last executing test programs: 2.818688785s ago: executing program 4 (id=422): bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[], 0x50) r0 = epoll_create1(0x0) epoll_create1(0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000400)='itimer_state\x00', r1}, 0x18) setitimer(0x0, 0x0, 0x0) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) syz_usb_connect(0x4, 0x24, 0x0, 0x0) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x4c6, 0x0, 0x0) 2.748624637s ago: executing program 1 (id=423): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x41000}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70300001c000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kfree\x00', r3}, 0x18) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r4, 0x4b67, &(0x7f0000000040)={0x3ffffffffffffe96, &(0x7f0000000000)=[{0x2000, 0x5}]}) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000100)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x4}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2b}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0xfffffffc}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0x64}, 0x1, 0x0, 0x0, 0x4000850}, 0x24000000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800000010000d0428bd7000fcdbff2500008000", @ANYRES32=0x0, @ANYBLOB="1000000000000000280012800b00010062726964676500001800028005001900840000000c001e"], 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) r5 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000200)={0x1b, 0x0, 0x0, 0x6, 0x0, r0, 0x1, '\x00', 0x0, r5, 0x3, 0x1}, 0x50) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000001000010425bbe5ad600027842cf52300", @ANYRES32=0x0, @ANYBLOB="0300000000000000280012800a00010076786c616e00"], 0x50}, 0x1, 0x0, 0x0, 0x13d33d22cca65c15}, 0x4008840) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0x1, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0xfff2}, {0xffff, 0xffff}, {0x5, 0xf}}}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r6, &(0x7f00000002c0), 0x40000000000009f, 0x0) (fail_nth: 6) 2.748122387s ago: executing program 2 (id=424): r0 = syz_io_uring_setup(0x121d, &(0x7f0000000500)={0x0, 0x7d10, 0x80, 0x3, 0x1000034e}, &(0x7f0000000040)=0x0, &(0x7f0000000580)=0x0) r3 = socket$kcm(0x29, 0x0, 0x0) ioctl$sock_SIOCINQ(r3, 0x541b, &(0x7f0000000080)) mknod(&(0x7f00000000c0)='./file0\x00', 0x8001420, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x40042, 0x1) r5 = socket(0x1d, 0x2, 0x6) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}}) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180200000020702500000000002020207b1af8ff00000000bfa100000000000007010000dbffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x23, '\x00', 0x0, @fallback=0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kfree\x00', r6, 0x0, 0xfffffffffffffffc}, 0x18) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a30000000002c00038008000140000000000800024000000000180003801400010076657468305f746f5f687372000000005c000000160a0101000b000000000000010000000900020073797a30000000000900010073797a3000000000300003802c0003801400010076657468305f746f5f68737200000000140001"], 0xfc}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYRESDEC=r1], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000006c0)='sched_switch\x00', r8}, 0x18) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_REMOVE={0x7, 0x50, 0x0, 0x0, 0x0, 0x23457}) io_uring_enter(r0, 0x46bc, 0x3, 0x20, 0x0, 0x0) 2.502798371s ago: executing program 2 (id=426): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x18) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000037c0)={0x0, 0x0, &(0x7f0000003780)={&(0x7f0000000340)=@newtaction={0x88c, 0x30, 0x12f, 0x0, 0x0, {}, [{0x878, 0x1, [@m_police={0x874, 0x1, 0x0, 0x0, {{0xb}, {0x848, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa6, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000]}], [@TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x7}, {0x7, 0x0, 0x0, 0x0, 0x0, 0x7}}}]]}, {0x4}, {0xc, 0xb}, {0xc, 0xa}}}]}]}, 0x88c}}, 0x0) 2.502381312s ago: executing program 2 (id=427): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000200)='GPL\x00', 0xb, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000040)={@mcast1}, &(0x7f0000000080)=0x14) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000300)=ANY=[], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000001a80)={r0}, 0x4) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0x101000) pipe(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000240), 0x0) vmsplice(r3, &(0x7f0000000380)=[{&(0x7f0000013580)="0dd2e7c8926dc6acd0ae6c178054e95986faff9544de5fc4c30adf404da41181a77466ac5075905ea5f50134fdd517a957fe2ee59b61f9fe8d7aabe595ea23de2723e437af0423a56686a4c2d957be1a0ab922fbbd3cb1d8c6ab0d58440a327c8eb05d445b4ac5f20abe449e4084f8b996268d0564f67980d3ed3479e0edfe5cec7b4f89bface391c9c4c58ad123b91c33173c72326d1df18804a9ea20f9ece48f784d8ca2318e3d2b316666b5dfb7295c4915989d5bcb120e8fedaa97b93a137c256ce4", 0x20013644}, {&(0x7f0000013680)="c578381bf5113dad8319d9ea5294285ae9a90384ce23866477bef9de4399237d8b3522c9c194e71edaf3332a2f169682f9d8fa271683d4d441b710409e506333e0c3b64e52e8720734b6787f4a84f5bebb046649c6c697d978affd349031b2cd874c7a8961a586a9f2d62f945e7a5bf2f5f7a31684c0503704881d2578a2a98ac3ef4e4a4b0dcdb70db735d5c1652eed3848b2dd4131bb0eb7cfadfaf5", 0x9d}], 0x2, 0x0) tee(0xffffffffffffffff, r3, 0x8f5, 0x0) write$binfmt_script(r3, 0x0, 0xd9) write(r2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x1d, 0x3, &(0x7f0000000100)=ANY=[], &(0x7f00000000c0)='syzkaller\x00', 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @lsm=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x94) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 'queue0\x00', 0x1}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000400)={0x0, 0x0, {0x1, 0x1, 0x0, 0x0, 0xa}}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000000)='kmem_cache_free\x00'}, 0x18) socket$inet6(0xa, 0x2, 0x0) socket(0x10, 0x803, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000018c0)=[{{&(0x7f0000000000)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @local}}}], 0x20}}], 0x1, 0x4880) 2.338546964s ago: executing program 1 (id=430): perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1d459d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x183, 0x6}, 0x6025, 0x4005, 0xb, 0x0, 0x1, 0x1, 0xb, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000280)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x50) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="3000000010000100"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="08001b"], 0x30}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f00000044c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000004700)) syz_emit_ethernet(0x3b6, 0x0, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r3, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000780)={0x0, 0x1, 0x0, [0x806f, 0x0, 0x2d5, 0x2, 0x6], [0x2, 0x2, 0x1, 0x3, 0x8002, 0x0, 0x5, 0x2, 0x0, 0x802, 0x9, 0x100, 0x3, 0xfffffffffffffff4, 0x4a, 0x5, 0x100, 0xd, 0x2, 0x5, 0x1, 0x2a9, 0x3, 0xc39, 0x3, 0x8, 0x100000000, 0x2, 0xa51, 0x8, 0x401, 0x2, 0x7, 0xfffffffffffffffa, 0x81, 0x100, 0x5, 0x931, 0x800, 0x3, 0x8001, 0x8000000000000000, 0x7, 0x1, 0x8, 0x8, 0x6aa, 0x102, 0x40, 0x83, 0x538a, 0x9, 0xda, 0x4, 0x0, 0x4, 0x5, 0x7, 0x8000, 0x8000000000000000, 0x4, 0x0, 0x14, 0x5bc, 0x8, 0x7fffffff, 0x4, 0x8000, 0xc9, 0x7, 0x6, 0xa, 0x82c, 0x7ff, 0xe000000000000, 0xe4, 0x2000006, 0x0, 0x9, 0x22, 0xffffffffffffffff, 0x7, 0x1, 0x8000000000000000, 0x2000000009, 0x8, 0x0, 0x6, 0x6, 0x9, 0x100000001, 0x4, 0x4, 0x7, 0x7, 0x7, 0x9, 0x1, 0x16d, 0x6, 0x68d, 0xffffffffffff43b0, 0x8, 0x50000000000000, 0xe, 0x0, 0x0, 0x3, 0x4, 0x800000007, 0x402, 0x3, 0x8, 0x5, 0x0, 0x3, 0x40, 0x7fffffff, 0x7, 0xe, 0x1]}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff7000/0x1000)=nil, &(0x7f0000005000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x68) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x24004045) r4 = io_uring_setup(0x4fee, &(0x7f0000000040)={0x0, 0x3cb1, 0x1c080, 0xa, 0x20002f7}) io_uring_enter(r4, 0x2219, 0x7721, 0x16, 0x0, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x804) sendmsg$inet_sctp(r2, 0x0, 0x881) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000300)=0xc6c5, 0x4) 2.338147744s ago: executing program 0 (id=431): r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=@newtaction={0x8c, 0x30, 0x1, 0x0, 0x0, {}, [{0x78, 0x1, [@m_ct={0x2c, 0x2, 0x0, 0x0, {{0x7}, {0x4}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}, @m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0x9, 0x763, 0x5, 0xc, 0x9}, 0x1}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4008000}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x89a0, &(0x7f0000000040)={'syzkaller0\x00'}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0xe, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x13}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) r3 = syz_io_uring_setup(0xbc3, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, 0x0, 0x0, 0x4) io_uring_enter(r3, 0x47f8, 0x0, 0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) r4 = memfd_create(&(0x7f0000000200)='-&:\n-\xb2];\x0f`\xbf\xe6\xa96&\xb8=\x94Z}\xfaW~\xae\x87\x88\xea\xde\xd9=-s\xf0\xd6\xd1=\x1d\x8bl\xd5\xc3DZ\xbc0\x8e\xac\xf2\xf2#\xebI\xab\xf6\xab}\xa5\x18 \x8a\x8aG:\xacD-\x99JD/~\xd6\xb5m\xac\x8d\x1d\x1c\xe9\x80\xe5<\xfcP)E\xc1\x9f\xeb\xc9\x158Mq\x01\xe1\xf6-\xc3\xaa\x9a\x9be\xcd\xf2\xde\xccx\x1f\x0fne\xe8C\xe4Y\xc9\vR2MY\x8e\x9d\x97 \x00\x00\x00\x00\xe8W\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe5>6Wf\xdb\xddb\xd2\xa2*ZcA\x83\xb1\\S\xc6\xfa\x15*\xf0M,\x99\xc8\xf7[\x9ds\xa9\xbf\xd4\xa2+R\xb7Y\x1e\xb7rOp\x1b\xec@04\x14\xcc\xda\x8dM\xe1\x056,v\x88\xa6\x13\xa7\xcf\xffI\x99\xbcv\xb0\xc3\x8a\x16b\xa6\xbcm\x99\n\x84\xd3=m\xb5:8\x98\x19\x06D\xa4\x9d>/j\xa5Z\x12\x05\x9f\x89\xf7\x11\xb6\xe0\xb8\x1bOSd~/p\x11\xa0\x858\x03\xcaHrz\x01\xe3bb\xa2\x1eb\xca\x87g\xa1\xa9Y\x99\xecQ1UpgC\xfdx\x983}~\xa4\x9ca\xc6\x12=8\x80e\xb5o}\xe0\xae\n\x8cK`\xea~t\xba\xb8\x97K\x9f?\xd8\xb5\x7f\xe8M~\x19\xfb\xaflX\bA\xbd\xb7\bU\aM=\xca\f\xde\xda\xdf\xe3\x97\x0e_\xfe\xdb`\xac\x02\xfe\xc8_\x00\x8b )\x9d\x0f\x9fD\x1fw)\xf9\xb9\xbd,\x8c\xee\xf8r.\xa9\x95fz\xadLFz3;\x8f\xde\xbb\xb9\xa8\x8a\x06\x1b\x95\xbf\x18\xd9\xe6\xb2\x8a\xb2G\x9c\xf0h\x0f\xfa\xd1\xb6\b\x10[\x87\xe3x\xc2&d\xad\xef\xfd\x9f\xaa\xa1|\x1c*\x18\x103=\x03M\xe5n\x8c\xe1\xa5\xf6\x80&\xc3\xc4B\xe5\xd8\a\xf90x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x1a, r5, 0x1, 0x8, 0x6, @broadcast}, 0x14) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x89a1, &(0x7f0000000040)={'syzkaller0\x00'}) 2.337487754s ago: executing program 3 (id=432): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x3, 0xc, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000000000000000000008500000061000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000009b00000095"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x18000000000002a0, 0x28, 0x0, &(0x7f0000000100)="b9ff03076003008cb89e08f086dd", 0x0, 0x8, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x50) r1 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x1f, 0x13, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002420702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000022850000009400000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x11}, 0x2f) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x32, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0xfe, 0x0, 0x7ffc0002}]}) r5 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, 0x11, r5, 0x0) syz_clone3(&(0x7f0000000740)={0x400, 0x0, 0x0, 0x0, {0xa}, 0x0, 0x0, 0x0, 0x0}, 0x58) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f0000000340), 0x11000) vmsplice(r6, &(0x7f00000004c0)=[{&(0x7f0000000200)="01", 0x1}, {&(0x7f0000001980)="02b2a2738f3171e28b7242c1a9ac0a271f9061c95d22560b35803492494df121c75c60caaf00000004a5b4dda6ba0000b5c08a59e4aafc1f0da25f4c9672eb45276941568ddf0d49fe4595bafa34172d726afb5116a264fb0f4cd324149a0bff", 0x60}, {&(0x7f0000000980)="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", 0xfa0}], 0x3, 0xd) r8 = io_uring_setup(0x3eae, &(0x7f0000000080)={0x0, 0x6d33, 0x1000, 0x0, 0x3a0}) io_uring_register$IORING_REGISTER_BUFFERS(r8, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fdinfo/3\x00') read$eventfd(r9, &(0x7f0000000080), 0x8) setregid(0x0, 0xee01) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) 2.236116307s ago: executing program 1 (id=433): socket$nl_generic(0x10, 0x3, 0x10) syz_pidfd_open(0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000080)='./file1aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x1210090, &(0x7f00000004c0)=ANY=[@ANYBLOB="64656275672c757466383d312c757466383d302c757466383d312c73686f72746e616d653d77696e39352c636865636b3d7374726963742c73686f72746e616d653d77696e6e742c73686f72746e616d653d6c6f7765722c002bc08d8cca74e8ecafb48437094fe1a4a2383bd9d85bff651d1101fd722e01b9b5d22f08b5fc0ac7cbf33fb553a90ae4d01d71ddeeb089f517aeaaa271899287d5b8949b22b23c2807b7d81714b89e9682f6c3faa6107733a77a4cf985560ed64ec24e255dee3654aa2ba55be4bf3ae257adba34bed8e32e4122bb46aa57a75dab0288098e42f886f09bdf63537db28a454b02a4204a7e7dac3c30a6d4b5c814916b02", @ANYRES64, @ANYRESHEX], 0x1, 0x277, &(0x7f00000001c0)="$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") mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='devpts\x00', 0x5, 0x0) umount2(&(0x7f00000002c0)='./file0/../file0\x00', 0x0) 2.222681737s ago: executing program 3 (id=434): perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1d459d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x183, 0x6}, 0x6025, 0x4005, 0xb, 0x0, 0x1, 0x1, 0xb, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000280)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x50) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="3000000010000100"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="08001b"], 0x30}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f00000044c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000004700)={'team0\x00', 0x0}) syz_emit_ethernet(0x3b6, 0x0, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r5, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff7000/0x1000)=nil, &(0x7f0000005000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x68) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x24004045) io_uring_enter(0xffffffffffffffff, 0x2219, 0x7721, 0x16, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000004bc0)={0x0, 0x0, &(0x7f0000004b80)={&(0x7f00000047c0)={0x60, r2, 0x405, 0x70bd27, 0x25dfdbfe, {}, [{{0x8, 0x1, r3}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}]}}]}, 0x60}, 0x1, 0x0, 0x0, 0x4000401}, 0x44084) 2.182390147s ago: executing program 1 (id=435): gettid() open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0xd, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000008002b000000000000000018040000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x18, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000049c0)={0x3, 0xc, &(0x7f0000000340)=@framed={{0x18, 0x2, 0x0, 0x0, 0x1}, [@call={0x85, 0x0, 0x0, 0xe}, @printk={@p, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x8}}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r3}, 0x10) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="1801000001ffffeb00000000eb658e0d850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x18) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r5, 0x89f1, &(0x7f00000003c0)={'ip6gre0\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x4, 0x0, 0x0, 0xcbf, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, 0x8000, 0x8, 0x101, 0xd66}}) 2.036801271s ago: executing program 0 (id=436): bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0xb, 0x0, 0x7ffc1feb}]}) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000006000000000000000000850000000700000085"], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000300)='kmem_cache_free\x00', r0}, 0x18) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80800) (fail_nth: 1) 2.026828031s ago: executing program 0 (id=437): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xb, &(0x7f0000001880)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000200000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000004180)=ANY=[@ANYBLOB="020000000400000007000000020000000010"], 0x48) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sys_enter\x00', r1}, 0x10) (async) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)={0x200000, 0x200000, 0x0, 0x0, 0x10000}) (async) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b405000000000000611074000000000063012e00000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb}, 0x48) (async) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000007c0), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x15, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5e, r2, 0x0, 0x0, 0xfffffffffffffd74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x94) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001400)=@newtaction={0x170, 0x30, 0x1, 0x70bd2b, 0x25dfdbfd, {}, [{0x15c, 0x1, [@m_police={0x158, 0x5, 0x0, 0x0, {{0xb}, {0xac, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE64={0xc, 0x8, 0x8000000000000000}, @TCA_POLICE_TBF={0x3c, 0x1, {0x6, 0x5, 0x3, 0xffffffff, 0x8000, {0xb5, 0x1, 0x7, 0x0, 0x8001, 0x80}, {0xa, 0x0, 0xe84d, 0x7, 0x7, 0x6}, 0x8000, 0x9, 0x7}}, @TCA_POLICE_RATE64={0xc, 0x8, 0x8}, @TCA_POLICE_AVRATE={0x8, 0x4, 0xe}, @TCA_POLICE_TBF={0x3c, 0x1, {0xa7, 0x0, 0x8000000, 0x15, 0x6, {0x1, 0x1, 0x0, 0x93, 0x8, 0xb}, {0x3, 0x1, 0x8, 0x8, 0x81, 0x5}, 0x6, 0x7f}}, @TCA_POLICE_RESULT={0x8, 0x5, 0x9}, @TCA_POLICE_RESULT={0x8, 0x5, 0x208}]]}, {0x81, 