystem is read-only [ 102.084725][ T5955] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 102.095777][ T5955] EXT4-fs (loop2): can't mount with data=, fs mounted w/o journal [ 102.106690][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.170499][ T29] audit: type=1400 audit(1764098465.544:4430): avc: denied { setattr } for pid=5935 comm="syz.4.751" name="file1" dev="loop4" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 102.370736][ T5964] netlink: 52 bytes leftover after parsing attributes in process `syz.0.763'. [ 102.485308][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.563430][ T5969] 9p: Unknown access argument : -22 [ 102.662567][ T5974] netlink: 'syz.0.766': attribute type 1 has an invalid length. [ 102.680329][ T29] audit: type=1400 audit(1764098466.074:4431): avc: denied { create } for pid=5971 comm="syz.3.768" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 102.700501][ T29] audit: type=1400 audit(1764098466.074:4432): avc: denied { write } for pid=5971 comm="syz.3.768" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 102.743258][ T5974] bond6: entered promiscuous mode [ 102.748342][ T5974] bond6: entered allmulticast mode [ 102.754481][ T5974] 8021q: adding VLAN 0 to HW filter on device bond6 [ 102.779843][ T5974] veth9: entered promiscuous mode [ 102.785038][ T5974] veth9: entered allmulticast mode [ 102.791036][ T5974] bond6: (slave veth9): Enslaving as a backup interface with a down link [ 103.024011][ T5981] loop1: detected capacity change from 0 to 512 [ 103.114451][ T5981] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 103.154307][ T5981] ext4 filesystem being mounted at /136/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 103.178655][ T5985] loop4: detected capacity change from 0 to 1024 [ 103.191917][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.213073][ T5985] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 103.241097][ T5985] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:483: comm syz.4.769: Invalid block bitmap block 0 in block_group 0 [ 103.269497][ T5985] Quota error (device loop4): write_blk: dquota write failed [ 103.286084][ T5985] EXT4-fs error (device loop4): ext4_acquire_dquot:6945: comm syz.4.769: Failed to acquire dquot type 0 [ 103.309570][ T5985] EXT4-fs error (device loop4): ext4_free_blocks:6706: comm syz.4.769: Freeing blocks not in datazone - block = 0, count = 4096 [ 103.337465][ T5985] EXT4-fs error (device loop4): ext4_read_inode_bitmap:139: comm syz.4.769: Invalid inode bitmap blk 0 in block_group 0 [ 103.363019][ T5890] EXT4-fs error (device loop4): ext4_release_dquot:6981: comm kworker/u8:11: Failed to release dquot type 0 [ 103.375820][ T5985] EXT4-fs error (device loop4) in ext4_free_inode:361: Corrupt filesystem [ 103.405447][ T5985] EXT4-fs (loop4): 1 orphan inode deleted [ 103.419054][ T5985] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 103.462973][ T5992] loop2: detected capacity change from 0 to 1024 [ 103.536995][ T6000] loop2: detected capacity change from 0 to 512 [ 103.554577][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.573838][ T6000] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 103.622933][ T6000] ext4 filesystem being mounted at /134/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 103.637000][ T6011] netlink: 52 bytes leftover after parsing attributes in process `syz.4.776'. [ 103.663181][ T3325] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.877368][ T6039] loop4: detected capacity change from 0 to 128 [ 103.887408][ T6035] ucma_write: process 389 (syz.1.785) changed security contexts after opening file descriptor, this is not allowed. [ 103.982079][ T6044] loop3: detected capacity change from 0 to 512 [ 104.008837][ T6044] EXT4-fs (loop3): filesystem is read-only [ 104.015134][ T6044] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 104.026023][ T6044] EXT4-fs (loop3): can't mount with data=, fs mounted w/o journal [ 104.075987][ T6048] loop1: detected capacity change from 0 to 1024 [ 104.190466][ T6051] loop2: detected capacity change from 0 to 512 [ 104.306038][ T6051] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 104.381527][ T6055] loop1: detected capacity change from 0 to 1024 [ 104.397595][ T6051] ext4 filesystem being mounted at /137/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 104.412379][ T6055] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 104.427855][ T6064] netlink: 8 bytes leftover after parsing attributes in process `syz.0.789'. [ 104.485539][ T6055] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:483: comm syz.1.788: Invalid block bitmap block 0 in block_group 0 [ 104.538462][ T6064] 8021q: adding VLAN 0 to HW filter on device bond7 [ 104.559016][ T3325] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.579318][ T6055] EXT4-fs error (device loop1): ext4_acquire_dquot:6945: comm syz.1.788: Failed to acquire dquot type 0 [ 104.645985][ T6055] EXT4-fs error (device loop1): ext4_free_blocks:6706: comm syz.1.788: Freeing blocks not in datazone - block = 0, count = 4096 [ 104.726526][ T6055] EXT4-fs error (device loop1): ext4_read_inode_bitmap:139: comm syz.1.788: Invalid inode bitmap blk 0 in block_group 0 [ 104.749573][ T59] EXT4-fs error (device loop1): ext4_release_dquot:6981: comm kworker/u8:4: Failed to release dquot type 0 [ 104.813809][ T6055] EXT4-fs error (device loop1) in ext4_free_inode:361: Corrupt filesystem [ 104.894199][ T6055] EXT4-fs (loop1): 1 orphan inode deleted [ 104.958207][ T6055] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 105.075430][ T6080] loop2: detected capacity change from 0 to 512 [ 105.087241][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.097088][ T6080] ext4: Bad value for 'max_batch_time' [ 105.225351][ T6090] loop2: detected capacity change from 0 to 512 [ 105.274826][ T6092] loop1: detected capacity change from 0 to 1024 [ 105.281508][ T6090] EXT4-fs error (device loop2): ext4_xattr_inode_iget:446: comm syz.2.792: error while reading EA inode 32 err=-116 [ 105.340942][ T6090] EXT4-fs (loop2): Remounting filesystem read-only [ 105.379417][ T6090] EXT4-fs warning (device loop2): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 105.393313][ T6097] netlink: 'syz.1.800': attribute type 1 has an invalid length. [ 105.422897][ T6090] EXT4-fs (loop2): 1 orphan inode deleted [ 105.454842][ T6090] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 105.468661][ T6101] 8021q: adding VLAN 0 to HW filter on device batadv2 [ 105.499584][ T6101] bond5: (slave batadv2): making interface the new active one [ 105.535546][ T6097] netlink: 12 bytes leftover after parsing attributes in process `syz.1.800'. [ 105.553878][ T6101] bond5: (slave batadv2): Enslaving as an active interface with an up link [ 105.568633][ T6097] bond5 (unregistering): (slave batadv2): Releasing active interface [ 105.577345][ T3325] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.588055][ T6097] bond5 (unregistering): Released all slaves [ 105.611890][ T6112] loop3: detected capacity change from 0 to 1024 [ 105.621848][ T6112] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 105.636262][ T6112] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:483: comm syz.3.805: Invalid block bitmap block 0 in block_group 0 [ 105.674757][ T6112] EXT4-fs error (device loop3): ext4_acquire_dquot:6945: comm syz.3.805: Failed to acquire dquot type 0 [ 105.686332][ T6112] EXT4-fs error (device loop3): ext4_free_blocks:6706: comm syz.3.805: Freeing blocks not in datazone - block = 0, count = 4096 [ 105.703061][ T6120] netlink: 8 bytes leftover after parsing attributes in process `syz.2.807'. [ 105.734289][ T6112] EXT4-fs error (device