last executing test programs: 4.703394387s ago: executing program 1 (id=1916): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001600)={0xf, 0xc, &(0x7f0000001600)=ANY=[], 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_device, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000001480)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) socket(0x10, 0x3, 0x0) readv(0xffffffffffffffff, &(0x7f0000001740)=[{&(0x7f0000000580)=""/148, 0x94}, {&(0x7f00000016c0)=""/66, 0x42}, {&(0x7f0000001780)=""/3, 0x3}, {&(0x7f0000000200)=""/8, 0x8}], 0x4) timer_gettime(r1, &(0x7f0000001540)) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') preadv(r2, &(0x7f0000000080)=[{0x0}, {0x0}], 0x2, 0xb1, 0x5) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x300000b, 0x204031, 0xffffffffffffffff, 0xec776000) timer_create(0x0, &(0x7f00000014c0)={0x0, 0x21, 0x800000000004}, &(0x7f0000bbdffc)) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x3ed4, 0x5}) mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4) timer_settime(0x0, 0x1, &(0x7f0000000040)={{}, {0x77359400}}, 0x0) read(r3, &(0x7f00000000c0)=""/45, 0x2d) 4.115763716s ago: executing program 0 (id=1928): syz_usb_connect(0x6, 0xb43, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) r0 = getpid() r1 = syz_pidfd_open(r0, 0x0) r2 = pidfd_getfd(r1, r1, 0x0) setns(r2, 0x66020000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kfree\x00'}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8c}, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4000000}, 0x6e) recvmmsg(r4, &(0x7f0000000480), 0x400034f, 0x2, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB], &(0x7f0000000200)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x24, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) syz_clone(0x400a1400, 0x0, 0x0, 0x0, 0x0, 0x0) fsopen(&(0x7f00000001c0)='bpf\x00', 0x0) 3.868116731s ago: executing program 1 (id=1930): prctl$PR_SET_SECUREBITS(0x1c, 0x1d) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) io_setup(0x6, &(0x7f0000001380)=0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/3\x00') io_submit(r0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, r1}]) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x7, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="18ebff000000000000000000000400000000000000", @ANYRESDEC=r0, @ANYRES32=r2, @ANYRESHEX=r0, @ANYBLOB="8f94d026b94766da8a1c05662dcb118bd6d7c4214f1b64d0648feb66d16a9b321759cfd5a582579e8eee6b1c4a6d4426ecfa609c5f8ba0c3ab108ff0ad2f1c643376d84a55ce8cbbee43079709101f0e39c41a65"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, '\x00', 0x0, @fallback=0xe, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xe9) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000300)='qdisc_dequeue\x00', r3}, 0x10) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) semctl$SETVAL(0x0, 0x0, 0x10, &(0x7f0000000580)=0x2) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r7, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x3800, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='writeback_bdi_register\x00', r8}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x4, 0x1, 0x7ffc1ff9}]}) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xb, &(0x7f0000001880)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0xffffffffffffff27, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r9, 0x0, 0x7}, 0x18) quotactl$Q_QUOTAON(0xffffffff80000201, &(0x7f0000000280)=@sr0, 0x0, 0x0) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='writeback_bdi_register\x00', r10}, 0x10) r11 = dup(r5) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r11}, 0x2c, {[], [], 0x6b}}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xe2c, 0x60000000, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) setresuid(0x0, 0xee00, 0x0) 3.495770858s ago: executing program 1 (id=1947): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000900)={{r0}, &(0x7f00000008c0), &(0x7f0000000880)=r1}, 0x20) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000000300)={&(0x7f0000000040)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, &(0x7f00000006c0)=[@rdma_args={0x48, 0x114, 0x1, {{0x3, 0x2}, {&(0x7f00000000c0)=""/160, 0xa0}, &(0x7f0000000340)=[{&(0x7f0000001140)=""/102, 0x66}], 0x1, 0x60, 0xfffffffefffffffe}}], 0x48, 0x8004}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e25, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x86d10, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x1ad0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4}, 0x0, 0x4000000a, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000014000000b7030000010100008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000001dc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r5, 0x0, 0x3}, 0x18) r6 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x8) r7 = getpid() sched_setscheduler(r7, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x6770c000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r8, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r9, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r8, &(0x7f00000000c0), 0x10106, 0x2, 0x0) unshare(0x2c060000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) syz_clone(0x40000080, 0x0, 0x6, 0x0, 0x0, 0x0) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000280)='htcp', 0x4) 2.566919172s ago: executing program 1 (id=1962): unshare(0x20060400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f00000007c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="fe87860127208068d5c2761fab6a5b4ab60e68341a75b32987285837314c79550ccafeb6150eb87298fdac2af0d7151c6694edf4b5b4ef78bc470d5138187a5468a45beaa078b3b90845ac4f5e3fb346e7f4dbb5580dc3a5f7a4d36c2d7803f870760fd182e48f83f611f5b7f3bb2fed411fa531673167d5e5fae8c143a8873cb74abf8dccb87d4e9efd73d6075e70089d951bf7a8a46e2b4a52d79b19ff5c5cebe9e0a7", @ANYRESOCT=r0], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = gettid() seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{0x6, 0x4, 0x7, 0x50000}]}) syz_clone(0xb44040, 0x0, 0x0, 0x0, 0x0, 0x0) rt_sigaction(0x1b, &(0x7f0000000040)={0xfffffffffffffffc, 0x4c000000, 0x0, {[0x8000000000005a]}}, 0x0, 0x8, &(0x7f00000001c0)) tkill(r2, 0x1b) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)=0x13) ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, &(0x7f0000000100)={0xfffffff8, 0xaeb, 0xe57, 0x1, 0x7, "3ce6920887000000000000000d00", 0x4, 0x1ff}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000005c0)={0x0, 0x8d, "bcfa7be1c12ee4a190590810fb00f28f8909b41262aaa2d4beddbc9634e62f2ec5ac5ff35d1c400f5df8f36375f47ef6ece4b24beb0703d1b4b86b420d83a5ec2bf5a0d08527aa155d6b524300bb2b820a3e156fccedbe1e9d94035edb1cb4bd6601523be679a72a5713146835dd00ea918da0238e51db63bb87a3d18ea7040a62a488691ca62e7b6d1dd70ee0"}, &(0x7f0000000280)=0x95) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b10000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6b}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x5, 0x1ff003, 0x81, 0xffff, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffc}, 0x50) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newqdisc={0x54, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0xffe0}, {0xf}, {0xe, 0xd}}, [@TCA_RATE={0x6, 0x5, {0x9, 0x1}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x491, 0x0, 0x0, 0xfffffffe, 0x8, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="840000000001010400000000000000000200000024000180"], 0x84}, 0x1, 0x0, 0x0, 0x800}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x4e21, 0xe, @mcast1}}, 0x7fffffff, 0x2, 0xf8b, 0x4, 0xc8, 0x6, 0xa3}, &(0x7f0000000a00)=0x9c) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001880), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)={0x28, r7, 0xacf5e67dd0b583a1, 0x0, 0x0, {{0x5}, {@val={0x8}, @val={0xc, 0x99, {0x0, 0xffffffff}}}}}, 0x28}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000680)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_CHANNEL(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000740)={&(0x7f00000006c0)={0x60, r7, 0x800, 0x70bd27, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r8}, @val={0xc, 0x99, {0x7fffffff, 0x66}}}}, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x6}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x380}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xf}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x205}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x1711}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x1}]}, 0x60}, 0x1, 0x0, 0x0, 0xc015}, 0x4000000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) 1.714105227s ago: executing program 1 (id=1983): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x11, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x1f) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000e00)={&(0x7f0000000080)='kfree\x00', r0}, 0x18) add_key(&(0x7f00000001c0)='ceph\x00', 0x0, &(0x7f0000000840)='\x00\x00\x00\x00\x00\x00\x00\x00\x00*\x00\x00', 0xc, 0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x2, 0x2) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000780)=ANY=[@ANYBLOB="74000000090601020000000000000000030000000900020073797a310000000005000100070000004c0007801800018014000240fe8000000000000000000000000000aa1800148014000240fc000000000000000000000000000000060004404e1f0000050007008400000006000540"], 0x74}, 0x1, 0x0, 0x0, 0x10040003}, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x7, 0x8604, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x2}, 0x0, 0x10000, 0x0, 0x6, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000000c0), 0x4) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000780)=ANY=[@ANYBLOB='t\x00\x00\x00\n'], 0x74}, 0x1, 0x0, 0x0, 0x10040003}, 0x0) 1.638686355s ago: executing program 3 (id=1984): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000021007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) mq_notify(0xffffffffffffffff, 0x0) r2 = socket(0x2, 0x2, 0x1) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'team_slave_1\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000004009c0000000000010000009500000000"], &(0x7f0000000040)='GPL\x00', 0x5, 0x0, 0x0, 0x40f00, 0x40, '\x00', r3, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xff}, 0x94) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@getchain={0x24, 0x11, 0x43d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0xe, 0x1}, {0x0, 0x3}}}, 0x24}}, 0x800) 1.511945267s ago: executing program 3 (id=1988): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000340)={0x1, &(0x7f0000000000)=[{0x6, 0xf, 0x0, 0x7fff8000}]}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020148100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0}, 0x94) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000300), 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@bloom_filter={0x1e, 0xfffffff6, 0x1, 0x43f8, 0x12500, r0, 0x2, '\x00', 0x0, r2, 0x4, 0x4, 0x1, 0x8, @void, @value, @value=r1}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$key(0xf, 0x3, 0x2) sendmsg$nl_xfrm(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000004c0)=@newsa={0x104, 0x10, 0x7, 0x0, 0x0, {{@in6=@loopback, @in=@multicast2, 0x4e20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xee00}, {@in6=@mcast1, 0x0, 0x2b}, @in6=@private0, {0x0, 0x0, 0x2, 0x0, 0x10000000}, {0x0, 0x200000, 0x7}, {0x40000, 0xfffffffd, 0xae8}, 0x0, 0x0, 0xa, 0x2, 0x0, 0x70}, [@coaddr={0x14, 0xe, @in6=@remote}]}, 0x104}}, 0x0) arch_prctl$ARCH_GET_XCOMP_SUPP(0x1021, &(0x7f0000000000)) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000fa540000850000008200000095"], &(0x7f00000001c0)='GPL\x00', 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x99) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000c80)='./file1\x00', 0x213020, &(0x7f0000000180), 0xfc, 0x58f, &(0x7f0000002d00)="$eJzs3U1rXFUfAPD/nUzSNu3zNIVS1IUUurBSO2kSXyoI1pWIFgu6r0MyDSWTTslMShMLtgu7cSNFELEgfgD3LotfwE9R0EKREnQhQuRO7qTTZCavE2fS+f3gtufMuTfn/nPuOTln7gw3gL51Mv0nF/FiRHydRBxtKstHVnhyZb+lJ7cm0y2J5eVP/kgiyV5r7J9k/x/OMi9ExC9fRpzJra+3urA4UyyXS3NZfrQ2e320urB49upscbo0Xbo2PjFx/o2J8bfferNjsb566a/vPn7wwfmvTi19+9OjY/eSuBBHsrLmOHbhdnPmZPGfLDUYF9bsONaBynpJ0u0TYEcGsn4+GOkYcDQGsl4PPP++iIhloE8l+j/0qcY8oLG279A6eN94/N7KAqge+1Bz/PmV90biYH1tNLyUPLMySte7Ix2oP63j59/v30u32Ph9iEOb5AG25fadiDiXz68f/5Ns/Nu5c/U3jze2to5++/sD3fQgnf+81mr+l1ud/0SL+c/hFn13Jzbv/7lHHaimrXT+907L+e/q0DUykOX+V5/zDSZXrpZL5yLi/xFxOgYPpPmN7uecX3q43K6sef6Xbmn9jblgdh6P8geePWaqWCtGxNBu4m54fCfipXyr+JPV9k9atH/6+7i0xTpOlO6/3K5s8/j31vKPEa+0bP+nd7SSje9Pjtavh9HGVbHen3dP/Nqu/m7Hn7b/8MbxjyTN92ur26/jh4N/l9qVpfEP7+D6H0o+racbneBmsVabG4sYSj5a//r402Mb+cb+afynT63E/+xkJbfh9Z8uvj7bYvx3j99tu2svtP/Uttp/+4mHH37+fbv6tzb+vV5Pnc5eyca/1rJrZasnuNvfHwAAAAAAAPSSXEQciSRXWE3ncoXCyuc7jsdwrlyp1s5cqcxfm4r6d2VHYjDXuNN9tOnzEGPZ52Eb+fE1+YmIOBYR3wwcqucLk5XyVLeDBwAAAAAAAAAAAAAAAAAAgB5xuM33/1O/DXT77IA9V3+wwYFunwXQDZs+8r8TT3oCetKm/R94bun/0L/0f+hfa/t/R54sDOwL/v5D/9L/oX/p/9C/9H8AAAAAAAAAAAAAAAAAAAAAAAAAAADoqEsXL6bb8tKTW5NpfurGwvxM5cbZqVJ1pjA7P1mYrMxdL0xXKtPlUmGyMrvZzytXKtfHxmP+5mitVK2NVhcWL89W5q/VLl+dLU6XLpcG/5OoAAAAAAAAAAAAAAAAAAAAYH+pLizOFMvl0txqIp+VzK0v6tPEu9ETp7GXAa7Y0eH5XolibxLvD/TEaewmcSdr3u0d1aUBCQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABa+DcAAP//Rm0oPg==") r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r5, 0x10, 0x6, 0x9) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r4, 0x0, 0x800000000000007}, 0x18) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)={0x28, 0x2, 0x3, 0x801, 0x0, 0x0, {0x2, 0x0, 0x3}, [@NFQA_CFG_CMD={0x8, 0x1, {0x2, 0x0, 0x9}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x8, 0x1}}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000000}, 0x4008800) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r7, &(0x7f0000000180)=ANY=[], 0xff2e) ioctl$TCSETS(r7, 0x40045431, &(0x7f0000000dc0)) r8 = syz_open_pts(r7, 0x101000) r9 = dup3(r8, r7, 0x0) ioctl$TIOCSTI(r9, 0x5412, &(0x7f0000000000)=0x17) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x10, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000feffffff000000000b060000711001000000000095"], &(0x7f0000000100)='GPL\x00', 0x2, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff}, 0x94) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000008, 0x810, r4, 0xb4908000) ioctl$sock_SIOCETHTOOL(r6, 0x8946, &(0x7f0000000340)={'netdevsim0\x00', &(0x7f0000000700)=@ethtool_flash={0x33, 0xea6, '.\x00'}}) 1.504121798s ago: executing program 1 (id=1990): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b80)=ANY=[@ANYBLOB="0600000004000000080000000a"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x3, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x4, 0x0, 0x0, 0x41000, 0x6c, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f00000002c0)='kfree\x00', r2, 0x0, 0xfffffffffffffffe}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ftruncate(0xffffffffffffffff, 0x51a9497) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x29, 0x1, 0x0, 0x0, 0x0, 0x4, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x9}, 0x0, 0x10000, 0x0, 0x5, 0x8, 0x20005, 0x0, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x21081e, &(0x7f00000002c0), 0x1, 0x4f2, &(0x7f0000000600)="$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") r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x20, &(0x7f00000000c0)="0bbb268dd6ffa80800000002000000000000210d0000aaa8fa017242ba9380d412000000000000002900000003000000", 0xfe60) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00'}, 0x10) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r5 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000240)={'syzkaller1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000100)="2e9b3d0007e03dd65193dfb6c575963f86ddf0fd26d4eef21148000000f858dbb8a19052343f", 0x26}, {&(0x7f0000000080)="051a3018b64b673868a6b7afa2a700000e800065", 0x14}], 0x2) 1.059010753s ago: executing program 0 (id=1999): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1, 0x20000}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 831.784996ms ago: executing program 0 (id=2002): r0 = socket$inet(0x2, 0x0, 0xe) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f0000000240)={0x1, 0x0, 0xf, 0x707e}) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x28040041, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) sendmsg$inet(r0, &(0x7f0000000180)={0x0, 0x10d1326d39169f4b, &(0x7f0000000080)=[{&(0x7f00000000c0)='1', 0x1}], 0x1}, 0x40041) recvmmsg(r0, &(0x7f00000005c0), 0x40000000000026c, 0x700, 0x0) 831.151876ms ago: executing program 0 (id=2004): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000c00)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) rmdir(0x0) 813.700448ms ago: executing program 0 (id=2006): fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x108) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r1, 0x0, 0x480b4) socket(0x10, 0x803, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/ip6_flowlabel\x00') mq_notify(r2, &(0x7f0000000000)={0x110c230000, 0x3, 0x2}) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1d459d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x183, 0x6}, 0x6025, 0x4005, 0xb, 0x0, 0x1, 0x1, 0xb, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgroups(0x0, 0x0) setresgid(r4, r4, r4) r5 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) setreuid(0x0, 0xee01) write$tcp_congestion(r5, 0x0, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x1050c1, 0x170) fgetxattr(r6, &(0x7f00000003c0)=@known='security.selinux\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000710425000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x48) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x2000) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r7, 0x29, 0x40, 0x0, 0x0) prctl$PR_SET_NAME(0xf, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[], &(0x7f0000000100)='GPL\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00', r8}, 0x10) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0xc0100, 0x0) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r9, 0x5423, &(0x7f0000000080)=0x3) ioctl$TIOCSTI(r9, 0x5412, 0x0) 717.702227ms ago: executing program 0 (id=2010): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001e00)={&(0x7f0000001cc0)=ANY=[@ANYBLOB], &(0x7f0000001dc0)=""/3, 0x8e, 0x3, 0x1, 0x6}, 0x28) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0xe, 0x34120, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r0}, &(0x7f0000000180), 0x0}, 0x20) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10208}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x41000}, 0x94) symlinkat(&(0x7f0000001040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0700000004000000800000000400000028000000", @ANYRES32, @ANYBLOB="47b900"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000e30000000000b703000000000000850000001b000000b70000000000000095000000000000000d4d8f72872a99bddd9873de7e70107151ca280fbe4aba298ca8a0334b1ff93a4a7fc4934bde5c744f4c80ecafdf4448b084a0a5a20af8a86c67e365474ee734cbf219e5f3e6790daa921a7ad3a1b068befaef20fd5e778b9f4fdcdd8359042654f44cc0bf8324"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x18) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000000900)=[@in={0x2, 0x4e23, @loopback}], 0x10) sendto$inet6(r6, &(0x7f0000000240)='\x00', 0x1, 0x0, &(0x7f0000000140)={0xa, 0x4e23, 0x100, @private1={0xfc, 0x1, '\x00', 0x1}, 0x8}, 0x1c) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) add_key$fscrypt_provisioning(0x0, 0x0, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x15, 0x5, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r7}, &(0x7f0000000180), &(0x7f00000001c0)=r1}, 0x20) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_clone3(&(0x7f0000000680)={0x40004000, 0x0, 0x0, 0x0, {0x21}, 0x0, 0x0, 0x0, 0x0}, 0x58) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r8}, 0x10) 643.718065ms ago: executing program 3 (id=2012): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x11, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0ff5b14104fe62cc60e413905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf2364149215108333719acd97cfa107d40224edc5465a93df8513a32ec450bebc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe511195418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4929330142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da8c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000dd11e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15f2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f000010000000000000905ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400bee3dfc8fb24f67c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341b74abaa7c95900fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb232bbdb9dc33cbd7643866fde41f94290c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595270fb4021428ce970275d13b78100788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f76dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d2e959efc71f665c4d75cf2458e3322c9062ece84c99a061997a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99f0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d164118e4cbe02400000000ff0700000000cc9d8046c216c1f895778cb25122a2a998de44aeadea2a40da8daccf080842a4867217373934bbd42dcb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcd62981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba495aea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b60000000000001700d6d5210d7560eb92d6a97a27602b81f76386f1535b1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294059323e7a45319f18101288d139bd3da20fed05a8fe64680b0a3fc22dd704e4214de5946932d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505466ac96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a428f1da1fc8df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1785eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be2f5656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebc660309e1e245b0fd78f9743af932cd6db49a47613808bad959719c0000000000378a921c7f7f6933c2e24c7e800003c9e8095e02985f28de0bbc76d58dd92606b1ef6486c85fa3e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6968d12418a4d2a0d086d8438d415d713acebc5b014e61a543a5a391f03daca80f08f0e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e112645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb5000000000006065d6735eb7a00e127c000000000000000000000000000000a1c3da144589dcaddb71cf9374843e23f992a237a9040747e0434a8a643990b4059a98411ce867d1af7e8ea89f49e6f564d4dce8a7d6939a9214a7f39e83bd247e03a09dba000000000000000000000000aaf033d47249c8444bc13844cbf1be617d82b269e5ea0c0d525603c0ec543ea581f63893ae414a6683e941fdbdff03cfc5f8744583c0aa766a65321f907927a59d75b47f06895e8471ebc2840ce5bd054df223fb09b9c739ad64cfcfd2d498b0f11056f6c40874cb977c99b6bc1a8732198a17e610082b7ce0365f271b11d4b4a3d4c7d0bb273f406ecd4b26c93151c30f5a269991402d109becb1b9bafcb2b47e940000000000e540d8b0db3774effb7469a21f96e2594b2973ebf7a1bd9ace2ed4d6eb1735f85885be5be74dc2ea5d7d499bd28271b98f187f5879b16b409a04d78175cc8d0f707c822805d7011ed4b22419186dd2b22aadf15828db2ca19d79e1bf2f7989237ee5cb2e1eb7b2bfc92d3aa95a26f060935c4fee8b2d7d0bf3c6d82d04329164bd4ee0b8060183f36762b0440d9082d7c8b06e4c2024f77e1018758d28e7ee290f32a48bfc2aa10b3dba9bff00d2410f3477a8e0df689c880dc9a677cfaa16603527c06625a3363744cea5f2d350224cc0fea76c72ca08507235c67346722f20690fde0790f040f5fd3eff75f9b291cc5e9c686ebaadbe756c6fa039ff441e427ed12578d5cb041ebf729cfaa575cc852fbdb54e60435e6d62b9d270433b220ed9ff1ff042b8d3d866231c460765"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x1f) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000e00)={&(0x7f0000000080)='kfree\x00', r0}, 0x18) add_key(&(0x7f00000001c0)='ceph\x00', 0x0, &(0x7f0000000840)='\x00\x00\x00\x00\x00\x00\x00\x00\x00*\x00\x00', 0xc, 0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x2, 0x2) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000780)=ANY=[@ANYBLOB="74000000090601020000000000000000030000000900020073797a310000000005000100070000004c0007801800018014000240fe8000000000000000000000000000aa1800148014000240fc000000000000000000000000000000060004404e1f0000050007008400000006000540"], 0x74}, 0x1, 0x0, 0x0, 0x10040003}, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x7, 0x8604, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x2}, 0x0, 0x10000, 0x0, 0x6, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000000c0), 0x4) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000780)=ANY=[@ANYBLOB='t\x00\x00\x00\n'], 0x74}, 0x1, 0x0, 0x0, 0x10040003}, 0x0) 495.37221ms ago: executing program 2 (id=2016): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000c00)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) rmdir(0x0) 493.35479ms ago: executing program 4 (id=2017): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x1006, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=ANY=[], 0x48) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x8800, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x14) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000280)=0x1b) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240), 0x20000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffff850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) mount$tmpfs(0x0, &(0x7f0000001880)='.\x00', &(0x7f00000018c0), 0x1, &(0x7f0000000040)={[{@nr_blocks={'nr_blocks', 0x3d, [0x6d]}}, {@nr_inodes={'nr_inodes', 0x3d, [0x37]}}]}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00'}, 0x18) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'veth0\x00', 0x0}) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f0000000000)=0xf3f, 0x4) sendto$packet(r3, &(0x7f00000000c0)="3f03fe7f0302140006001e0089e9aaa911d7c2290f0086dd1327c9167c643c4a1b7880610cc96655b1b141ab059b24d0fbc50df71548a3f6c5609063382a0c153cfdf9435e3ffe46", 0xe90c, 0x0, &(0x7f0000000540)={0xc9, 0x0, r4, 0x1, 0x0, 0x6, @multicast}, 0x14) 480.765581ms ago: executing program 3 (id=2018): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), r0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x6, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2, 0x0, 0x0, 0xfffffff8}, [@call={0x85, 0x0, 0x0, 0x36}]}, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x0, 0xe, 0x0, &(0x7f0000000040)="f7edad00"/14, 0x0, 0x1008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x50) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010029bd7000fbdbdf251500000008000300", @ANYRES32, @ANYBLOB="18002b80080001"], 0x34}, 0x1, 0x0, 0x0, 0x20000014}, 0x40000) 449.626074ms ago: executing program 2 (id=2019): socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x2, 0x80805, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000002000000e27f"], 0x48) r1 = socket(0x11, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000005c0)={'gre0\x00', 0x0}) bind$packet(r1, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x14) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000240)=0xe9, 0x4) sendmsg$netlink(r1, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000380)=ANY=[@ANYRES8=r2, @ANYRES16=r0], 0xdd12}], 0x1, 0x0, 0x0, 0x88c4}, 0x10) 449.176174ms ago: executing program 3 (id=2020): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b80)=ANY=[@ANYBLOB="0600000004000000080000000a"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x3, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x4, 0x0, 0x0, 0x41000, 0x6c, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f00000002c0)='kfree\x00', r2, 0x0, 0xfffffffffffffffe}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ftruncate(0xffffffffffffffff, 0x51a9497) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x29, 0x1, 0x0, 0x0, 0x0, 0x4, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x9}, 0x0, 0x10000, 0x0, 0x5, 0x8, 0x20005, 0x0, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x21081e, &(0x7f00000002c0), 0x1, 0x4f2, &(0x7f0000000600)="$eJzs3U1vG1sZAODXzpeTm97kXu4CENBSCgVVdRK3jaouoKwQQpUQXYLUhsSNothxFDulCV2k/wGJSqxgyQ9g3RV7Ngh2bMoCiY8I1FRiYTTjSeomdpOSNI7i55FGM+eMM+85ieec+nXtE0DfuhQRWxExHBEPI2Iiq89lW9xtbcnjXm0/nd/Zfjqfi2bz/j9z6fmkLtp+JvFRds1CRPzoexE/zR2MW9/YXJ6rVMprWXmqUV2dqm9sXl+qzi2WF8srpdLszOz07Ru3SifW14vV4ezoyy//sPWtnyfNGs9q2vtxklpdH9qLE9nv/AcfIlgPDETEYPb8yVzoZXt4P/mI+DQiLqf3/0QMpH9NAOA8azYnojnRXgYAzrt8mgPL5YtZLmA88vlisZXD+yzG8pVavXHtUW19ZaGVK5uMofyjpUp5OssVTsZQLinPpMdvyqV95RsR8UlE/GJkNC0X52uVhV7+wwcA+thH++b//4y05n8A4Jwr9LoBAMCpM/8DQP8x/wNA/zH/A0D/Mf8DQP8x/wNA/zH/A0Bf+eG9e8nW3Mm+/3rh8cb6cu3x9YVyfblYXZ8vztfWVouLtdpi+p091cOuV6nVVmduxvqTyW+v1htT9Y3NB9Xa+krjQfq93g/KQ6fSKwDgXT65+OLPuYjYujOabtG2loO5Gs63fK8bAPTMQK8bAPSM1b6gfx3jNb70AJwTHZbofUshIkb3VzabzeaHaxLwgV39gvw/9Ku2/L//BQx9Rv4f+lfX/P+BF/vAedNs5o665n8c9YEAwNkmxw90ef//02z/2+zNgZ8s7H/E8/0VPlEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABA/9hd/7eYrdwxHvl8sRhxISImYyj3aKlSno6IjyPiTyNDI0l5psdtBgCOK/+3XLb+19WJK+P7zw7nXo+k+4j42a/u//LJXKOx9sek/l979Y3nWX2pF+0HAA6zO0+n+7YX8q+2n87vbqfZnr9/NyIKrfg728Oxsxd/MAbTfSGGImLs37ms3JJry10cx9aziPh8p/7nYjzNgbRWPt0fP4l94VTj59+Kn0/PtfbJ7+JzJ9AW6DcvkvHnbqf7Lx+X0n3n+7+QjlDHl41/yaXmd9Ix8E383fFvoMv4d+moMW7+/vuto9GD555FfHEwYjf2Ttv4sxs/1yX+lYOX6+gvX/rK5W7nmr+OuBqd47fHmmpUV6fqG5vXl6pzi+XF8kqpNDszO337xq3SVJqjnuo+G/zjzrWPu51L+j/WJX7hkP5//Wjdj9/89+GPv/qO+N/8Wqf4+fjsHfGTOfEbR4w/N/a7QrdzSfyFLv0/7O9/7YjxX/5188Cy4QBA79Q3NpfnKpXymgMHZ/8gecqegWZ0PPjOacUajvf6qWbz/4rVbcQ4iawbcBbs3fQR8brXjQEAAAAAAAAAAAAAADo6jU8s9bqPAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAnF//CwAA//8wuNJ1") r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x20, &(0x7f00000000c0)="0bbb268dd6ffa80800000002000000000000210d0000aaa8fa017242ba9380d412000000000000002900000003000000", 0xfe60) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) socket$kcm(0x2, 0xa, 0x2) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000100)="2e9b3d0007e03dd65193dfb6c575963f86ddf0fd26d4eef21148000000f858dbb8a19052343f", 0x26}, {&(0x7f0000000080)="051a3018b64b673868a6b7afa2a700000e800065", 0x14}], 0x2) 442.550555ms ago: executing program 4 (id=2021): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000780)='GPL\x00', 0x7, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={0x0, r1, 0x0, 0xf8}, 0x18) mq_open(0x0, 0x1, 0x0, 0x0) 394.86978ms ago: executing program 2 (id=2022): timer_create(0x4, &(0x7f0000000180)={0x0, 0x26, 0x2, @thr={&(0x7f0000000000)="41f66ff17c2ce4d37f3af83d3b90aacf9f1496fb541bd5820d437c03cc2918ad2ff7e749476bad01637ac48a5115a1601c80ef87f577946ddb9b6a0795a2affe395fc6ebe6d89e5a1487aa681b1a913a8d795c41bacf3843fc9b81aba6020877388c7677f819c7e3133995aa99559e", &(0x7f0000000080)="6d428da8d6ec4b29fb6c483a5903cabd464ab1344af294642d17739c5e55407cd69dd3ff5b32f1683607798fe14265826d8029e70805e032ce0952c2401e14c294b91f300cbfcc1330a3496b621a2e754fced8425a6630304ce019edc7bf9ce6f07423dc45794ed0fd8a4c250ad74eb68af6952c55556f0ff1c60ed53822f62cecbcc0cf5b4b87cd1d87e003fe8b45b5eebebc4c7ec4464b28e2a1e04034946c23d0984571e349b3cac281a84e0807df3cc805707611107344bb0609206021b0e3834b23dafb105284809c598ad0268d753bc94889857b21c6dd9e845b9136f64cf4e2c48d75dfa912"}}, &(0x7f00000001c0)) (async) timer_delete(0x0) (async) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000200), r0) (async, rerun: 32) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240), 0x4e8a02, 0x0) (rerun: 32) ioctl$VT_DISALLOCATE(r1, 0x5608) (async) fcntl$setlease(r0, 0x400, 0x0) (async) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000280)={0x0, 0x6, 0x2, 0x9, 0x62c8, 0x3}, &(0x7f00000002c0)=0x14) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000300)={r2, 0xa1}, &(0x7f0000000340)=0x8) (async) r3 = shmget$private(0x0, 0x3000, 0x800, &(0x7f0000ffd000/0x3000)=nil) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380), r0) (async) msgctl$IPC_INFO(r3, 0x3, &(0x7f00000003c0)=""/117) (async) r4 = msgget$private(0x0, 0x1ea) msgctl$MSG_STAT_ANY(r4, 0xd, &(0x7f0000000440)=""/77) (async, rerun: 32) ioctl$PAGEMAP_SCAN(0xffffffffffffffff, 0xc0606610, &(0x7f00000005c0)={0x60, 0x2, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x80, &(0x7f00000004c0)=[{0x8, 0x8000000000000000, 0x6}, {0x7, 0x6, 0x401}, {0x2, 0x8, 0x273e}, {0x7fffffffffffffff, 0xfffffffffffffe00, 0x1}, {0xc1, 0x5, 0xfa41}, {0x0, 0x9, 0x80000000}, {0x5, 0x1, 0x8}, {0x0, 0x7e55, 0xfffffffffffff33f}, {0xc97, 0x100000001, 0x4}], 0x9, 0x3, 0x1e, 0xa, 0x10, 0x4}) (async, rerun: 32) ioctl$F2FS_IOC_GET_FEATURES(r0, 0x8004f50c, &(0x7f0000000640)) (async) read$rfkill(0xffffffffffffffff, &(0x7f0000000680), 0x8) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000006c0), 0x200000, 0x0) ioctl$BLKGETNRZONES(r5, 0x80041285, &(0x7f0000000700)=0x1) (async, rerun: 64) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000740)={r2, 0x4}, &(0x7f0000000780)=0x8) (rerun: 64) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000840)={r6, 0x48, &(0x7f00000007c0)=[@in6={0xa, 0x4e22, 0x8000, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010102}, 0x80000000}, @in={0x2, 0x4e22, @empty}, @in6={0xa, 0x4e22, 0xb8, @local, 0x346}]}, &(0x7f0000000880)=0x10) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f00000008c0), 0x402000, 0x0) ioctl$BTRFS_IOC_BALANCE(r7, 0x5000940c, 0x0) shmat(r3, &(0x7f0000ffc000/0x4000)=nil, 0x3000) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000940), r0) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x2c, r8, 0x20, 0x70bd2c, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x4, 0x70}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20004800}, 0x0) (async, rerun: 64) open$dir(&(0x7f0000000a40)='./file0\x00', 0x381140, 0x101) (async, rerun: 64) umount2(&(0x7f0000000a80)='./file0\x00', 0x8) (async) r9 = accept4$bt_l2cap(r5, 0x0, &(0x7f0000000ac0), 0x80800) ioctl$sock_inet_SIOCGIFADDR(r9, 0x8915, &(0x7f0000000b00)={'gre0\x00', {0x2, 0x0, @multicast1}}) 394.62486ms ago: executing program 4 (id=2023): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x20, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @netfilter=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000580)={r2, 0x0, 0x44, 0x0, &(0x7f0000000080)="f6f4e9a10000502468da5eb1c6b2feff8833c0000000000000c548dc7914cb11ad63bf3707164aac031971c4be105eb953f86fbc6b204e076aa7a493e796123bbbd8e3b7e62d8fd097cf21d6d431a069ebc0aefd5fce80cc99fb38c771fa46e2c32a95fe99", 0x0, 0x86, 0x0, 0xffffffffffffff80, 0x0, &(0x7f0000000000)="daf9e846ab156efc71b59652333536dbfd26a6d0546366e36eb77dd0aaa2dbe567d168904cf0d5bce1771889c98ffc0abf", 0x0}, 0x15) (fail_nth: 4) 394.30313ms ago: executing program 2 (id=2024): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001780)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000140000e5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x0, 0x0}) r2 = syz_io_uring_setup(0x49b, &(0x7f0000000380)={0x0, 0xd6f0, 0x800, 0x82, 0x20e}, &(0x7f0000000200)=0x0, &(0x7f0000000680)=0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="1e00000003000000010000000826000090870000", @ANYRES32, @ANYBLOB="7500008000"/20, @ANYRES32, @ANYRES32, @ANYBLOB="0200000002000000050000000d00000000000000", @ANYRES32, @ANYBLOB="c4c19701dfaf5a2f3f6c62589125404487"], 0x50) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000400), 0xc, &(0x7f0000000480)={&(0x7f0000000540)=@ipv6_getaddrlabel={0x38, 0x4a, 0x1, 0x70bd28, 0x25dfdbff, {0xa, 0x0, 0x1, 0x0, 0x0, 0x1}, [@IFAL_LABEL={0x8, 0x2, 0x6}, @IFAL_ADDRESS={0x14, 0x1, @private0={0xfc, 0x0, '\x00', 0x1}}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000001}, 0x4000000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000100)=0xfffffffe, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_LINKAT={0x27, 0xa, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000140)='./file0\x00', 0xffffffffffffffff, 0x400, 0x1}) io_uring_enter(r2, 0x5fdd, 0x217, 0xa5, 0x0, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000280), 0x0, 0x8842) r6 = socket$pppl2tp(0x18, 0x1, 0x1) writev(r6, &(0x7f0000000300)=[{&(0x7f00000002c0)}, {&(0x7f0000000480)="6591139a4c3c8aa77e20986a201911cb77dd889c94d312a032d5e4c5479a37b6f0efc53af5236b51ccefd6a46d93f2bdabd87fd6507203cb5fb1c9f0d2005b67cc7f53ae878721b3660c2f8d1c019db4b22260dd1a36e94421b1854e13267c04fff99d648d583781aee2e4bb9a04f5a7370a6af12aceef50b032", 0x7a}], 0x2) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000240)={&(0x7f0000000100)="c49e897f8b4d014a19ece5533525c6a28dc635de2a52a394620aedb904796a30d3a7b19f12e38b3b8f3307a297de2812fc5120eb6a2df794e5763e5f362c82d9561d1fab9ce76759ca0b4454df11e0e6755fa946b705faab370b1fa3b04912727cedc4f92bb93dcb4b8f9b0dd5de77d766ca49e930158fb0126c79221edf582490c795b9cc5de2a0782de2f8e7a2363d8277b3eec1b8c85f62d86cc71c6b3e2ff74285dcc08036cf1e7ecc63d09b007c04d6aee2f29558920ec966d83caf", &(0x7f00000003c0)=""/156, &(0x7f0000000040)="ec545d60b81f916acd8fe40f80b81575dd9dd187d131ae8c41f5", &(0x7f00000001c0)="b889279a1844df88adb4bda1d9fa", 0xf, r0}, 0x38) ioctl$SCSI_IOCTL_SEND_COMMAND(r5, 0x1, &(0x7f00000000c0)=ANY=[@ANYRES64=r5]) mq_open(&(0x7f00000002c0)='\x00', 0x40, 0x28, &(0x7f0000000500)={0x9d, 0x1, 0xb, 0x1ff}) 185.445351ms ago: executing program 4 (id=2025): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001040)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x18) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x14, &(0x7f0000000040)=@raw=[@btf_id={0x18, 0x9, 0x3, 0x0, 0x1}, @btf_id={0x18, 0xe, 0x3, 0x0, 0x2}, @generic={0x9, 0x8, 0x3, 0x3, 0x9}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x1}, @ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x3}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}, @map_idx_val={0x18, 0xa, 0x6, 0x0, 0x10, 0x0, 0x0, 0x0, 0x1}, @cb_func={0x18, 0xb18d108d1b0d3ef6, 0x4, 0x0, 0x5}], &(0x7f0000000100)='GPL\x00', 0xd78, 0x89, &(0x7f0000000340)=""/137, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x9, 0x1}, 0x8, 0x10, &(0x7f0000000200)={0x2, 0xa, 0x8, 0xa40}, 0x10, 0x0, 0x0, 0x7, 0x0, &(0x7f0000000400)=[{0x5, 0x3, 0xa, 0xc}, {0x4, 0x3, 0x9, 0x2}, {0x3, 0x5, 0x8, 0x6}, {0x1, 0x1, 0x10}, {0x1, 0x3, 0x0, 0xa}, {0x1, 0x2, 0x0, 0xb}, {0x5, 0x3, 0x6, 0x7}], 0x10, 0xc991}, 0x94) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000240)={@broadcast, @empty, 0x0}, &(0x7f00000002c0)=0xc) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000540)={r1, r2, 0x25, 0x8, @void}, 0x10) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f00005f5000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="02032000130000000000000000000000040003"], 0x98}}, 0x0) 162.475053ms ago: executing program 4 (id=2026): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\v\x00\x00\x00\b\x00\x00\x00\f\x00\x00\x00\x00\x00\x00'], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffc}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000cc0)='mmap_lock_acquire_returned\x00', r1}, 0x10) syz_mount_image$iso9660(&(0x7f00000003c0), &(0x7f00000004c0)='./file0\x00', 0x2810040, &(0x7f0000000000)=ANY=[], 0xfb, 0x571, &(0x7f0000002500)="$eJzs3W9v09YewPGfS3tb5Uro6t4rhHoLHApXKlIJTgJBEY885yT1cOzIdlD7ZKiiKaoIIMEmjT5BfcI2bdNew55u72HaC9lbQHsFWyb/CaRt/pT+S8W+nwjOiX3i8zuu5V9PW9sCAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADEsKumWTDEdbzWqhrOrgZ+Y8T63vZu7CpG9CtixP9kbk4uposu/vf96gvxf4uykL5bkLm4mJPtf174173/TE/1Pj8ioFPx8tX2k/VOp/3iAG3/ITLxeI9bXd+X0HcaVl0rJ/RVpVw2b63UQlVzXB2uhZFuKDvQVuQHasm+oQqVSknp/Jrf8upVy9W9hXdv/tZ/cHi3Ps2H9orjuo5XT9oUTbN8s2iad+MD8b4TqUhbDaU2tzrt0rDgdrLdHTcqjBtJ3Kg4rlHRLBYLhWKxUL5TuXPXNKf3LTD3kH0tJn/QYrKO58QNHIOpLP+LK4540pJVUQNftlQlEF8aQ9Znevn//7f0yH77838vy198v3pekvx/OX13eVj+HxLLB79m481n9T+73e4BPnP+f2lsr2Rbnsi6dKQjbXlxXBEd46vnJLZdFy2eOBKKL440xEqWqGyJkoqUpSymPJQVqUkoSmriiCtaQlmTUCLRyRFlSyBaLPlWfAlEyZLYckOUFKQiFSmJEi15WRNfWuJJXapiJVvZlK1kv5dGjb/XqHCQRsURjcj/OLrjOnUDR9bt5f/M7ESjAQAAAAAAJ8FIfvoez/9n5FJSqzmuNicdFgAAAAAAOEbJb/4X4mImrl0Sg/k/AAAAAAAfGyO5xs4QkZxcSWu9K6H4IQAAAAAAAB+J5Pf/l+MiF9euiCE/58bP/2dOLUAAAAAAAHBkXw+7x/6vyVLDkLA5a/zyuwTBjLHTXL1uPLXiFdbTc+nnzu3dYlSbN85nG0mK8nT2ztYLRnb3y3c3wXybFZt9cRiD7vVr7Angs94WBgTwgwwOQL6Tq2mbqxtpudFbk/aSqzmuztu+e68glnV+KtKr0RfPtr6UZPjfeI3prI9HzzsbSSw78budp9kNFI2D7wz5PLnfQnLNxcC7G88kF2Jk/eYM2dzqtM3+L8BU+vGpD+jzjSymbRZzaZnbPf65uM9Cftjo0yhmRSQZuXHIkb+Ra2mba0vX0mJAFMUxUbSLzdXr3XT/T8mh9sUBoiiNi6LUfxQcIgoAmJTNMVnI2J/4D3GW2xz3JJ+92f0w317IG1lK2yzNJyfW6fkBZ3Rz3BndPGJe/2nfM5CG5di43+/jfrvd7ut2Ien3xzhuGdpv6BbT7476rD9uP24/KxZLZfO2ad4pykwyjKwg9wAABhj/jJ0RLf5Ic/ftZFYdrxw8q/73u0sK8vJInktHNmQ5udog+YuDgf3m+i5DWB4za831PeFlecysLtf3oJeDty2dzhcDAIBTsjgmD4/M/9ncfXnMvHt3Lh89O+7P5QAA4GTo4K2Ri74ygsBpPixUKgUrWtEq8O37KnCqda0cL9KBvWJ5da2agR/5tu/GlQdOVYcqbDWbfhCpmh+oph86q8mT31X26PdQNywvcuyw6Wor1Mr2vciyI1V1Qls1W5+4Triig+TDYVPbTs2xrcjxPRX6rcDWeaVCrfsaOlXtRU7NiaueagZOwwrW1APfbTW0qurQDpxm5Kcb7PXleDU/aCSbzU96ZwMAcEa8fLX9ZL3Tab84wcqkxwgAAHYjSwMAAAAAAAAAAAAAAAAAAAAAcPadxvV/WWVWTq+vo4Z6NsL4u1Zei0i2pPta+g+b3k2nT6z3c5Me+5mpTPjEBODE/RUAAP//SKpL4w==") 