last executing test programs: 7.453341713s ago: executing program 3 (id=520): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x10, 0x2, &(0x7f0000000100)=@raw=[@ldst={0x1, 0x2, 0x4, 0x0, 0x3, 0x3f}, @jmp={0x5, 0x0, 0x9, 0x0, 0x6, 0xfffffffffffffe88}], &(0x7f0000000000)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x94) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000010000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70300001d000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x18) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/pm_wakeup_irq', 0x0, 0xb) r4 = syz_open_dev$loop(&(0x7f0000000440), 0x81, 0x0) ioctl$LOOP_CONFIGURE(r4, 0x4c0a, &(0x7f0000001600)={r3, 0x800, {0x2a00, 0x80010000, 0x0, 0x5, 0x0, 0x0, 0x0, 0x20, 0x1c, "fee8a2ab78fc179fd1f8a0e91ddaaca7bd6447a4b4e00d9683dda1af1ea09de2b7fb0a0100000000000000000300", "2809e8dbe108598927875397bab22d0000b420a9c81f40f05f819e01177d3d458dac00000000000000000000003b00000000000000000200", "90be8b1c5512406c7f00", [0x4, 0x40000000000000]}}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0x503, 0x402, 0x0, {0x0, 0x0, 0x0, 0x0, 0x200}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_MACSEC_CIPHER_SUITE={0xc, 0x4, 0x80c20001000004}, @IFLA_MACSEC_ICV_LEN={0x5, 0x3, 0x10}]}}}]}, 0x48}, 0x1, 0x0, 0x0, 0x8801}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x10) r7 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r7, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r7, 0x1, 0x8, &(0x7f0000000000)=0x80, 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r7, 0x10e, 0x4, &(0x7f0000000180)=0x800, 0x4) r8 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r8, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000000c0), 0xffffffffffffffff) connect$netlink(0xffffffffffffffff, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000001540)=@newtaction={0x18, 0x30, 0x829, 0x0, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) 6.385072118s ago: executing program 3 (id=533): r0 = syz_io_uring_setup(0x83f, &(0x7f00000000c0)={0x0, 0xa9ef, 0x0, 0x2, 0x8002ae}, &(0x7f0000000040)=0x0, &(0x7f0000000280)=0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) recvfrom(r3, 0x0, 0x0, 0x20, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x109880}) io_uring_enter(r0, 0x3516, 0x0, 0x0, 0x0, 0xfffffdcf) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b703000000000001850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000100)='kmem_cache_free\x00', r5}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x1, 0x0, 0x7ffc1ffb}]}) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) waitid(0x1, 0x0, 0x0, 0x41000004, 0x0) r6 = openat2$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x100, 0x4, 0x2}, 0x18) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xd, 0x4, &(0x7f0000001300)=ANY=[@ANYBLOB="18000000000000000077518ed0bd20267b19b800000000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x80) r7 = openat(r6, 0x0, 0x0, 0x22) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='freezer.state\x00', 0x275a, 0x0) fcntl$lock(r8, 0x25, &(0x7f0000000000)) fcntl$lock(r8, 0x25, &(0x7f00000000c0)={0x2, 0x0, 0x4004, 0x409}) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x39) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x94) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000100)='kmem_cache_free\x00', r10}, 0x18) fcntl$lock(r8, 0x25, &(0x7f0000000040)={0x1, 0x0, 0x1}) lseek(r7, 0x8183, 0x3) r11 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r11, &(0x7f0000000000)={0x1f, 0x5, @none, 0x0, 0x2}, 0xe) bpf$MAP_CREATE(0x0, 0x0, 0x48) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r7, 0x84, 0x20, &(0x7f0000000140), &(0x7f0000000180)=0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 4.573456934s ago: executing program 3 (id=552): r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0xfdfe, 0x7, @remote, 0x4}, 0x1c) connect$pppl2tp(r0, &(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x8, 0x0, 0x0, 0x0, {0xa, 0x0, 0xfffffffe, @private0={0xfc, 0x0, '\x00', 0x1}}}}, 0x32) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)='v', 0x34000}], 0x1) 4.459014043s ago: executing program 3 (id=555): socket$key(0xf, 0x3, 0x2) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000004c0)={'ip6tnl0\x00', &(0x7f0000000740)={'syztnl1\x00', 0x0, 0x29, 0x0, 0x3, 0x0, 0x0, @local, @local, 0x7, 0x7, 0x202, 0x8}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000600)={'syztnl1\x00', 0x0}) socket$l2tp6(0xa, 0x2, 0x73) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r3, 0x84, 0x80, &(0x7f00000002c0)="1a00000002000100", 0x8) setsockopt(r3, 0x1000, 0x81, &(0x7f00000003c0)="1a00000002000100", 0x8) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x13, 0x10, &(0x7f0000000580)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='mm_page_alloc\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYRES16=r4, @ANYRESDEC=0x0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', r2, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x94) r5 = mq_open(&(0x7f0000000a00)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xd3\xa7\xd8J\xfd\x94#KT\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\x88N\xb8\xde\xeb)\xcd\xc56m\n\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88|0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc\x02\xea\x91\xe8\xd8\x01YZy\xe6!\x89\x9c\xd1\xa6\x167\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1[\x84\x10aF\x9b\xda\xeb\xc4*\x02q\xb2\x92\x00\x8cv\xac AN\xb9\xaa\x81W\x97Te\x81\x98L\xfe\x97+u\xd3^\xb1\xf0\xe0\x1f\xbd\a\xbb\xe5\x18\x9ds\x12ha\x00\xeb\x84\x99\xc6\x0f\xf1\xd5LD\xa87\xa0DQ\x8a2\x16!8,\xbc%$\xf1\xf2\xd6\x9cy\xecK\xda\xc5\xdc\xfa\xdd\xf6\b\xc6\xb4\x14\x16\x9c\x7f\x92\x85\xb0\xa2%:\xf0\xf4\x150\x0f\xb4\xa6d\xb4\xe4L\x19W\xd5\x90\xf7l\x1b\xfe\xde\vh\x97=m\x82.\xac\vh\xfe\x84Q}\x838/\x83\xebP\xbe\xd6+:\xceE\\\x95\xd4\xac\x92\x87\xd7\x98\x97\xe3\xec\xad\xd5\xac\x80C\x84R\x88r^g\xbaQ(\x9a>\xe2\xba\xa8=\x17\f04\x8f\x1f\xf2\x88*@v\xe7\xd1\xee\xb3\xc2\x8dT\xda\x81g\xd9\x1a:hzW6s)x\x06\xae\x11\xf2\x1e\xcd\v\xe5L\x19\x96s\xbc\x9e\xf4\x10$\r\xa4\xd8\xa2\xa2\xfcM\xc5R3~$\xc0\xa5n\x9a W\xb1e\xcc<$\xf5#G\xce\xafUD\x9dA\xf24\xf6\xb5\xef\xe2z\xcf\x9eN\x92\xac\x81{\xe6\xbd\xd7\x16\xe6F\xe2\x9e\x91%\x94\v\xb9\xdc\xd6\x87\x8f\xcd\xc1\xb05\x81\x81\xf8\xe9X\xe8Kt9@\xf4\xe1\xa6=\xc9\xe1:p4\nP[f\x1d\xfd\xfa\x839\x8d\x0e\xd1\xf9\xa0\xd2^E\xe5\xedo.\xaa\xf2\xb4\xcdn\x14\f\xcd\x83_yk\xda\xc5\x89\xf0Z\xea\x1d\xbd\xc00\v\xa3\xb3\xbe\xe6\x8b\x18/\xa8\xaaY\xf2\x89\x0f\x9enOOr\x00\xb2\x01\x1f:Z\xb8\xee;\xe3;\x8aPV\xce\xee\xf8[\x16\n\xe6:z\xb8\x1dvk\a{\xc1\x14\xd9+\xdb\t\x11\x90y\xe8\\\xe6\xfc\xca\xb4\xcbC\xd6\xd0\xbeC\xce\xc0L\xdb\xcd\xb3\x907c\xb4\xa6\xce\xdb[\xce\x122N\xa3\xc7Q<\x1a\xa5\xb3)\xc5\x98\x84\x8a\x82\x19\xb0\t\xac\x10\\\x8c\xbe\xcb\raIYe[\xa8\xc4\xac\x0e\xbb\x0f\b^\xdag\xe2\xa9\"\xf5h\'\xcf\xd9\x1b\xef\xe3\xe7y\x82\x1e\xca\x7f\x02 \xcf\x9e\xe0\xd9TM\xb9\n\xa9\xad3\x91\xa5\xe6!\xcd\xa2\xa4\x14\x12\xf9\xbf\xa8b\xcec:\xd7\'\f\f\x957\xc9}\r\xa6\xaa\x0f\xca\x96\xeb\x00\x00\x00\x00\x00', 0x42, 0x1f0, 0x0) mq_unlink(&(0x7f0000000000)='eth0\x00') close(r5) 3.930305995s ago: executing program 3 (id=559): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x5, &(0x7f0000000ac0)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0xd, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x80000000}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000030000000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8991, &(0x7f0000000000)={'bond0\x00', @random="010000201000"}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000001000000000000000000851000000600000018000000", @ANYRES32=0x0, @ANYBLOB="00000000000100006608000000000000180000000000000000000000000000009500000000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a000000000000850000000600000095"], &(0x7f0000000000)='GPL\x00', 0xa, 0x0, 0x0, 0x40f00, 0x8}, 0x94) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000a80)='kfree\x00', r3, 0x0, 0xfffffffffffffffd}, 0x18) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="0600000004000000fd0f"], 0x50) socket$key(0xf, 0x3, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)=ANY=[@ANYBLOB="6c0100001000130700000000fcdbdf252001000000000000000000000000000120010000000000000000000000000001000000004e210002020000003b000000", @ANYRES32=0x0, @ANYBLOB="fc010000000000000000000000000000000000fe32000000fe80000000000000000000000000001b000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000043050000000000000400000000000000ffffffffffffff7f0000000000000000000000000000000000000000000000000000000028bd7000003500000a000400000000000000000060001200726663343130362867636d2861657329290000000000000000000000000000009ce4151400000000000000000000000000000000000000000000000000000000a000000060000000217d66"], 0x16c}, 0x1, 0x0, 0x0, 0x880}, 0x0) sync() sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="000000000000000008000d000600000008001b0000000000"], 0x30}}, 0x0) socket$key(0xf, 0x3, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000c6031ea87a7506000000000000004d71"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x94) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0a000000030000000800000001"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r7}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000200)=[{0x200000000006, 0x0, 0xfd, 0x7ffc0001}]}) rt_sigpending(0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="18090000002300810000000000000000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x9, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8001}, 0x94) capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x81, 0xffffffff}) 3.333530803s ago: executing program 3 (id=570): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x10, 0x2, &(0x7f0000000100)=@raw=[@ldst={0x1, 0x2, 0x4, 0x0, 0x3, 0x3f}, @jmp={0x5, 0x0, 0x9, 0x0, 0x6, 0xfffffffffffffe88}], &(0x7f0000000000)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x94) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000010000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70300001d000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x18) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/pm_wakeup_irq', 0x0, 0xb) r5 = syz_open_dev$loop(&(0x7f0000000440), 0x81, 0x0) ioctl$LOOP_CONFIGURE(r5, 0x4c0a, &(0x7f0000001600)={r4, 0x800, {0x2a00, 0x80010000, 0x0, 0x5, 0x0, 0x0, 0x0, 0x20, 0x1c, "fee8a2ab78fc179fd1f8a0e91ddaaca7bd6447a4b4e00d9683dda1af1ea09de2b7fb0a0100000000000000000300", "2809e8dbe108598927875397bab22d0000b420a9c81f40f05f819e01177d3d458dac00000000000000000000003b00000000000000000200", "90be8b1c5512406c7f00", [0x4, 0x40000000000000]}}) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0x503, 0x402, 0x0, {0x0, 0x0, 0x0, 0x0, 0x200}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_MACSEC_CIPHER_SUITE={0xc, 0x4, 0x80c20001000004}, @IFLA_MACSEC_ICV_LEN={0x5, 0x3, 0x10}]}}}]}, 0x48}, 0x1, 0x0, 0x0, 0x8801}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x10) r8 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r8, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r8, 0x1, 0x8, &(0x7f0000000000)=0x80, 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r8, 0x10e, 0x4, &(0x7f0000000180)=0x800, 0x4) r9 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r9, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000000c0), 0xffffffffffffffff) connect$netlink(0xffffffffffffffff, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000001540)=@newtaction={0x18, 0x30, 0x829, 0x0, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) 1.314895675s ago: executing program 4 (id=610): sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="d8000000100081044e81f782db44b904021d080006000000e8fe55a1180015000600142603600e120800110000000401a8001600050001", 0x37}, {&(0x7f0000000080)="0594128ca075d53da7101e91740a12d6bcdf690eb9cb2bd45b0c486ad809590485dd2feaeeb9cfbc69e1a92436cba1f730fd1da71d06db38e81b27be36af7752f08cb8da13c2c5f42c05219fc5064d5bab5b3bff4ad29563f988263548bd10b5f7629eb26e7a8aa9a988beaa06b102a752b206ec0a2dc3e85446d0724f7f", 0x7e}], 0x2}, 0x24008044) r0 = socket$kcm(0x10, 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f0000004d00)=0x0) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f0000000400)=0x0) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f0000002e00)=0x0) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f0000003380)=0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020700000000000002030207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000100850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r6}, 0x18) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x34, r7, 0x7, 0x70bd2b, 0x25dfdbfb, {}, [@ETHTOOL_A_LINKMODES_OURS={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}]}, @ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x34}}, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f0000004cc0)=0x0) sendmmsg$nfc_llcp(0xffffffffffffffff, &(0x7f0000005280)=[{&(0x7f0000000140)={0x27, r1, 0x0, 0x5, 0x8, 0x12, "0c98464b783b558c90b25a56e14feeb9d347a57205611df9c66817ad8a7bb46f778b0395f61a8b13ee73dba69e4cd507ee12f23df7708295cd84ed8b8e5a15", 0x3f}, 0x60, &(0x7f0000000300)=[{&(0x7f00000001c0)="0c40b9413d30fcfc2ac1bab6e78c017aa4ab98d148c66d82627e51e4237c2363d2d9025e7d7bb4767196b04a80e36f876329d3a36f96053d3a1dfc761e8bbea0cc1c02c49337ae4fced7acf8608739ce80168e98feef269dc7b1287a46d876c754ea77622bd643098008839e2780fb4364d3626d8db30ed6c10042d171bed1d3fad6d69eefcf4321e5d3e090477f21814a127b5844", 0x95}, {&(0x7f0000000280)="8c551c5cfa17dd9a3b95b9b5b62e9ca2490211215e08144c69b2cf8308fb051a77c625db94d4aab3cabf7d173b4bf9080eab90f94ff6b336393341357baac3345e6ee4f715995b280e74a27d", 0x4c}], 0x2, &(0x7f0000000340)={0xb0, 0x10b, 0x4, "7de5d9a48fbe42da9368dc88ff8e020605b3d3947765b4608e9ce1723b5f902aef6f8104aacf9a17a6335e047d73f74fa6ed8c25e31f4a8dce4fac702de3f41a178a876af621465932220ef7ac17790b54cf521c2b8d150bd24daa9cecf3c866b1eaad77cea50d6a2e37e665c38b5c94dac88067a257f4ac7bf69b16331595e0a8fd0fad2dcdcd74069eafa1a403b8e35e8b92981c0505fe6379db56"}, 0xb0, 0x2800c084}, {&(0x7f0000000440)={0x27, r2, 0x1, 0x4, 0xe, 0x96, "9d3e2128bb47ccc235413f0193a440921d5ccbb1c21e10ff6b65076f7aede56194bb9c977cd80dff75c206a766c6c6b9cef47426cf7fc7569e821090ea4df3", 0xd}, 0x60, &(0x7f0000000880)=[{&(0x7f00000004c0)="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", 0xff}, {&(0x7f0000000980)="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", 0x1000}, {&(0x7f00000005c0)="45804875d09197c3b16aa868ac2c7cf2e12fcec1cd9f69e2d762d0173d2a708d12e821bc5c43da30b91bc5b38526d9f7608acf50adbe4ef18dfae6182dda69d277188da391b03789daaf9a98de2fb977a35244d9d9ee306927a7f665c7d6ae1fca8df917a94277d1a56961adb985184d8d1b0d3ab1510c8602678c87149eea9ecf8a7ad4bc", 0x85}, {&(0x7f0000000680)="62f0bcb9d043cabf563a8a561d8dcc637cbbda8f1d316ab8f6c49f2c6a3d233e191379d7bcad5fed6fa96270f0a7753fc9b0f02a", 0x34}, {&(0x7f00000006c0)="83c9d8b36e6fb8356fd5840643b07436d1b79c7adb2a2d9ed11156701efc1c46f7d47873451c669255a7a03c234f72c4e3e7a8bd2148ba8a2b63e2784c4cd9e6c08a1dd61b245bf980963a6d3463d6f3032ae79751565d8cd1bb9991961bb1b6e4220cd3b969f024d915b18535d7854a486c100c9d1cebeeec2cfebf3d7e53dc0f5871b7174819ec3bda18b2c498597a0bd4d7958a2e4b22066965815f74f0ed7a941a22d25226796c4d40c6ead35d8144139d3bfcb7512f52719f7b67e8ab55af0f3d90878bda9676a0b11bf0c96078baeacef705adae79e56371", 0xdb}, {&(0x7f00000007c0)="8a32d1055477cb270a1bc62ce77dd930cdc814fb804869559321c7827dccb35f54750aee4251228621be0b4b9f", 0x2d}, {&(0x7f0000000800)="b3384c18dc130ddd2c4c540b04eccf51418f7566dd7dc8ea5b03bfe728764ef25a17a106d7719979b35167b9008fd4b5f2d64faab9ebb2175ace3173443e0e3bc2303866280dee4167415fb41024a95feb148b77f421d4c330df541a0971493e3e60", 0x62}], 0x7, &(0x7f0000000900)={0x18, 0x110, 0x99a2, "afd438"}, 0x18, 0x240040c4}, {&(0x7f0000001980)={0x27, 0x0, 0x0, 0x3, 0x0, 0xfc, "44ea932d355a98409282e96e3753018ec2a2b539df8d3d46dacb247087c949ca3233f0d3777289b6e4375395fd09f168e602d623492d50b95874426d224c44", 0xa}, 0x60, &(0x7f0000002d00)=[{&(0x7f0000001a00)="e32a863977a10225fc7c027393a8c073d7263a764d5207d693b0d096cc61af45c7bdbd131b01e6aff1339b55b6bf807bc2", 0x31}, {&(0x7f0000001a40)="5c130d66a503dcd79df26a7b32d74c8214e045f80d2adb5a8d9998e1636f08fb1746fa111a977da677d616e4ba53d51e96bdcc27f2d04c016201f0aa8a276e6684353452febc876a1a46437887d98abb5686eb58925a003abc73ba71684b712140cb014e2e6d7f308e1bc0c6afde80a1fa7008a8236ea4c4a897ca6d02a8e9", 0x7f}, {&(0x7f0000001ac0)="04da7d1d44e096951f0253522f8a5f8c57a339d276832e7eafe72e74d1546ad2fb26f1f6d6573216a63c224b61a2453e08c86901a0d4d8eaa0b9165d7de2556096f0461c7f7633c4c182340c20a131240130def25044db20d766ac4b12328e27b13fb58408dc0a0949718ec7f09bef073dd6ce985d7f10b2c4205900ea4746ed063a26bc5ba6707deb68f89ce86248710f8eae0f596ff96574e847e637a0f81fcf87492fb0fd1999e438073ad1bc33635fd6252875a9f3cce21bd08aa417ad0b23a9a5bbbba70521e91921d81ac97e253c0bc49736", 0xd5}, {&(0x7f0000001bc0)="0043085b8f7c91a631a44345715a09ede6ffb07787345279322a5c1cafe672edd0d0eb593d6cb586e8fdc9f831d4a3fcb1d3df4ce6283f1d607b4581a4357c6edfd53d9de4d28d0e608f5bb904bedabe6fae0c76cfdccb9c294d81c78b7181be575059ee53ce8005ca2515cf1d66e3ac5bb28743e96dc4240afacc378d3b808493", 0x81}, {&(0x7f0000001c80)="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", 0x1000}, {&(0x7f0000002c80)="e1be55e3f25ca6ee07719aba63e6fc559b5b45df96bc00c68f31f25187c99f87965c8d04f827de78476468157032a2b60021c6e0f80656735d383a461696fc8b4c7fc156be8239288de91f4e3ba7e52593482f9e51b26d7da2b20d7c01", 0x5d}], 0x6, &(0x7f0000002d80)=ANY=[@ANYBLOB="58000000000000000a01000008000000fdbf954cbbc036c8e0bf2016fac6e0b8b95c64570fd269e45720240d6478ebda4af68e2f61cd969bf9e2febb2e09a08d2bb53817fe29bc5c6b00"/88], 0x58, 0x4080}, {&(0x7f0000002e40)={0x27, r3, 0x1, 0x0, 0x4, 0xf9, "592f031ae937c680941f360f4c9a1506df16db22176dfcdcf5de07c76d9eae9f4092b8d2ed4af5d56e5303f58987b9c8a0b67450431de01e18b7cdf0c9a645", 0xd}, 0x60, &(0x7f0000003240)=[{&(0x7f0000002ec0)="4d3ba82915dcc0eb14e4f93a80b16f2c065f44dce229f8d875f6f4c56862a1792e26120e1df6cb59d00888cf6d96e1b9dbfc", 0x32}, {&(0x7f0000002f00)="ff8b21a413acc630f7a7eb3e6c058bf409b94b98c1fdfbf597bc9ee11c1cdffbcc3aaf1c4fb39ccb1397ec4f54db8b549a3cdd77b6ecef4e1e981eb4c349e4ece751bfd4f2349af11df0084cf66e1a890cee90979bc38bc47a22e2f519c8dbff94595b0840359fa73dd7f799ad9732fa395cd7e7208662cdfec27f3c8978066eee2ed5ed6b6d4961914065ca95b157ec07b2ebce222242eadd514a1591a238d4908a05ffc647c390fa5ee1cd34bb6692a853604ecb968eeb656e85295a05f43a3a720cb88e284b1a431a67ad66afe287ab31bb0adffeac5160211d4fb83eca088a98dd", 0xe3}, {&(0x7f0000003000)="d4eb02733e2726a684e2cb5847bc82d7b67d3420c0b428e6811585d8f1392de9472550893e60ca04d8b69d63721df9ae070c0f8e63eb05fb377e469182ea1f575a89fa8fe47d5a638147103c6c52d34fd562ab0b9e43c2b214c69ab1d2da02036bb1a4dd1b58dd5132033b23f8a4f9857d", 0x71}, {&(0x7f0000003080)="a375c9992128050d97fd7da8931eb31bcf52e460c69a94e1151b3f09165fc853d2bd7966518e5f906ca95005dd82f20c27f72764c3fdfd1e8fa28306662c604d6f6e6b22dc14ae5540eb74b1dd019c679b8ccbcab937fe4de7703618ba755a9060848a8348970bac5f391449837e38", 0x6f}, {&(0x7f0000003100)="0cd3b348e7ed973e2ad6a86658c68c110da54307e1da35d5f416c52ce57f582d9c5254d1e8a174ff75426db1e0e17b0595c45424235d1019aacccc8bec8724b63dafa04ab53c4d427d4aca653d08562e2a70494908a83749ed5712e8c441db9f932e11133e31a566e35ad80bf9269543c13746aa3fe8b2634798b838042539c556d1d00b91f481da62d17102925eb817bff934328f5cc70b50c0b574717bad0f7a548d", 0xa3}, {&(0x7f00000031c0)="a659fa799e2ada52fdeb6ec35b93d544fd65cfdcd429f6b4a2269905baecca3d0823954053fc1a11c0ea400c51ab4ebcf282d71ef7841c689966dd85ace9023eecdbafff7557237e5db554a6c94e905956", 0x51}], 0x6, &(0x7f00000032c0)={0x90, 0x109, 0x6, "82f3e2947fc077178241b7c7fd1c1341a277bcdb02ab743839a6bd9121c264924bbacca958f83701a27e3095eacfd427e55beea03b4739d2680fc1aeafc0fb56fd7883acdcb038b832f971b07fbb32eadabcc2f4dc6bc9650e80a5b5bddd0cf7f47bc3b3164799a87209e29194de5e379cac1c8f7bd7b845db7f374ebbea"}, 0x90, 0x80}, {&(0x7f00000033c0)={0x27, r4, 0xffffffffffffffff, 0x2, 0x53, 0x26, "03d567b30bb2d2d3bc633bc5b1540398b9becf584ff00a6bd04296d1b4a53f803595f765d9adcb559d9d170a2601f1f8d936699e3c73108cce4760eb0754e8", 0x11}, 0x60, &(0x7f0000004ac0)=[{&(0x7f0000003440)="3b6a84421d2972f2d041151b415e2fa6759531bc34884a1f0fa3746e4bdd135f8ce5849dfa0a8e68aeef61df103ec0075f5f0912a09886152cfc449e7940a0fab71d09d6389e0a19bc60b4890b2533425ed65301ae2df970463833099262aad7bdc02634b7f1bd6d15bd536f7ad1c854011fb2132fbed40cb6c2622114d8cfb099a72d0cc68ef2620f2de73230203d211b04bd456926bcfa3ce3", 0x9a}, {&(0x7f0000003500)="3e6e13a04f01078902747d7a17124b219d9131c5abfa8e0f34cae2ffe9f364e2b87acd4a6718cd409006df75fbe11cc5110562ca1e1f8a60fcbf4e029190959a4a5382a5dd696ddd43a56f5a4e36a9b95c491f7879dc97048457924d299771a6a0e99653b0acbdc95a02", 0x6a}, {&(0x7f0000003580)="b78d298f039cf436e3226cf87b70de3f0471af17a22d0b457105e62b3ced46a8a82f5a161a1b822225d89a151b4f52effcb38b5ffbb389367d0096bd01207c0982f0877c7f8dd6661d7f2d5b1c67ce11077ed89c7f896a04", 0x58}, {&(0x7f0000003600)="fb7f237f63f5b18b86453e567d383eb6f8a8856a31d09412f28ea357ac93ea4dd67b662e7927f46dcfa5780892df2eaf44be884cdf020e188b0ede5c633d90ad79e76aaafddfd63ce2c11aef5087b939837424fc3649fc26de5f860d3074609c8fda7f9fddf6ea595d7c2de39201c0404a729774535919b8722d94dda2d76465df330e0aecd7aaa69cd0f8b6e0db805a36077fd206251efe9ddf77cf3c23d3598f55161569c247433ba163570d087881cd306a55db0a8a61e6f33e62a68be6bb25b74ac92d2f0fdc7f5939ffc0eab0861cc034521f567484f8b33126a92417d0744b85ed8f630d3f5aa65b9f908a66888a7ddf827b0730a37e", 0xf9}, {&(0x7f0000003700)="5aa83aa8a04eeda9e42c49dc0842f51f9cc1e09c441b8ec6f4d2408e9ee6d123da1b324845605775cb11e0d3d3f9ed0260be3483d3eca8627318a1350ec95c95126817cdba5e7ae901680e344bce6db4b064ecbea6ea2ea3dd077139e6b97edb16843fabf7f08ae14fa6c4ceee3360a5bf44a41e719b914201ff0ac3280e15d5119fc74f32ad81c55b868939f69349989be7408a21da70f18a2c42e815b07047b7e76483ceb38296e45247bb90cea522c9cb3208247154ff08cea4ffbe09eccb6fdb490888aca56536f7d09b6648bd5d8130ebe37a74b9db59c3ca593002ff17682dc7f42b8b1b8389c80fd1ce182caa0341289b270698", 0xf7}, {&(0x7f0000003800)="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", 0x1000}, {&(0x7f0000004800)="af764ed1a1ac36f5fe59e47cc1a51ccc8555bcb45aea2a30afc190cd6a53e0d490f72da47d898e71c2fdf44c1363018e48b5baeb890b5bd72d11039ced059c97f678e0335d88d451f75b586f8b6a0213123d26ba9537249aaaf81bd43aa55ede897145c012c0c734312850488c517668d61deda27365ad43f725520ac18bc2d4cc0533", 0x83}, {&(0x7f00000048c0)="01f378f8a888f4c2f1790a4093fea85a592ccc81b552456f317becc1338d47544162f473743ab1ee8ad8495c2ce2b68eeea829525ebbb2aed31ec3516af1c16cf0fea8150b288d384d348f05bc64a8f330d31557b619cecf2c4e4ec54d2ad321bfd7f6558409f7fc968cd8dae6f0e3aa9813e96aff192216add7df711be25c0c7d5cdb0eee14632b8b50d0f526fc433a06b5d0c852eebb8d2a1124b5aa", 0x9d}, {&(0x7f0000004980)="945c1038267476fce3edbc2e86a532c7d1ef711c438913a3a3eb5c62753d950f7d48c149305c93c266d028167ec96211367aa4d534ab2f83f86694cd8de82fa5ebe943327fd477406bfec35755b1864935421cfb154fcbb2d7c510488ad8bc77e2aba1bcdfcc0d6dd04c7663b5996e5254370e39448048689e1833f42da9e3102701c49afd18c4447596491173af455979b83c5830bd61c0b665e9d1d2895028fe3a0ccf5fda7747a278990aae7af92e06bd284fbc58e12ec2d1fd91c09814efd4ce058002208723ab0d8b9c9a3144fba3dea9202cabbbdac66bb38b912de807e00f249f3b8eb221c5e3a7fa9814461b967ba0c76f175cd0d3", 