0x6, "f14d1c11b980f8d865aa8cfebd3ef3f64057066fc168df9e876c5f0078017e8077771b7e128e79173bb6a87d377b9486e75f1fb1380ca687833fa2bb3ee84d2303294d3f384f44c5747fcf3cdfe1eccd4920bc52cf2e9d3539959746e1650c03a1b876d7a61a0471cbf39342a67855f9a4299cd40e0d93764984b2b6ad"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1, 0x1}}}}]}]}, 0x170}, 0x1, 0x0, 0x0, 0x4881}, 0x2400c800) (async) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000940)={r2, 0x20, &(0x7f0000000900)={&(0x7f0000001cc0)=""/4096, 0x1000, 0x0, &(0x7f0000000800)=""/194, 0xc2}}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000002cc0)={0x11, 0xc, &(0x7f0000000800)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='sys_enter\x00', r5}, 0x10) (async) r6 = socket$nl_generic(0x10, 0x3, 0x10) (async) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000001600), 0xffffffffffffffff) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') (async) prctl$PR_SET_SECCOMP(0x4e, 0x1, 0x0) futex(0x0, 0x86, 0x2, 0x0, 0x0, 0xfffffffc) (async) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) r9 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r9, 0x402, 0x8000001f) (async) close_range(r9, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r6, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) sendmsg$xdp(r9, &(0x7f00000006c0)={&(0x7f0000000280)={0x2c, 0xf, r10, 0x1a}, 0x10, &(0x7f0000000400)=[{&(0x7f00000004c0)="a9514861045fe48e1d46850d1203dd9b638195c5108cd8af1b0895ead6d46a6b61533c92a188af6871d5f36592e16487c6d5e2d545abbc1ab24483c39bb40a41e0145f01bab1f9f91d4eb8b0674416d249a1bfb9cc72caee3dc31fbed64b5420a9dcaf8f315a3648ec713aa06b0212338f50417a1c4e189cf2b95ba24723a87cb188fb7015cfa0f6f8b932ffb98e5fb11a46e8eb085f01ddb034", 0x9a}, {&(0x7f0000000580)="78cd1222aaadc5125467f6ababe792a5de4730cd20dd17eccfb8774db8994a2df413168ca7c37849d491cf755a316f632df214b00cf536990cf24d9afee6463d77f78fe775a842007d984929dfd33ec04b8fe1cd54a1b6113b4f29c3dc8a6a7d9b4b8833e1a4f521f39fa567952a0781c682c0866f5cbaaab930036669c54cdbd71a99", 0x83}, {&(0x7f0000000640)="4c02e33816466bac250818bc35dabd0d564e201b5e9ca6cef591d256c3c2ea61e3ed6567309c7525a5b1d93fe27f587daee9b474d55b3c1b2cc82b67e4ed2364ae6130b90c9c34438a4e6b4f24a9b2319eadcdeb2b1ab40484d1b9929fe91db44fdc9c0c1f4d4d6120539af18a1289f510", 0x71}], 0x3, 0x0, 0x0, 0x2004c004}, 0x20008004) epoll_pwait2(r9, &(0x7f00000002c0)=[{}, {}, {}], 0x3, &(0x7f0000000300), &(0x7f0000000980)={[0x80000001]}, 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r8}, 0x18) sendmsg$TIPC_CMD_SHOW_PORTS(r6, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000001640)={0x1c, r7, 0x1, 0x70bd29}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4008012) (async) shmget$private(0x0, 0x4000, 0x1000, &(0x7f0000000000/0x4000)=nil) 1.872928413s ago: executing program 0 (id=438): r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x2, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x7, 0x8, 0x5, 0x7, 0x0, 0x5, 0x4001, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x40001, 0x2, @perf_config_ext={0x7fff, 0x1}, 0x100997, 0x7ff, 0x7, 0x6, 0x800084, 0x2, 0x5, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) symlinkat(&(0x7f0000002040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, 0x0) mount$9p_rdma(&(0x7f0000000200), 0x0, &(0x7f00000002c0), 0x800000, &(0x7f0000000680)={'trans=rdma,', {'port', 0x3d, 0x4e21}, 0x2c, {[{@timeout={'timeout', 0x3d, 0x3}}, {@timeout={'timeout', 0x3d, 0x7}}, {@common=@dfltgid={'dfltgid', 0x3d, 0xee01}}, {@rq={'rq', 0x3d, 0xe0b}}]}}) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r2}, 0x18) set_mempolicy(0x3, &(0x7f0000000000)=0x4000000ffb, 0x8) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f0000000100)={0x0, 0x0, 0x8, 0x6, 0x200, &(0x7f0000000880)="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"}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x3) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) ioctl$KDFONTOP_SET(r3, 0x4b72, &(0x7f0000000100)={0x2000000, 0x0, 0x13, 0x4, 0x200, 0x0}) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x3, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='mm_page_alloc\x00', r4}, 0x18) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1012, 0x0, 0x12011, r1, 0x0) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={0x0, r5}, 0x18) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000200)=0x7ffffffc) r6 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) getsockname$packet(r8, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="ec0000001000010800"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000cc001a801800028014000700fe8000000000000000000000000000aa300002800400018003000000000000000800000000000000040000000000000008000000000000000800000000000000180002"], 0xec}}, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, 0x0) 1.850872994s ago: executing program 3 (id=439): r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r0, &(0x7f0000000300)=[{&(0x7f00000001c0)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000d00000000000006040000000000f93132", 0x39}], 0x1) 1.838328274s ago: executing program 0 (id=440): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x2982, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000023896) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') getdents(r2, &(0x7f0000001fc0)=""/184, 0xb8) close(r0) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x62181) socket$nl_rdma(0x10, 0x3, 0x14) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0xfd}]}, 0x10) bind$bt_hci(r4, &(0x7f0000000180)={0x1f, 0xffff, 0x2}, 0x6) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x7, 0x200000000000004a, &(0x7f0000000200)=ANY=[@ANYRES32=r3], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x41, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket$nl_sock_diag(0x10, 0x3, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', 0xffffffffffffffff, 0x0, 0xffffffffffffffff}, 0x18) syz_open_dev$tty1(0xc, 0x4, 0x2) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000011008108090f9becdb4cb92e264831371900000069bd6efb2502eaf60d002700020400bf050005001201", 0x2e}], 0x1}, 0x0) stat(&(0x7f0000000380)='./file0/file0\x00', &(0x7f0000000300)) bind$bt_hci(r5, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) 1.764974086s ago: executing program 3 (id=441): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x2982, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000023896) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') getdents(r2, &(0x7f0000001fc0)=""/184, 0xb8) close(r0) symlinkat(&(0x7f0000002040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') socket$nl_rdma(0x10, 0x3, 0x14) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0xfd}]}, 0x10) bind$bt_hci(r3, &(0x7f0000000180)={0x1f, 0xffff, 0x2}, 0x6) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x7, 0x200000000000004a, &(0x7f0000000200)=ANY=[@ANYRES32], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x41, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket$nl_sock_diag(0x10, 0x3, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', 0xffffffffffffffff, 0x0, 0xffffffffffffffff}, 0x18) syz_open_dev$tty1(0xc, 0x4, 0x2) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000011008108090f9becdb4cb92e264831371900000069bd6efb2502eaf60d002700020400bf050005001201", 0x2e}], 0x1}, 0x0) stat(&(0x7f0000000380)='./file0/file0\x00', &(0x7f0000000300)) bind$bt_hci(r4, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) 1.663091098s ago: executing program 2 (id=442): perf_event_open(&(0x7f0000000680)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x1, 0xfffffffc, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x2c4c, &(0x7f00000000c0)={0x0, 0x6805, 0x2, 0xffffff, 0x1cf}) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x18, 0x0, 0x1) kexec_load(0x3e00, 0x1, &(0x7f00000002c0)=[{0x0, 0x0, 0xff600000, 0x1000000}], 0x0) symlinkat(0x0, 0xffffffffffffff9c, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x5, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x49, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffff9}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x0, 0x7}, 0x18) r1 = epoll_create1(0x0) r2 = epoll_create1(0x80000) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)={0xa000000d}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000400)={0xa}) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0x80000000, 0x0, 0x7460) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000080)='kfree\x00', r5, 0x0, 0xffffffffffffffff}, 0x18) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000001000010425bbe5ad600027842cf52300", @ANYRES32=r5, @ANYBLOB="0000000000008000280012800a00010076786c616e"], 0x50}, 0x1, 0x0, 0x0, 0x4000}, 0x4008840) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a58000000160a030200020000000000000200000009000200"], 0x80}}, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a30000000006c000000160a01000000000000000000010000000900010073797a30000000000900020073797a3000000000400003800800014000000000080002400000fbff2b0003801400010067656e6576653000000000000000000014000100776732000000000000000000c6e49c0f5c000000180a0101000b000000000000010000000900020073797a30000000000900010073797a3000000000300003802c000380140001"], 0x110}}, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x2010808, &(0x7f00000001c0), 0xff, 0x558, &(0x7f0000001040)="$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") openat(0xffffffffffffff9c, &(0x7f0000001000)='./file1\x00', 0x42, 0x1ff) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff0000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0}, 0x68) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x0, &(0x7f0000000600), 0x1, 0x555, &(0x7f0000000640)="$eJzs3U9oHNUfAPDvzCb59U9+JhURWxQDHipIt9larHpqe7GHggU9iHhoaDc1dNOEJAUTemjBi1BB1KuHXgTP3iV3byKoN48iVJGIJyEyu7PJmuwmIWSdJPP5wOy+N2+T9747vMx7M/NIAKU1lr2kEScj4noSMdJRNhB54Vjrcyt/3LuRbUmsrr71exJJvq/9+SR/P55njkTEd5cjnqxsrnd+cen2RKNRn8vzZxemZ8/OLy6dmZqeuFW/Vb9TO/fq+Qvjr9XO1/Ys1odfffbLlatvPvvxh++/Mvl940wSF2M4L+uMY6+Mxdjad9Ip+14v7HVlBRroOPYcLJX8+A1GxNMxEpW812dGYuphoY0D+mq1ErEKlFSi/0NJtccB7bl9P+bB+9njS60J0Ob4B1rXRuJIc250bCXpmBm15ruje1B/Vsff9059kW3Rp+sQW7n/ICKe6RZ/0mzbaPMqThZ/+q/404gYz9+z/ed2Wf/YhvxBiv9iR/yXd1l/0fEDUE7Ll1on8s3nv3Rt/BNdxj/DXc5du1H0+a/3+G89/kqP8d+1Hdbx80dXPu1V1jn+y7as/vZY8L/w+EHEqa7xJ2vxJ13iz8Y913dYxxs//HalV1nR8a8+ijjddf6zfkcr2fr+5NnJqUZ9vPXatY5vvn3vy171Fx1/dvyP9Yh/q+Of7ZvdYR1fX3s03ats+/jTX4eSt5upoXzPBxMLC3O1iKHk6ub920xE2p9p/44s/hdf2Lr/d4v/aDZ32GH8s+/cXtl9/P2VxX9zl8f/kx3W8de7d5/rVVZ0/AAAAAAAAHCYpM1nOZK0upZO02q1tYb3qTiWNmbmF16anLl752brmY/RGEzbd7pHWvkky9fy52Hb+XMb8i9HxImI+LxytJmv3php3Cw6eAAAAAAAAAAAAAAAAAAAANgnjm9Y//9npbX+HyiJgaIbABRG/4fy0v+hvPR/KC/9H8pL/4fy0v+hvPR/KC/9H8pL/4fy0v8BAAAA4FA68fzyT0lE3H/9aHPLDOVlg4W2DOi3tOgGAIWpFN0AoDBu/UN5meMDyTblR3oVLG/3kwAAAAAAAAAAAADAXjl90vp/KCvr/6G8rP+H8rL+H8rLHB+w/h8AAAAAAAAAAAAA9r/h5pak1Xwt8HCkabUa8f+IGI3BZHKqUR+PiCci4sfK4P+yfK3oRgMAAAAAAAAAAAAAAAAAAMAhM7+4dHui0ajPSUhISKwliv7LBAAAAAAAAAAAAAAAAAAA5bO+6LfolgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAcdb//3//EkXHCAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAcTP8EAAD//wugIGI=") ioctl$FS_IOC_GETFSSYSFSPATH(0xffffffffffffffff, 0x80811501, &(0x7f00000000c0)={0x80}) 1.374443913s ago: executing program 0 (id=443): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000040)={@mcast1}, &(0x7f0000000080)=0x14) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000300)=ANY=[], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000001a80)={r0}, 0x4) openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0x101000) pipe(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0xf3a, 0x0) write(0xffffffffffffffff, &(0x7f0000000240), 0x0) vmsplice(r2, &(0x7f0000000380)=[{&(0x7f0000013580)="0dd2e7c8926dc6acd0ae6c178054e95986faff9544de5fc4c30adf404da41181a77466ac5075905ea5f50134fdd517a957fe2ee59b61f9fe8d7aabe595ea23de2723e437af0423a56686a4c2d957be1a0ab922fbbd3cb1d8c6ab0d58440a327c8eb05d445b4ac5f20abe449e4084f8b996268d0564f67980d3ed3479e0edfe5cec7b4f89bface391c9c4c58ad123b91c33173c72326d1df18804a9ea20f9ece48f784d8ca2318e3d2b316666b5dfb7295c4915989d5bcb120e8fedaa97b93a137c256ce4", 0x20013644}, {&(0x7f0000013680)="c578381bf5113dad8319d9ea5294285ae9a90384ce23866477bef9de4399237d8b3522c9c194e71edaf3332a2f169682f9d8fa271683d4d441b710409e506333e0c3b64e52e8720734b6787f4a84f5bebb046649c6c697d978affd349031b2cd874c7a8961a586a9f2d62f945e7a5bf2f5f7a31684c0503704881d2578a2a98ac3ef4e4a4b0dcdb70db735d5c1652eed3848b2dd4131bb0eb7cfadfaf5", 0x9d}], 0x2, 0x0) 1.373507443s ago: executing program 3 (id=444): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000bc0), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000006040)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3000000}]}]}]}, 0x3c}}, 0x20000810) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r2, 0x0, 0x9}, 0x18) r3 = syz_open_dev$tty1(0xc, 0x4, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xf, 0xc, &(0x7f0000000600)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x8, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, 0x0, 0x4000000) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000001900)={0x2, {0xc, 0xa50, 0x2000, 0xfd, 0x100}}) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1b000000000000080000000a001bc567a35b", @ANYRES32=0x1, @ANYBLOB="0600"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="01000000010000000500"/28], 0x50) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000280)=0x8) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0x28f43000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r7, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001780)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='sched_switch\x00', r8}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x1008002, &(0x7f0000000100)={[{@grpjquota}, {@discard}, {@noinit_itable}, {@nouid32}]}, 0x3, 0x5ee, &(0x7f00000012c0)="$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") r9 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x2042, 0x0) ioctl$AUTOFS_IOC_FAIL(r9, 0x4c80, 0x10003) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000280)=[{0x6, 0xfa, 0x0, 0xe4}]}, 0x10) 843.330684ms ago: executing program 4 (id=445): openat$tun(0xffffffffffffff9c, 0x0, 0xa8442, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) openat$random(0xffffffffffffff9c, 0x0, 0x2b0000, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') pread64(r0, &(0x7f00000029c0)=""/4096, 0x1000, 0xd36) 759.874425ms ago: executing program 4 (id=446): unshare(0x22020400) r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000001640)=ANY=[@ANYBLOB="0002020100000008ff"], 0x18) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xff}, 0x7}, 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) fcntl$setlease(r3, 0x400, 0x300) 612.292138ms ago: executing program 4 (id=447): perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1d459d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x183, 0x6}, 0x6025, 0x4005, 0xb, 0x0, 0x1, 0x1, 0xb, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000280)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x50) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="3000000010000100"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="08001b"], 0x30}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f00000044c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000004700)={'team0\x00', 0x0}) syz_emit_ethernet(0x3b6, 0x0, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r5, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000780)={0x0, 0x1, 0x0, [0x806f, 0x0, 0x2d5, 0x2, 0x6], [0x2, 0x2, 0x1, 0x3, 0x8002, 0x0, 0x5, 0x2, 0x0, 0x802, 0x9, 0x100, 0x3, 0xfffffffffffffff4, 0x4a, 0x5, 0x100, 0xd, 0x2, 0x5, 0x1, 0x2a9, 0x3, 0xc39, 0x3, 0x8, 0x100000000, 0x2, 0xa51, 0x8, 0x401, 0x2, 0x7, 0xfffffffffffffffa, 0x81, 0x100, 0x5, 0x931, 0x800, 0x3, 0x8001, 0x8000000000000000, 0x7, 0x1, 0x8, 0x8, 0x6aa, 0x102, 0x40, 0x83, 0x538a, 0x9, 0xda, 0x4, 0x0, 0x4, 0x5, 0x7, 0x8000, 0x8000000000000000, 0x4, 0x0, 0x14, 0x5bc, 0x8, 0x7fffffff, 0x4, 0x8000, 0xc9, 0x7, 0x6, 0xa, 0x82c, 0x7ff, 0xe000000000000, 0xe4, 0x2000006, 0x0, 0x9, 0x22, 0xffffffffffffffff, 0x7, 0x1, 0x8000000000000000, 0x2000000009, 0x8, 0x0, 0x6, 0x6, 0x9, 0x100000001, 0x4, 0x4, 0x7, 0x7, 0x7, 0x9, 0x1, 0x16d, 0x6, 0x68d, 0xffffffffffff43b0, 0x8, 0x50000000000000, 0xe, 0x0, 0x0, 0x3, 0x4, 0x800000007, 0x402, 0x3, 0x8, 0x5, 0x0, 0x3, 0x40, 0x7fffffff, 0x7, 0xe, 0x1]}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff7000/0x1000)=nil, &(0x7f0000005000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x68) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x24004045) r6 = io_uring_setup(0x4fee, &(0x7f0000000040)={0x0, 0x3cb1, 0x1c080, 0xa, 0x20002f7}) io_uring_enter(r6, 0x2219, 0x7721, 0x16, 0x0, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x804) sendmsg$inet_sctp(r4, 0x0, 0x881) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000004bc0)={0x0, 0x0, &(0x7f0000004b80)={&(0x7f00000047c0)={0x60, r2, 0x405, 0x70bd27, 0x25dfdbfe, {}, [{{0x8, 0x1, r3}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}]}}]}, 0x60}, 0x1, 0x0, 0x0, 0x4000401}, 0x44084) 476.646951ms ago: executing program 3 (id=448): madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85320, &(0x7f00000005c0)={{0x80}, 'port0\x00', 0x72, 0x11cfa, 0x0, 0x8000008, 0x3, 0x4, 0x1, 0x0, 0x7cce8c743ee810df}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) read(r0, &(0x7f0000000840)=""/40, 0x28) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x40505330, &(0x7f0000000bc0)={0x800100, 0x0, 0x0, 0x724f, 0x0, 0x55a}) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) close_range(r2, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0500000004000000990000000b"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0xf, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800"/15, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) 