143.967885ms ago: executing program 4 (id=2027): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7f, 0x8d}, 0x0) (async) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7f, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() (async) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) (async) sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) accept4$bt_l2cap(0xffffffffffffffff, 0x0, 0x0, 0x800) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x4, &(0x7f00000002c0)={@local={0xac, 0x2, 0x44, 0xa}, @private=0x5000000}, 0xc) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x30, 0x0, 0xffffd000) (async) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x30, 0x0, 0xffffd000) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffff2c10, &(0x7f0000000340)) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r4, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000280)='sched_switch\x00', r5}, 0x18) syz_clone(0xc0126080, 0x0, 0x0, 0x0, 0x0, 0x0) (async) syz_clone(0xc0126080, 0x0, 0x0, 0x0, 0x0, 0x0) 52.677264ms ago: executing program 2 (id=2028): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000280)={0x1, &(0x7f0000000780)=[{0x200000000006, 0xf, 0x6, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500001000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00', r2}, 0x10) r3 = socket(0x28, 0x5, 0x0) connect$vsock_stream(r3, &(0x7f0000000080), 0x10) close(r3) syz_read_part_table(0x59d, &(0x7f0000000000)="$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") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x8000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2e, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffc0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='skb_copy_datagram_iovec\x00', r4, 0x0, 0x4}, 0x18) syz_genetlink_get_family_id$nl80211(&(0x7f00000007c0), 0xffffffffffffffff) 2.567219ms ago: executing program 2 (id=2029): bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1c, 0x20000000000000bb, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) close(r1) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/96, 0x128000, 0x800}, 0x20) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f0000000140)=0x20, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000240)={'batadv_slave_1\x00', 0x0}) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000200)=0x8, 0x4) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000180)=0x106b12, 0x4) bind$xdp(r2, &(0x7f00000002c0)={0x2c, 0x0, r4}, 0x10) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r3, @ANYBLOB='/\x00']) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = socket$inet6(0x10, 0x3, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x2, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x6a855000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) signalfd(0xffffffffffffffff, &(0x7f00000000c0)={[0x8]}, 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000380)='neigh_update\x00', r6}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) sendto$inet6(r5, &(0x7f00000000c0)="900000001c001f4d154a817393278bff0a80a578020000000104740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) 0s ago: executing program 3 (id=2030): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), r0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x6, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2, 0x0, 0x0, 0xfffffff8}, [@call={0x85, 0x0, 0x0, 0x36}]}, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x0, 0xe, 0x0, &(0x7f0000000040)="f7edad00"/14, 0x0, 0x1008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x50) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010029bd7000fbdbdf251500000008000300", @ANYRES32, @ANYBLOB="18002b80080001"], 0x34}, 0x1, 0x0, 0x0, 0x20000014}, 0x40000) kernel console output (not intermixed with test programs): noprof+0x57/0x4a0 [ 69.936015][ T5045] ? __alloc_skb+0x101/0x320 [ 69.936057][ T5045] __alloc_skb+0x101/0x320 [ 69.936100][ T5045] netlink_alloc_large_skb+0xbf/0xf0 [ 69.936128][ T5045] netlink_sendmsg+0x3cf/0x6b0 [ 69.936147][ T5045] ? __pfx_netlink_sendmsg+0x10/0x10 [ 69.936165][ T5045] __sock_sendmsg+0x145/0x180 [ 69.936258][ T5045] ____sys_sendmsg+0x31e/0x4e0 [ 69.936290][ T5045] ___sys_sendmsg+0x17b/0x1d0 [ 69.936320][ T5045] __x64_sys_sendmsg+0xd4/0x160 [ 69.936341][ T5045] x64_sys_call+0x191e/0x3000 [ 69.936368][ T5045] do_syscall_64+0xd2/0x200 [ 69.936456][ T5045] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 69.936545][ T5045] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 69.936589][ T5045] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 69.936608][ T5045] RIP: 0033:0x7faee86cf6c9 [ 69.936622][ T5045] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 69.936637][ T5045] RSP: 002b:00007faee712f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 69.936720][ T5045] RAX: ffffffffffffffda RBX: 00007faee8925fa0 RCX: 00007faee86cf6c9 [ 69.936731][ T5045] RDX: 0000000000000000 RSI: 0000200000000100 RDI: 0000000000000005 [ 69.936743][ T5045] RBP: 00007faee712f090 R08: 0000000000000000 R09: 0000000000000000 [ 69.936760][ T5045] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 69.936773][ T5045] R13: 00007faee8926038 R14: 00007faee8925fa0 R15: 00007ffd57051768 [ 69.936791][ T5045] [ 70.278643][ T5056] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 70.388359][ T5062] block device autoloading is deprecated and will be removed. [ 70.817113][ T5085] 9pnet_fd: Insufficient options for proto=fd [ 71.227260][ T29] kauditd_printk_skb: 201 callbacks suppressed [ 71.227276][ T29] audit: type=1400 audit(1763458397.213:4015): avc: denied { connect } for pid=5108 comm="syz.3.585" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 71.241767][ T5109] audit: audit_lost=3 audit_rate_limit=0 audit_backlog_limit=64 [ 71.261053][ T5109] audit: out of memory in audit_log_start [ 71.696018][ T29] audit: type=1326 audit(1763458397.683:4016): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5140 comm="syz.3.596" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb740e3f6c9 code=0x7ffc0000 [ 71.724494][ T29] audit: type=1326 audit(1763458397.713:4017): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5140 comm="syz.3.596" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb740e3f6c9 code=0x7ffc0000 [ 71.743383][ T5144] netlink: 12 bytes leftover after parsing attributes in process `syz.1.597'. [ 71.748025][ T29] audit: type=1326 audit(1763458397.713:4018): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5140 comm="syz.3.596" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb740e3f6c9 code=0x7ffc0000 [ 71.780323][ T29] audit: type=1326 audit(1763458397.713:4019): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5140 comm="syz.3.596" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb740e3f6c9 code=0x7ffc0000 [ 71.803751][ T29] audit: type=1326 audit(1763458397.713:4020): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5140 comm="syz.3.596" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb740e3f6c9 code=0x7ffc0000 [ 71.827150][ T29] audit: type=1326 audit(1763458397.713:4021): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5140 comm="syz.3.596" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb740e3f6c9 code=0x7ffc0000 [ 71.850575][ T29] audit: type=1326 audit(1763458397.713:4022): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5140 comm="syz.3.596" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb740e3f6c9 code=0x7ffc0000 [ 72.298175][ T5169] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 73.089886][ T5200] netlink: 12 bytes leftover after parsing attributes in process `syz.2.619'. [ 73.662156][ T5224] block device autoloading is deprecated and will be removed. [ 73.743504][ T5231] netlink: 12 bytes leftover after parsing attributes in process `syz.2.631'. [ 74.253315][ T5264] netlink: 12 bytes leftover after parsing attributes in process `syz.4.644'. [ 75.239349][ T5300] netlink: 12 bytes leftover after parsing attributes in process `syz.2.656'. [ 75.464979][ T5313] netlink: 48 bytes leftover after parsing attributes in process `syz.2.663'. [ 76.312681][ T29] kauditd_printk_skb: 420 callbacks suppressed [ 76.312697][ T29] audit: type=1326 audit(1763458402.303:4443): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5351 comm="syz.0.676" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7d7373f6c9 code=0x7ffc0000 [ 76.353028][ T29] audit: type=1326 audit(1763458402.333:4444): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5351 comm="syz.0.676" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f7d7373f6c9 code=0x7ffc0000 [ 76.376508][ T29] audit: type=1326 audit(1763458402.333:4445): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5351 comm="syz.0.676" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7d7373f6c9 code=0x7ffc0000 [ 76.399879][ T29] audit: type=1326 audit(1763458402.333:4446): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5351 comm="syz.0.676" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7d7373f6c9 code=0x7ffc0000 [ 76.423297][ T29] audit: type=1326 audit(1763458402.333:4447): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5351 comm="syz.0.676" exe="/root/syz-executor" sig=0 arch=c000003e syscall=18 compat=0 ip=0x7f7d7373f6c9 code=0x7ffc0000 [ 76.446569][ T29] audit: type=1326 audit(1763458402.333:4448): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5351 comm="syz.0.676" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7d7373f6c9 code=0x7ffc0000 [ 76.469898][ T29] audit: type=1326 audit(1763458402.333:4449): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5351 comm="syz.0.676" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7d7373f6c9 code=0x7ffc0000 [ 76.493283][ T29] audit: type=1326 audit(1763458402.333:4450): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5351 comm="syz.0.676" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f7d7373df10 code=0x7ffc0000 [ 76.516737][ T29] audit: type=1400 audit(1763458402.333:4451): avc: denied { read } for pid=5351 comm="syz.0.676" dev="nsfs" ino=4026532748 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 76.537842][ T29] audit: type=1400 audit(1763458402.333:4452): avc: denied { open } for pid=5351 comm="syz.0.676" path="net:[4026532748]" dev="nsfs" ino=4026532748 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 76.693877][ T5360] block device autoloading is deprecated and will be removed. [ 77.200716][ T5379] netlink: 12 bytes leftover after parsing attributes in process `syz.4.683'. [ 77.626764][ T5404] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=47449 sclass=netlink_route_socket pid=5404 comm=syz.1.696 [ 78.107173][ T5430] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 78.164686][ T5432] vhci_hcd: default hub control req: 8013 v0000 i0000 l31125 [ 78.180814][ T5430] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 78.265037][ T5430] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 78.322956][ T5430] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 78.395338][ T12] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.413174][ T12] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.437272][ T12] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.454352][ T12] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.469569][ T5435] syzkaller0: entered allmulticast mode [ 78.475419][ T5435] syzkaller0: entered promiscuous mode [ 78.483241][ T5435] smc: net device bond0 applied user defined pnetid SYZ0 [ 78.490789][ T5434] syzkaller0: left promiscuous mode [ 78.496140][ T5434] syzkaller0: left allmulticast mode [ 79.275257][ T5475] loop3: detected capacity change from 0 to 1024 [ 79.288283][ T5475] EXT4-fs: Ignoring removed bh option [ 79.293868][ T5475] EXT4-fs: inline encryption not supported [ 79.300296][ T5475] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 79.311318][ T5475] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 79.321460][ T5475] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 2: comm syz.3.720: lblock 2 mapped to illegal pblock 2 (length 1) [ 79.340471][ T5475] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 48: comm syz.3.720: lblock 0 mapped to illegal pblock 48 (length 1) [ 79.355088][ T5475] EXT4-fs error (device loop3): ext4_acquire_dquot:6945: comm syz.3.720: Failed to acquire dquot type 0 [ 79.374414][ T5475] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 79.397532][ T5475] EXT4-fs error (device loop3): ext4_evict_inode:254: inode #11: comm syz.3.720: mark_inode_dirty error [ 79.414126][ T5483] netlink: 176 bytes leftover after parsing attributes in process `syz.4.723'. [ 79.431647][ T5475] EXT4-fs warning (device loop3): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 79.451265][ T5475] EXT4-fs (loop3): 1 orphan inode deleted [ 79.468156][ T52] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:3: lblock 1 mapped to illegal pblock 1 (length 1) [ 79.478980][ T5475] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 79.505493][ T52] EXT4-fs error (device loop3): ext4_release_dquot:6981: comm kworker/u8:3: Failed to release dquot type 0 [ 79.541973][ T5475] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 48: comm syz.3.720: lblock 0 mapped to illegal pblock 48 (length 1) [ 79.619669][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.661960][ T5487] No source specified [ 79.666325][ T5487] netlink: 20 bytes leftover after parsing attributes in process `syz.0.725'. [ 79.828024][ T5492] loop3: detected capacity change from 0 to 1024 [ 79.848390][ T5492] EXT4-fs: Ignoring removed orlov option [ 79.880297][ T5492] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 80.088301][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.099470][ T5503] netlink: 12 bytes leftover after parsing attributes in process `syz.1.731'. [ 80.239565][ T5510] block device autoloading is deprecated and will be removed. [ 81.032444][ T5545] netlink: 12 bytes leftover after parsing attributes in process `syz.4.744'. [ 81.102845][ T5551] netlink: 12 bytes leftover after parsing attributes in process `syz.4.748'. [ 81.288267][ T5564] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 81.611570][ T29] kauditd_printk_skb: 419 callbacks suppressed [ 81.611586][ T29] audit: type=1326 audit(1763458407.603:4868): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5560 comm="syz.2.752" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f238f07f6c9 code=0x7ffc0000 [ 81.664058][ T29] audit: type=1326 audit(1763458407.603:4869): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5560 comm="syz.2.752" exe="/root/syz-executor" sig=0 arch=c000003e syscall=152 compat=0 ip=0x7f238f07f6c9 code=0x7ffc0000 [ 81.687494][ T29] audit: type=1326 audit(1763458407.603:4870): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5560 comm="syz.2.752" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f238f07f6c9 code=0x7ffc0000 [ 81.710865][ T29] audit: type=1326 audit(1763458407.603:4871): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5560 comm="syz.2.752" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f238f07f6c9 code=0x7ffc0000 [ 81.734393][ T29] audit: type=1326 audit(1763458407.603:4872): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5560 comm="syz.2.752" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f238f07f6c9 code=0x7ffc0000 [ 81.757767][ T29] audit: type=1326 audit(1763458407.603:4873): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5560 comm="syz.2.752" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f238f07f6c9 code=0x7ffc0000 [ 81.781166][ T29] audit: type=1326 audit(1763458407.603:4874): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5560 comm="syz.2.752" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f238f07f6c9 code=0x7ffc0000 [ 81.804652][ T29] audit: type=1326 audit(1763458407.603:4875): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5560 comm="syz.2.752" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f238f07f6c9 code=0x7ffc0000 [ 81.828069][ T29] audit: type=1326 audit(1763458407.603:4876): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5560 comm="syz.2.752" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f238f07f6c9 code=0x7ffc0000 [ 81.851485][ T29] audit: type=1326 audit(1763458407.603:4877): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5560 comm="syz.2.752" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f238f07f6c9 code=0x7ffc0000 [ 82.068541][ T5585] netlink: 12 bytes leftover after parsing attributes in process `syz.2.757'. [ 82.312088][ T5594] netlink: 12 bytes leftover after parsing attributes in process `syz.4.761'. [ 82.412042][ T5601] netlink: 32 bytes leftover after parsing attributes in process `syz.4.764'. [ 82.869196][ T5623] netlink: 12 bytes leftover after parsing attributes in process `syz.0.773'. [ 82.904693][ T5626] block device autoloading is deprecated and will be removed. [ 83.640691][ T5656] netlink: 12 bytes leftover after parsing attributes in process `syz.1.784'. [ 85.891737][ T5759] unsupported nla_type 52263 [ 86.220554][ T5777] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 86.360814][ T5791] __nla_validate_parse: 1 callbacks suppressed [ 86.360835][ T5791] netlink: 12 bytes leftover after parsing attributes in process `syz.0.837'. [ 86.658264][ T5810] netlink: 12 bytes leftover after parsing attributes in process `syz.3.844'. [ 86.699765][ T29] kauditd_printk_skb: 210 callbacks suppressed [ 86.699780][ T29] audit: type=1326 audit(1763458412.693:5088): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5769 comm="syz.2.829" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f238f07f6c9 code=0x7ffc0000 [ 86.731352][ T29] audit: type=1326 audit(1763458412.693:5089): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5769 comm="syz.2.829" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f238f07f6c9 code=0x7ffc0000 [ 86.791006][ T29] audit: type=1326 audit(1763458412.763:5090): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5813 comm="syz.4.845" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faee86cf6c9 code=0x7ffc0000 [ 86.814403][ T29] audit: type=1326 audit(1763458412.763:5091): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5813 comm="syz.4.845" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faee86cf6c9 code=0x7ffc0000 [ 86.838029][ T29] audit: type=1326 audit(1763458412.763:5092): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5813 comm="syz.4.845" exe="/root/syz-executor" sig=0 arch=c000003e syscall=111 compat=0 ip=0x7faee86cf6c9 code=0x7ffc0000 [ 86.861692][ T29] audit: type=1326 audit(1763458412.763:5093): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5813 comm="syz.4.845" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faee86cf6c9 code=0x7ffc0000 [ 86.885226][ T29] audit: type=1326 audit(1763458412.763:5094): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5813 comm="syz.4.845" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faee86cf6c9 code=0x7ffc0000 [ 86.938346][ T29] audit: type=1400 audit(1763458412.923:5095): avc: denied { read write } for pid=5825 comm="syz.4.850" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 86.962332][ T29] audit: type=1400 audit(1763458412.923:5096): avc: denied { open } for pid=5825 comm="syz.4.850" path="/dev/sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 86.998724][ T5826] netlink: 'gtp': attribute type 10 has an invalid length. [ 87.016262][ T5826] ipvlan0: entered allmulticast mode [ 87.021731][ T5826] veth0_vlan: entered allmulticast mode [ 87.047663][ T29] audit: type=1326 audit(1763458412.933:5097): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5825 