loop3): ext4_read_inode_bitmap:139: comm syz.3.805: Invalid inode bitmap blk 0 in block_group 0 [ 105.753137][ T6112] EXT4-fs error (device loop3) in ext4_free_inode:361: Corrupt filesystem [ 105.753451][ T59] EXT4-fs error (device loop3): ext4_release_dquot:6981: comm kworker/u8:4: Failed to release dquot type 0 [ 105.768298][ T6126] loop1: detected capacity change from 0 to 1024 [ 105.781079][ T6112] EXT4-fs (loop3): 1 orphan inode deleted [ 105.783696][ T6120] 8021q: adding VLAN 0 to HW filter on device bond6 [ 105.800159][ T6112] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 105.819097][ T6130] loop4: detected capacity change from 0 to 512 [ 105.847901][ T6130] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 105.864467][ T6120] loop2: detected capacity change from 0 to 512 [ 105.870110][ T6131] lo speed is unknown, defaulting to 1000 [ 105.884885][ T6130] ext4 filesystem being mounted at /152/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 105.916389][ T6136] netlink: 8 bytes leftover after parsing attributes in process `syz.0.808'. [ 105.986456][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.007622][ T6141] loop1: detected capacity change from 0 to 512 [ 106.014471][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.029973][ T6120] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 106.060399][ T6141] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 106.123139][ T6141] ext4 filesystem being mounted at /151/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 106.223974][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.257526][ T6152] loop3: detected capacity change from 0 to 512 [ 106.333694][ T6152] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 106.346494][ T6152] ext4 filesystem being mounted at /175/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 106.371885][ T6152] lo speed is unknown, defaulting to 1000 [ 106.490750][ T3325] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.648006][ T6174] loop1: detected capacity change from 0 to 512 [ 106.694449][ T6174] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 106.737148][ T6174] ext4 filesystem being mounted at /154/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 106.775359][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.808163][ T6182] netlink: 52 bytes leftover after parsing attributes in process `syz.3.829'. [ 106.817101][ T6182] netlink: 52 bytes leftover after parsing attributes in process `syz.3.829'. [ 106.826009][ T6182] netlink: 52 bytes leftover after parsing attributes in process `syz.3.829'. [ 106.835839][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.905359][ T29] kauditd_printk_skb: 80 callbacks suppressed [ 106.905374][ T29] audit: type=1326 audit(1764098470.304:4505): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6184 comm="syz.1.830" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c6368f749 code=0x7ffc0000 [ 106.956918][ T29] audit: type=1326 audit(1764098470.334:4506): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6184 comm="syz.1.830" exe="/root/syz-executor" sig=0 arch=c000003e syscall=106 compat=0 ip=0x7f5c6368f749 code=0x7ffc0000 [ 106.980344][ T29] audit: type=1326 audit(1764098470.334:4507): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6184 comm="syz.1.830" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c6368f749 code=0x7ffc0000 [ 107.003806][ T29] audit: type=1326 audit(1764098470.334:4508): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6184 comm="syz.1.830" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f5c6368f749 code=0x7ffc0000 [ 107.027148][ T29] audit: type=1326 audit(1764098470.334:4509): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6184 comm="syz.1.830" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c6368f749 code=0x7ffc0000 [ 107.050599][ T29] audit: type=1326 audit(1764098470.334:4510): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6184 comm="syz.1.830" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f5c6368f749 code=0x7ffc0000 [ 107.073956][ T29] audit: type=1326 audit(1764098470.334:4511): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6184 comm="syz.1.830" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c6368f749 code=0x7ffc0000 [ 107.097346][ T29] audit: type=1326 audit(1764098470.334:4512): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6184 comm="syz.1.830" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f5c6368f749 code=0x7ffc0000 [ 107.120650][ T29] audit: type=1326 audit(1764098470.334:4513): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6184 comm="syz.1.830" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c6368f749 code=0x7ffc0000 [ 107.143984][ T29] audit: type=1326 audit(1764098470.334:4514): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6184 comm="syz.1.830" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5c6368f749 code=0x7ffc0000 [ 107.288842][ T6205] lo speed is unknown, defaulting to 1000 [ 107.347333][ T6205] netlink: 8 bytes leftover after parsing attributes in process `syz.0.835'. [ 107.411098][ T6207] loop4: detected capacity change from 0 to 512 [ 107.496003][ T6207] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 107.534383][ T6207] ext4 filesystem being mounted at /158/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 107.640740][ T6215] loop1: detected capacity change from 0 to 1024 [ 107.679902][ T6207] lo speed is unknown, defaulting to 1000 [ 107.694229][ T6218] loop1: detected capacity change from 0 to 512 [ 107.739810][ T6225] netlink: 52 bytes leftover after parsing attributes in process `syz.2.843'. [ 107.748803][ T6225] netlink: 52 bytes leftover after parsing attributes in process `syz.2.843'. [ 107.757724][ T6225] netlink: 52 bytes leftover after parsing attributes in process `syz.2.843'. [ 107.823931][ T6218] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 107.852908][ T6218] ext4 filesystem being mounted at /160/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 107.922017][ T6244] 9pnet_fd: Insufficient options for proto=fd [ 107.994297][ T6249] netlink: 'syz.0.848': attribute type 1 has an invalid length. [ 108.034939][ T6249] bond8: entered promiscuous mode [ 108.040271][ T6249] bond8: entered allmulticast mode [ 108.063584][ T6249] 8021q: adding VLAN 0 to HW filter on device bond8 [ 108.091352][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.154289][ T6249] veth11: entered promiscuous mode [ 108.159756][ T6249] veth11: entered allmulticast mode [ 108.188879][ T6249] bond8: (slave veth11): Enslaving as a backup interface with a down link [ 108.237995][ T6273] loop1: detected capacity change from 0 to 1024 [ 108.248745][ T6275] loop3: detected capacity change from 0 to 512 [ 108.275057][ T6273] EXT4-fs (loop1): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 108.296756][ T6275] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 108.318500][ T6275] ext4 filesystem being mounted at /182/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 108.319086][ T6281] loop2: detected capacity change from 0 to 128 [ 108.328935][ T6273] ext4 filesystem being mounted at /163/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 108.334733][ T6273] EXT4-fs error (device loop1): ext4_map_blocks:814: inode #15: block 3: comm syz.1.851: lblock 3 mapped to illegal pblock 3 (length 3) [ 108.338527][ T6281] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 108.362196][ T6273] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 3 with error 117 [ 108.384863][ T6273] EXT4-fs (loop1): This should not happen!! Data will be lost [ 108.384863][ T6273] [ 108.397721][ T6281] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 