423.933752ms ago: executing program 2 (id=449): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x84}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x7) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x2982, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000023896) (fail_nth: 1) 393.236502ms ago: executing program 1 (id=450): perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1d459d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x183, 0x6}, 0x6025, 0x4005, 0xb, 0x0, 0x1, 0x1, 0xb, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000280)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x50) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="3000000010000100"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="08001b"], 0x30}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f00000044c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000004700)={'team0\x00', 0x0}) syz_emit_ethernet(0x3b6, 0x0, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r5, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff7000/0x1000)=nil, &(0x7f0000005000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x68) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x24004045) io_uring_enter(0xffffffffffffffff, 0x2219, 0x7721, 0x16, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000004bc0)={0x0, 0x0, &(0x7f0000004b80)={&(0x7f00000047c0)={0x60, r2, 0x405, 0x70bd27, 0x25dfdbfe, {}, [{{0x8, 0x1, r3}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}]}}]}, 0x60}, 0x1, 0x0, 0x0, 0x4000401}, 0x44084) 275.568995ms ago: executing program 4 (id=451): r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x2, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x7, 0x8, 0x5, 0x7, 0x0, 0x5, 0x4001, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x40001, 0x2, @perf_config_ext={0x7fff, 0x1}, 0x100997, 0x7ff, 0x7, 0x6, 0x800084, 0x2, 0x5, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) symlinkat(&(0x7f0000002040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, 0x0) mount$9p_rdma(&(0x7f0000000200), 0x0, &(0x7f00000002c0), 0x800000, &(0x7f0000000680)={'trans=rdma,', {'port', 0x3d, 0x4e21}, 0x2c, {[{@timeout={'timeout', 0x3d, 0x3}}, {@timeout={'timeout', 0x3d, 0x7}}, {@common=@dfltgid={'dfltgid', 0x3d, 0xee01}}, {@rq={'rq', 0x3d, 0xe0b}}]}}) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r2}, 0x18) set_mempolicy(0x3, &(0x7f0000000000)=0x4000000ffb, 0x8) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f0000000100)={0x0, 0x0, 0x8, 0x6, 0x200, &(0x7f0000000880)="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"}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x3) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) ioctl$KDFONTOP_SET(r3, 0x4b72, &(0x7f0000000100)={0x2000000, 0x0, 0x13, 0x4, 0x200, 0x0}) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x3, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='mm_page_alloc\x00', r4}, 0x18) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1012, 0x0, 0x12011, r1, 0x0) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={0x0, r5}, 0x18) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000200)=0x7ffffffc) r6 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) getsockname$packet(r8, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) sendmsg$nl_route(r6, 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, 0x0) 79.615299ms ago: executing program 2 (id=452): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x8, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f00000004c0)='kfree\x00', r1}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x8) newfstatat(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) mount$bpf(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240), 0x1800001, &(0x7f0000000040)={[{@uid={'uid', 0x3d, r2}}]}) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') pread64(r3, &(0x7f00000029c0)=""/4096, 0x1000, 0xd36) r4 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'ipvlan0\x00', 0x0}) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=ANY=[@ANYBLOB="4c000000100003052cbd7000fedbdf2500000020", @ANYRES32=0x0, @ANYBLOB="0000000000080400240012800b0001006d6163736563000014000280050006000000000005000f000000000008000500", @ANYRES32=r5], 0x4c}}, 0x0) 22.23679ms ago: executing program 1 (id=453): r0 = socket(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x29, 0x1, 0x0, 0x0, 0x0, 0x4, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x9}, 0x0, 0x10000, 0x0, 0x5, 0x8, 0x20005, 0x0, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0xfe, 0x7ffc0002}]}) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x65, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x7, &(0x7f0000000540)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x276) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x1200000, &(0x7f00000004c0)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x4}}, {@noauto_da_alloc}, {@grpjquota}, {@usrquota}, {@errors_continue}, {@grpjquota, 0x2e}, {@nomblk_io_submit}, {@acl}, {@jqfmt_vfsv0}, {@delalloc}, {@journal_ioprio={'journal_ioprio', 0x3d, 0x6}}, {@dioread_nolock}, {@nojournal_checksum}], [], 0x2c}, 0x87, 0x4b9, &(0x7f0000000c00)="$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") r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f0000000280)={0x9, &(0x7f00000001c0)=[{0x1, 0x3, 0x81, 0x8}, {0x7ff, 0x3, 0xc2, 0x3}, {0x200, 0xeb, 0x6, 0x64}, {0xb15, 0x7, 0x1, 0x8}, {0xf, 0xf, 0x1, 0x1}, {0xfffa, 0xfb, 0x4, 0x6}, {0x7, 0x6, 0x4, 0x6e2c}, {0x4, 0x6, 0x6, 0x1}, {0x2, 0x46, 0x9, 0x7f}]}) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000001540)=@newtaction={0x18, 0x32, 0x829, 0x0, 0x25dfdbfe, {}, [{0x4}]}, 0x18}}, 0x0) 0s ago: executing program 4 (id=454): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x2982, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000023896) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') getdents(r2, &(0x7f0000001fc0)=""/184, 0xb8) close(r0) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x62181) socket$nl_rdma(0x10, 0x3, 0x14) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0xfd}]}, 0x10) bind$bt_hci(r4, &(0x7f0000000180)={0x1f, 0xffff, 0x2}, 0x6) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x7, 0x200000000000004a, &(0x7f0000000200)=ANY=[@ANYRES32=r3], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x41, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket$nl_sock_diag(0x10, 0x3, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', 0xffffffffffffffff, 0x0, 0xffffffffffffffff}, 0x18) syz_open_dev$tty1(0xc, 0x4, 0x2) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000011008108090f9becdb4cb92e264831371900000069bd6efb2502eaf60d002700020400bf050005001201", 0x2e}], 0x1}, 0x0) stat(&(0x7f0000000380)='./file0/file0\x00', &(0x7f0000000300)) bind$bt_hci(r5, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.155' (ED25519) to the list of known hosts. [ 33.830692][ T29] audit: type=1400 audit(1759672939.157:62): avc: denied { mounton } for pid=3293 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 33.853772][ T29] audit: type=1400 audit(1759672939.177:63): avc: denied { mount } for pid=3293 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 33.854888][ T3293] cgroup: Unknown subsys name 'net' [ 33.881649][ T29] audit: type=1400 audit(1759672939.207:64): avc: denied { unmount } for pid=3293 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 34.058070][ T3293] cgroup: Unknown subsys name 'cpuset' [ 34.064384][ T3293] cgroup: Unknown subsys name 'rlimit' [ 34.175941][ T29] audit: type=1400 audit(1759672939.497:65): avc: denied { setattr } for pid=3293 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 34.199524][ T29] audit: type=1400 audit(1759672939.497:66): avc: denied { create } for pid=3293 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 34.220012][ T29] audit: type=1400 audit(1759672939.507:67): avc: denied { write } for pid=3293 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 34.240473][ T29] audit: type=1400 audit(1759672939.507:68): avc: denied { read } for pid=3293 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 34.249636][ T3295] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 34.260834][ T29] audit: type=1400 audit(1759672939.507:69): avc: denied { mounton } for pid=3293 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 34.294281][ T29] audit: type=1400 audit(1759672939.507:70): avc: denied { mount } for pid=3293 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 34.317709][ T29] audit: type=1400 audit(1759672939.597:71): avc: denied { relabelto } for pid=3295 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 34.351339][ T3293] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 36.308285][ T3302] chnl_net:caif_netlink_parms(): no params data found [ 36.346137][ T3303] chnl_net:caif_netlink_parms(): no params data found [ 36.389687][ T3309] chnl_net:caif_netlink_parms(): no params data found [ 36.400894][ T3306] chnl_net:caif_netlink_parms(): no params data found [ 36.465045][ T3302] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.472223][ T3302] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.479400][ T3302] bridge_slave_0: entered allmulticast mode [ 36.485874][ T3302] bridge_slave_0: entered promiscuous mode [ 36.499801][ T3303] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.506934][ T3303] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.514177][ T3303] bridge_slave_0: entered allmulticast mode [ 36.520890][ T3303] bridge_slave_0: entered promiscuous mode [ 36.529846][ T3303] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.537095][ T3303] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.544449][ T3303] bridge_slave_1: entered allmulticast mode [ 36.551260][ T3303] bridge_slave_1: entered promiscuous mode [ 36.557621][ T3302] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.564725][ T3302] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.571908][ T3302] bridge_slave_1: entered allmulticast mode [ 36.578325][ T3302] bridge_slave_1: entered promiscuous mode [ 36.633199][ T3312] chnl_net:caif_netlink_parms(): no params data found [ 36.644971][ T3306] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.652092][ T3306] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.659420][ T3306] bridge_slave_0: entered allmulticast mode [ 36.665969][ T3306] bridge_slave_0: entered promiscuous mode [ 36.673384][ T3303] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.683792][ T3302] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.702068][ T3309] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.709198][ T3309] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.716340][ T3309] bridge_slave_0: entered allmulticast mode [ 36.722728][ T3309] bridge_slave_0: entered promiscuous mode [ 36.729320][ T3306] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.736428][ T3306] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.743637][ T3306] bridge_slave_1: entered allmulticast mode [ 36.750036][ T3306] bridge_slave_1: entered promiscuous mode [ 36.757159][ T3303] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.772611][ T3302] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.786748][ T3309] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.793958][ T3309] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.801119][ T3309] bridge_slave_1: entered allmulticast mode [ 36.807671][ T3309] bridge_slave_1: entered promiscuous mode [ 36.842046][ T3303] team0: Port device team_slave_0 added [ 36.861432][ T3306] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.871502][ T3303] team0: Port device team_slave_1 added [ 36.878046][ T3302] team0: Port device team_slave_0 added [ 36.892731][ T3309] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.902769][ T3306] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.912878][ T3309] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.922544][ T3302] team0: Port device team_slave_1 added [ 36.967619][ T3303] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.974597][ T3303] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 37.000613][ T3303] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.011490][ T3312] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.018602][ T3312] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.025821][ T3312] bridge_slave_0: entered allmulticast mode [ 37.032400][ T3312] bridge_slave_0: entered promiscuous mode [ 37.045402][ T3309] team0: Port device team_slave_0 added [ 37.051662][ T3302] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.058702][ T3302] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 37.084617][ T3302] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.095826][ T3303] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.102899][ T3303] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 37.128985][ T3303] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.139846][ T3312] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.147050][ T3312] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.154457][ T3312] bridge_slave_1: entered allmulticast mode [ 37.160949][ T3312] bridge_slave_1: entered promiscuous mode [ 37.168224][ T3306] team0: Port device team_slave_0 added [ 37.174479][ T3309] team0: Port device team_slave_1 added [ 37.180499][ T3302] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.187483][ T3302] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 37.213500][ T3302] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.232090][ T3306] team0: Port device team_slave_1 added [ 37.267756][ T3309] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.274817][ T3309] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 37.300855][ T3309] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.313574][ T3312] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.323016][ T3306] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.330037][ T3306] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 37.356027][ T3306] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.374336][ T3309] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.381344][ T3309] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 37.407428][ T3309] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.423800][ T3312] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.433364][ T3306] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.440346][ T3306] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 37.466315][ T3306] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.506877][ T3312] team0: Port device team_slave_0 added [ 37.516121][ T3302] hsr_slave_0: entered promiscuous mode [ 37.522261][ T3302] hsr_slave_1: entered promiscuous mode [ 37.530213][ T3303] hsr_slave_0: entered promiscuous mode [ 37.536382][ T3303] hsr_slave_1: entered promiscuous mode [ 37.542417][ T3303] debugfs: 'hsr0' already exists in 'hsr' [ 37.548217][ T3303] Cannot create hsr debugfs directory [ 37.561143][ T3312] team0: Port device team_slave_1 added [ 37.599599][ T3306] hsr_slave_0: entered promiscuous mode [ 37.605987][ T3306] hsr_slave_1: entered promiscuous mode [ 37.611984][ T3306] debugfs: 'hsr0' already exists in 'hsr' [ 37.617795][ T3306] Cannot create hsr debugfs directory [ 37.632291][ T3309] hsr_slave_0: entered promiscuous mode [ 37.638414][ T3309] hsr_slave_1: entered promiscuous mode [ 37.644301][ T3309] debugfs: 'hsr0' already exists in 'hsr' [ 37.650087][ T3309] Cannot create hsr debugfs directory [ 37.655977][ T3312] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.663000][ T3312] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 37.689016][ T3312] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.719434][ T3312] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.726413][ T3312] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 37.752443][ T3312] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.859740][ T3312] hsr_slave_0: entered promiscuous mode [ 37.865725][ T3312] hsr_slave_1: entered promiscuous mode [ 37.871711][ T3312] debugfs: 'hsr0' already exists in 'hsr' [ 37.877488][ T3312] Cannot create hsr debugfs directory [ 37.974576][ T3302] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 37.983552][ T3302] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 37.999886][ T3302] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 38.013797][ T3302] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 38.042295][ T3303] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 38.051006][ T3303] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 38.060070][ T3303] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 38.071845][ T3303] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 38.095164][ T3306] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 38.111678][ T3306] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 38.122426][ T3306] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 38.136735][ T3306] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 38.167810][ T3309] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 38.182815][ T3309] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 38.192675][ T3309] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 38.213608][ T3309] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 38.245585][ T3302] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.258226][ T3303] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.265336][ T3312] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 38.275491][ T3312] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 38.284478][ T3312] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 38.293596][ T3312] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 38.312107][ T3303] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.335195][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.342313][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.351000][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.358088][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.369115][ T3302] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.391449][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.398558][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.432725][ T52] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.439829][ T52] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.455889][ T3306] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.470018][ T3309] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.483686][ T3303] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 38.494200][ T3303] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 38.509582][ T3312] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.523410][ T3306] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.541428][ T3312] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.551902][ T3309] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.560645][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.567732][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.585881][ T52] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.593040][ T52] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.606996][ T1879] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.614212][ T1879] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.632541][ T3302] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 38.642989][ T3302] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 38.655813][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.662986][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.672991][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.680126][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.694739][ T2260] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.701987][ T2260] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.747372][ T3303] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.778439][ T3309] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 38.815147][ T3302] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.893748][ T3306] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.922013][ T3312] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.995055][ T3309] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.039894][ T3303] veth0_vlan: entered promiscuous mode [ 39.049703][ T3302] veth0_vlan: entered promiscuous mode [ 39.069856][ T3302] veth1_vlan: entered promiscuous mode [ 39.078357][ T3303] veth1_vlan: entered promiscuous mode [ 39.105061][ T3306] veth0_vlan: entered promiscuous mode [ 39.120888][ T3312] veth0_vlan: entered promiscuous mode [ 39.128320][ T3306] veth1_vlan: entered promiscuous mode [ 39.141979][ T3312] veth1_vlan: entered promiscuous mode [ 39.150333][ T3302] veth0_macvtap: entered promiscuous mode [ 39.169186][ T3302] veth1_macvtap: entered promiscuous mode [ 39.177925][ T3309] veth0_vlan: entered promiscuous mode [ 39.188801][ T3303] veth0_macvtap: entered promiscuous mode [ 39.198601][ T3309] veth1_vlan: entered promiscuous mode [ 39.205854][ T3303] veth1_macvtap: entered promiscuous mode [ 39.220349][ T3302] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.230754][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.240206][ T3312] veth0_macvtap: entered promiscuous mode [ 39.256079][ T3302] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.264482][ T3306] veth0_macvtap: entered promiscuous mode [ 39.276619][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.284118][ T3312] veth1_macvtap: entered promiscuous mode [ 39.299238][ T3306] veth1_macvtap: entered promiscuous mode [ 39.307327][ T384] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.320553][ T3309] veth0_macvtap: entered promiscuous mode [ 39.329095][ T3312] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.338762][ T384] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.348277][ T3309] veth1_macvtap: entered promiscuous mode [ 39.361011][ T384] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.378018][ T3306] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.387885][ T29] kauditd_printk_skb: 9 callbacks suppressed [ 39.387900][ T29] audit: type=1400 audit(1759672944.717:81): avc: denied { mounton } for pid=3302 comm="syz-executor" path="/root/syzkaller.B6KBDb/syz-tmp" dev="sda1" ino=2041 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 39.392679][ T384] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.396349][ T29] audit: type=1400 audit(1759672944.717:82): avc: denied { mount } for pid=3302 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 39.419028][ T384] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.427098][ T29] audit: type=1400 audit(1759672944.717:83): avc: denied { mounton } for pid=3302 comm="syz-executor" path="/root/syzkaller.B6KBDb/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 39.427127][ T29] audit: type=1400 audit(1759672944.717:84): avc: denied { mount } for pid=3302 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 39.453585][ T384] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.457880][ T29] audit: type=1400 audit(1759672944.717:85): avc: denied { mounton } for pid=3302 comm="syz-executor" path="/root/syzkaller.B6KBDb/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 39.488781][ T3309] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.504937][ T29] audit: type=1400 audit(1759672944.717:86): avc: denied { mounton } for pid=3302 comm="syz-executor" path="/root/syzkaller.B6KBDb/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=3935 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 39.574875][ T29] audit: type=1400 audit(1759672944.717:87): avc: denied { unmount } for pid=3302 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 39.596278][ T29] audit: type=1400 audit(1759672944.837:88): avc: denied { mounton } for pid=3302 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=536 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 39.619066][ T29] audit: type=1400 audit(1759672944.837:89): avc: denied { mount } for pid=3302 comm="syz-executor" name="/" dev="gadgetfs" ino=3941 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 39.647201][ T3312] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.649373][ T3302] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 39.659706][ T3306] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.679828][ T384] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.680930][ T29] audit: type=1400 audit(1759672945.007:90): avc: denied { read write } for pid=3302 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 39.715962][ T3309] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.726805][ T384] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.752211][ T3472] loop4: detected capacity change from 0 to 512 [ 39.760353][ T3472] ======================================================= [ 39.760353][ T3472] WARNING: The mand mount option has been deprecated and [ 39.760353][ T3472] and is ignored by this kernel. Remove the mand [ 39.760353][ T3472] option from the mount to silence this warning. [ 39.760353][ T3472] ======================================================= [ 39.856100][ T384] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.869766][ T384] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.883079][ T384] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.910900][ T384] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.933789][ T3476] loop1: detected capacity change from 0 to 1024 [ 39.934984][ T3479] loop0: detected capacity change from 0 to 256 [ 39.950123][ T384] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.959874][ T384] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.987779][ T3476] EXT4-fs (loop1): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 39.987935][ T3479] msdos: Unknown parameter 'rootcc' [ 40.000554][ T3476] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 40.043647][ T384] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.065497][ T384] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.081521][ T384] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.091156][ T384] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.107563][ T384] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.116412][ T384] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.141443][ T3493] FAULT_INJECTION: forcing a failure. [ 40.141443][ T3493] name failslab, interval 1, probability 0, space 0, times 1 [ 40.141511][ T3493] CPU: 0 UID: 0 PID: 3493 Comm: syz.4.8 Not tainted syzkaller #0 PREEMPT(voluntary) [ 40.141534][ T3493] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 40.141553][ T3493] Call Trace: [ 40.141562][ T3493] [ 40.141570][ T3493] __dump_stack+0x1d/0x30 [ 40.141607][ T3493] dump_stack_lvl+0xe8/0x140 [ 40.141649][ T3493] dump_stack+0x15/0x1b [ 40.141686][ T3493] should_fail_ex+0x265/0x280 [ 40.141730][ T3493] should_failslab+0x8c/0xb0 [ 40.141784][ T3493] kmem_cache_alloc_noprof+0x50/0x480 [ 40.141817][ T3493] ? audit_log_start+0x342/0x720 [ 40.141861][ T3493] audit_log_start+0x342/0x720 [ 40.141903][ T3493] ? kstrtouint+0x76/0xc0 [ 40.141982][ T3493] audit_seccomp+0x48/0x100 [ 40.142010][ T3493] ? __seccomp_filter+0x82d/0x1250 [ 40.142035][ T3493] __seccomp_filter+0x83e/0x1250 [ 40.142108][ T3493] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 40.142193][ T3493] ? vfs_write+0x7e8/0x960 [ 40.142222][ T3493] ? __rcu_read_unlock+0x4f/0x70 [ 40.142326][ T3493] ? __fget_files+0x184/0x1c0 [ 40.142390][ T3493] __secure_computing+0x82/0x150 [ 40.142422][ T3493] syscall_trace_enter+0xcf/0x1e0 [ 40.142456][ T3493] do_syscall_64+0xac/0x200 [ 40.142483][ T3493] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 40.142550][ T3493] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 40.142581][ T3493] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 40.142631][ T3493] RIP: 0033:0x7efd1799eec9 [ 40.142650][ T3493] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 40.142723][ T3493] RSP: 002b:00007efd16407038 EFLAGS: 00000246 ORIG_RAX: 0000000000000126 [ 40.142753][ T3493] RAX: ffffffffffffffda RBX: 00007efd17bf5fa0 RCX: 00007efd1799eec9 [ 40.142769][ T3493] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000080000 [ 40.142785][ T3493] RBP: 00007efd16407090 R08: 0000000000000000 R09: 0000000000000000 [ 40.142799][ T3493] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 40.142810][ T3493] R13: 00007efd17bf6038 R14: 00007efd17bf5fa0 R15: 00007ffc5edd88e8 [ 40.142829][ T3493] [ 40.533642][ T3509] syz.2.14 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 40.658213][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 40.684511][ T3513] loop4: detected capacity change from 0 to 1024 [ 40.693307][ T3512] loop9: detected capacity change from 0 to 7 [ 40.707650][ T3512] Buffer I/O error on dev loop9, logical block 0, async page read [ 40.724932][ T3512] Buffer I/O error on dev loop9, logical block 0, async page read [ 40.726281][ T3513] EXT4-fs (loop4): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 40.732870][ T3512] loop9: unable to read partition table [ 40.755922][ T3512] loop_reread_partitions: partition scan of loop9 (þ被xüŸÑø éÚ¬§½dG¤´à–ƒÝ¡¯ â·û [ 40.755922][ T3512] ) failed (rc=-5) [ 40.757162][ T3296] Buffer I/O error on dev loop9, logical block 0, async page read [ 40.791850][ T3518] Zero length message leads to an empty skb [ 40.827452][ T3296] Buffer I/O error on dev loop9, logical block 0, async page read [ 40.835480][ T3296] Buffer I/O error on dev loop9, logical block 0, async page read [ 40.859777][ T3296] Buffer I/O error on dev loop9, logical block 0, async page read [ 40.899321][ T3513] ext4 filesystem being mounted at /4/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 40.927750][ T3296] Buffer I/O error on dev loop9, logical block 0, async page read [ 41.050703][ T3531] netlink: 'syz.0.17': attribute type 49 has an invalid length. [ 41.634556][ T3534] loop1: detected capacity change from 0 to 512 [ 41.854793][ T3534] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.854910][ T3534] ext4 filesystem being mounted at /2/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 41.881322][ T3534] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.929227][ T3544] loop0: detected capacity change from 0 to 512 [ 42.046586][ T3544] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.046694][ T3544] ext4 filesystem being mounted at /2/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 42.080485][ T3528] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 42.101201][ T3544] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.335905][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 42.776685][ T3563] netlink: 8 bytes leftover after parsing attributes in process `syz.0.27'. [ 42.795009][ T3566] Driver unsupported XDP return value 0 on prog (id 25) dev N/A, expect packet loss! [ 42.865768][ T3569] netlink: 'syz.3.30': attribute type 1 has an invalid length. [ 42.873567][ T3569] netlink: 224 bytes leftover after parsing attributes in process `syz.3.30'. [ 43.133103][ T3578] loop3: detected capacity change from 0 to 512 [ 43.162161][ T3578] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.187781][ T3578] ext4 filesystem being mounted at /5/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 43.227454][ T3578] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.375608][ T3585] netlink: 'syz.0.34': attribute type 1 has an invalid length. [ 43.383508][ T3585] netlink: 224 bytes leftover after parsing attributes in process `syz.0.34'. [ 43.537818][ T3593] netlink: 20 bytes leftover after parsing attributes in process `syz.1.38'. [ 43.765662][ T3603] netlink: 'syz.0.37': attribute type 49 has an invalid length. [ 44.010205][ T3605] loop4: detected capacity change from 0 to 512 [ 44.279158][ T3605] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.292019][ T3605] ext4 filesystem being mounted at /10/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 44.317572][ T3605] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.448493][ T3611] netlink: 'syz.0.43': attribute type 1 has an invalid length. [ 44.456112][ T3611] netlink: 224 bytes leftover after parsing attributes in process `syz.0.43'. [ 44.508780][ T3614] netlink: 'syz.0.44': attribute type 1 has an invalid length. [ 44.516401][ T3614] netlink: 224 bytes leftover after parsing attributes in process `syz.0.44'. [ 44.644365][ T29] kauditd_printk_skb: 159 callbacks suppressed [ 44.644382][ T29] audit: type=1400 audit(1759672949.967:248): avc: denied { create } for pid=3599 comm="syz.3.41" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 44.707382][ T29] audit: type=1400 audit(1759672950.017:249): avc: denied { connect } for pid=3599 comm="syz.3.41" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 44.726940][ T29] audit: type=1400 audit(1759672950.017:250): avc: denied { create } for pid=3599 comm="syz.3.41" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 44.817181][ T3626] netlink: 52 bytes leftover after parsing attributes in process `syz.3.48'. [ 44.837978][ T29] audit: type=1400 audit(1759672950.167:251): avc: denied { create } for pid=3625 comm="syz.3.48" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 44.858052][ T29] audit: type=1400 audit(1759672950.167:252): avc: denied { ioctl } for pid=3625 comm="syz.3.48" path="socket:[5322]" dev="sockfs" ino=5322 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 44.869098][ T3567] syz.2.28 (3567) used greatest stack depth: 7224 bytes left [ 44.882668][ T29] audit: type=1400 audit(1759672950.167:253): avc: denied { bind } for pid=3625 comm="syz.3.48" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 44.937938][ T3629] ALSA: seq fatal error: cannot create timer (-19) [ 44.966979][ T3637] loop3: detected capacity change from 0 to 512 [ 44.992066][ T3641] SELinux: policydb version 310577688 does not match my version range 15-35 [ 44.995398][ T29] audit: type=1400 audit(1759672950.317:254): avc: denied { load_policy } for pid=3640 comm="syz.2.54" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 45.001772][ T3641] SELinux: failed to load policy [ 45.029407][ T3637] Quota error (device loop3): v2_read_file_info: Free block number 1 out of range (1, 6). [ 45.042852][ T3637] EXT4-fs warning (device loop3): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 45.058751][ T3637] EXT4-fs (loop3): mount failed [ 45.082212][ T3646] FAULT_INJECTION: forcing a failure. [ 45.082212][ T3646] name failslab, interval 1, probability 0, space 0, times 0 [ 45.095177][ T3646] CPU: 0 UID: 0 PID: 3646 Comm: syz.2.55 Not tainted syzkaller #0 PREEMPT(voluntary) [ 45.095202][ T3646] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 45.095214][ T3646] Call Trace: [ 45.095221][ T3646] [ 45.095286][ T3646] __dump_stack+0x1d/0x30 [ 45.095317][ T3646] dump_stack_lvl+0xe8/0x140 [ 45.095346][ T3646] dump_stack+0x15/0x1b [ 45.095425][ T3646] should_fail_ex+0x265/0x280 [ 45.095456][ T3646] should_failslab+0x8c/0xb0 [ 45.095479][ T3646] kmem_cache_alloc_noprof+0x50/0x480 [ 45.095633][ T3646] ? security_inode_alloc+0x37/0x100 [ 45.095664][ T3646] security_inode_alloc+0x37/0x100 [ 45.095680][ T3646] inode_init_always_gfp+0x4b7/0x500 [ 45.095716][ T3646] ? __pfx_sock_alloc_inode+0x10/0x10 [ 45.095745][ T3646] alloc_inode+0x58/0x170 [ 