comm="syz.4.850" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faee86cf6c9 code=0x7ffc0000 [ 87.051250][ T5826] team0: Device ipvlan0 failed to register rx_handler [ 87.244636][ T5849] block device autoloading is deprecated and will be removed. [ 87.299775][ T5859] capability: warning: `syz.2.863' uses deprecated v2 capabilities in a way that may be insecure [ 88.231102][ T5913] netlink: 12 bytes leftover after parsing attributes in process `syz.4.882'. [ 88.240070][ T5913] netlink: 20 bytes leftover after parsing attributes in process `syz.4.882'. [ 88.269111][ T5916] netlink: 'gtp': attribute type 10 has an invalid length. [ 88.286251][ T5916] ipvlan0: entered allmulticast mode [ 88.288725][ T5921] block device autoloading is deprecated and will be removed. [ 88.291772][ T5916] veth0_vlan: entered allmulticast mode [ 88.305145][ T44] Bluetooth: hci0: sending frame failed (-49) [ 88.311333][ T3542] Bluetooth: hci0: Opcode 0x1003 failed: -49 [ 88.312730][ T5916] team0: Device ipvlan0 failed to register rx_handler [ 89.102999][ T5951] netlink: 12 bytes leftover after parsing attributes in process `syz.4.894'. [ 89.111843][ T5953] block device autoloading is deprecated and will be removed. [ 89.576341][ T5985] netlink: 12 bytes leftover after parsing attributes in process `syz.4.908'. [ 90.206289][ T6033] FAULT_INJECTION: forcing a failure. [ 90.206289][ T6033] name failslab, interval 1, probability 0, space 0, times 0 [ 90.219103][ T6033] CPU: 0 UID: 0 PID: 6033 Comm: syz.0.928 Not tainted syzkaller #0 PREEMPT(voluntary) [ 90.219193][ T6033] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 90.219210][ T6033] Call Trace: [ 90.219217][ T6033] [ 90.219225][ T6033] __dump_stack+0x1d/0x30 [ 90.219247][ T6033] dump_stack_lvl+0xe8/0x140 [ 90.219274][ T6033] dump_stack+0x15/0x1b [ 90.219298][ T6033] should_fail_ex+0x265/0x280 [ 90.219380][ T6033] should_failslab+0x8c/0xb0 [ 90.219417][ T6033] kmem_cache_alloc_noprof+0x50/0x480 [ 90.219446][ T6033] ? skb_clone+0x151/0x1f0 [ 90.219502][ T6033] skb_clone+0x151/0x1f0 [ 90.219526][ T6033] __netlink_deliver_tap+0x2c9/0x500 [ 90.219558][ T6033] netlink_unicast+0x66b/0x690 [ 90.219609][ T6033] netlink_sendmsg+0x58b/0x6b0 [ 90.219636][ T6033] ? __pfx_netlink_sendmsg+0x10/0x10 [ 90.219658][ T6033] __sock_sendmsg+0x145/0x180 [ 90.219715][ T6033] ____sys_sendmsg+0x31e/0x4e0 [ 90.219744][ T6033] ___sys_sendmsg+0x17b/0x1d0 [ 90.219786][ T6033] __x64_sys_sendmsg+0xd4/0x160 [ 90.219869][ T6033] x64_sys_call+0x191e/0x3000 [ 90.219898][ T6033] do_syscall_64+0xd2/0x200 [ 90.219931][ T6033] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 90.219960][ T6033] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 90.220066][ T6033] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 90.220094][ T6033] RIP: 0033:0x7f7d7373f6c9 [ 90.220113][ T6033] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 90.220133][ T6033] RSP: 002b:00007f7d7219f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 90.220152][ T6033] RAX: ffffffffffffffda RBX: 00007f7d73995fa0 RCX: 00007f7d7373f6c9 [ 90.220163][ T6033] RDX: 0000000020008000 RSI: 0000200000000500 RDI: 0000000000000006 [ 90.220249][ T6033] RBP: 00007f7d7219f090 R08: 0000000000000000 R09: 0000000000000000 [ 90.220265][ T6033] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 90.220280][ T6033] R13: 00007f7d73996038 R14: 00007f7d73995fa0 R15: 00007ffcb0b58008 [ 90.220305][ T6033] [ 90.567616][ T6057] netlink: 12 bytes leftover after parsing attributes in process `syz.0.939'. [ 90.615325][ T6065] block device autoloading is deprecated and will be removed. [ 90.756562][ T6086] FAULT_INJECTION: forcing a failure. [ 90.756562][ T6086] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 90.769723][ T6086] CPU: 1 UID: 0 PID: 6086 Comm: syz.0.946 Not tainted syzkaller #0 PREEMPT(voluntary) [ 90.769757][ T6086] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 90.769770][ T6086] Call Trace: [ 90.769776][ T6086] [ 90.769784][ T6086] __dump_stack+0x1d/0x30 [ 90.769883][ T6086] dump_stack_lvl+0xe8/0x140 [ 90.769908][ T6086] dump_stack+0x15/0x1b [ 90.769963][ T6086] should_fail_ex+0x265/0x280 [ 90.770074][ T6086] should_fail+0xb/0x20 [ 90.770095][ T6086] should_fail_usercopy+0x1a/0x20 [ 90.770122][ T6086] _copy_from_iter+0xd2/0xe80 [ 90.770216][ T6086] ? __build_skb_around+0x1ab/0x200 [ 90.770255][ T6086] ? __alloc_skb+0x223/0x320 [ 90.770285][ T6086] netlink_sendmsg+0x471/0x6b0 [ 90.770309][ T6086] ? __pfx_netlink_sendmsg+0x10/0x10 [ 90.770334][ T6086] __sock_sendmsg+0x145/0x180 [ 90.770374][ T6086] ____sys_sendmsg+0x31e/0x4e0 [ 90.770397][ T6086] ___sys_sendmsg+0x17b/0x1d0 [ 90.770440][ T6086] __x64_sys_sendmsg+0xd4/0x160 [ 90.770470][ T6086] x64_sys_call+0x191e/0x3000 [ 90.770577][ T6086] do_syscall_64+0xd2/0x200 [ 90.770603][ T6086] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 90.770651][ T6086] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 90.770717][ T6086] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 90.770737][ T6086] RIP: 0033:0x7f7d7373f6c9 [ 90.770755][ T6086] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 90.770777][ T6086] RSP: 002b:00007f7d7219f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 90.770835][ T6086] RAX: ffffffffffffffda RBX: 00007f7d73995fa0 RCX: 00007f7d7373f6c9 [ 90.770847][ T6086] RDX: 0000000000000000 RSI: 0000200000000000 RDI: 0000000000000006 [ 90.770872][ T6086] RBP: 00007f7d7219f090 R08: 0000000000000000 R09: 0000000000000000 [ 90.770887][ T6086] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 90.770901][ T6086] R13: 00007f7d73996038 R14: 00007f7d73995fa0 R15: 00007ffcb0b58008 [ 90.770926][ T6086] [ 91.105334][ T6102] netlink: 12 bytes leftover after parsing attributes in process `syz.1.952'. [ 91.181978][ T6115] netlink: 72 bytes leftover after parsing attributes in process `syz.1.958'. [ 91.271175][ T6129] loop1: detected capacity change from 0 to 1024 [ 91.278478][ T6129] journal_path: Lookup failure for './file0' [ 91.284528][ T6129] EXT4-fs: error: could not find journal device path [ 91.298508][ T6129] loop1: detected capacity change from 0 to 512 [ 91.307302][ T6129] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -2 [ 91.322533][ T6129] EXT4-fs error (device loop1): ext4_get_branch:178: inode #13: block 1024: comm syz.1.964: invalid block [ 91.338227][ T6129] EXT4-fs (loop1): 1 truncate cleaned up [ 91.344349][ T6129] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 91.448017][ T6150] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 91.788993][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 91.836478][ T29] kauditd_printk_skb: 770 callbacks suppressed [ 91.836493][ T29] audit: type=1326 audit(1763458417.823:5868): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6172 comm="syz.1.979" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbec74df6c9 code=0x7ffc0000 [ 91.868362][ T29] audit: type=1326 audit(1763458417.823:5869): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6172 comm="syz.1.979" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbec74df6c9 code=0x7ffc0000 [ 91.891857][ T29] audit: type=1326 audit(1763458417.843:5870): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6172 comm="syz.1.979" exe="/root/syz-executor" sig=0 arch=c000003e syscall=111 compat=0 ip=0x7fbec74df6c9 code=0x7ffc0000 [ 91.909300][ T6176] block device autoloading is deprecated and will be removed. [ 91.915286][ T29] audit: type=1326 audit(1763458417.843:5871): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6172 comm="syz.1.979" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbec74df6c9 code=0x7ffc0000 [ 91.946990][ T29] audit: type=1326 audit(1763458417.943:5872): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6177 comm="syz.1.981" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbec74df6c9 code=0x7ffc0000 [ 91.970497][ T29] audit: type=1326 audit(1763458417.943:5873): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6177 comm="syz.1.981" exe="/root/syz-executor" sig=0 arch=c000003e syscall=277 compat=0 ip=0x7fbec74df6c9 code=0x7ffc0000 [ 91.994219][ T29] audit: type=1326 audit(1763458417.943:5874): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6177 comm="syz.1.981" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbec74df6c9 code=0x7ffc0000 [ 91.995381][ T6182] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=6163 sclass=netlink_route_socket pid=6182 comm=syz.1.983 [ 92.110345][ T6192] netlink: 12 bytes leftover after parsing attributes in process `syz.0.987'. [ 92.283273][ T29] audit: type=1400 audit(1763458418.273:5875): avc: denied { read } for pid=6207 comm="syz.4.995" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 92.359282][ T6222] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1001'. [ 92.390020][ T29] audit: type=1326 audit(1763458418.383:5876): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6225 comm="syz.4.1002" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faee86cf6c9 code=0x7ffc0000 [ 92.413806][ T29] audit: type=1326 audit(1763458418.383:5877): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6225 comm="syz.4.1002" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faee86cf6c9 code=0x7ffc0000 [ 92.494393][ T6232] netlink: 'syz.0.1004': attribute type 4 has an invalid length. [ 92.678953][ T6241] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 92.728652][ T6248] netlink: 'syz.4.1011': attribute type 3 has an invalid length. [ 92.736508][ T6248] netlink: 132 bytes leftover after parsing attributes in process `syz.4.1011'. [ 92.815297][ T6254] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1014'. [ 93.127460][ T6272] sd 0:0:1:0: device reset [ 93.868182][ T6323] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 94.750622][ T6350] netlink: 32 bytes leftover after parsing attributes in process `syz.4.1052'. [ 94.769859][ T6350] netlink: 32 bytes leftover after parsing attributes in process `syz.4.1052'. [ 94.892044][ T6365] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1060'. [ 95.233898][ T6375] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1064'. [ 96.023953][ T6402] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1075'. [ 96.092347][ T6404] vhci_hcd: invalid port number 96 [ 96.097556][ T6404] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 96.392568][ T6423] block device autoloading is deprecated and will be removed. [ 96.784559][ T6435] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1087'. [ 96.976978][ T29] kauditd_printk_skb: 202 callbacks suppressed [ 96.976995][ T29] audit: type=1326 audit(1763458422.963:6080): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6441 comm="syz.4.1090" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faee86cf6c9 code=0x7ffc0000 [ 97.028438][ T29] audit: type=1326 audit(1763458422.993:6081): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6441 comm="syz.4.1090" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7faee86cf6c9 code=0x7ffc0000 [ 97.051985][ T29] audit: type=1326 audit(1763458423.003:6082): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6441 comm="syz.4.1090" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faee86cf6c9 code=0x7ffc0000 [ 97.075480][ T29] audit: type=1326 audit(1763458423.003:6083): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6441 comm="syz.4.1090" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faee86cf6c9 code=0x7ffc0000 [ 97.099055][ T29] audit: type=1326 audit(1763458423.003:6084): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6441 comm="syz.4.1090" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7faee86cf6c9 code=0x7ffc0000 [ 97.122519][ T29] audit: type=1326 audit(1763458423.003:6085): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6441 comm="syz.4.1090" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faee86cf6c9 code=0x7ffc0000 [ 97.146000][ T29] audit: type=1326 audit(1763458423.003:6086): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6441 comm="syz.4.1090" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faee86cf6c9 code=0x7ffc0000 [ 97.169524][ T29] audit: type=1326 audit(1763458423.003:6087): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6441 comm="syz.4.1090" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7faee86cf6c9 code=0x7ffc0000 [ 97.193022][ T29] audit: type=1326 audit(1763458423.003:6088): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6441 comm="syz.4.1090" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faee86cf6c9 code=0x7ffc0000 [ 97.216486][ T29] audit: type=1326 audit(1763458423.003:6089): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6441 comm="syz.4.1090" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faee86cf6c9 code=0x7ffc0000 [ 97.302146][ T6451] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1094'. [ 97.619651][ T6468] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 97.628257][ T6468] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 98.012303][ T6481] netlink: 19 bytes leftover after parsing attributes in process `syz.1.1105'. [ 98.063187][ T6489] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1106'. [ 98.319733][ T6502] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1113'. [ 98.613930][ T6516] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 98.703044][ T6516] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 98.762398][ T6516] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 98.816642][ T6512] SELinux: failed to load policy [ 98.845718][ T6516] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 98.953225][ T58] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.964621][ T58] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.981309][ T58] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.019782][ T58] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.045978][ T6536] FAULT_INJECTION: forcing a failure. [ 99.045978][ T6536] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 99.059180][ T6536] CPU: 0 UID: 0 PID: 6536 Comm: syz.1.1125 Not tainted syzkaller #0 PREEMPT(voluntary) [ 99.059240][ T6536] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 99.059252][ T6536] Call Trace: [ 99.059260][ T6536] [ 99.059268][ T6536] __dump_stack+0x1d/0x30 [ 99.059298][ T6536] dump_stack_lvl+0xe8/0x140 [ 99.059325][ T6536] dump_stack+0x15/0x1b [ 99.059348][ T6536] should_fail_ex+0x265/0x280 [ 99.059423][ T6536] should_fail+0xb/0x20 [ 99.059445][ T6536] should_fail_usercopy+0x1a/0x20 [ 99.059473][ T6536] _copy_from_user+0x1c/0xb0 [ 99.059512][ T6536] __sys_sendto+0x19e/0x330 [ 99.059623][ T6536] __x64_sys_sendto+0x76/0x90 [ 99.059672][ T6536] x64_sys_call+0x2d14/0x3000 [ 99.059702][ T6536] do_syscall_64+0xd2/0x200 [ 99.059729][ T6536] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 99.059767][ T6536] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 99.059869][ T6536] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 99.059889][ T6536] RIP: 0033:0x7fbec74df6c9 [ 99.059933][ T6536] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 99.059956][ T6536] RSP: 002b:00007fbec5f3f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 99.059982][ T6536] RAX: ffffffffffffffda RBX: 00007fbec7735fa0 RCX: 00007fbec74df6c9 [ 99.059998][ T6536] RDX: 000000000000e90c RSI: 00002000000000c0 RDI: 0000000000000005 [ 99.060028][ T6536] RBP: 00007fbec5f3f090 R08: 0000200000000540 R09: 0000000000000014 [ 99.060044][ T6536] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 99.060059][ T6536] R13: 00007fbec7736038 R14: 00007fbec7735fa0 R15: 00007ffce21ea638 [ 99.060085][ T6536] [ 99.294775][ T6540] SELinux: policydb version -246 does not match my version range 15-35 [ 99.331817][ T6540] SELinux: failed to load policy [ 99.616765][ T6561] block device autoloading is deprecated and will be removed. [ 99.665525][ T6563] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1135'. [ 99.765674][ T6571] block device autoloading is deprecated and will be removed. [ 100.437553][ T6592] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1147'. [ 100.553288][ T6607] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1153'. [ 102.021723][ T6727] 9pnet_fd: Insufficient options for proto=fd [ 102.041691][ T6727] cgroup2: Unknown parameter 'smackfshat' [ 102.052863][ T6727] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1204'. [ 102.223518][ T6738] FAULT_INJECTION: forcing a failure. [ 102.223518][ T6738] name failslab, interval 1, probability 0, space 0, times 0 [ 102.236318][ T6738] CPU: 0 UID: 0 PID: 6738 Comm: syz.2.1209 Not tainted syzkaller #0 PREEMPT(voluntary) [ 102.236349][ T6738] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 102.236362][ T6738] Call Trace: [ 102.236369][ T6738] [ 102.236377][ T6738] __dump_stack+0x1d/0x30 [ 102.236439][ T6738] dump_stack_lvl+0xe8/0x140 [ 102.236467][ T6738] dump_stack+0x15/0x1b [ 102.236489][ T6738] should_fail_ex+0x265/0x280 [ 102.236533][ T6738] should_failslab+0x8c/0xb0 [ 102.236565][ T6738] kmem_cache_alloc_noprof+0x50/0x480 [ 102.236643][ T6738] ? prepare_creds+0x37/0x4c0 [ 102.236680][ T6738] prepare_creds+0x37/0x4c0 [ 102.236744][ T6738] copy_creds+0x8f/0x3f0 [ 102.236770][ T6738] copy_process+0x658/0x2000 [ 102.236800][ T6738] ? kstrtouint+0x76/0xc0 [ 102.236849][ T6738] ? __rcu_read_unlock+0x4f/0x70 [ 102.236879][ T6738] kernel_clone+0x16c/0x5c0 [ 102.236915][ T6738] ? vfs_write+0x7e8/0x960 [ 102.237007][ T6738] __x64_sys_clone+0xe6/0x120 [ 102.237050][ T6738] x64_sys_call+0x119c/0x3000 [ 102.237078][ T6738] do_syscall_64+0xd2/0x200 [ 102.237098][ T6738] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 102.237156][ T6738] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 102.237197][ T6738] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 102.237225][ T6738] RIP: 0033:0x7f238f07f6c9 [ 102.237243][ T6738] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 102.237270][ T6738] RSP: 002b:00007f238dae6fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 102.237288][ T6738] RAX: ffffffffffffffda RBX: 00007f238f2d5fa0 RCX: 00007f238f07f6c9 [ 102.237317][ T6738] RDX: 0000000000000000 RSI: 0000000000009000 RDI: 0000000004021400 [ 102.237332][ T6738] RBP: 00007f238dae7090 R08: 0000000000000000 R09: 0000000000000000 [ 102.237348][ T6738] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 102.237362][ T6738] R13: 00007f238f2d6038 R14: 00007f238f2d5fa0 R15: 00007ffeabf13e98 [ 102.237388][ T6738] [ 102.435672][ C0] vcan0: j1939_tp_rxtimer: 0xffff88811ae66400: rx timeout, send abort [ 102.443914][ C0] vcan0: j1939_tp_rxtimer: 0xffff88811ae66800: rx timeout, send abort [ 102.452329][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88811ae66400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 102.466668][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88811ae66800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 102.639514][ T29] kauditd_printk_skb: 1065 callbacks suppressed [ 102.639531][ T29] audit: type=1326 audit(1763458428.633:7153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6752 comm="syz.2.1216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f238f07f6c9 code=0x7ffc0000 [ 102.669320][ T29] audit: type=1326 audit(1763458428.633:7154): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6752 comm="syz.2.1216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f238f07f6c9 code=0x7ffc0000 [ 102.753728][ T29] audit: type=1326 audit(1763458428.713:7155): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6752 comm="syz.2.1216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f238f07f6c9 code=0x7ffc0000 [ 102.778155][ T29] audit: type=1326 audit(1763458428.713:7156): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6752 comm="syz.2.1216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f238f07f703 code=0x7ffc0000 [ 102.801781][ T29] audit: type=1326 audit(1763458428.713:7157): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6752 comm="syz.2.1216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f238f07e17f code=0x7ffc0000 [ 102.802158][ T6757] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1218'. [ 102.825203][ T29] audit: type=1326 audit(1763458428.713:7158): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6752 comm="syz.2.1216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f238f07f757 code=0x7ffc0000 [ 102.857473][ T29] audit: type=1326 audit(1763458428.713:7159): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6752 comm="syz.2.1216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f238f07df10 code=0x7ffc0000 [ 102.880928][ T29] audit: type=1326 audit(1763458428.713:7160): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6752 comm="syz.2.1216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f238f07e32a code=0x7ffc0000 [ 102.904253][ T29] audit: type=1326 audit(1763458428.713:7161): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6752 comm="syz.2.1216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f238f07f6c9 code=0x7ffc0000 [ 102.927878][ T29] audit: type=1326 audit(1763458428.713:7162): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6752 comm="syz.2.1216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f238f07f6c9 code=0x7ffc0000 [ 102.968676][ T6762] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1220'. [ 102.977945][ T6762] bridge0: port 2(bridge_slave_1) entered disabled state [ 102.985147][ T6762] bridge0: port 1(bridge_slave_0) entered disabled state [ 103.042905][ T6770] 9pnet_fd: Insufficient options for proto=fd [ 103.257918][ T6789] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(3) [ 103.264590][ T6789] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 103.272438][ T6789] vhci_hcd vhci_hcd.0: Device attached [ 103.287874][ T6788] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 103.307355][ T6790] vhci_hcd: connection closed [ 103.308020][ T2581] vhci_hcd: stop threads [ 103.317014][ T2581] vhci_hcd: release socket [ 103.321601][ T2581] vhci_hcd: disconnect device [ 103.426626][ T6802] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1234'. [ 103.437804][ T6802] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1234'. [ 103.450066][ T6804] 9pnet_fd: Insufficient options for proto=fd [ 104.228647][ T6834] sg_read: process 598 (syz.3.1246) changed security contexts after opening file descriptor, this is not allowed. [ 104.467704][ C0] hrtimer: interrupt took 27361 ns [ 104.499949][ T6855] program syz.1.1254 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 105.152100][ T6889] team0: Port device dummy0 removed [ 105.174825][ T6889] bridge_slave_0: left allmulticast mode [ 105.180697][ T6889] bridge_slave_0: left promiscuous mode [ 105.186562][ T6889] bridge0: port 1(bridge_slave_0) entered disabled state [ 105.197010][ T6889] bridge_slave_1: left allmulticast mode [ 105.202868][ T6889] bridge_slave_1: left promiscuous mode [ 105.208777][ T6889] bridge0: port 2(bridge_slave_1) entered disabled state [ 105.240508][ T6889] bond0: (slave bond_slave_0): Releasing backup interface [ 105.269757][ T6889] bond0: (slave bond_slave_1): Releasing backup interface [ 105.351695][ T6911] netlink: 120 bytes leftover after parsing attributes in process `syz.0.1269'. [ 105.363713][ T6889] team0: Port device team_slave_0 removed [ 105.396974][ T6889] team0: Port device team_slave_1 removed [ 105.408684][ T6889] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 105.416111][ T6889] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 105.451278][ T6889] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 105.458819][ T6889] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 105.527497][ T6889] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 105.577790][ T6906] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1269'. [ 105.596231][ T6908] bond0: mtu less than device minimum [ 105.672184][ T6923] FAULT_INJECTION: forcing a failure. [ 105.672184][ T6923] name failslab, interval 1, probability 0, space 0, times 0 [ 105.684982][ T6923] CPU: 1 UID: 0 PID: 6923 Comm: syz.2.1278 Not tainted syzkaller #0 PREEMPT(voluntary) [ 105.685014][ T6923] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 105.685037][ T6923] Call Trace: [ 105.685092][ T6923] [ 105.685101][ T6923] __dump_stack+0x1d/0x30 [ 105.685165][ T6923] dump_stack_lvl+0xe8/0x140 [ 105.685192][ T6923] dump_stack+0x15/0x1b [ 105.685214][ T6923] should_fail_ex+0x265/0x280 [ 105.685298][ T6923] should_failslab+0x8c/0xb0 [ 105.685330][ T6923] kmem_cache_alloc_node_noprof+0x57/0x4a0 [ 105.685360][ T6923] ? __alloc_skb+0x101/0x320 [ 105.685402][ T6923] __alloc_skb+0x101/0x320 [ 105.685437][ T6923] ? ip_generic_getfrag+0x135/0x1b0 [ 105.685473][ T6923] __ip_append_data+0x1935/0x2440 [ 105.685526][ T6923] ? __pfx_ip_generic_getfrag+0x10/0x10 [ 105.685574][ T6923] ip_append_data+0xd6/0x130 [ 105.685644][ T6923] ? __pfx_ip_generic_getfrag+0x10/0x10 [ 105.685757][ T6923] udp_sendmsg+0x36e/0x13c0 [ 105.685785][ T6923] ? mntput+0x4b/0x80 [ 105.685801][ T6923] ? __rcu_read_unlock+0x4f/0x70 [ 105.685828][ T6923] ? __pfx_ip_generic_getfrag+0x10/0x10 [ 105.685983][ T6923] ? avc_has_perm+0xf7/0x180 [ 105.686014][ T6923] ? __pfx_udp_sendmsg+0x10/0x10 [ 105.686091][ T6923] inet_sendmsg+0xac/0xd0 [ 105.686137][ T6923] __sock_sendmsg+0x102/0x180 [ 105.686169][ T6923] __sys_sendto+0x268/0x330 [ 105.686256][ T6923] __x64_sys_sendto+0x76/0x90 [ 105.686295][ T6923] x64_sys_call+0x2d14/0x3000 [ 105.686323][ T6923] do_syscall_64+0xd2/0x200 [ 105.686349][ T6923] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 105.686445][ T6923] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 105.686487][ T6923] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 105.686513][ T6923] RIP: 0033:0x7f238f07f6c9 [ 105.686532][ T6923] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 105.686621][ T6923] RSP: 002b:00007f238dae7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 105.686699][ T6923] RAX: ffffffffffffffda RBX: 00007f238f2d5fa0 RCX: 00007f238f07f6c9 [ 105.686712][ T6923] RDX: 0000000000006200 RSI: 0000200000000c80 RDI: 0000000000000005 [ 105.686725][ T6923] RBP: 00007f238dae7090 R08: 0000000000000000 R09: 0000000000000000 [ 105.686738][ T6923] R10: 0000000012000000 R11: 0000000000000246 R12: 0000000000000001 [ 105.686751][ T6923] R13: 00007f238f2d6038 R14: 00007f238f2d5fa0 R15: 00007ffeabf13e98 [ 105.686772][ T6923] [ 106.128106][ T6947] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1289'. [ 106.177947][ T6951] FAULT_INJECTION: forcing a failure. [ 106.177947][ T6951] name failslab, interval 1, probability 0, space 0, times 0 [ 106.190622][ T6951] CPU: 1 UID: 0 PID: 6951 Comm: syz.4.1291 Not tainted syzkaller #0 PREEMPT(voluntary) [ 106.190654][ T6951] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 106.190670][ T6951] Call Trace: [ 106.190739][ T6951] [ 106.190749][ T6951] __dump_stack+0x1d/0x30 [ 106.190775][ T6951] dump_stack_lvl+0xe8/0x140 [ 106.190798][ T6951] dump_stack+0x15/0x1b [ 106.190815][ T6951] should_fail_ex+0x265/0x280 [ 106.190851][ T6951] should_failslab+0x8c/0xb0 [ 106.190937][ T6951] kmem_cache_alloc_noprof+0x50/0x480 [ 106.190966][ T6951] ? security_inode_alloc+0x37/0x100 [ 106.190993][ T6951] security_inode_alloc+0x37/0x100 [ 106.191020][ T6951] inode_init_always_gfp+0x4b7/0x500 [ 106.191119][ T6951] ? __pfx_shmem_alloc_inode+0x10/0x10 [ 106.191169][ T6951] alloc_inode+0x58/0x170 [ 106.191202][ T6951] new_inode+0x1d/0xe0 [ 106.191292][ T6951] shmem_get_inode+0x244/0x750 [ 106.191352][ T6951] __shmem_file_setup+0x113/0x210 [ 106.191376][ T6951] shmem_file_setup+0x3b/0x50 [ 106.191400][ T6951] __se_sys_memfd_create+0x2c3/0x590 [ 106.191433][ T6951] __x64_sys_memfd_create+0x31/0x40 [ 106.191460][ T6951] x64_sys_call+0x2ac2/0x3000 [ 106.191485][ T6951] do_syscall_64+0xd2/0x200 [ 106.191505][ T6951] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 106.191537][ T6951] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 106.191616][ T6951] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 106.191643][ T6951] RIP: 0033:0x7faee86cf6c9 [ 106.191799][ T6951] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 106.191822][ T6951] RSP: 002b:00007faee712ee18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 106.191846][ T6951] RAX: ffffffffffffffda RBX: 000000000000052e RCX: 00007faee86cf6c9 [ 106.191861][ T6951] RDX: 00007faee712eef0 RSI: 0000000000000000 RDI: 00007faee8752960 [ 106.191872][ T6951] RBP: 0000200000000f00 R08: 00007faee712ebb7 R09: 00007faee712ee40 [ 106.191887][ T6951] R10: 000000000000000a R11: 0000000000000202 R12: 00002000000000c0 [ 106.191967][ T6951] R13: 00007faee712eef0 R14: 00007faee712eeb0 R15: 0000200000000080 [ 106.192043][ T6951] [ 106.479798][ T6955] FAULT_INJECTION: forcing a failure. [ 106.479798][ T6955] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 106.492930][ T6955] CPU: 1 UID: 0 PID: 6955 Comm: syz.4.1292 Not tainted syzkaller #0 PREEMPT(voluntary) [ 106.492964][ T6955] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 106.492981][ T6955] Call Trace: [ 106.493042][ T6955] [ 106.493050][ T6955] __dump_stack+0x1d/0x30 [ 106.493072][ T6955] dump_stack_lvl+0xe8/0x140 [ 106.493097][ T6955] dump_stack+0x15/0x1b [ 106.493119][ T6955] should_fail_ex+0x265/0x280 [ 106.493163][ T6955] should_fail+0xb/0x20 [ 106.493216][ T6955] should_fail_usercopy+0x1a/0x20 [ 106.493243][ T6955] _copy_from_iter+0xd2/0xe80 [ 106.493272][ T6955] ? __build_skb_around+0x1ab/0x200 [ 106.493327][ T6955] ? __alloc_skb+0x223/0x320 [ 106.493357][ T6955] netlink_sendmsg+0x471/0x6b0 [ 106.493402][ T6955] ? __pfx_netlink_sendmsg+0x10/0x10 [ 106.493427][ T6955] __sock_sendmsg+0x145/0x180 [ 106.493458][ T6955] ____sys_sendmsg+0x31e/0x4e0 [ 106.493480][ T6955] ___sys_sendmsg+0x17b/0x1d0 [ 106.493518][ T6955] __x64_sys_sendmsg+0xd4/0x160 [ 106.493614][ T6955] x64_sys_call+0x191e/0x3000 [ 106.493640][ T6955] do_syscall_64+0xd2/0x200 [ 106.493660][ T6955] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 106.493734][ T6955] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 106.493802][ T6955] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 106.493917][ T6955] RIP: 0033:0x7faee86cf6c9 [ 106.493932][ T6955] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 106.493985][ T6955] RSP: 002b:00007faee712f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 106.494008][ T6955] RAX: ffffffffffffffda RBX: 00007faee8925fa0 RCX: 00007faee86cf6c9 [ 106.494019][ T6955] RDX: 0000000000000080 RSI: 00002000000002c0 RDI: 0000000000000003 [ 106.494031][ T6955] RBP: 00007faee712f090 R08: 0000000000000000 R09: 0000000000000000 [ 106.494042][ T6955] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 106.494053][ T6955] R13: 00007faee8926038 R14: 00007faee8925fa0 R15: 00007ffd57051768 [ 106.494071][ T6955] [ 106.838713][ T6969] FAULT_INJECTION: forcing a failure. [ 106.838713][ T6969] name failslab, interval 1, probability 0, space 0, times 0 [ 106.851540][ T6969] CPU: 0 UID: 0 PID: 6969 Comm: syz.4.1298 Not tainted syzkaller #0 PREEMPT(voluntary) [ 106.851640][ T6969] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 106.851705][ T6969] Call Trace: [ 106.851713][ T6969] [ 106.851720][ T6969] __dump_stack+0x1d/0x30 [ 106.851743][ T6969] dump_stack_lvl+0xe8/0x140 [ 106.851764][ T6969] dump_stack+0x15/0x1b [ 106.851781][ T6969] should_fail_ex+0x265/0x280 [ 106.851895][ T6969] should_failslab+0x8c/0xb0 [ 106.851934][ T6969] kmem_cache_alloc_bulk_noprof+0x50/0x3d0 [ 106.851972][ T6969] bpf_test_run_xdp_live+0xdbd/0x11c0 [ 106.852007][ T6969] ? cpus_read_unlock+0x6e/0xc0 [ 106.852106][ T6969] ? synchronize_rcu+0x45/0x320 [ 106.852127][ T6969] ? bpf_test_run_xdp_live+0x354/0x11c0 [ 106.852251][ T6969] bpf_prog_test_run_xdp+0x525/0x970 [ 106.852285][ T6969] ? __rcu_read_unlock+0x4f/0x70 [ 106.852418][ T6969] ? __pfx_bpf_prog_test_run_xdp+0x10/0x10 [ 106.852451][ T6969] bpf_prog_test_run+0x22a/0x390 [ 106.852474][ T6969] __sys_bpf+0x4c0/0x7c0 [ 106.852561][ T6969] __x64_sys_bpf+0x41/0x50 [ 106.852593][ T6969] x64_sys_call+0x2aee/0x3000 [ 106.852616][ T6969] do_syscall_64+0xd2/0x200 [ 106.852699][ T6969] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 106.852789][ T6969] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 106.852835][ T6969] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 106.852857][ T6969] RIP: 0033:0x7faee86cf6c9 [ 106.852873][ T6969] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 106.852890][ T6969] RSP: 002b:00007faee712f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 106.852950][ T6969] RAX: ffffffffffffffda RBX: 00007faee8925fa0 RCX: 00007faee86cf6c9 [ 106.852962][ T6969] RDX: 0000000000000048 RSI: 0000200000000600 RDI: 000000000000000a [ 106.852975][ T6969] RBP: 00007faee712f090 R08: 0000000000000000 R09: 0000000000000000 [ 106.852987][ T6969] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 106.852998][ T6969] R13: 00007faee8926038 R14: 00007faee8925fa0 R15: 00007ffd57051768 [ 106.853019][ T6969] [ 107.129461][ T6982] netlink: 'syz.1.1303': attribute type 1 has an invalid length. [ 107.175125][ T6988] netlink: 44 bytes leftover after parsing attributes in process `syz.2.1305'. [ 107.189844][ T6982] Driver unsupported XDP return value 0 on prog (id 959) dev N/A, expect packet loss! [ 107.218456][ T6982] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1303'. [ 107.290106][ T6994] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1308'. [ 107.430963][ T7008] ip6t_rpfilter: unknown options [ 107.526746][ T7014] syzkaller0: entered allmulticast mode [ 107.573994][ T7014] netlink: 'syz.0.1317': attribute type 6 has an invalid length. [ 107.582677][ T7013] syzkaller0: left allmulticast mode [ 107.788259][ T29] kauditd_printk_skb: 349 callbacks suppressed [ 107.788274][ T29] audit: type=1326 audit(1763458433.783:7512): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7039 comm="syz.4.1329" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faee86cf6c9 code=0x7ffc0000 [ 107.828619][ T7038] __nla_validate_parse: 3 callbacks suppressed [ 107.828634][ T7038] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1328'. [ 107.835254][ T29] audit: type=1326 audit(1763458433.783:7513): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7039 comm="syz.4.1329" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7faee86cf6c9 code=0x7ffc0000 [ 107.867322][ T29] audit: type=1326 audit(1763458433.783:7514): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7039 comm="syz.4.1329" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faee86cf6c9 code=0x7ffc0000 [ 107.891079][ T29] audit: type=1326 audit(1763458433.783:7515): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7039 comm="syz.4.1329" exe="/root/syz-executor" sig=0 arch=c000003e syscall=151 compat=0 ip=0x7faee86cf6c9 code=0x7ffc0000 [ 107.914984][ T29] audit: type=1326 audit(1763458433.793:7516): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7039 comm="syz.4.1329" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faee86cf6c9 code=0x7ffc0000 [ 107.938842][ T29] audit: type=1326 audit(1763458433.793:7517): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7039 comm="syz.4.1329" exe="/root/syz-executor" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7faee86cf6c9 code=0x7ffc0000 [ 107.962322][ T29] audit: type=1326 audit(1763458433.793:7518): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7039 comm="syz.4.1329" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faee86cf6c9 code=0x7ffc0000 [ 107.986823][ T29] audit: type=1326 audit(1763458433.793:7519): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7039 comm="syz.4.1329" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faee86cf6c9 code=0x7ffc0000 [ 108.010323][ T29] audit: type=1400 audit(1763458433.813:7520): avc: denied { bind } for pid=7030 comm="syz.1.1325" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 108.064012][ T7051] audit: audit_lost=5 audit_rate_limit=0 audit_backlog_limit=64 [ 108.187427][ T7067] FAULT_INJECTION: forcing a failure. [ 108.187427][ T7067] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 108.200551][ T7067] CPU: 1 UID: 0 PID: 7067 Comm: syz.4.1338 Not tainted syzkaller #0 PREEMPT(voluntary) [ 108.200578][ T7067] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 108.200616][ T7067] Call Trace: [ 108.200625][ T7067] [ 108.200634][ T7067] __dump_stack+0x1d/0x30 [ 108.200666][ T7067] dump_stack_lvl+0xe8/0x140 [ 108.200716][ T7067] dump_stack+0x15/0x1b [ 108.200736][ T7067] should_fail_ex+0x265/0x280 [ 108.200770][ T7067] should_fail+0xb/0x20 [ 108.200786][ T7067] should_fail_usercopy+0x1a/0x20 [ 108.200861][ T7067] _copy_to_user+0x20/0xa0 [ 108.200888][ T7067] simple_read_from_buffer+0xb5/0x130 [ 108.200920][ T7067] proc_fail_nth_read+0x10e/0x150 [ 108.200959][ T7067] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 108.200991][ T7067] vfs_read+0x1a8/0x770 [ 108.201017][ T7067] ? __rcu_read_unlock+0x4f/0x70 [ 108.201046][ T7067] ? __fget_files+0x184/0x1c0 [ 108.201086][ T7067] ksys_read+0xda/0x1a0 [ 108.201111][ T7067] __x64_sys_read+0x40/0x50 [ 108.201221][ T7067] x64_sys_call+0x27c0/0x3000 [ 108.201251][ T7067] do_syscall_64+0xd2/0x200 [ 108.201280][ T7067] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 108.201365][ T7067] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 108.201449][ T7067] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 108.201476][ T7067] RIP: 0033:0x7faee86ce0dc [ 108.201554][ T7067] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 108.201577][ T7067] RSP: 002b:00007faee712f030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 108.201602][ T7067] RAX: ffffffffffffffda RBX: 00007faee8925fa0 RCX: 00007faee86ce0dc [ 108.201617][ T7067] RDX: 000000000000000f RSI: 00007faee712f0a0 RDI: 0000000000000004 [ 108.201632][ T7067] RBP: 00007faee712f090 R08: 0000000000000000 R09: 0000000000000000 [ 108.201654][ T7067] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 108.201670][ T7067] R13: 00007faee8926038 R14: 00007faee8925fa0 R15: 00007ffd57051768 [ 108.201696][ T7067] [ 108.471355][ T7078] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1341'. [ 108.750445][ T7092] Cannot find add_set index 0 as target [ 108.797948][ T7092] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1347'. [ 108.833135][ T7092] hsr_slave_0: left promiscuous mode [ 108.843601][ T7092] hsr_slave_1: left promiscuous mode [ 108.850833][ T7099] x_tables: duplicate underflow at hook 2 [ 108.879734][ T7099] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1347'. [ 108.927142][ T7099] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1347'. [ 108.979702][ T7099] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1347'. [ 109.171898][ T7122] FAULT_INJECTION: forcing a failure. [ 109.171898][ T7122] name failslab, interval 1, probability 0, space 0, times 0 [ 109.184669][ T7122] CPU: 1 UID: 0 PID: 7122 Comm: syz.4.1358 Not tainted syzkaller #0 PREEMPT(voluntary) [ 109.184695][ T7122] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 109.184706][ T7122] Call Trace: [ 109.184712][ T7122] [ 109.184720][ T7122] __dump_stack+0x1d/0x30 [ 109.184747][ T7122] dump_stack_lvl+0xe8/0x140 [ 109.184784][ T7122] dump_stack+0x15/0x1b [ 109.184805][ T7122] should_fail_ex+0x265/0x280 [ 109.184871][ T7122] should_failslab+0x8c/0xb0 [ 109.184962][ T7122] kmem_cache_alloc_noprof+0x50/0x480 [ 109.184989][ T7122] ? security_file_alloc+0x32/0x100 [ 109.185054][ T7122] security_file_alloc+0x32/0x100 [ 109.185081][ T7122] init_file+0x5c/0x1d0 [ 109.185188][ T7122] alloc_empty_file+0x8b/0x200 [ 109.185274][ T7122] alloc_file_pseudo+0xc6/0x160 [ 109.185321][ T7122] __se_sys_memfd_secret+0x14b/0x230 [ 109.185347][ T7122] __x64_sys_memfd_secret+0x1f/0x30 [ 109.185373][ T7122] x64_sys_call+0x2c85/0x3000 [ 109.185418][ T7122] do_syscall_64+0xd2/0x200 [ 109.185443][ T7122] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 109.185470][ T7122] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 109.185543][ T7122] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 109.185566][ T7122] RIP: 0033:0x7faee86cf6c9 [ 109.185585][ T7122] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 