last executing test programs: 35.389499177s ago: executing program 0 (id=153): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r0}, &(0x7f0000000340), &(0x7f00000003c0)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='netlink_extack\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000080)='netlink_extack\x00', r1}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), r3) sendmsg$ETHTOOL_MSG_TSINFO_GET(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="01002dbd7000fedbdf252c000000180001801400020064756d6d7930"], 0x2c}, 0x1, 0x0, 0x0, 0x20048881}, 0x2000c800) 35.367362968s ago: executing program 0 (id=154): syz_io_uring_setup(0x10e, &(0x7f00000000c0)={0x0, 0xf07d, 0x400, 0x1, 0x109}, 0x0, 0x0) socket(0x400000000010, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a00)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41100}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$inet6(0xa, 0x80001, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000600)={0x5, 0xb, &(0x7f0000000540)=ANY=[@ANYRES32=0x0, @ANYRESOCT, @ANYRESOCT, @ANYRES16, @ANYRES32=0x0, @ANYRES8=r3], 0x0, 0x0, 0x0, 0x0, 0x41100}, 0x94) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000dc0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GET(r4, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000540)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010000000000fbfbdf25270000000e0001006e655f64657673696d0000000f0002006e657464657673696d3000001c0053"], 0x50}, 0x1, 0x0, 0x0, 0x24040011}, 0x0) 35.339253671s ago: executing program 0 (id=155): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c0000000014"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x11, 0xd, &(0x7f0000000500)=ANY=[@ANYBLOB="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", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) r2 = perf_event_open(&(0x7f0000000740)={0x3, 0x80, 0x9, 0x4, 0xff, 0x30, 0x0, 0x8, 0x8018, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, @perf_config_ext={0x8, 0x8}, 0x8, 0x28, 0x3, 0x3, 0xc2, 0x1, 0xdc, 0x0, 0xfff, 0x0, 0x1}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000100)='^).*\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e00000004000000080000000c"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f00000004c0)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x11, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000ffffffff000000000000000085000000a8000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70500000000000085000000a800000095"], &(0x7f0000000b00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1a, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="02000000040000000804000001000000800000ad0c28286b00", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000680)={r5}, 0xc) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r7}, 0x10) r8 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r8, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[@ANYRES8=r6], 0x88}, 0x1, 0x7}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x4804) syz_emit_ethernet(0x5e, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaa70db3f360180c200000186dd61bbddf000283afffe880000000000000000000000000101ff0200000000000000000000000000018900907800000000fe88000000000000000000000000000120010000000000000000000000000002"], 0x0) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000dfff75390000000000000000850000007d00000095"], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='io_uring_register\x00', r9}, 0x10) r10 = io_uring_setup(0x2edd, &(0x7f0000000100)={0x0, 0xdbcb, 0x80, 0x0, 0x64}) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) io_uring_register$IORING_REGISTER_PBUF_RING(r10, 0x16, &(0x7f00000000c0)={0x0, 0x0, 0x1}, 0x1) r11 = socket$inet6(0xa, 0x3, 0xff) setsockopt$inet6_int(r11, 0x29, 0x16, &(0x7f00000001c0)=0x7f, 0x4) 35.315040503s ago: executing program 0 (id=157): syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x3800480, &(0x7f0000002200), 0x45, 0x786, &(0x7f00000007c0)="$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") bpf$MAP_CREATE(0x0, 0x0, 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) clock_adjtime(0x0, &(0x7f00000006c0)={0xb, 0xf423f, 0x4, 0x0, 0x0, 0x800, 0x800000000c, 0xb000000, 0x3, 0xa0000000000, 0x0, 0x2902, 0x20, 0x100000001, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x1}) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000000)={0xb0, @tick=0x7ff, 0x1, {0x2e, 0x9}, 0x9, 0x0, 0x4}) bpf$PROG_LOAD(0x5, 0x0, 