last executing test programs: 1m0.831318964s ago: executing program 3 (id=4): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000004c0)={{r0}, 0x0, &(0x7f0000000500)=r1}, 0x20) socket$tipc(0x1e, 0x5, 0x0) r2 = socket$tipc(0x1e, 0x5, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x4, 0x3000000, {0x0, 0x9000000}}, @func_proto={0x0, 0x0, 0x0, 0xd, 0x2}]}}, 0xffffffffffffffff, 0x3e, 0xb1, 0x2}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='\v\x00\x00\x00\a\x00\x00\x00\b'], 0x48) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'team0\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f0000000b80)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "f1a1173fb9462d3589e671ab4912f9f6a31854ec98e950cf8caa52dd8d39af14c31ed56a13d900"}, 0x48, 0xffffffffffffffff) r6 = add_key$fscrypt_v1(&(0x7f0000000240), &(0x7f0000000200)={'fscrypt:', @auto=[0x37, 0x37, 0x65, 0x34, 0x39, 0x31, 0x33, 0x38, 0x66, 0x36, 0x5c, 0x33, 0x30, 0x61, 0x65, 0x61]}, &(0x7f00000002c0)={0x0, "6035ae1e0fe721441705322225930e6c1e3e2a51a92fd780bc34d7cf6e0236805b4377f7ab1a9b01c103a4c6a7ef54e6763fd7264c39ea00c508ba6062696138", 0x18}, 0x48, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x4, r6, r5, r5, 0x0) keyctl$KEYCTL_MOVE(0x4, 0x0, 0x0, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018f2f56514fbfd8f39438f02110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', r4, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x94) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r3, &(0x7f0000000080), &(0x7f0000000280)=@udp}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='kmem_cache_free\x00', r7, 0x0, 0x10007ffffffff}, 0x18) r8 = gettid() r9 = socket(0x40000000015, 0x5, 0x0) recvmmsg(r9, &(0x7f00000026c0)=[{{0x0, 0x0, 0x0}, 0x200}], 0x1, 0x60010002, 0x0) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r8}, &(0x7f0000000300)=0x0) timer_settime(r10, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) bind$tipc(r2, &(0x7f0000000340)=@nameseq={0x1e, 0x1, 0x3, {0x43}}, 0x10) 59.798259917s ago: executing program 3 (id=11): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000004c0)={{r0}, 0x0, &(0x7f0000000500)=r1}, 0x20) socket$tipc(0x1e, 0x5, 0x0) r2 = socket$tipc(0x1e, 0x5, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x4, 0x3000000, {0x0, 0x9000000}}, @func_proto={0x0, 0x0, 0x0, 0xd, 0x2}]}}, 0xffffffffffffffff, 0x3e, 0xb1, 0x2}, 0x20) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='\v\x00\x00\x00\a\x00\x00\x00\b'], 0x48) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'team0\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f0000000b80)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r6 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "f1a1173fb9462d3589e671ab4912f9f6a31854ec98e950cf8caa52dd8d39af14c31ed56a13d900"}, 0x48, 0xffffffffffffffff) r7 = add_key$fscrypt_v1(&(0x7f0000000240), &(0x7f0000000200)={'fscrypt:', @auto=[0x37, 0x37, 0x65, 0x34, 0x39, 0x31, 0x33, 0x38, 0x66, 0x36, 0x5c, 0x33, 0x30, 0x61, 0x65, 0x61]}, &(0x7f00000002c0)={0x0, "6035ae1e0fe721441705322225930e6c1e3e2a51a92fd780bc34d7cf6e0236805b4377f7ab1a9b01c103a4c6a7ef54e6763fd7264c39ea00c508ba6062696138", 0x18}, 0x48, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x4, r7, r6, r6, 0x0) keyctl$KEYCTL_MOVE(0x4, 0x0, 0x0, 0x0, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018f2f56514fbfd8f39438f02110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', r5, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x94) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r4, &(0x7f0000000080), &(0x7f0000000280)=@udp}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='kmem_cache_free\x00', r8, 0x0, 0x10007ffffffff}, 0x18) r9 = gettid() r10 = socket(0x40000000015, 0x5, 0x0) recvmmsg(r10, &(0x7f00000026c0)=[{{0x0, 0x0, 0x0}, 0x200}], 0x1, 0x60010002, 0x0) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r9}, &(0x7f0000000300)=0x0) timer_settime(r11, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) bind$tipc(r2, &(0x7f0000000340)=@nameseq={0x1e, 0x1, 0x3, {0x43}}, 0x10) 58.887547958s ago: executing program 3 (id=20): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000500)='kfree\x00', r1}, 0x18) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) close(r2) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r3, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a4c000000090a010400000000000000000a0000040900010073797a310000000008000540000000020900020073797a310000000008000a40fffffffc080003400000001408000c4000000e45400000000c0a010100000000000000000a0000060900020073797a31000000000900010073797a310000000014000380100000800c00018006000100d103000014000000110001"], 0xb4}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) sendmsg$NFT_BATCH(r2, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a480000001e0a010100000000000000000a0000060900020073797a31000000000900010073797a31000000001c00038018"], 0x70}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) 58.803502826s ago: executing program 3 (id=22): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0xffffdfff00000001}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x4090, &(0x7f0000000200)={[{@auto_da_alloc}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x1}}, {@bh}, {@noload}, {@data_err_ignore}, {@usrjquota}]}, 0xfe, 0x44d, &(0x7f0000000900)="$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") creat(0x0, 0x19f) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0xc4) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000200)={0x2080025, 0xa5a, 0x4, 0x679, 0x3ffffffc}) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r2) ptrace$pokeuser(0x6, r2, 0x388, 0x202599ca) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000049c0)={0x3, 0xc, &(0x7f0000000000)=@framed={{0x18, 0x2, 0x0, 0x0, 0x2}, [@call={0x85, 0x0, 0x0, 0x87}, @printk={@ld, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x9}}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xc}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r3, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r4 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$sock_buf(r4, 0x1, 0x1c, 0x0, &(0x7f00000004c0)) syz_open_procfs(r2, &(0x7f0000000580)='smaps_rollup\x00') setsockopt(r0, 0x84, 0x81, &(0x7f0000000000)="0000000000000002", 0x8) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000040)=0x7fff, 0x4) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000080)={0x0, 0x2, 0x1, "fa"}, 0x9) 58.704851656s ago: executing program 3 (id=25): socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000400)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x1a, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa20000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8d}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[], 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) mkdir(&(0x7f0000000580)='./file0\x00', 0x92) setxattr$security_capability(0x0, &(0x7f0000000280), 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000040)=@v3, 0x18, 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x0) recvmsg(r0, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x10001) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYRES16=r3], 0x0, 0xfffffffe, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r5}, 0x10) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x0, 0x3, 0x3}, 0x10) sendmsg$tipc(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0xd90}}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000300)="f7", 0x1}], 0x1}, 0x4000) sendmsg$inet(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000380)="1e", 0x1}], 0x1}, 0x41) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x2) 55.340004522s ago: executing program 3 (id=43): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x2000003, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x804}, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x8001}, 0x4) syz_emit_ethernet(0x2e, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @random="e43f6642531e", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0xe000, 0x0, 0x11, 0x0, @local, @empty}, {0x0, 0x4e20, 0xc, 0x0, @gue={{0x1, 0x1, 0x1, 0x10, 0x0, @void}}}}}}}, 0x0) 55.339741982s ago: executing program 32 (id=43): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x2000003, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x804}, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x8001}, 0x4) syz_emit_ethernet(0x2e, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @random="e43f6642531e", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0xe000, 0x0, 0x11, 0x0, @local, @empty}, {0x0, 0x4e20, 0xc, 0x0, @gue={{0x1, 0x1, 0x1, 0x10, 0x0, @void}}}}}}}, 0x0) 10.185092302s ago: executing program 4 (id=816): r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) (async) r1 = socket$netlink(0x10, 0x3, 0x0) (async) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000200)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0700000004000000000100000100000028"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r3, 0x0, 0xfffffffffffffffc}, 0x18) fstatfs(r1, &(0x7f0000000100)=""/128) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) (async) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r5, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1, 0x0, 0xffffffffffffff74}, 0x1f00) (async) sendmsg$tipc(r6, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) (async) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r7, 0x0, 0x2}, 0x18) r8 = socket$netlink(0x10, 0x3, 0x4) writev(r8, &(0x7f0000000280)=[{&(0x7f00000005c0)="580000001400192340834b80040d8c560a06ffffff7f000000000100000058000b480400945f64009400050038925a01000000800000008004000000ff0109000000fff5dd0000000800030006010000418e01400004fcff", 0x58}], 0x1) 7.762167575s ago: executing program 0 (id=857): r0 = gettid() timer_create(0x8, &(0x7f00000000c0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)=0x0) timer_settime(r1, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) readv(r2, &(0x7f0000000700)=[{&(0x7f0000000240)=""/35, 0x23}], 0x1) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f00000000c0)=""/177) socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$igmp(0x2, 0x3, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x12, 0x8, 0x4, 0x7cb4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) setsockopt$MRT_INIT(r3, 0x0, 0xc8, &(0x7f0000003d40), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x29, &(0x7f0000000200)=0x8, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$MRT_ADD_VIF(r3, 0x0, 0xca, &(0x7f0000003d80)={0x1, 0x0, 0x0, 0x0, @vifc_lcl_addr=@local, @empty}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0xfffe, 0x0, 0x0, 0x2, 0x0, @empty, @multicast1=0xe0000300}, @address_request}}}}, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000340)={@multicast, @link_local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @multicast1=0xe000c800}, {{0x0, 0x0, 0x1, 0x0, 0xb, 0x0, 0x0, 0x4, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x11}, {}, {0x8, 0x88be, 0x0, {{}, 0xfffff788}}, {0x8, 0x22eb, 0x0, {{}, 0x2, {0x2}}}}}}}}, 0x0) setsockopt$MRT_FLUSH(0xffffffffffffffff, 0x0, 0xd4, &(0x7f0000000040)=0x9, 0x4) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000006900000000000001000000940000000fad413e8500000007"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$PROG_LOAD_XDP(0x5, 0x0, 0xffffffffffffff53) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000a700000008000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000100)={0x1d, 0x0, 0x0, {0x2, 0x1, 0x4}, 0x1}, 0x18) 6.882073033s ago: executing program 0 (id=868): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0xffef, &(0x7f0000009b00)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a3c000000090a010400000000000000000a0000040900010073797a310000000008000540000000020900020073797a310000000008000a808682b7fc4c0000000c0a010100000000000000000a0000060900020073797a31000000000900010073797a310000000020000380100000800c00018006000100d10300000c00008008000340000000023f0000000e0a010200000000000000000a0000000900010073797a31000000000900020073797a31"], 0xdc}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) 6.784432193s ago: executing program 0 (id=870): r0 = socket$rds(0x15, 0x5, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r1}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x18, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000180)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e22, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, @private=0xa010101}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@rdma_args={0x48, 0x114, 0x1, {{0x2, 0x1}, {&(0x7f00000000c0)=""/31, 0x1f}, &(0x7f0000000200)=[{&(0x7f0000000640)=""/205, 0xcd}, {&(0x7f00000002c0)=""/230, 0xe6}, {&(0x7f00000003c0)=""/196, 0xc4}, {&(0x7f00000001c0)=""/11, 0xb}], 0x4, 0x10, 0x9}}], 0x48}, 0x0) 6.766571545s ago: executing program 0 (id=871): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r0}, &(0x7f0000000200), &(0x7f0000000280)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000940)) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x200000, &(0x7f00000005c0)={[{@block_validity}, {}, {@sysvgroups}, {@norecovery}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@orlov}, {@nogrpid}, {@dioread_lock}, {@norecovery}]}, 0x3, 0x56a, &(0x7f00000015c0)="$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") rename(&(0x7f00000062c0)='./file0/file0\x00', &(0x7f0000006280)='./file1\x00') r2 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r3) ptrace(0x10, r3) ptrace$peeksig(0x4209, r3, &(0x7f0000000140)={0x0, 0x0, 0xffffffffffffffd5}, &(0x7f0000000600)) getdents(r2, &(0x7f0000001fc0)=""/184, 0x20002078) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0xb, &(0x7f0000000740)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, @fallback=0x1f, r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r4, 0x107, 0xf, &(0x7f0000000040)=0x46c, 0x4) r5 = socket(0x2, 0x2, 0x1) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendto$packet(r4, &(0x7f0000000140)="280320000a00140000007ef506be00000000000000000000000000143baa111f1f858ce632f47042195eb3cf545a41b6d78839980700e67bee78895e16f37fe8", 0xffa9, 0x400c010, &(0x7f0000000080)={0x11, 0x3, r6, 0x1, 0xe5, 0x6, @random="76caa646ae4c"}, 0x14) r7 = perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0xff, 0xe5, 0x1, 0xe, 0x0, 0xd57, 0x10000, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xffff, 0x1, @perf_config_ext={0xa68, 0x3}, 0x4808, 0x54d9096a, 0x40, 0x3, 0x80000000, 0x2ffb4e3a, 0x2, 0x0, 0xfffffff9, 0x0, 0x7fffffffffffffff}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x3, 0x80, 0x1, 0x8, 0x0, 0x9, 0x10010, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_config_ext={0x6, 0x81}, 0x1000, 0x1, 0x2, 0x1, 0x6, 0x2, 0x2, 0x0, 0x8, 0x0, 0x1}, 0xffffffffffffffff, 0xb, r7, 0x2) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x10041, 0x0) 6.672488644s ago: executing program 0 (id=876): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x0, &(0x7f0000000080)}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x94) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000080), &(0x7f0000000280)=@udp}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='kmem_cache_free\x00', r1, 0x0, 0x10007ffffffff}, 0x18) r2 = io_uring_setup(0x777b, &(0x7f0000000140)={0x0, 0x2637, 0x1, 0x2, 0x10001d4}) io_uring_register$IORING_REGISTER_BUFFERS2(r2, 0xf, &(0x7f0000000300)={0x1, 0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/6, 0x6}], 0x0}, 0x20) 6.448304457s ago: executing program 0 (id=881): r0 = socket$rds(0x15, 0x5, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r1}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x18, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000180)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e22, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, @private=0xa010101}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@rdma_args={0x48, 0x114, 0x1, {{0x2, 0x1}, {&(0x7f00000000c0)=""/31, 0x1f}, &(0x7f0000000200)=[{&(0x7f0000000640)=""/205, 0xcd}, {&(0x7f00000002c0)=""/230, 0xe6}, {&(0x7f00000003c0)=""/196, 0xc4}, {&(0x7f00000001c0)=""/11, 0xb}], 0x4, 0x10, 0x9}}], 0x48}, 0x0) 6.448111806s ago: executing program 33 (id=881): r0 = socket$rds(0x15, 0x5, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r1}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x18, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000180)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e22, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, @private=0xa010101}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@rdma_args={0x48, 0x114, 0x1, {{0x2, 0x1}, {&(0x7f00000000c0)=""/31, 0x1f}, &(0x7f0000000200)=[{&(0x7f0000000640)=""/205, 0xcd}, {&(0x7f00000002c0)=""/230, 0xe6}, {&(0x7f00000003c0)=""/196, 0xc4}, {&(0x7f00000001c0)=""/11, 0xb}], 0x4, 0x10, 0x9}}], 0x48}, 0x0) 2.083163572s ago: executing program 5 (id=984): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f0000000280)="20f6c734e3d81107", 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x401, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000080)="b1", 0x1, 0x400c0d4, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback, 0xffffffff}, 0x1c) writev(r0, 0x0, 0x0) write$UHID_SET_REPORT_REPLY(r0, 0x0, 0xffe0) 2.060416624s ago: executing program 5 (id=986): socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000400)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x1a, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8d}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[], 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) mkdir(&(0x7f0000000580)='./file0\x00', 0x92) setxattr$security_capability(0x0, &(0x7f0000000280), 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000040)=@v3, 0x18, 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x0) recvmsg(r0, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x10001) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYRES32, @ANYRES16=r3], 0x0, 0xfffffffe, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r5}, 0x10) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x0, 0x3, 0x3}, 0x10) sendmsg$tipc(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0xd90}}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000300)="f7", 0x1}], 0x1}, 0x4000) sendmsg$inet(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000380)="1e", 0x1}], 0x1}, 0x41) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x2) 1.998044951s ago: executing program 2 (id=990): perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x7, 0x441e, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x1, 0x8, 0x2020005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @local, 0xb}, 0x1c) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000700)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r2}, 0x10) sendmsg$NFT_BATCH(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x23}]}, @NFT_MSG_NEWSETELEM={0x98, 0xc, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x6c, 0x3, 0x0, 0x1, [{0x68, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_EXPRESSIONS={0x5c, 0xb, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @limit={{0xa}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_LIMIT_RATE={0xc, 0x1, 0x1, 0x0, 0x5}, @NFTA_LIMIT_UNIT={0xc}]}}}, {0x2c, 0x1, 0x0, 0x1, @limit={{0xa}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_LIMIT_UNIT={0xc}, @NFTA_LIMIT_RATE={0xc, 0x1, 0x1, 0x0, 0x2}]}}}]}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x11c}}, 0x0) listen(r0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x3, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x49, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x18) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x42400, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x2}) r6 = socket$nl_route(0x10, 0x3, 0x0) socket(0x400000000010, 0x3, 0x0) r7 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000100)={'syzkaller0\x00'}) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@newqdisc={0x30, 0x28, 0x4ee4e6a52ff56541, 0x4001, 0xfffffdfc, {0x0, 0x0, 0x0, r10, {0x7, 0xfff1}, {0xffff, 0xfff1}, {0x2, 0x1}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0x4}}]}, 0x30}, 0x1, 0x0, 0x0, 0x400dc}, 0x4020080) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@newqdisc={0x24, 0x29, 0x4ee4e6a52ff56541, 0x4001, 0xfffffdfc, {0x0, 0x0, 0x0, r10, {0x7, 0xfff1}, {0xffff, 0xffff}, {0x2, 0x1}}}, 0x24}, 0x1, 0x0, 0x0, 0x400dc}, 0x4020080) 1.877777372s ago: executing program 2 (id=991): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000019200), 0x5, r0}, 0x38) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000d40)}, 0x40010002) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x548}, 0x1, 0x0, 0x0, 0x20004000}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) close(0xffffffffffffffff) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) mq_open(0x0, 0x42, 0x1f0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x18, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x4, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r3, 0x0, 0x2}, 0x18) mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) 1.743036565s ago: executing program 4 (id=997): mincore(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) (async) mincore(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000d8d60b007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x64, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) (async) bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff0000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r1 = io_uring_setup(0x1b7b, &(0x7f0000000040)={0x0, 0xc89f, 0xc000, 0x7, 0x20002f7}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000002c0)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x5c8c, 0x60, @empty, @mcast1, 0x7800, 0x20, 0x0, 0x20000010}}) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x2d, 0x0, 0x1f, 0x4000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x48041}, 0x1) io_uring_enter(r1, 0x2219, 0x7721, 0x16, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000300000000000001fffffffffff018110000", @ANYRESDEC=r0, @ANYRESDEC=0x0], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) dup(r3) (async) r4 = dup(r3) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="640000000206030000000000fffff0000000000016000300686173683a6e65742c706f72742c6e6574000000050004000000000005000500020000000900020073797a3200000000050001000700000014000780080013400000000008001240"], 