108.416898][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.444155][ T311] EXT4-fs error (device loop1): ext4_map_blocks:814: inode #15: block 8: comm kworker/u8:5: lblock 8 mapped to illegal pblock 8 (length 8) [ 108.462641][ T311] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 8 with max blocks 8 with error 117 [ 108.475066][ T311] EXT4-fs (loop1): This should not happen!! Data will be lost [ 108.475066][ T311] [ 108.566198][ T6291] netlink: 'syz.1.855': attribute type 1 has an invalid length. [ 108.657243][ T6301] 8021q: adding VLAN 0 to HW filter on device batadv3 [ 108.671277][ T6304] loop4: detected capacity change from 0 to 1024 [ 108.679507][ T6304] ext4: Unknown parameter 'smackfsroot' [ 108.686273][ T6301] bond5: (slave batadv3): making interface the new active one [ 108.694648][ T6291] netlink: 12 bytes leftover after parsing attributes in process `syz.1.855'. [ 108.695467][ T6301] bond5: (slave batadv3): Enslaving as an active interface with an up link [ 108.761065][ T6307] loop3: detected capacity change from 0 to 512 [ 108.769122][ T6307] EXT4-fs (loop3): filesystem is read-only [ 108.775165][ T6307] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 108.786112][ T6307] EXT4-fs (loop3): can't mount with data=, fs mounted w/o journal [ 108.899417][ T6291] bond5 (unregistering): (slave batadv3): Releasing active interface [ 108.990044][ T6291] bond5 (unregistering): Released all slaves [ 109.115487][ T6314] loop2: detected capacity change from 0 to 512 [ 109.306074][ T6314] ext4 filesystem being mounted at /149/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 109.827516][ T6335] netlink: 'syz.0.871': attribute type 1 has an invalid length. [ 109.848072][ T6335] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 109.856587][ T6335] bond9: (slave batadv1): making interface the new active one [ 109.866285][ T6335] bond9: (slave batadv1): Enslaving as an active interface with an up link [ 109.880858][ T6335] netlink: 12 bytes leftover after parsing attributes in process `syz.0.871'. [ 109.891441][ T6335] bond9 (unregistering): (slave batadv1): Releasing active interface [ 109.908081][ T6335] bond9 (unregistering): Released all slaves [ 110.047117][ T6347] loop4: detected capacity change from 0 to 1024 [ 110.162036][ T6347] ext4: Unknown parameter 'smackfsroot' [ 110.186839][ T6359] loop3: detected capacity change from 0 to 128 [ 110.277027][ T6366] lo speed is unknown, defaulting to 1000 [ 110.336159][ T6366] netlink: 8 bytes leftover after parsing attributes in process `syz.0.875'. [ 110.370282][ T6367] loop2: detected capacity change from 0 to 512 [ 110.407333][ T6367] ext4 filesystem being mounted at /154/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 110.682076][ T6380] netlink: 'syz.3.882': attribute type 1 has an invalid length. [ 110.758982][ T6403] 8021q: adding VLAN 0 to HW filter on device batadv2 [ 110.772630][ T6403] bond3: (slave batadv2): making interface the new active one [ 110.781255][ T6403] bond3: (slave batadv2): Enslaving as an active interface with an up link [ 110.790078][ T6380] netlink: 12 bytes leftover after parsing attributes in process `syz.3.882'. [ 110.819839][ T6380] bond3 (unregistering): (slave batadv2): Releasing active interface [ 110.829522][ T6380] bond3 (unregistering): Released all slaves [ 110.990800][ T6414] netlink: 12 bytes leftover after parsing attributes in process `syz.3.888'. [ 111.021849][ T6419] loop4: detected capacity change from 0 to 512 [ 111.030820][ T6419] EXT4-fs (loop4): filesystem is read-only [ 111.037153][ T6419] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 111.048229][ T6419] EXT4-fs (loop4): can't mount with data=, fs mounted w/o journal [ 111.291502][ T6426] tipc: Started in network mode [ 111.296472][ T6426] tipc: Node identity ac14140f, cluster identity 4711 [ 111.407687][ T6430] loop3: detected capacity change from 0 to 512 [ 111.422683][ T6426] tipc: New replicast peer: 255.255.255.83 [ 111.428595][ T6426] tipc: Enabled bearer , priority 10 [ 111.495663][ T6430] ext4 filesystem being mounted at /191/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 111.916329][ T6442] netlink: 52 bytes leftover after parsing attributes in process `syz.3.896'. [ 111.925312][ T6442] netlink: 52 bytes leftover after parsing attributes in process `syz.3.896'. [ 112.259638][ T6452] lo speed is unknown, defaulting to 1000 [ 112.310823][ T6452] loop3: detected capacity change from 0 to 512 [ 112.547439][ T29] kauditd_printk_skb: 249 callbacks suppressed [ 112.547458][ T29] audit: type=1326 audit(1764098475.694:4764): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6449 comm="syz.3.900" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8660caf749 code=0x7ffc0000 [ 112.577288][ T29] audit: type=1326 audit(1764098475.694:4765): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6449 comm="syz.3.900" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8660caf749 code=0x7ffc0000 [ 112.600656][ T29] audit: type=1326 audit(1764098475.694:4766): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6449 comm="syz.3.900" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8660caf749 code=0x7ffc0000 [ 112.624211][ T29] audit: type=1326 audit(1764098475.704:4767): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6449 comm="syz.3.900" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8660caf749 code=0x7ffc0000 [ 112.647651][ T29] audit: type=1326 audit(1764098475.704:4768): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6449 comm="syz.3.900" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8660caf749 code=0x7ffc0000 [ 112.662728][ T6455] loop4: detected capacity change from 0 to 512 [ 112.671081][ T29] audit: type=1326 audit(1764098475.704:4769): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6449 comm="syz.3.900" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8660caf749 code=0x7ffc0000 [ 112.700638][ T29] audit: type=1326 audit(1764098475.704:4770): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6449 comm="syz.3.900" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8660caf749 code=0x7ffc0000 [ 112.724401][ T29] audit: type=1326 audit(1764098475.704:4771): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6449 comm="syz.3.900" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8660caf749 code=0x7ffc0000 [ 112.747785][ T29] audit: type=1326 audit(1764098475.704:4772): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6449 comm="syz.3.900" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f8660caf749 code=0x7ffc0000 [ 112.771005][ T29] audit: type=1326 audit(1764098475.704:4773): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6449 comm="syz.3.900" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8660caf749 code=0x7ffc0000 [ 112.794496][ T3411] tipc: Node number set to 2886997007 [ 112.824288][ T6452] ext4 filesystem being mounted at /193/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 112.843393][ T6451] __nla_validate_parse: 1 callbacks suppressed [ 112.843408][ T6451] netlink: 8 bytes leftover after parsing attributes in process `syz.3.900'. [ 112.862448][ T6455] ext4 filesystem being mounted at /167/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 112.955802][ T6475] netlink: 'syz.0.906': attribute type 1 has an invalid length. [ 113.020405][ T6477] netlink: 12 bytes leftover after parsing attributes in process `syz.0.906'. [ 113.043036][ T6479] loop2: detected capacity change from 0 to 512 [ 113.096177][ T6479] ext4 filesystem being mounted at /160/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 113.108918][ T6477] bond9 (unregistering): Released all slaves [ 113.148679][ T6479] lo speed is unknown, defaulting to 1000 [ 