0xf9}, {&(0x7f0000004a80)="c4676fb0924649b10ff62873", 0xc}], 0xa, &(0x7f0000004b80)={0x110, 0x116, 0xaa, "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"}, 0x110, 0x80}, {&(0x7f0000005400)={0x27, r8, 0x1, 0x6, 0x89, 0x37, "b50ae3eae6d4d6a285750420b9137b19d269e3570e85210cd6160b6d732b597c4ed7fe26770d837b5d743466d959e168b6e6d3d24877e60b45d02a7b962e9a", 0x7}, 0x60, &(0x7f0000005140)=[{&(0x7f0000004d80)="83f008c92360601058ed01ec8f387a2ddd4321f92458bc4821c712d852e3b1107ee343de68cdf2ee0479b5e5772921e6565d3f58cfa64faaa6f6dc6c6fe79d39d40eaf30bdd1a90db23e2ae78e358692d2326621d36c3230b8f9512119b9ebdcc13f3b747a1b6ee03a4dd3988b054fe7aa436d703aff3e99ef82dbbb9e50ab9be19a69bd70b911bcdac25cd136dffdd993e38ce68987f4428e4d04d02b", 0x9d}, {&(0x7f0000004e40)="f4ff82", 0x3}, {&(0x7f0000004e80)="0fba6463fb40915cffbdcb59bce942df554899f1d99222fc15439ab875648552e1d9a91f7998f59b852c709d34", 0x2d}, {&(0x7f0000004ec0)="947230536f6a55f44603c8b8d2830d2885", 0x11}, {&(0x7f0000004f00)="073df064769befa782902064d75fb3240b5b7a1c58a65bc542cfcfbb85f0fac7428e0962eabd74395fa43fb135ca0a7ae28272d54ec1a4c66397922c8e90d173bd6324a2626d6200ca16393e679dc20563dc3d8c2516d752307a6d8b9e8fbaee1f8f39b1081705072192480ce066b20c0afc9194fc4bea6946886377b8c59762c93b6c956a413670021c7c25ed68c1a98591bbae0458767bc9de7dc8aa", 0x9d}, {&(0x7f0000004fc0)="3fea93c7dc2f7256e058bbddaf701ab3e3c20a524e7aa64565a4e0ac06a91367ff1ea3d4df8d948568769760cd5f7538aa8bf92ff4cf7bf63b426e9f77a766f3ce73d8d40cde230700303b355d445c030eb71d3623ba3e5cf7b5364850251e1f50be145a5885edde0e2bc3c20ce64d2f0bb82f2293362694edbf07c0dd9b8c896b41050a2b7feed743b4a185c669dbe0", 0x90}, {&(0x7f0000005080)="8fd8efde2e4cdbbd111a192218ff048f49ec592f17f2bd14e0038cb6498140df811796d33c59ac7eef243b6f0a7d49e7", 0x30}, {&(0x7f00000050c0)="926e81ca8772b8b313544aebe7f14f8b080dd045f3a91d3953b4f89a340cc2d98f0b626be120c0da8ca93a1b1f1da6e825794f6be96e14f2e1768ffdbbdc945bb5b5d49884cd73511603fcaed23001b0", 0x50}], 0x8, &(0x7f00000051c0)={0xa8, 0x114, 0x0, "e520ad0c66381113dcbea3648818d88fb0a0cdcff9e292064108ad48d0369149169e12e9667641ad39662941af6dc48470ee788dc571ea4cf23706b9d544971b0fb79ecb42813d2a8adf7322f07cd1905e4c8570085358d27c7049496f9d142fe05f8fe27d2f9f5c08768c661c8d3e1b4dc538633bc907835f7089547892b4b5bc488c132e7aed52844a6c918355f9d64c"}, 0xa8, 0x9bcbb712079ada7b}], 0x6, 0x81) r9 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r9, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000005c0)="d8000000180081064e81f782db44b904021d080006007c09e8fe55a10a0015000300142603600e1208000f0000000401a8001600a400014005000200036010fab94dcf5c0461c1d67f6f94007134cf6ee08000a0e408e8d8ef52a98516277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db70100000040fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9701", 0xd8}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x39, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x24, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000040)='kmem_cache_free\x00', r10}, 0x18) linkat(0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xfe33) 1.25746867s ago: executing program 4 (id=612): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x5, &(0x7f0000000ac0)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0xd, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x80000000}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000030000000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8991, &(0x7f0000000000)={'bond0\x00', @random="010000201000"}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000001000000000000000000851000000600000018000000", @ANYRES32=0x0, @ANYBLOB="00000000000100006608000000000000180000000000000000000000000000009500000000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a000000000000850000000600000095"], &(0x7f0000000000)='GPL\x00', 0xa, 0x0, 0x0, 0x40f00, 0x8}, 0x94) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000a80)='kfree\x00', r3, 0x0, 0xfffffffffffffffd}, 0x18) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="0600000004000000fd0f"], 0x50) socket$key(0xf, 0x3, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)=ANY=[@ANYBLOB="6c0100001000130700000000fcdbdf252001000000000000000000000000000120010000000000000000000000000001000000004e210002020000003b000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x16c}, 0x1, 0x0, 0x0, 0x880}, 0x0) sync() sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="000000000000000008000d000600000008001b0000000000"], 0x30}}, 0x0) socket$key(0xf, 0x3, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000c6031ea87a7506000000000000004d71"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x94) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0a000000030000000800000001"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r7}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000200)=[{0x200000000006, 0x0, 0xfd, 0x7ffc0001}]}) rt_sigpending(0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="18090000002300810000000000000000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x9, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8001}, 0x94) capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x81, 0xffffffff}) 1.12555871s ago: executing program 1 (id=621): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$AUTOFS_IOC_CATATONIC(r0, 0x9362, 0x0) r1 = dup(r0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000001080)={0x6, "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"}) (async) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) syz_read_part_table(0x103d, &(0x7f0000001040)="$eJzsz0EOAUEQhtG/u4wYKycQl3IjLuOSLRgSC0sRyXvL7i9VqfBTPdlllco8Hur+Oi/fYyTZvtqWpN2q7KclOUyn2rzPbP3zsvRzrZ9djpdv3AQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/+YaAAD//9NGD6c=") (async) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000002080), r2) sendmsg$TIPC_NL_LINK_GET(r2, &(0x7f0000002500)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000024c0)={&(0x7f00000020c0)={0x3e8, r3, 0x4, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffffffffffff0001}]}, @TIPC_NLA_LINK={0x9c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff6455}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}]}, @TIPC_NLA_BEARER={0xa8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x7, @empty, 0x10000}}, {0x14, 0x2, @in={0x2, 0x4e22, @rand_addr=0x4}}}}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6a9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x137}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4b1d}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x101}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_LINK={0x12c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6e1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1bb9}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfa1}]}]}, @TIPC_NLA_MEDIA={0x14, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x800}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x2}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xb}]}, @TIPC_NLA_LINK={0x58, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xf}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3ff}]}, @TIPC_NLA_NET={0x64, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3ff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfff}]}]}, 0x3e8}, 0x1, 0x0, 0x0, 0x8001}, 0x1) (async) write$cgroup_type(r2, &(0x7f0000002540), 0x9) (async) arch_prctl$ARCH_GET_UNTAG_MASK(0x4001, &(0x7f0000002580)) (async) fchown(r2, 0x0, 0xee01) write$UHID_INPUT(r1, &(0x7f0000000040)={0xa, {"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", 0x1000}}, 0x1006) 1.1246161s ago: executing program 4 (id=623): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000000)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f00000003c0)='kmem_cache_free\x00', r0}, 0x10) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0xc0802, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000080)=0x4) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000100)=0x2000004) pwritev(r1, &(0x7f0000000280)=[{&(0x7f00000002c0)="00214717d1bd57c023a700710a5eeb9d04ffff97637c981450d407844d50e77d0dc450de49c204a803166580aca89c081cb4bf1930e7d07fbdf3d8134e72158357ee37fdae4fc2062511e31ce8370000000000000200", 0x56}], 0x1, 0x8, 0x49d) 1.053174696s ago: executing program 1 (id=624): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x20, 0x4, 0x2, 0x0, 0x201, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0xffffffff}, 0x50) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x44080) syz_clone(0x42164000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) clock_getres(0x5, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/keys\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000240)=[{&(0x7f0000000580)=""/4096, 0x1000}], 0x1, 0x7fff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3400000011000500000000000000000007000000", @ANYRES32=r5, @ANYBLOB="001001000000000014001a80100005800c000a"], 0x34}, 0x1, 0x0, 0x0, 0x90}, 0x60040050) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(0xffffffffffffffff, 0x7, 0x0, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x24002deb) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000001c0)="d8000000180081084e81f782db44b904021d080006067c09e8fe55a10a0015400a00142603600e120800160000001001a8000400a400014003000000036004fab94dcf5c0461c1d67f6f94007134cf6ee08000a0e408e8d8ef52a98516277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db70100000040fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9701", 0xd8}], 0x1, 0x0, 0x0, 0x6000}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) syz_mount_image$iso9660(&(0x7f0000000140), &(0x7f0000000180)='./file1\x00', 0x100c085, &(0x7f0000000d00)=ANY=[@ANYRES8=0x0, @ANYBLOB="c0da5b74006e9c47add458a1bd748b7ffa5628dc52f84873cbe6a43cfd29e4198255a0610d383b0e46b2b6457282a9f3caef22979e54c145e6a0ce2850a890bdae263cb1af7c4e1fa3628453c70aae32270b0042f1532cf08030eccdca96e2c97aae42cf5d9ec5f0afa4fcc53c8f9289677038d09ae2b1bd2271e0a76e6324df3a2b01a9ed0277d7e8d6f7d463ae62692faa55bdb43dc2bea18eea4a635951fd0a220a835fa24d0700c8f8c2495bbd97d5cd93ed0ec29c45d1d7638b2cae5ed3bec0d2f0415ddff7884bb34ab0cb1598e9c7b92a29005e4090ede480b3412f5c33da5e7c8672bda19fd3d989f8"], 0x4, 0x7f4, &(0x7f0000000e40)="$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") r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x6, 0x4, 0x8, 0x1, 0x48400, 0x1, 0x40, '\x00', 0x0, r2, 0x0, 0x4, 0x0, 0x0, @value=r2}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r7, @ANYBLOB="0000000000000000b703000000004000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x4, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x2501, 0x0) 1.052583046s ago: executing program 4 (id=625): bpf$MAP_CREATE(0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) prlimit64(0x0, 0xe, 0x0, 0x0) io_getevents(0x0, 0x3, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) setrlimit(0x0, &(0x7f0000000380)={0x3, 0x9}) r0 = getpid() r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0100000004000000e27f00000100000000000000", @ANYRES32, @ANYBLOB="000000000000ebff0000000000c0fd4790bc6aa10cb22ee11600000200000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000a00)=ANY=[@ANYBLOB="180000000000000000000000000000001811000049361131e751db83cd32b85c966a47d8fc09a04fcc8172dba68f0edb52ffcb17c9f5ca38c560ae1d71aca3354c65bd5adffac820096747e45662c89ba35b7f77d722c567d91b9f8176b6a8e421515dad52d2e62e30b79b2a135533946f5f36f44923189ae94ce08b719e2d714c0689d685f5ceebff524cbb666e8107ccd43b0bcb7110c2b06695c5c40d8f0c9dc7e98873ee68e8286099b312029f816007175bee720ccb8aecabfdef94f33fdcbf924df2807bd3e8b217044341774d42e55b1829286ba3e1cbed077d7b2ae7557d9286945392f9e05fa98d261fac9b30d01a89b9d6d615c783367fd783bc786e405bb2b8df83319cae70c728ea371d37e98191cd180b4ef3a7b3f76939725caff1e39b86d0fb99d4d674c030d9c0a1c0e47e9a1dc9ba0b05850780ab4ccae9b7d21ba0644ad01ba6378a1503a2d00c61bda1a154d045a2c11cd8decd8234109ffbc622569a42d69a4c7ba46069ff50a588b356c08a4f28c9f5e61622e534f1e17cad544916d4f27ef6c2c72073e092e9d76fae7dd28f6436130cc37da3a84980b1399567bb3d8e649f9fed", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000600)='sys_enter\x00', r2}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') getdents(r3, &(0x7f0000001ec0)=""/4101, 0xc54) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x441, 0x20) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0700000004ec00000800000001000000000000bb648f00", @ANYRES32=r4, @ANYBLOB="0d00000200"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000840)=ANY=[@ANYBLOB="180000ad950000000000000000200000181200005fabf4", @ANYRES32=r5, @ANYBLOB="0000000000000000b703000000000000850000001b000000b7000000000000009500000000000000"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xe, '\x00', 0x0, @fallback=0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000100)='kmem_cache_free\x00', r6}, 0x18) r7 = open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) fcntl$setlease(r7, 0x400, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r8}, 0x10) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = accept4$x25(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000240)=0x12, 0x0) ioctl$SIOCX25SDTEFACILITIES(r10, 0x89eb, &(0x7f00000002c0)={0x5, 0x800, 0x6, 0x9, 0x9, 0x15, 0x16, "63ca5d5bb828327809b2968a96a4dfb87f630f7f", "bafc01316044d6f584d9796d1aa2f03bbf83567c"}) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3000000020000100fcffffff000000000200000000000000120000000c0014408000000000000001050016002f000000ed8a92a960f19d7077e9ecba52ab9a120bbbf81a18695f6d83a6a463c1a68baf3b3a7937827c04e691b42083efff913369bafacb05edb885deff47db6084d95b1e702dcbd3c006c6bb1533cde1f2094a4aa400f13bb61ca487ecf5203dd15287e03f9c1b093ffbcbc38ffa0741516de1f7e2eaeb1c9b75f730ff5801d804857e3171b667f87374cf0cb14ef7a3cbab834d84b5273bf63aae3ffa3406f3e0cee0347788750de5434c7af254caccd2c9ec2af86585d65b1d4c44251cf524"], 0x30}, 0x1, 0x0, 0x0, 0x4008000}, 0xc0) syz_open_procfs(r0, &(0x7f0000000340)='net/ip6_tables_matches\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000280)='kmem_cache_free\x00'}, 0x18) sched_getaffinity(r0, 0x8, &(0x7f0000000580)) 883.506139ms ago: executing program 0 (id=628): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000100)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0xaf1}, 0x8) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000200)=[{{&(0x7f00000000c0)={0xa, 0x4e23, 0x1, @loopback, 0x1}, 0x70, &(0x7f0000000580)=[{&(0x7f0000001680)='\t', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000001c0)={0x0, 0xffff}, 0x1000f) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0a000000050000000200000004"], 0x50) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r2, &(0x7f0000000100), 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000020000000000000000000018110000", @ANYRESOCT=r1, @ANYBLOB="0000000000000000b702000001000000850000008600000095", @ANYRES64=r1, @ANYRES32=r2, @ANYRES8=r2], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r5}, 0x10) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000000)='kmem_cache_free\x00', r5}, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYRES16=r3, @ANYRESHEX=r4, @ANYRES8=r6], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2}, 0x94) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x11, 0x9, &(0x7f0000000340)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x4}, [@map_val={0x18, 0x1, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x80000000}, @map_idx_val={0x18, 0x0, 0x6, 0x0, 0x4, 0x0, 0x0, 0x0, 0x5}, @alu={0x4, 0x1, 0xb, 0x0, 0x6, 0xfffffffffffffffc, 0x1}, @alu={0x7, 0x1, 0x4, 0x4, 0x2, 0x30, 0xfffffffffffffffc}]}, &(0x7f0000000400)='GPL\x00', 0x9, 0x23, &(0x7f0000000440)=""/35, 0x40f00, 0x61, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000000540)={0x3, 0x6, 0x4, 0x9}, 0x10, 0x0, 0x0, 0x2, &(0x7f00000005c0)=[r1, r1], &(0x7f0000000600)=[{0x0, 0x5, 0x3, 0x6}, {0x4, 0x3, 0xf}], 0x10, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000700)='ext4_read_block_bitmap_load\x00', r7}, 0x18) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0xc0802, 0x0) ioctl$PPPIOCNEWUNIT(r8, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCSMAXCID(r8, 0x40047451, &(0x7f0000000080)=0x4) ioctl$PPPIOCSFLAGS1(r8, 0x40047459, &(0x7f0000000100)=0x2000004) pwritev(r8, &(0x7f0000000280)=[{&(0x7f00000002c0)="00214717d1bd57c023a700710a5eeb9d04ffff97637c981450d407844d50e77d0dc450de49c204a803166580aca89c081cb4bf1930e7d07fbdf3d8134e72158357ee37fdae4fc2062511e31ce8370000000000000000", 0x56}], 0x1, 0x8, 0x49d) 882.975499ms ago: executing program 2 (id=630): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008f00850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x4, 0x0, 0x7ffc0005}]}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000009900000001"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x18) inotify_rm_watch(0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x18) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x5453, 0x7cb7562f2d67) open$dir(&(0x7f0000000380)='./file0\x00', 0x200201, 0x38) io_uring_enter(0xffffffffffffffff, 0x92, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x50) syz_io_uring_setup(0x3c09, &(0x7f0000000400)={0x0, 0xc890, 0x4002, 0x2000000, 0x3b2}, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008f00850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x4, 0x0, 0x7ffc0005}]}) (async) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000009900000001"], 0x48) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x18) (async) inotify_rm_watch(0xffffffffffffffff, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x18) (async) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x5453, 0x7cb7562f2d67) (async) open$dir(&(0x7f0000000380)='./file0\x00', 0x200201, 0x38) (async) io_uring_enter(0xffffffffffffffff, 0x92, 0x0, 0x0, 0x0, 0x0) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x50) (async) syz_io_uring_setup(0x3c09, &(0x7f0000000400)={0x0, 0xc890, 0x4002, 0x2000000, 0x3b2}, 0x0, 0x0) (async) 789.292337ms ago: executing program 1 (id=631): r0 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000ac0)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x50) r2 = syz_open_dev$usbfs(&(0x7f00000001c0), 0x800000001fe, 0x2) r3 = dup(r2) ioctl$USBDEVFS_CONTROL(r3, 0xc0185500, &(0x7f0000000040)={0x23, 0x3, 0x11, 0x2, 0x0, 0x1, 0x0}) socket$kcm(0x29, 0x2, 0x0) unshare(0x2c060000) unshare(0x24020400) symlink(&(0x7f0000000000)='.\x00', &(0x7f0000000040)='./file0\x00') madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000500), 0x400, 0x0) close(r4) ioctl$SIOCSIFHWADDR(r4, 0x8914, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000), 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0/file0/..\x00', &(0x7f0000000080)={0x200000, 0x0, 0x10}, 0x18) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0x8, &(0x7f0000000440)=ANY=[@ANYRES32=r1, @ANYBLOB="0000000000000000b703000000e00000850000001b000000b700000000fa000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r5}, 0x18) pidfd_send_signal(0xffffffffffffffff, 0x28, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000180)=0x7, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000340)=0x63ba, 0x4) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="656e633d6f61657020686173683df7"], 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000280)=0x8, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "6410a6", 0x8, 0x3c, 0x0, @private2, @local, {[@routing={0x84, 0x0, 0x1, 0x0, 0xf5}]}}}}}, 0x0) sendmmsg$inet6(r0, &(0x7f0000000400)=[{{&(0x7f0000000240)={0xa, 0x4e23, 0x800, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, 0x0}}], 0x1, 0x60040000) recvmmsg(r0, &(0x7f00000003c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001f80)=""/129, 0x81}, 0xdb30}], 0x1, 0x40002042, 0x0) 788.752417ms ago: executing program 0 (id=632): socket$key(0xf, 0x3, 0x2) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, r0}, 0x18) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000004c0)={'ip6tnl0\x00', &(0x7f0000000740)={'syztnl1\x00', 0x0, 0x29, 0x0, 0x3, 0x0, 0x0, @local, @local, 0x7, 0x7, 0x202, 0x8}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000600)={'syztnl1\x00', 0x0}) socket$l2tp6(0xa, 0x2, 0x73) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r3, 0x84, 0x80, &(0x7f00000002c0)="1a00000002000100", 0x8) setsockopt(r3, 0x1000, 0x81, &(0x7f00000003c0)="1a00000002000100", 0x8) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x13, 0x10, &(0x7f0000000580)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='mm_page_alloc\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYRES16=r4, @ANYRESDEC=0x0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', r2, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x94) r5 = mq_open(&(0x7f0000000a00)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xd3\xa7\xd8J\xfd\x94#KT\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\x88N\xb8\xde\xeb)\xcd\xc56m\n\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88|0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc\x02\xea\x91\xe8\xd8\x01YZy\xe6!\x89\x9c\xd1\xa6\x167\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1[\x84\x10aF\x9b\xda\xeb\xc4*\x02q\xb2\x92\x00\x8cv\xac AN\xb9\xaa\x81W\x97Te\x81\x98L\xfe\x97+u\xd3^\xb1\xf0\xe0\x1f\xbd\a\xbb\xe5\x18\x9ds\x12ha\x00\xeb\x84\x99\xc6\x0f\xf1\xd5LD\xa87\xa0DQ\x8a2\x16!8,\xbc%$\xf1\xf2\xd6\x9cy\xecK\xda\xc5\xdc\xfa\xdd\xf6\b\xc6\xb4\x14\x16\x9c\x7f\x92\x85\xb0\xa2%:\xf0\xf4\x150\x0f\xb4\xa6d\xb4\xe4L\x19W\xd5\x90\xf7l\x1b\xfe\xde\vh\x97=m\x82.\xac\vh\xfe\x84Q}\x838/\x83\xebP\xbe\xd6+:\xceE\\\x95\xd4\xac\x92\x87\xd7\x98\x97\xe3\xec\xad\xd5\xac\x80C\x84R\x88r^g\xbaQ(\x9a>\xe2\xba\xa8=\x17\f04\x8f\x1f\xf2\x88*@v\xe7\xd1\xee\xb3\xc2\x8dT\xda\x81g\xd9\x1a:hzW6s)x\x06\xae\x11\xf2\x1e\xcd\v\xe5L\x19\x96s\xbc\x9e\xf4\x10$\r\xa4\xd8\xa2\xa2\xfcM\xc5R3~$\xc0\xa5n\x9a W\xb1e\xcc<$\xf5#G\xce\xafUD\x9dA\xf24\xf6\xb5\xef\xe2z\xcf\x9eN\x92\xac\x81{\xe6\xbd\xd7\x16\xe6F\xe2\x9e\x91%\x94\v\xb9\xdc\xd6\x87\x8f\xcd\xc1\xb05\x81\x81\xf8\xe9X\xe8Kt9@\xf4\xe1\xa6=\xc9\xe1:p4\nP[f\x1d\xfd\xfa\x839\x8d\x0e\xd1\xf9\xa0\xd2^E\xe5\xedo.\xaa\xf2\xb4\xcdn\x14\f\xcd\x83_yk\xda\xc5\x89\xf0Z\xea\x1d\xbd\xc00\v\xa3\xb3\xbe\xe6\x8b\x18/\xa8\xaaY\xf2\x89\x0f\x9enOOr\x00\xb2\x01\x1f:Z\xb8\xee;\xe3;\x8aPV\xce\xee\xf8[\x16\n\xe6:z\xb8\x1dvk\a{\xc1\x14\xd9+\xdb\t\x11\x90y\xe8\\\xe6\xfc\xca\xb4\xcbC\xd6\xd0\xbeC\xce\xc0L\xdb\xcd\xb3\x907c\xb4\xa6\xce\xdb[\xce\x122N\xa3\xc7Q<\x1a\xa5\xb3)\xc5\x98\x84\x8a\x82\x19\xb0\t\xac\x10\\\x8c\xbe\xcb\raIYe[\xa8\xc4\xac\x0e\xbb\x0f\b^\xdag\xe2\xa9\"\xf5h\'\xcf\xd9\x1b\xef\xe3\xe7y\x82\x1e\xca\x7f\x02 \xcf\x9e\xe0\xd9TM\xb9\n\xa9\xad3\x91\xa5\xe6!