0x64}}, 0x0) (async) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="640000000206030000000000fffff0000000000016000300686173683a6e65742c706f72742c6e6574000000050004000000000005000500020000000900020073797a3200000000050001000700000014000780080013400000000008001240"], 0x64}}, 0x0) recvmsg$can_j1939(r4, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000500)=""/67, 0x43}, {&(0x7f0000000600)=""/107, 0x6b}, {&(0x7f00000001c0)}, {&(0x7f0000000280)=""/3, 0x3}, {&(0x7f0000000680)=""/91, 0x5b}, {&(0x7f0000000700)=""/211, 0xd3}, {&(0x7f0000000400)=""/54, 0x36}, {&(0x7f0000000800)=""/212, 0xd4}], 0x10000000000000df, &(0x7f0000000580)=""/54, 0x36}, 0x2142) (async) recvmsg$can_j1939(r4, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000500)=""/67, 0x43}, {&(0x7f0000000600)=""/107, 0x6b}, {&(0x7f00000001c0)}, {&(0x7f0000000280)=""/3, 0x3}, {&(0x7f0000000680)=""/91, 0x5b}, {&(0x7f0000000700)=""/211, 0xd3}, {&(0x7f0000000400)=""/54, 0x36}, {&(0x7f0000000800)=""/212, 0xd4}], 0x10000000000000df, &(0x7f0000000580)=""/54, 0x36}, 0x2142) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) (async) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) statx(0xffffffffffffffff, 0x0, 0x6000, 0x20, 0x0) (async) statx(0xffffffffffffffff, 0x0, 0x6000, 0x20, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000000)={0x3}, 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f00000002c0)='mm_page_alloc\x00', r5}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f00000002c0)='mm_page_alloc\x00', r5}, 0x10) socket$rxrpc(0x21, 0x2, 0xa) (async) r6 = socket$rxrpc(0x21, 0x2, 0xa) connect$rxrpc(r6, &(0x7f00000005c0)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x2f}}}, 0x24) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fsopen(&(0x7f0000000080)='autofs\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r8, 0x5, &(0x7f00000000c0)='fd', 0x0, r7) r9 = inotify_init1(0x800) close(r9) (async) close(r9) 1.712891989s ago: executing program 4 (id=1000): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000280)={0x1, &(0x7f0000000780)=[{0x200000000006, 0xf, 0x6, 0x7ffc1ffb}]}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b00000"], 0x0, 0xffd, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xcb3a}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='kmem_cache_free\x00', r0, 0x0, 0xfffffffffffffffc}, 0x18) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) 1.7042542s ago: executing program 4 (id=1002): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x94) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000000)={{0x1, 0x1, 0x18, r1}, './file1\x00'}) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000040)=0x0, &(0x7f0000000340)=0x4) r4 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(0xffffffffffffffff, 0x0, r4, 0x0, 0x46) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000740)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x18}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32=r2, @ANYBLOB="0500"/20, @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="02000000040000000300000000000000000000000000000000fe0000"], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = socket$inet_udp(0x2, 0x2, 0x0) r7 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r8}, &(0x7f0000000180), &(0x7f00000001c0)=r7}, 0x20) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r9}, 0x10) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) r10 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) fcntl$setlease(r10, 0x400, 0x1) unlink(&(0x7f0000000180)='./file1\x00') close_range(r6, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r5}, 0x10) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='blkio.bfq.io_service_bytes\x00', 0x275a, 0x0) fstatfs(r11, &(0x7f0000000740)=""/199) 1.672457483s ago: executing program 4 (id=1003): r0 = gettid() timer_create(0x8, &(0x7f00000000c0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)=0x0) timer_settime(r1, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) readv(r2, &(0x7f0000000700)=[{&(0x7f0000000240)=""/35, 0x23}], 0x1) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f00000000c0)=""/177) socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$igmp(0x2, 0x3, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x12, 0x8, 0x4, 0x7cb4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) setsockopt$MRT_INIT(r3, 0x0, 0xc8, &(0x7f0000003d40), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x29, &(0x7f0000000200)=0x8, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$MRT_ADD_VIF(r3, 0x0, 0xca, &(0x7f0000003d80)={0x1, 0x0, 0x0, 0x0, @vifc_lcl_addr=@local, @empty}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0xfffe, 0x0, 0x0, 0x2, 0x0, @empty, @multicast1=0xe0000300}, @address_request}}}}, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000340)={@multicast, @link_local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @multicast1=0xe000c800}, {{0x0, 0x0, 0x1, 0x0, 0xb, 0x0, 0x0, 0x4, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x11}, {}, {0x8, 0x88be, 0x0, {{}, 0xfffff788}}, {0x8, 0x22eb, 0x0, {{}, 0x2, {0x2}}}}}}}}, 0x0) setsockopt$MRT_FLUSH(0xffffffffffffffff, 0x0, 0xd4, &(0x7f0000000040)=0x9, 0x4) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000006900000000000001000000940000000fad413e8500000007"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$PROG_LOAD_XDP(0x5, 0x0, 0xffffffffffffff53) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000a700000008000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000100)={0x1d, 0x0, 0x0, {0x2, 0x1, 0x4}, 0x1}, 0x18) 1.582843292s ago: executing program 1 (id=1006): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r2, 0x1, 0x21, &(0x7f0000000000)=0xfffffffe, 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'syz_tun\x00', &(0x7f0000000040)=@ethtool_link_settings={0x2, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x4c, 0xf3, 0x8, [0x0, 0x0, 0x0, 0xc, 0x5, 0x0, 0x0, 0x40000002]}}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x34, r4, 0x1, 0x70bd27, 0x25dfdbfc, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKINFO_PORT={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x20009805}, 0x4000080) 1.565988814s ago: executing program 1 (id=1007): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1b00"/13], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x16, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001d40)=@base={0x12, 0x9, 0x4, 0x2, 0x4}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r3}, &(0x7f0000000040), &(0x7f0000000140)=r2}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r3, &(0x7f0000000040)}, 0x20) 1.524880558s ago: executing program 1 (id=1008): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001d00)=ANY=[@ANYBLOB="0b00000005000000050000000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0x13, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020641700000000002020007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="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"/289], 0x10}}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000000)='inet_sock_set_state\x00', r4}, 0x10) socket$inet6_sctp(0xa, 0x1, 0x84) close_range(r5, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='page_pool_state_release\x00', r3}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x2000000, 0xe, 0x0, &(0x7f00000004c0)="630b008646dc3f0adf33c9f7b986", 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2}, 0x50) 1.524633997s ago: executing program 1 (id=1009): perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1d459d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x183, 0x6}, 0x6025, 0x4005, 0xb, 0x0, 0x1, 0x1, 0xb, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000280)=@urb_type_control={0x2, {}, 0xfffffffe, 0xc5, &(0x7f0000000000)={0x5, 0x14, 0x2008, 0x1, 0x200}, 0x8, 0x7, 0x200, 0x0, 0x7987, 0x0, 0x0}) r0 = openat$selinux_load(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e757814"], 0x65) 1.476635292s ago: executing program 1 (id=1013): r0 = gettid() timer_create(0x8, &(0x7f00000000c0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)=0x0) timer_settime(r1, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) readv(r2, &(0x7f0000000700)=[{&(0x7f0000000240)=""/35, 0x23}], 0x1) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f00000000c0)=""/177) socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$igmp(0x2, 0x3, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x12, 0x8, 0x4, 0x7cb4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) setsockopt$MRT_INIT(r3, 0x0, 0xc8, &(0x7f0000003d40), 0x4) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x29, &(0x7f0000000200)=0x8, 0x4) sendto$inet(r4, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$MRT_ADD_VIF(r3, 0x0, 0xca, &(0x7f0000003d80)={0x1, 0x0, 0x0, 0x0, @vifc_lcl_addr=@local, @empty}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0xfffe, 0x0, 0x0, 0x2, 0x0, @empty, @multicast1=0xe0000300}, @address_request}}}}, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000340)={@multicast, @link_local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @multicast1=0xe000c800}, {{0x0, 0x0, 0x1, 0x0, 0xb, 0x0, 0x0, 0x4, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x11}, {}, {0x8, 0x88be, 0x0, {{}, 0xfffff788}}, {0x8, 0x22eb, 0x0, {{}, 0x2, {0x2}}}}}}}}, 0x0) setsockopt$MRT_FLUSH(0xffffffffffffffff, 0x0, 0xd4, &(0x7f0000000040)=0x9, 0x4) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000006900000000000001000000940000000fad413e8500000007"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$PROG_LOAD_XDP(0x5, 0x0, 0xffffffffffffff53) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x18) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001440)={'vcan0\x00'}) 1.476159623s ago: executing program 6 (id=1014): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100003020702500000000002020207b1af8ff00000000bfa1000000000000070100003affffffb702000008000000b7030000000000a3850000007000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x20, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffd}, 0x94) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0xfe, 0x82, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x2, @perf_bp={&(0x7f0000000080)}, 0x400, 0x200000000000, 0x0, 0x0, 0x0, 0x1fffffff, 0x0, 0x0, 0x40, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (fail_nth: 3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000400)='kfree\x00', r0}, 0x10) 1.454238664s ago: executing program 6 (id=1015): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) syz_emit_ethernet(0x83, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaf9ff030486dd601b8b97004d88c19e9ace5ffb2e9fc603dd282100000002ff02000000000000000000000000000104004e200023b0"], 0x0) 1.453926975s ago: executing program 6 (id=1016): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) cachestat(r0, &(0x7f0000001180)={0x5, 0x6}, &(0x7f000009de80), 0x0) 1.40010606s ago: executing program 6 (id=1017): bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x4, @empty, 0x4}, 0x1c) sendto$inet6(r0, &(0x7f0000000180)="1a", 0x1, 0x0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000c80)="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", 0x34000, 0xbcff, 0x0, 0x0) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r1, 0x402, 0x8000001f) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) close_range(r1, 0xffffffffffffffff, 0x0) shutdown(r0, 0x1) r4 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r4, &(0x7f0000000300)=[{{&(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x4, 0x0}}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000200)="9a", 0x1}], 0x1}}], 0x1, 0x4000000) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000240)=@assoc_value={r6, 0x81}, 0x8) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000200)={r6, 0x7, 0x1, 0x9, 0xe, 0x3, 0x400, 0xe, {0x0, @in6={{0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, '\x00', 0x3d}}}, 0x6, 0x2, 0x9, 0x7, 0x9}}, &(0x7f0000000080)=0xb0) 1.341349476s ago: executing program 6 (id=1018): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1b00"/13], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x16, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001d40)=@base={0x12, 0x9, 0x4, 0x2, 0x4}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r3}, &(0x7f0000000040), &(0x7f0000000140)=r2}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r3, &(0x7f0000000040)}, 0x20) 1.326775808s ago: executing program 6 (id=1019): r0 = syz_clone(0x20000000, 0x0, 0xf, 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000019c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000740)={{r1}, &(0x7f00000003c0), &(0x7f0000000400)='%-010d \x00'}, 0x20) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newlink={0x58, 0x10, 0x437, 0x70bd2d, 0x25dfdbfd, {}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @gretap={{0xb}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6, 0x3, 0x81}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x4007}, @IFLA_GRE_IGNORE_DF={0x5}, @IFLA_GRE_REMOTE={0x8, 0x7, @broadcast}]}}}]}, 0x58}, 0x1, 0x0, 0x0, 0x24000015}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000240)='kfree\x00', r2}, 0x18) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='blkio.bfq.io_queued\x00', 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@base={0x7, 0x4, 0x208, 0x21, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r4, 0x3}, 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r5, @ANYBLOB="0000000000000000b703000000000001850000"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000380)='kfree\x00', r6}, 0x18) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x4, 0x8001, 0x0, 0xb49, 0x200000000002, 0x7, 0x8, 0x3}, 0x0) r7 = open(&(0x7f0000000040)='./bus\x00', 0x143142, 0x80) ftruncate(r7, 0x2007ffb) sendfile(r7, r7, 0x0, 0x1000000201005) ioprio_set$uid(0x3, 0x0, 0x0) r8 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$UHID_DESTROY(r8, &(0x7f0000000340), 0x4) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r9, 0x8946, &(0x7f0000000f00)={'dummy0\x00', &(0x7f0000000080)=@ethtool_perm_addr={0x4b, 0x2f, "43488172070000000000476fb2940acfbe4c3f9725f0f2bf568d62c050880594c23d36147b586c9a7aff5a7925ac38"}}) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x20002, 0x0, 0x0, 0x0, &(0x7f0000000140)) r10 = syz_usb_connect$hid(0x5, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1200000000000109022400010000100009040000fe03000300092100000801220500090581034000005000"/54], 0x0) syz_usb_control_io(r10, 0x0, 0x0) syz_usb_control_io$hid(r10, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x6, {[@global=@item_012={0x0, 0x1, 0x7}, @local=@item_4={0x3, 0x2, 0xa, "732688d4"}]}}, 0x0}, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x420d00, 0x0) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) acct(&(0x7f0000000040)='./file0\x00') ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000240)={0x0}) 1.212149309s ago: executing program 5 (id=1020): perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x7, 0x441e, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x1, 0x8, 0x2020005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @local, 0xb}, 0x1c) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000700)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r2}, 0x10) sendmsg$NFT_BATCH(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x23}]}, @NFT_MSG_NEWSETELEM={0x98, 0xc, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x6c, 0x3, 0x0, 0x1, [{0x68, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_EXPRESSIONS={0x5c, 0xb, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @limit={{0xa}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_LIMIT_RATE={0xc, 0x1, 0x1, 0x0, 0x5}, @NFTA_LIMIT_UNIT={0xc}]}}}, {0x2c, 0x1, 0x0, 0x1, @limit={{0xa}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_LIMIT_UNIT={0xc}, @NFTA_LIMIT_RATE={0xc, 0x1, 0x1, 0x0, 0x2}]}}}]}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x11c}}, 0x0) listen(r0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x3, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x49, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x18) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x42400, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x2}) r6 = socket$nl_route(0x10, 0x3, 0x0) socket(0x400000000010, 0x3, 0x0) r7 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000100)={'syzkaller0\x00'}) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@newqdisc={0x30, 0x28, 0x4ee4e6a52ff56541, 0x4001, 0xfffffdfc, {0x0, 0x0, 0x0, r10, {0x7, 0xfff1}, {0xffff, 0xfff1}, {0x2, 0x1}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0x4}}]}, 0x30}, 0x1, 0x0, 0x0, 0x400dc}, 0x4020080) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@newqdisc={0x24, 0x29, 0x4ee4e6a52ff56541, 0x4001, 0xfffffdfc, {0x0, 0x0, 0x0, r10, {0x7, 0xfff1}, {0xffff, 0xffff}, {0x2, 0x1}}}, 0x24}, 0x1, 0x0, 0x0, 0x400dc}, 0x4020080) 1.134168177s ago: executing program 5 (id=1021): socket$packet(0x11, 0xa, 0x300) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000080)=[{0x34, 0x0, 0x0, 0xfffffff9}, {0x1c}, {0x6, 0x0, 0x0, 0x7ffffcb9}]}) socket$packet(0x11, 0xa, 0x300) bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="120000000800000004000000b47c000000000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000002"], 0x48) r0 = socket$packet(0x11, 0x3, 0x300) prctl$PR_SET_MM(0x23, 0x1, &(0x7f0000ffd000/0x1000)=nil) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000100)=0x4000200, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000001480)=@req3={0x97d, 0x5, 0x7, 0x4, 0x88, 0x0, 0x9}, 0x1c) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000c40)={0x6, 0x200000000000004b, &(0x7f0000000b80)=ANY=[], 0x0, 0x9, 0x0, 0x0, 0x41000, 0x12}, 0x94) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='GPL\x00'}, 0x90) r3 = accept4$unix(0xffffffffffffffff, &(0x7f0000000580), &(0x7f00000006c0)=0x6e, 0x800) sendmsg$unix(r3, &(0x7f0000000b40)={&(0x7f0000000700)=@file={0x0, './file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa'}, 0x6e, &(0x7f0000000ac0)=[{&(0x7f0000000800)="73322c5677f4cc0d03f6c1c2b0b972634a4ea3bfc58ef6a41c9110", 0x1b}, {&(0x7f0000000840)="40700f15a04aa9eaebe22ed8aa7cb4dd4ac74bf59cc0d4f98c5421bff4474e8483bba6903862d540c46f71ee549b87e967ae9b87c8da9bdd60a2542b41139a5fee4c23d48746a9d1ae882d9f539a53b73ef7fe60d6da4f1831aa7f33f6c82936c936fcdeec12047400e79b62dd4234c2dea4ba2f5d719ac8efb527971a8873558f011d7c16a7b81614c6e70ddce424cdb24aabf0ddb5dc74169299488f9d539b5603c4d0a2d4aeeb0f58d10e78ee14907b54ccf26b904309695ce6704b", 0xbd}, {&(0x7f00000009c0)="28f21283e4cc53fe7b53ddc92c0681f96760f855971919b3e95ad8af248298bac16f8eef40e5c48318ef7c0b6dc75861281816a1f9903440934f8185896a97fbbf6b6a4e51500d4147c52dae35b30173b5f8a0e700daf2bc725356220066f990e2608a5dbf92e3775304ce87fa6ddc077eb005deac97c0a2daa22775beaab599dbef3348dec3d0ab8e1e5b7d", 0x8c}, {&(0x7f0000000a80)="ee58bc054c5ae7", 0x7}], 0x4, &(0x7f0000000b00)=ANY=[@ANYBLOB="1800000029a579bb5fd0084301145700", @ANYRES32=r1, @ANYRES32=r0], 0x18, 0x10}, 0x20000000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x9}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0700000004000000800000"], 0x50) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r6, 0x8933, &(0x7f0000000080)={'wpan4\x00'}) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x8, &(0x7f00000007c0)=ANY=[@ANYBLOB, @ANYRES32=r5, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r8 = mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000012, 0x810, 0xffffffffffffffff, 0x10000000) r9 = socket$key(0xf, 0x3, 0x2) r10 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r8, &(0x7f0000001440)=@IORING_OP_SPLICE={0x1e, 0x8, 0x0, @fd_index=0x5, 0xfffffffffffffff7, {0x0, r9}, 0xfc5, 0xa, 0x0, {0x0, r10, r4}}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000300)='kmem_cache_free\x00', r7}, 0x18) r11 = openat$binfmt(0xffffffffffffff9c, 0x0, 0x41, 0x1ff) write$binfmt_elf32(r11, &(0x7f00000014c0)=ANY=[@ANYBLOB="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"], 0x8b3) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r4, 0x5, 0xb68, 0x560b0000, &(0x7f0000000000)="219a53f271a76d2608004c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 1.047798235s ago: executing program 5 (id=1022): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000400000005"], 0x48) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f00000001c0)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r7, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r7, &(0x7f0000000200)={0xa, 0x0, 0x2, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r7, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r7, 0x11a, 0x2, &(0x7f0000000680)=@gcm_128={{0x303}, "000037d7009400", "c0b6c5b29ca2b838d41ac2fc7ddf972d", "e9be1eae", "bb10000000000001"}, 0x28) close_range(r6, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xf, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_clone(0x60000400, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='f2fs_get_victim\x00', 0xffffffffffffffff, 0x0, 0x8000}, 0x18) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r8}, 0x10) 998.50737ms ago: executing program 2 (id=1023): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="940000000001050500000000000000000a0000003c0002802c00018014000300ff01000000219700000000000000000114000400ff02000000000000f926113c000000010c00028005000100000000003c0001800c00028005000100000000002c00018014000300ff0200000000000000000000000000011400040000000000000000000000ffffac1e00010800074000000001"], 0x94}}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0900000004000000080000000b"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000000400000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x4, 0x0, 0x0, 0x40f00, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) sendmmsg(r0, &(0x7f0000003380)=[{{&(0x7f0000000600)=@nfc_llcp={0x27, 0x0, 0x1, 0x1, 0x8, 0x8, "62ff4fbe04d74c50a25cca908e32559ea65a7c11414fbe1e8dec5dd1c71f7e6aa07e41c02dd0a64bb7332d02b7201a93fa3de1a24879d555f5d51925fb6448", 0x31}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000480)="86a6b46d7596382964288f01341bd433e4e7d2aae2881a7391730f783c4c4d79c93834", 0x23}], 0x1, &(0x7f0000000a00)=[{0x100, 0x11, 