45.095765][ T3646] __sock_create+0x122/0x5b0 [ 45.095791][ T3646] __sys_socketpair+0x170/0x430 [ 45.095816][ T3646] ? trace_sys_enter+0xd0/0xf0 [ 45.095881][ T3646] __x64_sys_socketpair+0x52/0x60 [ 45.095924][ T3646] x64_sys_call+0x2bf6/0x3000 [ 45.095981][ T3646] do_syscall_64+0xd2/0x200 [ 45.096017][ T3646] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 45.096049][ T3646] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 45.096078][ T3646] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 45.096157][ T3646] RIP: 0033:0x7fb24ea50e1a [ 45.096170][ T3646] Code: 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 49 89 ca b8 35 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 45.096186][ T3646] RSP: 002b:00007fb24d4b6f78 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 45.096201][ T3646] RAX: ffffffffffffffda RBX: 00007fb24eca5f01 RCX: 00007fb24ea50e1a [ 45.096212][ T3646] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000001 [ 45.096222][ T3646] RBP: 00007fb24d4b7090 R08: 0000000000000000 R09: 0000000000000000 [ 45.096233][ T3646] R10: 00007fb24d4b6f98 R11: 0000000000000246 R12: 0000000000000005 [ 45.096276][ T3646] R13: 00007fb24eca6038 R14: 00007fb24eca5fa0 R15: 00007ffeba20d898 [ 45.096316][ T3646] [ 45.096325][ T3646] socket: no more sockets [ 45.336023][ T29] audit: type=1326 audit(1759672950.657:255): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3647 comm="syz.0.56" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf6814eec9 code=0x7ffc0000 [ 45.397191][ T29] audit: type=1326 audit(1759672950.657:256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3647 comm="syz.0.56" exe="/root/syz-executor" sig=0 arch=c000003e syscall=114 compat=0 ip=0x7fcf6814eec9 code=0x7ffc0000 [ 45.494121][ T3656] loop1: detected capacity change from 0 to 512 [ 45.565972][ T3656] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.626675][ T3656] ext4 filesystem being mounted at /10/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 45.656314][ T3660] netlink: 'syz.3.59': attribute type 49 has an invalid length. [ 45.871526][ T3664] 9pnet_fd: Insufficient options for proto=fd [ 45.908848][ T3656] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.348055][ T3686] netlink: 20 bytes leftover after parsing attributes in process `syz.3.67'. [ 46.502643][ T3696] 9pnet_fd: Insufficient options for proto=fd [ 46.645229][ T3692] ALSA: seq fatal error: cannot create timer (-19) [ 46.669865][ T3708] loop2: detected capacity change from 0 to 512 [ 46.821543][ T3708] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.871463][ T3708] ext4 filesystem being mounted at /17/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 46.883451][ T3708] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.034655][ T3719] netlink: 'syz.4.77': attribute type 49 has an invalid length. [ 47.319674][ T3721] netlink: 'syz.3.78': attribute type 49 has an invalid length. [ 48.043486][ T3732] netlink: 'syz.1.80': attribute type 49 has an invalid length. [ 48.600310][ T3738] netlink: 404 bytes leftover after parsing attributes in process `syz.2.83'. [ 48.609748][ T3738] netlink: 28 bytes leftover after parsing attributes in process `syz.2.83'. [ 48.618624][ T3738] netlink: 28 bytes leftover after parsing attributes in process `syz.2.83'. [ 48.627442][ T3738] netlink: 20 bytes leftover after parsing attributes in process `syz.2.83'. [ 48.703836][ T3735] loop3: detected capacity change from 0 to 1024 [ 48.727873][ T3738] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=8219 sclass=netlink_xfrm_socket pid=3738 comm=syz.2.83 [ 48.775451][ T3735] EXT4-fs (loop3): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 48.805769][ T3745] netem: change failed [ 48.848017][ T3735] ext4 filesystem being mounted at /15/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 48.929765][ T3751] 9pnet_fd: Insufficient options for proto=fd [ 49.370333][ T3762] netlink: 'syz.1.87': attribute type 49 has an invalid length. [ 49.554506][ T3764] netlink: 'syz.2.92': attribute type 49 has an invalid length. [ 49.718044][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 50.353560][ T3779] loop2: detected capacity change from 0 to 1024 [ 50.437133][ T3648] syz.0.56 (3648) used greatest stack depth: 6360 bytes left [ 50.521472][ T3779] EXT4-fs (loop2): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 50.533913][ T3779] ext4 filesystem being mounted at /24/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 50.729138][ T3793] 9pnet_fd: Insufficient options for proto=fd [ 50.739389][ T3791] FAULT_INJECTION: forcing a failure. [ 50.739389][ T3791] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 50.752666][ T3791] CPU: 1 UID: 0 PID: 3791 Comm: syz.3.100 Not tainted syzkaller #0 PREEMPT(voluntary) [ 50.752701][ T3791] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 50.752717][ T3791] Call Trace: [ 50.752724][ T3791] [ 50.752734][ T3791] __dump_stack+0x1d/0x30 [ 50.752840][ T3791] dump_stack_lvl+0xe8/0x140 [ 50.752882][ T3791] dump_stack+0x15/0x1b [ 50.752918][ T3791] should_fail_ex+0x265/0x280 [ 50.752997][ T3791] should_fail+0xb/0x20 [ 50.753013][ T3791] should_fail_usercopy+0x1a/0x20 [ 50.753033][ T3791] _copy_from_user+0x1c/0xb0 [ 50.753063][ T3791] ___sys_sendmsg+0xc1/0x1d0 [ 50.753246][ T3791] __x64_sys_sendmsg+0xd4/0x160 [ 50.753276][ T3791] x64_sys_call+0x191e/0x3000 [ 50.753310][ T3791] do_syscall_64+0xd2/0x200 [ 50.753367][ T3791] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 50.753422][ T3791] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 50.753451][ T3791] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 50.753477][ T3791] RIP: 0033:0x7fbac212eec9 [ 50.753497][ T3791] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 50.753537][ T3791] RSP: 002b:00007fbac0b97038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 50.753565][ T3791] RAX: ffffffffffffffda RBX: 00007fbac2385fa0 RCX: 00007fbac212eec9 [ 50.753576][ T3791] RDX: 0000000000000000 RSI: 00002000000037c0 RDI: 0000000000000005 [ 50.753588][ T3791] RBP: 00007fbac0b97090 R08: 0000000000000000 R09: 0000000000000000 [ 50.753599][ T3791] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 50.753614][ T3791] R13: 00007fbac2386038 R14: 00007fbac2385fa0 R15: 00007ffc7a6609c8 [ 50.753639][ T3791] [ 50.948566][ T3796] ALSA: seq fatal error: cannot create timer (-19) [ 51.014213][ T29] kauditd_printk_skb: 103 callbacks suppressed [ 51.014232][ T29] audit: type=1326 audit(1759672956.337:360): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3800 comm="syz.1.104" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6fb433eec9 code=0x7ffc0000 [ 51.045246][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 51.055084][ T29] audit: type=1326 audit(1759672956.337:361): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3800 comm="syz.1.104" exe="/root/syz-executor" sig=0 arch=c000003e syscall=430 compat=0 ip=0x7f6fb433eec9 code=0x7ffc0000 [ 51.079150][ T29] audit: type=1326 audit(1759672956.337:362): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3800 comm="syz.1.104" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6fb433eec9 code=0x7ffc0000 [ 51.102613][ T29] audit: type=1326 audit(1759672956.337:363): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3800 comm="syz.1.104" exe="/root/syz-executor" sig=0 arch=c000003e syscall=431 compat=0 ip=0x7f6fb433eec9 code=0x7ffc0000 [ 51.126061][ T29] audit: type=1400 audit(1759672956.337:364): avc: denied { mount } for pid=3800 comm="syz.1.104" name="/" dev="ramfs" ino=6504 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 51.148532][ T29] audit: type=1326 audit(1759672956.337:365): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3800 comm="syz.1.104" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6fb433eec9 code=0x7ffc0000 [ 51.171950][ T29] audit: type=1326 audit(1759672956.337:366): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3800 comm="syz.1.104" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6fb433eec9 code=0x7ffc0000 [ 51.263751][ T29] audit: type=1400 audit(1759672956.567:367): avc: denied { bind } for pid=3802 comm="syz.1.106" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 51.284102][ T29] audit: type=1400 audit(1759672956.577:368): avc: denied { setopt } for pid=3802 comm="syz.1.106" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 51.333115][ T3811] loop2: detected capacity change from 0 to 512 [ 51.414373][ T3812] netlink: 'syz.3.107': attribute type 49 has an invalid length. [ 51.473450][ T3811] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.487292][ T3811] ext4 filesystem being mounted at /25/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 51.498838][ T3811] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.730419][ T3825] FAULT_INJECTION: forcing a failure. [ 51.730419][ T3825] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 51.743600][ T3825] CPU: 1 UID: 0 PID: 3825 Comm: syz.4.112 Not tainted syzkaller #0 PREEMPT(voluntary) [ 51.743670][ T3825] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 51.743682][ T3825] Call Trace: [ 51.743688][ T3825] [ 51.743696][ T3825] __dump_stack+0x1d/0x30 [ 51.743831][ T3825] dump_stack_lvl+0xe8/0x140 [ 51.743868][ T3825] dump_stack+0x15/0x1b [ 51.743897][ T3825] should_fail_ex+0x265/0x280 [ 51.743993][ T3825] should_fail+0xb/0x20 [ 51.744012][ T3825] should_fail_usercopy+0x1a/0x20 [ 51.744085][ T3825] _copy_from_user+0x1c/0xb0 [ 51.744116][ T3825] ___sys_sendmsg+0xc1/0x1d0 [ 51.744152][ T3825] __x64_sys_sendmsg+0xd4/0x160 [ 51.744180][ T3825] x64_sys_call+0x191e/0x3000 [ 51.744206][ T3825] do_syscall_64+0xd2/0x200 [ 51.744257][ T3825] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 51.744282][ T3825] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 51.744305][ T3825] RIP: 0033:0x7efd1799eec9 [ 51.744406][ T3825] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 51.744428][ T3825] RSP: 002b:00007efd16407038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 51.744451][ T3825] RAX: ffffffffffffffda RBX: 00007efd17bf5fa0 RCX: 00007efd1799eec9 [ 51.744467][ T3825] RDX: 0000000000000090 RSI: 00002000000002c0 RDI: 0000000000000006 [ 51.744483][ T3825] RBP: 00007efd16407090 R08: 0000000000000000 R09: 0000000000000000 [ 51.744498][ T3825] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 51.744511][ T3825] R13: 00007efd17bf6038 R14: 00007efd17bf5fa0 R15: 00007ffc5edd88e8 [ 51.744602][ T3825] [ 51.918713][ T3821] ALSA: seq fatal error: cannot create timer (-19) [ 51.981086][ T29] audit: type=1400 audit(1759672957.307:369): avc: denied { associate } for pid=3806 comm="syz.2.105" name="file1" scontext=root:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 52.006942][ T3829] loop4: detected capacity change from 0 to 512 [ 52.053862][ T3827] loop0: detected capacity change from 0 to 2048 [ 52.104150][ T3829] ------------[ cut here ]------------ [ 52.109713][ T3829] EA inode 11 i_nlink=2 [ 52.109932][ T3829] WARNING: CPU: 0 PID: 3829 at fs/ext4/xattr.c:1058 ext4_xattr_inode_update_ref+0x36a/0x380 [ 52.124380][ T3829] Modules linked in: [ 52.128491][ T3829] CPU: 0 UID: 0 PID: 3829 Comm: syz.4.114 Not tainted syzkaller #0 PREEMPT(voluntary) [ 52.138351][ T3829] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 52.148486][ T3829] RIP: 0010:ext4_xattr_inode_update_ref+0x36a/0x380 [ 52.155310][ T3829] Code: 90 49 8d 7e 40 e8 d6 3f b7 ff 4d 8b 6e 40 4c 89 e7 e8 ea 3a b7 ff 41 8b 56 48 48 c7 c7 84 f0 54 86 4c 89 ee e8 a7 4c 66 ff 90 <0f> 0b 90 90 e9 ff fe ff ff e8 d8 eb ac 03 0f 1f 84 00 00 00 00 00 [ 52.174998][ T3829] RSP: 0018:ffffc90001f3f778 EFLAGS: 00010246 [ 52.181130][ T3829] RAX: 52ebf17f780c4c00 RBX: ffff888105942468 RCX: 0000000000080000 [ 52.189165][ T3829] RDX: ffffc90002a79000 RSI: 0000000000002a02 RDI: 0000000000002a03 [ 52.197168][ T3829] RBP: 0000000000000002 R08: 0001c90001f3f5f7 R09: 0000000000000000 [ 52.205257][ T3829] R10: 00000000ffffffff R11: 0000000000000002 R12: ffff888105942418 [ 52.213271][ T3829] R13: 000000000000000b R14: ffff8881059423d0 R15: 0000000000000001 [ 52.221353][ T3829] FS: 00007efd164076c0(0000) GS:ffff8882aee43000(0000) knlGS:0000000000000000 [ 52.230330][ T3829] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 52.236935][ T3829] CR2: 00007f33ac1b8000 CR3: 000000011ab84000 CR4: 00000000003506f0 [ 52.244979][ T3829] DR0: 0000000000007fff DR1: 0000000000000000 DR2: 0000000000000000 [ 52.253097][ T3829] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 52.261117][ T3829] Call Trace: [ 52.264419][ T3829] [ 52.267413][ T3829] ext4_xattr_inode_dec_ref_all+0x579/0x830 [ 52.273347][ T3829] ? errseq_check+0x2c/0x50 [ 52.277923][ T3829] ext4_xattr_delete_inode+0x6b7/0x790 [ 52.283486][ T3829] ext4_evict_inode+0xa6a/0xd90 [ 52.288436][ T3829] ? __pfx_ext4_evict_inode+0x10/0x10 [ 52.293862][ T3829] evict+0x2e3/0x550 [ 52.297880][ T3829] ? __dquot_initialize+0x146/0x7c0 [ 52.303128][ T3829] iput+0x4ed/0x650 [ 52.306988][ T3829] ext4_process_orphan+0x1a9/0x1c0 [ 52.312176][ T3829] ext4_orphan_cleanup+0x6a8/0xa00 [ 52.317347][ T3829] ext4_fill_super+0x3483/0x3810 [ 52.322383][ T3829] ? snprintf+0x86/0xb0 [ 52.326586][ T3829] ? set_blocksize+0x1a8/0x310 [ 52.332559][ T3829] ? sb_set_blocksize+0xe3/0x100 [ 52.338692][ T3829] ? setup_bdev_super+0x30e/0x370 [ 52.343768][ T3829] ? __pfx_ext4_fill_super+0x10/0x10 [ 52.349194][ T3829] get_tree_bdev_flags+0x291/0x300 [ 52.354344][ T3829] ? __pfx_ext4_fill_super+0x10/0x10 [ 52.359789][ T3829] get_tree_bdev+0x1f/0x30 [ 52.364306][ T3829] ext4_get_tree+0x1c/0x30 [ 52.368813][ T3829] vfs_get_tree+0x54/0x1d0 [ 52.373544][ T3829] do_new_mount+0x24d/0x660 [ 52.378383][ T3829] path_mount+0x4a5/0xb70 [ 52.382854][ T3829] ? user_path_at+0x109/0x130 [ 52.387616][ T3829] __se_sys_mount+0x28c/0x2e0 [ 52.392367][ T3829] __x64_sys_mount+0x67/0x80 [ 52.397075][ T3829] x64_sys_call+0x2b51/0x3000 [ 52.401888][ T3829] do_syscall_64+0xd2/0x200 [ 52.406513][ T3829] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 52.412662][ T3829] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 52.418432][ T3829] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 52.424445][ T3829] RIP: 0033:0x7efd179a066a [ 52.428923][ T3829] Code: d8 64 89 02 48 c7 c0 ff ff ff ff eb a6 e8 de 1a 00 00 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 52.448686][ T3829] RSP: 002b:00007efd16406e68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 52.457153][ T3829] RAX: ffffffffffffffda RBX: 00007efd16406ef0 RCX: 00007efd179a066a [ 52.465359][ T3829] RDX: 0000200000000180 RSI: 00002000000001c0 RDI: 00007efd16406eb0 [ 52.473417][ T3829] RBP: 0000200000000180 R08: 00007efd16406ef0 R09: 0000000000800700 [ 52.481459][ T3829] R10: 0000000000800700 R11: 0000000000000246 R12: 00002000000001c0 [ 52.489561][ T3829] R13: 00007efd16406eb0 R14: 000000000000046c R15: 0000200000000680 [ 52.497600][ T3829] [ 52.500754][ T3829] ---[ end trace 0000000000000000 ]--- [ 52.515471][ T3829] EXT4-fs (loop4): 1 orphan inode deleted [ 52.517523][ T3835] loop2: detected capacity change from 0 to 512 [ 52.521779][ T3829] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.573010][ T3838] loop3: detected capacity change from 0 to 1024 [ 52.620653][ T3838] EXT4-fs (loop3): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 52.632956][ T3838] ext4 filesystem being mounted at /19/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 52.657697][ T3835] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.678655][ T3835] ext4 filesystem being mounted at /26/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 52.689474][ T3835] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.706600][ T3840] syz.1.118 uses obsolete (PF_INET,SOCK_PACKET) [ 52.790625][ T3849] netlink: 28 bytes leftover after parsing attributes in process `syz.4.114'. [ 52.822413][ T3851] loop1: detected capacity change from 0 to 128 [ 52.900873][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 52.937972][ T3857] netlink: 'syz.1.122': attribute type 1 has an invalid length. [ 52.945688][ T3857] netlink: 224 bytes leftover after parsing attributes in process `syz.1.122'. [ 52.964672][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.024468][ T3867] loop2: detected capacity change from 0 to 512 [ 53.071750][ T3867] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 53.174555][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.246305][ T3887] bridge_slave_0: left allmulticast mode [ 53.252121][ T3887] bridge_slave_0: left promiscuous mode [ 53.257945][ T3887] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.412540][ T3887] bridge_slave_1: left allmulticast mode [ 53.418423][ T3887] bridge_slave_1: left promiscuous mode [ 53.424330][ T3887] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.478969][ T3887] bond0: (slave bond_slave_0): Releasing backup interface [ 53.503182][ T3887] bond0: (slave bond_slave_1): Releasing backup interface [ 53.516335][ T3887] team0: Port device team_slave_0 removed [ 53.526017][ T3887] team0: Port device team_slave_1 removed [ 53.535458][ T3887] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 53.543039][ T3887] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 53.553322][ T3912] loop4: detected capacity change from 0 to 128 [ 53.579784][ T3913] loop2: detected capacity change from 0 to 1024 [ 53.627226][ T3913] EXT4-fs (loop2): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 53.639613][ T3913] ext4 filesystem being mounted at /31/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 53.649663][ T3887] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 53.657428][ T3887] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 53.716732][ T3929] netlink: 'syz.1.136': attribute type 49 has an invalid length. [ 53.865950][ T3887] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 53.963879][ T3898] team0: Mode changed to "loadbalance" [ 54.178079][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 54.510041][ T3958] loop1: detected capacity change from 0 to 128 [ 54.562432][ T3961] loop2: detected capacity change from 0 to 128 [ 54.579094][ T3955] netlink: 'syz.0.147': attribute type 10 has an invalid length. [ 54.589710][ T3959] loop3: detected capacity change from 0 to 512 [ 54.596531][ T3955] team0: Port device dummy0 added [ 54.659492][ T3959] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 54.659573][ T3959] ext4 filesystem being mounted at /24/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 54.660116][ T3959] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.716062][ T3969] loop2: detected capacity change from 0 to 256 [ 54.716401][ T3969] msdos: Unknown parameter 'rootcc' [ 54.835706][ T3967] loop1: detected capacity change from 0 to 1024 [ 54.861411][ T3967] EXT4-fs (loop1): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 54.873962][ T3967] ext4 filesystem being mounted at /32/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 55.232357][ T3985] netlink: 20 bytes leftover after parsing attributes in process `syz.0.155'. [ 55.286170][ C1] hrtimer: interrupt took 60332 ns [ 55.441483][ T3996] netlink: 76 bytes leftover after parsing attributes in process `syz.0.159'. [ 55.454152][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 55.684447][ T4039] 9pnet_fd: Insufficient options for proto=fd [ 55.730657][ T4047] netlink: 20 bytes leftover after parsing attributes in process `syz.4.167'. [ 55.745574][ T4041] netlink: 'syz.2.163': attribute type 10 has an invalid length. [ 55.749029][ T4041] team0: Port device dummy0 added [ 56.227393][ T29] kauditd_printk_skb: 279 callbacks suppressed [ 56.227411][ T29] audit: type=1400 audit(1759672961.527:649): avc: denied { execmem } for pid=4101 comm="syz.1.172" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 56.309423][ T4119] ALSA: seq fatal error: cannot create timer (-19) [ 56.314522][ T29] audit: type=1400 audit(1759672961.587:650): avc: denied { read write } for pid=4116 comm="syz.2.175" name="uhid" dev="devtmpfs" ino=253 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 56.339246][ T29] audit: type=1400 audit(1759672961.587:651): avc: denied { open } for pid=4116 comm="syz.2.175" path="/dev/uhid" dev="devtmpfs" ino=253 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 56.372069][ T4122] loop1: detected capacity change from 0 to 1024 [ 56.408259][ T4122] EXT4-fs (loop1): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 56.408333][ T4122] ext4 filesystem being mounted at /34/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 56.531329][ T4144] netlink: 'syz.2.177': attribute type 1 has an invalid length. [ 56.539247][ T4144] netlink: 224 bytes leftover after parsing attributes in process `syz.2.177'. [ 56.697086][ T4156] loop4: detected capacity change from 0 to 512 [ 56.735190][ T4156] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 56.762372][ T4156] ext4 filesystem being mounted at /41/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 56.773536][ T4156] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.893020][ T4160] loop0: detected capacity change from 0 to 1024 [ 56.915986][ T4160] EXT4-fs (loop0): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 56.928688][ T4160] ext4 filesystem being mounted at /30/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 57.052638][ T29] audit: type=1326 audit(1759672962.357:652): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4165 comm="syz.3.183" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbac212eec9 code=0x7ffc0000 [ 57.076103][ T29] audit: type=1326 audit(1759672962.357:653): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4165 comm="syz.3.183" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbac212eec9 code=0x7ffc0000 [ 57.076165][ T29] audit: type=1326 audit(1759672962.357:654): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4165 comm="syz.3.183" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fbac212eec9 code=0x7ffc0000 [ 57.076191][ T29] audit: type=1326 audit(1759672962.357:655): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4165 comm="syz.3.183" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbac212eec9 code=0x7ffc0000 [ 57.076244][ T29] audit: type=1326 audit(1759672962.357:656): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4165 comm="syz.3.183" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbac212eec9 code=0x7ffc0000 [ 57.076269][ T29] audit: type=1326 audit(1759672962.357:657): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4165 comm="syz.3.183" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fbac212eec9 code=0x7ffc0000 [ 57.109464][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 57.126936][ T29] audit: type=1326 audit(1759672962.357:658): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4165 comm="syz.3.183" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbac212eec9 code=0x7ffc0000 [ 57.262008][ T4172] bridge_slave_0: left allmulticast mode [ 57.267975][ T4172] bridge_slave_0: left promiscuous mode [ 57.273671][ T4172] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.286222][ T4177] loop3: detected capacity change from 0 to 128 [ 57.294892][ T4172] bridge_slave_1: left allmulticast mode [ 57.300784][ T4172] bridge_slave_1: left promiscuous mode [ 57.306571][ T4172] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.326816][ T4172] bond0: (slave bond_slave_0): Releasing backup interface [ 57.346727][ T4172] bond0: (slave bond_slave_1): Releasing backup interface [ 57.374263][ T4172] team0: Port device team_slave_0 removed [ 57.385210][ T4172] team0: Port device team_slave_1 removed [ 57.393120][ T4172] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 57.400619][ T4172] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 57.410012][ T4172] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 57.417484][ T4172] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 57.428458][ T4172] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 57.528749][ T4172] team0: Mode changed to "loadbalance" [ 57.947542][ T4131] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 58.015797][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 58.247930][ T4202] loop0: detected capacity change from 0 to 512 [ 58.353541][ T4205] loop4: detected capacity change from 0 to 1024 [ 58.441780][ T4205] EXT4-fs (loop4): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 58.441877][ T4205] ext4 filesystem being mounted at /45/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 58.442702][ T4202] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 58.477139][ T4202] ext4 filesystem being mounted at /32/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 58.478083][ T4202] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.548455][ T4219] netlink: 'syz.2.197': attribute type 49 has an invalid length. [ 58.842857][ T4226] netlink: 'syz.1.202': attribute type 1 has an invalid length. [ 58.850617][ T4226] netlink: 224 bytes leftover after parsing attributes in process `syz.1.202'. [ 59.087767][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 59.242025][ T4243] loop4: detected capacity change from 0 to 128 [ 59.408997][ T4256] team0: Unable to change to the same mode the team is in [ 59.786647][ T4278] dummy0: entered allmulticast mode [ 59.814583][ T4278] dummy0: left allmulticast mode [ 59.868703][ T4282] loop2: detected capacity change from 0 to 128 [ 60.011053][ T4282] loop2: detected capacity change from 0 to 512 [ 60.028193][ T4282] EXT4-fs error (device loop2): ext4_xattr_inode_iget:446: comm syz.2.218: error while reading EA inode 32 err=-116 [ 60.053227][ T4282] EXT4-fs (loop2): Remounting filesystem read-only [ 60.060013][ T4282] EXT4-fs warning (device loop2): ext4_expand_extra_isize_ea:2853: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 60.073038][ T4282] EXT4-fs warning (device loop2): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 60.083365][ T4282] EXT4-fs (loop2): 1 orphan inode deleted [ 60.089708][ T4282] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 60.102678][ T4282] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.125632][ T4297] FAULT_INJECTION: forcing a failure. [ 60.125632][ T4297] name failslab, interval 1, probability 0, space 0, times 0 [ 60.138407][ T4297] CPU: 0 UID: 0 PID: 4297 Comm: syz.1.219 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 60.138502][ T4297] Tainted: [W]=WARN [ 60.138518][ T4297] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 60.138535][ T4297] Call Trace: [ 60.138543][ T4297] [ 60.138553][ T4297] __dump_stack+0x1d/0x30 [ 60.138624][ T4297] dump_stack_lvl+0xe8/0x140 [ 60.138657][ T4297] dump_stack+0x15/0x1b [ 60.138768][ T4297] should_fail_ex+0x265/0x280 [ 60.138840][ T4297] ? __se_sys_memfd_create+0x1cc/0x590 [ 60.138869][ T4297] should_failslab+0x8c/0xb0 [ 60.138921][ T4297] __kmalloc_cache_noprof+0x4c/0x4a0 [ 60.138959][ T4297] __se_sys_memfd_create+0x1cc/0x590 [ 60.138989][ T4297] __x64_sys_memfd_create+0x31/0x40 [ 60.139016][ T4297] x64_sys_call+0x2ac2/0x3000 [ 60.139084][ T4297] do_syscall_64+0xd2/0x200 [ 60.139119][ T4297] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 60.139151][ T4297] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 60.139195][ T4297] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 60.139219][ T4297] RIP: 0033:0x7f6fb433eec9 [ 60.139237][ T4297] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 60.139259][ T4297] RSP: 002b:00007f6fb2da6e18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 60.139280][ T4297] RAX: ffffffffffffffda RBX: 0000000000000512 RCX: 00007f6fb433eec9 [ 60.139350][ T4297] RDX: 00007f6fb2da6ef0 RSI: 0000000000000000 RDI: 00007f6fb43c2960 [ 60.139366][ T4297] RBP: 0000200000000380 R08: 00007f6fb2da6bb7 R09: 00007f6fb2da6e40 [ 60.139381][ T4297] R10: 000000000000000a R11: 0000000000000202 R12: 0000200000000080 [ 60.139396][ T4297] R13: 00007f6fb2da6ef0 R14: 00007f6fb2da6eb0 R15: 0000200000000340 [ 60.139419][ T4297] [ 60.487067][ T4349] netlink: 4 bytes leftover after parsing attributes in process `syz.3.220'. [ 60.668436][ T4356] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 61.367411][ T29] kauditd_printk_skb: 149 callbacks suppressed [ 61.367461][ T29] audit: type=1326 audit(1759672966.617:808): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4403 comm="syz.4.235" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd1799eec9 code=0x7ffc0000 [ 61.387821][ T4406] bridge_slave_0: left allmulticast mode [ 61.397514][ T29] audit: type=1326 audit(1759672966.617:809): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4403 comm="syz.4.235" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd1799eec9 code=0x7ffc0000 [ 61.403104][ T4406] bridge_slave_0: left promiscuous mode [ 61.426316][ T29] audit: type=1326 audit(1759672966.617:810): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4403 comm="syz.4.235" exe="/root/syz-executor" sig=0 arch=c000003e syscall=303 compat=0 ip=0x7efd1799eec9 code=0x7ffc0000 [ 61.432109][ T4406] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.455110][ T29] audit: type=1326 audit(1759672966.617:811): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4403 comm="syz.4.235" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd1799eec9 code=0x7ffc0000 [ 61.485406][ T29] audit: type=1326 audit(1759672966.627:812): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4403 comm="syz.4.235" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd1799eec9 code=0x7ffc0000 [ 61.544086][ T4406] bridge_slave_1: left allmulticast mode [ 61.544112][ T4406] bridge_slave_1: left promiscuous mode [ 61.544286][ T4406] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.572373][ T4406] bond0: (slave bond_slave_0): Releasing backup interface [ 61.612598][ T4414] loop2: detected capacity change from 0 to 512 [ 61.620506][ T4414] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 61.620973][ T4406] bond0: (slave bond_slave_1): Releasing backup interface [ 61.636754][ T4406] team0: Port device team_slave_0 removed [ 61.680824][ T4406] team0: Port device team_slave_1 removed [ 61.682086][ T4406] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 61.682100][ T4406] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 61.685514][ T4406] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 61.685534][ T4406] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 61.688399][ T4406] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 61.722507][ T4414] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 61.722651][ T4414] EXT4-fs (loop2): orphan cleanup on readonly fs [ 61.729431][ T4414] EXT4-fs error (device loop2): ext4_do_update_inode:5624: inode #16: comm syz.2.239: corrupted inode contents [ 61.729588][ T4414] EXT4-fs (loop2): Remounting filesystem read-only [ 61.729736][ T4414] EXT4-fs (loop2): 1 truncate cleaned up [ 61.729840][ T12] EXT4-fs (loop2): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 61.729863][ T12] Quota error (device loop2): write_blk: dquota write failed [ 61.729898][ T12] Quota error (device loop2): remove_free_dqentry: Can't write block (5) with free entries [ 61.729913][ T12] EXT4-fs (loop2): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 61.729949][ T12] Quota error (device loop2): write_blk: dquota write failed [ 61.729961][ T12] Quota error (device loop2): free_dqentry: Can't move quota data block (5) to free list [ 61.729978][ T12] EXT4-fs (loop2): Quota write (off=8, len=24) cancelled because transaction is not started [ 61.729994][ T12] Quota error (device loop2): v2_write_file_info: Can't write info structure [ 61.730580][ T4414] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 61.742898][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.800070][ T4431] team0: Port device dummy0 removed [ 61.982546][ T4431] bridge_slave_0: left allmulticast mode [ 61.988480][ T4431] bridge_slave_0: left promiscuous mode [ 61.988616][ T4431] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.003590][ T4431] bridge_slave_1: left allmulticast mode [ 62.009637][ T4431] bridge_slave_1: left promiscuous mode [ 62.015416][ T4431] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.049927][ T4431] bond0: (slave bond_slave_0): Releasing backup interface [ 62.057942][ T4431] bond0: (slave bond_slave_1): Releasing backup interface [ 62.072425][ T4431] team0: Port device team_slave_0 removed [ 62.081468][ T4431] team0: Port device team_slave_1 removed [ 62.089125][ T4431] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 62.096601][ T4431] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 62.110617][ T4431] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 62.110641][ T4431] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 62.121102][ T4431] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 62.193682][ T4438] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 62.229066][ T4443] team0: Mode changed to "loadbalance" [ 62.444662][ T4464] netlink: 40 bytes leftover after parsing attributes in process `syz.1.254'. [ 62.474069][ T4465] ALSA: seq fatal error: cannot create timer (-19) [ 62.731551][ T4476] loop3: detected capacity change from 0 to 1024 [ 62.758942][ T4477] netlink: 16 bytes leftover after parsing attributes in process `syz.1.257'. [ 62.758973][ T4477] netlink: 60 bytes leftover after parsing attributes in process `syz.1.257'. [ 62.825351][ T4476] EXT4-fs (loop3): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 62.825573][ T4476] ext4 filesystem being mounted at /46/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 63.539681][ T4533] netlink: 'syz.4.267': attribute type 49 has an invalid length. [ 63.687412][ T4485] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 63.851311][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 64.058801][ T4555] loop3: detected capacity change from 0 to 512 [ 64.079596][ T4555] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 64.092697][ T4555] ext4 filesystem being mounted at /49/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 64.108105][ T4555] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 64.225136][ T4560] loop2: detected capacity change from 0 to 128 [ 64.431232][ T4572] netlink: 'syz.4.277': attribute type 49 has an invalid length. [ 64.754909][ T4580] loop3: detected capacity change from 0 to 256 [ 64.761970][ T4581] netlink: 8 bytes leftover after parsing attributes in process `syz.1.284'. [ 64.800398][ T4580] msdos: Unknown parameter 'rootcc' [ 64.924891][ T4589] loop0: detected capacity change from 0 to 128 [ 65.005836][ T4593] netlink: 277 bytes leftover after parsing attributes in process `syz.0.287'. [ 65.769860][ T4612] FAULT_INJECTION: forcing a failure. [ 65.769860][ T4612] name failslab, interval 1, probability 0, space 0, times 0 [ 65.782629][ T4612] CPU: 1 UID: 0 PID: 4612 Comm: syz.1.292 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 65.782670][ T4612] Tainted: [W]=WARN [ 65.782714][ T4612] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 65.782729][ T4612] Call Trace: [ 65.782746][ T4612] [ 65.782756][ T4612] __dump_stack+0x1d/0x30 [ 65.782798][ T4612] dump_stack_lvl+0xe8/0x140 [ 65.782864][ T4612] dump_stack+0x15/0x1b [ 65.782907][ T4612] should_fail_ex+0x265/0x280 [ 65.782941][ T4612] should_failslab+0x8c/0xb0 [ 65.782971][ T4612] kmem_cache_alloc_node_noprof+0x57/0x4a0 [ 65.783004][ T4612] ? __alloc_skb+0x101/0x320 [ 65.783117][ T4612] __alloc_skb+0x101/0x320 [ 65.783152][ T4612] mpls_netconf_notify_devconf+0x46/0x100 [ 65.783185][ T4612] mpls_dev_sysctl_unregister+0x6b/0x80 [ 65.783247][ T4612] ? __pfx_mpls_dev_notify+0x10/0x10 [ 65.783273][ T4612] mpls_dev_notify+0x7a7/0x8d0 [ 65.783319][ T4612] ? __pfx_batadv_hard_if_event+0x10/0x10 [ 65.783352][ T4612] ? batadv_hard_if_event+0x217/0xf10 [ 65.783461][ T4612] ? ovs_netdev_get_vport+0x5a/0x60 [ 65.783489][ T4612] ? __pfx_mpls_dev_notify+0x10/0x10 [ 65.783510][ T4612] raw_notifier_call_chain+0x6f/0x1b0 [ 65.783537][ T4612] ? call_netdevice_notifiers_info+0x9c/0x100 [ 65.783605][ T4612] call_netdevice_notifiers_info+0xae/0x100 [ 65.783735][ T4612] unregister_netdevice_many_notify+0xda9/0x15d0 [ 65.783776][ T4612] unregister_netdevice_queue+0x1f5/0x220 [ 65.783798][ T4612] unregister_netdev+0xb3/0xe0 [ 65.783823][ T4612] slip_close+0xe4/0x100 [ 65.783851][ T4612] ? __pfx_slip_hangup+0x10/0x10 [ 65.783878][ T4612] slip_hangup+0x15/0x20 [ 65.783902][ T4612] tty_ldisc_hangup+0x12f/0x370 [ 65.783956][ T4612] __tty_hangup+0x3c2/0x540 [ 65.783993][ T4612] tty_ioctl+0x601/0xb80 [ 65.784029][ T4612] ? __pfx_tty_ioctl+0x10/0x10 [ 65.784108][ T4612] __se_sys_ioctl+0xce/0x140 [ 65.784127][ T4612] __x64_sys_ioctl+0x43/0x50 [ 65.784145][ T4612] x64_sys_call+0x1816/0x3000 [ 65.784167][ T4612] do_syscall_64+0xd2/0x200 [ 65.784252][ T4612] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 65.784292][ T4612] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 65.784398][ T4612] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 65.784418][ T4612] RIP: 0033:0x7f6fb433eec9 [ 65.784433][ T4612] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 65.784468][ T4612] RSP: 002b:00007f6fb2da7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 65.784491][ T4612] RAX: ffffffffffffffda RBX: 00007f6fb4595fa0 RCX: 00007f6fb433eec9 [ 65.784507][ T4612] RDX: 0000000000000002 RSI: 0000000000005437 RDI: 0000000000000003 [ 65.784520][ T4612] RBP: 00007f6fb2da7090 R08: 0000000000000000 R09: 0000000000000000 [ 65.784532][ T4612] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 65.784543][ T4612] R13: 00007f6fb4596038 R14: 00007f6fb4595fa0 R15: 00007fff279629e8 [ 65.784565][ T4612] [ 66.201322][ T4622] loop2: detected capacity change from 0 to 1024 [ 66.218274][ T4622] EXT4-fs: Ignoring removed mblk_io_submit option [ 66.224840][ T4622] EXT4-fs: Ignoring removed bh option [ 66.279239][ T4622] ext3: Unknown parameter 'subj_type' [ 66.342934][ T4622] mmap: syz.2.297 (4622) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 66.372438][ T4634] netlink: 8 bytes leftover after parsing attributes in process `syz.3.296'. [ 66.617334][ T29] kauditd_printk_skb: 152 callbacks suppressed [ 66.617354][ T29] audit: type=1400 audit(1759672971.917:964): avc: denied { read write } for pid=4621 comm="syz.2.297" name="virtual_nci" dev="devtmpfs" ino=132 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 66.647054][ T29] audit: type=1400 audit(1759672971.917:965): avc: denied { open } for pid=4621 comm="syz.2.297" path="/dev/virtual_nci" dev="devtmpfs" ino=132 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 66.681353][ T4617] ALSA: seq fatal error: cannot create timer (-19) [ 66.912986][ T4652] netlink: 'syz.3.303': attribute type 4 has an invalid length. [ 66.932263][ T4651] loop1: detected capacity change from 0 to 512 [ 66.991202][ T4652] netlink: 'syz.3.303': attribute type 4 has an invalid length. [ 67.010295][ T4656] loop0: detected capacity change from 0 to 128 [ 67.019587][ T4652] loop3: detected capacity change from 0 to 512 [ 67.131924][ T4661] loop0: detected capacity change from 0 to 512 [ 67.139013][ T4661] EXT4-fs: Ignoring removed oldalloc option [ 67.158930][ T4664] netlink: 'syz.4.309': attribute type 1 has an invalid length. [ 67.166867][ T4664] netlink: 224 bytes leftover after parsing attributes in process `syz.4.309'. [ 67.207924][ T4661] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 67.246377][ T4661] ext4 filesystem being mounted at /48/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 67.285939][ T29] audit: type=1400 audit(1759672972.607:966): avc: denied { create } for pid=4660 comm="syz.0.308" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 67.305581][ T29] audit: type=1400 audit(1759672972.607:967): avc: denied { add_name } for pid=4660 comm="syz.0.308" name="file1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 67.326387][ T29] audit: type=1400 audit(1759672972.607:968): avc: denied { read write } for pid=4660 comm="syz.0.308" name="file1" dev="loop0" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 67.349174][ T29] audit: type=1400 audit(1759672972.607:969): avc: denied { open } for pid=4660 comm="syz.0.308" path="/48/bus/file1" dev="loop0" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 67.375456][ T29] audit: type=1400 audit(1759672972.697:970): avc: denied { setattr } for pid=4660 comm="syz.0.308" path="/48/bus/file1" dev="loop0" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 67.399412][ T4661] netlink: 8 bytes leftover after parsing attributes in process `syz.0.308'. [ 67.409216][ T29] audit: type=1400 audit(1759672972.737:971): avc: denied { ioctl } for pid=4660 comm="syz.0.308" path="/48/bus/file1" dev="loop0" ino=15 ioctlcmd=0x6609 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 67.409639][ T4661] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.308: bg 0: block 217: padding at end of block bitmap is not set [ 67.450939][ T4674] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 67.481381][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.509254][ T4674] team0: Unable to change to the same mode the team is in [ 67.564631][ T29] audit: type=1326 audit(1759672972.887:972): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4682 comm="syz.4.316" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd1799eec9 code=0x7ffc0000 [ 67.588562][ T29] audit: type=1326 audit(1759672972.887:973): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4682 comm="syz.4.316" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd1799eec9 code=0x7ffc0000 [ 67.838708][ T4699] ALSA: seq fatal error: cannot create timer (-19) [ 67.884771][ T4708] loop1: detected capacity change from 0 to 256 [ 67.899904][ T4702] loop2: detected capacity change from 0 to 1024 [ 67.903014][ T4708] msdos: Unknown parameter 'rootcc' [ 67.921251][ T4702] EXT4-fs (loop2): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 67.933516][ T4702] ext4 filesystem being mounted at /67/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 68.624208][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 68.677127][ T2992] udevd[2992]: worker [3296] terminated by signal 33 (Unknown signal 33) [ 68.686621][ T2992] udevd[2992]: worker [3296] failed while handling '/devices/virtual/block/loop0' [ 69.562952][ T4757] loop2: detected capacity change from 0 to 1024 [ 69.617179][ T4757] /dev/loop2: Can't open blockdev [ 69.634517][ T4762] loop4: detected capacity change from 0 to 512 [ 69.666103][ T4761] team0: Port device dummy0 removed [ 69.691688][ T4761] bridge_slave_0: left allmulticast mode [ 69.697599][ T4761] bridge_slave_0: left promiscuous mode [ 69.703439][ T4761] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.713583][ T4761] bridge_slave_1: left allmulticast mode [ 69.719577][ T4761] bridge_slave_1: left promiscuous mode [ 69.725317][ T4761] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.736720][ T4761] bond0: (slave bond_slave_0): Releasing backup interface [ 69.747204][ T4761] bond0: (slave bond_slave_1): Releasing backup interface [ 69.762438][ T4761] team0: Port device team_slave_0 removed [ 69.772741][ T4761] team0: Port device team_slave_1 removed [ 69.780381][ T4761] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 69.787834][ T4761] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 69.797040][ T4761] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 69.804881][ T4761] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 69.815575][ T4761] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 69.849310][ T4763] team0: Mode changed to "loadbalance" [ 69.898541][ T4762] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.943890][ T4762] ext4 filesystem being mounted at /73/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 69.954913][ T4762] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.129276][ T4769] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 70.445878][ T4782] loop4: detected capacity change from 0 to 256 [ 70.470592][ T4782] msdos: Unknown parameter 'rootcc' [ 70.805699][ T4799] netlink: 76 bytes leftover after parsing attributes in process `syz.3.353'. [ 70.891898][ T4802] netlink: 76 bytes leftover after parsing attributes in process `syz.0.354'. [ 71.134290][ T4820] loop2: detected capacity change from 0 to 128 [ 71.172678][ T4818] netlink: 'syz.3.358': attribute type 49 has an invalid length. [ 71.254235][ T4826] loop2: detected capacity change from 0 to 128 [ 71.265021][ T4826] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 71.273010][ T4826] FAT-fs (loop2): Filesystem has been set read-only [ 71.278456][ T4828] FAULT_INJECTION: forcing a failure. [ 71.278456][ T4828] name failslab, interval 1, probability 0, space 0, times 0 [ 71.292351][ T4828] CPU: 0 UID: 0 PID: 4828 Comm: syz.1.365 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 71.292448][ T4828] Tainted: [W]=WARN [ 71.292456][ T4828] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 71.292470][ T4828] Call Trace: [ 71.292481][ T4828] [ 71.292491][ T4828] __dump_stack+0x1d/0x30 [ 71.292528][ T4828] dump_stack_lvl+0xe8/0x140 [ 71.292565][ T4828] dump_stack+0x15/0x1b [ 71.292601][ T4828] should_fail_ex+0x265/0x280 [ 71.292662][ T4828] should_failslab+0x8c/0xb0 [ 71.292772][ T4828] kmem_cache_alloc_noprof+0x50/0x480 [ 71.292835][ T4828] ? security_file_alloc+0x32/0x100 [ 71.292871][ T4828] security_file_alloc+0x32/0x100 [ 71.292964][ T4828] init_file+0x5c/0x1d0 [ 71.293002][ T4828] alloc_empty_file+0x8b/0x200 [ 71.293034][ T4828] alloc_file_pseudo+0xc6/0x160 [ 71.293142][ T4828] sock_alloc_file+0x9c/0x1e0 [ 71.293169][ T4828] do_accept+0x1e4/0x3a0 [ 71.293215][ T4828] __sys_accept4+0xbf/0x140 [ 71.293327][ T4828] __x64_sys_accept+0x42/0x50 [ 71.293372][ T4828] x64_sys_call+0x212c/0x3000 [ 71.293431][ T4828] do_syscall_64+0xd2/0x200 [ 71.293467][ T4828] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 71.293501][ T4828] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 71.293534][ T4828] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 71.293558][ T4828] RIP: 0033:0x7f6fb433eec9 [ 71.293577][ T4828] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 71.293599][ T4828] RSP: 002b:00007f6fb2da7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002b [ 71.293624][ T4828] RAX: ffffffffffffffda RBX: 00007f6fb4595fa0 RCX: 00007f6fb433eec9 [ 71.293641][ T4828] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 71.293656][ T4828] RBP: 00007f6fb2da7090 R08: 0000000000000000 R09: 0000000000000000 [ 71.293726][ T4828] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 71.293742][ T4828] R13: 00007f6fb4596038 R14: 00007f6fb4595fa0 R15: 00007fff279629e8 [ 71.293770][ T4828] [ 71.294723][ T4826] syz.2.362: attempt to access beyond end of device [ 71.294723][ T4826] loop2: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 71.356282][ T4833] FAULT_INJECTION: forcing a failure. [ 71.356282][ T4833] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 71.369251][ T4826] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 71.373908][ T4833] CPU: 0 UID: 0 PID: 4833 Comm: syz.0.364 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 71.374008][ T4833] Tainted: [W]=WARN [ 71.374017][ T4833] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 71.374035][ T4833] Call Trace: [ 71.374044][ T4833] [ 71.374055][ T4833] __dump_stack+0x1d/0x30 [ 71.374101][ T4833] dump_stack_lvl+0xe8/0x140 [ 71.374197][ T4833] dump_stack+0x15/0x1b [ 71.374264][ T4833] should_fail_ex+0x265/0x280 [ 71.374375][ T4833] should_fail+0xb/0x20 [ 71.374396][ T4833] should_fail_usercopy+0x1a/0x20 [ 71.374424][ T4833] _copy_from_iter+0xd2/0xe80 [ 71.374475][ T4833] ? __build_skb_around+0x1ab/0x200 [ 71.374520][ T4833] ? __alloc_skb+0x223/0x320 [ 71.374611][ T4833] netlink_sendmsg+0x471/0x6b0 [ 71.374643][ T4833] ? __pfx_netlink_sendmsg+0x10/0x10 [ 71.374714][ T4833] __sock_sendmsg+0x145/0x180 [ 71.374813][ T4833] ____sys_sendmsg+0x31e/0x4e0 [ 71.374848][ T4833] ___sys_sendmsg+0x17b/0x1d0 [ 71.374900][ T4833] __x64_sys_sendmsg+0xd4/0x160 [ 71.374943][ T4833] x64_sys_call+0x191e/0x3000 [ 71.374967][ T4833] do_syscall_64+0xd2/0x200 [ 71.375040][ T4833] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 71.375076][ T4833] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 71.375152][ T4833] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 71.375181][ T4833] RIP: 0033:0x7fcf6814eec9 [ 71.375203][ T4833] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 71.375244][ T4833] RSP: 002b:00007fcf66b96038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 71.375271][ T4833] RAX: ffffffffffffffda RBX: 00007fcf683a6090 RCX: 00007fcf6814eec9 [ 71.375288][ T4833] RDX: 000000002400c080 RSI: 0000200000000480 RDI: 0000000000000003 [ 71.375307][ T4833] RBP: 00007fcf66b96090 R08: 0000000000000000 R09: 0000000000000000 [ 71.375324][ T4833] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 71.375410][ T4833] R13: 00007fcf683a6128 R14: 00007fcf683a6090 R15: 00007ffcb693c9d8 [ 71.375440][ T4833] [ 71.509579][ T4837] netlink: 76 bytes leftover after parsing attributes in process `syz.4.367'. [ 71.513386][ T4826] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 71.757526][ T4825] syz.2.362: attempt to access beyond end of device [ 71.757526][ T4825] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 71.785094][ T29] kauditd_printk_skb: 250 callbacks suppressed [ 71.785111][ T29] audit: type=1326 audit(1759672977.107:1224): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4840 comm="syz.0.368" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf6814eec9 code=0x7ffc0000 [ 71.785345][ T4825] syz.2.362: attempt to access beyond end of device [ 71.785345][ T4825] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 71.796696][ T29] audit: type=1326 audit(1759672977.117:1225): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4840 comm="syz.0.368" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fcf6814eec9 code=0x7ffc0000 [ 71.825871][ T4834] syz.2.362: attempt to access beyond end of device [ 71.825871][ T4834] loop2: rw=0, sector=2065, nr_sectors = 1 limit=128 [ 71.828063][ T29] audit: type=1326 audit(1759672977.117:1226): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4840 comm="syz.0.368" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf6814eec9 code=0x7ffc0000 [ 71.851337][ T4834] Buffer I/O error on dev loop2, logical block 2065, async page read [ 71.864612][ T29] audit: type=1326 audit(1759672977.117:1227): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4840 comm="syz.0.368" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fcf6814eec9 code=0x7ffc0000 [ 71.894833][ T4834] syz.2.362: attempt to access beyond end of device [ 71.894833][ T4834] loop2: rw=0, sector=2066, nr_sectors = 1 limit=128 [ 71.896746][ T29] audit: type=1326 audit(1759672977.117:1228): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4840 comm="syz.0.368" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf6814eec9 code=0x7ffc0000 [ 71.919751][ T4834] Buffer I/O error on dev loop2, logical block 2066, async page read [ 71.920166][ T4834] syz.2.362: attempt to access beyond end of device [ 71.920166][ T4834] loop2: rw=0, sector=2067, nr_sectors = 1 limit=128 [ 71.956527][ T29] audit: type=1326 audit(1759672977.217:1229): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4840 comm="syz.0.368" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf6814eec9 code=0x7ffc0000 [ 71.964513][ T4834] Buffer I/O error on dev loop2, logical block 2067, async page read [ 72.007689][ T4834] syz.2.362: attempt to access beyond end of device [ 72.007689][ T4834] loop2: rw=0, sector=2068, nr_sectors = 1 limit=128 [ 72.022355][ T4834] Buffer I/O error on dev loop2, logical block 2068, async page read [ 72.030818][ T4834] syz.2.362: attempt to access beyond end of device [ 72.030818][ T4834] loop2: rw=0, sector=2069, nr_sectors = 1 limit=128 [ 72.044118][ T4834] Buffer I/O error on dev loop2, logical block 2069, async page read [ 72.053253][ T4834] syz.2.362: attempt to access beyond end of device [ 72.053253][ T4834] loop2: rw=0, sector=2070, nr_sectors = 1 limit=128 [ 72.066446][ T4834] Buffer I/O error on dev loop2, logical block 2070, async page read [ 72.076531][ T29] audit: type=1326 audit(1759672977.307:1230): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4840 comm="syz.0.368" exe="/root/syz-executor" sig=0 arch=c000003e syscall=435 compat=0 ip=0x7fcf6814eec9 code=0x7ffc0000 [ 72.100365][ T29] audit: type=1326 audit(1759672977.327:1231): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4840 comm="syz.0.368" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf6814eec9 code=0x7ffc0000 [ 72.124153][ T29] audit: type=1326 audit(1759672977.327:1232): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4840 comm="syz.0.368" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf6814eec9 code=0x7ffc0000 [ 72.147576][ T29] audit: type=1326 audit(1759672977.337:1233): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4846 comm="syz.0.368" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fcf68181785 code=0x7ffc0000 [ 72.171325][ T4834] syz.2.362: attempt to access beyond end of device [ 72.171325][ T4834] loop2: rw=0, sector=2071, nr_sectors = 1 limit=128 [ 72.171354][ T4834] Buffer I/O error on