\xcd\xa2\xa4\x14\x12\xf9\xbf\xa8b\xcec:\xd7\'\f\f\x957\xc9}\r\xa6\xaa\x0f\xca\x96\xeb\x00\x00\x00\x00\x00', 0x42, 0x1f0, 0x0) mq_unlink(&(0x7f0000000000)='eth0\x00') close(r5) 786.171777ms ago: executing program 2 (id=633): mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6004, 0x1) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000001c0)={0x398, 0x874f}) 750.59468ms ago: executing program 1 (id=634): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x5, &(0x7f0000000ac0)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0xd, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x80000000}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000030000000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8991, &(0x7f0000000000)={'bond0\x00', @random="010000201000"}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000001000000000000000000851000000600000018000000", @ANYRES32=0x0, @ANYBLOB="00000000000100006608000000000000180000000000000000000000000000009500000000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a000000000000850000000600000095"], &(0x7f0000000000)='GPL\x00', 0xa, 0x0, 0x0, 0x40f00, 0x8}, 0x94) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000a80)='kfree\x00', r3, 0x0, 0xfffffffffffffffd}, 0x18) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="0600000004000000fd0f"], 0x50) socket$key(0xf, 0x3, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)=ANY=[@ANYBLOB="6c0100001000130700000000fcdbdf252001000000000000000000000000000120010000000000000000000000000001000000004e210002020000003b000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x16c}, 0x1, 0x0, 0x0, 0x880}, 0x0) sync() sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="000000000000000008000d000600000008001b0000000000"], 0x30}}, 0x0) socket$key(0xf, 0x3, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000c6031ea87a7506000000000000004d71"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x94) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0a000000030000000800000001"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r7}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000200)=[{0x200000000006, 0x0, 0xfd, 0x7ffc0001}]}) rt_sigpending(0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="18090000002300810000000000000000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x9, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8001}, 0x94) capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x81, 0xffffffff}) 740.645541ms ago: executing program 2 (id=635): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="1801000001ffffeb00000000eb658e0d850000007b00000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000780)='snd_soc_dapm_connected\x00', r0, 0x0, 0x80005}, 0x18) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6004, 0x1) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r1, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r2}, 0x10) fchmod(r3, 0x2) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000680)="9896a105de6a7c6bea7e9c8510b8c1ca2dcdefa0aa2d84506fc2a14fb251c1c40097bd42df8e53ea3d3606a8c9d02af3333d97e25b98978822037e81150c51", &(0x7f0000000140), 0x5, r4}, 0x38) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x8, 0xd, &(0x7f0000000600)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES64=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r5}, 0x10) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000001000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4040040) sendmsg$NFT_BATCH(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a3c000000120a01080000000000000000020000000900020073797a2a0000000008000440000000000900010073797a3000000000080003400000000a14000000110001"], 0x64}, 0x1, 0x0, 0x0, 0x60000000}, 0x0) sendmsg$NFT_BATCH(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[], 0x74}, 0x1, 0xfffffffffffffff5, 0x0, 0x24004005}, 0x8040) r7 = creat(&(0x7f00000000c0)='./file0\x00', 0xf4) r8 = dup2(r7, r7) pivot_root(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='./file0\x00') ioctl$BLKTRACESETUP(r8, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x200000a, 0x1, 0x8}) ioctl$BLKTRACESETUP(r8, 0x1276, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) ioctl$BLKZEROOUT(r7, 0x127f, &(0x7f00000001c0)={0x398, 0x874f}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) setxattr$security_capability(0x0, &(0x7f0000000280), 0x0, 0x0, 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=ANY=[], &(0x7f00000002c0)=""/203, 0xfffffffffffffe5f) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x2000002, 0x13, 0xffffffffffffffff, 0x0) 722.181812ms ago: executing program 0 (id=636): bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x1a, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000008002b0000000000000000180400", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmmsg$sock(0xffffffffffffffff, &(0x7f000000bb40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x4000011) 661.180857ms ago: executing program 4 (id=637): syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000380)='./file1\x00', 0x1000044, &(0x7f00000002c0)={[{@nogrpid}]}, 0x1, 0x5b9, &(0x7f0000000bc0)="$eJzs3U1sG1UeAPD/jO2kH9lNV9qVdlc9VLsrdaWqTtKP3cKpvXBAVKrUAxIXiBw3quLEVZxAE0Vqeq8QPSBAvZQbHDiCOHBAXDhy5QLijFTRCKS2BzDyV5qmdnBKHIf495MmeW9m7P97M/4/e0YzmgAG1rHanzTiHxFxKYkY3bAsG82FxxrrPVxbKTxaWykkUa1e/iGJJCIerK0UWusnzf+HI2I1Iv4eEV/kIk6k62851CpUlpZnJkul4nyzPrYwe22ssrR88urs5HRxujh3+v/PnT135uzEqYmNzX1U3VjLba+vt769/eatr168e/vDj46uFt6eTOJ8jDSXbezHTmpsk1yc3zT/TC+C9VHS7wbwTDLNPK+l0t9iNDLNrG+nunFwGN6V5gE9VB2OqAIDKpH/MKBavwNqx7+taTd/f9y70DgAqcV9uLZSuBGt+NnGuYk4UD82OfRj8sSRSe1488huNpR9afVmRIxns09//pPm5+/Zje9EA+mpzy80dtTT+z9dH3+izfgz0jp3+jvVx7+DjXOrrWlz/EyH8e9SlzF+fuW79zrGvzkc/8y2i5+sx0/axE8j4rUu4995+dNznZZV3484Hu3jtyRbnx8eu3K1VBxv/G0b47PjR5/v3P+IQx3iN87ZHqh/zWzs/1Bt/Wq1mnbZ/0++/Phfq1vE/++/t97/7bb/wYh4q8v4f3nwwUudlt27mdyv/QrY7v5PIhd3u4z/v/PHvmkWnTUEAAAAAAAAAIAdlNavZUvS/Ho5TfP5xj28f41DaalcWThxpbw4N9W45u1I5NLWlVajjXpSq080r8dt1U9tqp/ONANmDtbr+UK5NNXnvgMAAAAAAAAAAAAAAAAAAMBecXjT/f8/Zer3/29+XDWwX3V+5Dew38l/GFxP5n/St3YAu8/3PwysqvyHwSX/YXDJfxhc8h8Gl/yHwSX/YXDJfwAAAAAAAAAAAAAAAAAAAAAAAAAA6IlLFy/WpuqjtZVCrT6VXVqcKb9+cqpYmcnPLhbyhfL8tfx0uTxdKuYL5dnfer+kXL42HnOL18cWipWFscrS8quz5cW51jNFi7me9wgAAAAAAAAAAAAAAAAAAAD+eEbqU5LmI3KNeprm8xF/iogjSSRXrpaK4xHx54j4OpMbrtUn+t1oAAAAAAAAAAAAAAAAAAAA2GcqS8szk6VScb53hWwzVA9DdF/IbmfliFhdWp6p3tixZtTecduvyjU3YJ833dOFanWPNmyLQmZvfA73fqHdaPFCZpeGJQAAAAAAAAAAAAAAAAAAGEiPb/rt9hW/9LZBAAAAAAAAAAAAAAAAAAAAMJDS75OIqE3HR/8zsnnpUPKw/szvoYh4487ld65PLizMT9Tm31+fv/Buc/6pfrQf6FYrT9OIqOUxAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA8FhlaXlmslQqzj9RyMbmOZ0Kw12s0+8+AgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADyLXwMAAP//wxjSEg==") bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x0, &(0x7f0000000040)={[], [{@rootcontext={'rootcontext', 0x3d, 'root'}}, {@smackfsdef={'smackfsdef', 0x3d, 'ext4\x00'}}, {@obj_user}, {@fsuuid={'fsuuid', 0x3d, {[0x30, 0x39, 0x39, 0x66, 0x62, 0x34, 0x56, 0x32], 0x2d, [0x39, 0x36, 0x38, 0x36], 0x2d, [0x37, 0x65, 0x33, 0x37], 0x2d, [0x64, 0x72, 0x66, 0x62], 0x2d, [0x0, 0x65, 0x34, 0x32, 0x31, 0x61, 0x65, 0x66]}}}, {@obj_role={'obj_role', 0x3d, 'ext4\x00'}}, {@seclabel}]}, 0x0, 0x79c, &(0x7f0000001700)="$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") bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000500)={0xffffffffffffffff, 0xc0}, 0xc) r1 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x6, 0x7, &(0x7f0000001180)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c010000100013070000000000000000ffffffff00"/30, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8000000000000000000000000000bb0000000033000000ff0100000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000fdffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000006a000000000000004c001400636d61632861657329"], 0x13c}}, 0x0) socket$inet6(0xa, 0x5, 0x0) r4 = socket(0x2a, 0x800, 0xffffffff) r5 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r5, &(0x7f0000000240)="f2435f01000880", 0x7, 0x0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$BTRFS_IOC_SET_FEATURES(r4, 0x40309439, &(0x7f00000002c0)={0x0, 0x1, 0x11}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c00000013000100000000000000000000000002", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00'], 0x3c}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r2}, 0x10) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000001000090600"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000001c00128009000100626f6e64000000000c000280050001000600000008000a0079"], 0x44}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.swap.current\x00', 0x275a, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300", 0x23}, 0xfffffffffffffea9, 0xffffffffffffffff) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r7, &(0x7f0000000100)={0x1f, 0x4, @none, 0xffff, 0x1}, 0x7) r8 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300"}, 0x52ba, 0xffffffffffffffff) r9 = add_key$fscrypt_v1(&(0x7f0000000400), &(0x7f0000000440)={'fscrypt:', @desc1}, &(0x7f0000000300)={0x0, "6035ae1e0fe721441705322025000000003e2a5b4377f7ad4bcf2b71d17e1ec0ef54e6773fd7264c39ea00c508ba607269613800"}, 0x48, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x4, r9, r8, r8, 0x0) 660.903387ms ago: executing program 0 (id=638): sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0xd, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r2}, 0x10) ptrace(0x10, r0) ptrace$getregs(0xe, r0, 0x9, &(0x7f0000000180)=""/107) 648.629698ms ago: executing program 0 (id=639): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000014}, 0x40) 585.592153ms ago: executing program 1 (id=640): syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000380)='./file1\x00', 0x1000044, &(0x7f00000002c0)={[{@nogrpid}]}, 0x1, 0x5b9, &(0x7f0000000bc0)="$eJzs3U1sG1UeAPD/jO2kH9lNV9qVdlc9VLsrdaWqTtKP3cKpvXBAVKrUAxIXiBw3quLEVZxAE0Vqeq8QPSBAvZQbHDiCOHBAXDhy5QLijFTRCKS2BzDyV5qmdnBKHIf495MmeW9m7P97M/4/e0YzmgAG1rHanzTiHxFxKYkY3bAsG82FxxrrPVxbKTxaWykkUa1e/iGJJCIerK0UWusnzf+HI2I1Iv4eEV/kIk6k62851CpUlpZnJkul4nyzPrYwe22ssrR88urs5HRxujh3+v/PnT135uzEqYmNzX1U3VjLba+vt769/eatr168e/vDj46uFt6eTOJ8jDSXbezHTmpsk1yc3zT/TC+C9VHS7wbwTDLNPK+l0t9iNDLNrG+nunFwGN6V5gE9VB2OqAIDKpH/MKBavwNqx7+taTd/f9y70DgAqcV9uLZSuBGt+NnGuYk4UD82OfRj8sSRSe1488huNpR9afVmRIxns09//pPm5+/Zje9EA+mpzy80dtTT+z9dH3+izfgz0jp3+jvVx7+DjXOrrWlz/EyH8e9SlzF+fuW79zrGvzkc/8y2i5+sx0/axE8j4rUu4995+dNznZZV3484Hu3jtyRbnx8eu3K1VBxv/G0b47PjR5/v3P+IQx3iN87ZHqh/zWzs/1Bt/Wq1mnbZ/0++/Phfq1vE/++/t97/7bb/wYh4q8v4f3nwwUudlt27mdyv/QrY7v5PIhd3u4z/v/PHvmkWnTUEAAAAAAAAAIAdlNavZUvS/Ho5TfP5xj28f41DaalcWThxpbw4N9W45u1I5NLWlVajjXpSq080r8dt1U9tqp/ONANmDtbr+UK5NNXnvgMAAAAAAAAAAAAAAAAAAMBecXjT/f8/Zer3/29+XDWwX3V+5Dew38l/GFxP5n/St3YAu8/3PwysqvyHwSX/YXDJfxhc8h8Gl/yHwSX/YXDJfwAAAAAAAAAAAAAAAAAAAAAAAAAA6IlLFy/WpuqjtZVCrT6VXVqcKb9+cqpYmcnPLhbyhfL8tfx0uTxdKuYL5dnfer+kXL42HnOL18cWipWFscrS8quz5cW51jNFi7me9wgAAAAAAAAAAAAAAAAAAAD+eEbqU5LmI3KNeprm8xF/iogjSSRXrpaK4xHx54j4OpMbrtUn+t1oAAAAAAAAAAAAAAAAAAAA2GcqS8szk6VScb53hWwzVA9DdF/IbmfliFhdWp6p3tixZtTecduvyjU3YJ833dOFanWPNmyLQmZvfA73fqHdaPFCZpeGJQAAAAAAAAAAAAAAAAAAGEiPb/rt9hW/9LZBAAAAAAAAAAAAAAAAAAAAMJDS75OIqE3HR/8zsnnpUPKw/szvoYh4487ld65PLizMT9Tm31+fv/Buc/6pfrQf6FYrT9OIqOUxAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA8FhlaXlmslQqzj9RyMbmOZ0Kw12s0+8+AgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADyLXwMAAP//wxjSEg==") bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x0, &(0x7f0000000040)={[], [{@rootcontext={'rootcontext', 0x3d, 'root'}}, {@smackfsdef={'smackfsdef', 0x3d, 'ext4\x00'}}, {@obj_user}, {@fsuuid={'fsuuid', 0x3d, {[0x30, 0x39, 0x39, 0x66, 0x62, 0x34, 0x56, 0x32], 0x2d, [0x39, 0x36, 0x38, 0x36], 0x2d, [0x37, 0x65, 0x33, 0x37], 0x2d, [0x64, 0x72, 0x66, 0x62], 0x2d, [0x0, 0x65, 0x34, 0x32, 0x31, 0x61, 0x65, 0x66]}}}, {@obj_role={'obj_role', 0x3d, 'ext4\x00'}}, {@seclabel}]}, 0x0, 0x79c, &(0x7f0000001700)="$eJzs3c9rXNUeAPDvnck0Tdr3kgcP3qurgKCB0ompsVVwUXEhgoWCrm2HyTS0mWRKZlKaELBFBDeCFheCbrquWndu/bHV/8KFtFSbFisuJHInM+00mUmTJpkp5POB255zf53zvef+OJN7mAlgzxpJ/8lEHIqIj5OIocb8JCJy9VRfxInV9e4vLxXTKYmVlbd/T+rr3FteKkbLNqkDjcz/I+KHDyIOZ9aXW11YnC6Uy6W5Rn6sNnNhrLqweOTcTGGqNFWaPTY+MXH0+EvHj+1crH/8vHjw1idvPP/1ib/e/9+Nj35M4kQcbCxrjWOnjMRI45jk0kP4iNd3urAeS3pdAZ5IemlmV6/yOBRDka2nOhjoZs0AgN3yXkSsAAB7TOL5DwB7TPPvAPeWl4rNqbd/keiu269FxP7V+JvvN1eX9DXe2e2vvwcdvJc88mYkiYjhHSh/JCK++PbdL9Mpduk9JEA7l69ExJnhkfX3/2TdmIWtemET66x92+z+B93zXdr/ebld/y/zoP8Tbfo//c2xY9u0dh/rr//MzR0opqO0//dqy9i2+y3xNwxnG7l/1ft8ueTsuXIpvbf9OyJGI9ef5sc3KGP07t93Oy1r7f/duXr+elr+nWxcf7hG5mZf/yObZLcV8Bq3r0Q809cu/uRB+ycd+r+nNlnGm698+HmnZWn8adzNqR7/1fPXtxXUFqxci3iubfs/HNGWtBufOJVrjE8cq58OY82Too1vfvlssFP5re2fTmn5zc8C3ZC2/+DG8Q8nreM1q1sv46drQ993XJh5XPzrzv+YLNQK+5J36ul9jXmXCrXa3HjEvuSt9fOPPty2mW+un8Y/+mz763+j8z/9THhmk/H33frtq07Lnob2n9xS+289ceP+dMd71uPjT9t/op4abcxJ2/9xcW22gts5dgAAAAAAAAAAAAAAAAAAAAAAAACwWZmIOBhJJv8gncnk86u/4f3fGMyUK9Xa4bOV+dnJqP9W9nDkMs2vuhxq+T7U8cb34TfzR9fkX4yI/0TEp/0D9Xy+WClP9jp4AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGg40OH3/1O/9ve6dgDArtnf6woAAF3n+Q8Ae8/Wnv8Du1YPAKB7fP4HgL3H8x8A9h7PfwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHbZqZMn02nlz+WlYpqfvLgwP125eGSyVJ3Oz8wX88XK3IX8VKUyVS7li5WZjju6vPpfuVK5MBGz85fGaqVqbay6sHh6pjI/Wzt9bqYwVTpdynUtMgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADYvOrC4nShXC7NbSeR7mgn9tOtRP/TUQ2JriaysXtF5OKJNs9GRK8Py0YXddNAz+5PAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAE+7fwIAAP//IIQicg==") bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000500)={0xffffffffffffffff, 0xc0}, 0xc) r1 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x6, 0x7, &(0x7f0000001180)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c010000100013070000000000000000ffffffff00"/30, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8000000000000000000000000000bb0000000033000000ff0100000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000fdffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000006a000000000000004c001400636d61632861657329"], 0x13c}}, 0x0) socket$inet6(0xa, 0x5, 0x0) r4 = socket(0x2a, 0x800, 0xffffffff) r5 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r5, &(0x7f0000000240)="f2435f01000880", 0x7, 0x0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$BTRFS_IOC_SET_FEATURES(r4, 0x40309439, &(0x7f00000002c0)={0x0, 0x1, 0x11}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c00000013000100000000000000000000000002", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00'], 0x3c}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r2}, 0x10) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000001000090600"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000001c00128009000100626f6e64000000000c000280050001000600000008000a0079"], 0x44}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.swap.current\x00', 0x275a, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000020000103feffffff0000000002000000000000000400010008000a000008000005001e"], 0x50}}, 0x4000850) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300", 0x23}, 0xfffffffffffffea9, 0xffffffffffffffff) r8 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r8, &(0x7f0000000100)={0x1f, 0x4, @none, 0xffff, 0x1}, 0x7) r9 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300"}, 0x52ba, 0xffffffffffffffff) r10 = add_key$fscrypt_v1(&(0x7f0000000400), &(0x7f0000000440)={'fscrypt:', @desc1}, &(0x7f0000000300)={0x0, "6035ae1e0fe721441705322025000000003e2a5b4377f7ad4bcf2b71d17e1ec0ef54e6773fd7264c39ea00c508ba607269613800"}, 0x48, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x4, r10, r9, r9, 0x0) 583.947093ms ago: executing program 0 (id=650): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="19000000040000000400000008"], 0x48) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000066000000004b64ffec850000006d000000c5000000050000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = dup(0xffffffffffffffff) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) write$binfmt_aout(r2, &(0x7f0000000580)=ANY=[@ANYRES8=r1, @ANYRESHEX, @ANYRES8=r1, @ANYRESDEC=0x0, @ANYRES8=r3, @ANYRES16=r1, @ANYRES32=r2], 0xfffffeb7) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000380)=0x5) r4 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r4, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) futex(0x0, 0xc, 0x1, 0x0, &(0x7f0000048000)=0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x28, '\x00', 0x0, @sock_ops}, 0x94) r7 = socket$kcm(0x2d, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x89e2, &(0x7f0000000340)={r7}) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x89e2, &(0x7f0000000040)={r8}) openat$ptp0(0xffffffffffffff9c, &(0x7f0000000200), 0xaad82, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') r9 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r9, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="38000000031401002dbd7000000000000900020033797a30000000000800410073697700140033006c6f0000000000001f00000000000000"], 0x38}, 0x1, 0x0, 0x0, 0x854}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 475.117682ms ago: executing program 2 (id=641): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="0100000004000000080000000b"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000a00)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000f4751f2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000074000000b70400000000000085000000030000009505ec427443e1dd8110606c8b5d102517f78b32bce7e3e1742162da575d31333cc2d688ec65c377ab6044b85f9c10d0f7dda643c24f74585696501d9aa2109861796c329c67b168521e7050d05180bb63aeb5fd2466e283011b31e2ebc00b2250cf3fe0758953e0849521ca393bd6a8ae846076f3a78ea4294503636ecc6a015619cc57178f77cd668bd44b82b574a1b0abf049326f4ed1a945d7b6b50698cbbb9b984fd4a493c09f1a0dca69"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) openat$rfkill(0xffffffffffffff9c, 0x0, 0x40900, 0x0) io_setup(0x3, 0x0) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000800200"/20, @ANYRES32=r0, @ANYBLOB='\a\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="05000000000000000100"/28], 0x50) openat$nci(0xffffffffffffff9c, &(0x7f00000001c0), 0x5400, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r4 = socket(0x400000000010, 0x3, 0x0) r5 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2c, 0xffffffff, {0x0, 0x0, 0x0, r6, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x1, 0x10}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x28}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000280)=@newtfilter={0x50, 0x2c, 0xd27, 0x70bd2c, 0x25dfdbff, {0x0, 0x0, 0x0, r6, {0xffff, 0xb}, {}, {0xa, 0x2}}, [@filter_kind_options=@f_flow={{0x9}, {0x20, 0x2, [@TCA_FLOW_EMATCHES={0x1c, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0xc, 0x1, 0x0, 0x0, {{0x9, 0x0, 0x1}}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}]}]}}]}, 0x50}, 0x1, 0x0, 0x0, 0x80}, 0x20000000) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000240)=ANY=[@ANYBLOB="50000000100005ff00000000000000000000004a", @ANYRES32=0x0, @ANYBLOB="000000000000000030001280082400028008000300ac14141108000c000800000006000b000200000006000f000300"/56], 0x50}}, 0x0) r8 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./bus\x00', 0x289c2, 0x1) io_setup(0x3, &(0x7f00000004c0)=0x0) r10 = eventfd(0x7) io_submit(r9, 0x4, &(0x7f00000009c0)=[&(0x7f0000000580)={0x0, 0x0, 0x0, 0x3, 0x1, r7, &(0x7f0000000500)="5326e1b0a2473e7a4dff78387202080ecde31b81da6a353ec539423f9d7ae6c725aada5607eef4ac07b0911c8d5a2aca6a733f4d97a35ac41c46b3d43565", 0x3e, 0xfff, 0x0, 0x2, r10}, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x6, 0x8000, r1, &(0x7f0000000740)="b53c86133da936f6fd0f036e73df67627e2c92dc602c956eb4b6c7b49d4f9785494799aa12c747597693120404b936b0ac38ff12fc9c25e27eeb51f707226fcc9fa9127d02a62190e7227fb40103bfe35d2c45180b1ea04239bbf739d32452e30eee73497eac258d1185aa7f80c7d09a782331d9210a1bfb4c10a57364", 0x7d, 0x2, 0x0, 0x1, r8}, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x3, 0xf2, r7, &(0x7f0000000800)="03288682923db1b7b1ec20ce238097747698f3b15904abf9cd6d0a3865b41abe2f4ceb5749c6dab2e66e772a4241d6cb79917061547b4f88dec78d6cb3af60f8bc07e3f2bb7770ad57eca2b55a8d7c37ba831d7d7e14fa9c79c4387365968f4fe9b494549f12c35313ceae90f98822cbc1fa378def840aa4050e8e5db9356b13fff7081ce9a9a21cf6b4ac4effd1e5f2b774af73ffb9d59cdcf2ea252de3cddd5d305b48029b6b3fb5e3b64fd7", 0xad, 0xca4, 0x0, 0x1, r8}, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x7, 0x8, r2, &(0x7f0000000900)="62a2fe9bc4538ab3b115b9612fafa3b0273e03b9bd8c241602e62d81fd5b4d85bf7af217312ffda7b9911a0d60433ebc4ac78c2a025ed2646dfd0e24627468ea4a9b91e04cfdd00b06ea0468371d762f22bb88e041a03caf0ddb2d449a7a0c61e7f41875a64e4db3fdb58a79f25dd38c78", 0x71, 0x3, 0x0, 0x1}]) fremovexattr(r8, &(0x7f0000000040)=@known='system.posix_acl_default\x00') r11 = socket$igmp6(0xa, 0x3, 0x3a) bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) setsockopt$MRT6_ADD_MFC(r11, 0x29, 0x22, &(0x7f0000000000)={{0xa, 0xfffc, 0x103, @loopback, 0xa3c}, {0xa, 0xfffe, 0xfffffffd, @dev={0xfe, 0x80, '\x00', 0x16}, 0x4}, 0x1000, {[0x9, 0xdaa, 0x7fff, 0x31, 0x5, 0x1, 0x6d2e, 0xc33]}}, 0x5c) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r12, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a05000000000000000000070000000900010073797a30000000003c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000021bc0000000c0a01010000000000000000070000000900020073797a31000000000900010073797a3000000000900003808c000080080003400000000280000b807c"], 0x140}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 192.891064ms ago: executing program 4 (id=642): socket$igmp6(0xa, 0x3, 0x2) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'geneve1\x00', 0x0}) sendto$packet(r0, 0x0, 0xe005, 0x4c001, &(0x7f00000002c0)={0x11, 0x9, r1, 0x1, 0xd, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x12}}, 0x14) 127.06416ms ago: executing program 1 (id=643): mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x1, 0x31, 0xffffffffffffffff, 0x8871b000) mremap(&(0x7f00006bd000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000721000/0x4000)=nil) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x300000c, 0x204031, 0xffffffffffffffff, 0xffffd000) munmap(&(0x7f0000a88000/0x1000)=nil, 0x1000) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) add_key$fscrypt_v1(&(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300"}, 0x48, 0xffffffffffffffff) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) mremap(&(0x7f0000807000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) mremap(&(0x7f000061c000/0x13000)=nil, 0x13000, 0x4000, 0x3, &(0x7f0000fb0000/0x4000)=nil) mremap(&(0x7f0000303000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000968000/0x3000)=nil) mremap(&(0x7f00009b2000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000769000/0x1000)=nil) munmap(&(0x7f00003fe000/0xc00000)=nil, 0xc00000) 62.338725ms ago: executing program 2 (id=644): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e0000000000000005000000"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000590000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001140)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="3183000000000000000019000000180001801400020073797a5f74756e"], 0x2c}, 0x1, 0x0, 0x0, 0x8040}, 0x4886) 0s ago: executing program 2 (id=645): r0 = syz_io_uring_setup(0x83f, &(0x7f00000000c0)={0x0, 0xa9ef, 0x0, 0x2, 0x8002ae}, &(0x7f0000000040)=0x0, &(0x7f0000000280)=0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) recvfrom(r3, 0x0, 0x0, 0x20, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x109880}) io_uring_enter(r0, 