0x8, "f9fa3b49f65cc6285754b2a37f69f24978a808b321596687e0dceefb8ede6e26fb458603b32efd62543effd3ee9fc8a8256720cd823eb68760a0f213e3415346066bf747dae85adf86fef176f40b61e7930da71f935802019ff7bb2cb55640b885288867f04c08d0fc70e078d126db9ccc5a3e8c5feb40bfd88c55a5cc64424c739f643b459c2f386d7fd0fc6856b83edfe25dcaa880cf0af1627488bbf26ea533e7c903c9ec304646fdbd01eec13bf7f3cc1611d7d220f930ffc1a136de84f8214a8c5047cc6a21daa4905cbd252fa2be6fdc61c910e86801f43ee290d3953b2f70ece6d2533a1ea8a6"}, {0xd8, 0x107, 0x3, "e7d08de8affec555300e0bab34c9ef73b13e9198c30219ddfe8ca2527411f3302d82219df037cf2be71656ede2447163646eb5108a0ee3cdd1284fd305227daad49c3ca8d2730a1c1ead0c6802f102fbb23cd514ba7c5787cc2828e5de74326361ef87e266112fbe4aa4e4c3625eb65227b2cbb4927a3c4dc036f04d1c4ac59ec8d95c119bb3de98e82669dd75c420a07d3c1529c593a0b8aa2fe01462a7b6bb806f8e6976fd28f6b565e1df56ed4f818cfaa560ef46f0a3c03bef0737d8bd9cb46709de313607a0"}, {0x28, 0x102, 0x6, "d4a93a54c99308355ee61cdcbf5c791f1be2a81f6045"}], 0x200}}, {{&(0x7f0000000840)=@l2tp6={0xa, 0x0, 0x8000, @loopback, 0x8, 0x4}, 0x80, &(0x7f0000000d40)=[{&(0x7f00000007c0)="4e657c6e66c5035bc688eeac81d4c3462991bbb8554a7c895e11c3cc4e5ceab092e1d91199580eb218b29eb6bda3b1e11868bb1231a2bfdf663add9496b2e7fa", 0x40}, {&(0x7f0000001880)="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", 0x1000}, {&(0x7f00000008c0)="590260eb85cd9ac4e81d8acaf0b347c8423ca93adcb9989dab110acdd7777f076d5297bff5877f0fa7787b3d2c23e9526d8f91c9fbb4e742f5063df3336ad2e4d35f67386c3f3118db9e5984ec8cf9dd37e93c1bdc0803a99168e58843f4a4f31d444662a249ef1f99104754865bff17ad07f77f3349886773a6cc4b06c35c416be3dc19e5b037f72a912aaf68cf20d6e55498093cf42628bdbde3bafc8950823a1167c3e15f4500e808dc0a4f4f7b7abb46531a5fe7b0eb6d7210c04b58ccb73e887022a12ad31d9f8f0e996946c5568b0b2f20fd74ac1f313a85f6afd9", 0xde}, {&(0x7f0000004640)="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", 0x1000}, {&(0x7f0000000c00)="d65aba17b199dc1aa7c189ffbfaf04e0471565124a6dc7b6aa75ce61e12e3f4ba1e1c34e4853ab7a5932fb7ac0f8ec6c60ee4f44d7eecae810027255af7b49cdedf0251c9c3f9cbdd33183709fb8118ac24cfa27504b97a7a29cf7ee7103cdfa1408ed27258516474ac6d85b54dbbff7aa096e50f2a182699554dd6282418fd97df73a3629168d54e303a681787ed16c5cc32d0540a3fffc1b6fb8e911e03a99ede498f77478a24b751484a722b742", 0xaf}, {&(0x7f0000000cc0)}, {&(0x7f0000000d00)="2fc0bc1e354bd3659fde7e01747f73ec775bb3abe232e215a8c162c3c5a2bc036d42982c5b90ec154641fa49a677", 0x2e}], 0x7, &(0x7f0000000dc0)=[{0x48, 0x0, 0x8, "f7063c954d8d4799bd332ce19d111dcfdf60d3d5d185693cd3aa04642840617e68fe1c3f8895526a0e9e37c3ab8cd66f57b2a1241fca3d5e"}, {0xe8, 0x10d, 0x9, "2a36d637e2d1c8cc3a8dec3e81b4246f9dfdca7f0b0fbd70820920a7a0e11edd4afd37cf411e7d53b54a5cac49fcb678523460ed21f721b04deaa58247c8dca094cd88a80647cf4d2916e02bd03fb8e48bf23f5c88e0d0dbdfc641289733eb6fce6c3627ec1837e2c3ddd4a3bbd9d1348b8d9cdb70f4f239c794c2797a6e14a2bfc77eb9c638fda3211c5e7ebbaf3a13ab2fbee15f6bc461ffdcb026c646ab21e4886258b4e4028ba3821faef3a7fd005f48a3fabbbb5d287d05aa16faa9602195f1ac90a4889fe755110e39ac96b74c010901d2385612"}, {0xa0, 0x1, 0x9, "3f8506dbe2ffe793bb70c7e15d34b997403d120c54d6846b4be4b08b59a1dc02d10655a159590bad4d7c37e4af58ea2bb3be0bc8debf60b488708666993c069e59717aed74473eda364df298c990f5380415e9691d3924153f491c5b4dddfd8db746ab5ae8adcc261c4b87b186147d82571bd0fbb2c128802590a123bdab19d2da37164a52c8e0dd511bf1a3e000d960"}, {0x60, 0x104, 0x3, "735ccd64938185b5ec27089b95d6be82337c486928aaaceea43edd80476af977b25a7ba6e51c197fb183e1d459b5dc3e3368562029181ebe8b6f4238e58f4903982dc51459c48d4de39ebab77897"}, {0x58, 0x3a, 0x211, "d415fcd9b931f1ee6ae7276df43002f81230977a5fb363220662a510b3717e3696aac9c59e866fa3c0f87f39fc40804fec02dffb37f9f6cd53ea827998a64fb80992e74ca98c"}, {0x100, 0x110, 0x80000001, "4152998e5646f90fdb70dedbb7c01f4ba20276ae7101c8ac34c19a675378bc70e8c0cb208bb3007e22ac828309423fc8f07eead3916d5d3eb4588efda2c37efcb66d641155482d48169c5a422608c34aeafdf9bcd2c2be4ad798c3caf2e3dc8c5470f297701245b6c8e173d7e349b9e97f7b41cafc59e9fdf63255f5eb0d2ba95d4a2548f1135f31d85b76089153bdb320f604d66654c6ee954f46aaa4a624fcc364edbf71fefa9fe76068bed890f47f0d59ae692a0cd7021584e7af5905eaf5325a5874e02b011617e64f539bc759120d48a125f90e44eaeb0868675580c1392de974922d6ca41f402234"}, {0x100, 0x10b, 0x7fff, "e9db2e093c2fef9f5ea3f68555222728b79d824b795db6e840778f15dd16b8778a4f6076b9bdb7a8b20712ca580ca5ba5fed71d3a6bb29fc27bccc7157792c8f034f290224dc624eed156cb5cf82e95789f2736357db6223338427f4cbab914ecba1881747b76e469d8037ef918663b7f74fec812de82b08f1cb9e8c4ee44d10d26e0e8ccdbf9115df06cb02f35111d66b54110350a7ad36abcfeeeb49059d2c320c0f72c15a59349a053ce8a8b6672e26e31f23ad337bb1384211d7498dd5927b259c4c90c67425ca3e8f8d2ab1933581af0428258cd94d54efa90cb3f086101e309797d33570210fee4c7b097b1a"}, {0x60, 0x10b, 0x8, "823181a25841c668ac8d06d273b3560f9ff6460a67e5a5f517c44f128203059b385d2777448d0f4f2491b24d726fe780bad64278001c1a1d9a02d2f5ef53627278a69939fbcc9d3999e9b153f5a82cdc"}, {0xf8, 0x101, 0x0, "cf51dce6f43539bef926ab397dd802337908dded4e65851eb54a11a5a12a3c8063cf08d6b9e89ff7e661924e10ecb8e954d5a5a49cf1b297be1802e5cc327ff0929610ff59055ef09e9460ae4f8bc4e30fa51326a9ec1834ff419132e543cf665198c91da41e98fef9ba6b75b205bfa6ea15910f0706a935a8485cd38c5b5d987430d97f5ea546805a8a839b902bb404fa1332b883ab9e14f2fdc64fb8e87aa69f2927f2244206f222e25e4109cdac5054387ecf8a29b46ff0f3a052e1adc8154bde63673263694e6070163ee8ba79fe73a8186cf837f690d107a246a3273574e44e15cc81f5c9"}], 0x5e0}}, {{&(0x7f00000013c0)=@qipcrtr={0x2a, 0x3, 0x4001}, 0x80, &(0x7f00000015c0)=[{&(0x7f0000001440)="ec38c6a6a0ebde5ccea1ac306c123467362669be14b7f3418624fe417b45982cbf141c4dd3f01a5a4dadd6bfc62dc5f49bfbcb02892ff18ab3392186b089c1fb6a50f2064daefd5d8c8f10ffa2cc59be23ee384492e81c5c82156f", 0x5b}, {&(0x7f00000014c0)="6f7213c0217eb83842fe273aeb07375a2d130cffabd3dffe87cbe7ae09060fbb25568890801d226c01f241d4d2419901d3a435848d966ca6fb69ea6534c1ef5f64704973ab9b5a06e53db754a2c1686353998a5ef79bf382c4f8ec67f9835b8d2a7fee9bd9498c68ecedcffd88b42f08cc3b8cb97ec833cd064a15a61252893270f3f77812044cbf97bfa124008265c0e8e00244c18eb364d3becd471abf36db704245657757bfa010afbadb15b5db010fc0dd8e90086d08986c62a01460877cb22aad408d4f6309ceb79099a60246177df5543658a95d2315ac0c9b2046a746e89c3713fbe71da7caf45ca828", 0xed}], 0x2, &(0x7f0000001600)=[{0x98, 0x1, 0xfffffff8, "8a13065ca465042bd3f155ec94262e6b3a6b5afb903a76783017d9569ce04bc956105075093a072eb6b6dfc0f85b1c3ce923cf2e0f25ea46167977de8ab46a634d8673639f26ecfc8076331bf4bd550fddd35aebe6cac84c5d68c86a557b8799cbef2a8136512b498531172779262978a8064ffb912793d7e58e97bc35b102e4d5155255"}], 0x98}}, {{&(0x7f00000016c0)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e23, @empty}, 0x3, 0x2, 0x1, 0x2}}, 0x80, &(0x7f0000002bc0)=[{&(0x7f0000002880)="4d6004f35ae54005b67fb0d02fe3e91bd0aeb841047c92eae5008a1e57cb371e83cd2b39b112fa7d0e0ec75bd89f4c845989905bb1ecc89c104498739b3fee23cdce5f841ed902777eeea05b4aecaa82e41689bc10f1cb5fe52674ed4928bd4fe5eb282a146c9b85c0e64287873f4b16ea88244ff0dd071b917b4794599a806694ed41503d676982f3c56d2ff0", 0x8d}, {&(0x7f0000001740)="6db17a56151b443748d7589c92185c7ffba8016b78d4218a67d115305b8b922ee5f20238659f2398688887", 0x2b}, {&(0x7f0000002940)="28080138d9528c40d24cd0aeb9f8c629bcfd846867aa2628998fdae786726b82f850f81504f2076ff1159fc264f81c57b379b42bf05b76bf1c59aae95bca9bfe930b94cce1577ac99a0ef8d0fe3f714f224d7a1c5e8ca78aed0d4043382f9963b0ef65e655ca948dae03dddc789c22a38bcedd25f12cbb17d3e35d105289ea8c03204227d0ab1ae8c838df55a910ca5ae0ffd387a9743afadb11385b7d3163b8f443ee47b79e1c976d7d899367023cac328c077685cf2c5a84187a151c9b31e56360c3f72444959724efb7c88f43", 0xce}, {&(0x7f0000002a40)="4b5bf19569c5268a6aea8869b9ed94f8c6127c90ff0f409a3485cd626ca3eebcc184277cf2c1656947b9d20b818b571ccda45d231a11bb3c03e432df979514d863", 0x41}, {&(0x7f0000002ac0)="8f324c392e690c98ddc7f438e1e8ca7fe12104b24df93d340ce5ce221e3df4957a262264ae6aaea03752083e7e4101895824e11598e043b44af41c34e536de51136fa143c0377179048e6de14ae05201ed2463c09f0f25184e81eef2db8e242cd55c44bc28f42b5d7549b71bff6a96db48e5c12832e030115d9a3128e39aa01e3eb7fe61aa9b447d6cc92be72e60d77a03597aff9291e82bac144cd3c5f2a688bb1aaf82537d14b2becd73cab55a33af36e127d892274270f53a7d69bde95352d5315e343533503c2a836b990e19ba76b343c89e09598ae3b4a59817dddc9c39a1f1da9f805af9baab94613ea2adac", 0xef}], 0x5, &(0x7f0000002c40)=[{0x80, 0x116, 0x2, "0655c9ad13f718d7cd7f2bc73832157b6d5051802cf79bcf2cf3d63b894e4520a592622094fd653cfb2552dac724424e1dc73e600e4f47adcb7f80dffcc3e5362370443aeef847797e20678853191d25351d0f31de5442ee136ff069402d4a6b65b348fc2815bdf29a86959784d0"}], 0x80}}, {{&(0x7f0000002cc0)=@x25={0x9, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x3}}, 0x80, &(0x7f00000032c0)=[{&(0x7f0000002d40)="ea58237acdfd30d02b5af15108011ad21b3bfbac5b2e3cbdaf7cf89808520d597a9983efbceb79614abe63218d478840d6c918c510c53c38ab47711c48c9b2602ff6b1d4625942a7db4b5f6b4db40a36a379cb5b813e9eace4bafe", 0x5b}, {&(0x7f0000002dc0)="96138bdd600785636a6c95c32eb0ad1fdad665d6bc466c9adb0524933a55395f582913c2fbf758c7ed4519327b7eece475653f4a978b78243631fd7a0d42aa1c088e950f6f43ae7361d65ee6bb46538106b9b45c8f291d470b3322236230d5979ac1c888bf7db5e103d24543302274b98f669e8b016a53e0b2db81945e4ba9344b5eb000ff1d67f18036660d9f632a8d70572008ce3134662c532f322a1e2cc80becd8bba27d53f2987cdf860e3e56aafcc4098a9076830c7c72d1b4b316331d9afb16cf86f0c98f14739b018f673a4b1344caf49e115d9d355ab44cab87854de69765ef1899b302a1ca5dd71ccd6105f1a78b8d6cfb8b7d59", 0xf9}, {&(0x7f0000002ec0)="94452d75e6ea66b4d7668caa21384d02f8b66c1fa43257094929326c91ca440fc7882badb16bbf9183d1923f5fcdacac4e5504bbb2d63ec580c96b227d4878c8685da5c4779ca7b03fd109e2e1208550503fa0de513cdfd139f2af48817a90d49aff0ef28b5f44971035c13424e8cf5bc5530a7517f5bb833454def383b07f96d5907e5ee3be62f81ec241c2e708a42ea756648101cb8977383133e25ed187e73a96fffaba632d5c911c77550cbeb650c6278468c430", 0xb6}, {&(0x7f0000002f80)="c6bfa11060ba40955d8604767c44e886545bb930edb60ca2ab5ead9cbb639e239f0eeec53283ccdfe4aa285f82353434cb5cc802e9a2b074c14577e86d2dfc73e813f3ed925d740b621bbb60dc00ae083af8bc4d840730089d474748012662613295c967d1b5459b010979781fcbdbf80515abcedc89a73155d0b3ed8835d7569396", 0x82}, {&(0x7f0000001780)="141dc9971eb71be2ccef9a", 0xb}, {&(0x7f0000003040)}, {&(0x7f0000003080)="d834b612affa1a15720bc110a78ec6da84bd0d3937f2dc193fd8bf5619b5163ebf85481ee8c8f03600de7ccf9d3a487b09b1feb3639e2bb7b77a8c1bcc399de3fb15c174f3c42208f98497e677f4e582b27151726d0f97daf8bbe7a594b9bdb8432d8d1806b36fc0bd85af6383882ee218809cbe1e2a8cb8fe3038a8c27355a4eb620917156a14074553da340d95b18115584cdf", 0x94}, {&(0x7f0000005640)="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", 0x1000}, {&(0x7f0000003140)="99eef80222a1cd5f7ccf429164009c7f28a5cb7f2efe28cc49139eb017c1c0afa7b0aa6a00231f06328f5f44adc824c45cab22a2ee807f733877cee28be27f4b9fbb0bc07c2aa6f806d9d89d039b6c0514194ae161ee122807a2001b2170e82e26cc6da1131c996a2a229166de47d47f6d16fc2776d96f4d0545b58e14560a4d99904f0481b70d623f3bdc32a16e4091320c71faa15ed644", 0x98}, {&(0x7f0000003200)="5aff48627f5333b5f834c6f7a98471b0050e78814d560926ce5e734821d29f11e46bb6df18b45f40add38e1142dd723e7c8cdd00db7760711013a442adeee7f837f62e36005e270c3a16258c884641f1208cd5b70cc3751b0fa68d9a91967c46aabde0f066517149188ed021e80cb8d4637a07645f0fae2ea1765f5210fbeb29bb825e641ba6bd", 0x87}], 0xa, &(0x7f0000006640)=[{0xc8, 0x10b, 0x6, "46f193dd0c6209a423980f1b91e687bd313bc46c5ced317003e03199831799c7e7128d414450a73d7d4c849d3c97d519aec51b183da85afdf5e072812e61622fe452657bbe72839d92755d55bbfe86a018ff3a4778a663236043e5f74afc5295d08c983649855a20b04de05c0337d7809c1daf68a6d898a13840ab4903c34d6601e0162795d3b6d43dabf956e3388120dddb43c0aff5383fc0ca3508e28b825032c4d0c2e9a9e2fc68a119dd2463355160b4296c67b588"}, {0x1010, 0x0, 0x6b16c40, "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"}, {0x20, 0x113, 0x5, "b28a1bfc5f08e72fc697327e75"}, {0x1010, 0x10b, 0x4, "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"}, {0xe8, 0x88, 0xffffffff, "9d05dc15ca4fe99005119e00be4ec45bb467f06e472927bcf870a072f82b73a0a2af1bfa276909892d90ce0e68fe8165969215a137d4a7990031db8dedba7505d5510a5f45d9e1903541650c750fc31811e85df8c29316699698b1bce831e3e2e713cdefe7466987b885be7463d27503274fffc155c380c319f1f1901f1aead49eab67d0a2ccf8d934ff1696af1e4c7e10d4e334c5e74bf65f2f27a487d19337ff035eb908533676369171e109674d20a5cf02ada3cac71f33275337f467719776e0e6fff9c583c62390d0b4f422a53d734d6f"}, {0xf0, 0x109, 0xffff5613, "3e10194dfb3bd8b80dc635e1202071056e82e9d04f2a4f88b4a6dc33958265649756e65d8469aa59dbcd4127df035b1d65de91e0c91a01d66ff71af44de42d5e66fbef906d4d034b5b2848b543d729655545b10550a6f362a3aa80d674ddc1944c0c8df666cf4f71982ad641cdbac77bba68ca1f57a07bb087a790b489969dd9eb3e5f29aaf655398d067ab5423e80890fb2adc660e31ad4c08e37944113ebf01e4c17cfe3c89a450fdb4a1ee766d021dc07062d198619eb9b6ddc37d3d2c001201d563d503ff3526c44c08211445c6dc4adca80775fe2c69c4d91de759855"}, {0x1010, 0x102, 0x2, "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"}, {0xc0, 0x10a, 0x7, "61b9b14c179577370be36810ae5a631540121db2c876151e7ab2a4f0d78d5c74b031251dd7504c11aaa3ccc348e90ab0f42555ba43b74f3ee1ff596bf78a839415065ff5bf68c45a2920459365ebd955db40651d185ed8954dc56c4ed72547133a8a42e5aeb920d66d59f053cdb96f5979bb24334f1d3b8e4e957dd3b8e3ca11a070e617129276ae506a6cd77296bc86a0fe95786140e0b40c822809d6d9117be2842434ab1d8f2a73e4dfb0dfbebeb6"}], 0x33b0}}], 0x5, 0x40) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r3, 0x29, 0x36, &(0x7f0000000040)=ANY=[], 0x8) connect$inet6(r3, &(0x7f00000004c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) sendmmsg$inet6(r3, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="8f92a4b0e7854a48", 0x8}], 0x1}}], 0x1, 0x4400c800) sendto$inet6(r3, &(0x7f0000000300), 0x18, 0x3b00, 0x0, 0xfffffffffffffdfd) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5c0000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000340012800e00010069703665727370616e0000002000028006000200300000001400060000000000000000000000ffff7f00000108000a00", @ANYRESOCT], 0x5c}}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="a00000000001050500000000000000000a0000003c0002802c00018014000300ff01000000000000000000000000000114000400ff020000000000000000000000000001290002800500010000000000440001800c00028005000100000000002c00018014000300ff02000000000000000000000000000114000400200100000000000000000000000000010600034000010000080007400000000004000d80"], 0xa0}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f00000000001b0000850000006d000000850000002300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='ext4_ext_convert_to_initialized_fastpath\x00', 0xffffffffffffffff, 0x0, 0x800}, 0x18) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x10, 0xe, &(0x7f0000003540)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0xe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f00000000c0)={0x5, 0x80000000, 0xd}, 0x10}, 0x94) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x2000000, 0x0, 0x0, 0x0, &(0x7f0000000000)) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0700000004000000080000000100000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000400000000000000000000000000000000000000b756668b973a4332508ca5b60abca3391d1be463"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r5, @ANYBLOB="0000000000000000b703000000004000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x4, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000580)='mm_compaction_try_to_compact_pages\x00', r6}, 0x18) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='devpts\x00', 0x5, 0x0) mount$bind(0x0, &(0x7f00000000c0)='./file0/../file0\x00', 0x0, 0x100000, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0/../file0\x00', &(0x7f0000000240)={0x200800, 0x40}, 0x18) mount$tmpfs(0x0, &(0x7f0000000200)='./file0/../file0\x00', &(0x7f00000003c0), 0x200044, 0x0) umount2(&(0x7f00000002c0)='./file0/../file0\x00', 0x9) 997.84652ms ago: executing program 2 (id=1024): perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1d459d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x183, 0x6}, 0x6025, 0x4005, 0xb, 0x0, 0x1, 0x1, 0xb, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000280)=@urb_type_control={0x2, {}, 0xfffffffe, 0xc5, &(0x7f0000000000)={0x5, 0x14, 0x2008, 0x1, 0x200}, 0x8, 0x7, 0x200, 0x0, 0x7987, 0x0, 0x0}) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$selinux_load(r0, 0x0, 0x65) 936.287836ms ago: executing program 2 (id=1025): madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) 884.021891ms ago: executing program 2 (id=1026): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000400000005"], 0x48) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f00000001c0)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r7, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r7, &(0x7f0000000200)={0xa, 0x0, 0x2, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r7, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r7, 0x11a, 0x2, &(0x7f0000000680)=@gcm_128={{0x303}, "000037d7009400", "c0b6c5b29ca2b838d41ac2fc7ddf972d", "e9be1eae", "bb10000000000001"}, 0x28) close_range(r6, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xf, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_clone(0x60000400, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='f2fs_get_victim\x00', 0xffffffffffffffff, 0x0, 0x8000}, 0x18) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r8}, 0x10) 65.496883ms ago: executing program 5 (id=1027): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40e00, 0x20, '\x00', 0x0, @fallback=0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) openat$tun(0xffffffffffffff9c, 0x0, 0x40241, 0x0) syz_mount_image$ext4(&(0x7f0000000640)='ext4\x00', &(0x7f0000000200)='./file2\x00', 0x200000, &(0x7f0000000300), 0xfc, 0x580, &(0x7f0000000f80)="$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") listxattr(&(0x7f0000000100)='./file1\x00', 0x0, 0x100000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kfree\x00', r0, 0x0, 0xfffffffffffffffd}, 0x18) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) cachestat(0xffffffffffffffff, &(0x7f0000001180)={0x5, 0x6}, &(0x7f000009de80), 0x0) 4.458819ms ago: executing program 1 (id=1028): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB], 0x48) (async) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)={0x38, 0x9, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty=0xfffffffe}}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x10000047}, 0x4000004) (async) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, 0x0}, 0x20) syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0xc000, &(0x7f0000000380), 0x2, 0x24d, &(0x7f0000000440)="$eJzs3T9oJFUcB/DvzO4ac7fIqY0g/gER0UA4O8HmbBQO5DhEBBVORGyUixAT7LJWNhZaq6SyCWJntJQ0wUYRrKKmiI2gwcJgocXK7iQSNytqNtk5Mp8PTGYm89783rDzfbvN7AZorAtJLiVpJZlL0klSHG5wb7Vc2N9dnd28lvT7T/1SDNtV+5WDfueT9JI8kmSjLPJKO1lef27nt60nHnh7qXP/h+vPzk71Ivft7mw/uffBlbc+ufzw8lff/HSlyKV0/3ZdJ68Y8792kdx2GsVuEEW77hHwX1x94+NvB7m/Pcl9w/x3UqZ68d5ZvGmjk4fe/6e+7/789Z3THCtw8vr9zuA9sNcHGqdM0k1Rzieptstyfr76DP9d61z56sLi63MvLyxdf6numQo4Kd1k+/HPZj49P5L/H1tV/oGza5D/p6+ufT/Y3muNHOzP1DMo4HTdVa0G+Z97YeXBjMs/cKbJPzSX/ENzyT80l/xDc8k/NJf8wxnWOdjojT0s/9Bc8g/NJf/QXIfzDwA0S3+m7ieQgbrUPf8AAAAAAAAAAAAAAAAAAABHrc5uXjtYplXzi/eS3ceStMfVbw1/jzi5efj33K/FoNlfiqrbRJ6/Z8ITTOijmp++vuWHeut/eXe99VeuJ703k1xst4/ef8X+/Xd8t/7L8c6LExb4n4qR/UefmW79UX+s1Vv/8lby+WD+uThu/ilzx3A9fv7pHv6K5WN67fcJTwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMDU/BkAAP//d4lu0g==") (async) r2 = openat(0xffffffffffffff9c, 0x0, 0x642, 0x5) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LISTALL(r3, &(0x7f0000000a00)={&(0x7f0000000400), 0xc, &(0x7f00000009c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="5c020000", @ANYRES16=0x0, @ANYBLOB="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"], 0x25c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) (async) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) (async) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000100), &(0x7f0000000240)=0x8) (async) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) move_pages(0x0, 0x1efe, &(0x7f0000000080), 0x0, &(0x7f0000000040), 0x0) sendmsg$NFT_BATCH(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4010}, 0x4000004) (async) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000280)={0x0, 0x1ff, 0x3, [0x0, 0x1, 0x42ed]}, &(0x7f00000002c0)=0xe) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000300)={r5, 0x6}, &(0x7f0000000340)=0x8) sendmsg$NFT_BATCH(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="14000000100001000000000000b890c1a000000a80000000160a01030000000000000000020000000900020073797a30000000000900010073797a30000000005400038008000240000000000800014000000000400003801400010076657468315f746f5f6272696467650014000100776732000000000000000000000000001400010076657468305f746f5f7465616d000000140000001100"], 0xa8}}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002180)={0xffffffffffffffff, 0xffffffffffffffff}) (async) umount2(&(0x7f00000003c0)='./file0/file0\x00', 0x9) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) (async) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r7}, 0x38) (async) r8 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) connect(r8, &(0x7f00000002c0)=@phonet={0x23, 0xff, 0x2, 0x5}, 0x80) (async) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x18, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r9, 0x0, 0x2}, 0x18) (async) utime(0x0, 0x0) (async) ioctl$SIOCSIFHWADDR(r6, 0x8923, &(0x7f0000000140)={'wg2\x00', @local}) 0s ago: executing program 4 (id=1029): bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r0}, 0x10) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001d40)=@base={0x12, 0x9, 0x4, 0x2, 0x4}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r2}, &(0x7f0000000040), &(0x7f0000000140)=r1}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r2, &(0x7f0000000040)}, 0x20) kernel console output (not intermixed with test programs): tclass=tcp_socket permissive=1 [ 35.188439][ C0] hrtimer: interrupt took 38585 ns [ 35.221290][ T3673] netlink: 36 bytes leftover after parsing attributes in process `syz.0.45'. [ 35.222646][ T3676] loop2: detected capacity change from 0 to 2048 [ 35.232854][ T3673] netlink: 12 bytes leftover after parsing attributes in process `syz.0.45'. [ 35.249570][ T31] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 35.284668][ T3676] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.285255][ T29] audit: type=1400 audit(1763122506.275:1143): avc: denied { bind } for pid=3681 comm="syz.1.47" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 35.315980][ T29] audit: type=1400 audit(1763122506.275:1144): avc: denied { name_bind } for pid=3681 comm="syz.1.47" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 35.337554][ T29] audit: type=1400 audit(1763122506.275:1145): avc: denied { node_bind } for pid=3681 comm="syz.1.47" saddr=::1 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 35.370452][ T29] audit: type=1400 audit(1763122506.305:1146): avc: denied { name_connect } for pid=3681 comm="syz.1.47" dest=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 35.407898][ T31] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 35.547451][ T31] bridge_slave_1: left allmulticast mode [ 35.553169][ T31] bridge_slave_1: left promiscuous mode [ 35.558861][ T31] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.583341][ T31] bridge_slave_0: left allmulticast mode [ 35.589116][ T31] bridge_slave_0: left promiscuous mode [ 35.594905][ T31] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.633856][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.679728][ T3707] netlink: 4 bytes leftover after parsing attributes in process `syz.2.50'. [ 35.742556][ T31] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 35.752347][ T31] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 35.761694][ T31] bond0 (unregistering): Released all slaves [ 35.769427][ T3658] syz_tun: left allmulticast mode [ 35.807760][ T31] hsr_slave_0: left promiscuous mode [ 35.813618][ T31] hsr_slave_1: left promiscuous mode [ 35.819310][ T31] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 35.826918][ T31] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 35.835216][ T31] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 35.842877][ T31] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 35.853422][ T31] veth1_macvtap: left promiscuous mode [ 35.859031][ T31] veth0_macvtap: left promiscuous mode [ 35.866612][ T31] veth1_vlan: left promiscuous mode [ 35.871997][ T31] veth0_vlan: left promiscuous mode [ 35.907531][ T3718] loop2: detected capacity change from 0 to 2048 [ 35.932820][ T3718] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.948733][ T31] team0 (unregistering): Port device team_slave_1 removed [ 35.957898][ T31] team0 (unregistering): Port device team_slave_0 removed [ 35.985311][ T3667] chnl_net:caif_netlink_parms(): no params data found [ 36.021173][ T3667] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.028308][ T3667] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.035725][ T3667] bridge_slave_0: entered allmulticast mode [ 36.042265][ T3667] bridge_slave_0: entered promiscuous mode [ 36.049683][ T3667] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.056844][ T3667] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.064571][ T3667] bridge_slave_1: entered allmulticast mode [ 36.071775][ T3667] bridge_slave_1: entered promiscuous mode [ 36.086525][ T3395] hid-generic 0003:0004:0000.0001: unknown main item tag 0x0 [ 36.094094][ T3395] hid-generic 0003:0004:0000.0001: unknown main item tag 0x0 [ 36.101519][ T3395] hid-generic 0003:0004:0000.0001: unknown main item tag 0x0 [ 36.109014][ T3395] hid-generic 0003:0004:0000.0001: unknown main item tag 0x0 [ 36.116412][ T3395] hid-generic 0003:0004:0000.0001: unknown main item tag 0x0 [ 36.123807][ T3395] hid-generic 0003:0004:0000.0001: unknown main item tag 0x0 [ 36.131234][ T3395] hid-generic 0003:0004:0000.0001: unknown main item tag 0x0 [ 36.138679][ T3395] hid-generic 0003:0004:0000.0001: unknown main item tag 0x0 [ 36.146154][ T3395] hid-generic 0003:0004:0000.0001: unknown main item tag 0x0 [ 36.153629][ T3395] hid-generic 0003:0004:0000.0001: unknown main item tag 0x0 [ 36.161761][ T3395] hid-generic 0003:0004:0000.0001: hidraw0: USB HID v0.00 Device [syz0] on syz1 [ 36.178464][ T3667] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.204495][ T3727] fido_id[3727]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 36.218975][ T3667] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.234891][ T3729] netlink: 4 bytes leftover after parsing attributes in process `syz.0.55'. [ 36.249167][ T3667] team0: Port device team_slave_0 added [ 36.256042][ T3667] team0: Port device team_slave_1 added [ 36.277150][ T3667] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.284155][ T3667] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 36.310072][ T3667] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.321312][ T3667] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.328251][ T3667] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 36.354218][ T3667] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.388034][ T3667] hsr_slave_0: entered promiscuous mode [ 36.394179][ T3667] hsr_slave_1: entered promiscuous mode [ 36.400004][ T3667] debugfs: 'hsr0' already exists in 'hsr' [ 36.405779][ T3667] Cannot create hsr debugfs directory [ 36.681409][ T3667] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 36.738047][ T3742] loop4: detected capacity change from 0 to 512 [ 36.746475][ T3667] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 36.756274][ T3742] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 36.769433][ T3742] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 36.781718][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.795075][ T3667] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 36.802732][ T3742] EXT4-fs warning (device loop4): ext4_expand_extra_isize_ea:2853: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 36.818536][ T3667] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 36.826586][ T3742] EXT4-fs (loop4): 1 truncate cleaned up [ 36.835981][ T3742] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.843734][ T3750] loop2: detected capacity change from 0 to 2048 [ 36.866193][ T3750] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.924628][ T3667] 8021q: adding VLAN 0 to HW filter on device bond0 [ 36.936134][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.957129][ T3667] 8021q: adding VLAN 0 to HW filter on device team0 [ 36.993063][ T3507] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.000143][ T3507] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.016209][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.023310][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.039077][ T3769] netlink: 176 bytes leftover after parsing attributes in process `syz.0.66'. [ 37.060705][ T3769] syz.0.66 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 37.068846][ T3667] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 37.081289][ T3667] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 37.167814][ T3667] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 37.231080][ T3780] syz_tun: entered allmulticast mode [ 37.281191][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.331926][ T3667] veth0_vlan: entered promiscuous mode [ 37.340283][ T3667] veth1_vlan: entered promiscuous mode [ 37.356864][ T3667] veth0_macvtap: entered promiscuous mode [ 37.364762][ T3667] veth1_macvtap: entered promiscuous mode [ 37.375292][ T3667] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 37.386659][ T3667] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 37.398143][ T31] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.407257][ T31] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.421715][ T31] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.439627][ T31] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.473565][ T3800] xt_hashlimit: max too large, truncated to 1048576 [ 37.591475][ T3810] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 37.960368][ T3772] syz_tun: left allmulticast mode [ 38.016347][ T3825] loop0: detected capacity change from 0 to 2048 [ 38.052245][ T3825] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.242733][ T3833] netlink: 36 bytes leftover after parsing attributes in process `syz.2.81'. [ 38.254153][ T3833] netlink: 12 bytes leftover after parsing attributes in process `syz.2.81'. [ 38.306749][ T3312] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.739508][ T3843] serio: Serial port ttyS3 [ 38.795884][ T3843] loop1: detected capacity change from 0 to 1024 [ 38.802575][ T3843] EXT4-fs: Ignoring removed orlov option [ 38.810267][ T3843] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.836533][ T3319] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.923137][ T3849] syz_tun: entered allmulticast mode [ 39.242432][ T3870] netlink: 36 bytes leftover after parsing attributes in process `syz.0.94'. [ 39.252097][ T3870] netlink: 12 bytes leftover after parsing attributes in process `syz.0.94'. [ 39.336058][ T3876] loop5: detected capacity change from 0 to 2048 [ 39.352999][ T3876] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.376060][ T3667] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.395416][ T3880] serio: Serial port ttyS3 [ 39.451127][ T3880] loop5: detected capacity change from 0 to 1024 [ 39.457844][ T3880] EXT4-fs: Ignoring removed orlov option [ 39.465791][ T3880] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.482061][ T3880] netlink: 82908 bytes leftover after parsing attributes in process `syz.5.97'. [ 39.491365][ T3880] net_ratelimit: 50 callbacks suppressed [ 39.491381][ T3880] netlink: zone id is out of range [ 39.502287][ T3880] netlink: zone id is out of range [ 39.507726][ T3880] netlink: zone id is out of range [ 39.512954][ T3880] netlink: zone id is out of range [ 39.518110][ T3880] netlink: zone id is out of range [ 39.523279][ T3880] netlink: zone id is out of range [ 39.528420][ T3880] netlink: zone id is out of range [ 39.533577][ T3880] netlink: zone id is out of range [ 39.538690][ T3880] netlink: zone id is out of range [ 39.543842][ T3880] netlink: zone id is out of range [ 39.557644][ T3667] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.602227][ T3886] loop5: detected capacity change from 0 to 1764 [ 39.611708][ T3886] netlink: 12 bytes leftover after parsing attributes in process `syz.5.99'. [ 39.620541][ T3886] netlink: 12 bytes leftover after parsing attributes in process `syz.5.99'. [ 39.629447][ T3886] netlink: 12 bytes leftover after parsing attributes in process `syz.5.99'. [ 39.644093][ T3886] netlink: 12 bytes leftover after parsing attributes in process `syz.5.99'. [ 39.686282][ T3847] syz_tun: left allmulticast mode [ 39.746012][ T3894] FAULT_INJECTION: forcing a failure. [ 39.746012][ T3894] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 39.759990][ T3894] CPU: 1 UID: 0 PID: 3894 Comm: syz.1.101 Not tainted syzkaller #0 PREEMPT(voluntary) [ 39.760007][ T3894] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 39.760014][ T3894] Call Trace: [ 39.760019][ T3894] [ 39.760025][ T3894] __dump_stack+0x1d/0x30 [ 39.760086][ T3894] dump_stack_lvl+0xe8/0x140 [ 39.760097][ T3894] dump_stack+0x15/0x1b [ 39.760107][ T3894] should_fail_ex+0x265/0x280 [ 39.760119][ T3894] should_fail+0xb/0x20 [ 39.760143][ T3894] should_fail_usercopy+0x1a/0x20 [ 39.760154][ T3894] _copy_from_user+0x1c/0xb0 [ 39.760168][ T3894] kstrtouint_from_user+0x69/0xf0 [ 39.760185][ T3894] ? 0xffffffff81000000 [ 39.760192][ T3894] ? selinux_file_permission+0x1e4/0x320 [ 39.760209][ T3894] proc_fail_nth_write+0x50/0x160 [ 39.760227][ T3894] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 39.760243][ T3894] vfs_write+0x269/0x960 [ 39.760333][ T3894] ? __rcu_read_unlock+0x4f/0x70 [ 39.760348][ T3894] ? __fget_files+0x184/0x1c0 [ 39.760365][ T3894] ksys_write+0xda/0x1a0 [ 39.760444][ T3894] __x64_sys_write+0x40/0x50 [ 39.760458][ T3894] x64_sys_call+0x2802/0x3000 [ 39.760470][ T3894] do_syscall_64+0xd2/0x200 [ 39.760559][ T3894] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 39.760592][ T3894] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 39.760613][ T3894] RIP: 0033:0x7f5c9412e17f [ 39.760625][ T3894] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 39.760669][ T3894] RSP: 002b:00007f5c92b8f030 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 39.760742][ T3894] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f5c9412e17f [ 39.760752][ T3894] RDX: 0000000000000001 RSI: 00007f5c92b8f0a0 RDI: 0000000000000004 [ 39.760764][ T3894] RBP: 00007f5c92b8f090 R08: 0000000000000000 R09: 0000000000000000 [ 39.760776][ T3894] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 39.760788][ T3894] R13: 00007f5c94386038 R14: 00007f5c94385fa0 R15: 00007fff68fc7408 [ 39.760862][ T3894] [ 39.877192][ T29] kauditd_printk_skb: 2936 callbacks suppressed [ 39.877207][ T29] audit: type=1326 audit(1763122510.815:4083): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3853 comm="syz.2.88" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fbca260b779 code=0x7ffc0000 [ 39.992565][ T29] audit: type=1326 audit(1763122510.815:4084): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3853 comm="syz.2.88" exe="/root/syz-executor" sig=0 arch=c000003e syscall=299 compat=0 ip=0x7fbca266f6c9 code=0x7ffc0000 [ 40.015953][ T29] audit: type=1326 audit(1763122510.815:4085): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3853 comm="syz.2.88" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fbca2666567 code=0x7ffc0000 [ 40.039117][ T29] audit: type=1326 audit(1763122510.865:4086): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3853 comm="syz.2.88" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fbca260b779 code=0x7ffc0000 [ 40.062515][ T29] audit: type=1326 audit(1763122510.865:4087): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3853 comm="syz.2.88" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fbca2666567 code=0x7ffc0000 [ 40.085718][ T29] audit: type=1326 audit(1763122510.865:4088): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3853 comm="syz.2.88" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fbca260b779 code=0x7ffc0000 [ 40.109144][ T29] audit: type=1326 audit(1763122510.865:4089): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3853 comm="syz.2.88" exe="/root/syz-executor" sig=0 arch=c000003e syscall=299 compat=0 ip=0x7fbca266f6c9 code=0x7ffc0000 [ 40.132380][ T29] audit: type=1326 audit(1763122510.865:4090): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3853 comm="syz.2.88" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fbca2666567 code=0x7ffc0000 [ 40.155562][ T29] audit: type=1326 audit(1763122510.865:4091): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3853 comm="syz.2.88" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fbca260b779 code=0x7ffc0000 [ 40.178678][ T29] audit: type=1326 audit(1763122510.865:4092): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3853 comm="syz.2.88" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fbca2666567 code=0x7ffc0000 [ 40.274701][ T3909] loop0: detected capacity change from 0 to 2048 [ 40.289611][ T3906] loop2: detected capacity change from 0 to 2048 [ 40.345912][ T3909] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.378327][ T3906] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.398344][ T3312] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.511583][ T3936] loop5: detected capacity change from 0 to 4096 [ 40.519123][ T3936] EXT4-fs: Ignoring removed nomblk_io_submit option [ 40.527221][ T3936] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 40.537174][ T3936] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 40.554040][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.564532][ T3667] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.662347][ T3951] loop2: detected capacity change from 0 to 2048 [ 40.672656][ T3951] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.696272][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.818497][ T3957] loop2: detected capacity change from 0 to 128 [ 41.623612][ T3984] process 'syz.2.131' launched '/dev/fd/6' with NULL argv: empty string added [ 41.637091][ T3984] pimreg: entered allmulticast mode [ 41.659818][ T3984] loop2: detected capacity change from 0 to 1024 [ 41.667458][ T3984] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 41.680403][ T3984] pimreg: left allmulticast mode [ 42.298842][ T4017] loop2: detected capacity change from 0 to 2048 [ 42.312007][ T4017] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.412438][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.682744][ T4022] __nla_validate_parse: 19 callbacks suppressed [ 42.682766][ T4022] netlink: 28 bytes leftover after parsing attributes in process `syz.2.144'. [ 42.911055][ T4038] FAULT_INJECTION: forcing a failure. [ 42.911055][ T4038] name failslab, interval 1, probability 0, space 0, times 1 [ 42.923761][ T4038] CPU: 0 UID: 0 PID: 4038 Comm: syz.1.150 Not tainted syzkaller #0 PREEMPT(voluntary) [ 42.923808][ T4038] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 42.923861][ T4038] Call Trace: [ 42.923866][ T4038] [ 42.923935][ T4038] __dump_stack+0x1d/0x30 [ 42.923950][ T4038] dump_stack_lvl+0xe8/0x140 [ 42.923961][ T4038] dump_stack+0x15/0x1b [ 42.923971][ T4038] should_fail_ex+0x265/0x280 [ 42.923986][ T4038] should_failslab+0x8c/0xb0 [ 42.924108][ T4038] kmem_cache_alloc_noprof+0x50/0x480 [ 42.924124][ T4038] ? alloc_empty_file+0x76/0x200 [ 42.924138][ T4038] alloc_empty_file+0x76/0x200 [ 42.924148][ T4038] alloc_file_pseudo+0xc6/0x160 [ 42.924159][ T4038] anon_inode_getfd+0xc1/0x150 [ 42.924188][ T4038] do_inotify_init+0x220/0x270 [ 42.924204][ T4038] __ia32_sys_inotify_init+0x10/0x20 [ 42.924271][ T4038] x64_sys_call+0x2e7f/0x3000 [ 42.924283][ T4038] do_syscall_64+0xd2/0x200 [ 42.924295][ T4038] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 42.924355][ T4038] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 42.924372][ T4038] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 42.924415][ T4038] RIP: 0033:0x7f5c9412f6c9 [ 42.924425][ T4038] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 42.924435][ T4038] RSP: 002b:00007f5c92b8f038 EFLAGS: 00000246 ORIG_RAX: 00000000000000fd [ 42.924447][ T4038] RAX: ffffffffffffffda RBX: 00007f5c94385fa0 RCX: 00007f5c9412f6c9 [ 42.924454][ T4038] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 42.924482][ T4038] RBP: 00007f5c92b8f090 R08: 0000000000000000 R09: 0000000000000000 [ 42.924488][ T4038] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 42.924495][ T4038] R13: 00007f5c94386038 R14: 00007f5c94385fa0 R15: 00007fff68fc7408 [ 42.924581][ T4038] [ 43.211682][ T4053] netlink: 28 bytes leftover after parsing attributes in process `syz.1.155'. [ 43.276923][ T4059] serio: Serial port ttyS3 [ 43.288270][ T4060] loop4: detected capacity change from 0 to 1024 [ 43.300073][ T4060] ======================================================= [ 43.300073][ T4060] WARNING: The mand mount option has been deprecated and [ 43.300073][ T4060] and is ignored by this kernel. Remove the mand [ 43.300073][ T4060] option from the mount to silence this warning. [ 43.300073][ T4060] ======================================================= [ 43.364283][ T4062] loop1: detected capacity change from 0 to 1024 [ 43.373435][ T4062] EXT4-fs: Ignoring removed orlov option [ 43.381006][ T4060] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.394973][ T4062] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.417873][ T4059] netlink: 82908 bytes leftover after parsing attributes in process `syz.1.157'. [ 43.439296][ T3319] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.467925][ T4060] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4193: comm syz.4.158: Allocating blocks 449-513 which overlap fs metadata [ 43.487067][ T4057] EXT4-fs (loop4): pa ffff88810722a150: logic 48, phys. 177, len 21 [ 43.495190][ T4057] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5444: group 0, free 0, pa_free 4 [ 43.513121][ T4071] netlink: 76 bytes leftover after parsing attributes in process `syz.1.160'. [ 43.534108][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.570569][ T4075] FAULT_INJECTION: forcing a failure. [ 43.570569][ T4075] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 43.583760][ T4075] CPU: 1 UID: 0 PID: 4075 Comm: syz.4.162 Not tainted syzkaller #0 PREEMPT(voluntary) [ 43.583863][ T4075] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 43.583875][ T4075] Call Trace: [ 43.583880][ T4075] [ 43.583887][ T4075] __dump_stack+0x1d/0x30 [ 43.583910][ T4075] dump_stack_lvl+0xe8/0x140 [ 43.583971][ T4075] dump_stack+0x15/0x1b [ 43.583990][ T4075] should_fail_ex+0x265/0x280 [ 43.584011][ T4075] should_fail+0xb/0x20 [ 43.584066][ T4075] should_fail_usercopy+0x1a/0x20 [ 43.584088][ T4075] strncpy_from_user+0x25/0x230 [ 43.584113][ T4075] ? kmem_cache_alloc_noprof+0x242/0x480 [ 43.584191][ T4075] ? getname_flags+0x80/0x3b0 [ 43.584218][ T4075] getname_flags+0xae/0x3b0 [ 43.584246][ T4075] user_path_at+0x28/0x130 [ 43.584266][ T4075] do_sys_truncate+0x5c/0x130 [ 43.584344][ T4075] __x64_sys_truncate+0x31/0x40 [ 43.584367][ T4075] x64_sys_call+0x1a2f/0x3000 [ 43.584386][ T4075] do_syscall_64+0xd2/0x200 [ 43.584404][ T4075] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 43.584490][ T4075] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 43.584522][ T4075] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 43.584605][ T4075] RIP: 0033:0x7fa3d7d4f6c9 [ 43.584620][ T4075] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 43.584636][ T4075] RSP: 002b:00007fa3d67af038 EFLAGS: 00000246 ORIG_RAX: 000000000000004c [ 43.584653][ T4075] RAX: ffffffffffffffda RBX: 00007fa3d7fa5fa0 RCX: 00007fa3d7d4f6c9 [ 43.584665][ T4075] RDX: 0000000000000000 RSI: 0000000000000008 RDI: 0000200000000040 [ 43.584676][ T4075] RBP: 00007fa3d67af090 R08: 0000000000000000 R09: 0000000000000000 [ 43.584764][ T4075] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 43.584775][ T4075] R13: 00007fa3d7fa6038 R14: 00007fa3d7fa5fa0 R15: 00007ffda9782a78 [ 43.584803][ T4075] [ 44.190586][ T4093] netlink: 28 bytes leftover after parsing attributes in process `syz.1.167'. [ 44.336572][ T4105] pimreg: entered allmulticast mode [ 44.359998][ T4105] loop5: detected capacity change from 0 to 1024 [ 44.370618][ T4105] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 44.385161][ T4109] vlan2: entered allmulticast mode [ 44.394974][ T4105] pimreg: left allmulticast mode [ 44.450181][ T4111] netlink: 12 bytes leftover after parsing attributes in process `syz.0.174'. [ 44.492341][ T4118] loop5: detected capacity change from 0 to 164 [ 44.499466][ T4118] rock: corrupted directory entry. extent=32, offset=131072, size=237 [ 44.643946][ T4123] loop4: detected capacity change from 0 to 2048 [ 44.661909][ T4123] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.700376][ T4128] netlink: 28 bytes leftover after parsing attributes in process `syz.2.179'. [ 