0x0) removexattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)=@known='com.apple.FinderInfo\x00') prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0x1c, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x404, &(0x7f0000000200)={[{@init_itable_val}, {@jqfmt_vfsold}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x6a}}, {@user_xattr}, {@dioread_lock}, {@quota}]}, 0x3, 0x42f, &(0x7f0000000940)="$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") chdir(&(0x7f0000000080)='./file0\x00') mkdir(&(0x7f0000000000)='./control\x00', 0x5) rmdir(&(0x7f0000000100)='./control\x00') bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000840)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000400007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x930, &(0x7f0000000800)) ptrace$poke(0x21, r0, 0x0, 0x0) 35.143956396s ago: executing program 0 (id=158): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000fa540000850000008200000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x18) r2 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000280)=@chain) 34.826598912s ago: executing program 0 (id=163): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000005000000095"], &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0xa, '\x00', 0x0, 0x2}, 0x94) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="4400000096ca077900"/20, @ANYRES32=0x0, @ANYBLOB="0000000008290400240012800b000100697036746e6c0000140002800600120000000000060012"], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c0000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000014001280090001007663616e000000000400028008000a"], 0x3c}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'syz_tun\x00'}) r1 = socket$kcm(0x10, 0x2, 0x4) close(r1) socket$kcm(0x10, 0x400000002, 0x0) sendmsg$inet(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="5c0000007a006bcd9e3fe3dc6e08000007000004000000007ea60864160af36504005425198bc3488bc3a0e69ee517d34460bc24eab556a705251e4e82949a3651f668c3664402682fb6e27bbfa83b5cae0300c9fcd1938037e786a6", 0x5c}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x40000) 34.816415283s ago: executing program 32 (id=163): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000005000000095"], &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0xa, '\x00', 0x0, 0x2}, 0x94) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="4400000096ca077900"/20, @ANYRES32=0x0, @ANYBLOB="0000000008290400240012800b000100697036746e6c0000140002800600120000000000060012"], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c0000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000014001280090001007663616e000000000400028008000a"], 0x3c}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'syz_tun\x00'}) r1 = socket$kcm(0x10, 0x2, 0x4) close(r1) socket$kcm(0x10, 0x400000002, 0x0) sendmsg$inet(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="5c0000007a006bcd9e3fe3dc6e08000007000004000000007ea60864160af36504005425198bc3488bc3a0e69ee517d34460bc24eab556a705251e4e82949a3651f668c3664402682fb6e27bbfa83b5cae0300c9fcd1938037e786a6", 0x5c}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x40000) 25.08386962s ago: executing program 5 (id=365): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x800, 0x10000, 0x0, 0x1, 0x8, 0x120005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c000006000000000000f183850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x2d, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000002ec0)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a48000000060a010400000000000000000a0000060900010073797a310000000014000480100001800c000100636f756e746572000900020073797a320000000005000740f200000014000000110001"], 0x70}, 0x1, 0x0, 0x0, 0x4000850}, 0x24000000) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x18) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x2c, r3, 0x301, 0x70bd29, 0x25dfdbfc, {0x24}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}]}]}, 0x2c}}, 0x0) sendmsg$NFT_MSG_GETRULE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="20000000190a0103"], 0x20}, 0x1, 0x0, 0x0, 0x40004}, 0x20002004) prctl$PR_SET_NAME(0xf, 0x0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r5, 0x4b4a, &(0x7f00000003c0)=""/179) 25.060093292s ago: executing program 5 (id=367): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x2c, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x18) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000200000a20000000000a01030000000000000000010000000900010073797a310000000054000000030a01020000000000000000010000000900030073797a320000000028000480080002400000000008000140000000051400030076657468315f6d6163767461700000000900010073797a31"], 