0x3516, 0x0, 0x0, 0x0, 0xfffffdcf) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b703000000000001850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000100)='kmem_cache_free\x00', r5}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x1, 0x0, 0x7ffc1ffb}]}) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) waitid(0x1, 0x0, 0x0, 0x41000004, 0x0) r6 = openat2$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x100, 0x4, 0x2}, 0x18) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xd, 0x4, &(0x7f0000001300)=ANY=[@ANYBLOB="18000000000000000077518ed0bd20267b19b800000000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x80) r7 = openat(r6, 0x0, 0x0, 0x22) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='freezer.state\x00', 0x275a, 0x0) fcntl$lock(r8, 0x25, &(0x7f0000000000)) fcntl$lock(r8, 0x25, &(0x7f00000000c0)={0x2, 0x0, 0x4004, 0x409}) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x39) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x94) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000100)='kmem_cache_free\x00', r10}, 0x18) fcntl$lock(r8, 0x25, &(0x7f0000000040)={0x1, 0x0, 0x1}) lseek(r7, 0x8183, 0x3) r11 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r11, &(0x7f0000000000)={0x1f, 0x5, @none, 0x0, 0x2}, 0xe) bpf$MAP_CREATE(0x0, 0x0, 0x48) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r7, 0x84, 0x20, &(0x7f0000000140), &(0x7f0000000180)=0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x12, &(0x7f0000000880)=ANY=[@ANYBLOB="18000000ff0300000000000007000000185100000c000000000000000000000018120000", @ANYRES32=r7, @ANYBLOB="0000000000000000b703000000000000850000000c000000b7000000000000007f8480000100000018100000", @ANYRES32=r9, @ANYBLOB="000000000000000018460000f9ffffff00000000000010008520000002000000186200000c00000000000000080000009500000000000000ba4d7854b969ed45a8b3724aa986851bb6f9b6c1316ed3dfa4a4ea4b3a99c019a6c95c2c63f8a2908b4c537dec16c480d36f460593a6181fc8aba780c84044f7963379ba564ccc4f7692e2712aab0afb4c8976f65a77ba9e8d7e9c4238bac9f872671a7cafb8e8245c1741612111d27c74cbf60dc773b601a81065c21fd1bb63ac9daffb49fc5b8142b5f172ccb0816b20c1bfcc0933b1390fedcf"], &(0x7f0000000400)='syzkaller\x00', 0x10000, 0x4e, &(0x7f0000000540)=""/78, 0x41100, 0x61, '\x00', 0x0, 0x0, r8, 0x8, 0x0, 0x0, 0x10, &(0x7f00000004c0)={0x0, 0xf, 0x80000001, 0x10001}, 0x10, 0x0, 0x0, 0x4, 0x0, &(0x7f00000005c0)=[{0x4, 0x4, 0x9, 0xc}, {0x1, 0x1, 0x3, 0x11}, {0x3, 0x1, 0x1, 0x5}, {0x3, 0x3, 0x10, 0x2}], 0x10, 0xb}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) kernel console output (not intermixed with test programs): generic_socket permissive=1 [ 34.942705][ T29] audit: type=1400 audit(1755599355.234:67): avc: denied { write } for pid=3293 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 34.963647][ T29] audit: type=1400 audit(1755599355.234:68): avc: denied { read } for pid=3293 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 34.986993][ T29] audit: type=1400 audit(1755599355.274:69): avc: denied { mounton } for pid=3293 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 34.990477][ T3297] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 35.014232][ T29] audit: type=1400 audit(1755599355.274:70): avc: denied { mount } for pid=3293 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 35.047891][ T29] audit: type=1400 audit(1755599355.374:71): avc: denied { relabelto } for pid=3297 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 35.058555][ T3293] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 36.927542][ T3303] chnl_net:caif_netlink_parms(): no params data found [ 37.043329][ T3304] chnl_net:caif_netlink_parms(): no params data found [ 37.053825][ T3303] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.061284][ T3303] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.069097][ T3303] bridge_slave_0: entered allmulticast mode [ 37.075811][ T3303] bridge_slave_0: entered promiscuous mode [ 37.085321][ T3303] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.092485][ T3303] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.099930][ T3303] bridge_slave_1: entered allmulticast mode [ 37.106613][ T3303] bridge_slave_1: entered promiscuous mode [ 37.158116][ T3303] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.181554][ T3303] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.211982][ T3303] team0: Port device team_slave_0 added [ 37.234908][ T3313] chnl_net:caif_netlink_parms(): no params data found [ 37.246042][ T3303] team0: Port device team_slave_1 added [ 37.262566][ T3316] chnl_net:caif_netlink_parms(): no params data found [ 37.286988][ T3304] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.294207][ T3304] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.302667][ T3304] bridge_slave_0: entered allmulticast mode [ 37.309811][ T3304] bridge_slave_0: entered promiscuous mode [ 37.319189][ T3304] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.326420][ T3304] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.333872][ T3304] bridge_slave_1: entered allmulticast mode [ 37.340402][ T3304] bridge_slave_1: entered promiscuous mode [ 37.350227][ T3303] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.357383][ T3303] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.385324][ T3303] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.426813][ T3303] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.434107][ T3303] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.462897][ T3303] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.477457][ T3309] chnl_net:caif_netlink_parms(): no params data found [ 37.487609][ T3304] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.518214][ T3304] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.549644][ T3316] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.556998][ T3316] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.564533][ T3316] bridge_slave_0: entered allmulticast mode [ 37.571520][ T3316] bridge_slave_0: entered promiscuous mode [ 37.578972][ T3316] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.586126][ T3316] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.594147][ T3316] bridge_slave_1: entered allmulticast mode [ 37.600768][ T3316] bridge_slave_1: entered promiscuous mode [ 37.607817][ T3304] team0: Port device team_slave_0 added [ 37.633757][ T3304] team0: Port device team_slave_1 added [ 37.650614][ T3313] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.657860][ T3313] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.665348][ T3313] bridge_slave_0: entered allmulticast mode [ 37.671938][ T3313] bridge_slave_0: entered promiscuous mode [ 37.698820][ T3313] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.706045][ T3313] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.713488][ T3313] bridge_slave_1: entered allmulticast mode [ 37.719973][ T3313] bridge_slave_1: entered promiscuous mode [ 37.730397][ T3303] hsr_slave_0: entered promiscuous mode [ 37.736448][ T3303] hsr_slave_1: entered promiscuous mode [ 37.749542][ T3316] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.758968][ T3304] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.766070][ T3304] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.792568][ T3304] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.813520][ T3316] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.828685][ T3304] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.835942][ T3304] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.862087][ T3304] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.903506][ T3313] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.923431][ T3309] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.931023][ T3309] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.940439][ T3309] bridge_slave_0: entered allmulticast mode [ 37.947423][ T3309] bridge_slave_0: entered promiscuous mode [ 37.961122][ T3313] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.976564][ T3316] team0: Port device team_slave_0 added [ 37.983273][ T3316] team0: Port device team_slave_1 added [ 37.991727][ T3309] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.998866][ T3309] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.006259][ T3309] bridge_slave_1: entered allmulticast mode [ 38.013201][ T3309] bridge_slave_1: entered promiscuous mode [ 38.028267][ T3304] hsr_slave_0: entered promiscuous mode [ 38.034447][ T3304] hsr_slave_1: entered promiscuous mode [ 38.040324][ T3304] debugfs: 'hsr0' already exists in 'hsr' [ 38.046072][ T3304] Cannot create hsr debugfs directory [ 38.085634][ T3316] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 38.092690][ T3316] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.119688][ T3316] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 38.138087][ T3309] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 38.150186][ T3313] team0: Port device team_slave_0 added [ 38.160760][ T3313] team0: Port device team_slave_1 added [ 38.167801][ T3316] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 38.175116][ T3316] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.201457][ T3316] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 38.213791][ T3309] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 38.260435][ T3313] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 38.267451][ T3313] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.293661][ T3313] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 38.310741][ T3309] team0: Port device team_slave_0 added [ 38.318115][ T3309] team0: Port device team_slave_1 added [ 38.329851][ T3313] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 38.337060][ T3313] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.363436][ T3313] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 38.404196][ T3316] hsr_slave_0: entered promiscuous mode [ 38.410306][ T3316] hsr_slave_1: entered promiscuous mode [ 38.416306][ T3316] debugfs: 'hsr0' already exists in 'hsr' [ 38.422202][ T3316] Cannot create hsr debugfs directory [ 38.431183][ T3309] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 38.438923][ T3309] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.465145][ T3309] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 38.477125][ T3309] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 38.484410][ T3309] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.513525][ T3309] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 38.567208][ T3313] hsr_slave_0: entered promiscuous mode [ 38.573446][ T3313] hsr_slave_1: entered promiscuous mode [ 38.579616][ T3313] debugfs: 'hsr0' already exists in 'hsr' [ 38.585531][ T3313] Cannot create hsr debugfs directory [ 38.602225][ T3309] hsr_slave_0: entered promiscuous mode [ 38.608328][ T3309] hsr_slave_1: entered promiscuous mode [ 38.614847][ T3309] debugfs: 'hsr0' already exists in 'hsr' [ 38.620635][ T3309] Cannot create hsr debugfs directory [ 38.651963][ T3303] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 38.686241][ T3303] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 38.698128][ T3303] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 38.721548][ T3303] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 38.832929][ T3304] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 38.849433][ T3304] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 38.860222][ T3304] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 38.874180][ T3304] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 38.911098][ T3309] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 38.929231][ T3309] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 38.947316][ T3309] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 38.971043][ T3309] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 38.984592][ T3316] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 38.993811][ T3316] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 39.014771][ T3316] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 39.034610][ T3316] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 39.055705][ T3313] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 39.065552][ T3313] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 39.076642][ T3303] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.087863][ T3313] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 39.097923][ T3313] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 39.128259][ T3303] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.146792][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.154000][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.163480][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.171095][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.213542][ T3304] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.250272][ T3304] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.266587][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.273992][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.294929][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.302318][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.313611][ T3316] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.338525][ T3313] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.357218][ T3316] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.372022][ T3309] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.387316][ T3309] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.404450][ T3313] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.424084][ T290] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.431394][ T290] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.442111][ T290] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.449502][ T290] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.467881][ T290] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.475407][ T290] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.487756][ T290] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.495544][ T290] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.510314][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.518355][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.534022][ T3304] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 39.555691][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.564436][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.589921][ T3303] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.620870][ T3316] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 39.633694][ T3309] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 39.644518][ T3309] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 39.678313][ T3313] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 39.728168][ T3304] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.813550][ T3316] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.842077][ T3309] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.861905][ T3313] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.933518][ T3303] veth0_vlan: entered promiscuous mode [ 39.962319][ T3303] veth1_vlan: entered promiscuous mode [ 40.036721][ T3303] veth0_macvtap: entered promiscuous mode [ 40.056692][ T3303] veth1_macvtap: entered promiscuous mode [ 40.080819][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.103385][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.112264][ T3304] veth0_vlan: entered promiscuous mode [ 40.130038][ T3309] veth0_vlan: entered promiscuous mode [ 40.141826][ T3316] veth0_vlan: entered promiscuous mode [ 40.148480][ T290] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.160952][ T290] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.175592][ T3304] veth1_vlan: entered promiscuous mode [ 40.186497][ T290] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.196440][ T290] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.209418][ T3313] veth0_vlan: entered promiscuous mode [ 40.217365][ T3309] veth1_vlan: entered promiscuous mode [ 40.225166][ T3316] veth1_vlan: entered promiscuous mode [ 40.244059][ T3313] veth1_vlan: entered promiscuous mode [ 40.266124][ T29] kauditd_printk_skb: 9 callbacks suppressed [ 40.266143][ T29] audit: type=1400 audit(1755599360.604:81): avc: denied { mounton } for pid=3303 comm="syz-executor" path="/root/syzkaller.nv6OI0/syz-tmp" dev="sda1" ino=2041 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 40.278871][ T3309] veth0_macvtap: entered promiscuous mode [ 40.307310][ T29] audit: type=1400 audit(1755599360.604:82): avc: denied { mount } for pid=3303 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 40.334638][ T29] audit: type=1400 audit(1755599360.604:83): avc: denied { mounton } for pid=3303 comm="syz-executor" path="/root/syzkaller.nv6OI0/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 40.356290][ T3316] veth0_macvtap: entered promiscuous mode [ 40.363806][ T29] audit: type=1400 audit(1755599360.604:84): avc: denied { mount } for pid=3303 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 40.384877][ T3309] veth1_macvtap: entered promiscuous mode [ 40.399453][ T29] audit: type=1400 audit(1755599360.604:85): avc: denied { mounton } for pid=3303 comm="syz-executor" path="/root/syzkaller.nv6OI0/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 40.421084][ T3316] veth1_macvtap: entered promiscuous mode [ 40.434879][ T29] audit: type=1400 audit(1755599360.604:86): avc: denied { mounton } for pid=3303 comm="syz-executor" path="/root/syzkaller.nv6OI0/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=4848 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 40.451093][ T3304] veth0_macvtap: entered promiscuous mode [ 40.474150][ T29] audit: type=1400 audit(1755599360.604:87): avc: denied { unmount } for pid=3303 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 40.491775][ T3313] veth0_macvtap: entered promiscuous mode [ 40.504458][ T29] audit: type=1400 audit(1755599360.644:88): avc: denied { mounton } for pid=3303 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=536 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 40.534058][ T29] audit: type=1400 audit(1755599360.644:89): avc: denied { mount } for pid=3303 comm="syz-executor" name="/" dev="gadgetfs" ino=4857 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 40.545797][ T3316] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.568292][ T3303] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 40.573808][ T3304] veth1_macvtap: entered promiscuous mode [ 40.594375][ T3313] veth1_macvtap: entered promiscuous mode [ 40.608534][ T3316] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.615744][ T29] audit: type=1400 audit(1755599360.954:90): avc: denied { read write } for pid=3303 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 40.625353][ T3304] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.662629][ T3313] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.675341][ T56] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.696139][ T3313] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.720299][ T56] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.730022][ T56] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.747149][ T3304] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.758634][ T3309] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.767488][ T56] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.789955][ T56] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.811250][ T3309] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.821770][ T56] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.856396][ T56] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.886527][ T56] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.920457][ T56] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.969404][ T56] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.994178][ T56] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.014699][ T56] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.020183][ T3483] syz.3.4 (3483): attempted to duplicate a private mapping with mremap. This is not supported. [ 41.026005][ T56] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.047643][ T56] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.058017][ T56] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.088630][ T56] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.154618][ T3498] FAULT_INJECTION: forcing a failure. [ 41.154618][ T3498] name failslab, interval 1, probability 0, space 0, times 1 [ 41.170862][ T3498] CPU: 0 UID: 0 PID: 3498 Comm: syz.2.8 Not tainted 6.17.0-rc2-syzkaller-00028-gbe48bcf004f9 #0 PREEMPT(voluntary) [ 41.170946][ T3498] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 41.170961][ T3498] Call Trace: [ 41.170970][ T3498] [ 41.170979][ T3498] __dump_stack+0x1d/0x30 [ 41.171023][ T3498] dump_stack_lvl+0xe8/0x140 [ 41.171058][ T3498] dump_stack+0x15/0x1b [ 41.171079][ T3498] should_fail_ex+0x265/0x280 [ 41.171164][ T3498] ? futex_lock_pi+0x6ec/0x780 [ 41.171230][ T3498] should_failslab+0x8c/0xb0 [ 41.171301][ T3498] __kmalloc_cache_noprof+0x4c/0x320 [ 41.171394][ T3498] futex_lock_pi+0x6ec/0x780 [ 41.171428][ T3498] ? _parse_integer_limit+0x170/0x190 [ 41.171472][ T3498] ? __pfx_futex_wake_mark+0x10/0x10 [ 41.171581][ T3498] do_futex+0x21f/0x380 [ 41.171625][ T3498] __se_sys_futex+0x2ed/0x360 [ 41.171746][ T3498] __x64_sys_futex+0x78/0x90 [ 41.171773][ T3498] x64_sys_call+0x2e39/0x2ff0 [ 41.171797][ T3498] do_syscall_64+0xd2/0x200 [ 41.171901][ T3498] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 41.171927][ T3498] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 41.171983][ T3498] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 41.172070][ T3498] RIP: 0033:0x7f574ffeebe9 [ 41.172148][ T3498] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 41.172167][ T3498] RSP: 002b:00007f574ea57038 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 41.172210][ T3498] RAX: ffffffffffffffda RBX: 00007f5750215fa0 RCX: 00007f574ffeebe9 [ 41.172223][ T3498] RDX: 00000000fffffffe RSI: 0000000000000086 RDI: 000020000000cffc [ 41.172235][ T3498] RBP: 00007f574ea57090 R08: 0000000000000000 R09: 00000000fffffffc [ 41.172248][ T3498] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 41.172261][ T3498] R13: 00007f5750216038 R14: 00007f5750215fa0 R15: 00007ffc57bf3b18 [ 41.172282][ T3498] [ 41.421123][ T3488] netlink: 44 bytes leftover after parsing attributes in process `syz.0.1'. [ 41.484846][ T3488] netlink: 120 bytes leftover after parsing attributes in process `syz.0.1'. [ 41.494863][ T3488] netlink: 120 bytes leftover after parsing attributes in process `syz.0.1'. [ 41.624090][ T3511] netlink: 4 bytes leftover after parsing attributes in process `syz.3.13'. [ 41.634759][ T3511] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 41.644178][ T3511] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 41.653815][ T3511] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 