44.791150][ T4132] syz_tun: entered allmulticast mode [ 44.990396][ T29] kauditd_printk_skb: 774 callbacks suppressed [ 44.990411][ T29] audit: type=1400 audit(1763122515.975:4867): avc: denied { read append } for pid=4133 comm="syz.0.181" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 45.021519][ T29] audit: type=1400 audit(1763122515.975:4868): avc: denied { open } for pid=4133 comm="syz.0.181" path="/dev/loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 45.035955][ T4134] infiniband syz!: set active [ 45.046221][ T29] audit: type=1400 audit(1763122515.995:4869): avc: denied { create } for pid=4133 comm="syz.0.181" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 45.050923][ T4134] infiniband syz!: added team_slave_0 [ 45.070980][ T29] audit: type=1400 audit(1763122515.995:4870): avc: denied { write } for pid=4133 comm="syz.0.181" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 45.105869][ T4134] RDS/IB: syz!: added [ 45.109936][ T4134] smc: adding ib device syz! with port count 1 [ 45.116162][ T4134] smc: ib device syz! port 1 has no pnetid [ 45.297983][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.328084][ T4146] loop4: detected capacity change from 0 to 512 [ 45.334983][ T4146] EXT4-fs: Ignoring removed oldalloc option [ 45.343093][ T4146] EXT4-fs (loop4): 1 truncate cleaned up [ 45.349250][ T4146] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.364509][ T29] audit: type=1400 audit(1763122516.355:4871): avc: denied { rename } for pid=4145 comm="syz.4.186" name="file0" dev="loop4" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 45.386862][ T29] audit: type=1400 audit(1763122516.355:4872): avc: denied { unlink } for pid=4145 comm="syz.4.186" name="file1" dev="loop4" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 45.436143][ T4156] loop5: detected capacity change from 0 to 2048 [ 45.452035][ T4156] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.466427][ T4156] netlink: 52 bytes leftover after parsing attributes in process `syz.5.189'. [ 45.485451][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.495789][ T3667] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.516369][ T4160] netlink: 28 bytes leftover after parsing attributes in process `syz.4.190'. [ 45.538039][ T29] audit: type=1326 audit(1763122516.525:4873): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4163 comm="syz.4.192" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa3d7d4f6c9 code=0x7ffc0000 [ 45.561545][ T29] audit: type=1326 audit(1763122516.525:4874): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4163 comm="syz.4.192" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa3d7d4f6c9 code=0x7ffc0000 [ 45.563054][ T4129] syz_tun: left allmulticast mode [ 45.591939][ T29] audit: type=1326 audit(1763122516.535:4875): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4163 comm="syz.4.192" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa3d7d4f6c9 code=0x7ffc0000 [ 45.594739][ T4164] pimreg: entered allmulticast mode [ 45.615393][ T29] audit: type=1326 audit(1763122516.535:4876): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4163 comm="syz.4.192" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa3d7d4f6c9 code=0x7ffc0000 [ 45.644762][ T4163] pimreg: left allmulticast mode [ 46.146130][ T4177] loop1: detected capacity change from 0 to 2048 [ 46.171919][ T4177] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.795669][ T3319] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.919360][ T4196] loop0: detected capacity change from 0 to 1024 [ 46.972361][ T4196] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.984602][ T4208] netlink: 28 bytes leftover after parsing attributes in process `syz.1.202'. [ 47.000663][ T4196] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4193: comm syz.0.203: Allocating blocks 449-513 which overlap fs metadata [ 47.040850][ T4195] EXT4-fs (loop0): pa ffff8881072a9150: logic 48, phys. 177, len 21 [ 47.048896][ T4195] EXT4-fs error (device loop0): ext4_mb_release_inode_pa:5444: group 0, free 0, pa_free 4 [ 47.078529][ T3312] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.285334][ T4222] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 47.312883][ T4224] loop5: detected capacity change from 0 to 2048 [ 47.322026][ T4224] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.467450][ T3667] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.488468][ T4230] serio: Serial port ttyS3 [ 47.544500][ T4230] loop5: detected capacity change from 0 to 1024 [ 47.551312][ T4230] EXT4-fs: Ignoring removed orlov option [ 47.558968][ T4230] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.574976][ T4230] net_ratelimit: 30 callbacks suppressed [ 47.574987][ T4230] netlink: zone id is out of range [ 47.585820][ T4230] netlink: zone id is out of range [ 47.591231][ T4230] netlink: zone id is out of range [ 47.596361][ T4230] netlink: zone id is out of range [ 47.601570][ T4230] netlink: zone id is out of range [ 47.606674][ T4230] netlink: zone id is out of range [ 47.611818][ T4230] netlink: zone id is out of range [ 47.616914][ T4230] netlink: zone id is out of range [ 47.622044][ T4230] netlink: zone id is out of range [ 47.627145][ T4230] netlink: zone id is out of range [ 47.642560][ T3667] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.658397][ T4234] 9pnet_fd: Insufficient options for proto=fd [ 47.678401][ T4236] program syz.5.214 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 47.691988][ T4237] __nla_validate_parse: 1 callbacks suppressed [ 47.691998][ T4237] netlink: 48 bytes leftover after parsing attributes in process `syz.5.214'. [ 48.641630][ T4258] loop5: detected capacity change from 0 to 1024 [ 48.654251][ T4255] SELinux: failed to load policy [ 48.679018][ T4261] FAULT_INJECTION: forcing a failure. [ 48.679018][ T4261] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 48.692117][ T4261] CPU: 0 UID: 0 PID: 4261 Comm: syz.4.223 Not tainted syzkaller #0 PREEMPT(voluntary) [ 48.692144][ T4261] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 48.692157][ T4261] Call Trace: [ 48.692164][ T4261] [ 48.692173][ T4261] __dump_stack+0x1d/0x30 [ 48.692207][ T4261] dump_stack_lvl+0xe8/0x140 [ 48.692294][ T4261] dump_stack+0x15/0x1b [ 48.692383][ T4261] should_fail_ex+0x265/0x280 [ 48.692400][ T4261] should_fail+0xb/0x20 [ 48.692413][ T4261] should_fail_usercopy+0x1a/0x20 [ 48.692432][ T4261] _copy_from_iter+0xd2/0xe80 [ 48.692457][ T4261] ? alloc_pages_mpol+0x217/0x260 [ 48.692510][ T4261] copy_page_from_iter+0x178/0x2a0 [ 48.692530][ T4261] tun_get_user+0x679/0x26e0 [ 48.692559][ T4261] ? ref_tracker_alloc+0x1f2/0x2f0 [ 48.692617][ T4261] tun_chr_write_iter+0x15e/0x210 [ 48.692646][ T4261] ? __pfx_tun_chr_write_iter+0x10/0x10 [ 48.692674][ T4261] vfs_write+0x52a/0x960 [ 48.692701][ T4261] ksys_write+0xda/0x1a0 [ 48.692772][ T4261] __x64_sys_write+0x40/0x50 [ 48.692793][ T4261] x64_sys_call+0x2802/0x3000 [ 48.692814][ T4261] do_syscall_64+0xd2/0x200 [ 48.692887][ T4261] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 48.692926][ T4261] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 48.693011][ T4261] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 48.693029][ T4261] RIP: 0033:0x7fa3d7d4e17f [ 48.693042][ T4261] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 48.693057][ T4261] RSP: 002b:00007fa3d67af000 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 48.693116][ T4261] RAX: ffffffffffffffda RBX: 00007fa3d7fa5fa0 RCX: 00007fa3d7d4e17f [ 48.693129][ T4261] RDX: 0000000000000083 RSI: 0000200000000040 RDI: 00000000000000c8 [ 48.693142][ T4261] RBP: 00007fa3d67af090 R08: 0000000000000000 R09: 0000000000000000 [ 48.693155][ T4261] R10: 0000000000000083 R11: 0000000000000293 R12: 0000000000000001 [ 48.693168][ T4261] R13: 00007fa3d7fa6038 R14: 00007fa3d7fa5fa0 R15: 00007ffda9782a78 [ 48.693266][ T4261] [ 48.924273][ T4258] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 48.953262][ T4270] serio: Serial port ttyS3 [ 48.953696][ T4258] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4193: comm syz.5.219: Allocating blocks 449-513 which overlap fs metadata [ 48.961921][ T4269] netlink: 176 bytes leftover after parsing attributes in process `syz.1.225'. [ 49.017498][ T4270] loop4: detected capacity change from 0 to 1024 [ 49.134934][ T4270] EXT4-fs: Ignoring removed orlov option [ 49.166185][ T4254] EXT4-fs (loop5): pa ffff88810722a1c0: logic 48, phys. 177, len 21 [ 49.174237][ T4254] EXT4-fs error (device loop5): ext4_mb_release_inode_pa:5444: group 0, free 0, pa_free 4 [ 49.201119][ T4275] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=8192 sclass=netlink_xfrm_socket pid=4275 comm=syz.1.226 [ 49.336240][ T3667] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.353207][ T4270] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.368614][ T4270] netlink: 82908 bytes leftover after parsing attributes in process `syz.4.224'. [ 49.390080][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.418506][ T4287] loop4: detected capacity change from 0 to 2048 [ 49.434114][ T4287] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.497225][ T4292] loop2: detected capacity change from 0 to 2048 [ 49.512820][ T4292] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.117861][ T29] kauditd_printk_skb: 576 callbacks suppressed [ 50.117874][ T29] audit: type=1400 audit(1763122521.105:5451): avc: denied { bind } for pid=4309 comm="syz.1.236" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 50.144398][ T29] audit: type=1400 audit(1763122521.125:5452): avc: denied { setopt } for pid=4309 comm="syz.1.236" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 50.164779][ T29] audit: type=1400 audit(1763122521.125:5453): avc: denied { ioctl } for pid=4309 comm="syz.1.236" path="socket:[8501]" dev="sockfs" ino=8501 ioctlcmd=0x8946 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 50.253521][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.264715][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.281070][ T29] audit: type=1326 audit(1763122521.265:5454): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4313 comm="syz.0.239" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f81c835f6c9 code=0x7ffc0000 [ 50.304523][ T29] audit: type=1326 audit(1763122521.265:5455): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4313 comm="syz.0.239" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f81c835f6c9 code=0x7ffc0000 [ 50.305890][ T4315] netlink: 176 bytes leftover after parsing attributes in process `syz.5.237'. [ 50.327946][ T29] audit: type=1326 audit(1763122521.265:5456): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4313 comm="syz.0.239" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f81c835f6c9 code=0x7ffc0000 [ 50.360148][ T29] audit: type=1326 audit(1763122521.265:5457): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4313 comm="syz.0.239" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f81c835f6c9 code=0x7ffc0000 [ 50.383470][ T29] audit: type=1326 audit(1763122521.265:5458): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4313 comm="syz.0.239" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f81c835f6c9 code=0x7ffc0000 [ 50.406879][ T29] audit: type=1326 audit(1763122521.265:5459): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4313 comm="syz.0.239" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f81c835f6c9 code=0x7ffc0000 [ 50.430195][ T29] audit: type=1326 audit(1763122521.265:5460): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4313 comm="syz.0.239" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f81c835f6c9 code=0x7ffc0000 [ 50.457745][ T4317] serio: Serial port ttyS3 [ 50.464385][ T4319] Driver unsupported XDP return value 0 on prog (id 164) dev N/A, expect packet loss! [ 50.585850][ T4331] loop1: detected capacity change from 0 to 1024 [ 50.592514][ T4331] EXT4-fs: Ignoring removed orlov option [ 50.603254][ T4331] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.626588][ T4317] netlink: 82908 bytes leftover after parsing attributes in process `syz.1.240'. [ 50.990078][ T4344] SELinux: failed to load policy [ 50.996299][ T3319] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.052925][ T4353] loop2: detected capacity change from 0 to 2048 [ 51.062056][ T4353] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 51.106419][ T4359] loop1: detected capacity change from 0 to 512 [ 51.370216][ T4363] loop0: detected capacity change from 0 to 2048 [ 51.384085][ T4363] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 51.508084][ T4368] netlink: 28 bytes leftover after parsing attributes in process `syz.5.252'. [ 51.537238][ T4370] pimreg: entered allmulticast mode [ 51.546676][ T4369] pimreg: left allmulticast mode [ 51.837311][ T3312] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.867080][ T4386] serio: Serial port ttyS3 [ 51.877249][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.898188][ T4391] loop0: detected capacity change from 0 to 2048 [ 51.917025][ T4391] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 51.929278][ T4386] loop5: detected capacity change from 0 to 1024 [ 51.936436][ T4386] EXT4-fs: Ignoring removed orlov option [ 51.958633][ T4386] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.981605][ T4386] netlink: 82908 bytes leftover after parsing attributes in process `syz.5.259'. [ 52.001507][ T3667] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.184975][ T3312] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.314631][ T4432] loop0: detected capacity change from 0 to 2048 [ 52.332486][ T4432] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 52.779753][ T4437] FAULT_INJECTION: forcing a failure. [ 52.779753][ T4437] name failslab, interval 1, probability 0, space 0, times 0 [ 52.792604][ T4437] CPU: 1 UID: 0 PID: 4437 Comm: syz.4.273 Not tainted syzkaller #0 PREEMPT(voluntary) [ 52.792630][ T4437] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 52.792641][ T4437] Call Trace: [ 52.792646][ T4437] [ 52.792715][ T4437] __dump_stack+0x1d/0x30 [ 52.792738][ T4437] dump_stack_lvl+0xe8/0x140 [ 52.792759][ T4437] dump_stack+0x15/0x1b [ 52.792794][ T4437] should_fail_ex+0x265/0x280 [ 52.792810][ T4437] should_failslab+0x8c/0xb0 [ 52.792896][ T4437] __kmalloc_node_track_caller_noprof+0xa5/0x580 [ 52.792930][ T4437] ? sidtab_sid2str_get+0xa0/0x130 [ 52.793010][ T4437] kmemdup_noprof+0x2b/0x70 [ 52.793068][ T4437] sidtab_sid2str_get+0xa0/0x130 [ 52.793096][ T4437] security_sid_to_context_core+0x1eb/0x2e0 [ 52.793182][ T4437] security_sid_to_context+0x27/0x40 [ 52.793288][ T4437] selinux_lsmprop_to_secctx+0x67/0xf0 [ 52.793321][ T4437] security_lsmprop_to_secctx+0x1a3/0x1c0 [ 52.793342][ T4437] audit_log_subj_ctx+0xa4/0x3e0 [ 52.793360][ T4437] ? skb_put+0xa9/0xf0 [ 52.793425][ T4437] audit_log_task_context+0x48/0x70 [ 52.793449][ T4437] audit_log_task+0xf4/0x250 [ 52.793484][ T4437] ? kstrtouint+0x76/0xc0 [ 52.793596][ T4437] audit_seccomp+0x61/0x100 [ 52.793628][ T4437] ? __seccomp_filter+0x82d/0x1250 [ 52.793656][ T4437] __seccomp_filter+0x83e/0x1250 [ 52.793694][ T4437] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 52.793721][ T4437] ? vfs_write+0x7e8/0x960 [ 52.793815][ T4437] ? kmem_cache_free+0xe4/0x3d0 [ 52.793878][ T4437] __secure_computing+0x82/0x150 [ 52.793906][ T4437] syscall_trace_enter+0xcf/0x1e0 [ 52.793937][ T4437] do_syscall_64+0xac/0x200 [ 52.793973][ T4437] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 52.793998][ T4437] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 52.794052][ T4437] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 52.794070][ T4437] RIP: 0033:0x7fa3d7d4f6c9 [ 52.794083][ T4437] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 52.794099][ T4437] RSP: 002b:00007fa3d67af038 EFLAGS: 00000246 ORIG_RAX: 00000000000000fd [ 52.794196][ T4437] RAX: ffffffffffffffda RBX: 00007fa3d7fa5fa0 RCX: 00007fa3d7d4f6c9 [ 52.794210][ T4437] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 52.794222][ T4437] RBP: 00007fa3d67af090 R08: 0000000000000000 R09: 0000000000000000 [ 52.794235][ T4437] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 52.794247][ T4437] R13: 00007fa3d7fa6038 R14: 00007fa3d7fa5fa0 R15: 00007ffda9782a78 [ 52.794266][ T4437] [ 53.071750][ T3312] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.232805][ T4452] syz_tun: entered allmulticast mode [ 53.332528][ T4463] netlink: 28 bytes leftover after parsing attributes in process `syz.2.282'. [ 53.356011][ T4465] loop1: detected capacity change from 0 to 2048 [ 53.359543][ T4467] sch_tbf: peakrate 7 is lower than or equals to rate 6829859379779001161 ! [ 53.389030][ T4467] vlan2: entered allmulticast mode [ 53.396398][ T4465] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 53.463279][ T4473] loop2: detected capacity change from 0 to 2048 [ 53.494960][ T4473] netlink: 52 bytes leftover after parsing attributes in process `syz.2.286'. [ 53.527977][ T4477] FAULT_INJECTION: forcing a failure. [ 53.527977][ T4477] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 53.541162][ T4477] CPU: 1 UID: 0 PID: 4477 Comm: syz.2.287 Not tainted syzkaller #0 PREEMPT(voluntary) [ 53.541188][ T4477] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 53.541200][ T4477] Call Trace: [ 53.541205][ T4477] [ 53.541211][ T4477] __dump_stack+0x1d/0x30 [ 53.541286][ T4477] dump_stack_lvl+0xe8/0x140 [ 53.541304][ T4477] dump_stack+0x15/0x1b [ 53.541318][ T4477] should_fail_ex+0x265/0x280 [ 53.541385][ T4477] should_fail+0xb/0x20 [ 53.541398][ T4477] should_fail_usercopy+0x1a/0x20 [ 53.541416][ T4477] _copy_from_iter+0xd2/0xe80 [ 53.541483][ T4477] ? __build_skb_around+0x1ab/0x200 [ 53.541515][ T4477] ? __alloc_skb+0x223/0x320 [ 53.541540][ T4477] netlink_sendmsg+0x471/0x6b0 [ 53.541558][ T4477] ? __pfx_netlink_sendmsg+0x10/0x10 [ 53.541621][ T4477] __sock_sendmsg+0x145/0x180 [ 53.541641][ T4477] ____sys_sendmsg+0x31e/0x4e0 [ 53.541671][ T4477] ___sys_sendmsg+0x17b/0x1d0 [ 53.541741][ T4477] __x64_sys_sendmsg+0xd4/0x160 [ 53.541759][ T4477] x64_sys_call+0x191e/0x3000 [ 53.541778][ T4477] do_syscall_64+0xd2/0x200 [ 53.541796][ T4477] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 53.541845][ T4477] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 53.541873][ T4477] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 53.541891][ T4477] RIP: 0033:0x7fbca266f6c9 [ 53.541903][ T4477] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 53.541942][ T4477] RSP: 002b:00007fbca10cf038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 53.541958][ T4477] RAX: ffffffffffffffda RBX: 00007fbca28c5fa0 RCX: 00007fbca266f6c9 [ 53.542007][ T4477] RDX: 0000000000000000 RSI: 0000200000000300 RDI: 0000000000000003 [ 53.542017][ T4477] RBP: 00007fbca10cf090 R08: 0000000000000000 R09: 0000000000000000 [ 53.542027][ T4477] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 53.542037][ T4477] R13: 00007fbca28c6038 R14: 00007fbca28c5fa0 R15: 00007ffe70984e38 [ 53.542052][ T4477] [ 53.782008][ T4481] loop1: detected capacity change from 0 to 2048 [ 53.874699][ T4493] loop2: detected capacity change from 0 to 1024 [ 53.881547][ T4493] EXT4-fs: Ignoring removed bh option [ 53.965018][ T4440] syz_tun: left allmulticast mode [ 54.117005][ T4504] SELinux: Context system_u:object_r:auditd_var_run_t:s0 is not valid (left unmapped). [ 54.137702][ T4504] netlink: 24 bytes leftover after parsing attributes in process `syz.4.295'. [ 54.208655][ T4512] pimreg: entered allmulticast mode [ 54.457163][ T4511] pimreg: left allmulticast mode [ 54.464199][ T4510] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=8192 sclass=netlink_xfrm_socket pid=4510 comm=syz.4.299 [ 54.482654][ T4518] loop5: detected capacity change from 0 to 2048 [ 54.576089][ T4522] loop4: detected capacity change from 0 to 2048 [ 54.604719][ T4525] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.684933][ T4525] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.748626][ T4525] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.762932][ T4536] syz_tun: entered allmulticast mode [ 54.882563][ T4525] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.294767][ T12] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.306864][ T555] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.318333][ T555] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.329370][ T555] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.372682][ T4547] FAULT_INJECTION: forcing a failure. [ 55.372682][ T4547] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 55.386042][ T4547] CPU: 0 UID: 0 PID: 4547 Comm: syz.0.308 Not tainted syzkaller #0 PREEMPT(voluntary) [ 55.386069][ T4547] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 55.386080][ T4547] Call Trace: [ 55.386104][ T4547] [ 55.386109][ T4547] __dump_stack+0x1d/0x30 [ 55.386124][ T4547] dump_stack_lvl+0xe8/0x140 [ 55.386160][ T4547] dump_stack+0x15/0x1b [ 55.386170][ T4547] should_fail_ex+0x265/0x280 [ 55.386181][ T4547] should_fail_alloc_page+0xf2/0x100 [ 55.386245][ T4547] __alloc_frozen_pages_noprof+0xff/0x360 [ 55.386259][ T4547] alloc_pages_mpol+0xb3/0x260 [ 55.386271][ T4547] alloc_pages_noprof+0x90/0x130 [ 55.386359][ T4547] __pmd_alloc+0x47/0x420 [ 55.386373][ T4547] handle_mm_fault+0x19d4/0x2be0 [ 55.386385][ T4547] ? __rcu_read_unlock+0x4f/0x70 [ 55.386400][ T4547] ? mt_find+0x21b/0x330 [ 55.386476][ T4547] do_user_addr_fault+0x3fe/0x1080 [ 55.386491][ T4547] exc_page_fault+0x62/0xa0 [ 55.386507][ T4547] asm_exc_page_fault+0x26/0x30 [ 55.386518][ T4547] RIP: 0010:strncpy_from_user+0xa5/0x230 [ 55.386536][ T4547] Code: 49 83 ff 07 0f 86 87 00 00 00 48 c7 04 24 00 00 00 00 4c 89 64 24 10 48 89 6c 24 08 49 89 ee 4c 89 7c 24 18 4d 89 fd 4c 89 e5 <4d> 8b 24 24 48 b8 ff fe fe fe fe fe fe fe 4d 8d 3c 04 4c 89 e3 48 [ 55.386547][ T4547] RSP: 0018:ffffc900022d7d48 EFLAGS: 00050216 [ 55.386557][ T4547] RAX: ffffffff81f9962b RBX: 0000000000000000 RCX: ffff88811b8e5280 [ 55.386564][ T4547] RDX: 0000000000000000 RSI: 0000000000000100 RDI: 0000000000000007 [ 55.386571][ T4547] RBP: 0000200000000280 R08: ffff88811b8e5d20 R09: 0000000000000000 [ 55.386633][ T4547] R10: ffffc900022d7db0 R11: 0001c900022d7db0 R12: 0000200000000280 [ 55.386685][ T4547] R13: 0000000000000100 R14: ffffc900022d7db0 R15: 0000000000000100 [ 55.386693][ T4547] ? strncpy_from_user+0x7b/0x230 [ 55.386710][ T4547] ? strncpy_from_user+0x7b/0x230 [ 55.386725][ T4547] path_removexattrat+0x82/0x570 [ 55.386751][ T4547] __x64_sys_removexattr+0x38/0x50 [ 55.386776][ T4547] x64_sys_call+0x2433/0x3000 [ 55.386789][ T4547] do_syscall_64+0xd2/0x200 [ 55.386799][ T4547] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 55.386861][ T4547] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 55.386878][ T4547] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 55.386890][ T4547] RIP: 0033:0x7f81c835f6c9 [ 55.386936][ T4547] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 55.386946][ T4547] RSP: 002b:00007f81c6dc7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000c5 [ 55.387020][ T4547] RAX: ffffffffffffffda RBX: 00007f81c85b5fa0 RCX: 00007f81c835f6c9 [ 55.387032][ T4547] RDX: 0000000000000000 RSI: 0000200000000280 RDI: 0000000000000000 [ 55.387065][ T4547] RBP: 00007f81c6dc7090 R08: 0000000000000000 R09: 0000000000000000 [ 55.387076][ T4547] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 55.387082][ T4547] R13: 00007f81c85b6038 R14: 00007f81c85b5fa0 R15: 00007ffdd4211628 [ 55.387092][ T4547] [ 55.680806][ T4533] syz_tun: left allmulticast mode [ 55.748922][ T4553] loop5: detected capacity change from 0 to 2048 [ 55.761849][ T4551] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4551 comm=syz.0.309 [ 55.802507][ T29] kauditd_printk_skb: 563 callbacks suppressed [ 55.802521][ T29] audit: type=1326 audit(1763122526.795:6023): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4554 comm="syz.1.312" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c9412f6c9 code=0x7ffc0000 [ 55.832164][ T29] audit: type=1326 audit(1763122526.795:6024): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4554 comm="syz.1.312" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c9412f6c9 code=0x7ffc0000 [ 55.855484][ T29] audit: type=1326 audit(1763122526.795:6025): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4554 comm="syz.1.312" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5c9412f6c9 code=0x7ffc0000 [ 55.878977][ T29] audit: type=1326 audit(1763122526.795:6026): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4554 comm="syz.1.312" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c9412f6c9 code=0x7ffc0000 [ 55.902611][ T29] audit: type=1326 audit(1763122526.795:6027): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4554 comm="syz.1.312" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5c9412f6c9 code=0x7ffc0000 [ 55.925924][ T29] audit: type=1326 audit(1763122526.795:6028): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4554 comm="syz.1.312" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c9412f6c9 code=0x7ffc0000 [ 55.950369][ T29] audit: type=1326 audit(1763122526.875:6029): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4554 comm="syz.1.312" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c9412f6c9 code=0x7ffc0000 [ 55.973826][ T29] audit: type=1326 audit(1763122526.875:6030): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4554 comm="syz.1.312" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5c9412f6c9 code=0x7ffc0000 [ 55.997577][ T29] audit: type=1326 audit(1763122526.895:6031): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4561 comm="syz.0.314" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f81c835f6c9 code=0x7ffc0000 [ 56.007877][ T4555] pimreg: entered allmulticast mode [ 56.021223][ T29] audit: type=1326 audit(1763122526.895:6032): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4561 comm="syz.0.314" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f81c835f6c9 code=0x7ffc0000 [ 56.076744][ T4554] pimreg: left allmulticast mode [ 56.122870][ T4568] loop5: detected capacity change from 0 to 2048 [ 56.844268][ T4586] 9pnet: Could not find request transport: tcr [ 56.973870][ T4600] serio: Serial port ttyS3 [ 57.037948][ T4600] loop2: detected capacity change from 0 to 1024 [ 57.061949][ T4600] EXT4-fs: Ignoring removed orlov option [ 57.275667][ T4600] netlink: 82908 bytes leftover after parsing attributes in process `syz.2.326'. [ 57.285842][ T4600] net_ratelimit: 70 callbacks suppressed [ 57.285854][ T4600] netlink: zone id is out of range [ 57.296613][ T4600] netlink: zone id is out of range [ 57.325765][ T4600] netlink: zone id is out of range [ 57.368197][ T4600] netlink: zone id is out of range [ 57.406199][ T4600] netlink: zone id is out of range [ 57.419376][ T4600] netlink: zone id is out of range [ 57.425157][ T4600] netlink: zone id is out of range [ 57.436384][ T4600] netlink: zone id is out of range [ 57.441546][ T4600] netlink: zone id is out of range [ 57.446670][ T4600] netlink: zone id is out of range [ 57.730026][ T4619] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=8192 sclass=netlink_xfrm_socket pid=4619 comm=syz.1.330 [ 57.783980][ T4625] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.813631][ T4627] loop0: detected capacity change from 0 to 2048 [ 57.862765][ T4625] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.918037][ T4625] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.986697][ T4625] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.044820][ T4638] syz_tun: entered allmulticast mode [ 58.060017][ T3507] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.072259][ T3507] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.083584][ T3507] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.095836][ T3507] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.338767][ T4640] serio: Serial port ttyS3 [ 58.353978][ T4644] SELinux: failed to load policy [ 58.397120][ T4640] loop4: detected capacity change from 0 to 1024 [ 58.403699][ T4640] EXT4-fs: Ignoring removed orlov option [ 58.413053][ T4640] netlink: 82908 bytes leftover after parsing attributes in process `syz.4.338'. [ 58.615358][ T4653] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=8192 sclass=netlink_xfrm_socket pid=4653 comm=syz.5.342 [ 58.678639][ T4657] 9pnet: Could not find request transport: tcr [ 58.710624][ T4662] loop5: detected capacity change from 0 to 2048 [ 58.809179][ T4636] syz_tun: left allmulticast mode [ 58.991883][ T4671] syz_tun: entered allmulticast mode [ 59.064928][ T4675] loop0: detected capacity change from 0 to 2048 [ 59.092901][ T4675] netlink: 52 bytes leftover after parsing attributes in process `syz.0.350'. [ 59.294175][ T4689] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=8192 sclass=netlink_xfrm_socket pid=4689 comm=syz.4.355 [ 59.348014][ T4693] 9pnet: Could not find request transport: tc [ 59.358972][ T4696] loop2: detected capacity change from 0 to 2048 [ 59.654618][ T4721] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=8192 sclass=netlink_xfrm_socket pid=4721 comm=syz.2.367 [ 59.745686][ T4668] syz_tun: left allmulticast mode [ 59.858856][ T4742] loop5: detected capacity change from 0 to 2048 [ 60.036794][ T4751] loop0: detected capacity change from 0 to 2048 [ 60.073055][ T4757] netlink: 36 bytes leftover after parsing attributes in process `syz.1.380'. [ 60.082962][ T4757] netlink: 12 bytes leftover after parsing attributes in process `syz.1.380'. [ 60.140447][ T4759] syz_tun: entered allmulticast mode [ 60.326253][ T4768] loop0: detected capacity change from 0 to 2048 [ 60.473033][ T4773] netlink: 4 bytes leftover after parsing attributes in process `syz.4.385'. [ 60.540802][ T36] hid_parser_main: 8 callbacks suppressed [ 60.540821][ T36] hid-generic 0003:0004:0000.0002: unknown main item tag 0x0 [ 60.554037][ T36] hid-generic 0003:0004:0000.0002: unknown main item tag 0x0 [ 60.561458][ T36] hid-generic 0003:0004:0000.0002: unknown main item tag 0x0 [ 60.568931][ T36] hid-generic 0003:0004:0000.0002: unknown main item tag 0x0 [ 60.576372][ T36] hid-generic 0003:0004:0000.0002: unknown main item tag 0x0 [ 60.583787][ T36] hid-generic 0003:0004:0000.0002: unknown main item tag 0x0 [ 60.585004][ T4779] loop0: detected capacity change from 0 to 2048 [ 60.591186][ T36] hid-generic 0003:0004:0000.0002: unknown main item tag 0x0 [ 60.591210][ T36] hid-generic 0003:0004:0000.0002: unknown main item tag 0x0 [ 60.612444][ T36] hid-generic 0003:0004:0000.0002: unknown main item tag 0x0 [ 60.619863][ T36] hid-generic 0003:0004:0000.0002: unknown main item tag 0x0 [ 60.628538][ T36] hid-generic 0003:0004:0000.0002: hidraw0: USB HID v0.00 Device [syz0] on syz1 [ 60.755872][ T4787] serio: Serial port ttyS3 [ 60.811919][ T4787] loop0: detected capacity change from 0 to 1024 [ 60.818462][ T29] kauditd_printk_skb: 1905 callbacks suppressed [ 60.818506][ T29] audit: type=1326 audit(1763122531.805:7938): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4783 comm="syz.2.389" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fbca2666567 code=0x7ffc0000 [ 60.818536][ T4787] EXT4-fs: Ignoring removed orlov option [ 60.824901][ T29] audit: type=1326 audit(1763122531.805:7939): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4783 comm="syz.2.389" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fbca260b779 code=0x7ffc0000 [ 60.854970][ T4787] netlink: 82908 bytes leftover after parsing attributes in process `syz.0.390'. [ 60.877121][ T29] audit: type=1326 audit(1763122531.805:7940): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4783 comm="syz.2.389" exe="/root/syz-executor" sig=0 arch=c000003e syscall=299 compat=0 ip=0x7fbca266f6c9 code=0x7ffc0000 [ 60.911114][ T4754] syz_tun: left allmulticast mode [ 60.911182][ T29] audit: type=1326 audit(1763122531.905:7941): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4783 comm="syz.2.389" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fbca2666567 code=0x7ffc0000 [ 60.939490][ T29] audit: type=1326 audit(1763122531.905:7942): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4783 comm="syz.2.389" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fbca260b779 code=0x7ffc0000 [ 60.962745][ T29] audit: type=1326 audit(1763122531.905:7943): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4783 comm="syz.2.389" exe="/root/syz-executor" sig=0 arch=c000003e syscall=299 compat=0 ip=0x7fbca266f6c9 code=0x7ffc0000 [ 60.986406][ T29] audit: type=1326 audit(1763122531.935:7944): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4783 comm="syz.2.389" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fbca2666567 code=0x7ffc0000 [ 61.009743][ T29] audit: type=1326 audit(1763122531.935:7945): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4783 comm="syz.2.389" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fbca260b779 code=0x7ffc0000 [ 61.033002][ T29] audit: type=1326 audit(1763122531.935:7946): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4783 comm="syz.2.389" exe="/root/syz-executor" sig=0 arch=c000003e syscall=299 compat=0 ip=0x7fbca266f6c9 code=0x7ffc0000 [ 61.056534][ T29] audit: type=1326 audit(1763122531.955:7947): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4783 comm="syz.2.389" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fbca2666567 code=0x7ffc0000 [ 61.093573][ T4791] serio: Serial port ttyS3 [ 61.121572][ T4793] loop0: detected capacity change from 0 to 2048 [ 61.125071][ T4795] loop5: detected capacity change from 0 to 2048 [ 61.152796][ T4791] loop1: detected capacity change from 0 to 1024 [ 61.155387][ T4793] netlink: 52 bytes leftover after parsing attributes in process `syz.0.391'. [ 61.159877][ T4791] EXT4-fs: Ignoring removed orlov option [ 61.200012][ T4791] netlink: 82908 bytes leftover after parsing attributes in process `syz.1.401'. [ 61.317250][ T4807] syz_tun: entered allmulticast mode [ 61.537695][ T4824] loop1: detected capacity change from 0 to 2048 [ 61.662467][ T4836] loop2: detected capacity change from 0 to 2048 [ 61.686958][ T4836] netlink: 8 bytes leftover after parsing attributes in process `syz.2.404'. [ 61.717764][ T4840] loop1: detected capacity change from 0 to 2048 [ 61.734201][ T4840] netlink: 52 bytes leftover after parsing attributes in process `syz.1.405'. [ 61.968043][ T4862] syz_tun: entered allmulticast mode [ 62.044388][ T4868] loop4: detected capacity change from 0 to 2048 [ 62.071666][ T4805] syz_tun: left allmulticast mode [ 62.408907][ T4878] loop4: detected capacity change from 0 to 2048 [ 62.721731][ T4857] syz_tun: left allmulticast mode [ 62.755372][ T4880] loop5: detected capacity change from 0 to 2048 [ 62.968199][ T4893] loop2: detected capacity change from 0 to 2048 [ 63.026288][ T4902] serio: Serial port ttyS3 [ 63.092937][ T4902] loop2: detected capacity change from 0 to 1024 [ 63.110960][ T4902] EXT4-fs: Ignoring removed orlov option [ 63.799757][ T4924] loop5: detected capacity change from 0 to 2048 [ 63.827968][ T4924] __nla_validate_parse: 2 callbacks suppressed [ 63.827983][ T4924] netlink: 8 bytes leftover after parsing attributes in process `syz.5.431'. [ 63.937453][ T4935] syz_tun: entered allmulticast mode [ 64.067794][ T4938] loop2: detected capacity change from 0 to 2048 [ 64.088028][ T4938] netlink: 52 bytes leftover after parsing attributes in process `syz.2.436'. [ 64.247088][ T4952] loop0: detected capacity change from 0 to 2048 [ 64.705500][ T4929] syz_tun: left allmulticast mode [ 64.778540][ T4965] loop1: detected capacity change from 0 to 2048 [ 64.799362][ T4967] 9pnet: Could not find request transport: tc [ 64.929854][ T4974] loop5: detected capacity change from 0 to 2048 [ 64.956372][ T4974] netlink: 52 bytes leftover after parsing attributes in process `syz.5.450'. [ 65.393029][ T4991] loop5: detected capacity change from 0 to 2048 [ 65.654030][ T5008] loop5: detected capacity change from 0 to 2048 [ 65.687690][ T5008] EXT4-fs mount: 71 callbacks suppressed [ 65.687707][ T5008] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 65.719853][ T3667] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.739871][ T5012] 9pnet: Could not find request transport: tc [ 65.854211][ T29] kauditd_printk_skb: 1079 callbacks suppressed [ 65.854298][ T29] audit: type=1326 audit(1763122536.765:9027): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5016 comm="syz.5.462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fe23eddf6c9 code=0x7ffc0000 [ 65.883686][ T29] audit: type=1326 audit(1763122536.845:9028): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5016 comm="syz.5.462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe23eddf6c9 code=0x7ffc0000 [ 65.907057][ T29] audit: type=1326 audit(1763122536.845:9029): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5016 comm="syz.5.462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe23eddf6c9 code=0x7ffc0000 [ 65.930686][ T29] audit: type=1326 audit(1763122536.925:9030): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5016 comm="syz.5.462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7fe23eddf6c9 code=0x7ffc0000 [ 65.954065][ T29] audit: type=1326 audit(1763122536.925:9031): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5016 comm="syz.5.462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe23eddf6c9 code=0x7ffc0000 [ 65.977378][ T29] audit: type=1326 audit(1763122536.925:9032): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5016 comm="syz.5.462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe23eddf6c9 code=0x7ffc0000 [ 66.071587][ T29] audit: type=1326 audit(1763122537.065:9033): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5021 comm="syz.5.464" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe23eddf6c9 code=0x7ffc0000 [ 66.094953][ T29] audit: type=1326 audit(1763122537.065:9034): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5021 comm="syz.5.464" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe23eddf6c9 code=0x7ffc0000 [ 66.118458][ T29] audit: type=1326 audit(1763122537.065:9035): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5021 comm="syz.5.464" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe23eddf6c9 code=0x7ffc0000 [ 66.141769][ T29] audit: type=1326 audit(1763122537.065:9036): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5021 comm="syz.5.464" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe23eddf6c9 code=0x7ffc0000 [ 66.430550][ T5040] loop2: detected capacity change from 0 to 2048 [ 66.537296][ T5040] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 66.542173][ T5049] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=8192 sclass=netlink_xfrm_socket pid=5049 comm=syz.0.474 [ 66.804279][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.828998][ T5054] serio: Serial port ttyS3 [ 66.912708][ T5054] loop0: detected capacity change from 0 to 1024 [ 66.932714][ T5054] EXT4-fs: Ignoring removed orlov option [ 66.980355][ T5054] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 67.032395][ T5054] netlink: 82908 bytes leftover after parsing attributes in process `syz.0.475'. [ 67.046187][ T5054] net_ratelimit: 64 callbacks suppressed [ 67.046203][ T5054] netlink: zone id is out of range [ 67.057289][ T5054] netlink: zone id is out of range [ 67.062901][ T5054] netlink: zone id is out of range [ 67.068024][ T5054] netlink: zone id is out of range [ 67.073499][ T5054] netlink: zone id is out of range [ 67.078727][ T5054] netlink: zone id is out of range [ 67.083906][ T5054] netlink: zone id is out of range [ 67.089092][ T5054] netlink: zone id is out of range [ 67.094241][ T5054] netlink: zone id is out of range [ 67.104613][ T5054] netlink: zone id is out of range [ 67.140327][ T3312] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.170330][ T5086] 9p: Unknown Cache mode or invalid value mm [ 67.318902][ T5100] 9pnet_fd: Insufficient options for proto=fd [ 67.367139][ T5107] serio: Serial port ttyS3 [ 67.423489][ T5107] loop4: detected capacity change from 0 to 1024 [ 67.430050][ T5107] EXT4-fs: Ignoring removed orlov option [ 67.438379][ T5107] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 67.455466][ T5107] netlink: 82908 bytes leftover after parsing attributes in process `syz.4.498'. [ 67.478108][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.505211][ T5115] 9p: Unknown Cache mode or invalid value mma [ 68.501275][ T5129] netlink: 52 bytes leftover after parsing attributes in process `syz.5.506'. [ 68.515114][ T5133] 9pnet_fd: Insufficient options for proto=fd [ 68.585180][ T5137] loop5: detected capacity change from 0 to 2048 [ 68.604409][ T5137] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 68.619785][ T5137] netlink: 52 bytes leftover after parsing attributes in process `syz.5.509'. [ 68.637338][ T3667] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.657639][ T5152] serio: Serial port ttyS3 [ 68.671751][ T5156] 9p: Unknown Cache mode or invalid value mm [ 68.723797][ T5152] netlink: 131740 bytes leftover after parsing attributes in process `syz.0.515'. [ 68.755834][ T5165] netlink: 52 bytes leftover after parsing attributes in process `syz.0.519'. [ 68.790873][ T5167] 9p: Unknown Cache mode or invalid value mma [ 68.883582][ T5175] loop2: detected capacity change from 0 to 2048 [ 68.903327][ T5175] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 68.919105][ T5175] netlink: 52 bytes leftover after parsing attributes in process `syz.2.524'. [ 68.941607][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.942462][ T5186] 9pnet_fd: Insufficient options for proto=fd [ 68.985700][ T5188] syz_tun: entered allmulticast mode [ 69.319665][ T5207] loop2: detected capacity change from 0 to 2048 [ 69.332003][ T5207] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 69.474318][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.526113][ T5214] loop2: detected capacity change from 0 to 2048 [ 69.542098][ T5214] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 69.568600][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.628471][ T5220] loop4: detected capacity change from 0 to 2048 [ 69.649816][ T5220] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 69.668411][ T5220] netlink: 52 bytes leftover after parsing attributes in process `syz.4.540'. [ 69.713920][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.729861][ T5179] syz_tun: left allmulticast mode [ 69.921003][ T5235] loop0: detected capacity change from 0 to 2048 [ 69.941757][ T5235] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 70.171218][ T3312] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.233586][ T5255] FAULT_INJECTION: forcing a failure. [ 70.233586][ T5255] name failslab, interval 1, probability 0, space 0, times 0 [ 70.246339][ T5255] CPU: 0 UID: 0 PID: 5255 Comm: syz.0.554 Not tainted syzkaller #0 PREEMPT(voluntary) [ 70.246384][ T5255] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 70.246395][ T5255] Call Trace: [ 70.246400][ T5255] [ 70.246406][ T5255] __dump_stack+0x1d/0x30 [ 70.246432][ T5255] dump_stack_lvl+0xe8/0x140 [ 70.246524][ T5255] dump_stack+0x15/0x1b [ 70.246538][ T5255] should_fail_ex+0x265/0x280 [ 70.246596][ T5255] should_failslab+0x8c/0xb0 [ 70.246683][ T5255] kmem_cache_alloc_node_noprof+0x57/0x4a0 [ 70.246714][ T5255] ? __alloc_skb+0x101/0x320 [ 70.246741][ T5255] __alloc_skb+0x101/0x320 [ 70.246766][ T5255] alloc_skb_with_frags+0x7d/0x470 [ 70.246833][ T5255] ? kernel_text_address+0x94/0xb0 [ 70.246929][ T5255] ? __pfx_stack_trace_consume_entry+0x10/0x10 [ 70.246963][ T5255] ? __kernel_text_address+0xd/0x40 [ 70.247062][ T5255] sock_alloc_send_pskb+0x430/0x4e0 [ 70.247087][ T5255] __ip_append_data+0x18bd/0x2440 [ 70.247118][ T5255] ? __sys_sendmmsg+0x178/0x300 [ 70.247136][ T5255] ? __pfx_ip_generic_getfrag+0x10/0x10 [ 70.247194][ T5255] ? ipv4_mtu+0x210/0x230 [ 70.247220][ T5255] ? __pfx_ip_generic_getfrag+0x10/0x10 [ 70.247292][ T5255] ip_make_skb+0x137/0x2c0 [ 70.247323][ T5255] udp_sendmsg+0x1013/0x13c0 [ 70.247358][ T5255] ? __pfx_ip_generic_getfrag+0x10/0x10 [ 70.247392][ T5255] ? __pfx_udp_sendmsg+0x10/0x10 [ 70.247429][ T5255] inet_sendmsg+0xac/0xd0 [ 70.247449][ T5255] __sock_sendmsg+0x102/0x180 [ 70.247473][ T5255] ____sys_sendmsg+0x345/0x4e0 [ 70.247567][ T5255] ___sys_sendmsg+0x17b/0x1d0 [ 70.247599][ T5255] __sys_sendmmsg+0x178/0x300 [ 70.247698][ T5255] __x64_sys_sendmmsg+0x57/0x70 [ 70.247719][ T5255] x64_sys_call+0x1c4a/0x3000 [ 70.247818][ T5255] do_syscall_64+0xd2/0x200 [ 70.247840][ T5255] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 70.247867][ T5255] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 70.247929][ T5255] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 70.247961][ T5255] RIP: 0033:0x7f81c835f6c9 [ 70.247977][ T5255] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 70.247992][ T5255] RSP: 002b:00007f81c6dc7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 