0xe8}, 0x1, 0x0, 0x0, 0x40040000}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r0, 0x0, 0x7fff}, 0x18) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300a8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffff800, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x62, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x9, 0x6}, 0x0, 0x0, 0x800000, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r4, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000001200)='./file0\x00', 0x1008000, &(0x7f0000000600)=ANY=[@ANYBLOB="646f74732c616c6c6f775f7574696d653d30303030303030303030303030303030303030303031342c646f733178666c6f7070792c646f74732c6e6f646f74732c6e6f636173652c008fdcfc29e20f2b0dbec84f959d66c4281973b95a0afc67fc77a40b4081237311ac10ee085350f33731b9cca623eab398529a8576a600bdcee8b23fab2022379d25c51239"], 0x1, 0x11c5, &(0x7f0000001240)="$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") r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5}, 0x10) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r6, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a58000000060a010400000000000000000a0000010900010073797a31000000002c0004802800018007000100637400001c00028005000300010000000800024000000011080004400000000a0900020073797a32"], 0x80}, 0x1, 0x0, 0x0, 0x4008091}, 0x24000004) r7 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000940), 0x81100, 0x0) ioctl$PTP_SYS_OFFSET(r7, 0x43403d05, 0x0) 24.72316927s ago: executing program 5 (id=373): r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x48) (async) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xf, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r2}, &(0x7f0000000040), &(0x7f0000000180)}, 0x20) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r3}, 0x10) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r4}, 0x10) (async) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) (async) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800"], 0x15) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='9p_protocol_dump\x00', 0xffffffffffffffff, 0x0, 0x1}, 0x18) (async) r5 = dup(r2) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000100)={0xe, 0xb, 0xfa00, @id_afonly={0x0, 0xffffffffffffffff, 0x0, 0x2, 0xfffffffffffffe44}}, 0x20) mount$9p_fd(0x0, &(0x7f0000000580)='./file0\x00', &(0x7f0000000200), 0x1000, &(0x7f0000000140)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r5, @ANYBLOB, @ANYRES16]) (async, rerun: 64) syz_clone3(&(0x7f0000004300)={0x200000000, 0x0, 0x0, 0x0, {0x20}, 0x0, 0x0, 0x0, 0x0}, 0x58) (rerun: 64) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) (async) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xffffffff7ffffffd]}, 0x0, 0x8) r6 = gettid() timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r6}, &(0x7f0000044000)=0x0) timer_settime(r7, 0x236bd4336e4642df, &(0x7f0000000300)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) (async, rerun: 32) syz_mount_image$ext4(&(0x7f0000000b80)='ext4\x00', &(0x7f0000000bc0)='./file0\x00', 0x0, &(0x7f0000000c00), 0x1, 0xb77, &(0x7f0000000c40)="$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") (rerun: 32) timer_settime(0x0, 0x1, &(0x7f0000000880)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a58000000060a0b040000000000000000020000002c0004802800018007000100637400001c0002800800014000000002080002400000000b05000300000000000900010073797a30000000000900020073797a320000000014000000110001"], 0x80}}, 0x0) (async) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r8, 0x29, 0x1b, &(0x7f0000000100)={@remote}, 0x14) (async) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async, rerun: 64) r9 = socket(0x10, 0x3, 0x0) (rerun: 64) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r9, 0x89f0, &(0x7f0000000240)={'syztnl0\x00', &(0x7f00000003c0)={'ip6gre0\x00', 0x0, 0x462b9d822acf4aeb, 0x6, 0x0, 0x6, 0x23, @rand_addr=' \x01\x00', @mcast1, 0x8, 0x1, 0x8, 0x7}}) 24.655269585s ago: executing program 5 (id=377): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2c, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext2\x00', &(0x7f0000000c40)='./file0\x00', 0x808080, &(0x7f0000000c80)={[{@discard}, {@bh}, {@noblock_validity}]}, 0x2c, 0x52c, &(0x7f0000000640)="$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") symlink(&(0x7f0000000440)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x300000d, 0x6052, r0, 