41.663151][ T3511] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 41.783644][ T3517] lo speed is unknown, defaulting to 1000 [ 41.790990][ T3517] lo speed is unknown, defaulting to 1000 [ 41.799913][ T3517] lo speed is unknown, defaulting to 1000 [ 41.807645][ T3517] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 41.816595][ T3517] infiniband 3yz0: RDMA CMA: cma_listen_on_dev, error -98 [ 41.880562][ T3517] lo speed is unknown, defaulting to 1000 [ 41.888215][ T3517] lo speed is unknown, defaulting to 1000 [ 41.897424][ T3517] lo speed is unknown, defaulting to 1000 [ 41.905197][ T3517] lo speed is unknown, defaulting to 1000 [ 41.912452][ T3517] lo speed is unknown, defaulting to 1000 [ 42.150892][ T3525] FAULT_INJECTION: forcing a failure. [ 42.150892][ T3525] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 42.164125][ T3525] CPU: 0 UID: 0 PID: 3525 Comm: syz.4.17 Not tainted 6.17.0-rc2-syzkaller-00028-gbe48bcf004f9 #0 PREEMPT(voluntary) [ 42.164157][ T3525] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 42.164171][ T3525] Call Trace: [ 42.164179][ T3525] [ 42.164187][ T3525] __dump_stack+0x1d/0x30 [ 42.164275][ T3525] dump_stack_lvl+0xe8/0x140 [ 42.164296][ T3525] dump_stack+0x15/0x1b [ 42.164314][ T3525] should_fail_ex+0x265/0x280 [ 42.164337][ T3525] should_fail+0xb/0x20 [ 42.164356][ T3525] should_fail_usercopy+0x1a/0x20 [ 42.164379][ T3525] _copy_from_user+0x1c/0xb0 [ 42.164479][ T3525] ___sys_sendmsg+0xc1/0x1d0 [ 42.164561][ T3525] __x64_sys_sendmsg+0xd4/0x160 [ 42.164588][ T3525] x64_sys_call+0x191e/0x2ff0 [ 42.164611][ T3525] do_syscall_64+0xd2/0x200 [ 42.164656][ T3525] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 42.164682][ T3525] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 42.164709][ T3525] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 42.164732][ T3525] RIP: 0033:0x7f883c50ebe9 [ 42.164749][ T3525] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 42.164775][ T3525] RSP: 002b:00007f883af77038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 42.164796][ T3525] RAX: ffffffffffffffda RBX: 00007f883c735fa0 RCX: 00007f883c50ebe9 [ 42.164810][ T3525] RDX: 0000000000000000 RSI: 0000200000001600 RDI: 0000000000000004 [ 42.164823][ T3525] RBP: 00007f883af77090 R08: 0000000000000000 R09: 0000000000000000 [ 42.164836][ T3525] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 42.164848][ T3525] R13: 00007f883c736038 R14: 00007f883c735fa0 R15: 00007ffc51753f58 [ 42.164914][ T3525] [ 42.394311][ T3517] syz.2.12 (3517) used greatest stack depth: 10712 bytes left [ 42.524401][ T3535] loop4: detected capacity change from 0 to 512 [ 42.527082][ C0] hrtimer: interrupt took 37035 ns [ 42.557576][ T3535] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.575805][ T3535] ext4 filesystem being mounted at /4/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 42.588455][ T3535] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #2: block 3: comm syz.4.22: lblock 8 mapped to illegal pblock 3 (length 26) [ 42.729890][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.043581][ T3560] netlink: 124 bytes leftover after parsing attributes in process `syz.4.28'. [ 43.330761][ T3566] netlink: 28 bytes leftover after parsing attributes in process `syz.2.30'. [ 43.340165][ T3566] netlink: 4 bytes leftover after parsing attributes in process `syz.2.30'. [ 43.350198][ T3566] bridge_slave_1: left allmulticast mode [ 43.356063][ T3566] bridge_slave_1: left promiscuous mode [ 43.362131][ T3566] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.375358][ T3566] bridge_slave_0: left allmulticast mode [ 43.381376][ T3566] bridge_slave_0: left promiscuous mode [ 43.387572][ T3566] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.405829][ T3569] netlink: 4 bytes leftover after parsing attributes in process `syz.1.32'. [ 43.451507][ T3569] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 43.460350][ T3569] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 43.471859][ T3569] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 43.480730][ T3569] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 43.602121][ T3580] Zero length message leads to an empty skb [ 43.773603][ T3587] netlink: 124 bytes leftover after parsing attributes in process `syz.1.39'. [ 43.825238][ T3590] FAULT_INJECTION: forcing a failure. [ 43.825238][ T3590] name failslab, interval 1, probability 0, space 0, times 0 [ 43.838501][ T3590] CPU: 0 UID: 0 PID: 3590 Comm: syz.0.40 Not tainted 6.17.0-rc2-syzkaller-00028-gbe48bcf004f9 #0 PREEMPT(voluntary) [ 43.838536][ T3590] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 43.838550][ T3590] Call Trace: [ 43.838558][ T3590] [ 43.838568][ T3590] __dump_stack+0x1d/0x30 [ 43.838591][ T3590] dump_stack_lvl+0xe8/0x140 [ 43.838614][ T3590] dump_stack+0x15/0x1b [ 43.838630][ T3590] should_fail_ex+0x265/0x280 [ 43.838652][ T3590] should_failslab+0x8c/0xb0 [ 43.838681][ T3590] kmem_cache_alloc_noprof+0x50/0x310 [ 43.838712][ T3590] ? vm_area_alloc+0x2c/0xb0 [ 43.838748][ T3590] vm_area_alloc+0x2c/0xb0 [ 43.838782][ T3590] mmap_region+0xaa2/0x1630 [ 43.838830][ T3590] do_mmap+0x9b3/0xbe0 [ 43.838864][ T3590] vm_mmap_pgoff+0x17a/0x2e0 [ 43.838901][ T3590] ksys_mmap_pgoff+0xc2/0x310 [ 43.838939][ T3590] ? __x64_sys_mmap+0x49/0x70 [ 43.838967][ T3590] x64_sys_call+0x14a3/0x2ff0 [ 43.838990][ T3590] do_syscall_64+0xd2/0x200 [ 43.839028][ T3590] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 43.839051][ T3590] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 43.839078][ T3590] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 43.839108][ T3590] RIP: 0033:0x7fcea87aec23 [ 43.839126][ T3590] Code: f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 41 89 ca 41 f7 c1 ff 0f 00 00 75 14 b8 09 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 25 c3 0f 1f 40 00 48 c7 c0 a8 ff ff ff 64 c7 [ 43.839147][ T3590] RSP: 002b:00007fcea7216e18 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 43.839169][ T3590] RAX: ffffffffffffffda RBX: 00000000000005fa RCX: 00007fcea87aec23 [ 43.839184][ T3590] RDX: 0000000000000003 RSI: 0000000008400000 RDI: 0000000000000000 [ 43.839199][ T3590] RBP: 0000200000000602 R08: 00000000ffffffff R09: 0000000000000000 [ 43.839215][ T3590] R10: 0000000000000022 R11: 0000000000000246 R12: 0000000000000004 [ 43.839230][ T3590] R13: 00007fcea7216ef0 R14: 00007fcea7216eb0 R15: 00002000000001c0 [ 43.839250][ T3590] [ 44.258178][ T3601] loop1: detected capacity change from 0 to 512 [ 44.312219][ T3601] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.328565][ T3604] loop2: detected capacity change from 0 to 128 [ 44.364783][ T3601] ext4 filesystem being mounted at /9/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 44.394670][ T3604] FAT-fs (loop2): Invalid FSINFO signature: 0x00fffff8, 0x00000000 (sector = 1) [ 44.474996][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.945883][ T3623] netlink: 124 bytes leftover after parsing attributes in process `syz.2.53'. [ 45.005728][ T3625] team0: Port device team_slave_0 removed [ 45.161634][ T3628] syz.0.55 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 45.221381][ T3638] capability: warning: `syz.1.58' uses 32-bit capabilities (legacy support in use) [ 45.269787][ T29] kauditd_printk_skb: 4223 callbacks suppressed [ 45.269807][ T29] audit: type=1326 audit(1755599365.614:4299): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3567 comm="syz.3.31" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fe1169cadd9 code=0x7ffc0000 [ 45.270809][ T3638] process 'syz.1.58' launched '/dev/fd/7' with NULL argv: empty string added [ 45.277819][ T29] audit: type=1400 audit(1755599365.614:4300): avc: denied { execute } for pid=3636 comm="syz.1.58" dev="tmpfs" ino=1029 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 45.389174][ T29] audit: type=1326 audit(1755599365.684:4301): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3567 comm="syz.3.31" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fe116a25ba7 code=0x7ffc0000 [ 45.422640][ T29] audit: type=1326 audit(1755599365.684:4302): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3567 comm="syz.3.31" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fe1169cadd9 code=0x7ffc0000 [ 45.451411][ T29] audit: type=1326 audit(1755599365.684:4303): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3567 comm="syz.3.31" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fe116a25ba7 code=0x7ffc0000 [ 45.479353][ T29] audit: type=1326 audit(1755599365.684:4304): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3567 comm="syz.3.31" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fe1169cadd9 code=0x7ffc0000 [ 45.507599][ T29] audit: type=1326 audit(1755599365.684:4305): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3567 comm="syz.3.31" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fe116a25ba7 code=0x7ffc0000 [ 45.532990][ T29] audit: type=1326 audit(1755599365.684:4306): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3567 comm="syz.3.31" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fe1169cadd9 code=0x7ffc0000 [ 45.559004][ T29] audit: type=1326 audit(1755599365.684:4307): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3567 comm="syz.3.31" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fe116a25ba7 code=0x7ffc0000 [ 45.585524][ T29] audit: type=1326 audit(1755599365.684:4308): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3567 comm="syz.3.31" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fe1169cadd9 code=0x7ffc0000 [ 45.725124][ T3655] siw: device registration error -23 [ 45.864995][ T3659] syz.1.66 uses obsolete (PF_INET,SOCK_PACKET) [ 46.724199][ T3716] __nla_validate_parse: 3 callbacks suppressed [ 46.724226][ T3716] netlink: 124 bytes leftover after parsing attributes in process `syz.2.79'. [ 46.785965][ T3730] netlink: 20 bytes leftover after parsing attributes in process `syz.3.81'. [ 46.824071][ T3730] mmap: syz.3.81 (3730) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 47.255664][ T3748] netlink: 'syz.4.87': attribute type 4 has an invalid length. [ 47.276631][ T3748] loop4: detected capacity change from 0 to 2048 [ 47.319612][ T3296] loop4: p1 < > p4 [ 47.325178][ T3296] loop4: p4 size 8388608 extends beyond EOD, truncated [ 47.337061][ T3748] loop4: p1 < > p4 [ 47.342478][ T3748] loop4: p4 size 8388608 extends beyond EOD, truncated [ 47.356334][ T3748] tmpfs: Bad value for 'mpol' [ 47.594793][ T3755] tipc: Enabling of bearer rejected, failed to enable media [ 47.844198][ T3770] netlink: 124 bytes leftover after parsing attributes in process `syz.4.94'. [ 47.934977][ T3774] loop9: detected capacity change from 0 to 7 [ 47.942766][ T3774] Buffer I/O error on dev loop9, logical block 0, async page read [ 47.953087][ T3774] Buffer I/O error on dev loop9, logical block 0, async page read [ 47.962103][ T3774] loop9: unable to read partition table [ 47.970361][ T3774] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 47.970361][ T3774] ) failed (rc=-5) [ 47.986488][ T3296] Buffer I/O error on dev loop9, logical block 0, async page read [ 48.002567][ T3296] Buffer I/O error on dev loop9, logical block 0, async page read [ 48.023416][ T3774] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.041158][ T3296] Buffer I/O error on dev loop9, logical block 0, async page read [ 48.064727][ T3296] Buffer I/O error on dev loop9, logical block 0, async page read [ 48.126363][ T3774] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.140255][ T3296] Buffer I/O error on dev loop9, logical block 0, async page read [ 48.217619][ T3784] FAULT_INJECTION: forcing a failure. [ 48.217619][ T3784] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 48.232596][ T3784] CPU: 1 UID: 0 PID: 3784 Comm: syz.2.100 Not tainted 6.17.0-rc2-syzkaller-00028-gbe48bcf004f9 #0 PREEMPT(voluntary) [ 48.232669][ T3784] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 48.232687][ T3784] Call Trace: [ 48.232694][ T3784] [ 48.232704][ T3784] __dump_stack+0x1d/0x30 [ 48.232734][ T3784] dump_stack_lvl+0xe8/0x140 [ 48.232760][ T3784] dump_stack+0x15/0x1b [ 48.232808][ T3784] should_fail_ex+0x265/0x280 [ 48.232916][ T3784] should_fail_alloc_page+0xf2/0x100 [ 48.232952][ T3784] __alloc_frozen_pages_noprof+0xff/0x360 [ 48.233001][ T3784] alloc_pages_mpol+0xb3/0x250 [ 48.233092][ T3784] vma_alloc_folio_noprof+0x1aa/0x300 [ 48.233138][ T3784] handle_mm_fault+0xec2/0x2c20 [ 48.233171][ T3784] ? __rcu_read_unlock+0x4f/0x70 [ 48.233265][ T3784] do_user_addr_fault+0x3fe/0x1090 [ 48.233316][ T3784] exc_page_fault+0x62/0xa0 [ 48.233342][ T3784] asm_exc_page_fault+0x26/0x30 [ 48.233380][ T3784] RIP: 0010:rep_stos_alternative+0x40/0x80 [ 48.233427][ T3784] Code: c9 75 f6 e9 52 04 02 00 48 89 07 48 83 c7 08 83 e9 08 74 ef 83 f9 08 73 ef eb de 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 <48> 89 07 48 89 47 08 48 89 47 10 48 89 47 18 48 89 47 20 48 89 47 [ 48.233518][ T3784] RSP: 0018:ffffc9000230fbf0 EFLAGS: 00050202 [ 48.233540][ T3784] RAX: 0000000000000000 RBX: 0000200000009380 RCX: 0000000000000380 [ 48.233558][ T3784] RDX: 0000000000000000 RSI: 0000200000008380 RDI: 0000200000009000 [ 48.233575][ T3784] RBP: 0000000000001001 R08: 0001c9000230fdd7 R09: 0000000000000000 [ 48.233589][ T3784] R10: 0000000000000005 R11: 0000000000000000 R12: 0000000000001000 [ 48.233602][ T3784] R13: 0000200000008380 R14: 0000000000007000 R15: ffffc9000230fd90 [ 48.233623][ T3784] iov_iter_zero+0x26f/0xd60 [ 48.233665][ T3784] ? _parse_integer_limit+0x170/0x190 [ 48.233695][ T3784] ? iovec_from_user+0x179/0x210 [ 48.233733][ T3784] read_iter_zero+0x5d/0x1e0 [ 48.233761][ T3784] do_iter_readv_writev+0x49c/0x540 [ 48.233880][ T3784] vfs_readv+0x1ea/0x690 [ 48.233932][ T3784] __se_sys_preadv2+0xfc/0x1c0 [ 48.233964][ T3784] __x64_sys_preadv2+0x67/0x80 [ 48.234001][ T3784] x64_sys_call+0xe0d/0x2ff0 [ 48.234091][ T3784] do_syscall_64+0xd2/0x200 [ 48.234192][ T3784] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 48.234226][ T3784] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 48.234329][ T3784] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 48.234354][ T3784] RIP: 0033:0x7f574ffeebe9 [ 48.234375][ T3784] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 48.234474][ T3784] RSP: 002b:00007f574ea57038 EFLAGS: 00000246 ORIG_RAX: 0000000000000147 [ 48.234496][ T3784] RAX: ffffffffffffffda RBX: 00007f5750215fa0 RCX: 00007f574ffeebe9 [ 48.234513][ T3784] RDX: 0000000000000002 RSI: 0000200000001540 RDI: 0000000000000003 [ 48.234532][ T3784] RBP: 00007f574ea57090 R08: 0000000000000000 R09: 0000000000000000 [ 48.234550][ T3784] R10: 0000000000002000 R11: 0000000000000246 R12: 0000000000000001 [ 48.234567][ T3784] R13: 00007f5750216038 R14: 00007f5750215fa0 R15: 00007ffc57bf3b18 [ 48.234592][ T3784] [ 48.666951][ T3774] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.766682][ T3774] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.800084][ T3787] syz.2.102 (3787) used greatest stack depth: 10176 bytes left [ 48.815770][ T3788] lo speed is unknown, defaulting to 1000 [ 48.860246][ T51] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.899475][ T12] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.934598][ T12] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.964148][ T12] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.982902][ T3800] vhci_hcd: invalid port number 96 [ 48.989251][ T3800] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 48.997906][ T3803] netlink: 'syz.3.107': attribute type 10 has an invalid length. [ 49.032425][ T3803] ipvlan0: entered allmulticast mode [ 49.038365][ T3803] veth0_vlan: entered allmulticast mode [ 49.058345][ T3803] team0: Device ipvlan0 failed to register rx_handler [ 49.082569][ T3813] netlink: 4 bytes leftover after parsing attributes in process `syz.4.109'. [ 49.123898][ T3814] netlink: 124 bytes leftover after parsing attributes in process `syz.0.110'. [ 49.134845][ T3813] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 49.143089][ T3813] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 49.201103][ T3813] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 49.209152][ T3813] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 49.235454][ T3822] loop3: detected capacity change from 0 to 736 [ 49.292297][ T3827] loop0: detected capacity change from 0 to 1024 [ 49.305495][ T3827] ======================================================= [ 49.305495][ T3827] WARNING: The mand mount option has been deprecated and [ 49.305495][ T3827] and is ignored by this kernel. Remove the mand [ 49.305495][ T3827] option from the mount to silence this warning. [ 49.305495][ T3827] ======================================================= [ 49.389703][ T3829] netlink: 8 bytes leftover after parsing attributes in process `syz.2.116'. [ 49.403009][ T3829] netlink: 4 bytes leftover after parsing attributes in process `syz.2.116'. [ 49.429740][ T3834] netlink: 8 bytes leftover after parsing attributes in process `syz.4.118'. [ 49.445196][ T3827] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.567149][ T3309] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.683481][ T3855] netlink: 124 bytes leftover after parsing attributes in process `syz.4.124'. [ 49.723253][ T3859] loop1: detected capacity change from 0 to 128 [ 49.857361][ T3861] loop1: detected capacity change from 0 to 8192 [ 49.874612][ T3861] vfat: Unknown parameter '' [ 50.056519][ T3887] macvtap0: refused to change device tx_queue_len [ 50.145143][ T3895] netlink: 28 bytes leftover after parsing attributes in process `syz.1.139'. [ 50.263262][ T3900] bridge_slave_1: left allmulticast mode [ 50.270193][ T3900] bridge_slave_1: left promiscuous mode [ 50.276983][ T3900] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.292742][ T29] kauditd_printk_skb: 3017 callbacks suppressed [ 50.292766][ T29] audit: type=1326 audit(1755599370.634:7326): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3892 comm="syz.1.139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f785949ebe9 code=0x7ffc0000 [ 50.327399][ T29] audit: type=1326 audit(1755599370.634:7327): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3892 comm="syz.1.139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=127 compat=0 ip=0x7f785949ebe9 code=0x7ffc0000 [ 50.354048][ T29] audit: type=1326 audit(1755599370.634:7328): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3892 comm="syz.1.139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f785949ebe9 code=0x7ffc0000 [ 50.382092][ T29] audit: type=1326 audit(1755599370.634:7329): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3892 comm="syz.1.139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f785949ebe9 code=0x7ffc0000 [ 50.408016][ T29] audit: type=1326 audit(1755599370.634:7330): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3892 comm="syz.1.139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f785949ebe9 code=0x7ffc0000 [ 50.433565][ T29] audit: type=1326 audit(1755599370.634:7331): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3892 comm="syz.1.139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f785949ebe9 code=0x7ffc0000 [ 50.459265][ T29] audit: type=1326 audit(1755599370.634:7332): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3892 comm="syz.1.139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=126 compat=0 ip=0x7f785949ebe9 code=0x7ffc0000 [ 50.487049][ T29] audit: type=1326 audit(1755599370.634:7333): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3892 comm="syz.1.139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f785949ebe9 code=0x7ffc0000 [ 50.515608][ T29] audit: type=1326 audit(1755599370.634:7334): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3892 comm="syz.1.139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f785949ebe9 code=0x7ffc0000 [ 50.545963][ T3900] bridge_slave_0: left allmulticast mode [ 50.552348][ T3900] bridge_slave_0: left promiscuous mode [ 50.559984][ T3900] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.659076][ T29] audit: type=1326 audit(1755599370.994:7335): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3914 comm="syz.1.146" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f785949ebe9 code=0x0 [ 50.711379][ T3920] loop1: detected capacity change from 0 to 512 [ 50.727167][ T3920] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 50.738454][ T3920] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (45506!