113.158860][ T6488] netlink: 52 bytes leftover after parsing attributes in process `syz.4.909'. [ 113.167852][ T6488] netlink: 52 bytes leftover after parsing attributes in process `syz.4.909'. [ 113.176760][ T6488] netlink: 52 bytes leftover after parsing attributes in process `syz.4.909'. [ 113.392334][ T6501] netlink: 12 bytes leftover after parsing attributes in process `syz.0.917'. [ 113.643640][ T6531] binfmt_misc: register: failed to install interpreter file ./file2 [ 113.690599][ T6533] lo speed is unknown, defaulting to 1000 [ 113.741133][ T6533] loop3: detected capacity change from 0 to 512 [ 113.842355][ T6533] ext4 filesystem being mounted at /199/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 113.861404][ T6533] netlink: 8 bytes leftover after parsing attributes in process `syz.3.919'. [ 113.903918][ T6541] netlink: 52 bytes leftover after parsing attributes in process `syz.1.923'. [ 113.912911][ T6541] netlink: 52 bytes leftover after parsing attributes in process `syz.1.923'. [ 113.921783][ T6541] netlink: 52 bytes leftover after parsing attributes in process `syz.1.923'. [ 114.023838][ T6548] netlink: 'syz.4.925': attribute type 1 has an invalid length. [ 114.080236][ T6543] bond3 (unregistering): Released all slaves [ 114.289697][ T6576] loop4: detected capacity change from 0 to 128 [ 114.300435][ T6576] ext4 filesystem being mounted at /174/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 114.407343][ T6583] loop3: detected capacity change from 0 to 256 [ 114.432713][ T6589] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 114.440168][ T6589] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 114.463582][ T6589] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 114.471016][ T6589] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 114.683784][ T6619] loop1: detected capacity change from 0 to 512 [ 114.690523][ T6619] ext4: Bad value for 'max_batch_time' [ 114.765904][ T6622] IPv6: Can't replace route, no match found [ 114.786086][ T6624] loop1: detected capacity change from 0 to 1024 [ 114.806124][ T6624] ext4 filesystem being mounted at /182/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 114.885520][ T6634] FAULT_INJECTION: forcing a failure. [ 114.885520][ T6634] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 114.898651][ T6634] CPU: 1 UID: 0 PID: 6634 Comm: syz.0.957 Not tainted syzkaller #0 PREEMPT(voluntary) [ 114.898746][ T6634] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 114.898757][ T6634] Call Trace: [ 114.898763][ T6634] [ 114.898769][ T6634] __dump_stack+0x1d/0x30 [ 114.898790][ T6634] dump_stack_lvl+0xe8/0x140 [ 114.898807][ T6634] dump_stack+0x15/0x1b [ 114.898856][ T6634] should_fail_ex+0x265/0x280 [ 114.898883][ T6634] should_fail+0xb/0x20 [ 114.898945][ T6634] should_fail_usercopy+0x1a/0x20 [ 114.898962][ T6634] _copy_from_iter+0xd2/0xe80 [ 114.899042][ T6634] ? __build_skb_around+0x1ab/0x200 [ 114.899079][ T6634] ? __alloc_skb+0x223/0x320 [ 114.899103][ T6634] netlink_sendmsg+0x471/0x6b0 [ 114.899148][ T6634] ? __pfx_netlink_sendmsg+0x10/0x10 [ 114.899165][ T6634] __sock_sendmsg+0x145/0x180 [ 114.899185][ T6634] ____sys_sendmsg+0x31e/0x4e0 [ 114.899202][ T6634] ___sys_sendmsg+0x17b/0x1d0 [ 114.899226][ T6634] __x64_sys_sendmsg+0xd4/0x160 [ 114.899317][ T6634] x64_sys_call+0x191e/0x3000 [ 114.899335][ T6634] do_syscall_64+0xd2/0x200 [ 114.899353][ T6634] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 114.899398][ T6634] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 114.899432][ T6634] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 114.899450][ T6634] RIP: 0033:0x7fe609f4f749 [ 114.899464][ T6634] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 114.899483][ T6634] RSP: 002b:00007fe6089af038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 114.899499][ T6634] RAX: ffffffffffffffda RBX: 00007fe60a1a5fa0 RCX: 00007fe609f4f749 [ 114.899510][ T6634] RDX: 0000000000000000 RSI: 0000200000000080 RDI: 0000000000000007 [ 114.899520][ T6634] RBP: 00007fe6089af090 R08: 0000000000000000 R09: 0000000000000000 [ 114.899531][ T6634] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 114.899541][ T6634] R13: 00007fe60a1a6038 R14: 00007fe60a1a5fa0 R15: 00007ffc55aae9a8 [ 114.899556][ T6634] [ 115.113354][ T6637] IPv6: Can't replace route, no match found [ 115.253946][ T6652] loop3: detected capacity change from 0 to 1024 [ 115.283537][ T6655] loop4: detected capacity change from 0 to 128 [ 115.295965][ T6655] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 115.345799][ T6655] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 115.401944][ T6652] ext4 filesystem being mounted at /211/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 115.443453][ T6664] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 115.456129][ T6664] bond0: (slave ipvlan2): The slave device specified does not support setting the MAC address [ 115.489701][ T6664] bond0: (slave ipvlan2): Error -95 calling set_mac_address [ 115.497720][ T6665] loop2: detected capacity change from 0 to 512 [ 115.509788][ T6665] EXT4-fs (loop2): filesystem is read-only [ 115.516153][ T6665] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 115.527095][ T6665] EXT4-fs (loop2): can't mount with data=, fs mounted w/o journal [ 115.671547][ T6668] ref_tracker: memory allocation failure, unreliable refcount tracker. [ 116.518239][ T6695] loop3: detected capacity change from 0 to 512 [ 116.527798][ T6694] loop4: detected capacity change from 0 to 512 [ 116.566555][ T6699] loop1: detected capacity change from 0 to 128 [ 116.575126][ T6695] ext4 filesystem being mounted at /218/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 116.596906][ T6694] ext4 filesystem being mounted at /178/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 116.628488][ T6695] lo speed is unknown, defaulting to 1000 [ 116.991274][ T6710] loop4: detected capacity change from 0 to 512 [ 117.003982][ T6710] ext4: Bad value for 'max_batch_time' [ 117.176733][ T6727] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=6727 comm=syz.3.990 [ 117.177206][ T6728] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=6728 comm=syz.3.990 [ 117.189137][ T6727] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=6727 comm=syz.3.990 [ 117.214515][ T6728] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=6728 comm=syz.3.990 [ 117.232413][ T6732] random: crng reseeded on system resumption [ 117.251777][ T6727] loop3: detected capacity change from 0 to 764 [ 117.283104][ T6726] rock: directory entry would overflow storage [ 117.289273][ T6726] rock: sig=0x4f50, size=4, remaining=3 [ 117.294911][ T6726] iso9660: Corrupted directory entry in block 6 of inode 1792 [ 117.310953][ T6726] rock: directory entry would overflow storage [ 117.317221][ T6726] rock: sig=0x4f50, size=4, remaining=3 [ 117.322806][ T6726] iso9660: Corrupted directory entry in block 6 of inode 1792 [ 117.331906][ T6727] Symlink component flag not implemented [ 117.338227][ T6726] Symlink component flag not implemented (129) [ 117.346049][ T6727] rock: directory entry would overflow storage [ 117.352200][ T6727] rock: sig=0x4f50, size=4, remaining=3 [ 117.358254][ T6727] iso9660: Corrupted directory entry in block 6 of inode 1792 [ 117.434798][ T6744] random: crng reseeded on system resumption [ 117.490093][ T6749] loop1: detected capacity change from 0 to 512 [ 117.502360][ T6747] loop4: detected capacity change from 0 to 512 [ 117.515196][ T6747] ext4: Bad value for 'max_batch_time' [ 117.742493][ T6762] loop4: detected capacity change from 0 to 512 [ 117.770072][ T29] kauditd_printk_skb: 409 callbacks suppressed [ 117.770085][ T29] audit: type=1400 audit(1764098481.164:5183): avc: denied { write } for pid=6763 comm="syz.1.1006" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 117.881954][ T6775] loop3: detected capacity change from 0 to 128 [ 117.889360][ T29] audit: type=1326 audit(1764098481.274:5184): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6774 comm="syz.3.1011" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8660caf749 code=0x7ffc0000 [ 117.913089][ T29] audit: type=1326 audit(1764098481.274:5185): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6774 comm="syz.3.1011" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8660caf749 code=0x7ffc0000 [ 117.936582][ T29] audit: type=1326 audit(1764098481.274:5186): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6774 comm="syz.3.1011" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f8660caf749 code=0x7ffc0000 [ 117.960226][ T29] audit: type=1326 audit(1764098481.274:5187): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6774 comm="syz.3.1011" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f8660caf783 code=0x7ffc0000 [ 117.983901][ T29] audit: type=1326 audit(1764098481.274:5188): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6774 comm="syz.3.1011" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f8660cae1ff code=0x7ffc0000 [ 118.007914][ T29] audit: type=1326 audit(1764098481.274:5189): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6774 comm="syz.3.1011" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f8660caf7d7 code=0x7ffc0000 [ 118.031390][ T29] audit: type=1326 audit(1764098481.274:5190): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6774 comm="syz.3.1011" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f8660cadf90 code=0x7ffc0000 [ 118.054915][ T29] audit: type=1326 audit(1764098481.274:5191): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6774 comm="syz.3.1011" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f8660caf34b code=0x7ffc0000 [ 118.078699][ T29] audit: type=1326 audit(1764098481.284:5192): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6774 comm="syz.3.1011" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f8660cae3aa code=0x7ffc0000 [ 118.105456][ T6775] ext4 filesystem being mounted at /227/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 118.119394][ T6762] ext4 filesystem being mounted at /186/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 118.231197][ T6762] lo speed is unknown, defaulting to 1000 [ 118.264162][ T6793] FAULT_INJECTION: forcing a failure. [ 118.264162][ T6793] name failslab, interval 1, probability 0, space 0, times 0 [ 118.276858][ T6793] CPU: 0 UID: 0 PID: 6793 Comm: syz.3.1017 Not tainted syzkaller #0 PREEMPT(voluntary) [ 118.276885][ T6793] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 118.276897][ T6793] Call Trace: [ 118.276904][ T6793] [ 118.276911][ T6793] __dump_stack+0x1d/0x30 [ 118.276932][ T6793] dump_stack_lvl+0xe8/0x140 [ 118.276974][ T6793] dump_stack+0x15/0x1b [ 118.277054][ T6793] should_fail_ex+0x265/0x280 [ 118.277082][ T6793] should_failslab+0x8c/0xb0 [ 118.277106][ T6793] kmem_cache_alloc_noprof+0x50/0x480 [ 118.277219][ T6793] ? audit_log_start+0x342/0x720 [ 118.277239][ T6793] audit_log_start+0x342/0x720 [ 118.277289][ T6793] ? kstrtouint+0x76/0xc0 [ 118.277339][ T6793] audit_seccomp+0x48/0x100 [ 118.277366][ T6793] ? __seccomp_filter+0x82d/0x1250 [ 118.277468][ T6793] __seccomp_filter+0x83e/0x1250 [ 118.277492][ T6793] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 118.277522][ T6793] ? vfs_write+0x7e8/0x960 [ 118.277609][ T6793] ? __rcu_read_unlock+0x4f/0x70 [ 118.277631][ T6793] ? __fget_files+0x184/0x1c0 [ 118.277697][ T6793] __secure_computing+0x82/0x150 [ 118.277738][ T6793] syscall_trace_enter+0xcf/0x1e0 [ 118.277767][ T6793] do_syscall_64+0xac/0x200 [ 118.277826][ T6793] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 118.277853][ T6793] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 118.277923][ T6793] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 118.277943][ T6793] RIP: 0033:0x7f8660caf749 [ 118.277988][ T6793] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 118.278005][ T6793] RSP: 002b:00007f865f716e18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 118.278023][ T6793] RAX: ffffffffffffffda RBX: 0000000000000269 RCX: 00007f8660caf749 [ 118.278037][ T6793] RDX: 00007f865f716ef0 RSI: 0000000000000000 RDI: 00007f8660d34960 [ 118.278102][ T6793] RBP: 0000200000000a00 R08: 00007f865f716bb7 R09: 00007f865f716e40 [ 118.278114][ T6793] R10: 000000000000000a R11: 0000000000000202 R12: 0000200000000740 [ 118.278135][ T6793] R13: 00007f865f716ef0 R14: 00007f865f716eb0 R15: 0000200000000100 [ 118.278154][ T6793] [ 118.499401][ T6795] loop1: detected capacity change from 0 to 512 [ 118.543467][ T6795] EXT4-fs (loop1): filesystem is read-only [ 118.549438][ T6795] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 118.560549][ T6795] EXT4-fs (loop1): can't mount with data=, fs mounted w/o journal [ 118.698000][ T6793] loop3: detected capacity change from 0 to 128 [ 118.784966][ T6793] ext4 filesystem being mounted at /229/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 119.271043][ T6804] loop2: detected capacity change from 0 to 1024 [ 119.371293][ T6809] loop4: detected capacity change from 0 to 1024 [ 119.389178][ T6804] FAULT_INJECTION: forcing a failure. [ 119.389178][ T6804] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 119.402369][ T6804] CPU: 0 UID: 0 PID: 6804 Comm: syz.2.1020 Not tainted syzkaller #0 PREEMPT(voluntary) [ 119.402396][ T6804] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 119.402411][ T6804] Call Trace: [ 119.402422][ T6804] [ 119.402431][ T6804] __dump_stack+0x1d/0x30 [ 119.402508][ T6804] dump_stack_lvl+0xe8/0x140 [ 119.402594][ T6804] dump_stack+0x15/0x1b [ 119.402614][ T6804] should_fail_ex+0x265/0x280 [ 119.402650][ T6804] should_fail+0xb/0x20 [ 119.402668][ T6804] should_fail_usercopy+0x1a/0x20 [ 119.402735][ T6804] strncpy_from_user+0x25/0x230 [ 119.402825][ T6804] path_setxattrat+0xeb/0x310 [ 119.402863][ T6804] __x64_sys_setxattr+0x6e/0x90 [ 119.402891][ T6804] x64_sys_call+0xad2/0x3000 [ 119.402986][ T6804] do_syscall_64+0xd2/0x200 [ 119.403007][ T6804] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 119.403036][ T6804] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 119.403099][ T6804] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 119.403125][ T6804] RIP: 0033:0x7f4e7863f749 [ 119.403142][ T6804] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 119.403165][ T6804] RSP: 002b:00007f4e770a7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000bc [ 119.403186][ T6804] RAX: ffffffffffffffda RBX: 00007f4e78895fa0 RCX: 00007f4e7863f749 [ 119.403250][ T6804] RDX: 0000200000001400 RSI: 00002000000001c0 RDI: 0000200000000380 [ 119.403262][ T6804] RBP: 00007f4e770a7090 R08: 0000000000000000 R09: 0000000000000000 [ 119.403276][ T6804] R10: 0000000000000835 R11: 0000000000000246 R12: 0000000000000001 [ 119.403341][ T6804] R13: 00007f4e78896038 R14: 00007f4e78895fa0 R15: 00007ffc52914598 [ 119.403391][ T6804] [ 119.728642][ T6826] loop3: detected capacity change from 0 to 1024 [ 119.757784][ T6826] FAULT_INJECTION: forcing a failure. [ 119.757784][ T6826] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 119.770968][ T6826] CPU: 1 UID: 0 PID: 6826 Comm: syz.3.1026 Not tainted syzkaller #0 PREEMPT(voluntary) [ 119.770997][ T6826] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 119.771016][ T6826] Call Trace: [ 119.771023][ T6826] [ 119.771031][ T6826] __dump_stack+0x1d/0x30 [ 119.771053][ T6826] dump_stack_lvl+0xe8/0x140 [ 119.771073][ T6826] dump_stack+0x15/0x1b [ 119.771140][ T6826] should_fail_ex+0x265/0x280 [ 119.771171][ T6826] should_fail+0xb/0x20 [ 119.771187][ T6826] should_fail_usercopy+0x1a/0x20 [ 119.771265][ T6826] strncpy_from_user+0x25/0x230 [ 119.771323][ T6826] path_setxattrat+0xeb/0x310 [ 119.771433][ T6826] __x64_sys_setxattr+0x6e/0x90 [ 119.771462][ T6826] x64_sys_call+0xad2/0x3000 [ 119.771486][ T6826] do_syscall_64+0xd2/0x200 [ 119.771508][ T6826] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 119.771565][ T6826] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 119.771598][ T6826] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 119.771647][ T6826] RIP: 0033:0x7f8660caf749 [ 119.771676][ T6826] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 119.771693][ T6826] RSP: 002b:00007f865f717038 EFLAGS: 00000246 ORIG_RAX: 00000000000000bc [ 119.771713][ T6826] RAX: ffffffffffffffda RBX: 00007f8660f05fa0 RCX: 00007f8660caf749 [ 119.771725][ T6826] RDX: 0000200000001400 RSI: 00002000000001c0 RDI: 0000200000000380 [ 119.771741][ T6826] RBP: 00007f865f717090 R08: 0000000000000000 R09: 0000000000000000 [ 119.771754][ T6826] R10: 0000000000000835 R11: 0000000000000246 R12: 0000000000000001 [ 119.771767][ T6826] R13: 00007f8660f06038 R14: 00007f8660f05fa0 R15: 00007ffe204d5538 [ 119.771786][ T6826] [ 119.946069][ T6831] __nla_validate_parse: 6 callbacks suppressed [ 119.946084][ T6831] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1027'. [ 119.998257][ T6833] loop2: detected capacity change from 0 to 128 [ 120.008291][ T6833] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 120.021781][ T6833] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 120.190022][ T6846] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 120.199524][ T6846] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 120.321055][ T6853] loop3: detected capacity change from 0 to 512 [ 120.334046][ T6853] EXT4-fs (loop3): filesystem is read-only [ 120.340007][ T6853] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 120.350966][ T6853] EXT4-fs (loop3): can't mount with data=, fs mounted w/o journal [ 120.921777][ T6870] loop4: detected capacity change from 0 to 512 [ 120.933716][ T6868] loop1: detected capacity change from 0 to 128 [ 120.974939][ T6870] ext4 filesystem being mounted at /191/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 120.989086][ T6868] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 121.098852][ T6868] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 121.121001][ T6870] lo speed is unknown, defaulting to 1000 [ 121.398178][ T6883] netlink: 'syz.0.1047': attribute type 1 has an invalid length. [ 121.434810][ T6883] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1047'. [ 121.665703][ T6897] loop2: detected capacity change from 0 to 512 [ 121.744403][ T6897] ext4 filesystem being mounted at /184/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 121.919510][ T6916] veth0: entered promiscuous mode [ 121.985244][ T6919] loop4: detected capacity change from 0 to 512 [ 121.986775][ T6917] veth0: left promiscuous mode [ 122.005282][ T6919] ext4 filesystem being mounted at /192/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 122.036044][ T6923] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1058'. [ 122.051496][ T6927] netlink: 52 bytes leftover after parsing attributes in process `syz.0.1060'. [ 122.061182][ T6927] netlink: 52 bytes leftover after parsing attributes in process `syz.0.1060'. [ 122.070288][ T6927] netlink: 52 bytes leftover after parsing attributes in process `syz.0.1060'. [ 122.313277][ T6945] loop3: detected capacity change from 0 to 512 [ 122.328741][ T6944] loop1: detected capacity change from 0 to 512 [ 122.339945][ T6946] FAULT_INJECTION: forcing a failure. [ 122.339945][ T6946] name failslab, interval 1, probability 0, space 0, times 0 [ 122.352929][ T6946] CPU: 1 UID: 0 PID: 6946 Comm: syz.4.1066 Not tainted syzkaller #0 PREEMPT(voluntary) [ 122.352963][ T6946] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 122.352977][ T6946] Call Trace: [ 122.352985][ T6946] [ 122.352994][ T6946] __dump_stack+0x1d/0x30 [ 122.353092][ T6946] dump_stack_lvl+0xe8/0x140 [ 122.353115][ T6946] dump_stack+0x15/0x1b [ 122.353172][ T6946] should_fail_ex+0x265/0x280 [ 122.353209][ T6946] should_failslab+0x8c/0xb0 [ 122.353239][ T6946] kmem_cache_alloc_noprof+0x50/0x480 [ 122.353302][ T6946] ? getname_flags+0x80/0x3b0 [ 122.353380][ T6946] getname_flags+0x80/0x3b0 [ 122.353412][ T6946] __x64_sys_unlink+0x21/0x40 [ 122.353438][ T6946] x64_sys_call+0x2dcf/0x3000 [ 122.353464][ T6946] do_syscall_64+0xd2/0x200 [ 122.353550][ T6946] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 122.353582][ T6946] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 122.353678][ T6946] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 122.353703][ T6946] RIP: 0033:0x7f4a41fcf749 [ 122.353797][ T6946] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 122.353816][ T6946] RSP: 002b:00007f4a40a0e038 EFLAGS: 00000246 ORIG_RAX: 0000000000000057 [ 122.353834][ T6946] RAX: ffffffffffffffda RBX: 00007f4a42226090 RCX: 00007f4a41fcf749 [ 122.353849][ T6946] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000200000000000 [ 122.353863][ T6946] RBP: 00007f4a40a0e090 R08: 0000000000000000 R09: 0000000000000000 [ 122.353878][ T6946] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 122.353902][ T6946] R13: 00007f4a42226128 R14: 00007f4a42226090 R15: 00007ffc46d4b4a8 [ 122.353923][ T6946] [ 122.564805][ T6944] ext4 filesystem being mounted at /205/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 122.575832][ T6945] ext4 filesystem being mounted at /238/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 122.624587][ T6944] lo speed is unknown, defaulting to 1000 [ 122.804542][ T6963] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1072'. [ 122.817435][ T29] kauditd_printk_skb: 288 callbacks suppressed [ 122.817451][ T29] audit: type=1326 audit(1764098486.214:5479): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6959 comm="syz.2.1071" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e7863f749 code=0x7ffc0000 [ 122.851541][ T29] audit: type=1326 audit(1764098486.214:5480): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6959 comm="syz.2.1071" exe="/root/syz-executor" sig=0 arch=c000003e syscall=232 compat=0 ip=0x7f4e7863f749 code=0x7ffc0000 [ 122.875397][ T29] audit: type=1326 audit(1764098486.214:5481): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6959 comm="syz.2.1071" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e7863f749 code=0x7ffc0000 [ 122.899779][ T29] audit: type=1326 audit(1764098486.214:5482): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6959 comm="syz.2.1071" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e7863f749 code=0x7ffc0000 [ 122.956810][ T6969] netlink: 52 bytes leftover after parsing attributes in process `syz.0.1074'. [ 122.965851][ T6969] netlink: 52 bytes leftover after parsing attributes in process `syz.0.1074'. [ 122.974802][ T6969] netlink: 52 bytes leftover after parsing attributes in process `syz.0.1074'. [ 123.088442][ T29] audit: type=1326 audit(1764098486.484:5483): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6978 comm="syz.4.1079" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a41fcf749 code=0x7ffc0000 [ 123.112445][ T29] audit: type=1326 audit(1764098486.484:5484): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6978 comm="syz.4.1079" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a41fcf749 code=0x7ffc0000 [ 123.137063][ T29] audit: type=1326 audit(1764098486.514:5485): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6978 comm="syz.4.1079" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f4a41fcf749 