70.248040][ T5255] RAX: ffffffffffffffda RBX: 00007f81c85b5fa0 RCX: 00007f81c835f6c9 [ 70.248052][ T5255] RDX: 000000000800001d RSI: 0000200000007fc0 RDI: 0000000000000003 [ 70.248066][ T5255] RBP: 00007f81c6dc7090 R08: 0000000000000000 R09: 0000000000000000 [ 70.248077][ T5255] R10: 0000000000000300 R11: 0000000000000246 R12: 0000000000000001 [ 70.248087][ T5255] R13: 00007f81c85b6038 R14: 00007f81c85b5fa0 R15: 00007ffdd4211628 [ 70.248103][ T5255] [ 70.532419][ T5256] loop0: detected capacity change from 0 to 1024 [ 70.552839][ T5256] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 70.584024][ T5255] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.554: bg 0: block 88: padding at end of block bitmap is not set [ 70.610545][ T3312] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.677315][ T5263] syz_tun: entered allmulticast mode [ 70.897758][ T5268] loop5: detected capacity change from 0 to 2048 [ 70.913542][ T5268] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 70.938301][ T3667] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.027586][ T5284] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 71.052477][ T5284] SELinux: failed to load policy [ 71.122321][ T5290] loop1: detected capacity change from 0 to 2048 [ 71.172712][ T5290] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 71.222095][ T29] kauditd_printk_skb: 1466 callbacks suppressed [ 71.222111][ T29] audit: type=1400 audit(1763122542.215:10503): avc: denied { read write } for pid=5289 comm="syz.1.567" name="file1" dev="loop1" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 71.251041][ T29] audit: type=1400 audit(1763122542.215:10504): avc: denied { open } for pid=5289 comm="syz.1.567" path="/119/file1/file1" dev="loop1" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 71.274949][ T29] audit: type=1400 audit(1763122542.245:10505): avc: denied { name_bind } for pid=5289 comm="syz.1.567" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 71.299109][ T3319] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.391190][ T5304] loop1: detected capacity change from 0 to 2048 [ 71.413225][ T5304] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 71.438246][ T5259] syz_tun: left allmulticast mode [ 71.450454][ T3319] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.462334][ T29] audit: type=1326 audit(1763122542.455:10506): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5261 comm="syz.0.556" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f81c835f6c9 code=0x7ffc0000 [ 71.485765][ T29] audit: type=1326 audit(1763122542.455:10507): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5261 comm="syz.0.556" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f81c835f6c9 code=0x7ffc0000 [ 71.539543][ T5308] loop2: detected capacity change from 0 to 2048 [ 71.564047][ T29] audit: type=1326 audit(1763122542.555:10508): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5264 comm="syz.4.557" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa3d7d4f6c9 code=0x7ffc0000 [ 71.606169][ T5308] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 71.621503][ T29] audit: type=1400 audit(1763122542.615:10509): avc: denied { nlmsg_write } for pid=5313 comm="syz.0.576" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 71.624892][ T5308] netlink: 52 bytes leftover after parsing attributes in process `syz.2.574'. [ 71.670596][ T29] audit: type=1400 audit(1763122542.655:10510): avc: denied { audit_write } for pid=5313 comm="syz.0.576" capability=29 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 71.691792][ T29] audit: type=1107 audit(1763122542.655:10511): pid=5313 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='' [ 71.709099][ T29] audit: type=1326 audit(1763122542.695:10512): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5323 comm="syz.0.579" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f81c835f6c9 code=0x7ffc0000 [ 71.736315][ T5322] loop1: detected capacity change from 0 to 2048 [ 71.763233][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.776691][ T5322] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 71.815778][ T5335] IPv6: Can't replace route, no match found [ 71.832000][ T5337] loop0: detected capacity change from 0 to 2048 [ 71.855248][ T5337] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 71.890541][ T3312] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.079482][ T3319] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.098991][ T5353] 9pnet_fd: Insufficient options for proto=fd [ 72.132200][ T5356] loop1: detected capacity change from 0 to 2048 [ 72.142992][ T5356] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 72.160863][ T5356] netlink: 52 bytes leftover after parsing attributes in process `syz.1.592'. [ 72.180095][ T3319] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.703418][ T5376] loop2: detected capacity change from 0 to 1024 [ 72.710205][ T5376] EXT4-fs: dax option not supported [ 72.721068][ T5376] netlink: 'syz.2.600': attribute type 29 has an invalid length. [ 72.729624][ T5376] netlink: 'syz.2.600': attribute type 29 has an invalid length. [ 72.738314][ T5376] netlink: 596 bytes leftover after parsing attributes in process `syz.2.600'. [ 72.864241][ T5391] 9pnet_fd: Insufficient options for proto=fd [ 72.892869][ T5395] 9pnet: Could not find request transport: tc [ 72.905939][ T5394] loop2: detected capacity change from 0 to 2048 [ 72.931319][ T5394] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 72.946612][ T5405] netlink: 28 bytes leftover after parsing attributes in process `syz.5.611'. [ 72.965517][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.060831][ T5421] 9pnet_fd: Insufficient options for proto=fd [ 73.107485][ T5429] loop0: detected capacity change from 0 to 512 [ 73.116058][ T5432] netlink: 28 bytes leftover after parsing attributes in process `syz.5.624'. [ 73.120939][ T5430] loop1: detected capacity change from 0 to 2048 [ 73.126706][ T5426] syz_tun: entered allmulticast mode [ 73.131673][ T5429] EXT4-fs: Ignoring removed mblk_io_submit option [ 73.143306][ T5429] EXT4-fs: Ignoring removed mblk_io_submit option [ 73.150120][ T5429] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 73.158381][ T5429] EXT4-fs (loop0): Invalid default hash set in the superblock [ 73.171984][ T5430] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.201639][ T3319] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.262325][ T5450] 9pnet_fd: Insufficient options for proto=fd [ 73.288224][ T5456] netlink: 28 bytes leftover after parsing attributes in process `syz.0.635'. [ 73.288431][ T5454] loop5: detected capacity change from 0 to 1024 [ 73.303980][ T5454] EXT4-fs: Ignoring removed mblk_io_submit option [ 73.324562][ T5459] loop0: detected capacity change from 0 to 2048 [ 73.327552][ T5454] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.345176][ T5454] FAULT_INJECTION: forcing a failure. [ 73.345176][ T5454] name failslab, interval 1, probability 0, space 0, times 0 [ 73.357912][ T5454] CPU: 0 UID: 0 PID: 5454 Comm: syz.5.634 Not tainted syzkaller #0 PREEMPT(voluntary) [ 73.357936][ T5454] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 73.357946][ T5454] Call Trace: [ 73.357953][ T5454] [ 73.357960][ T5454] __dump_stack+0x1d/0x30 [ 73.357982][ T5454] dump_stack_lvl+0xe8/0x140 [ 73.358009][ T5454] dump_stack+0x15/0x1b [ 73.358025][ T5454] should_fail_ex+0x265/0x280 [ 73.358044][ T5454] should_failslab+0x8c/0xb0 [ 73.358061][ T5454] __kmalloc_node_track_caller_noprof+0xa5/0x580 [ 73.358150][ T5454] ? sidtab_sid2str_get+0xa0/0x130 [ 73.358239][ T5454] kmemdup_noprof+0x2b/0x70 [ 73.358340][ T5454] sidtab_sid2str_get+0xa0/0x130 [ 73.358357][ T5454] security_sid_to_context_core+0x1eb/0x2e0 [ 73.358391][ T5454] security_sid_to_context+0x27/0x40 [ 73.358406][ T5454] selinux_lsmprop_to_secctx+0x67/0xf0 [ 73.358478][ T5454] security_lsmprop_to_secctx+0x1a3/0x1c0 [ 73.358504][ T5454] audit_log_subj_ctx+0xa4/0x3e0 [ 73.358521][ T5454] audit_log_task_context+0x48/0x70 [ 73.358607][ T5454] audit_log_task+0xf4/0x250 [ 73.358624][ T5454] ? kstrtouint+0x76/0xc0 [ 73.358640][ T5454] audit_seccomp+0x61/0x100 [ 73.358719][ T5454] ? __seccomp_filter+0x82d/0x1250 [ 73.358798][ T5454] __seccomp_filter+0x83e/0x1250 [ 73.358813][ T5454] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 73.358830][ T5454] ? vfs_write+0x7e8/0x960 [ 73.358843][ T5454] ? __rcu_read_unlock+0x4f/0x70 [ 73.358874][ T5454] ? __fget_files+0x184/0x1c0 [ 73.358890][ T5454] __secure_computing+0x82/0x150 [ 73.358905][ T5454] syscall_trace_enter+0xcf/0x1e0 [ 73.358920][ T5454] do_syscall_64+0xac/0x200 [ 73.358976][ T5454] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 73.359036][ T5454] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 73.359053][ T5454] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 73.359065][ T5454] RIP: 0033:0x7fe23eddf6c9 [ 73.359076][ T5454] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 73.359153][ T5454] RSP: 002b:00007fe23d847038 EFLAGS: 00000246 ORIG_RAX: 000000000000011d [ 73.359165][ T5454] RAX: ffffffffffffffda RBX: 00007fe23f035fa0 RCX: 00007fe23eddf6c9 [ 73.359172][ T5454] RDX: 0000000000000006 RSI: 0000000000000010 RDI: 0000000000000004 [ 73.359179][ T5454] RBP: 00007fe23d847090 R08: 0000000000000000 R09: 0000000000000000 [ 73.359186][ T5454] R10: 0000000000010001 R11: 0000000000000246 R12: 0000000000000001 [ 73.359192][ T5454] R13: 00007fe23f036038 R14: 00007fe23f035fa0 R15: 00007ffee3712e38 [ 73.359202][ T5454] [ 73.372557][ T5459] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.626066][ T3667] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.643123][ T3312] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.741992][ T5481] 9pnet_fd: Insufficient options for proto=fd [ 73.768311][ T5483] netlink: 28 bytes leftover after parsing attributes in process `syz.5.646'. [ 73.777637][ T5485] 9pnet: Could not find request transport: tc [ 73.817486][ T5491] loop5: detected capacity change from 0 to 1024 [ 73.824103][ T5489] loop4: detected capacity change from 0 to 2048 [ 73.831682][ T5491] EXT4-fs: dax option not supported [ 73.841512][ T5491] netlink: 'syz.5.649': attribute type 29 has an invalid length. [ 73.847143][ T5489] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.849970][ T5491] netlink: 'syz.5.649': attribute type 29 has an invalid length. [ 73.865058][ T5489] netlink: 8 bytes leftover after parsing attributes in process `syz.4.648'. [ 73.870228][ T5418] syz_tun: left allmulticast mode [ 73.902150][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.958107][ T5507] loop4: detected capacity change from 0 to 2048 [ 73.964680][ T5509] 9pnet_fd: Insufficient options for proto=fd [ 73.982379][ T5507] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.066736][ T5518] netlink: 28 bytes leftover after parsing attributes in process `syz.5.659'. [ 74.120216][ T5522] 9pnet: Could not find request transport: tc [ 74.127606][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.153334][ T5527] netlink: 'syz.4.662': attribute type 29 has an invalid length. [ 74.165685][ T5525] loop1: detected capacity change from 0 to 2048 [ 74.173203][ T5527] netlink: 'syz.4.662': attribute type 29 has an invalid length. [ 74.192965][ T5525] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.212411][ T5525] netlink: 8 bytes leftover after parsing attributes in process `syz.1.663'. [ 74.218678][ T5539] 9pnet_fd: Insufficient options for proto=fd [ 74.238155][ T3319] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.281267][ T5546] loop4: detected capacity change from 0 to 1024 [ 74.288022][ T5546] EXT4-fs: Ignoring removed mblk_io_submit option [ 74.309444][ T5546] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.345518][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.377599][ T5554] loop4: detected capacity change from 0 to 2048 [ 74.402679][ T5554] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.457821][ T5562] 9pnet: Could not find request transport: tc [ 74.519111][ T5571] netlink: 'syz.5.679': attribute type 29 has an invalid length. [ 74.529186][ T5571] netlink: 'syz.5.679': attribute type 29 has an invalid length. [ 74.556397][ T5573] loop1: detected capacity change from 0 to 2048 [ 74.582076][ T5573] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.594269][ T5575] 9pnet_fd: Insufficient options for proto=fd [ 74.597792][ T5573] netlink: 8 bytes leftover after parsing attributes in process `syz.1.680'. [ 74.626611][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.640901][ T3319] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.676275][ T5585] SELinux: failed to load policy [ 74.826778][ T5598] syz_tun: entered allmulticast mode [ 75.138261][ T5614] loop2: detected capacity change from 0 to 2048 [ 75.222778][ T5614] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 75.354765][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.421206][ T5627] 9pnet_fd: Insufficient options for proto=fd [ 75.493123][ T5635] loop2: detected capacity change from 0 to 2048 [ 75.513834][ T5635] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 75.590975][ T5592] syz_tun: left allmulticast mode [ 75.669994][ T5646] loop4: detected capacity change from 0 to 2048 [ 75.715631][ T5659] 9pnet_fd: Insufficient options for proto=fd [ 75.715703][ T5646] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 75.888981][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.154101][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.277871][ T5684] SELinux: failed to load policy [ 76.353269][ T29] kauditd_printk_skb: 720 callbacks suppressed [ 76.353297][ T29] audit: type=1400 audit(1763122547.345:11232): avc: denied { write } for pid=5690 comm="syz.4.723" name="hwrng" dev="devtmpfs" ino=82 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:random_device_t tclass=chr_file permissive=1 [ 76.365594][ T5693] 9pnet_fd: Insufficient options for proto=fd [ 76.434583][ T5702] 9pnet: Could not find request transport: tc [ 76.438782][ T5703] loop5: detected capacity change from 0 to 2048 [ 76.454853][ T29] audit: type=1326 audit(1763122547.445:11233): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5705 comm="syz.4.729" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa3d7d4f6c9 code=0x7ffc0000 [ 76.478835][ T29] audit: type=1326 audit(1763122547.445:11234): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5705 comm="syz.4.729" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa3d7d4f6c9 code=0x7ffc0000 [ 76.484363][ T5703] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 76.502440][ T29] audit: type=1326 audit(1763122547.445:11235): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5705 comm="syz.4.729" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa3d7d4f6c9 code=0x7ffc0000 [ 76.537796][ T29] audit: type=1326 audit(1763122547.445:11236): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5705 comm="syz.4.729" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa3d7d4f6c9 code=0x7ffc0000 [ 76.561263][ T29] audit: type=1326 audit(1763122547.445:11237): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5705 comm="syz.4.729" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fa3d7d4f6c9 code=0x7ffc0000 [ 76.584655][ T29] audit: type=1326 audit(1763122547.445:11238): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5705 comm="syz.4.729" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa3d7d4f6c9 code=0x7ffc0000 [ 76.608140][ T29] audit: type=1326 audit(1763122547.445:11239): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5705 comm="syz.4.729" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa3d7d4f6c9 code=0x7ffc0000 [ 76.631637][ T29] audit: type=1326 audit(1763122547.445:11240): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5705 comm="syz.4.729" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa3d7d4f6c9 code=0x7ffc0000 [ 76.655056][ T29] audit: type=1326 audit(1763122547.445:11241): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5705 comm="syz.4.729" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa3d7d4f6c9 code=0x7ffc0000 [ 76.794610][ T5716] SELinux: failed to load policy [ 76.924871][ T3667] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.957486][ T5727] 9pnet_fd: Insufficient options for proto=fd [ 76.993791][ T5731] 9pnet: Could not find request transport: tc [ 77.046254][ T5742] SELinux: policydb version 1069759756 does not match my version range 15-35 [ 77.055548][ T5742] SELinux: failed to load policy [ 77.085184][ T5742] netlink: 12 bytes leftover after parsing attributes in process `syz.5.743'. [ 77.144063][ T5745] SELinux: failed to load policy [ 77.417120][ T5749] loop2: detected capacity change from 0 to 2048 [ 77.796643][ T5768] 9pnet: Could not find request transport: tc [ 77.807344][ T5773] SELinux: failed to load policy [ 77.921541][ T5785] loop2: detected capacity change from 0 to 2048 [ 78.051394][ T5798] 9pnet_fd: Insufficient options for proto=fd [ 78.078204][ T5803] SELinux: failed to load policy [ 78.488861][ T5825] 9pnet_fd: Insufficient options for proto=fd [ 78.609356][ T5829] loop1: detected capacity change from 0 to 1024 [ 78.616244][ T5829] EXT4-fs: dax option not supported [ 78.737629][ T5850] loop0: detected capacity change from 0 to 2048 [ 78.913388][ T5859] 9pnet_fd: Insufficient options for proto=fd [ 79.024248][ T5877] SELinux: failed to load policy [ 79.055532][ T5882] SELinux: failed to load policy [ 79.080167][ T5884] loop0: detected capacity change from 0 to 2048 [ 79.102638][ T5885] syz_tun: entered allmulticast mode [ 79.235415][ T5890] 9pnet_fd: Insufficient options for proto=fd [ 79.666184][ T5915] syz_tun: entered allmulticast mode [ 79.711060][ T5911] SELinux: failed to load policy [ 79.869632][ T5878] syz_tun: left allmulticast mode [ 79.905343][ T5918] syz_tun: entered allmulticast mode [ 79.913065][ T5922] FAULT_INJECTION: forcing a failure. [ 79.913065][ T5922] name failslab, interval 1, probability 0, space 0, times 0 [ 79.925777][ T5922] CPU: 1 UID: 0 PID: 5922 Comm: syz.4.815 Not tainted syzkaller #0 PREEMPT(voluntary) [ 79.925852][ T5922] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 79.925863][ T5922] Call Trace: [ 79.925869][ T5922] [ 79.925876][ T5922] __dump_stack+0x1d/0x30 [ 79.925896][ T5922] dump_stack_lvl+0xe8/0x140 [ 79.925972][ T5922] dump_stack+0x15/0x1b [ 79.926006][ T5922] should_fail_ex+0x265/0x280 [ 79.926026][ T5922] should_failslab+0x8c/0xb0 [ 79.926055][ T5922] kmem_cache_alloc_node_noprof+0x57/0x4a0 [ 79.926086][ T5922] ? __alloc_skb+0x101/0x320 [ 79.926149][ T5922] __alloc_skb+0x101/0x320 [ 79.926174][ T5922] netlink_alloc_large_skb+0xbf/0xf0 [ 79.926201][ T5922] netlink_sendmsg+0x3cf/0x6b0 [ 79.926218][ T5922] ? __pfx_netlink_sendmsg+0x10/0x10 [ 79.926280][ T5922] __sock_sendmsg+0x145/0x180 [ 79.926304][ T5922] ____sys_sendmsg+0x31e/0x4e0 [ 79.926340][ T5922] ___sys_sendmsg+0x17b/0x1d0 [ 79.926444][ T5922] __x64_sys_sendmsg+0xd4/0x160 [ 79.926467][ T5922] x64_sys_call+0x191e/0x3000 [ 79.926501][ T5922] do_syscall_64+0xd2/0x200 [ 79.926518][ T5922] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 79.926596][ T5922] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 79.926646][ T5922] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 79.926728][ T5922] RIP: 0033:0x7fa3d7d4f6c9 [ 79.926744][ T5922] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 79.926762][ T5922] RSP: 002b:00007fa3d67af038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 79.926780][ T5922] RAX: ffffffffffffffda RBX: 00007fa3d7fa5fa0 RCX: 00007fa3d7d4f6c9 [ 79.926790][ T5922] RDX: 000000000000c0b0 RSI: 0000200000000280 RDI: 0000000000000003 [ 79.926800][ T5922] RBP: 00007fa3d67af090 R08: 0000000000000000 R09: 0000000000000000 [ 79.926833][ T5922] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 79.926845][ T5922] R13: 00007fa3d7fa6038 R14: 00007fa3d7fa5fa0 R15: 00007ffda9782a78 [ 79.926864][ T5922] [ 80.137633][ T5920] loop2: detected capacity change from 0 to 1024 [ 80.145498][ T5920] EXT4-fs: Ignoring removed orlov option [ 80.157096][ T5920] netlink: 82908 bytes leftover after parsing attributes in process `syz.2.814'. [ 80.168487][ T5920] net_ratelimit: 32 callbacks suppressed [ 80.168503][ T5920] netlink: zone id is out of range [ 80.179330][ T5920] netlink: zone id is out of range [ 80.186495][ T5920] netlink: zone id is out of range [ 80.193746][ T5920] netlink: zone id is out of range [ 80.199041][ T5920] netlink: zone id is out of range [ 80.204385][ T5920] netlink: zone id is out of range [ 80.209666][ T5920] netlink: zone id is out of range [ 80.214820][ T5920] netlink: zone id is out of range [ 80.219946][ T5920] netlink: zone id is out of range [ 80.225181][ T5920] netlink: zone id is out of range [ 80.279581][ T5932] loop0: detected capacity change from 0 to 1024 [ 80.286554][ T5932] EXT4-fs: dax option not supported [ 80.322642][ T5938] 9pnet: Could not find request transport: tc [ 80.324922][ T5908] syz_tun: left allmulticast mode [ 80.356306][ T5943] loop0: detected capacity change from 0 to 1024 [ 80.364732][ T5943] EXT4-fs: Ignoring removed orlov option [ 80.390598][ T5947] loop5: detected capacity change from 0 to 2048 [ 80.415983][ T5943] FAULT_INJECTION: forcing a failure. [ 80.415983][ T5943] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 80.429300][ T5943] CPU: 0 UID: 0 PID: 5943 Comm: syz.0.822 Not tainted syzkaller #0 PREEMPT(voluntary) [ 80.429351][ T5943] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 80.429362][ T5943] Call Trace: [ 80.429367][ T5943] [ 80.429372][ T5943] __dump_stack+0x1d/0x30 [ 80.429446][ T5943] dump_stack_lvl+0xe8/0x140 [ 80.429465][ T5943] dump_stack+0x15/0x1b [ 80.429480][ T5943] should_fail_ex+0x265/0x280 [ 80.429497][ T5943] should_fail+0xb/0x20 [ 80.429528][ T5943] should_fail_usercopy+0x1a/0x20 [ 80.429546][ T5943] strncpy_from_user+0x25/0x230 [ 80.429590][ T5943] ? kmem_cache_alloc_noprof+0x242/0x480 [ 80.429615][ T5943] ? getname_flags+0x80/0x3b0 [ 80.429671][ T5943] getname_flags+0xae/0x3b0 [ 80.429696][ T5943] __x64_sys_rename+0x40/0x70 [ 80.429804][ T5943] x64_sys_call+0x1f9/0x3000 [ 80.429822][ T5943] do_syscall_64+0xd2/0x200 [ 80.429848][ T5943] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 80.429872][ T5943] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 80.429899][ T5943] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 80.429955][ T5943] RIP: 0033:0x7f81c835f6c9 [ 80.429968][ T5943] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 80.430034][ T5943] RSP: 002b:00007f81c6dc7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000052 [ 80.430050][ T5943] RAX: ffffffffffffffda RBX: 00007f81c85b5fa0 RCX: 00007f81c835f6c9 [ 80.430060][ T5943] RDX: 0000000000000000 RSI: 0000200000006280 RDI: 00002000000062c0 [ 80.430121][ T5943] RBP: 00007f81c6dc7090 R08: 0000000000000000 R09: 0000000000000000 [ 80.430131][ T5943] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 80.430140][ T5943] R13: 00007f81c85b6038 R14: 00007f81c85b5fa0 R15: 00007ffdd4211628 [ 80.430156][ T5943] [ 80.636814][ T5916] syz_tun: left allmulticast mode [ 80.727113][ T5959] loop5: detected capacity change from 0 to 1024 [ 80.739286][ T5967] loop2: detected capacity change from 0 to 1024 [ 80.746305][ T5959] EXT4-fs: Ignoring removed orlov option [ 80.752941][ T5968] SELinux: Context system_u:object is not valid (left unmapped). [ 80.800744][ T5967] EXT4-fs: dax option not supported [ 80.807256][ T5963] netlink: 4 bytes leftover after parsing attributes in process `syz.1.830'. [ 80.967796][ T5959] netlink: 82908 bytes leftover after parsing attributes in process `syz.5.827'. [ 80.994846][ T5974] syz_tun: entered allmulticast mode [ 81.177270][ T5980] 9pnet: Could not find request transport: tc [ 81.253406][ T5988] syz_tun: entered allmulticast mode [ 81.271910][ T5991] SELinux: failed to load policy [ 81.451373][ T29] kauditd_printk_skb: 1378 callbacks suppressed [ 81.451389][ T29] audit: type=1326 audit(1763122552.445:12620): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5996 comm="syz.0.841" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f81c835f6c9 code=0x7ffc0000 [ 81.481378][ T29] audit: type=1326 audit(1763122552.445:12621): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5996 comm="syz.0.841" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f81c835f6c9 code=0x7ffc0000 [ 81.504869][ T29] audit: type=1326 audit(1763122552.445:12622): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5996 comm="syz.0.841" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f81c835f6c9 code=0x7ffc0000 [ 81.528197][ T29] audit: type=1326 audit(1763122552.445:12623): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5996 comm="syz.0.841" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f81c835f6c9 code=0x7ffc0000 [ 81.551695][ T29] audit: type=1326 audit(1763122552.445:12624): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5996 comm="syz.0.841" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f81c835f6c9 code=0x7ffc0000 [ 81.575154][ T29] audit: type=1326 audit(1763122552.445:12625): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5996 comm="syz.0.841" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f81c835f6c9 code=0x7ffc0000 [ 81.598625][ T29] audit: type=1326 audit(1763122552.445:12626): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5996 comm="syz.0.841" exe="/root/syz-executor" sig=0 arch=c000003e syscall=88 compat=0 ip=0x7f81c835f6c9 code=0x7ffc0000 [ 81.621916][ T29] audit: type=1326 audit(1763122552.445:12627): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5996 comm="syz.0.841" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f81c835f6c9 code=0x7ffc0000 [ 81.645364][ T29] audit: type=1326 audit(1763122552.445:12628): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5996 comm="syz.0.841" exe="/root/syz-executor" sig=0 arch=c000003e syscall=317 compat=0 ip=0x7f81c835f6c9 code=0x7ffc0000 [ 81.668860][ T29] audit: type=1326 audit(1763122552.445:12629): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5996 comm="syz.0.841" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f81c835f6c9 code=0x7ffc0000 [ 81.699624][ T5971] syz_tun: left allmulticast mode [ 81.734334][ T6000] loop2: detected capacity change from 0 to 1024 [ 81.741033][ T6000] EXT4-fs: dax option not supported [ 82.000991][ T5981] syz_tun: left allmulticast mode [ 82.349540][ T6017] 9pnet: Could not find request transport: tc [ 82.448112][ T6031] loop5: detected capacity change from 0 to 1024 [ 82.455425][ T6031] EXT4-fs: dax option not supported [ 82.466591][ T6031] netlink: 'syz.5.854': attribute type 29 has an invalid length. [ 82.475102][ T6031] netlink: 'syz.5.854': attribute type 29 has an invalid length. [ 82.532268][ T6032] syz_tun: entered allmulticast mode [ 82.741046][ T6043] syz_tun: entered allmulticast mode [ 82.978131][ T6049] netlink: 12 bytes leftover after parsing attributes in process `syz.5.860'. [ 83.020409][ T6052] 9pnet: Could not find request transport: tc [ 83.270530][ T6028] syz_tun: left allmulticast mode [ 83.399678][ T6065] loop1: detected capacity change from 0 to 1024 [ 83.406819][ T6065] EXT4-fs: dax option not supported [ 83.416371][ T6065] netlink: 'syz.1.866': attribute type 29 has an invalid length. [ 83.424891][ T6065] netlink: 'syz.1.866': attribute type 29 has an invalid length. [ 83.458802][ T6037] syz_tun: left allmulticast mode [ 83.509428][ T6071] netlink: 19 bytes leftover after parsing attributes in process `syz.0.868'. [ 83.639286][ T6078] loop1: detected capacity change from 0 to 2048 [ 83.649989][ T6081] loop0: detected capacity change from 0 to 1024 [ 83.654227][ T6083] loop2: detected capacity change from 0 to 2048 [ 83.664117][ T6081] EXT4-fs: Ignoring removed orlov option [ 83.743772][ T6096] loop2: detected capacity change from 0 to 1024 [ 83.751359][ T6096] EXT4-fs: dax option not supported [ 83.765916][ T6096] netlink: 'syz.2.877': attribute type 29 has an invalid length. [ 83.774325][ T6096] netlink: 'syz.2.877': attribute type 29 has an invalid length. [ 83.800433][ T6098] serio: Serial port ttyS3 [ 83.855235][ T6098] loop2: detected capacity change from 0 to 1024 [ 83.861936][ T6098] EXT4-fs: Ignoring removed orlov option [ 83.872491][ T6098] netlink: 82908 bytes leftover after parsing attributes in process `syz.2.878'. [ 83.955102][ T41] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.016363][ T41] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.064830][ T41] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.102030][ T6122] loop2: detected capacity change from 0 to 2048 [ 84.122620][ T41] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.234211][ T6134] loop2: detected capacity change from 0 to 2048 [ 84.244225][ T6137] serio: Serial port ttyS3 [ 84.246646][ T41] bridge_slave_1: left allmulticast mode [ 84.254376][ T41] bridge_slave_1: left promiscuous mode [ 84.260249][ T41] bridge0: port 2(bridge_slave_1) entered disabled state [ 84.268665][ T41] bridge_slave_0: left allmulticast mode [ 84.274407][ T41] bridge_slave_0: left promiscuous mode [ 84.280131][ T41] bridge0: port 1(bridge_slave_0) entered disabled state [ 84.309179][ T6137] loop5: detected capacity change from 0 to 1024 [ 84.316014][ T6137] EXT4-fs: Ignoring removed orlov option [ 84.385565][ T41] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 84.395598][ T41] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 84.405356][ T41] bond0 (unregistering): Released all slaves [ 84.415675][ T6112] chnl_net:caif_netlink_parms(): no params data found [ 84.429183][ T6145] netlink: 82908 bytes leftover after parsing attributes in process `syz.5.890'. [ 84.485506][ T41] hsr_slave_0: left promiscuous mode [ 84.499651][ T41] hsr_slave_1: left promiscuous mode [ 84.510182][ T6151] loop5: detected capacity change from 0 to 1024 [ 84.514801][ T41] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 84.524122][ T41] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 84.532772][ T6151] EXT4-fs: dax option not supported [ 84.538700][ T41] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 84.546116][ T41] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 84.557407][ T41] veth1_macvtap: left promiscuous mode [ 84.562994][ T41] veth0_macvtap: left promiscuous mode [ 84.568573][ T41] veth1_vlan: left promiscuous mode [ 84.574023][ T41] veth0_vlan: left promiscuous mode [ 84.607446][ T6157] SELinux: Context u:r:untrusted_app:s0:c512,c768 is not valid (left unmapped). [ 84.645504][ T41] team0 (unregistering): Port device team_slave_1 removed [ 84.654642][ T41] team0 (unregistering): Port device team_slave_0 removed [ 84.662282][ T2934] smc: removing ib device syz! [ 84.707571][ T6161] loop1: detected capacity change from 0 to 2048 [ 84.715458][ T6151] netlink: 'syz.5.892': attribute type 29 has an invalid length. [ 84.723643][ T6159] netlink: 204 bytes leftover after parsing attributes in process `syz.2.895'. [ 84.738819][ T6112] bridge0: port 1(bridge_slave_0) entered blocking state [ 84.746102][ T6112] bridge0: port 1(bridge_slave_0) entered disabled state [ 84.761735][ T6112] bridge_slave_0: entered allmulticast mode [ 84.769480][ T6112] bridge_slave_0: entered promiscuous mode [ 84.785112][ T6158] netlink: 'syz.5.892': attribute type 29 has an invalid length. [ 84.793416][ T6112] bridge0: port 2(bridge_slave_1) entered blocking state [ 84.800694][ T6112] bridge0: port 2(bridge_slave_1) entered disabled state [ 84.829052][ T6112] bridge_slave_1: entered allmulticast mode [ 84.861151][ T6112] bridge_slave_1: entered promiscuous mode [ 84.952092][ T6112] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 84.974184][ T6112] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 85.030831][ T6112] team0: Port device team_slave_0 added [ 85.041567][ T6112] team0: Port device team_slave_1 added [ 85.077495][ T6177] 9pnet: Could not find request transport: fd0x0000000000000003 [ 85.099557][ T6112] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 85.106700][ T6112] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 85.132620][ T6112] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 85.143962][ T6112] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 85.151032][ T6112] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 85.176951][ T6112] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 85.191737][ T6184] SELinux: failed to load policy [ 85.208530][ T6180] loop5: detected capacity change from 0 to 2048 [ 85.255886][ T6112] hsr_slave_0: entered promiscuous mode [ 85.262348][ T6112] hsr_slave_1: entered promiscuous mode [ 85.307972][ T6194] loop1: detected capacity change from 0 to 2048 [ 85.369970][ T6112] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 85.381878][ T6112] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 85.392899][ T6112] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 85.405028][ T6112] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 85.458776][ T6112] 8021q: adding VLAN 0 to HW filter on device bond0 [ 85.476292][ T6112] 8021q: adding VLAN 0 to HW filter on device team0 [ 85.487302][ T52] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.494459][ T52] bridge0: port 1(bridge_slave_0) entered forwarding state [ 85.512364][ T41] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.519564][ T41] bridge0: port 2(bridge_slave_1) entered forwarding state [ 85.552008][ T6214] 9pnet: Could not find request transport: fd0x0000000000000003 [ 85.599174][ T6112] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 85.757624][ T6240] netlink: 36 bytes leftover after parsing attributes in process `syz.1.917'. [ 85.774219][ T6112] veth0_vlan: entered promiscuous mode [ 85.783398][ T6112] veth1_vlan: entered promiscuous mode [ 85.790941][ T6240] netlink: 32 bytes leftover after parsing attributes in process `syz.1.917'. [ 85.814974][ T6112] veth0_macvtap: entered promiscuous mode [ 85.825942][ T6112] veth1_macvtap: entered promiscuous mode [ 85.839112][ T6112] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 85.853488][ T6112] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 85.864642][ T52] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.873564][ T52] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.885156][ T31] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.896072][ T31] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.940084][ T6250] netlink: 4 bytes leftover after parsing attributes in process `syz.6.882'. [ 85.949862][ T6250] netlink: 12 bytes leftover after parsing attributes in process `syz.6.882'. [ 86.011343][ T6258] 9pnet: Could not find request transport: fd0x0000000000000003 [ 86.106217][ T6274] loop2: detected capacity change from 0 to 1024 [ 86.113498][ T6274] EXT4-fs: dax option not supported [ 86.124728][ T6274] netlink: 'syz.2.929': attribute type 29 has an invalid length. [ 86.133671][ T6274] netlink: 'syz.2.929': attribute type 29 has an invalid length. [ 86.140349][ T6277] loop5: detected capacity change from 0 to 1024 [ 86.148880][ T6277] EXT4-fs: dax option not supported [ 86.179066][ T6285] netlink: 12 bytes leftover after parsing attributes in process `syz.5.932'. [ 86.208044][ T6289] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 86.216743][ T6289] SELinux: failed to load policy [ 86.280378][ T6293] netlink: 4 bytes leftover after parsing attributes in process `syz.2.936'. [ 86.364873][ T6298] loop2: detected capacity change from 0 to 2048 [ 86.465928][ T29] kauditd_printk_skb: 1375 callbacks suppressed [ 86.465943][ T29] audit: type=1326 audit(1763122557.455:14005): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6294 comm="syz.5.937" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fe23edd6567 code=0x7ffc0000 [ 86.496088][ T29] audit: type=1326 audit(1763122557.455:14006): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6294 comm="syz.5.937" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fe23ed7b779 code=0x7ffc0000 [ 86.519495][ T29] audit: type=1326 audit(1763122557.455:14007): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6294 comm="syz.5.937" exe="/root/syz-executor" sig=0 arch=c000003e syscall=299 compat=0 ip=0x7fe23eddf6c9 code=0x7ffc0000 [ 86.542939][ T29] audit: type=1326 audit(1763122557.465:14008): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6294 comm="syz.5.937" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fe23edd6567 code=0x7ffc0000 [ 86.566231][ T29] audit: type=1326 audit(1763122557.465:14009): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6294 comm="syz.5.937" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fe23ed7b779 code=0x7ffc0000 [ 86.589572][ T29] audit: type=1326 audit(1763122557.465:14010): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6294 comm="syz.5.937" exe="/root/syz-executor" sig=0 arch=c000003e syscall=299 compat=0 ip=0x7fe23eddf6c9 code=0x7ffc0000 [ 86.603048][ T6310] loop2: detected capacity change from 0 to 1024 [ 86.613113][ T29] audit: type=1326 audit(1763122557.475:14011): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6294 comm="syz.5.937" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fe23edd6567 code=0x7ffc0000 [ 86.620138][ T6310] EXT4-fs: dax option not supported [ 86.642644][ T29] audit: type=1326 audit(1763122557.475:14012): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6294 comm="syz.5.937" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fe23ed7b779 code=0x7ffc0000 [ 86.642711][ T29] audit: type=1326 audit(1763122557.475:14013): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6294 comm="syz.5.937" exe="/root/syz-executor" sig=0 arch=c000003e syscall=299 compat=0 ip=0x7fe23eddf6c9 code=0x7ffc0000 [ 86.694638][ T29] audit: type=1326 audit(1763122557.485:14014): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6294 comm="syz.5.937" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fe23edd6567 code=0x7ffc0000 [ 86.760721][ T6313] loop1: detected capacity change from 0 to 1024 [ 86.785930][ T6313] netlink: 7 bytes leftover after parsing attributes in process `syz.1.943'. [ 86.795582][ T6313] netlink: 7 bytes leftover after parsing attributes in process `syz.1.943'. [ 86.931072][ T6322] SELinux: policydb table sizes (0,7) do not match mine (8,7) [ 86.939411][ T6322] SELinux: failed to load policy [ 86.992880][ T6328] loop2: detected capacity change from 0 to 2048 [ 87.032465][ T6337] FAULT_INJECTION: forcing a failure. [ 87.032465][ T6337] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 87.045551][ T6337] CPU: 1 UID: 0 PID: 6337 Comm: syz.1.952 Not tainted syzkaller #0 PREEMPT(voluntary) [ 87.045648][ T6337] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 87.045661][ T6337] Call Trace: [ 87.045668][ T6337] [ 87.045675][ T6337] __dump_stack+0x1d/0x30 [ 87.045751][ T6337] dump_stack_lvl+0xe8/0x140 [ 87.045774][ T6337] dump_stack+0x15/0x1b [ 87.045788][ T6337] should_fail_ex+0x265/0x280 [ 87.045805][ T6337] should_fail+0xb/0x20 [ 87.045819][ T6337] should_fail_usercopy+0x1a/0x20 [ 87.045875][ T6337] _copy_from_user+0x1c/0xb0 [ 87.045896][ T6337] sel_write_load+0x192/0x380 [ 87.045915][ T6337] ? __pfx_sel_write_load+0x10/0x10 [ 87.045934][ T6337] vfs_write+0x269/0x960 [ 87.045960][ T6337] ? __rcu_read_unlock+0x4f/0x70 [ 87.046034][ T6337] ? __fget_files+0x184/0x1c0 [ 87.046058][ T6337] ksys_write+0xda/0x1a0 [ 87.046079][ T6337] __x64_sys_write+0x40/0x50 [ 87.046101][ T6337] x64_sys_call+0x2802/0x3000 [ 87.046204][ T6337] do_syscall_64+0xd2/0x200 [ 87.046226][ T6337] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 87.046293][ T6337] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 87.046439][ T6337] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 87.046462][ T6337] RIP: 0033:0x7f5c9412f6c9 [ 87.046474][ T6337] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 87.046514][ T6337] RSP: 002b:00007f5c92b8f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 87.046534][ T6337] RAX: ffffffffffffffda RBX: 00007f5c94385fa0 RCX: 00007f5c9412f6c9 [ 87.046546][ T6337] RDX: 0000000000000065 RSI: 0000200000000280 RDI: 0000000000000004 [ 87.046578][ T6337] RBP: 00007f5c92b8f090 R08: 0000000000000000 R09: 0000000000000000 [ 87.046588][ T6337] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 87.046598][ T6337] R13: 00007f5c94386038 R14: 00007f5c94385fa0 R15: 00007fff68fc7408 [ 87.046680][ T6337] [ 87.068588][ T6339] netlink: 36 bytes leftover after parsing attributes in process `syz.2.953'. [ 87.286861][ T6339] netlink: 32 bytes leftover after parsing attributes in process `syz.2.953'. [ 87.329967][ T6344] sctp: [Deprecated]: syz.1.955 (pid 6344) Use of struct sctp_assoc_value in delayed_ack socket option. [ 87.329967][ T6344] Use struct sctp_sack_info instead [ 87.454986][ T6356] loop1: detected capacity change from 0 to 1024 [ 87.462461][ T6356] EXT4-fs: dax option not supported [ 87.472378][ T6356] validate_nla: 4 callbacks suppressed [ 87.472388][ T6356] netlink: 'syz.1.959': attribute type 29 has an invalid length. [ 87.486522][ T6356] netlink: 'syz.1.959': attribute type 29 has an invalid length. [ 87.509382][ T6358] SELinux: policydb table sizes (0,7) do not match mine (8,7) [ 87.517141][ T6358] SELinux: failed to load policy [ 87.585019][ T6364] loop1: detected capacity change from 0 to 2048 [ 87.770682][ T6374] syz_tun: entered allmulticast mode [ 87.988141][ T6384] SELinux: policydb table sizes (0,7) do not match mine (8,7) [ 87.996187][ T6384] SELinux: failed to load policy [ 88.065691][ T6391] loop6: detected capacity change from 0 to 2048 [ 88.136258][ T6400] serio: Serial port ttyS3 [ 88.189552][ T6403] loop5: detected capacity change from 0 to 1024 [ 88.209449][ T6400] loop2: detected capacity change from 0 to 1024 [ 88.230907][ T6400] EXT4-fs: Ignoring removed orlov option [ 88.252194][ T6400] net_ratelimit: 70 callbacks suppressed [ 88.252208][ T6400] netlink: zone id is out of range [ 88.263182][ T6400] netlink: zone id is out of range [ 88.270559][ T6400] netlink: zone id is out of range [ 88.275688][ T6400] netlink: zone id is out of range [ 88.280991][ T6400] netlink: zone id is out of range [ 88.286120][ T6400] netlink: zone id is out of range [ 88.305146][ T6400] netlink: zone id is out of range [ 88.329338][ T6400] netlink: zone id is out of range [ 88.334576][ T6400] netlink: zone id is out of range [ 88.339727][ T6400] netlink: zone id is out of range [ 88.359905][ T6423] loop6: detected capacity change from 0 to 2048 [ 88.535412][ T6372] syz_tun: left allmulticast mode [ 88.673167][ T6456] loop1: detected capacity change from 0 to 2048 [ 88.782440][ T6471] syz_tun: entered allmulticast mode [ 88.981183][ T6497] syz_tun: entered allmulticast mode [ 89.016945][ T6496] sctp: [Deprecated]: syz.6.1017 (pid 6496) Use of struct sctp_assoc_value in delayed_ack socket option. [ 89.016945][ T6496] Use struct sctp_sack_info instead [ 89.119259][ T6504] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 89.127812][ T6504] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 90.309273][ T6487] syz_tun: left allmulticast mode [ 90.334272][ T6465] syz_tun: left allmulticast mode [ 90.356292][ T6528] loop5: detected capacity change from 0 to 1024 [ 90.386849][ T6530] ================================================================== [ 90.394968][ T6530] BUG: KCSAN: data-race in mas_state_walk / mas_wmb_replace [ 90.402271][ T6530] [ 90.404584][ T6530] write to 0xffff888104285600 of 8 bytes by task 6529 on cpu 1: [ 90.412202][ T6530] mas_wmb_replace+0x208/0xfa0 [ 90.416963][ T6530] mas_wr_store_entry+0x13e3/0x2750 [ 90.422150][ T6530] mas_store_prealloc+0x760/0xa90 [ 90.427164][ T6530] vma_iter_store_new+0x1c5/0x200 [ 90.432175][ T6530] mmap_region+0x10f7/0x1620 [ 90.436759][ T6530] do_mmap+0x9b3/0xbe0 [ 90.440811][ T6530] vm_mmap_pgoff+0x17a/0x2e0 [ 90.445395][ T6530] ksys_mmap_pgoff+0xc2/0x310 [ 90.450085][ T6530] x64_sys_call+0x14a3/0x3000 [ 90.454750][ T6530] do_syscall_64+0xd2/0x200 [ 90.459241][ T6530] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 90.465127][ T6530] [ 90.467431][ T6530] read to 0xffff888104285600 of 8 bytes by task 6530 on cpu 0: [ 90.474954][ T6530] mas_state_walk+0x119/0x650 [ 90.479626][ T6530] mas_walk+0x60/0x150 [ 90.483688][ T6530] lock_vma_under_rcu+0x95/0x170 [ 90.488616][ T6530] do_user_addr_fault+0x233/0x1080 [ 90.493803][ T6530] exc_page_fault+0x62/0xa0 [ 90.498301][ T6530] asm_exc_page_fault+0x26/0x30 [ 90.503137][ T6530] [ 90.505442][ T6530] value changed: 0xffff8881041cd681 -> 0xffff888104285600 [ 90.512536][ T6530] [ 90.514843][ T6530] Reported by Kernel Concurrency Sanitizer on: [ 90.520993][ T6530] CPU: 0 UID: 0 PID: 6530 Comm: syz.1.1028 Not tainted syzkaller #0 PREEMPT(voluntary) [ 90.530705][ T6530] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 90.540794][ T6530] ==================================================================