=33349) [ 50.764091][ T3920] EXT4-fs error (device loop1): __ext4_get_inode_loc:4861: comm syz.1.146: Invalid inode table block 1 in block_group 0 [ 50.782696][ T3920] EXT4-fs (loop1): Remounting filesystem read-only [ 50.789686][ T3920] EXT4-fs (loop1): get root inode failed [ 50.796774][ T3920] EXT4-fs (loop1): mount failed [ 51.077102][ T3935] loop4: detected capacity change from 0 to 512 [ 51.142550][ T3935] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.157358][ T3935] ext4 filesystem being mounted at /38/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 51.802146][ T3944] FAULT_INJECTION: forcing a failure. [ 51.802146][ T3944] name failslab, interval 1, probability 0, space 0, times 0 [ 51.815281][ T3944] CPU: 1 UID: 0 PID: 3944 Comm: syz.3.156 Not tainted 6.17.0-rc2-syzkaller-00028-gbe48bcf004f9 #0 PREEMPT(voluntary) [ 51.815314][ T3944] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 51.815328][ T3944] Call Trace: [ 51.815335][ T3944] [ 51.815343][ T3944] __dump_stack+0x1d/0x30 [ 51.815364][ T3944] dump_stack_lvl+0xe8/0x140 [ 51.815382][ T3944] dump_stack+0x15/0x1b [ 51.815397][ T3944] should_fail_ex+0x265/0x280 [ 51.815419][ T3944] ? io_sq_offload_create+0x1b6/0x850 [ 51.815453][ T3944] should_failslab+0x8c/0xb0 [ 51.815517][ T3944] __kmalloc_cache_noprof+0x4c/0x320 [ 51.815546][ T3944] io_sq_offload_create+0x1b6/0x850 [ 51.815624][ T3944] io_uring_create+0x42e/0x610 [ 51.815652][ T3944] __se_sys_io_uring_setup+0x1f7/0x210 [ 51.815677][ T3944] __x64_sys_io_uring_setup+0x31/0x40 [ 51.815697][ T3944] x64_sys_call+0x2b21/0x2ff0 [ 51.815754][ T3944] do_syscall_64+0xd2/0x200 [ 51.815857][ T3944] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 51.815917][ T3944] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 51.815940][ T3944] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 51.815960][ T3944] RIP: 0033:0x7fe116a2ebe9 [ 51.815978][ T3944] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 51.816069][ T3944] RSP: 002b:00007fe115497038 EFLAGS: 00000246 ORIG_RAX: 00000000000001a9 [ 51.816092][ T3944] RAX: ffffffffffffffda RBX: 00007fe116c55fa0 RCX: 00007fe116a2ebe9 [ 51.816107][ T3944] RDX: 0000000000000000 RSI: 0000200000002380 RDI: 0000000000007d30 [ 51.816122][ T3944] RBP: 00007fe115497090 R08: 0000000000000000 R09: 0000000000000000 [ 51.816137][ T3944] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 51.816161][ T3944] R13: 00007fe116c56038 R14: 00007fe116c55fa0 R15: 00007ffe3c4c29f8 [ 51.816177][ T3944] [ 52.096229][ T3948] __nla_validate_parse: 3 callbacks suppressed [ 52.096251][ T3948] netlink: 28 bytes leftover after parsing attributes in process `syz.0.157'. [ 52.171104][ T3948] netlink: 4 bytes leftover after parsing attributes in process `syz.0.157'. [ 52.241880][ T3958] loop9: detected capacity change from 0 to 7 [ 52.258692][ T3958] Buffer I/O error on dev loop9, logical block 0, async page read [ 52.285121][ T3958] Buffer I/O error on dev loop9, logical block 0, async page read [ 52.293503][ T3958] loop9: unable to read partition table [ 52.335691][ T3958] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 52.335691][ T3958] ) failed (rc=-5) [ 52.432753][ T3961] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.480210][ T3968] netlink: 4 bytes leftover after parsing attributes in process `syz.3.164'. [ 52.555995][ T3961] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.651953][ T3296] Buffer I/O error on dev loop9, logical block 0, async page read [ 52.663593][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.701159][ T3961] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.802320][ T3961] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.017048][ T51] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.065596][ T51] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.140305][ T3986] siw: device registration error -23 [ 53.331520][ T3987] loop4: detected capacity change from 0 to 512 [ 53.493330][ T3987] EXT4-fs: Ignoring removed bh option [ 53.510997][ T3554] udevd[3554]: incorrect ext4 checksum on /dev/loop4 [ 53.562259][ T51] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.571309][ T51] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.593076][ T3296] udevd[3296]: incorrect ext4 checksum on /dev/loop4 [ 53.604057][ T3987] EXT4-fs (loop4): VFS: Found ext4 filesystem with unknown checksum algorithm. [ 53.690122][ T3995] netlink: 28 bytes leftover after parsing attributes in process `syz.0.171'. [ 53.874283][ T4013] loop9: detected capacity change from 0 to 7 [ 53.896620][ T4013] buffer_io_error: 4 callbacks suppressed [ 53.896656][ T4013] Buffer I/O error on dev loop9, logical block 0, async page read [ 53.927370][ T4013] Buffer I/O error on dev loop9, logical block 0, async page read [ 53.936132][ T4013] loop9: unable to read partition table [ 53.942922][ T4013] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 53.942922][ T4013] ) failed (rc=-5) [ 53.944842][ T4020] loop2: detected capacity change from 0 to 1024 [ 53.959869][ T3296] Buffer I/O error on dev loop9, logical block 0, async page read [ 53.972500][ T3296] Buffer I/O error on dev loop9, logical block 0, async page read [ 53.981190][ T3296] Buffer I/O error on dev loop9, logical block 0, async page read [ 54.018083][ T4013] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.022404][ T3296] Buffer I/O error on dev loop9, logical block 0, async page read [ 54.086331][ T4020] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 54.106915][ T3296] Buffer I/O error on dev loop9, logical block 0, async page read [ 54.172129][ T4013] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.200222][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.364504][ T4013] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.462612][ T4042] FAULT_INJECTION: forcing a failure. [ 54.462612][ T4042] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 54.476676][ T4042] CPU: 1 UID: 0 PID: 4042 Comm: syz.0.192 Not tainted 6.17.0-rc2-syzkaller-00028-gbe48bcf004f9 #0 PREEMPT(voluntary) [ 54.476764][ T4042] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 54.476783][ T4042] Call Trace: [ 54.476790][ T4042] [ 54.476799][ T4042] __dump_stack+0x1d/0x30 [ 54.476827][ T4042] dump_stack_lvl+0xe8/0x140 [ 54.476852][ T4042] dump_stack+0x15/0x1b [ 54.476901][ T4042] should_fail_ex+0x265/0x280 [ 54.477010][ T4042] should_fail+0xb/0x20 [ 54.477033][ T4042] should_fail_usercopy+0x1a/0x20 [ 54.477059][ T4042] _copy_from_user+0x1c/0xb0 [ 54.477107][ T4042] ___sys_sendmsg+0xc1/0x1d0 [ 54.477179][ T4042] __x64_sys_sendmsg+0xd4/0x160 [ 54.477215][ T4042] x64_sys_call+0x191e/0x2ff0 [ 54.477243][ T4042] do_syscall_64+0xd2/0x200 [ 54.477338][ T4042] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 54.477398][ T4042] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 54.477504][ T4042] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 54.477533][ T4042] RIP: 0033:0x7fcea87aebe9 [ 54.477550][ T4042] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 54.477572][ T4042] RSP: 002b:00007fcea7217038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 54.477598][ T4042] RAX: ffffffffffffffda RBX: 00007fcea89d5fa0 RCX: 00007fcea87aebe9 [ 54.477614][ T4042] RDX: 0000000004000000 RSI: 0000200000000180 RDI: 0000000000000003 [ 54.477637][ T4042] RBP: 00007fcea7217090 R08: 0000000000000000 R09: 0000000000000000 [ 54.477705][ T4042] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 54.477720][ T4042] R13: 00007fcea89d6038 R14: 00007fcea89d5fa0 R15: 00007ffc013f4568 [ 54.477744][ T4042] [ 54.672193][ T4013] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.717850][ T4043] netlink: 32 bytes leftover after parsing attributes in process `syz.2.191'. [ 54.870293][ T269] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.894762][ T269] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.914198][ T269] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.956828][ T4064] loop2: detected capacity change from 0 to 128 [ 54.958390][ T269] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.144594][ T4080] netlink: 4 bytes leftover after parsing attributes in process `syz.4.205'. [ 55.162428][ T4080] netlink: 4 bytes leftover after parsing attributes in process `syz.4.205'. [ 55.354556][ T29] kauditd_printk_skb: 2019 callbacks suppressed [ 55.354577][ T29] audit: type=1326 audit(1755599375.644:9355): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4087 comm="syz.3.207" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe116a2ebe9 code=0x7ffc0000 [ 55.388468][ T29] audit: type=1326 audit(1755599375.644:9356): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4087 comm="syz.3.207" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7fe116a2ebe9 code=0x7ffc0000 [ 55.415928][ T29] audit: type=1326 audit(1755599375.644:9357): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4087 comm="syz.3.207" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe116a2ebe9 code=0x7ffc0000 [ 55.441933][ T29] audit: type=1326 audit(1755599375.644:9358): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4087 comm="syz.3.207" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe116a2ebe9 code=0x7ffc0000 [ 55.466756][ T29] audit: type=1326 audit(1755599375.644:9359): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4087 comm="syz.3.207" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe116a2ebe9 code=0x7ffc0000 [ 55.490659][ T29] audit: type=1326 audit(1755599375.644:9360): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4087 comm="syz.3.207" exe="/root/syz-executor" sig=0 arch=c000003e syscall=13 compat=0 ip=0x7fe116a2ebe9 code=0x7ffc0000 [ 55.515151][ T29] audit: type=1326 audit(1755599375.644:9361): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4087 comm="syz.3.207" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe116a2ebe9 code=0x7ffc0000 [ 55.541644][ T29] audit: type=1326 audit(1755599375.644:9362): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4087 comm="syz.3.207" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe116a2ebe9 code=0x7ffc0000 [ 55.568306][ T29] audit: type=1326 audit(1755599375.644:9363): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4087 comm="syz.3.207" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe116a2ebe9 code=0x7ffc0000 [ 55.594415][ T29] audit: type=1326 audit(1755599375.644:9364): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4087 comm="syz.3.207" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7fe116a2ebe9 code=0x7ffc0000 [ 55.725417][ T4096] loop9: detected capacity change from 0 to 7 [ 55.733081][ T3296] Buffer I/O error on dev loop9, logical block 0, async page read [ 55.759892][ T3296] Buffer I/O error on dev loop9, logical block 0, async page read [ 55.768611][ T3296] loop9: unable to read partition table [ 55.790730][ T4102] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 55.813763][ T4099] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.836143][ T4096] Buffer I/O error on dev loop9, logical block 0, async page read [ 55.851248][ T4104] netlink: 4 bytes leftover after parsing attributes in process `syz.3.213'. [ 55.863053][ T4096] loop9: unable to read partition table [ 55.863449][ T4104] netlink: 4 bytes leftover after parsing attributes in process `syz.3.213'. [ 55.869980][ T4096] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 55.869980][ T4096] ) failed (rc=-5) [ 55.939311][ T4099] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.037751][ T4117] loop4: detected capacity change from 0 to 128 [ 56.105431][ T4099] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.217246][ T4125] netlink: 24 bytes leftover after parsing attributes in process `syz.0.222'. [ 56.230991][ T4099] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.265713][ T4125] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4125 comm=syz.0.222 [ 56.343457][ T37] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.357530][ T37] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.371254][ T2099] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.384273][ T2099] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.854111][ T4163] netlink: 'syz.1.236': attribute type 27 has an invalid length. [ 57.054006][ T4163] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.062509][ T4163] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.101625][ T4183] __nla_validate_parse: 2 callbacks suppressed [ 57.101644][ T4183] netlink: 27 bytes leftover after parsing attributes in process `syz.4.237'. [ 57.496646][ T4191] loop4: detected capacity change from 0 to 8192 [ 57.560562][ T4164] 8021q: adding VLAN 0 to HW filter on device bond0 [ 57.587276][ T4164] 8021q: adding VLAN 0 to HW filter on device team0 [ 57.653386][ T4164] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 57.690716][ T56] netdevsim netdevsim1 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.741776][ T56] netdevsim netdevsim1 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.769372][ T56] netdevsim netdevsim1 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.785927][ T4193] loop9: detected capacity change from 0 to 7 [ 57.802494][ T56] netdevsim netdevsim1 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.809620][ T4193] loop9: unable to read partition table [ 57.838704][ T4193] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 57.838704][ T4193] ) failed (rc=-5) [ 57.886327][ T4196] netlink: 24 bytes leftover after parsing attributes in process `syz.1.239'. [ 57.925157][ T4193] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.993727][ T4193] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.036400][ T4143] syz.0.228 (4143) used greatest stack depth: 7416 bytes left [ 58.063859][ T4193] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.133362][ T4193] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.246586][ T56] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.270990][ T56] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.298066][ T56] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.328421][ T56] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.355012][ T4204] netlink: 4 bytes leftover after parsing attributes in process `syz.4.242'. [ 58.812672][ T4239] loop9: detected capacity change from 0 to 7 [ 58.823380][ T3296] loop9: unable to read partition table [ 58.842478][ T4239] loop9: unable to read partition table [ 58.853292][ T4239] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 58.853292][ T4239] ) failed (rc=-5) [ 58.906913][ T4240] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.953528][ T4240] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.062337][ T4240] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.115775][ T4246] netlink: 4 bytes leftover after parsing attributes in process `syz.1.255'. [ 59.214624][ T4240] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.297048][ T4250] loop1: detected capacity change from 0 to 256 [ 59.313048][ T12] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.351076][ T12] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.415170][ T12] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.475281][ T12] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.766984][ T4288] loop1: detected capacity change from 0 to 2048 [ 59.795597][ T4288] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 59.921852][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.988321][ T4293] loop1: detected capacity change from 0 to 1024 [ 60.038632][ T4293] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 60.085390][ T4293] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4183: comm syz.1.270: Allocating blocks 449-513 which overlap fs metadata [ 60.120831][ T4293] netlink: 'syz.1.270': attribute type 30 has an invalid length. [ 60.152812][ T4296] EXT4-fs (loop1): pa ffff8881072c47e0: logic 48, phys. 177, len 21 [ 60.161835][ T4296] EXT4-fs error (device loop1): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 4 [ 60.177173][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.451235][ T4313] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 60.461679][ T29] kauditd_printk_skb: 5568 callbacks suppressed [ 60.461696][ T29] audit: type=1400 audit(1755599380.804:14933): avc: denied { bind } for pid=4312 comm="syz.1.277" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 60.497631][ T29] audit: type=1400 audit(1755599380.804:14934): avc: denied { name_bind } for pid=4312 comm="syz.1.277" src=20004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 60.503474][ T4313] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 60.523439][ T29] audit: type=1400 audit(1755599380.804:14935): avc: denied { node_bind } for pid=4312 comm="syz.1.277" src=20004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 60.561345][ T4310] loop9: detected capacity change from 0 to 7 [ 60.569983][ T4310] buffer_io_error: 22 callbacks suppressed [ 60.570002][ T4310] Buffer I/O error on dev loop9, logical block 0, async page read [ 60.585516][ T4310] Buffer I/O error on dev loop9, logical block 0, async page read [ 60.594717][ T4310] loop9: unable to read partition table [ 60.602635][ T4310] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 60.602635][ T4310] ) failed (rc=-5) [ 60.623294][ T3296] Buffer I/O error on dev loop9, logical block 0, async page read [ 60.653507][ T3296] Buffer I/O error on dev loop9, logical block 0, async page read [ 60.667962][ T4310] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.682496][ T3296] Buffer I/O error on dev loop9, logical block 0, async page read [ 60.693701][ T3296] Buffer I/O error on dev loop9, logical block 0, async page read [ 60.706923][ T3296] Buffer I/O error on dev loop9, logical block 0, async page read [ 60.736881][ T29] audit: type=1400 audit(1755599381.074:14936): avc: denied { read write } for pid=4312 comm="syz.1.277" name="uhid" dev="devtmpfs" ino=253 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 60.774666][ T4310] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.785578][ T29] audit: type=1400 audit(1755599381.074:14937): avc: denied { open } for pid=4312 comm="syz.1.277" path="/dev/uhid" dev="devtmpfs" ino=253 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 60.812793][ T29] audit: type=1326 audit(1755599381.154:14938): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4312 comm="syz.1.277" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f785949ebe9 code=0x0 [ 60.901789][ T29] audit: type=1326 audit(1755599381.244:14939): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4311 comm="syz.4.276" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f883c50ebe9 code=0x7ffc0000 [ 60.933641][ T4310] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.950561][ T4332] netlink: 5 bytes leftover after parsing attributes in process `syz.3.281'. [ 60.968176][ T29] audit: type=1326 audit(1755599381.244:14940): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4311 comm="syz.4.276" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f883c50ebe9 code=0x7ffc0000 [ 60.997648][ T29] audit: type=1326 audit(1755599381.244:14941): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4311 comm="syz.4.276" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f883c50ebe9 code=0x7ffc0000 [ 61.025485][ T29] audit: type=1326 audit(1755599381.244:14942): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4311 comm="syz.4.276" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f883c50ebe9 code=0x7ffc0000 [ 61.046612][ T4332] 0{X: renamed from gretap0 (while UP) [ 61.066141][ T4332] 0{X: entered allmulticast mode [ 61.075323][ T4332] A link change request failed with some changes committed already. Interface 30{X may have been left with an inconsistent configuration, please check. [ 61.100060][ T4310] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.274016][ T56] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.312119][ T56] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.336779][ T56] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.346348][ T56] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.363065][ T4351] loop1: detected capacity change from 0 to 512 [ 61.363146][ T4349] loop2: detected capacity change from 0 to 1024 [ 61.391398][ T4351] EXT4-fs: Ignoring removed oldalloc option [ 61.420104][ T4349] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 61.435525][ T4349] ext4 filesystem being mounted at /58/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 61.453426][ T4351] EXT4-fs error (device loop1): ext4_xattr_inode_iget:433: comm syz.1.284: Parent and EA inode have the same ino 15 [ 61.475269][ T4351] EXT4-fs warning (device loop1): ext4_expand_extra_isize_ea:2848: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 61.494495][ T4351] EXT4-fs error (device loop1): ext4_xattr_inode_iget:433: comm syz.1.284: Parent and EA inode have the same ino 15 [ 61.508452][ T4188] IPVS: starting estimator thread 0... [ 61.508976][ T4351] EXT4-fs (loop1): 1 orphan inode deleted [ 61.521959][ T4351] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 61.558111][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.592681][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.619556][ T4361] IPVS: using max 2304 ests per chain, 115200 per kthread [ 61.667938][ T4367] loop1: detected capacity change from 0 to 2048 [ 61.721650][ T4367] loop1: p1 < > p4 [ 61.740457][ T4367] loop1: p4 size 8388608 extends beyond EOD, truncated [ 61.917261][ T3554] udevd[3554]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 61.975357][ T4389] netlink: 16 bytes leftover after parsing attributes in process `syz.1.300'. [ 62.123844][ T4397] loop3: detected capacity change from 0 to 512 [ 62.153647][ T4397] EXT4-fs: Ignoring removed oldalloc option [ 62.175519][ T4395] loop1: detected capacity change from 0 to 1024 [ 62.186686][ T4397] EXT4-fs error (device loop3): ext4_xattr_inode_iget:433: comm syz.3.303: Parent and EA inode have the same ino 15 [ 62.206968][ T4397] EXT4-fs error (device loop3): ext4_xattr_inode_iget:433: comm syz.3.303: Parent and EA inode have the same ino 15 [ 62.228550][ T4397] EXT4-fs (loop3): 1 orphan inode deleted [ 62.235725][ T4397] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 62.266759][ T4395] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 62.286180][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.300095][ T4395] ext4 filesystem being mounted at /69/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 62.447486][ T4174] IPVS: starting estimator thread 0... [ 62.468130][ T4418] netlink: 24 bytes leftover after parsing attributes in process `syz.4.311'. [ 62.547337][ T4416] IPVS: using max 2304 ests per chain, 115200 per kthread [ 62.573377][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.663209][ T4422] siw: device registration error -23 [ 62.762873][ T4424] netlink: 12 bytes leftover after parsing attributes in process `syz.4.313'. [ 63.556465][ T4441] loop9: detected capacity change from 0 to 7 [ 63.588135][ T4441] Buffer I/O error on dev loop9, logical block 0, async page read [ 63.604178][ T4441] Buffer I/O error on dev loop9, logical block 0, async page read [ 63.613264][ T4441] loop9: unable to read partition table [ 63.653197][ T4448] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.749272][ T4441] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 63.749272][ T4441] ) failed (rc=-5) [ 63.780172][ T3554] Buffer I/O error on dev loop9, logical block 0, async page read [ 63.879503][ T4448] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.895824][ T4463] netlink: 12 bytes leftover after parsing attributes in process `syz.2.326'. [ 63.909081][ T4460] netlink: 4 bytes leftover after parsing attributes in process `syz.1.325'. [ 63.962286][ T4448] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.037498][ T4448] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.096269][ T4482] netlink: 24 bytes leftover after parsing attributes in process `syz.2.331'. [ 64.246998][ T4493] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 64.261893][ T4493] netlink: 8 bytes leftover after parsing attributes in process `syz.2.333'. [ 64.884387][ T4502] SELinux: security_context_str_to_sid () failed with errno=-22 [ 64.893988][ T4502] lo: entered allmulticast mode [ 64.902352][ T4502] tunl0: entered allmulticast mode [ 64.913273][ T4502] gre0: entered allmulticast mode [ 64.938862][ T4502] gretap0: entered allmulticast mode [ 64.946723][ T4502] erspan0: entered allmulticast mode [ 64.968695][ T4502] ip_vti0: entered allmulticast mode [ 64.993127][ T4502] ip6_vti0: entered allmulticast mode [ 65.002897][ T4502] sit0: entered allmulticast mode [ 65.015522][ T4502] ip6tnl0: entered allmulticast mode [ 65.032330][ T4502] ip6gre0: entered allmulticast mode [ 65.051535][ T4502] syz_tun: entered allmulticast mode [ 65.091628][ T4502] ip6gretap0: entered allmulticast mode [ 65.106875][ T4502] vcan0: entered allmulticast mode [ 65.113869][ T4502] bond0: entered allmulticast mode [ 65.119724][ T4502] bond_slave_0: entered allmulticast mode [ 65.126200][ T4502] bond_slave_1: entered allmulticast mode [ 65.146669][ T4523] netlink: 24 bytes leftover after parsing attributes in process `syz.3.344'. [ 65.159884][ T4502] team0: entered allmulticast mode [ 65.165728][ T4502] team_slave_0: entered allmulticast mode [ 65.179026][ T4502] team_slave_1: entered allmulticast mode [ 65.188734][ T4502] dummy0: entered allmulticast mode [ 65.200941][ T4502] nlmon0: entered allmulticast mode [ 65.211617][ T4502] caif0: entered allmulticast mode [ 65.219588][ T4502] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 65.242075][ T1037] lo speed is unknown, defaulting to 1000 [ 65.376899][ T4532] loop1: detected capacity change from 0 to 8192 [ 65.544422][ T4532] loop1: p1 p2 p4 < > [ 65.549351][ T4532] loop1: partition table partially beyond EOD, truncated [ 65.557882][ T4532] loop1: p1 start 16777216 is beyond EOD, truncated [ 65.566976][ T4532] loop1: p2 size 515840 extends beyond EOD, truncated [ 65.577412][ T4532] loop1: p4 start 16777216 is beyond EOD, truncated [ 65.623788][ T29] kauditd_printk_skb: 469 callbacks suppressed [ 65.623805][ T29] audit: type=1400 audit(1755599386.963:15412): avc: denied { create } for pid=4531 comm="syz.1.347" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 65.710676][ T4543] siw: device registration error -23 [ 65.911763][ T4545] netlink: 16 bytes leftover after parsing attributes in process `syz.2.351'. [ 66.188800][ T29] audit: type=1400 audit(1755599386.963:15413): avc: denied { bind } for pid=4531 comm="syz.1.347" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 66.211588][ T29] audit: type=1400 audit(1755599386.963:15414): avc: denied { name_bind } for pid=4531 comm="syz.1.347" src=207 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=icmp_socket permissive=1 [ 66.233955][ T29] audit: type=1400 audit(1755599386.963:15415): avc: denied { node_bind } for pid=4531 comm="syz.1.347" src=207 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=icmp_socket permissive=1 [ 66.257475][ T29] audit: type=1400 audit(1755599386.963:15416): avc: denied { connect } for pid=4531 comm="syz.1.347" lport=207 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 66.282426][ T29] audit: type=1400 audit(1755599386.963:15417): avc: denied { read } for pid=4531 comm="syz.1.347" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 66.310132][ T29] audit: type=1400 audit(1755599386.963:15418): avc: denied { open } for pid=4531 comm="syz.1.347" path="/dev/sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 66.338096][ T29] audit: type=1400 audit(1755599386.983:15419): avc: denied { create } for pid=4531 comm="syz.1.347" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 66.366331][ T29] audit: type=1400 audit(1755599387.023:15420): avc: denied { bind } for pid=4531 comm="syz.1.347" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 66.389333][ T4558] netlink: 24 bytes leftover after parsing attributes in process `syz.2.356'. [ 66.390041][ T29] audit: type=1400 audit(1755599387.023:15421): avc: denied { listen } for pid=4531 comm="syz.1.347" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 66.491804][ T4565] FAULT_INJECTION: forcing a failure. [ 66.491804][ T4565] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 66.507649][ T4565] CPU: 1 UID: 0 PID: 4565 Comm: syz.3.359 Not tainted 6.17.0-rc2-syzkaller-00028-gbe48bcf004f9 #0 PREEMPT(voluntary) [ 66.507680][ T4565] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 66.507695][ T4565] Call Trace: [ 66.507705][ T4565] [ 66.507716][ T4565] __dump_stack+0x1d/0x30 [ 66.507766][ T4565] dump_stack_lvl+0xe8/0x140 [ 66.507794][ T4565] dump_stack+0x15/0x1b [ 66.507812][ T4565] should_fail_ex+0x265/0x280 [ 66.507834][ T4565] should_fail+0xb/0x20 [ 66.507852][ T4565] should_fail_usercopy+0x1a/0x20 [ 66.507878][ T4565] _copy_from_user+0x1c/0xb0 [ 66.507919][ T4565] ___sys_recvmsg+0xaa/0x370 [ 66.507953][ T4565] ? set_normalized_timespec64+0xe0/0x110 [ 66.508019][ T4565] do_recvmmsg+0x1ef/0x540 [ 66.508059][ T4565] __x64_sys_recvmmsg+0xfb/0x170 [ 66.508161][ T4565] x64_sys_call+0x27a6/0x2ff0 [ 66.508236][ T4565] do_syscall_64+0xd2/0x200 [ 66.508420][ T4565] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 66.508503][ T4565] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 66.508530][ T4565] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 66.508551][ T4565] RIP: 0033:0x7fe116a2ebe9 [ 66.508579][ T4565] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 66.508657][ T4565] RSP: 002b:00007fe115497038 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 66.508679][ T4565] RAX: ffffffffffffffda RBX: 00007fe116c55fa0 RCX: 00007fe116a2ebe9 [ 66.508695][ T4565] RDX: 0400000000000ec0 RSI: 0000200000002ec0 RDI: 0000000000000003 [ 66.508750][ T4565] RBP: 00007fe115497090 R08: 00002000000001c0 R09: 0000000000000000 [ 66.508765][ T4565] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000001 [ 66.508780][ T4565] R13: 00007fe116c56038 R14: 00007fe116c55fa0 R15: 00007ffe3c4c29f8 [ 66.508817][ T4565] [ 66.865165][ T4576] loop4: detected capacity change from 0 to 1024 [ 66.901851][ T4576] EXT4-fs (loop4): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 66.948457][ T4576] ext4 filesystem being mounted at /81/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 67.028148][ T4576] netlink: 76 bytes leftover after parsing attributes in process `syz.4.363'. [ 67.048867][ T4576] bond1: entered promiscuous mode [ 67.054847][ T4576] bond1: entered allmulticast mode [ 67.060789][ T4576] 8021q: adding VLAN 0 to HW filter on device bond1 [ 67.076632][ T4576] bond1 (unregistering): Released all slaves [ 67.146098][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 67.281888][ T2099] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.292208][ T2099] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.329436][ T2099] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.365201][ T2099] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.495584][ T4609] loop4: detected capacity change from 0 to 512 [ 67.524386][ T4609] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 67.539527][ T4609] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 67.551164][ T4609] EXT4-fs (loop4): inodes count not valid: 15 vs 32 [ 67.574789][ T4613] __nla_validate_parse: 2 callbacks suppressed [ 67.574810][ T4613] netlink: 24 bytes leftover after parsing attributes in process `syz.0.375'. [ 67.954797][ T4629] loop9: detected capacity change from 0 to 7 [ 67.990328][ T4629] buffer_io_error: 4 callbacks suppressed [ 67.990346][ T4629] Buffer I/O error on dev loop9, logical block 0, async page read [ 68.066962][ T4629] Buffer I/O error on dev loop9, logical block 0, async page read [ 68.075564][ T4629] loop9: unable to read partition table [ 68.170662][ T4634] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.225613][ T4629] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 68.225613][ T4629] ) failed (rc=-5) [ 68.244963][ T3296] Buffer I/O error on dev loop9, logical block 0, async page read [ 68.269511][ T3296] Buffer I/O error on dev loop9, logical block 0, async page read [ 68.284978][ T4640] syzkaller1: entered promiscuous mode [ 68.293386][ T4640] syzkaller1: entered allmulticast mode [ 68.307886][ T3296] Buffer I/O error on dev loop9, logical block 0, async page read [ 68.341568][ T3296] Buffer I/O error on dev loop9, logical block 0, async page read [ 68.354101][ T4634] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.381629][ T3296] Buffer I/O error on dev loop9, logical block 0, async page read [ 68.436952][ T4634] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.525532][ T4634] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.559373][ T4649] FAULT_INJECTION: forcing a failure. [ 68.559373][ T4649] name failslab, interval 1, probability 0, space 0, times 0 [ 68.574285][ T4649] CPU: 1 UID: 0 PID: 4649 Comm: syz.0.387 Not tainted 6.17.0-rc2-syzkaller-00028-gbe48bcf004f9 #0 PREEMPT(voluntary) [ 68.574313][ T4649] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 68.574325][ T4649] Call Trace: [ 68.574333][ T4649] [ 68.574341][ T4649] __dump_stack+0x1d/0x30 [ 68.574366][ T4649] dump_stack_lvl+0xe8/0x140 [ 68.574390][ T4649] dump_stack+0x15/0x1b [ 68.574439][ T4649] should_fail_ex+0x265/0x280 [ 68.574464][ T4649] should_failslab+0x8c/0xb0 [ 68.574489][ T4649] kmem_cache_alloc_node_noprof+0x57/0x320 [ 68.574540][ T4649] ? __alloc_skb+0x101/0x320 [ 68.574589][ T4649] __alloc_skb+0x101/0x320 [ 68.574627][ T4649] netlink_alloc_large_skb+0xba/0xf0 [ 68.574681][ T4649] netlink_sendmsg+0x3cf/0x6b0 [ 68.574709][ T4649] ? __pfx_netlink_sendmsg+0x10/0x10 [ 68.574735][ T4649] __sock_sendmsg+0x142/0x180 [ 68.574773][ T4649] ____sys_sendmsg+0x345/0x4e0 [ 68.574811][ T4649] ___sys_sendmsg+0x17b/0x1d0 [ 68.574904][ T4649] __sys_sendmmsg+0x178/0x300 [ 68.574947][ T4649] __x64_sys_sendmmsg+0x57/0x70 [ 68.574975][ T4649] x64_sys_call+0x1c4a/0x2ff0 [ 68.575003][ T4649] do_syscall_64+0xd2/0x200 [ 68.575037][ T4649] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 68.575107][ T4649] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 68.575218][ T4649] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 68.575245][ T4649] RIP: 0033:0x7fcea87aebe9 [ 68.575264][ T4649] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 68.575287][ T4649] RSP: 002b:00007fcea7217038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 68.575376][ T4649] RAX: ffffffffffffffda RBX: 00007fcea89d5fa0 RCX: 00007fcea87aebe9 [ 68.575391][ T4649] RDX: 04000000000001f2 RSI: 0000200000000000 RDI: 0000000000000005 [ 68.575407][ T4649] RBP: 00007fcea7217090 R08: 0000000000000000 R09: 0000000000000000 [ 68.575420][ T4649] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 68.575431][ T4649] R13: 00007fcea89d6038 R14: 00007fcea89d5fa0 R15: 00007ffc013f4568 [ 68.575481][ T4649] [ 68.904722][ T4651] netlink: 24 bytes leftover after parsing attributes in process `syz.3.388'. [ 68.918372][ T290] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.965318][ T290] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.000649][ T290] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.020198][ T290] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.071277][ T4657] loop3: detected capacity change from 0 to 1024 [ 69.121708][ T4657] EXT4-fs (loop3): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 69.189238][ T4657] ext4 filesystem being mounted at /71/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 69.236884][ T4663] loop2: detected capacity change from 0 to 8192 [ 69.286831][ T4657] netlink: 76 bytes leftover after parsing attributes in process `syz.3.391'. [ 69.303921][ T3296] loop2: p1 p2 p4 < > [ 69.308475][ T3296] loop2: partition table partially beyond EOD, truncated [ 69.334214][ T4657] netlink: 20 bytes leftover after parsing attributes in process `syz.3.391'. [ 69.350463][ T3296] loop2: p1 start 16777216 is beyond EOD, truncated [ 69.358941][ T3296] loop2: p2 size 515840 extends beyond EOD, truncated [ 69.385270][ T4657] bond1: entered promiscuous mode [ 69.390998][ T4657] bond1: entered allmulticast mode [ 69.420291][ T3296] loop2: p4 start 16777216 is beyond EOD, truncated [ 69.430367][ T4663] loop2: p1 p2 p4 < > [ 69.435009][ T4663] loop2: partition table partially beyond EOD, truncated [ 69.468278][ T4657] 8021q: adding VLAN 0 to HW filter on device bond1 [ 69.488374][ T4663] loop2: p1 start 16777216 is beyond EOD, truncated [ 69.498249][ T4663] loop2: p2 size 515840 extends beyond EOD, truncated [ 69.520236][ T4676] netlink: 36 bytes leftover after parsing attributes in process `syz.3.391'. [ 69.558301][ T4657] bond1 (unregistering): Released all slaves [ 69.575774][ T4663] loop2: p4 start 16777216 is beyond EOD, truncated [ 69.672846][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 69.750667][ T3296] udevd[3296]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 69.769048][ T4688] loop3: detected capacity change from 0 to 1024 [ 69.800424][ T4683] netlink: 44 bytes leftover after parsing attributes in process `syz.2.405'. [ 69.824870][ T4683] netlink: 120 bytes leftover after parsing attributes in process `syz.2.405'. [ 69.833297][ T4688] EXT4-fs (loop3): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 69.834586][ T4683] netlink: 120 bytes leftover after parsing attributes in process `syz.2.405'. [ 69.861822][ T3296] udevd[3296]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 69.877213][ T4688] ext4 filesystem being mounted at /73/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 70.067389][ T4688] netlink: 76 bytes leftover after parsing attributes in process `syz.3.396'. [ 70.079653][ T4688] netlink: 20 bytes leftover after parsing attributes in process `syz.3.396'. [ 70.101206][ T4688] bond1: entered promiscuous mode [ 70.106587][ T4688] bond1: entered allmulticast mode [ 70.133479][ T4688] 8021q: adding VLAN 0 to HW filter on device bond1 [ 70.181187][ T4688] bond1 (unregistering): Released all slaves [ 70.263366][ T4708] serio: Serial port ptm0 [ 70.374982][ T4714] loop2: detected capacity change from 0 to 1024 [ 70.383943][ T4714] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 70.430009][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 70.534496][ T4728] loop0: detected capacity change from 0 to 736 [ 70.649456][ T29] kauditd_printk_skb: 8148 callbacks suppressed [ 70.649474][ T29] audit: type=1326 audit(1755599393.994:23570): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4715 comm="syz.4.408" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f883c50ebe9 code=0x7ffc0000 [ 70.705138][ T29] audit: type=1326 audit(1755599394.034:23571): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4715 comm="syz.4.408" exe="/root/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7f883c510417 code=0x7ffc0000 [ 70.732699][ T29] audit: type=1326 audit(1755599394.034:23572): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4715 comm="syz.4.408" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f883c50d84a code=0x7ffc0000 [ 70.761418][ T29] audit: type=1326 audit(1755599394.034:23573): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4715 comm="syz.4.408" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f883c50ebe9 code=0x7ffc0000 [ 70.791100][ T29] audit: type=1326 audit(1755599394.034:23574): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4715 comm="syz.4.408" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f883c50ebe9 code=0x7ffc0000 [ 70.824478][ T4739] loop1: detected capacity change from 0 to 1024 [ 70.831673][ T4744] loop0: detected capacity change from 0 to 1024 [ 70.841360][ T4746] loop3: detected capacity change from 0 to 1024 [ 70.856006][ T4746] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 not in group (block 4294967295)! [ 70.868886][ T4746] EXT4-fs (loop3): group descriptors corrupted! [ 70.918449][ T4744] EXT4-fs (loop0): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 70.928527][ T29] audit: type=1326 audit(1755599394.194:23575): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4733 comm="syz.4.408" exe="/root/syz-executor" sig=0 arch=c000003e syscall=60 compat=0 ip=0x7f883c50ebe9 code=0x7ffc0000 [ 70.959860][ T29] audit: type=1326 audit(1755599394.194:23576): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4715 comm="syz.4.408" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f883c50ebe9 code=0x7ffc0000 [ 70.986435][ T29] audit: type=1326 audit(1755599394.194:23577): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4715 comm="syz.4.408" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f883c50ebe9 code=0x7ffc0000 [ 70.986751][ T4744] ext4 filesystem being mounted at /83/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 71.013854][ T29] audit: type=1326 audit(1755599394.194:23578): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4715 comm="syz.4.408" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f883c50ebe9 code=0x7ffc0000 [ 71.013895][ T29] audit: type=1326 audit(1755599394.224:23579): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4715 comm="syz.4.408" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7f883c50ebe9 code=0x7ffc0000 [ 71.129404][ T4739] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 71.185330][ T4744] bond1: entered promiscuous mode [ 71.190983][ T4744] bond1: entered allmulticast mode [ 71.198824][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.211618][ T4744] 8021q: adding VLAN 0 to HW filter on device bond1 [ 71.223422][ T4744] bond1 (unregistering): Released all slaves [ 71.360821][ T3309] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 71.667287][ T4794] loop0: detected capacity change from 0 to 512 [ 71.900745][ T4806] netlink: 'wޣ': attribute type 3 has an invalid length. [ 71.937948][ T4806] loop1: detected capacity change from 0 to 512 [ 71.939641][ T4794] EXT4-fs (loop0): orphan cleanup on readonly fs [ 72.011779][ T4794] EXT4-fs error (device loop0): ext4_orphan_get:1418: comm syz.0.432: bad orphan inode 13 [ 72.024200][ T4794] ext4_test_bit(bit=12, block=18) = 1 [ 72.031145][ T4794] is_bad_inode(inode)=0 [ 72.032716][ T4806] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 72.035471][ T4794] NEXT_ORPHAN(inode)=2130706432 [ 72.035484][ T4794] max_ino=32 [ 72.035492][ T4794] i_nlink=1 [ 72.084683][ T4794] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 72.132127][ T4806] EXT4-fs error (device loop1): ext4_iget_extra_inode:5104: inode #15: comm wޣ: corrupted in-inode xattr: overlapping e_value [ 72.199678][ T4806] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm wޣ: couldn't read orphan inode 15 (err -117) [ 72.274592][ T4806] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.380659][ T4818] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4818 comm=syz.4.439 [ 72.635153][ T4825] __nla_validate_parse: 9 callbacks suppressed [ 72.635234][ T4825] netlink: 24 bytes leftover after parsing attributes in process `syz.4.440'. [ 72.670781][ T3309] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.768757][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.891680][ T4835] netlink: 24 bytes leftover after parsing attributes in process `syz.1.443'. [ 73.010665][ T4843] netlink: 4 bytes leftover after parsing attributes in process `syz.2.446'. [ 73.039389][ T4843] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 73.050484][ T4843] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 73.104393][ T4843] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 73.113403][ T4843] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 73.251504][ T4852] netlink: 124 bytes leftover after parsing attributes in process `syz.0.451'. [ 73.349382][ T4837] FAULT_INJECTION: forcing a failure. [ 73.349382][ T4837] name failslab, interval 1, probability 0, space 0, times 0 [ 73.364234][ T4837] CPU: 1 UID: 0 PID: 4837 Comm: syz.4.445 Not tainted 6.17.0-rc2-syzkaller-00028-gbe48bcf004f9 #0 PREEMPT(voluntary) [ 73.364271][ T4837] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 73.364286][ T4837] Call Trace: [ 73.364295][ T4837] [ 73.364305][ T4837] __dump_stack+0x1d/0x30 [ 73.364331][ T4837] dump_stack_lvl+0xe8/0x140 [ 73.364355][ T4837] dump_stack+0x15/0x1b [ 73.364374][ T4837] should_fail_ex+0x265/0x280 [ 73.364399][ T4837] should_failslab+0x8c/0xb0 [ 73.364427][ T4837] kmem_cache_alloc_noprof+0x50/0x310 [ 73.364464][ T4837] ? __mpol_dup+0x42/0x1b0 [ 73.364498][ T4837] __mpol_dup+0x42/0x1b0 [ 73.364539][ T4837] mpol_set_shared_policy+0x80/0x860 [ 73.364557][ T4837] ? kmem_cache_alloc_noprof+0x186/0x310 [ 73.364584][ T4837] ? __rcu_read_unlock+0x4f/0x70 [ 73.364607][ T4837] shmem_set_policy+0x3d/0x50 [ 73.364627][ T4837] mbind_range+0x23a/0x440 [ 73.364645][ T4837] ? mas_find+0x5d5/0x700 [ 73.364673][ T4837] __se_sys_mbind+0x648/0xac0 [ 73.364713][ T4837] __x64_sys_mbind+0x78/0x90 [ 73.364742][ T4837] x64_sys_call+0x2932/0x2ff0 [ 73.364763][ T4837] do_syscall_64+0xd2/0x200 [ 73.364789][ T4837] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 73.364813][ T4837] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 73.364838][ T4837] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 73.364859][ T4837] RIP: 0033:0x7f883c50ebe9 [ 73.364875][ T4837] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 73.364892][ T4837] RSP: 002b:00007f883af77038 EFLAGS: 00000246 ORIG_RAX: 00000000000000ed [ 73.364911][ T4837] RAX: ffffffffffffffda RBX: 00007f883c735fa0 RCX: 00007f883c50ebe9 [ 73.364924][ T4837] RDX: 0000000000004003 RSI: 000000000000403f RDI: 0000200000000000 [ 73.364935][ T4837] RBP: 00007f883af77090 R08: 0000000000000006 R09: 0000000000000002 [ 73.364947][ T4837] R10: 0000200000000c00 R11: 0000000000000246 R12: 0000000000000001 [ 73.364959][ T4837] R13: 00007f883c736038 R14: 00007f883c735fa0 R15: 00007ffc51753f58 [ 73.364978][ T4837] [ 73.729799][ T4868] netlink: 44 bytes leftover after parsing attributes in process `syz.1.457'. [ 73.797361][ T4879] netlink: 120 bytes leftover after parsing attributes in process `syz.1.457'. [ 73.807979][ T4879] netlink: 120 bytes leftover after parsing attributes in process `syz.1.457'. [ 74.309954][ T4917] loop9: detected capacity change from 0 to 7 [ 74.321589][ T4917] Buffer I/O error on dev loop9, logical block 0, async page read [ 74.347653][ T4917] Buffer I/O error on dev loop9, logical block 0, async page read [ 74.358027][ T4917] loop9: unable to read partition table [ 74.392464][ T4917] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 74.392464][ T4917] ) failed (rc=-5) [ 74.396616][ T3296] Buffer I/O error on dev loop9, logical block 0, async page read [ 74.579465][ T3296] Buffer I/O error on dev loop9, logical block 0, async page read [ 74.642798][ T3296] Buffer I/O error on dev loop9, logical block 0, async page read [ 74.664986][ T3296] Buffer I/O error on dev loop9, logical block 0, async page read [ 74.683368][ T3296] Buffer I/O error on dev loop9, logical block 0, async page read [ 74.811266][ T4929] FAULT_INJECTION: forcing a failure. [ 74.811266][ T4929] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 74.826200][ T4929] CPU: 1 UID: 0 PID: 4929 Comm: syz.0.478 Not tainted 6.17.0-rc2-syzkaller-00028-gbe48bcf004f9 #0 PREEMPT(voluntary) [ 74.826268][ T4929] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 74.826361][ T4929] Call Trace: [ 74.826378][ T4929] [ 74.826386][ T4929] __dump_stack+0x1d/0x30 [ 74.826407][ T4929] dump_stack_lvl+0xe8/0x140 [ 74.826434][ T4929] dump_stack+0x15/0x1b [ 74.826450][ T4929] should_fail_ex+0x265/0x280 [ 74.826472][ T4929] should_fail+0xb/0x20 [ 74.826497][ T4929] should_fail_usercopy+0x1a/0x20 [ 74.826525][ T4929] _copy_from_user+0x1c/0xb0 [ 74.826569][ T4929] copy_from_bpfptr+0x5c/0x90 [ 74.826686][ T4929] bpf_prog_load+0x74a/0x1070 [ 74.826737][ T4929] ? security_bpf+0x2b/0x90 [ 74.826769][ T4929] __sys_bpf+0x462/0x7b0 [ 74.826843][ T4929] __x64_sys_bpf+0x41/0x50 [ 74.826876][ T4929] x64_sys_call+0x2aea/0x2ff0 [ 74.826979][ T4929] do_syscall_64+0xd2/0x200 [ 74.827017][ T4929] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 74.827078][ T4929] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 74.827102][ T4929] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 74.827123][ T4929] RIP: 0033:0x7fcea87aebe9 [ 74.827139][ T4929] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 74.827168][ T4929] RSP: 002b:00007fcea7217038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 74.827195][ T4929] RAX: ffffffffffffffda RBX: 00007fcea89d5fa0 RCX: 00007fcea87aebe9 [ 74.827211][ T4929] RDX: 0000000000000094 RSI: 0000200000000040 RDI: 0000000000000005 [ 74.827306][ T4929] RBP: 00007fcea7217090 R08: 0000000000000000 