code=0x7ffc0000 [ 123.160677][ T29] audit: type=1326 audit(1764098486.514:5486): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6978 comm="syz.4.1079" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a41fcf749 code=0x7ffc0000 [ 123.184189][ T29] audit: type=1326 audit(1764098486.514:5487): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6978 comm="syz.4.1079" exe="/root/syz-executor" sig=0 arch=c000003e syscall=288 compat=0 ip=0x7f4a41fcf749 code=0x7ffc0000 [ 123.207720][ T29] audit: type=1326 audit(1764098486.514:5488): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6978 comm="syz.4.1079" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a41fcf749 code=0x7ffc0000 [ 123.245595][ T6977] loop3: detected capacity change from 0 to 128 [ 123.252455][ T6977] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 123.268549][ T6977] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 123.281309][ T6982] 9pnet_fd: Insufficient options for proto=fd [ 123.307487][ T6982] loop4: detected capacity change from 0 to 128 [ 123.332974][ T6982] ext4 filesystem being mounted at /194/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 123.462602][ T7006] loop1: detected capacity change from 0 to 512 [ 123.477358][ T7008] FAULT_INJECTION: forcing a failure. [ 123.477358][ T7008] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 123.490539][ T7008] CPU: 1 UID: 0 PID: 7008 Comm: syz.3.1090 Not tainted syzkaller #0 PREEMPT(voluntary) [ 123.490568][ T7008] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 123.490581][ T7008] Call Trace: [ 123.490589][ T7008] [ 123.490597][ T7008] __dump_stack+0x1d/0x30 [ 123.490673][ T7008] dump_stack_lvl+0xe8/0x140 [ 123.490693][ T7008] dump_stack+0x15/0x1b [ 123.490639][ T7006] ext4 filesystem being mounted at /210/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 123.490709][ T7008] should_fail_ex+0x265/0x280 [ 123.490763][ T7008] should_fail+0xb/0x20 [ 123.490780][ T7008] should_fail_usercopy+0x1a/0x20 [ 123.490799][ T7008] _copy_from_user+0x1c/0xb0 [ 123.490825][ T7008] ___sys_sendmsg+0xc1/0x1d0 [ 123.490855][ T7008] __sys_sendmmsg+0x178/0x300 [ 123.490916][ T7008] __x64_sys_sendmmsg+0x57/0x70 [ 123.490943][ T7008] x64_sys_call+0x1c4a/0x3000 [ 123.490966][ T7008] do_syscall_64+0xd2/0x200 [ 123.491034][ T7008] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 123.491142][ T7008] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 123.491206][ T7008] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 123.491228][ T7008] RIP: 0033:0x7f8660caf749 [ 123.491244][ T7008] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 123.491263][ T7008] RSP: 002b:00007f865f717038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 123.491335][ T7008] RAX: ffffffffffffffda RBX: 00007f8660f05fa0 RCX: 00007f8660caf749 [ 123.491366][ T7008] RDX: 0400000000000181 RSI: 00002000000030c0 RDI: 0000000000000006 [ 123.491460][ T7008] RBP: 00007f865f717090 R08: 0000000000000000 R09: 0000000000000000 [ 123.491472][ T7008] R10: 9200000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 123.491485][ T7008] R13: 00007f8660f06038 R14: 00007f8660f05fa0 R15: 00007ffe204d5538 [ 123.491503][ T7008] [ 123.562489][ T7011] loop3: detected capacity change from 0 to 2048 [ 123.691476][ T7013] FAULT_INJECTION: forcing a failure. [ 123.691476][ T7013] name failslab, interval 1, probability 0, space 0, times 0 [ 123.704235][ T7013] CPU: 1 UID: 0 PID: 7013 Comm: syz.2.1092 Not tainted syzkaller #0 PREEMPT(voluntary) [ 123.704284][ T7013] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 123.704295][ T7013] Call Trace: [ 123.704301][ T7013] [ 123.704308][ T7013] __dump_stack+0x1d/0x30 [ 123.704329][ T7013] dump_stack_lvl+0xe8/0x140 [ 123.704350][ T7013] dump_stack+0x15/0x1b [ 123.704402][ T7013] should_fail_ex+0x265/0x280 [ 123.704434][ T7013] should_failslab+0x8c/0xb0 [ 123.704540][ T7013] kmem_cache_alloc_noprof+0x50/0x480 [ 123.704564][ T7013] ? audit_log_start+0x342/0x720 [ 123.704584][ T7013] audit_log_start+0x342/0x720 [ 123.704608][ T7013] ? kstrtouint+0x76/0xc0 [ 123.704684][ T7013] audit_seccomp+0x48/0x100 [ 123.704738][ T7013] ? __seccomp_filter+0x82d/0x1250 [ 123.704766][ T7013] __seccomp_filter+0x83e/0x1250 [ 123.704796][ T7013] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 123.704884][ T7013] ? vfs_write+0x7e8/0x960 [ 123.704908][ T7013] ? __rcu_read_unlock+0x4f/0x70 [ 123.704958][ T7013] ? __fget_files+0x184/0x1c0 [ 123.704989][ T7013] __secure_computing+0x82/0x150 [ 123.705022][ T7013] syscall_trace_enter+0xcf/0x1e0 [ 123.705048][ T7013] do_syscall_64+0xac/0x200 [ 123.705072][ T7013] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 123.705101][ T7013] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 123.705138][ T7013] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 123.705158][ T7013] RIP: 0033:0x7f4e7863f749 [ 123.705172][ T7013] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 123.705192][ T7013] RSP: 002b:00007f4e770a7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000044 [ 123.705259][ T7013] RAX: ffffffffffffffda RBX: 00007f4e78895fa0 RCX: 00007f4e7863f749 [ 123.705271][ T7013] RDX: 0000000000000000 RSI: 0000000000000184 RDI: 0000000000000000 [ 123.705284][ T7013] RBP: 00007f4e770a7090 R08: 0000000000000000 R09: 0000000000000000 [ 123.705297][ T7013] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 123.705311][ T7013] R13: 00007f4e78896038 R14: 00007f4e78895fa0 R15: 00007ffc52914598 [ 123.705331][ T7013] [ 123.967554][ T6989] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 123.977306][ T6989] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 123.980584][ T7019] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -107 0 [ 123.986822][ T7011] ext4 filesystem being mounted at /245/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 124.087720][ T7031] netlink: 'syz.2.1096': attribute type 1 has an invalid length. [ 124.150308][ T5887] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm kworker/u8:10: bg 0: block 345: padding at end of block bitmap is not set [ 124.184361][ T5887] EXT4-fs (loop3): Remounting filesystem read-only [ 124.291978][ T7053] lo speed is unknown, defaulting to 1000 [ 124.470177][ T7066] loop2: detected capacity change from 0 to 512 [ 124.477843][ T7066] EXT4-fs (loop2): filesystem is read-only [ 124.483940][ T7066] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 124.494946][ T7066] EXT4-fs (loop2): can't mount with data=, fs mounted w/o journal [ 125.102964][ T7088] FAULT_INJECTION: forcing a failure. [ 125.102964][ T7088] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 125.116227][ T7088] CPU: 1 UID: 0 PID: 7088 Comm: syz.4.1120 Not tainted syzkaller #0 PREEMPT(voluntary) [ 125.116253][ T7088] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 125.116267][ T7088] Call Trace: [ 125.116273][ T7088] [ 125.116280][ T7088] __dump_stack+0x1d/0x30 [ 125.116309][ T7088] dump_stack_lvl+0xe8/0x140 [ 125.116327][ T7088] dump_stack+0x15/0x1b [ 125.116342][ T7088] should_fail_ex+0x265/0x280 [ 125.116409][ T7088] should_fail+0xb/0x20 [ 125.116423][ T7088] should_fail_usercopy+0x1a/0x20 [ 125.116442][ T7088] _copy_from_user+0x1c/0xb0 [ 125.116469][ T7088] ___sys_sendmsg+0xc1/0x1d0 [ 125.116552][ T7088] __x64_sys_sendmsg+0xd4/0x160 [ 125.116627][ T7088] x64_sys_call+0x191e/0x3000 [ 125.116652][ T7088] do_syscall_64+0xd2/0x200 [ 125.116813][ T7088] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 125.116838][ T7088] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 125.116867][ T7088] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 125.116891][ T7088] RIP: 0033:0x7f4a41fcf749 [ 125.116920][ T7088] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 