0x1000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000000000000000002004011851000000600000018020000", @ANYRES32, @ANYBLOB="00000000000000006600020000000000180000000000000000000000000000009500040000000000360a020000000000180100002020782500000000002020207b1a00fe00000000bfa100000000000007010000f8ffffffb702000008000000b50a00000000000085000000060000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x2, 0xff5c, &(0x7f0000000340)=""/222}, 0x78) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)={0x38, r2, 0x7, 0x2, 0x25dfdbfd, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x8, 0x3, 0x0, 0x1, [{0x4}]}]}]}, 0x38}, 0x1, 0x0, 0x0, 0xc0}, 0x8040) recvmmsg(r1, &(0x7f00000015c0)=[{{&(0x7f0000000040)=@isdn, 0x80, &(0x7f00000000c0), 0x0, &(0x7f00000005c0)=""/4096, 0x1000}, 0x23}, {{&(0x7f0000000100)=@can, 0x80, &(0x7f0000000440)=[{&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000000200)=""/107, 0x6b}, {&(0x7f0000000280)=""/188, 0xbc}, {&(0x7f0000000340)=""/116, 0x74}, {&(0x7f00000003c0)=""/62, 0x3e}, {&(0x7f0000000400)=""/38, 0x26}], 0x6, &(0x7f00000004c0)=""/94, 0x5e}, 0x101}], 0x2, 0x10100, &(0x7f0000001640)) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r3) creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f3bbb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68000000000000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d40224edc5465a932b77a74e802a0dc6bf25d8a242bc6099ad2300000480006ef6c1ff0900ff0000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767192361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80af740b5b7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48bc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f57000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1f001b2cd3170400000085be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe760e717a04becff0f719197724f4fce1093b62d7e8c7123d890cec55bf404e4e1f74b7eed82571be54c72d978cf906df08f11f1c4042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f871b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9f0390a6f01e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5eaff07000000000000b99c9cc0ad1857216f000000009191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a798de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270b939b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf01cfaed9ef0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546bb2e51935ab9067ec3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f626602111b40e761fd21081920382f14d12ca3c471c7868e7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df902aeec50e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec743af930cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd6d89f80a4377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f000000000100000000d77480e0345effff6413258d1f6eb190aa28cbb4bafe3436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fb03b84f63e022fe755f4007a4a899eaf52c4f491f1e97c862e29e4570600000091c691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104d74dc07748f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c7167d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c2499ce3ffe2fef03f7cdd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426cfce471fef821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ada08f5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba3c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63e4581d5cc41cbde2ba66adc1168070c8c6e18a6a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70dd02fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc1874c514b37c668554d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e8ae953325a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c3340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a39938613067dbd1427e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b909006f19eecb87e39175e85e17000000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f1400010000ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1b0100448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae05025040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483d02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1098e40550a1cfd80e918d685a7b099a4f8ed654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732ab916a781b9912160a3fd2a2e74dd690c57bdfdc1f069f949170ef8cb9c13c12138116bca7a8c59363799be7005c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c122eba9f17c8bed10591958cf06321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b872a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