dev loop2, logical block 2071, async page read [ 72.171375][ T4834] Buffer I/O error on dev loop2, logical block 2072, async page read [ 72.171419][ T4834] Buffer I/O error on dev loop2, logical block 2065, async page read [ 72.171440][ T4834] Buffer I/O error on dev loop2, logical block 2066, async page read [ 72.473340][ T4864] netlink: 76 bytes leftover after parsing attributes in process `syz.4.376'. [ 72.544431][ T4868] loop0: detected capacity change from 0 to 8192 [ 72.564385][ T4866] syzkaller0: entered promiscuous mode [ 72.564411][ T4866] syzkaller0: entered allmulticast mode [ 72.637696][ T4868] loop0: p1 p2 < > p3 p4 < p5 > [ 72.637710][ T4868] loop0: partition table partially beyond EOD, truncated [ 72.637784][ T4868] loop0: p1 size 100663296 extends beyond EOD, truncated [ 72.638592][ T4868] loop0: p2 start 591104 is beyond EOD, truncated [ 72.638618][ T4868] loop0: p3 start 33572980 is beyond EOD, truncated [ 72.640191][ T4868] loop0: p5 size 100663296 extends beyond EOD, truncated [ 72.726094][ T3289] udevd[3289]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 72.728331][ T3609] udevd[3609]: inotify_add_watch(7, /dev/loop0p5, 10) failed: No such file or directory [ 72.747256][ T3525] udevd[3525]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 72.789256][ T4874] infiniband syz2: set down [ 72.789276][ T4874] infiniband syz2: added bond0 [ 72.830267][ T4874] RDS/IB: syz2: added [ 73.334628][ T4906] netlink: 'syz.2.390': attribute type 1 has an invalid length. [ 73.334652][ T4906] netlink: 224 bytes leftover after parsing attributes in process `syz.2.390'. [ 73.384856][ T4904] netlink: 'syz.3.389': attribute type 49 has an invalid length. [ 73.392380][ T4908] netlink: 'syz.2.391': attribute type 1 has an invalid length. [ 73.400502][ T4908] netlink: 224 bytes leftover after parsing attributes in process `syz.2.391'. [ 73.539832][ T4915] loop2: detected capacity change from 0 to 512 [ 73.548717][ T4915] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 73.548849][ T4915] EXT4-fs (loop2): orphan cleanup on readonly fs [ 73.550350][ T4915] EXT4-fs error (device loop2): ext4_do_update_inode:5624: inode #16: comm syz.2.395: corrupted inode contents [ 73.550476][ T4915] EXT4-fs (loop2): Remounting filesystem read-only [ 73.550613][ T4915] EXT4-fs (loop2): 1 truncate cleaned up [ 73.550785][ T12] EXT4-fs (loop2): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 73.550825][ T12] EXT4-fs (loop2): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 73.550914][ T12] EXT4-fs (loop2): Quota write (off=8, len=24) cancelled because transaction is not started [ 73.551463][ T4915] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 73.555580][ T4915] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.849682][ T4930] loop1: detected capacity change from 0 to 512 [ 73.879707][ T4930] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.892763][ T4930] ext4 filesystem being mounted at /86/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 73.904425][ T4930] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.089090][ T4938] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 74.190830][ T4945] team0: Unable to change to the same mode the team is in [ 74.326328][ T4951] loop4: detected capacity change from 0 to 1024 [ 74.364133][ T4951] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.391938][ T4953] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 74.410497][ T4953] team0: Unable to change to the same mode the team is in [ 74.418783][ T4949] netlink: 76 bytes leftover after parsing attributes in process `syz.3.405'. [ 74.421551][ T4951] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4193: comm syz.4.406: Allocating blocks 449-513 which overlap fs metadata [ 74.504238][ T4951] EXT4-fs (loop4): pa ffff8881004a1070: logic 48, phys. 177, len 21 [ 74.504276][ T4951] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5444: group 0, free 0, pa_free 4 [ 74.553875][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.584335][ T4964] netlink: 'syz.4.410': attribute type 1 has an invalid length. [ 74.584411][ T4964] netlink: 224 bytes leftover after parsing attributes in process `syz.4.410'. [ 74.721283][ T4971] loop4: detected capacity change from 0 to 512 [ 74.731311][ T4971] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.731405][ T4971] ext4 filesystem being mounted at /85/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 74.732201][ T4971] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.153109][ T4990] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 75.160750][ T4990] team0: Unable to change to the same mode the team is in [ 75.258643][ T5001] FAULT_INJECTION: forcing a failure. [ 75.258643][ T5001] name failslab, interval 1, probability 0, space 0, times 0 [ 75.271365][ T5001] CPU: 0 UID: 0 PID: 5001 Comm: syz.1.423 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 75.271396][ T5001] Tainted: [W]=WARN [ 75.271404][ T5001] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 75.271419][ T5001] Call Trace: [ 75.271426][ T5001] [ 75.271435][ T5001] __dump_stack+0x1d/0x30 [ 75.271570][ T5001] dump_stack_lvl+0xe8/0x140 [ 75.271604][ T5001] dump_stack+0x15/0x1b [ 75.271641][ T5001] should_fail_ex+0x265/0x280 [ 75.271742][ T5001] should_failslab+0x8c/0xb0 [ 75.271770][ T5001] kmem_cache_alloc_node_noprof+0x57/0x4a0 [ 75.271803][ T5001] ? __alloc_skb+0x101/0x320 [ 75.271887][ T5001] ? __rtnl_unlock+0x95/0xb0 [ 75.271967][ T5001] __alloc_skb+0x101/0x320 [ 75.272017][ T5001] netlink_ack+0xfd/0x500 [ 75.272042][ T5001] netlink_rcv_skb+0x192/0x220 [ 75.272064][ T5001] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 75.272106][ T5001] rtnetlink_rcv+0x1c/0x30 [ 75.272162][ T5001] netlink_unicast+0x5c0/0x690 [ 75.272220][ T5001] netlink_sendmsg+0x58b/0x6b0 [ 75.272285][ T5001] ? __pfx_netlink_sendmsg+0x10/0x10 [ 75.272312][ T5001] __sock_sendmsg+0x145/0x180 [ 75.272351][ T5001] ____sys_sendmsg+0x345/0x4e0 [ 75.272375][ T5001] ___sys_sendmsg+0x17b/0x1d0 [ 75.272462][ T5001] __sys_sendmmsg+0x178/0x300 [ 75.272506][ T5001] __x64_sys_sendmmsg+0x57/0x70 [ 75.272528][ T5001] x64_sys_call+0x1c4a/0x3000 [ 75.272589][ T5001] do_syscall_64+0xd2/0x200 [ 75.272623][ T5001] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 75.272653][ T5001] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 75.272731][ T5001] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 75.272754][ T5001] RIP: 0033:0x7f6fb433eec9 [ 75.272768][ T5001] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 75.272807][ T5001] RSP: 002b:00007f6fb2da7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 75.272825][ T5001] RAX: ffffffffffffffda RBX: 00007f6fb4595fa0 RCX: 00007f6fb433eec9 [ 75.272837][ T5001] RDX: 040000000000009f RSI: 00002000000002c0 RDI: 000000000000000a [ 75.272848][ T5001] RBP: 00007f6fb2da7090 R08: 0000000000000000 R09: 0000000000000000 [ 75.272863][ T5001] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 75.272878][ T5001] R13: 00007f6fb4596038 R14: 00007f6fb4595fa0 R15: 00007fff279629e8 [ 75.272990][ T5001] [ 75.273474][ T5001] netlink: 'syz.1.423': attribute type 30 has an invalid length. [ 75.521684][ T5015] ALSA: seq fatal error: cannot create timer (-19) [ 75.660471][ T5022] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 75.750319][ T5033] loop1: detected capacity change from 0 to 128 [ 75.790878][ T5035] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 75.837917][ T5039] FAULT_INJECTION: forcing a failure. [ 75.837917][ T5039] name failslab, interval 1, probability 0, space 0, times 0 [ 75.850655][ T5039] CPU: 0 UID: 0 PID: 5039 Comm: syz.0.436 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 75.850749][ T5039] Tainted: [W]=WARN [ 75.850755][ T5039] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 75.850768][ T5039] Call Trace: [ 75.850776][ T5039] [ 75.850786][ T5039] __dump_stack+0x1d/0x30 [ 75.850827][ T5039] dump_stack_lvl+0xe8/0x140 [ 75.850943][ T5039] dump_stack+0x15/0x1b [ 75.851000][ T5039] should_fail_ex+0x265/0x280 [ 75.851042][ T5039] should_failslab+0x8c/0xb0 [ 75.851071][ T5039] kmem_cache_alloc_noprof+0x50/0x480 [ 75.851147][ T5039] ? audit_log_start+0x342/0x720 [ 75.851188][ T5039] audit_log_start+0x342/0x720 [ 75.851220][ T5039] ? kstrtouint+0x76/0xc0 [ 75.851318][ T5039] audit_seccomp+0x48/0x100 [ 75.851350][ T5039] ? __seccomp_filter+0x82d/0x1250 [ 75.851376][ T5039] __seccomp_filter+0x83e/0x1250 [ 75.851463][ T5039] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 75.851491][ T5039] ? vfs_write+0x7e8/0x960 [ 75.851544][ T5039] __secure_computing+0x82/0x150 [ 75.851650][ T5039] syscall_trace_enter+0xcf/0x1e0 [ 75.851677][ T5039] do_syscall_64+0xac/0x200 [ 75.851706][ T5039] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 75.851731][ T5039] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 75.851851][ T5039] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 75.851912][ T5039] RIP: 0033:0x7fcf6814eec9 [ 75.851929][ T5039] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 75.851950][ T5039] RSP: 002b:00007fcf66bb7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000120 [ 75.851969][ T5039] RAX: ffffffffffffffda RBX: 00007fcf683a5fa0 RCX: 00007fcf6814eec9 [ 75.851983][ T5039] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffffffffffff [ 75.851994][ T5039] RBP: 00007fcf66bb7090 R08: 0000000000000000 R09: 0000000000000000 [ 75.852005][ T5039] R10: 0000000000080800 R11: 0000000000000246 R12: 0000000000000001 [ 75.852016][ T5039] R13: 00007fcf683a6038 R14: 00007fcf683a5fa0 R15: 00007ffcb693c9d8 [ 75.852038][ T5039] [ 75.926454][ T5035] team0: Unable to change to the same mode the team is in [ 75.973567][ T5041] capability: warning: `syz.0.437' uses deprecated v2 capabilities in a way that may be insecure [ 76.132378][ T5051] netlink: 'syz.3.439': attribute type 4 has an invalid length. [ 76.163915][ T5051] netlink: 'syz.3.439': attribute type 4 has an invalid length. [ 76.479613][ T5063] loop2: detected capacity change from 0 to 512 [ 76.492523][ T5063] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 76.509506][ T5063] EXT4-fs error (device loop2): ext4_ext_check_inode:523: inode #2: comm syz.2.442: pblk 0 bad header/extent: invalid eh_max - magic f30a, entries 1281, max 0(0), depth 0(0) [ 76.630728][ T5063] EXT4-fs (loop2): get root inode failed [ 76.636765][ T5063] EXT4-fs (loop2): mount failed [ 76.771484][ T5063] loop2: detected capacity change from 0 to 1024 [ 76.788652][ T5063] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.871738][ T5073] loop3: detected capacity change from 0 to 1024 [ 76.897511][ T5073] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 76.937519][ T5073] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.963741][ T29] kauditd_printk_skb: 346 callbacks suppressed [ 76.963780][ T29] audit: type=1400 audit(1759672982.277:1572): avc: denied { read write } for pid=5066 comm="syz.3.444" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 76.994707][ T29] audit: type=1400 audit(1759672982.277:1573): avc: denied { open } for pid=5066 comm="syz.3.444" path="/dev/loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 77.019774][ T29] audit: type=1400 audit(1759672982.277:1574): avc: denied { ioctl } for pid=5066 comm="syz.3.444" path="/dev/loop-control" dev="devtmpfs" ino=99 ioctlcmd=0x4c80 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 77.507465][ T5080] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 77.511120][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.548148][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.600838][ T5080] team0: Unable to change to the same mode the team is in [ 77.615124][ T5088] FAULT_INJECTION: forcing a failure. [ 77.615124][ T5088] name failslab, interval 1, probability 0, space 0, times 0 [ 77.628242][ T5088] CPU: 1 UID: 0 PID: 5088 Comm: syz.2.449 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 77.628296][ T5088] Tainted: [W]=WARN [ 77.628302][ T5088] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 77.628335][ T5088] Call Trace: [ 77.628342][ T5088] [ 77.628352][ T5088] __dump_stack+0x1d/0x30 [ 77.628476][ T5088] dump_stack_lvl+0xe8/0x140 [ 77.628514][ T5088] dump_stack+0x15/0x1b [ 77.628668][ T5088] should_fail_ex+0x265/0x280 [ 77.628709][ T5088] ? alloc_pipe_info+0xae/0x350 [ 77.628813][ T5088] should_failslab+0x8c/0xb0 [ 77.628842][ T5088] __kmalloc_cache_noprof+0x4c/0x4a0 [ 77.628871][ T5088] alloc_pipe_info+0xae/0x350 [ 77.628967][ T5088] splice_direct_to_actor+0x592/0x680 [ 77.629026][ T5088] ? kstrtouint_from_user+0x9f/0xf0 [ 77.629049][ T5088] ? __pfx_direct_splice_actor+0x10/0x10 [ 77.629076][ T5088] ? __rcu_read_unlock+0x4f/0x70 [ 77.629105][ T5088] ? get_pid_task+0x96/0xd0 [ 77.629216][ T5088] ? avc_policy_seqno+0x15/0x30 [ 77.629507][ T5088] ? selinux_file_permission+0x1e4/0x320 [ 77.629555][ T5088] do_splice_direct+0xda/0x150 [ 77.629592][ T5088] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 77.629625][ T5088] do_sendfile+0x380/0x650 [ 77.629659][ T5088] __x64_sys_sendfile64+0x105/0x150 [ 77.629716][ T5088] x64_sys_call+0x2bb4/0x3000 [ 77.629866][ T5088] do_syscall_64+0xd2/0x200 [ 77.629963][ T5088] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 77.629999][ T5088] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 77.630027][ T5088] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 77.630054][ T5088] RIP: 0033:0x7fb24ea4eec9 [ 77.630074][ T5088] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 77.630092][ T5088] RSP: 002b:00007fb24d4b7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 77.630179][ T5088] RAX: ffffffffffffffda RBX: 00007fb24eca5fa0 RCX: 00007fb24ea4eec9 [ 77.630192][ T5088] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 77.630203][ T5088] RBP: 00007fb24d4b7090 R08: 0000000000000000 R09: 0000000000000000 [ 77.630230][ T5088] R10: 0000020000023896 R11: 0000000000000246 R12: 0000000000000001 [ 77.630245][ T5088] R13: 00007fb24eca6038 R14: 00007fb24eca5fa0 R15: 00007ffeba20d898 [ 77.630272][ T5088] [ 77.870705][ T5086] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 77.890029][ T5091] team0: Unable to change to the same mode the team is in [ 77.912604][ T29] audit: type=1400 audit(1759672983.237:1575): avc: denied { mount } for pid=5092 comm="syz.2.452" name="/" dev="bpf" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 77.952410][ T29] audit: type=1326 audit(1759672983.277:1576): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5097 comm="syz.1.453" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6fb433eec9 code=0x7ffc0000 [ 77.976182][ T29] audit: type=1326 audit(1759672983.277:1577): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5097 comm="syz.1.453" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6fb433eec9 code=0x7ffc0000 [ 78.002151][ T29] audit: type=1326 audit(1759672983.307:1578): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5097 comm="syz.1.453" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6fb433eec9 code=0x7ffc0000 [ 78.025922][ T29] audit: type=1326 audit(1759672983.307:1579): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5097 comm="syz.1.453" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6fb433eec9 code=0x7ffc0000 [ 78.026139][ T5098] loop1: detected capacity change from 0 to 512 [ 78.049634][ T29] audit: type=1326 audit(1759672983.307:1580): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5097 comm="syz.1.453" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6fb433eec9 code=0x7ffc0000 [ 78.079633][ T29] audit: type=1326 audit(1759672983.307:1581): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5097 comm="syz.1.453" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6fb433eec9 code=0x7ffc0000 [ 78.087758][ T5098] EXT4-fs: old and new quota format mixing [ 78.142350][ T3289] ================================================================== [ 78.150469][ T3289] BUG: KCSAN: data-race in fill_mg_cmtime / shmem_mknod [ 78.157448][ T3289] [ 78.159797][ T3289] write to 0xffff8881046443dc of 4 bytes by task 3525 on cpu 1: [ 78.167533][ T3289] shmem_mknod+0x137/0x180 [ 78.171976][ T3289] shmem_create+0x34/0x50 [ 78.176347][ T3289] path_openat+0x1102/0x2170 [ 78.180954][ T3289] do_filp_open+0x109/0x230 [ 78.185492][ T3289] do_sys_openat2+0xa6/0x110 [ 78.190199][ T3289] __x64_sys_openat+0xf2/0x120 [ 78.194978][ T3289] x64_sys_call+0x2eab/0x3000 [ 78.199852][ T3289] do_syscall_64+0xd2/0x200 [ 78.204723][ T3289] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 78.210895][ T3289] [ 78.213253][ T3289] read to 0xffff8881046443dc of 4 bytes by task 3289 on cpu 0: [ 78.220801][ T3289] fill_mg_cmtime+0x5b/0x260 [ 78.225414][ T3289] generic_fillattr+0x24a/0x340 [ 78.230283][ T3289] shmem_getattr+0x181/0x200 [ 78.234897][ T3289] vfs_getattr_nosec+0x143/0x1e0 [ 78.239856][ T3289] vfs_statx+0x113/0x390 [ 78.244122][ T3289] vfs_fstatat+0x115/0x170 [ 78.248559][ T3289] __se_sys_newfstatat+0x55/0x260 [ 78.253695][ T3289] __x64_sys_newfstatat+0x55/0x70 [ 78.258744][ T3289] x64_sys_call+0x135a/0x3000 [ 78.263463][ T3289] do_syscall_64+0xd2/0x200 [ 78.268078][ T3289] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 78.274073][ T3289] [ 78.276420][ T3289] value changed: 0x1c3a6fca -> 0x1c411473 [ 78.282235][ T3289] [ 78.284589][ T3289] Reported by Kernel Concurrency Sanitizer on: [ 78.290861][ T3289] CPU: 0 UID: 0 PID: 3289 Comm: udevd Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 78.301744][ T3289] Tainted: [W]=WARN [ 78.305576][ T3289] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 78.315645][ T3289] ================================================================== [ 78.327172][ T5104] netlink: 24 bytes leftover after parsing attributes in process `syz.2.455'.