R09: 0000000000000000 [ 74.827319][ T4929] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 74.827341][ T4929] R13: 00007fcea89d6038 R14: 00007fcea89d5fa0 R15: 00007ffc013f4568 [ 74.827360][ T4929] [ 75.297243][ T4939] netlink: 44 bytes leftover after parsing attributes in process `syz.4.481'. [ 75.381747][ T4946] netlink: 24 bytes leftover after parsing attributes in process `syz.1.484'. [ 75.463096][ T4948] netlink: 4 bytes leftover after parsing attributes in process `syz.2.483'. [ 75.662433][ T29] kauditd_printk_skb: 9114 callbacks suppressed [ 75.662451][ T29] audit: type=1326 audit(1755599405.004:32694): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4962 comm="syz.4.488" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f883c50ebe9 code=0x7ffc0000 [ 75.699924][ T29] audit: type=1326 audit(1755599405.004:32695): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4962 comm="syz.4.488" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f883c50ebe9 code=0x7ffc0000 [ 75.965743][ T29] audit: type=1326 audit(1755599405.004:32696): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4962 comm="syz.4.488" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7f883c50ebe9 code=0x7ffc0000 [ 75.992813][ T29] audit: type=1326 audit(1755599405.014:32697): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4962 comm="syz.4.488" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f883c50ebe9 code=0x7ffc0000 [ 76.022250][ T29] audit: type=1326 audit(1755599405.014:32698): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4962 comm="syz.4.488" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f883c50ebe9 code=0x7ffc0000 [ 76.049303][ T29] audit: type=1326 audit(1755599405.014:32699): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4969 comm="syz.4.488" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f883c5414a5 code=0x7ffc0000 [ 76.085191][ T29] audit: type=1326 audit(1755599405.084:32700): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4962 comm="syz.4.488" exe="/root/syz-executor" sig=0 arch=c000003e syscall=247 compat=0 ip=0x7f883c50ebe9 code=0x7ffc0000 [ 76.115725][ T29] audit: type=1326 audit(1755599405.084:32701): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4962 comm="syz.4.488" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f883c50ebe9 code=0x7ffc0000 [ 76.142891][ T29] audit: type=1326 audit(1755599405.084:32702): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4962 comm="syz.4.488" exe="/root/syz-executor" sig=0 arch=c000003e syscall=437 compat=0 ip=0x7f883c50ebe9 code=0x7ffc0000 [ 76.170370][ T29] audit: type=1326 audit(1755599405.084:32703): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4962 comm="syz.4.488" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f883c50ebe9 code=0x7ffc0000 [ 77.094725][ T5026] loop9: detected capacity change from 0 to 7 [ 77.106034][ T3554] Buffer I/O error on dev loop9, logical block 0, async page read [ 77.126998][ T3554] Buffer I/O error on dev loop9, logical block 0, async page read [ 77.139264][ T3554] loop9: unable to read partition table [ 77.154421][ T5026] Buffer I/O error on dev loop9, logical block 0, async page read [ 77.174999][ T5026] loop9: unable to read partition table [ 77.182714][ T5026] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 77.182714][ T5026] ) failed (rc=-5) [ 77.631409][ T5048] hub 9-0:1.0: USB hub found [ 77.637636][ T5048] hub 9-0:1.0: 8 ports detected [ 77.679487][ T5051] __nla_validate_parse: 4 callbacks suppressed [ 77.679505][ T5051] netlink: 44 bytes leftover after parsing attributes in process `syz.0.518'. [ 77.725672][ T5057] netlink: 4 bytes leftover after parsing attributes in process `syz.1.519'. [ 77.756041][ T5058] loop9: detected capacity change from 0 to 7 [ 77.783650][ T5058] loop9: unable to read partition table [ 77.800432][ T5058] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 77.800432][ T5058] ) failed (rc=-5) [ 77.825397][ T5065] FAULT_INJECTION: forcing a failure. [ 77.825397][ T5065] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 77.840300][ T5065] CPU: 1 UID: 0 PID: 5065 Comm: syz.4.522 Not tainted 6.17.0-rc2-syzkaller-00028-gbe48bcf004f9 #0 PREEMPT(voluntary) [ 77.840383][ T5065] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 77.840399][ T5065] Call Trace: [ 77.840406][ T5065] [ 77.840415][ T5065] __dump_stack+0x1d/0x30 [ 77.840484][ T5065] dump_stack_lvl+0xe8/0x140 [ 77.840510][ T5065] dump_stack+0x15/0x1b [ 77.840532][ T5065] should_fail_ex+0x265/0x280 [ 77.840612][ T5065] should_fail+0xb/0x20 [ 77.840635][ T5065] should_fail_usercopy+0x1a/0x20 [ 77.840718][ T5065] _copy_to_iter+0xcf/0xe30 [ 77.840750][ T5065] ? bpf_prog_2a1f21142e3fb6b8+0x2a/0x32 [ 77.840774][ T5065] ? bpf_get_stackid_raw_tp+0xf6/0x120 [ 77.840809][ T5065] ? __rcu_read_unlock+0x4f/0x70 [ 77.840839][ T5065] ? __pfx_simple_copy_to_iter+0x10/0x10 [ 77.840888][ T5065] __skb_datagram_iter+0x2f4/0x690 [ 77.840919][ T5065] ? __pfx_simple_copy_to_iter+0x10/0x10 [ 77.840951][ T5065] skb_copy_datagram_iter+0x3d/0x110 [ 77.840982][ T5065] mptcp_recvmsg+0x40a/0x1510 [ 77.841080][ T5065] ? selinux_socket_recvmsg+0x175/0x1b0 [ 77.841120][ T5065] ? __pfx_mptcp_recvmsg+0x10/0x10 [ 77.841162][ T5065] inet_recvmsg+0x16b/0x290 [ 77.841255][ T5065] sock_recvmsg+0xf6/0x170 [ 77.841291][ T5065] __sys_recvfrom+0x122/0x1f0 [ 77.841332][ T5065] __x64_sys_recvfrom+0x76/0x90 [ 77.841357][ T5065] x64_sys_call+0x2f20/0x2ff0 [ 77.841384][ T5065] do_syscall_64+0xd2/0x200 [ 77.841495][ T5065] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 77.841526][ T5065] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 77.841558][ T5065] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 77.841585][ T5065] RIP: 0033:0x7f883c50ebe9 [ 77.841677][ T5065] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 77.841700][ T5065] RSP: 002b:00007f883af77038 EFLAGS: 00000246 ORIG_RAX: 000000000000002d [ 77.841725][ T5065] RAX: ffffffffffffffda RBX: 00007f883c735fa0 RCX: 00007f883c50ebe9 [ 77.841741][ T5065] RDX: fffffffffffffecb RSI: 0000200000000180 RDI: 0000000000000004 [ 77.841765][ T5065] RBP: 00007f883af77090 R08: 0000000000000000 R09: 0000000000000000 [ 77.841834][ T5065] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 77.841850][ T5065] R13: 00007f883c736038 R14: 00007f883c735fa0 R15: 00007ffc51753f58 [ 77.841872][ T5065] [ 77.848190][ T5057] netlink: 4 bytes leftover after parsing attributes in process `syz.1.519'. [ 78.161940][ T5058] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 78.224595][ T5083] netlink: 24 bytes leftover after parsing attributes in process `syz.4.526'. [ 78.251594][ T5058] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 78.342692][ T5058] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 78.416308][ T5058] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 78.461424][ T5089] netlink: 124 bytes leftover after parsing attributes in process `syz.1.528'. [ 78.515747][ T31] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.532314][ T5094] netlink: 4 bytes leftover after parsing attributes in process `syz.4.529'. [ 78.623563][ T31] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.639822][ T31] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.668118][ T31] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.942415][ T5115] netlink: 24 bytes leftover after parsing attributes in process `syz.4.538'. [ 79.694900][ T5127] siw: device registration error -23 [ 79.858351][ T5129] loop2: detected capacity change from 0 to 128 [ 79.882843][ T5132] netlink: 4 bytes leftover after parsing attributes in process `syz.0.541'. [ 79.927024][ T5132] netlink: 4 bytes leftover after parsing attributes in process `syz.0.541'. [ 80.622171][ T5160] netlink: 24 bytes leftover after parsing attributes in process `syz.1.551'. [ 80.695436][ T29] kauditd_printk_skb: 2744 callbacks suppressed [ 80.695453][ T29] audit: type=1326 audit(1755599413.976:35448): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5119 comm="syz.4.540" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f883c505ba7 code=0x7ffc0000 [ 80.730266][ T29] audit: type=1326 audit(1755599413.996:35449): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5119 comm="syz.4.540" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f883c4aadd9 code=0x7ffc0000 [ 80.760224][ T29] audit: type=1326 audit(1755599413.996:35450): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5119 comm="syz.4.540" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f883c505ba7 code=0x7ffc0000 [ 80.789707][ T29] audit: type=1326 audit(1755599413.996:35451): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5119 comm="syz.4.540" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f883c4aadd9 code=0x7ffc0000 [ 80.818301][ T29] audit: type=1326 audit(1755599413.996:35452): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5119 comm="syz.4.540" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f883c505ba7 code=0x7ffc0000 [ 80.846137][ T29] audit: type=1326 audit(1755599413.996:35453): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5119 comm="syz.4.540" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f883c4aadd9 code=0x7ffc0000 [ 80.872691][ T29] audit: type=1326 audit(1755599413.996:35454): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5119 comm="syz.4.540" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f883c505ba7 code=0x7ffc0000 [ 80.900918][ T29] audit: type=1326 audit(1755599413.996:35455): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5119 comm="syz.4.540" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f883c4aadd9 code=0x7ffc0000 [ 80.929830][ T29] audit: type=1326 audit(1755599413.996:35456): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5119 comm="syz.4.540" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f883c505ba7 code=0x7ffc0000 [ 80.959449][ T29] audit: type=1326 audit(1755599413.996:35457): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5119 comm="syz.4.540" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f883c4aadd9 code=0x7ffc0000 [ 80.993815][ T5175] loop0: detected capacity change from 0 to 1024 [ 81.018354][ T5175] EXT4-fs (loop0): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 81.041212][ T5175] ext4 filesystem being mounted at /109/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 81.148571][ T5175] bond1: entered promiscuous mode [ 81.156966][ T5175] bond1: entered allmulticast mode [ 81.305177][ T5175] 8021q: adding VLAN 0 to HW filter on device bond1 [ 81.400957][ T5175] bond1 (unregistering): Released all slaves [ 81.742740][ T3309] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 81.812408][ T5215] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=5215 comm=syz.0.566 [ 81.829327][ T5215] FAULT_INJECTION: forcing a failure. [ 81.829327][ T5215] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 81.844495][ T5215] CPU: 0 UID: 0 PID: 5215 Comm: syz.0.566 Not tainted 6.17.0-rc2-syzkaller-00028-gbe48bcf004f9 #0 PREEMPT(voluntary) [ 81.844542][ T5215] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 81.844557][ T5215] Call Trace: [ 81.844565][ T5215] [ 81.844575][ T5215] __dump_stack+0x1d/0x30 [ 81.844602][ T5215] dump_stack_lvl+0xe8/0x140 [ 81.844635][ T5215] dump_stack+0x15/0x1b [ 81.844656][ T5215] should_fail_ex+0x265/0x280 [ 81.844682][ T5215] should_fail+0xb/0x20 [ 81.844703][ T5215] should_fail_usercopy+0x1a/0x20 [ 81.844742][ T5215] _copy_to_user+0x20/0xa0 [ 81.844777][ T5215] simple_read_from_buffer+0xb5/0x130 [ 81.844861][ T5215] proc_fail_nth_read+0x10e/0x150 [ 81.844896][ T5215] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 81.844926][ T5215] vfs_read+0x1a8/0x770 [ 81.844950][ T5215] ? __rcu_read_unlock+0x4f/0x70 [ 81.844974][ T5215] ? __fget_files+0x184/0x1c0 [ 81.845059][ T5215] ksys_read+0xda/0x1a0 [ 81.845087][ T5215] __x64_sys_read+0x40/0x50 [ 81.845144][ T5215] x64_sys_call+0x27bc/0x2ff0 [ 81.845250][ T5215] do_syscall_64+0xd2/0x200 [ 81.845277][ T5215] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 81.845303][ T5215] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 81.845334][ T5215] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 81.845420][ T5215] RIP: 0033:0x7fcea87ad5fc [ 81.845438][ T5215] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 81.845460][ T5215] RSP: 002b:00007fcea7217030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 81.845561][ T5215] RAX: ffffffffffffffda RBX: 00007fcea89d5fa0 RCX: 00007fcea87ad5fc [ 81.845578][ T5215] RDX: 000000000000000f RSI: 00007fcea72170a0 RDI: 0000000000000007 [ 81.845593][ T5215] RBP: 00007fcea7217090 R08: 0000000000000000 R09: 0000000000000000 [ 81.845608][ T5215] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 81.845620][ T5215] R13: 00007fcea89d6038 R14: 00007fcea89d5fa0 R15: 00007ffc013f4568 [ 81.845639][ T5215] [ 81.856078][ T5221] loop9: detected capacity change from 0 to 7 [ 82.094823][ T5221] buffer_io_error: 13 callbacks suppressed [ 82.094836][ T5221] Buffer I/O error on dev loop9, logical block 0, async page read [ 82.096067][ T5226] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 82.101566][ T5221] Buffer I/O error on dev loop9, logical block 0, async page read [ 82.130935][ T5221] loop9: unable to read partition table [ 82.137591][ T5221] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 82.137591][ T5221] ) failed (rc=-5) [ 82.156476][ T3296] Buffer I/O error on dev loop9, logical block 0, async page read [ 82.166862][ T3296] Buffer I/O error on dev loop9, logical block 0, async page read [ 82.177435][ T3296] Buffer I/O error on dev loop9, logical block 0, async page read [ 82.186869][ T3296] Buffer I/O error on dev loop9, logical block 0, async page read [ 82.212169][ T5226] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 82.213121][ T3296] Buffer I/O error on dev loop9, logical block 0, async page read [ 82.264381][ T5226] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 82.382552][ T5246] netlink: 'syz.0.576': attribute type 1 has an invalid length. [ 82.385199][ T5226] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 82.475114][ T5250] siw: device registration error -23 [ 82.525260][ T5246] bond1: (slave vxcan3): The slave device specified does not support setting the MAC address [ 82.610352][ T5246] bond1: (slave vxcan3): Error -95 calling set_mac_address [ 82.704419][ T5256] FAULT_INJECTION: forcing a failure. [ 82.704419][ T5256] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 82.721573][ T5256] CPU: 1 UID: 0 PID: 5256 Comm: syz.1.579 Not tainted 6.17.0-rc2-syzkaller-00028-gbe48bcf004f9 #0 PREEMPT(voluntary) [ 82.721627][ T5256] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 82.721648][ T5256] Call Trace: [ 82.721702][ T5256] [ 82.721708][ T5256] __dump_stack+0x1d/0x30 [ 82.721733][ T5256] dump_stack_lvl+0xe8/0x140 [ 82.721751][ T5256] dump_stack+0x15/0x1b [ 82.721766][ T5256] should_fail_ex+0x265/0x280 [ 82.721791][ T5256] should_fail_alloc_page+0xf2/0x100 [ 82.721867][ T5256] __alloc_frozen_pages_noprof+0xff/0x360 [ 82.721919][ T5256] alloc_pages_mpol+0xb3/0x250 [ 82.721980][ T5256] vma_alloc_folio_noprof+0x1aa/0x300 [ 82.722066][ T5256] handle_mm_fault+0xec2/0x2c20 [ 82.722108][ T5256] do_user_addr_fault+0x636/0x1090 [ 82.722153][ T5256] ? fpregs_assert_state_consistent+0xb4/0xe0 [ 82.722195][ T5256] exc_page_fault+0x62/0xa0 [ 82.722245][ T5256] asm_exc_page_fault+0x26/0x30 [ 82.722270][ T5256] RIP: 0033:0x7f7859360ba3 [ 82.722353][ T5256] Code: 1f 84 00 00 00 00 00 3d 00 01 00 00 75 29 45 31 f6 48 83 c4 18 44 89 f0 5b 5d 41 5c 41 5d 41 5e 41 5f c3 0f 1f 40 00 49 8b 0f <44> 88 34 01 49 83 47 10 01 eb 92 66 90 8d 90 ff fe ff ff 83 fa 1c [ 82.722369][ T5256] RSP: 002b:00007f7857f064a0 EFLAGS: 00010202 [ 82.722384][ T5256] RAX: 0000000000004000 RBX: 00007f7857f06540 RCX: 00007f784fae7000 [ 82.722399][ T5256] RDX: 00007f7857f066e0 RSI: 0000000000000015 RDI: 00007f7857f065e0 [ 82.722415][ T5256] RBP: 00000000000000f3 R08: 0000000000000006 R09: 000000000000001f [ 82.722430][ T5256] R10: 0000000000000024 R11: 00007f7857f06540 R12: 0000000000000001 [ 82.722456][ T5256] R13: 00007f785953d980 R14: 0000000000000002 R15: 00007f7857f065e0 [ 82.722476][ T5256] [ 82.722489][ T5256] Huh VM_FAULT_OOM leaked out to the #PF handler. Retrying PF [ 82.864523][ T5257] __nla_validate_parse: 9 callbacks suppressed [ 82.864548][ T5257] netlink: 36 bytes leftover after parsing attributes in process `syz.0.576'. [ 82.947327][ T5256] loop1: detected capacity change from 0 to 1024 [ 83.001720][ T5259] netlink: 124 bytes leftover after parsing attributes in process `syz.2.580'. [ 83.011954][ T5256] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 83.014250][ T5252] macvlan2: entered promiscuous mode [ 83.026608][ T5256] EXT4-fs error (device loop1): ext4_map_blocks:814: inode #3: block 1: comm syz.1.579: lblock 1 mapped to illegal pblock 1 (length 1) [ 83.029290][ T5252] macvlan2: entered allmulticast mode [ 83.054787][ T5256] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.579: Failed to acquire dquot type 0 [ 83.070105][ T5256] EXT4-fs error (device loop1): ext4_free_blocks:6696: comm syz.1.579: Freeing blocks not in datazone - block = 0, count = 4096 [ 83.087612][ T5256] EXT4-fs error (device loop1): ext4_read_inode_bitmap:139: comm syz.1.579: Invalid inode bitmap blk 0 in block_group 0 [ 83.104769][ T5200] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:9: lblock 1 mapped to illegal pblock 1 (length 1) [ 83.111425][ T5256] EXT4-fs error (device loop1) in ext4_free_inode:361: Corrupt filesystem [ 83.133136][ T5256] EXT4-fs (loop1): 1 orphan inode deleted [ 83.140507][ T5256] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 83.183874][ T5200] EXT4-fs error (device loop1): ext4_release_dquot:6973: comm kworker/u8:9: Failed to release dquot type 0 [ 83.236671][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.340209][ T5280] netlink: 44 bytes leftover after parsing attributes in process `syz.2.587'. [ 83.352732][ T5280] netlink: 120 bytes leftover after parsing attributes in process `syz.2.587'. [ 83.365521][ T5280] netlink: 120 bytes leftover after parsing attributes in process `syz.2.587'. [ 83.452068][ T5296] loop4: detected capacity change from 0 to 1024 [ 83.463115][ T5296] ext4: Bad value for 'init_itable' [ 83.520179][ T5301] netlink: 124 bytes leftover after parsing attributes in process `syz.1.596'. [ 83.835446][ T5338] netlink: 'syz.4.610': attribute type 21 has an invalid length. [ 83.910644][ T5345] netlink: 124 bytes leftover after parsing attributes in process `syz.4.612'. [ 84.084808][ T5372] lo speed is unknown, defaulting to 1000 [ 84.138303][ T5375] netlink: 'syz.1.624': attribute type 21 has an invalid length. [ 84.147061][ T5375] netlink: 'syz.1.624': attribute type 4 has an invalid length. [ 84.164681][ T5375] loop1: detected capacity change from 0 to 764 [ 84.187192][ T5375] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 84.227971][ T5375] random: crng reseeded on system resumption [ 84.454308][ T5400] netlink: 124 bytes leftover after parsing attributes in process `syz.1.634'. [ 84.491148][ T5404] netlink: 4 bytes leftover after parsing attributes in process `syz.2.635'. [ 84.508264][ T5406] loop4: detected capacity change from 0 to 1024 [ 84.521224][ T5404] netlink: 4 bytes leftover after parsing attributes in process `syz.2.635'. [ 84.559907][ T5406] EXT4-fs (loop4): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 84.581123][ T5406] ext4 filesystem being mounted at /137/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 84.674101][ T5418] loop1: detected capacity change from 0 to 1024 [ 84.706401][ T5406] bond1: entered promiscuous mode [ 84.711743][ T5418] EXT4-fs (loop1): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 84.712011][ T5406] bond1: entered allmulticast mode [ 84.712384][ T5406] 8021q: adding VLAN 0 to HW filter on device bond1 [ 84.731243][ T5418] ext4 filesystem being mounted at /149/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 84.754918][ T5406] bond1 (unregistering): Released all slaves [ 84.774414][ T5418] bond1: entered promiscuous mode [ 84.780055][ T5418] bond1: entered allmulticast mode [ 84.786625][ T5418] 8021q: adding VLAN 0 to HW filter on device bond1 [ 84.806969][ T5418] bond1 (unregistering): Released all slaves [ 84.839989][ T5432] siw: device registration error -23 [ 84.976275][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 85.041112][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 85.226567][ T1037] ================================================================== [ 85.235765][ T1037] BUG: KCSAN: data-race in __filemap_remove_folio / nr_blockdev_pages [ 85.244632][ T1037] [ 85.247357][ T1037] read-write to 0xffff8881004824b8 of 8 bytes by task 3304 on cpu 1: [ 85.256225][ T1037] __filemap_remove_folio+0x1bc/0x2a0 [ 85.262346][ T1037] __remove_mapping+0x338/0x460 [ 85.267654][ T1037] remove_mapping+0x22/0x90 [ 85.272541][ T1037] mapping_try_invalidate+0x26a/0x3f0 [ 85.278666][ T1037] invalidate_mapping_pages+0x27/0x40 [ 85.285160][ T1037] invalidate_bdev+0x58/0x70 [ 85.290216][ T1037] ext4_put_super+0x624/0x7d0 [ 85.295019][ T1037] generic_shutdown_super+0xe3/0x210 [ 85.300737][ T1037] kill_block_super+0x2a/0x70 [ 85.305881][ T1037] ext4_kill_sb+0x42/0x80 [ 85.310425][ T1037] deactivate_locked_super+0x72/0x1c0 [ 85.316280][ T1037] deactivate_super+0x97/0xa0 [ 85.321316][ T1037] cleanup_mnt+0x269/0x2e0 [ 85.325897][ T1037] __cleanup_mnt+0x19/0x20 [ 85.331004][ T1037] task_work_run+0x12e/0x1a0 [ 85.336604][ T1037] exit_to_user_mode_loop+0xe4/0x100 [ 85.342876][ T1037] do_syscall_64+0x1d6/0x200 [ 85.347940][ T1037] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 85.354539][ T1037] [ 85.357352][ T1037] read to 0xffff8881004824b8 of 8 bytes by task 1037 on cpu 0: [ 85.365355][ T1037] nr_blockdev_pages+0x7e/0xd0 [ 85.370511][ T1037] si_meminfo+0x87/0xd0 [ 85.374828][ T1037] update_defense_level+0x47/0x5c0 [ 85.380451][ T1037] defense_work_handler+0x1f/0x80 [ 85.385726][ T1037] process_scheduled_works+0x4cb/0x9d0 [ 85.391598][ T1037] worker_thread+0x582/0x770 [ 85.396771][ T1037] kthread+0x489/0x510 [ 85.402096][ T1037] ret_from_fork+0xda/0x150 [ 85.408288][ T1037] ret_from_fork_asm+0x1a/0x30 [ 85.413709][ T1037] [ 85.416215][ T1037] value changed: 0x000000000000000a -> 0x0000000000000006 [ 85.424472][ T1037] [ 85.426939][ T1037] Reported by Kernel Concurrency Sanitizer on: [ 85.433623][ T1037] CPU: 0 UID: 0 PID: 1037 Comm: kworker/0:2 Not tainted 6.17.0-rc2-syzkaller-00028-gbe48bcf004f9 #0 PREEMPT(voluntary) [ 85.448942][ T1037] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 85.461824][ T1037] Workqueue: events_long defense_work_handler [ 85.468809][ T1037] ================================================================== [ 85.568257][ T31] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.635507][ T31] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.645770][ T56] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.669370][ T56] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0