2c74664d60a4b9423f3297bc8eb91b4ee1d73272abbef3e7a828a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece58e752b47e6f677eff7c5c568a89d6e36b165c39132a0f27080ece2a94c320b002c77f82662675a7713c7067081cac15994698c41ff4754268ae1676384ff799783f55d7e5a1a0920300000000000000d98440c355927629f2bcf9dc405a18ca0264400abf38e90000000000000000008faf2cddffbfa69bf32eb718e88ec75603ed7c7a8825ce0f27a114bd7a4ab74d0c7b8d90ccc1c3ca6620def782e24d75aed70eb676437f62677a69e0994cd82d72e95493c830fe9515329f40b7025326dec33a527c5d999298eaa3690fd0d38a02fc6e0bc16dbe19f353027edc014411e1138087221492f5d5e5cc9d0a1acd3f581eda9a807aa0e609f935f626d96351e0ff116686cbeb8939feecd5dac8cf45101942cc7cec21b7f337df5431bcf7e504b7c427f70a10e1cb8993a661306a0576b638a0171e6800b5b35589d676eb30ed1a72e8f7b057eb281c4504195635b6b285ebaba019913a2520e43ed790231f047f7d3789c10ae7d724929f77aec1d33d9587580268ee14396f71e7ef588cb2560d6bd0795a9b97281229eb16de086553469fad7214ffc3e416f8b8e442dce1d37f9b1c88a5d8a8d9f2fe45bd8df213ecb4194c8554aea13cadcd502e51f6fec80418e772b5bd8d0228949058038b185909ee542848680f9ad43f4057d676d5e21ae3d7e0e4a28c04f112a94707f032b35915e42993ff148291b8babe026646ee41905992db217561b90811c4702a14f312fe5d2ae7257db6be1034cc1c346b76a853ce274bf0435e18f7e86c660c18c80f30505dd4cf2ae2a1893b83c62d61bfeadc1f913e4cab2b897e096dd3fe3525090410cb23bab36cdf200a36014032cf6e5121803c5a0c4a273a19f340163fc6265425d513a1294b8439276394945d94a589708e32a1cb30f1fa4b2f08e01dc5e8c6732e6dc59b5c8cb400000000000000592c9b68f09c8f5ddb20b4ae08b4d9df548e5ed6cd47b91a4bea8b6aa52edf64576aef1e43f2958437fdc20fbbd0d4e13d8cce1193b2f9b4f107e25af178d056e1b1e40bd75b013f7484fae0bc447b1ffaf34819fe3ad1a634c94345e26e1e68dec08723a37b05d1594a66a4718a51d4d67fc880c9d640f4eacc509873f1a103c87f69"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r5}, 0x14) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)={0x3c, r4, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x97ae}]}]}]}, 0x3c}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) (async) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2c, 0x0, 0x0) (async) syz_mount_image$ext4(&(0x7f00000000c0)='ext2\x00', &(0x7f0000000c40)='./file0\x00', 0x808080, &(0x7f0000000c80)={[{@discard}, {@bh}, {@noblock_validity}]}, 0x2c, 0x52c, &(0x7f0000000640)="$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") (async) symlink(&(0x7f0000000440)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') (async) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x300000d, 0x6052, r0, 0x1000) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000000000000000002004011851000000600000018020000", @ANYRES32, @ANYBLOB="00000000000000006600020000000000180000000000000000000000000000009500040000000000360a020000000000180100002020782500000000002020207b1a00fe00000000bfa100000000000007010000f8ffffffb702000008000000b50a00000000000085000000060000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x2, 0xff5c, &(0x7f0000000340)=""/222}, 0x78) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) (async) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)={0x38, r2, 0x7, 0x2, 0x25dfdbfd, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x8, 0x3, 0x0, 0x1, [{0x4}]}]}]}, 0x38}, 0x1, 0x0, 0x0, 0xc0}, 0x8040) (async) recvmmsg(r1, &(0x7f00000015c0)=[{{&(0x7f0000000040)=@isdn, 0x80, &(0x7f00000000c0), 0x0, &(0x7f00000005c0)=""/4096, 0x1000}, 0x23}, {{&(0x7f0000000100)=@can, 0x80, &(0x7f0000000440)=[{&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000000200)=""/107, 0x6b}, {&(0x7f0000000280)=""/188, 0xbc}, {&(0x7f0000000340)=""/116, 0x74}, {&(0x7f00000003c0)=""/62, 0x3e}, {&(0x7f0000000400)=""/38, 0x26}], 0x6, &(0x7f00000004c0)=""/94, 0x5e}, 0x101}], 0x2, 0x10100, &(0x7f0000001640)) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r3) (async) creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r5}, 0x14) (async) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) (async) sendmsg$NLBL_CIPSOV4_C_ADD(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)={0x3c, r4, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x97ae}]}]}]}, 0x3c}}, 0x0) (async) 24.295638994s ago: executing program 5 (id=385): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc0ffb}]}) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1400000010800100000000000001040000000000000000010080030900010073797a30000000002c000000030a01010000000000000000010000000900010073797a30000000000900030073797a320000000084000000060a010486000000a9c200000100000008000b40000000005c0004802c0001800b00010065787468647200001c000280080001400000000c080003400000000005000200070000002c0001800c00010062697477697365001c0002800800034000000002080001400000001408000240000000120900010073797a3000000000140000001100010000000000000000000700000a"], 