109.185612][ T7122] RSP: 002b:00007faee712f038 EFLAGS: 00000246 ORIG_RAX: 00000000000001bf [ 109.185662][ T7122] RAX: ffffffffffffffda RBX: 00007faee8925fa0 RCX: 00007faee86cf6c9 [ 109.185677][ T7122] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 109.185692][ T7122] RBP: 00007faee712f090 R08: 0000000000000000 R09: 0000000000000000 [ 109.185706][ T7122] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 109.185721][ T7122] R13: 00007faee8926038 R14: 00007faee8925fa0 R15: 00007ffd57051768 [ 109.185787][ T7122] [ 109.380722][ T7126] netlink: 'syz.0.1360': attribute type 1 has an invalid length. [ 109.411476][ T7126] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1360'. [ 109.557002][ T7145] netlink: 36 bytes leftover after parsing attributes in process `syz.0.1367'. [ 109.805256][ T7164] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1374'. [ 109.826062][ T7162] netlink: 'syz.4.1375': attribute type 1 has an invalid length. [ 109.840497][ T7164] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 109.863094][ T7164] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 109.876577][ T7162] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1375'. [ 110.010906][ T7192] FAULT_INJECTION: forcing a failure. [ 110.010906][ T7192] name failslab, interval 1, probability 0, space 0, times 0 [ 110.023745][ T7192] CPU: 1 UID: 0 PID: 7192 Comm: syz.2.1385 Not tainted syzkaller #0 PREEMPT(voluntary) [ 110.023863][ T7192] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 110.023877][ T7192] Call Trace: [ 110.023929][ T7192] [ 110.023940][ T7192] __dump_stack+0x1d/0x30 [ 110.024030][ T7192] dump_stack_lvl+0xe8/0x140 [ 110.024057][ T7192] dump_stack+0x15/0x1b [ 110.024078][ T7192] should_fail_ex+0x265/0x280 [ 110.024121][ T7192] should_failslab+0x8c/0xb0 [ 110.024159][ T7192] kmem_cache_alloc_node_noprof+0x57/0x4a0 [ 110.024235][ T7192] ? __alloc_skb+0x101/0x320 [ 110.024276][ T7192] __alloc_skb+0x101/0x320 [ 110.024315][ T7192] alloc_skb_with_frags+0x7d/0x470 [ 110.024380][ T7192] ? bsearch+0x95/0xc0 [ 110.024412][ T7192] ? __rcu_read_unlock+0x4f/0x70 [ 110.024448][ T7192] sock_alloc_send_pskb+0x430/0x4e0 [ 110.024477][ T7192] ? __rcu_read_unlock+0x4f/0x70 [ 110.024565][ T7192] raw_sendmsg+0x1ac/0x510 [ 110.024596][ T7192] ieee802154_sock_sendmsg+0x51/0x60 [ 110.024671][ T7192] ? __pfx_ieee802154_sock_sendmsg+0x10/0x10 [ 110.024708][ T7192] __sock_sendmsg+0x145/0x180 [ 110.024739][ T7192] sock_write_iter+0x1a7/0x1f0 [ 110.024794][ T7192] ? __pfx_sock_write_iter+0x10/0x10 [ 110.024821][ T7192] vfs_write+0x52a/0x960 [ 110.024859][ T7192] ksys_write+0xda/0x1a0 [ 110.024892][ T7192] __x64_sys_write+0x40/0x50 [ 110.025051][ T7192] x64_sys_call+0x2802/0x3000 [ 110.025073][ T7192] do_syscall_64+0xd2/0x200 [ 110.025096][ T7192] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 110.025252][ T7192] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 110.025295][ T7192] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 110.025349][ T7192] RIP: 0033:0x7f238f07f6c9 [ 110.025368][ T7192] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 110.025388][ T7192] RSP: 002b:00007f238dae7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 110.025505][ T7192] RAX: ffffffffffffffda RBX: 00007f238f2d5fa0 RCX: 00007f238f07f6c9 [ 110.025542][ T7192] RDX: 0000000000000043 RSI: 0000200000000580 RDI: 0000000000000007 [ 110.025558][ T7192] RBP: 00007f238dae7090 R08: 0000000000000000 R09: 0000000000000000 [ 110.025573][ T7192] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 110.025588][ T7192] R13: 00007f238f2d6038 R14: 00007f238f2d5fa0 R15: 00007ffeabf13e98 [ 110.025681][ T7192] [ 110.967869][ T7266] netlink: 'syz.2.1408': attribute type 27 has an invalid length. [ 111.063199][ T7269] $Hÿ: renamed from bond0 (while UP) [ 111.070413][ T7269] $Hÿ: entered promiscuous mode [ 111.075477][ T7269] bond_slave_0: entered promiscuous mode [ 111.082083][ T7269] bond_slave_1: entered promiscuous mode [ 111.090887][ T12] netdevsim netdevsim2 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 111.099395][ T12] netdevsim netdevsim2 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 111.108374][ T12] netdevsim netdevsim2 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 111.117924][ T58] netdevsim netdevsim2 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 111.161167][ T7279] netlink: 'syz.0.1411': attribute type 1 has an invalid length. [ 111.589892][ T7308] pim6reg: entered allmulticast mode [ 111.596162][ T7308] pim6reg: left allmulticast mode [ 111.823379][ T7334] netlink: 'syz.3.1434': attribute type 39 has an invalid length. [ 112.087875][ T7353] tipc: Started in network mode [ 112.092822][ T7353] tipc: Node identity 223d59f69fe4, cluster identity 4711 [ 112.100069][ T7353] tipc: Enabled bearer , priority 0 [ 112.118710][ T7353] syzkaller0: entered promiscuous mode [ 112.124217][ T7353] syzkaller0: entered allmulticast mode [ 112.150345][ T7353] tipc: Resetting bearer [ 112.167840][ T7352] tipc: Resetting bearer [ 112.187897][ T7352] tipc: Disabling bearer [ 112.981394][ T29] kauditd_printk_skb: 613 callbacks suppressed [ 112.981460][ T29] audit: type=1400 audit(1763458438.973:8133): avc: denied { write } for pid=7395 comm="syz.1.1459" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 113.071502][ T29] audit: type=1400 audit(1763458439.043:8134): avc: denied { create } for pid=7405 comm="syz.2.1464" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 113.091431][ T29] audit: type=1400 audit(1763458439.053:8135): avc: denied { connect } for pid=7405 comm="syz.2.1464" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 113.119220][ T29] audit: type=1400 audit(1763458439.113:8136): avc: denied { create } for pid=7413 comm="syz.2.1467" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 113.176510][ T29] audit: type=1400 audit(1763458439.143:8137): avc: denied { write } for pid=7416 comm="syz.1.1468" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 113.196168][ T29] audit: type=1400 audit(1763458439.153:8138): avc: denied { unlink } for pid=3321 comm="syz-executor" name="file0" dev="tmpfs" ino=1428 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 113.237029][ T7412] __nla_validate_parse: 10 callbacks suppressed [ 113.237050][ T7412] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1465'. [ 113.252244][ T7412] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1465'. [ 113.261227][ T7412] netlink: 'syz.4.1465': attribute type 11 has an invalid length. [ 113.269054][ T7412] netlink: 'syz.4.1465': attribute type 13 has an invalid length. [ 113.291114][ T29] audit: type=1400 audit(1763458439.273:8139): avc: denied { create } for pid=7425 comm="syz.1.1471" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 113.334230][ T7426] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1471'. [ 113.355510][ T7426] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1471'. [ 113.373619][ T29] audit: type=1400 audit(1763458439.363:8140): avc: denied { accept } for pid=7432 comm="syz.2.1474" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 113.501179][ T29] audit: type=1400 audit(1763458439.493:8141): avc: denied { create } for pid=7445 comm="syz.1.1481" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 113.521881][ T29] audit: type=1400 audit(1763458439.493:8142): avc: denied { bind } for pid=7445 comm="syz.1.1481" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 113.556999][ T7450] IPv6: Can't replace route, no match found [ 113.605192][ T7454] pim6reg: entered allmulticast mode [ 113.638877][ T7454] pim6reg: left allmulticast mode [ 113.654372][ T7458] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1486'. [ 113.663852][ T7460] netlink: 'syz.1.1487': attribute type 1 has an invalid length. [ 113.692259][ T7458] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1486'. [ 113.692353][ T7460] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1487'. [ 113.745401][ T7464] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(10) [ 113.753538][ T7464] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 113.761206][ T7464] vhci_hcd vhci_hcd.0: Device attached [ 113.818798][ T7454] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1484'. [ 113.829607][ T7465] vhci_hcd: connection closed [ 113.829931][ T12] vhci_hcd: stop threads [ 113.838921][ T12] vhci_hcd: release socket [ 113.843503][ T12] vhci_hcd: disconnect device [ 113.908552][ T7482] futex_wake_op: syz.4.1490 tries to shift op by -1; fix this program [ 113.947865][ T7482] random: crng reseeded on system resumption [ 113.958577][ T7482] Restarting kernel threads ... [ 113.963692][ T7482] Done restarting kernel threads. [ 114.058649][ T7489] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1495'. [ 114.112263][ T7489] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1495'. [ 114.207899][ T7501] netlink: 'syz.0.1499': attribute type 1 has an invalid length. [ 114.283995][ T7507] ip6tnl1: entered promiscuous mode [ 114.289311][ T7507] ip6tnl1: entered allmulticast mode [ 114.457897][ T7526] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 114.729346][ T7544] SELinux: ebitmap: truncated map [ 114.744264][ T7544] SELinux: failed to load policy [ 114.810004][ T7551] FAULT_INJECTION: forcing a failure. [ 114.810004][ T7551] name failslab, interval 1, probability 0, space 0, times 0 [ 114.822724][ T7551] CPU: 1 UID: 0 PID: 7551 Comm: syz.0.1517 Not tainted syzkaller #0 PREEMPT(voluntary) [ 114.822807][ T7551] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 114.822820][ T7551] Call Trace: [ 114.822827][ T7551] [ 114.822861][ T7551] __dump_stack+0x1d/0x30 [ 114.822887][ T7551] dump_stack_lvl+0xe8/0x140 [ 114.822909][ T7551] dump_stack+0x15/0x1b [ 114.822964][ T7551] should_fail_ex+0x265/0x280 [ 114.823021][ T7551] should_failslab+0x8c/0xb0 [ 114.823051][ T7551] kmem_cache_alloc_node_noprof+0x57/0x4a0 [ 114.823161][ T7551] ? __alloc_skb+0x101/0x320 [ 114.823191][ T7551] __alloc_skb+0x101/0x320 [ 114.823222][ T7551] netlink_alloc_large_skb+0xbf/0xf0 [ 114.823266][ T7551] netlink_sendmsg+0x3cf/0x6b0 [ 114.823330][ T7551] ? __pfx_netlink_sendmsg+0x10/0x10 [ 114.823350][ T7551] __sock_sendmsg+0x145/0x180 [ 114.823376][ T7551] ____sys_sendmsg+0x31e/0x4e0 [ 114.823400][ T7551] ___sys_sendmsg+0x17b/0x1d0 [ 114.823436][ T7551] __x64_sys_sendmsg+0xd4/0x160 [ 114.823469][ T7551] x64_sys_call+0x191e/0x3000 [ 114.823566][ T7551] do_syscall_64+0xd2/0x200 [ 114.823586][ T7551] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 114.823615][ T7551] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 114.823650][ T7551] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 114.823733][ T7551] RIP: 0033:0x7f7d7373f6c9 [ 114.823747][ T7551] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 114.823764][ T7551] RSP: 002b:00007f7d7219f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 114.823783][ T7551] RAX: ffffffffffffffda RBX: 00007f7d73995fa0 RCX: 00007f7d7373f6c9 [ 114.823795][ T7551] RDX: 0000000000000000 RSI: 00002000000001c0 RDI: 0000000000000006 [ 114.823807][ T7551] RBP: 00007f7d7219f090 R08: 0000000000000000 R09: 0000000000000000 [ 114.823851][ T7551] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 114.823862][ T7551] R13: 00007f7d73996038 R14: 00007f7d73995fa0 R15: 00007ffcb0b58008 [ 114.823881][ T7551] [ 115.050722][ T7556] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=7556 comm=syz.1.1519 [ 115.084378][ T7561] tmpfs: Bad value for 'mpol' [ 115.138339][ T7570] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=7570 comm=syz.3.1526 [ 115.150933][ T7570] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=7570 comm=syz.3.1526 [ 115.260465][ T7580] netlink: 'syz.1.1531': attribute type 1 has an invalid length. [ 115.324017][ T7585] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=7585 comm=syz.1.1533 [ 115.336595][ T7585] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=7585 comm=syz.1.1533 [ 115.558809][ T7620] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 115.558809][ T7620] program syz.4.1546 not setting count and/or reply_len properly [ 115.582825][ T7615] batman_adv: batadv0: adding TT local entry aa:aa:aa:aa:aa:2a to non-existent VLAN 1280 [ 115.595579][ T7624] netlink: 'syz.3.1547': attribute type 16 has an invalid length. [ 115.749564][ T7645] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 115.888482][ T7658] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 115.921680][ T7658] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 115.989559][ T7667] futex_wake_op: syz.0.1561 tries to shift op by -1; fix this program [ 115.998332][ T7667] random: crng reseeded on system resumption [ 116.031802][ T7667] Restarting kernel threads ... [ 116.042815][ T7667] Done restarting kernel threads. [ 116.385082][ T7697] can0: slcan on ttyS3. [ 116.427946][ T7697] can0 (unregistered): slcan off ttyS3. [ 116.577438][ T7728] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 116.616382][ T7733] ip6t_srh: unknown srh match flags 4000 [ 116.639992][ T7728] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 116.718075][ T7728] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 116.876012][ T7755] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 116.890294][ T7728] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 117.140649][ T31] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.141431][ T7733] Set syz1 is full, maxelem 65536 reached [ 117.182705][ T2581] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.195136][ T2581] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.203486][ T2581] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.276734][ T7776] FAULT_INJECTION: forcing a failure. [ 117.276734][ T7776] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 117.290023][ T7776] CPU: 1 UID: 0 PID: 7776 Comm: syz.2.1611 Not tainted syzkaller #0 PREEMPT(voluntary) [ 117.290108][ T7776] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 117.290124][ T7776] Call Trace: [ 117.290133][ T7776] [ 117.290142][ T7776] __dump_stack+0x1d/0x30 [ 117.290170][ T7776] dump_stack_lvl+0xe8/0x140 [ 117.290197][ T7776] dump_stack+0x15/0x1b [ 117.290247][ T7776] should_fail_ex+0x265/0x280 [ 117.290333][ T7776] should_fail+0xb/0x20 [ 117.290352][ T7776] should_fail_usercopy+0x1a/0x20 [ 117.290416][ T7776] _copy_from_iter+0xd2/0xe80 [ 117.290438][ T7776] ? __build_skb_around+0x1ab/0x200 [ 117.290477][ T7776] ? __alloc_skb+0x223/0x320 [ 117.290538][ T7776] netlink_sendmsg+0x471/0x6b0 [ 117.290561][ T7776] ? __pfx_netlink_sendmsg+0x10/0x10 [ 117.290585][ T7776] __sock_sendmsg+0x145/0x180 [ 117.290618][ T7776] ____sys_sendmsg+0x31e/0x4e0 [ 117.290646][ T7776] ___sys_sendmsg+0x17b/0x1d0 [ 117.290725][ T7776] __x64_sys_sendmsg+0xd4/0x160 [ 117.290748][ T7776] x64_sys_call+0x191e/0x3000 [ 117.290792][ T7776] do_syscall_64+0xd2/0x200 [ 117.290813][ T7776] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 117.290846][ T7776] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 117.290885][ T7776] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 117.290953][ T7776] RIP: 0033:0x7f238f07f6c9 [ 117.290972][ T7776] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 117.290993][ T7776] RSP: 002b:00007f238dae7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 117.291016][ T7776] RAX: ffffffffffffffda RBX: 00007f238f2d5fa0 RCX: 00007f238f07f6c9 [ 117.291029][ T7776] RDX: 0000000000000840 RSI: 0000200000000280 RDI: 0000000000000006 [ 117.291041][ T7776] RBP: 00007f238dae7090 R08: 0000000000000000 R09: 0000000000000000 [ 117.291052][ T7776] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 117.291124][ T7776] R13: 00007f238f2d6038 R14: 00007f238f2d5fa0 R15: 00007ffeabf13e98 [ 117.291145][ T7776] [ 117.476291][ T7781] SELinux: policydb magic number 0x400 does not match expected magic number 0xf97cff8c [ 117.507343][ T7781] SELinux: failed to load policy [ 117.575362][ T7794] netlink: zone id is out of range [ 117.580585][ T7794] netlink: zone id is out of range [ 117.585906][ T7794] netlink: zone id is out of range [ 117.591070][ T7794] netlink: zone id is out of range [ 117.596213][ T7794] netlink: zone id is out of range [ 117.601825][ T7794] netlink: zone id is out of range [ 117.606993][ T7794] netlink: zone id is out of range [ 117.612216][ T7794] netlink: zone id is out of range [ 117.804406][ T7809] Falling back ldisc for ttyS3. [ 117.962232][ T7845] netlink: 'syz.3.1634': attribute type 1 has an invalid length. [ 117.974766][ T7848] FAULT_INJECTION: forcing a failure. [ 117.974766][ T7848] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 117.988012][ T7848] CPU: 1 UID: 0 PID: 7848 Comm: syz.1.1635 Not tainted syzkaller #0 PREEMPT(voluntary) [ 117.988097][ T7848] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 117.988143][ T7848] Call Trace: [ 117.988151][ T7848] [ 117.988160][ T7848] __dump_stack+0x1d/0x30 [ 117.988188][ T7848] dump_stack_lvl+0xe8/0x140 [ 117.988218][ T7848] dump_stack+0x15/0x1b [ 117.988235][ T7848] should_fail_ex+0x265/0x280 [ 117.988269][ T7848] should_fail+0xb/0x20 [ 117.988289][ T7848] should_fail_usercopy+0x1a/0x20 [ 117.988315][ T7848] _copy_from_user+0x1c/0xb0 [ 117.988399][ T7848] __copy_msghdr+0x244/0x300 [ 117.988506][ T7848] ___sys_sendmsg+0x109/0x1d0 [ 117.988544][ T7848] __x64_sys_sendmsg+0xd4/0x160 [ 117.988575][ T7848] x64_sys_call+0x191e/0x3000 [ 117.988601][ T7848] do_syscall_64+0xd2/0x200 [ 117.988633][ T7848] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 117.988670][ T7848] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 117.988713][ T7848] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 117.988747][ T7848] RIP: 0033:0x7fbec74df6c9 [ 117.988766][ T7848] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 117.988832][ T7848] RSP: 002b:00007fbec5f3f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 117.988851][ T7848] RAX: ffffffffffffffda RBX: 00007fbec7735fa0 RCX: 00007fbec74df6c9 [ 117.988862][ T7848] RDX: 000000000000fdff RSI: 0000200000000100 RDI: 0000000000000003 [ 117.988875][ T7848] RBP: 00007fbec5f3f090 R08: 0000000000000000 R09: 0000000000000000 [ 117.988908][ T7848] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 117.988920][ T7848] R13: 00007fbec7736038 R14: 00007fbec7735fa0 R15: 00007ffce21ea638 [ 117.988961][ T7848] [ 118.189116][ T29] kauditd_printk_skb: 662 callbacks suppressed [ 118.189131][ T29] audit: type=1400 audit(1763458444.183:8805): avc: denied { create } for pid=7851 comm="syz.1.1636" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 118.215076][ T29] audit: type=1400 audit(1763458444.183:8806): avc: denied { write } for pid=7851 comm="syz.1.1636" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 118.579778][ T29] audit: type=1400 audit(1763458444.573:8807): avc: denied { write } for pid=7859 comm="syz.2.1640" name="autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 118.612811][ T29] audit: type=1326 audit(1763458444.603:8808): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7859 comm="syz.2.1640" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f238f07f6c9 code=0x7ffc0000 [ 118.636320][ T29] audit: type=1326 audit(1763458444.603:8809): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7859 comm="syz.2.1640" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f238f07f6c9 code=0x7ffc0000 [ 118.659997][ T29] audit: type=1326 audit(1763458444.603:8810): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7859 comm="syz.2.1640" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f238f07f6c9 code=0x7ffc0000 [ 118.666324][ T7862] __nla_validate_parse: 19 callbacks suppressed [ 118.666346][ T7862] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1639'. [ 118.683406][ T29] audit: type=1400 audit(1763458444.603:8811): avc: denied { create } for pid=7859 comm="syz.2.1640" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 118.718452][ T29] audit: type=1326 audit(1763458444.603:8812): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7859 comm="syz.2.1640" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f238f07f6c9 