125.116940][ T7088] RSP: 002b:00007f4a40a2f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 125.116958][ T7088] RAX: ffffffffffffffda RBX: 00007f4a42225fa0 RCX: 00007f4a41fcf749 [ 125.116969][ T7088] RDX: 0000000000000002 RSI: 0000200000000400 RDI: 0000000000000006 [ 125.116981][ T7088] RBP: 00007f4a40a2f090 R08: 0000000000000000 R09: 0000000000000000 [ 125.116992][ T7088] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 125.117046][ T7088] R13: 00007f4a42226038 R14: 00007f4a42225fa0 R15: 00007ffc46d4b4a8 [ 125.117064][ T7088] [ 125.399748][ T7096] __nla_validate_parse: 10 callbacks suppressed [ 125.399766][ T7096] netlink: 64 bytes leftover after parsing attributes in process `syz.1.1122'. [ 125.846484][ T7114] lo speed is unknown, defaulting to 1000 [ 125.941582][ T7114] loop3: detected capacity change from 0 to 512 [ 125.975455][ T7114] EXT4-fs mount: 54 callbacks suppressed [ 125.975469][ T7114] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 125.993796][ T7114] ext4 filesystem being mounted at /252/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 126.023024][ T7114] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1125'. [ 126.236323][ T7127] loop4: detected capacity change from 0 to 512 [ 126.257972][ T7127] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 126.285903][ T7127] ext4 filesystem being mounted at /210/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 126.335852][ T7138] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1131'. [ 126.396367][ T7145] netlink: 52 bytes leftover after parsing attributes in process `syz.2.1132'. [ 126.405384][ T7145] netlink: 52 bytes leftover after parsing attributes in process `syz.2.1132'. [ 126.414420][ T7145] netlink: 52 bytes leftover after parsing attributes in process `syz.2.1132'. [ 126.476234][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 126.531561][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 126.631601][ T7167] netlink: 52 bytes leftover after parsing attributes in process `syz.1.1139'. [ 126.855212][ T7180] lo speed is unknown, defaulting to 1000 [ 126.905489][ T7180] loop4: detected capacity change from 0 to 512 [ 126.958116][ T7180] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 126.971298][ T7180] ext4 filesystem being mounted at /212/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 126.991230][ T7180] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1140'. [ 127.142643][ T7191] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1143'. [ 127.301267][ T7193] netlink: 52 bytes leftover after parsing attributes in process `syz.3.1146'. [ 127.328701][ T7196] lo speed is unknown, defaulting to 1000 [ 127.541892][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 127.596940][ T7209] loop1: detected capacity change from 0 to 512 [ 127.703970][ T7209] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 127.716651][ T7209] ext4 filesystem being mounted at /221/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 127.825615][ T29] kauditd_printk_skb: 292 callbacks suppressed [ 127.825630][ T29] audit: type=1326 audit(1764098491.224:5779): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7217 comm="syz.4.1152" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a41fcf749 code=0x7ffc0000 [ 127.857155][ T29] audit: type=1326 audit(1764098491.254:5780): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7217 comm="syz.4.1152" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a41fcf749 code=0x7ffc0000 [ 127.880675][ T29] audit: type=1326 audit(1764098491.254:5781): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7217 comm="syz.4.1152" exe="/root/syz-executor" sig=0 arch=c000003e syscall=61 compat=0 ip=0x7f4a41fcf749 code=0x7ffc0000 [ 127.904401][ T29] audit: type=1326 audit(1764098491.274:5782): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7216 comm="syz.2.1154" exe="/root/syz-executor" sig=0 arch=c000003e syscall=60 compat=0 ip=0x7f4e7863f749 code=0x7ffc0000 [ 127.927755][ T29] audit: type=1326 audit(1764098491.284:5783): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7213 comm="syz.2.1154" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f4e785db829 code=0x7ffc0000 [ 127.951266][ T29] audit: type=1326 audit(1764098491.284:5784): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7213 comm="syz.2.1154" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e7863f749 code=0x7ffc0000 [ 127.974705][ T29] audit: type=1326 audit(1764098491.284:5785): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7213 comm="syz.2.1154" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e7863f749 code=0x7ffc0000 [ 128.044456][ T29] audit: type=1326 audit(1764098491.434:5786): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7217 comm="syz.4.1152" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f4a41f6b829 code=0x7ffc0000 [ 128.068069][ T29] audit: type=1326 audit(1764098491.434:5787): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7217 comm="syz.4.1152" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a41fcf749 code=0x7ffc0000 [ 128.091559][ T29] audit: type=1326 audit(1764098491.434:5788): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7217 comm="syz.4.1152" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a41fcf749 code=0x7ffc0000 [ 128.254109][ T7285] netlink: 'syz.0.1158': attribute type 1 has an invalid length. [ 128.270421][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 128.292326][ T7285] 8021q: adding VLAN 0 to HW filter on device batadv3 [ 128.314305][ T7285] bond9: (slave batadv3): making interface the new active one [ 128.336649][ T7285] bond9: (slave batadv3): Enslaving as an active interface with an up link [ 128.364588][ T7294] ================================================================== [ 128.372698][ T7294] BUG: KCSAN: data-race in mas_state_walk / mas_wmb_replace [ 128.379987][ T7294] [ 128.382309][ T7294] write to 0xffff88810435f300 of 8 bytes by task 7292 on cpu 0: [ 128.389941][ T7294] mas_wmb_replace+0x208/0xfa0 [ 128.394712][ T7294] mas_wr_store_entry+0x13e3/0x2750 [ 128.399898][ T7294] mas_store_prealloc+0x760/0xa90 [ 128.404909][ T7294] vma_iter_store_new+0x1c5/0x200 [ 128.409923][ T7294] vma_complete+0x125/0x580 [ 128.414411][ T7294] __split_vma+0x5d9/0x650 [ 128.418822][ T7294] vma_modify+0x3f2/0xc80 [ 128.423157][ T7294] vma_modify_flags+0x101/0x130 [ 128.428008][ T7294] mprotect_fixup+0x2cc/0x570 [ 128.432672][ T7294] do_mprotect_pkey+0x6d6/0x980 [ 128.437512][ T7294] __x64_sys_mprotect+0x48/0x60 [ 128.442348][ T7294] x64_sys_call+0x2752/0x3000 [ 128.447019][ T7294] do_syscall_64+0xd2/0x200 [ 128.451519][ T7294] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 128.457411][ T7294] [ 128.459721][ T7294] read to 0xffff88810435f300 of 8 bytes by task 7294 on cpu 1: [ 128.467248][ T7294] mas_state_walk+0x119/0x650 [ 128.471919][ T7294] mas_walk+0x60/0x150 [ 128.475970][ T7294] lock_vma_under_rcu+0x95/0x170 [ 128.480904][ T7294] do_user_addr_fault+0x233/0x1080 [ 128.485997][ T7294] exc_page_fault+0x62/0xa0 [ 128.490494][ T7294] asm_exc_page_fault+0x26/0x30 [ 128.495329][ T7294] [ 128.497631][ T7294] value changed: 0xffff888100058601 -> 0xffff88810435f300 [ 128.504714][ T7294] [ 128.507017][ T7294] Reported by Kernel Concurrency Sanitizer on: [ 128.513143][ T7294] CPU: 1 UID: 0 PID: 7294 Comm: syz.3.1161 Not tainted syzkaller #0 PREEMPT(voluntary) [ 128.522843][ T7294] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 128.532881][ T7294] ================================================================== [ 128.567694][ T7234] bond9 (unregistering): (slave batadv3): Releasing active interface [ 128.591205][ T7234] bond9 (unregistering): Released all slaves