code=0x7ffc0000 [ 118.742103][ T29] audit: type=1326 audit(1763458444.603:8813): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7859 comm="syz.2.1640" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f238f07f6c9 code=0x7ffc0000 [ 118.765690][ T29] audit: type=1326 audit(1763458444.603:8814): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7859 comm="syz.2.1640" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f238f07f6c9 code=0x7ffc0000 [ 118.871154][ T7870] serio: Serial port ttyS3 [ 119.088236][ T7890] ip6t_srh: unknown srh match flags 4000 [ 119.191193][ T7898] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1654'. [ 119.325943][ T7908] FAULT_INJECTION: forcing a failure. [ 119.325943][ T7908] name failslab, interval 1, probability 0, space 0, times 0 [ 119.338689][ T7908] CPU: 0 UID: 0 PID: 7908 Comm: syz.3.1658 Not tainted syzkaller #0 PREEMPT(voluntary) [ 119.338715][ T7908] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 119.338728][ T7908] Call Trace: [ 119.338774][ T7908] [ 119.338781][ T7908] __dump_stack+0x1d/0x30 [ 119.338804][ T7908] dump_stack_lvl+0xe8/0x140 [ 119.338823][ T7908] dump_stack+0x15/0x1b [ 119.338842][ T7908] should_fail_ex+0x265/0x280 [ 119.338882][ T7908] should_failslab+0x8c/0xb0 [ 119.338998][ T7908] kmem_cache_alloc_noprof+0x50/0x480 [ 119.339031][ T7908] ? skb_clone+0x151/0x1f0 [ 119.339058][ T7908] skb_clone+0x151/0x1f0 [ 119.339083][ T7908] __netlink_deliver_tap+0x2c9/0x500 [ 119.339162][ T7908] netlink_unicast+0x66b/0x690 [ 119.339248][ T7908] netlink_sendmsg+0x58b/0x6b0 [ 119.339276][ T7908] ? __pfx_netlink_sendmsg+0x10/0x10 [ 119.339298][ T7908] __sock_sendmsg+0x145/0x180 [ 119.339331][ T7908] ____sys_sendmsg+0x31e/0x4e0 [ 119.339435][ T7908] ___sys_sendmsg+0x17b/0x1d0 [ 119.339468][ T7908] __x64_sys_sendmsg+0xd4/0x160 [ 119.339490][ T7908] x64_sys_call+0x191e/0x3000 [ 119.339517][ T7908] do_syscall_64+0xd2/0x200 [ 119.339544][ T7908] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 119.339688][ T7908] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 119.339731][ T7908] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 119.339758][ T7908] RIP: 0033:0x7fb740e3f6c9 [ 119.339777][ T7908] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 119.339797][ T7908] RSP: 002b:00007fb73f89f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 119.339866][ T7908] RAX: ffffffffffffffda RBX: 00007fb741095fa0 RCX: 00007fb740e3f6c9 [ 119.339881][ T7908] RDX: 0000000004000050 RSI: 0000200000000000 RDI: 0000000000000008 [ 119.339896][ T7908] RBP: 00007fb73f89f090 R08: 0000000000000000 R09: 0000000000000000 [ 119.339911][ T7908] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 119.339926][ T7908] R13: 00007fb741096038 R14: 00007fb741095fa0 R15: 00007fff4e3037e8 [ 119.339951][ T7908] [ 119.918558][ T7927] netlink: 'syz.3.1665': attribute type 1 has an invalid length. [ 119.943270][ T7927] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1665'. [ 120.248171][ T7948] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 120.248171][ T7948] program syz.0.1672 not setting count and/or reply_len properly [ 120.272617][ T7948] program syz.0.1672 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 120.300879][ T7942] usb usb6: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 120.309031][ T7942] vhci_hcd: invalid port number 96 [ 120.314159][ T7942] vhci_hcd: default hub control req: 0311 v0005 i0060 l7 [ 120.343387][ T7942] SELinux: ebitmap: truncated map [ 120.368129][ T7942] SELinux: failed to load policy [ 120.536326][ T7975] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1685'. [ 120.546839][ T7974] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1684'. [ 120.563792][ T7974] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1684'. [ 120.652403][ T7988] loop0: detected capacity change from 0 to 128 [ 120.674939][ T7988] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 120.683085][ T7988] FAT-fs (loop0): Filesystem has been set read-only [ 120.697157][ T7988] syz.0.1690: attempt to access beyond end of device [ 120.697157][ T7988] loop0: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 120.722743][ T7988] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 120.730819][ T7988] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 120.739599][ T7998] syz.0.1690: attempt to access beyond end of device [ 120.739599][ T7998] loop0: rw=0, sector=2065, nr_sectors = 1 limit=128 [ 120.753096][ T7998] Buffer I/O error on dev loop0, logical block 2065, async page read [ 120.767369][ T8002] FAULT_INJECTION: forcing a failure. [ 120.767369][ T8002] name failslab, interval 1, probability 0, space 0, times 0 [ 120.780219][ T8002] CPU: 0 UID: 0 PID: 8002 Comm: syz.3.1696 Not tainted syzkaller #0 PREEMPT(voluntary) [ 120.780248][ T8002] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 120.780263][ T8002] Call Trace: [ 120.780271][ T8002] [ 120.780280][ T8002] __dump_stack+0x1d/0x30 [ 120.780338][ T8002] dump_stack_lvl+0xe8/0x140 [ 120.780364][ T8002] dump_stack+0x15/0x1b [ 120.780385][ T8002] should_fail_ex+0x265/0x280 [ 120.780425][ T8002] ? __se_sys_mount+0xef/0x2e0 [ 120.780456][ T8002] should_failslab+0x8c/0xb0 [ 120.780491][ T8002] __kmalloc_cache_noprof+0x4c/0x4a0 [ 120.780521][ T8002] ? memdup_user+0x99/0xd0 [ 120.780554][ T8002] __se_sys_mount+0xef/0x2e0 [ 120.780582][ T8002] ? fput+0x8f/0xc0 [ 120.780614][ T8002] ? ksys_write+0x192/0x1a0 [ 120.780644][ T8002] __x64_sys_mount+0x67/0x80 [ 120.780675][ T8002] x64_sys_call+0x2b51/0x3000 [ 120.780693][ T8003] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 120.780720][ T8002] do_syscall_64+0xd2/0x200 [ 120.780745][ T8002] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 120.780824][ T8002] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 120.780873][ T8002] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 120.780932][ T8002] RIP: 0033:0x7fb740e3f6c9 [ 120.780952][ T8002] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 120.780977][ T8002] RSP: 002b:00007fb73f89f038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 120.781054][ T8002] RAX: ffffffffffffffda RBX: 00007fb741095fa0 RCX: 00007fb740e3f6c9 [ 120.781071][ T8002] RDX: 0000200000000280 RSI: 0000200000000300 RDI: 0000000000000000 [ 120.781087][ T8002] RBP: 00007fb73f89f090 R08: 0000200000000340 R09: 0000000000000000 [ 120.781103][ T8002] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 120.781161][ T8002] R13: 00007fb741096038 R14: 00007fb741095fa0 R15: 00007fff4e3037e8 [ 120.781188][ T8002] [ 120.786859][ T7998] syz.0.1690: attempt to access beyond end of device [ 120.786859][ T7998] loop0: rw=0, sector=2066, nr_sectors = 1 limit=128 [ 120.987241][ T7998] Buffer I/O error on dev loop0, logical block 2066, async page read [ 120.995393][ T7998] syz.0.1690: attempt to access beyond end of device [ 120.995393][ T7998] loop0: rw=0, sector=2067, nr_sectors = 1 limit=128 [ 121.008729][ T7998] Buffer I/O error on dev loop0, logical block 2067, async page read [ 121.026754][ T7998] syz.0.1690: attempt to access beyond end of device [ 121.026754][ T7998] loop0: rw=0, sector=2068, nr_sectors = 1 limit=128 [ 121.040293][ T7998] Buffer I/O error on dev loop0, logical block 2068, async page read [ 121.048719][ T7998] syz.0.1690: attempt to access beyond end of device [ 121.048719][ T7998] loop0: rw=0, sector=2069, nr_sectors = 1 limit=128 [ 121.052225][ T8011] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1697'. [ 121.062159][ T7998] Buffer I/O error on dev loop0, logical block 2069, async page read [ 121.086314][ T7998] syz.0.1690: attempt to access beyond end of device [ 121.086314][ T7998] loop0: rw=0, sector=2070, nr_sectors = 1 limit=128 [ 121.099652][ T7998] Buffer I/O error on dev loop0, logical block 2070, async page read [ 121.110901][ T7998] syz.0.1690: attempt to access beyond end of device [ 121.110901][ T7998] loop0: rw=0, sector=2071, nr_sectors = 1 limit=128 [ 121.124311][ T7998] Buffer I/O error on dev loop0, logical block 2071, async page read [ 121.126880][ T8008] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12 sclass=netlink_route_socket pid=8008 comm=syz.1.1689 [ 121.134767][ T7998] syz.0.1690: attempt to access beyond end of device [ 121.134767][ T7998] loop0: rw=0, sector=2072, nr_sectors = 1 limit=128 [ 121.158149][ T7998] Buffer I/O error on dev loop0, logical block 2072, async page read [ 121.166254][ T7988] syz.0.1690: attempt to access beyond end of device [ 121.166254][ T7988] loop0: rw=0, sector=2065, nr_sectors = 1 limit=128 [ 121.179670][ T7988] Buffer I/O error on dev loop0, logical block 2065, async page read [ 121.197173][ T7988] Buffer I/O error on dev loop0, logical block 2066, async page read [ 121.242601][ T8020] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 121.549483][ T8035] netlink: 'syz.1.1706': attribute type 1 has an invalid length. [ 121.564801][ T8035] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1706'. [ 121.844440][ T8052] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1711'. [ 121.929222][ T8057] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=8057 comm=syz.0.1713 [ 122.077987][ T8065] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 122.252213][ T8067] netlink: 'syz.3.1716': attribute type 1 has an invalid length. [ 122.415494][ T8088] netlink: 'syz.3.1725': attribute type 1 has an invalid length. [ 122.446212][ T8088] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1725'. [ 122.787303][ T8106] batadv1: entered promiscuous mode [ 122.792692][ T8106] batadv1: entered allmulticast mode [ 122.818767][ T8106] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 123.205488][ T29] kauditd_printk_skb: 1433 callbacks suppressed [ 123.205507][ T29] audit: type=1326 audit(1763458449.193:10248): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8095 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fb740e36567 code=0x7ffc0000 [ 123.234683][ T29] audit: type=1326 audit(1763458449.193:10249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8095 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fb740ddb789 code=0x7ffc0000 [ 123.257644][ T29] audit: type=1326 audit(1763458449.193:10250): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8095 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fb740e3df10 code=0x7ffc0000 [ 123.281401][ T29] audit: type=1326 audit(1763458449.213:10251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8095 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fb740e36567 code=0x7ffc0000 [ 123.281659][ T8149] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 123.304324][ T29] audit: type=1326 audit(1763458449.213:10252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8095 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fb740ddb789 code=0x7ffc0000 [ 123.336699][ T29] audit: type=1326 audit(1763458449.213:10253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8095 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fb740e3df10 code=0x7ffc0000 [ 123.359634][ T29] audit: type=1326 audit(1763458449.213:10254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8095 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fb740e36567 code=0x7ffc0000 [ 123.382450][ T29] audit: type=1326 audit(1763458449.213:10255): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8095 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fb740ddb789 code=0x7ffc0000 [ 123.405361][ T29] audit: type=1326 audit(1763458449.213:10256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8095 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fb740e3df10 code=0x7ffc0000 [ 123.428284][ T29] audit: type=1326 audit(1763458449.213:10257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8095 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fb740e36567 code=0x7ffc0000 [ 123.533441][ T8158] netlink: 'syz.0.1748': attribute type 13 has an invalid length. [ 123.853797][ T8183] bond1: down delay (128) is not a multiple of miimon (7), value rounded to 126 ms [ 123.863259][ T8183] bond1: peer notification delay (3) is not a multiple of miimon (7), value rounded to 0 ms [ 123.873449][ T8183] bond1: entered allmulticast mode [ 123.888087][ T8183] __nla_validate_parse: 5 callbacks suppressed [ 123.888105][ T8183] netlink: 408 bytes leftover after parsing attributes in process `syz.4.1757'. [ 124.641987][ T8207] lo speed is unknown, defaulting to 1000 [ 124.648042][ T8207] lo speed is unknown, defaulting to 1000 [ 124.654313][ T8207] lo speed is unknown, defaulting to 1000 [ 124.665900][ T8207] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 124.677191][ T8207] lo speed is unknown, defaulting to 1000 [ 124.683608][ T8207] lo speed is unknown, defaulting to 1000 [ 124.689995][ T8207] lo speed is unknown, defaulting to 1000 [ 124.696719][ T8210] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=8210 comm=syz.1.1764 [ 124.712374][ T8207] lo speed is unknown, defaulting to 1000 [ 124.721548][ T8207] lo speed is unknown, defaulting to 1000 [ 124.864388][ T8207] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 124.938190][ T8220] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 125.200159][ T8229] lo speed is unknown, defaulting to 1000 [ 125.348427][ T8232] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1773'. [ 125.385330][ T8230] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1771'. [ 125.857432][ T8252] netlink: 20 bytes leftover after parsing attributes in process `syz.0.1779'. [ 125.873751][ T8255] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1781'. [ 125.885630][ T8255] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1781'. [ 126.020083][ T8262] bridge0: entered promiscuous mode [ 126.026915][ T8262] bridge0: port 3(macvtap1) entered blocking state [ 126.033518][ T8262] bridge0: port 3(macvtap1) entered disabled state [ 126.040317][ T8262] macvtap1: entered allmulticast mode [ 126.045799][ T8262] bridge0: entered allmulticast mode [ 126.051649][ T8262] macvtap1: left allmulticast mode [ 126.056853][ T8262] bridge0: left allmulticast mode [ 126.062749][ T8262] bridge0: left promiscuous mode [ 126.098331][ T8267] FAULT_INJECTION: forcing a failure. [ 126.098331][ T8267] name fail_futex, interval 1, probability 0, space 0, times 1 [ 126.111414][ T8267] CPU: 0 UID: 0 PID: 8267 Comm: syz.4.1786 Not tainted syzkaller #0 PREEMPT(voluntary) [ 126.111444][ T8267] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 126.111459][ T8267] Call Trace: [ 126.111468][ T8267] [ 126.111476][ T8267] __dump_stack+0x1d/0x30 [ 126.111570][ T8267] dump_stack_lvl+0xe8/0x140 [ 126.111599][ T8267] dump_stack+0x15/0x1b [ 126.111622][ T8267] should_fail_ex+0x265/0x280 [ 126.111658][ T8267] should_fail+0xb/0x20 [ 126.111698][ T8267] should_fail_futex+0x49/0x50 [ 126.111723][ T8267] futex_lock_pi_atomic+0xc4/0x9e0 [ 126.111749][ T8267] futex_lock_pi+0x17a/0x780 [ 126.111775][ T8267] ? __pfx_futex_wake_mark+0x10/0x10 [ 126.111850][ T8267] do_futex+0x21f/0x380 [ 126.111913][ T8267] __se_sys_futex+0x2ed/0x360 [ 126.112022][ T8267] __x64_sys_futex+0x78/0x90 [ 126.112050][ T8267] x64_sys_call+0x2e48/0x3000 [ 126.112069][ T8267] do_syscall_64+0xd2/0x200 [ 126.112088][ T8267] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 126.112112][ T8267] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 126.112169][ T8267] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 126.112187][ T8267] RIP: 0033:0x7faee86cf6c9 [ 126.112200][ T8267] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 126.112225][ T8267] RSP: 002b:00007faee712f038 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 126.112241][ T8267] RAX: ffffffffffffffda RBX: 00007faee8925fa0 RCX: 00007faee86cf6c9 [ 126.112253][ T8267] RDX: 0000000000000002 RSI: 0000000000000086 RDI: 000020000000cffc [ 126.112271][ T8267] RBP: 00007faee712f090 R08: 0000000000000000 R09: 00000000fffffffc [ 126.112350][ T8267] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 126.112362][ T8267] R13: 00007faee8926038 R14: 00007faee8925fa0 R15: 00007ffd57051768 [ 126.112389][ T8267] [ 126.696671][ T8310] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1802'. [ 126.782570][ T8319] netlink: 20 bytes leftover after parsing attributes in process `syz.4.1806'. [ 126.846343][ T8317] netlink: 'syz.1.1800': attribute type 6 has an invalid length. [ 127.224578][ T8348] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1815'. [ 127.576751][ T8364] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1821'. [ 127.751036][ T8375] 9pnet_fd: Insufficient options for proto=fd [ 128.133678][ T8395] lo speed is unknown, defaulting to 1000 [ 128.164312][ T8398] xt_connbytes: Forcing CT accounting to be enabled [ 128.179124][ T8398] set match dimension is over the limit! [ 128.221199][ T29] kauditd_printk_skb: 911 callbacks suppressed [ 128.221214][ T29] audit: type=1400 audit(1763458454.213:11169): avc: denied { read write } for pid=8401 comm="syz.3.1835" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 128.253243][ T29] audit: type=1400 audit(1763458454.213:11170): avc: denied { open } for pid=8401 comm="syz.3.1835" path="/dev/sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 128.277701][ T29] audit: type=1326 audit(1763458454.213:11171): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8401 comm="syz.3.1835" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb740e3f6c9 code=0x7ffc0000 [ 128.277753][ T29] audit: type=1326 audit(1763458454.213:11172): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8401 comm="syz.3.1835" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb740e3f6c9 code=0x7ffc0000 [ 128.277792][ T29] audit: type=1326 audit(1763458454.213:11173): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8401 comm="syz.3.1835" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb740e3f6c9 code=0x7ffc0000 [ 128.348493][ T29] audit: type=1326 audit(1763458454.213:11174): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8401 comm="syz.3.1835" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb740e3f6c9 code=0x7ffc0000 [ 128.372027][ T29] audit: type=1326 audit(1763458454.213:11175): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8401 comm="syz.3.1835" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb740e3f6c9 code=0x7ffc0000 [ 128.395857][ T29] audit: type=1326 audit(1763458454.253:11176): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8401 comm="syz.3.1835" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb740e3f6c9 code=0x7ffc0000 [ 128.419436][ T29] audit: type=1326 audit(1763458454.253:11177): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8401 comm="syz.3.1835" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb740e3f6c9 code=0x7ffc0000 [ 128.442978][ T29] audit: type=1326 audit(1763458454.253:11178): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8401 comm="syz.3.1835" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7fb740e3f6c9 code=0x7ffc0000 [ 128.639290][ T8425] FAULT_INJECTION: forcing a failure. [ 128.639290][ T8425] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 128.652494][ T8425] CPU: 1 UID: 0 PID: 8425 Comm: syz.2.1846 Not tainted syzkaller #0 PREEMPT(voluntary) [ 128.652535][ T8425] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 128.652552][ T8425] Call Trace: [ 128.652562][ T8425] [ 128.652572][ T8425] __dump_stack+0x1d/0x30 [ 128.652602][ T8425] dump_stack_lvl+0xe8/0x140 [ 128.652658][ T8425] dump_stack+0x15/0x1b [ 128.652681][ T8425] should_fail_ex+0x265/0x280 [ 128.652775][ T8425] should_fail+0xb/0x20 [ 128.652797][ T8425] should_fail_usercopy+0x1a/0x20 [ 128.652823][ T8425] strncpy_from_user+0x25/0x230 [ 128.652863][ T8425] strncpy_from_bpfptr+0x43/0x50 [ 128.652930][ T8425] bpf_prog_load+0x883/0x1100 [ 128.652970][ T8425] ? security_bpf+0x2b/0x90 [ 128.653007][ T8425] __sys_bpf+0x469/0x7c0 [ 128.653105][ T8425] __x64_sys_bpf+0x41/0x50 [ 128.653147][ T8425] x64_sys_call+0x2aee/0x3000 [ 128.653175][ T8425] do_syscall_64+0xd2/0x200 [ 128.653204][ T8425] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 128.653276][ T8425] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 128.653376][ T8425] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 128.653397][ T8425] RIP: 0033:0x7f238f07f6c9 [ 128.653412][ T8425] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 128.653433][ T8425] RSP: 002b:00007f238dae7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 128.653537][ T8425] RAX: ffffffffffffffda RBX: 00007f238f2d5fa0 RCX: 00007f238f07f6c9 [ 128.653555][ T8425] RDX: 0000000000000094 RSI: 0000200000000440 RDI: 0000000000000005 [ 128.653571][ T8425] RBP: 00007f238dae7090 R08: 0000000000000000 R09: 0000000000000000 [ 128.653587][ T8425] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 128.653603][ T8425] R13: 00007f238f2d6038 R14: 00007f238f2d5fa0 R15: 00007ffeabf13e98 [ 128.653629][ T8425] [ 129.170429][ T8446] FAULT_INJECTION: forcing a failure. [ 129.170429][ T8446] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 129.183586][ T8446] CPU: 1 UID: 0 PID: 8446 Comm: syz.0.1852 Not tainted syzkaller #0 PREEMPT(voluntary) [ 129.183612][ T8446] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 129.183629][ T8446] Call Trace: [ 129.183638][ T8446] [ 129.183647][ T8446] __dump_stack+0x1d/0x30 [ 129.183746][ T8446] dump_stack_lvl+0xe8/0x140 [ 129.183768][ T8446] dump_stack+0x15/0x1b [ 129.183784][ T8446] should_fail_ex+0x265/0x280 [ 129.183824][ T8446] should_fail+0xb/0x20 [ 129.183839][ T8446] should_fail_usercopy+0x1a/0x20 [ 129.183908][ T8446] _copy_to_user+0x20/0xa0 [ 129.184015][ T8446] simple_read_from_buffer+0xb5/0x130 [ 129.184040][ T8446] proc_fail_nth_read+0x10e/0x150 [ 129.184078][ T8446] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 129.184117][ T8446] vfs_read+0x1a8/0x770 [ 129.184171][ T8446] ? __cond_resched+0x4e/0x90 [ 129.184200][ T8446] ksys_read+0xda/0x1a0 [ 129.184231][ T8446] __x64_sys_read+0x40/0x50 [ 129.184263][ T8446] x64_sys_call+0x27c0/0x3000 [ 129.184299][ T8446] do_syscall_64+0xd2/0x200 [ 129.184322][ T8446] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 129.184359][ T8446] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 129.184420][ T8446] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 129.184441][ T8446] RIP: 0033:0x7f7d7373e0dc [ 129.184455][ T8446] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 129.184477][ T8446] RSP: 002b:00007f7d7215d030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 129.184498][ T8446] RAX: ffffffffffffffda RBX: 00007f7d73996180 RCX: 00007f7d7373e0dc [ 129.184515][ T8446] RDX: 000000000000000f RSI: 00007f7d7215d0a0 RDI: 0000000000000008 [ 129.184528][ T8446] RBP: 00007f7d7215d090 R08: 0000000000000000 R09: 0000000000000000 [ 129.184585][ T8446] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 129.184664][ T8446] R13: 00007f7d73996218 R14: 00007f7d73996180 R15: 00007ffcb0b58008 [ 129.184689][ T8446] [ 129.522340][ T8451] __nla_validate_parse: 4 callbacks suppressed [ 129.522359][ T8451] netlink: 83992 bytes leftover after parsing attributes in process `syz.1.1856'. [ 129.537938][ T8451] net_ratelimit: 25 callbacks suppressed [ 129.537952][ T8451] netlink: zone id is out of range [ 129.548957][ T8451] netlink: zone id is out of range [ 129.555764][ T8451] netlink: zone id is out of range [ 129.561326][ T8451] netlink: zone id is out of range [ 129.561583][ T8456] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1858'. [ 129.566477][ T8451] netlink: zone id is out of range [ 129.566526][ T8451] netlink: zone id is out of range [ 129.566533][ T8451] netlink: zone id is out of range [ 129.591520][ T8451] netlink: zone id is out of range [ 129.596638][ T8451] netlink: zone id is out of range [ 129.601865][ T8451] netlink: zone id is out of range [ 129.621640][ T8455] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 129.671795][ T8461] SELinux: policydb magic number 0x6c65732f does not match expected magic number 0xf97cff8c [ 129.687726][ T8461] SELinux: failed to load policy [ 129.727041][ T8465] lo speed is unknown, defaulting to 1000 [ 129.761043][ T8472] xt_recent: Unsupported userspace flags (000000b1) [ 129.839085][ T8474] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 130.093815][ T8481] lo speed is unknown, defaulting to 1000 [ 130.700270][ T8505] SELinux: failed to load policy [ 131.036103][ T8528] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 131.089332][ T8531] FAULT_INJECTION: forcing a failure. [ 131.089332][ T8531] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 131.102709][ T8531] CPU: 1 UID: 0 PID: 8531 Comm: syz.1.1885 Not tainted syzkaller #0 PREEMPT(voluntary) [ 131.102736][ T8531] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 131.102748][ T8531] Call Trace: [ 131.102754][ T8531] [ 131.102760][ T8531] __dump_stack+0x1d/0x30 [ 131.102839][ T8531] dump_stack_lvl+0xe8/0x140 [ 131.102865][ T8531] dump_stack+0x15/0x1b [ 131.102887][ T8531] should_fail_ex+0x265/0x280 [ 131.102925][ T8531] should_fail+0xb/0x20 [ 131.102984][ T8531] should_fail_usercopy+0x1a/0x20 [ 131.103010][ T8531] _copy_from_user+0x1c/0xb0 [ 131.103059][ T8531] ___sys_sendmsg+0xc1/0x1d0 [ 131.103159][ T8531] __x64_sys_sendmsg+0xd4/0x160 [ 131.103189][ T8531] x64_sys_call+0x191e/0x3000 [ 131.103217][ T8531] do_syscall_64+0xd2/0x200 [ 131.103322][ T8531] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 131.103367][ T8531] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 131.103567][ T8531] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 131.103594][ T8531] RIP: 0033:0x7fbec74df6c9 [ 131.103613][ T8531] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 131.103653][ T8531] RSP: 002b:00007fbec5f1e038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 131.103704][ T8531] RAX: ffffffffffffffda RBX: 00007fbec7736090 RCX: 00007fbec74df6c9 [ 131.103784][ T8531] RDX: 0000000024040840 RSI: 00002000000001c0 RDI: 0000000000000005 [ 131.103797][ T8531] RBP: 00007fbec5f1e090 R08: 0000000000000000 R09: 0000000000000000 [ 131.103812][ T8531] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 131.103879][ T8531] R13: 00007fbec7736128 R14: 00007fbec7736090 R15: 00007ffce21ea638 [ 131.103901][ T8531] [ 131.105582][ T8528] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 131.317183][ T8535] netlink: 96 bytes leftover after parsing attributes in process `syz.0.1888'. [ 131.339739][ T8528] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 131.362674][ T8538] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 131.399876][ T8528] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 131.450834][ T8538] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 131.468110][ T8542] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 131.505886][ T2581] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.520968][ T2581] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.532099][ T8538] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 131.574349][ T2581] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.587165][ T2581] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.632406][ T8538] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 131.651360][ T8544] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1891'. [ 131.660460][ T8544] tc_dump_action: action bad kind [ 131.707825][ T2581] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.734149][ T2581] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.769243][ T2581] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.796840][ T2581] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.831811][ T8550] FAULT_INJECTION: forcing a failure. [ 131.831811][ T8550] name failslab, interval 1, probability 0, space 0, times 0 [ 131.844584][ T8550] CPU: 1 UID: 60928 PID: 8550 Comm: syz.0.1893 Not tainted syzkaller #0 PREEMPT(voluntary) [ 131.844696][ T8550] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 131.844713][ T8550] Call Trace: [ 131.844722][ T8550] [ 131.844732][ T8550] __dump_stack+0x1d/0x30 [ 131.844763][ T8550] dump_stack_lvl+0xe8/0x140 [ 131.844792][ T8550] dump_stack+0x15/0x1b [ 131.844817][ T8550] should_fail_ex+0x265/0x280 [ 131.844956][ T8550] ? alloc_fdtable+0x8c/0x1d0 [ 131.844987][ T8550] should_failslab+0x8c/0xb0 [ 131.845027][ T8550] __kmalloc_cache_noprof+0x4c/0x4a0 [ 131.845093][ T8550] alloc_fdtable+0x8c/0x1d0 [ 131.845127][ T8550] dup_fd+0x4c7/0x540 [ 131.845169][ T8550] copy_files+0x98/0xf0 [ 131.845274][ T8550] copy_process+0xc5b/0x2000 [ 131.845320][ T8550] kernel_clone+0x16c/0x5c0 [ 131.845363][ T8550] __se_sys_clone3+0x1c2/0x200 [ 131.845422][ T8550] __x64_sys_clone3+0x31/0x40 [ 131.845530][ T8550] x64_sys_call+0x1fc9/0x3000 [ 131.845561][ T8550] do_syscall_64+0xd2/0x200 [ 131.845632][ T8550] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 131.845660][ T8550] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 131.845699][ T8550] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 131.845757][ T8550] RIP: 0033:0x7f7d7373f6c9 [ 131.845775][ T8550] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 131.845820][ T8550] RSP: 002b:00007f7d7219ef08 EFLAGS: 00000246 ORIG_RAX: 00000000000001b3 [ 131.845845][ T8550] RAX: ffffffffffffffda RBX: 0000000000000058 RCX: 00007f7d7373f6c9 [ 131.845862][ T8550] RDX: 00007f7d7219ef20 RSI: 0000000000000058 RDI: 00007f7d7219ef20 [ 131.845879][ T8550] RBP: 00007f7d7219f090 R08: 0000000000000000 R09: 0000000000000058 [ 131.845895][ T8550] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 131.845911][ T8550] R13: 00007f7d73996038 R14: 00007f7d73995fa0 R15: 00007ffcb0b58008 [ 131.845938][ T8550] [ 132.299236][ T8564] siw: device registration error -23 [ 132.339983][ T8570] netlink: 176 bytes leftover after parsing attributes in process `gtp'. [ 132.349893][ T8570] netlink: 24 bytes leftover after parsing attributes in process `gtp'. [ 132.372989][ T8570] netlink: 12 bytes leftover after parsing attributes in process `)!'. [ 132.428209][ T8578] netlink: 'syz.4.1904': attribute type 1 has an invalid length. [ 132.597124][ T8585] netlink: 60 bytes leftover after parsing attributes in process `syz.1.1906'. [ 132.606637][ T8584] netlink: 60 bytes leftover after parsing attributes in process `syz.1.1906'. [ 132.621823][ T8585] xt_hashlimit: size too large, truncated to 1048576 [ 132.978258][ T8612] lo speed is unknown, defaulting to 1000 [ 132.993211][ T8612] lo speed is unknown, defaulting to 1000 [ 133.003539][ T8612] lo speed is unknown, defaulting to 1000 [ 133.020555][ T8612] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 133.038655][ T8612] lo speed is unknown, defaulting to 1000 [ 133.044981][ T8612] lo speed is unknown, defaulting to 1000 [ 133.051327][ T8612] lo speed is unknown, defaulting to 1000 [ 133.057602][ T8612] lo speed is unknown, defaulting to 1000 [ 133.064191][ T8612] lo speed is unknown, defaulting to 1000 [ 133.233224][ T29] kauditd_printk_skb: 1121 callbacks suppressed [ 133.233244][ T29] audit: type=1326 audit(1763458459.223:12300): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8574 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f238f076567 code=0x7ffc0000 [ 133.308821][ T29] audit: type=1326 audit(1763458459.223:12301): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8574 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f238f01b789 code=0x7ffc0000 [ 133.331917][ T29] audit: type=1326 audit(1763458459.233:12302): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8574 comm="gtp" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f238f07df10 code=0x7ffc0000 [ 133.379847][ T29] audit: type=1400 audit(1763458459.373:12303): avc: denied { write } for pid=8633 comm="syz.2.1924" name="random" dev="devtmpfs" ino=7 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:random_device_t tclass=chr_file permissive=1 [ 133.437025][ T29] audit: type=1326 audit(1763458459.393:12304): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8633 comm="syz.2.1924" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f238f07f6c9 code=0x7ffc0000 [ 133.460640][ T29] audit: type=1326 audit(1763458459.393:12305): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8633 comm="syz.2.1924" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f238f07f6c9 code=0x7ffc0000 [ 133.484781][ T29] audit: type=1326 audit(1763458459.393:12306): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8633 comm="syz.2.1924" exe="/root/syz-executor" sig=0 arch=c000003e syscall=256 compat=0 ip=0x7f238f07f6c9 code=0x7ffc0000 [ 133.728514][ T8645] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1929'. [ 133.782837][ T8643] lo speed is unknown, defaulting to 1000 [ 133.789020][ T8643] lo speed is unknown, defaulting to 1000 [ 133.842409][ T29] audit: type=1326 audit(1763458459.813:12307): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8633 comm="syz.2.1924" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f238f07f6c9 code=0x7ffc0000 [ 133.866158][ T29] audit: type=1326 audit(1763458459.813:12308): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8633 comm="syz.2.1924" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f238f07f6c9 code=0x7ffc0000 [ 133.899099][ T29] audit: type=1326 audit(1763458459.893:12309): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8649 comm="syz.1.1930" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbec74df6c9 code=0x7ffc0000 [ 134.007044][ T8671] netlink: 'syz.3.1939': attribute type 13 has an invalid length. [ 134.068270][ T8676] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 134.124718][ T8688] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=4112 sclass=netlink_route_socket pid=8688 comm=syz.3.1945 [ 134.190170][ T8693] rdma_op ffff8881024e9580 conn xmit_rdma 0000000000000000 [ 134.434787][ T8712] lo speed is unknown, defaulting to 1000 [ 134.441626][ T8712] lo speed is unknown, defaulting to 1000 [ 134.931341][ T8718] __nla_validate_parse: 4 callbacks suppressed [ 134.931361][ T8718] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1956'. [ 134.969678][ T8720] xt_CT: You must specify a L4 protocol and not use inversions on it [ 134.978507][ T8720] x_tables: ip6_tables: sctp match: only valid for protocol 132 [ 135.161742][ T8735] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1964'. [ 135.247877][ T8739] netlink: 'syz.1.1962': attribute type 13 has an invalid length. [ 135.299653][ T8750] netlink: 76 bytes leftover after parsing attributes in process `syz.1.1962'. [ 135.327427][ T8750] netlink: 32 bytes leftover after parsing attributes in process `syz.1.1962'. [ 135.354067][ T8739] bridge0: port 2(bridge_slave_1) entered disabled state [ 135.361481][ T8739] bridge0: port 1(bridge_slave_0) entered disabled state [ 135.469774][ T8760] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1973'. [ 135.492110][ T8739] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 135.514908][ T8739] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 135.632381][ T10] lo speed is unknown, defaulting to 1000 [ 135.638285][ T10] syz2: Port: 1 Link DOWN [ 135.649039][ T3460] netdevsim netdevsim1 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 135.664716][ T3460] netdevsim netdevsim1 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 135.682464][ T3460] netdevsim netdevsim1 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 135.700649][ T3460] netdevsim netdevsim1 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 135.716003][ T8769] netlink: 'syz.4.1977': attribute type 1 has an invalid length. [ 135.744580][ T8769] 8021q: adding VLAN 0 to HW filter on device bond2 [ 135.992415][ T8785] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1984'. [ 136.028855][ T8785] team0: Port device team_slave_1 removed [ 136.220408][ T8803] netdevsim netdevsim3: loading /lib/firmware/. failed with error -22 [ 136.228708][ T8803] netdevsim netdevsim3: Direct firmware load for . failed with error -22 [ 137.022286][ T8854] lo speed is unknown, defaulting to 1000 [ 137.029759][ T8854] lo speed is unknown, defaulting to 1000 [ 137.256341][ T8885] FAULT_INJECTION: forcing a failure. [ 137.256341][ T8885] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 137.269649][ T8885] CPU: 0 UID: 0 PID: 8885 Comm: syz.4.2023 Not tainted syzkaller #0 PREEMPT(voluntary) [ 137.269685][ T8885] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 137.269701][ T8885] Call Trace: [ 137.269708][ T8885] [ 137.269717][ T8885] __dump_stack+0x1d/0x30 [ 137.269762][ T8885] dump_stack_lvl+0xe8/0x140 [ 137.269789][ T8885] dump_stack+0x15/0x1b [ 137.269811][ T8885] should_fail_ex+0x265/0x280 [ 137.269855][ T8885] should_fail+0xb/0x20 [ 137.269876][ T8885] should_fail_usercopy+0x1a/0x20 [ 137.269937][ T8885] _copy_to_user+0x20/0xa0 [ 137.269962][ T8885] simple_read_from_buffer+0xb5/0x130 [ 137.270051][ T8885] proc_fail_nth_read+0x10e/0x150 [ 137.270082][ T8885] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 137.270155][ T8885] vfs_read+0x1a8/0x770 [ 137.270256][ T8885] ? __rcu_read_unlock+0x4f/0x70 [ 137.270285][ T8885] ? __fget_files+0x184/0x1c0 [ 137.270388][ T8885] ksys_read+0xda/0x1a0 [ 137.270415][ T8885] __x64_sys_read+0x40/0x50 [ 137.270440][ T8885] x64_sys_call+0x27c0/0x3000 [ 137.270469][ T8885] do_syscall_64+0xd2/0x200 [ 137.270568][ T8885] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 137.270605][ T8885] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 137.270648][ T8885] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 137.270677][ T8885] RIP: 0033:0x7faee86ce0dc [ 137.270697][ T8885] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 137.270721][ T8885] RSP: 002b:00007faee712f030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 137.270746][ T8885] RAX: ffffffffffffffda RBX: 00007faee8925fa0 RCX: 00007faee86ce0dc [ 137.270762][ T8885] RDX: 000000000000000f RSI: 00007faee712f0a0 RDI: 0000000000000007 [ 137.270778][ T8885] RBP: 00007faee712f090 R08: 0000000000000000 R09: 0000000000000000 [ 137.270793][ T8885] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 137.270828][ T8885] R13: 00007faee8926038 R14: 00007faee8925fa0 R15: 00007ffd57051768 [ 137.270849][ T8885] [ 137.588604][ T8887] program syz.2.2024 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 137.666881][ T8900] 9pnet_fd: Insufficient options for proto=fd [ 137.675911][ T8898] ================================================================== [ 137.684040][ T8898] BUG: KCSAN: data-race in copy_mm / copy_page_range [ 137.690752][ T8898] [ 137.693078][ T8898] read-write to 0xffff88810005dda0 of 4 bytes by task 8902 on cpu 1: [ 137.701145][ T8898] copy_page_range+0x25e/0x3be0 [ 137.706018][ T8898] dup_mmap+0x885/0xf20 [ 137.710199][ T8898] copy_mm+0x11a/0x370 [ 137.714280][ T8898] copy_process+0xd08/0x2000 [ 137.718972][ T8898] kernel_clone+0x16c/0x5c0 [ 137.723492][ T8898] __x64_sys_clone+0xe6/0x120 [ 137.728188][ T8898] x64_sys_call+0x119c/0x3000 [ 137.732877][ T8898] do_syscall_64+0xd2/0x200 [ 137.737385][ T8898] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 137.743286][ T8898] [ 137.745614][ T8898] read to 0xffff88810005dc00 of 1408 bytes by task 8898 on cpu 0: [ 137.753421][ T8898] copy_mm+0xe2/0x370 [ 137.757449][ T8898] copy_process+0xd08/0x2000 [ 137.762048][ T8898] kernel_clone+0x16c/0x5c0 [ 137.766566][ T8898] __x64_sys_clone+0xe6/0x120 [ 137.771257][ T8898] x64_sys_call+0x119c/0x3000 [ 137.775956][ T8898] do_syscall_64+0xd2/0x200 [ 137.780468][ T8898] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 137.786549][ T8898] [ 137.788881][ T8898] Reported by Kernel Concurrency Sanitizer on: [ 137.795038][ T8898] CPU: 0 UID: 0 PID: 8898 Comm: syz.4.2027 Not tainted syzkaller #0 PREEMPT(voluntary) [ 137.804767][ T8898] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 137.814828][ T8898] ================================================================== [ 137.834116][ T8902] lo speed is unknown, defaulting to 1000 [ 137.840293][ T8898] lo speed is unknown, defaulting to 1000 [ 137.840348][ T8902] lo speed is unknown, defaulting to 1000 [ 137.853232][ T8898] lo speed is unknown, defaulting to 1000 [ 137.956155][ T8905] netlink: 96 bytes leftover after parsing attributes in process `syz.2.2029'.