0xf8}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000640)=ANY=[@ANYBLOB="08010000160001040000000000000000ac1414aa000000000000000000000000ff01000000000000000000000000000100000fd100000002020000000c000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1414aa000000000000000000000000000000003300000000000000000000000000000000000001000000000000000000000000000000000000000000001a0000000000000000000000000000000080010000800000000000000000000000000000000000000000010100000000000000000000000000000000000000000000000800000000000004000000060000000004000000000000000000000a000000940000000000000000000000ad04000008001f000000000008000b001bc00000"], 0x108}, 0x1, 0x0, 0x0, 0x20040080}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$key(0xf, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f0000000340)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf20000000000000070000000f0000003d030100000000009500ffb1000000006926000000000000bf67000000000000160602000fff52007607000010000000d60600000ee60000bf050000000000001f63000000000000650700000200000007070000fbffffff2000000000000000bf54000000000000070400000410f900bd430100000000009500000000000000050000000000000095000000000000001c15a3ce747c693a74b62fd0758b15f09429c09074bc4b2bd2dc480dd7a064b8673e2060162cc4d6a5713bcb949e8f9000d885dfea2783835e29eb532ba8546fc020c1966f8b5f32b095f566edf66b7751828da9dbd5b996b9e8d897e461c01c697671d100000000400036c17fb01dde179c1f2686ef970d6482a2e7ddbf51c74ccac1c7b21bde7d1af255d6ebff9bff35e3888a0e356d82e43407a6d7fa94b2100204000000000000009ab62d7b07ba0a71a72145edade9941f04000000000000004ea9e4c70ef8b7407740ab3312edee62a4dc2fc85755d387bfa1bc8eb71fbe11b2216cc8d1f0160c237d929b49da28724b95555b74be2f76fb5f330b015a68587a75c0130000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100}, 0x94) sendmsg$key(r2, &(0x7f0000000100)={0x3, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x2, 0x3, 0x0, 0x2, 0xc, 0x0, 0x0, 0x0, [@sadb_key={0x2, 0x8, 0x8, 0x0, "fd"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @dev}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @empty}}]}, 0x60}, 0x1, 0x7}, 0x0) syz_emit_ethernet(0xfffffc69, &(0x7f0000000540)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaa2402544aadcccaba772be1cd1e6d43aa0308060000003c0000000003019078ac1e0001ac1e010144140a01ac1414f1cd8f7e620bb29b68cf5e1bf8bc5d0000000000e0000002000000000d00907800"/103], 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000005480)={&(0x7f0000000100)=ANY=[@ANYBLOB="340000000206010300000000000000000000000005000100070000000900020073797a3100000036056b9b2ab75d9100"], 0x34}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) r3 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_FLUSH(r3, 0x29, 0xd0, &(0x7f0000000080)=0xa, 0x4) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[], 0x30}, 0x1, 0x0, 0x0, 0x488c0}, 0xc000) r5 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000180)=@bpf_lsm={0x6, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x22}, 0x94) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="312000000000000014002b8008000100", @ANYRES32=r5, @ANYBLOB="0800030003c824006500000008001b00"], 0x3c}, 0x1, 0x0, 0x0, 0x20048054}, 0x0) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x7, 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB="37d92ffcb92554620ac47b7e09918d211b54c0db44330d2d0dc500c456e457182fe5f1e564ff9e775b3a12daa61fe365b7068433a33012cbaf5e0de58c54f63fccf28bbce8bd51b9535164ffede7446f301d9900be35198d291bb1c076a50e0580cd3929e774a65e1bb316a2b98eae0676324c887a2f5b94dd5222271a60a312a7c6a581adae683a0c62eebb2505919f36bf6556482fc94f9048f03f7ffffba33740861a543c131a2c54c01f261434d0e6858869cbb748cdcf6ce05eefd6cb5972eee4980debc506638e6303ef1a32cc281b74be25c800dd6ae66790e87280b43919235a14dd5c886559"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) r8 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCETHTOOL(r8, 0x8946, &(0x7f00000002c0)={'veth0_to_team\x00', &(0x7f0000000280)=@ethtool_channels={0x3d, 0x0, 0x0, 0x40000, 0x0, 0x2, 0x1}}) socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCETHTOOL(r8, 0x8946, &(0x7f00000002c0)={'veth0_to_team\x00', &(0x7f0000000000)=@ethtool_rxfh_indir={0x39, 0x1, [0x1]}}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r3, 0x89f8, &(0x7f00000005c0)={'erspan0\x00', &(0x7f00000027c0)={'syztnl2\x00', 0x0, 0x20, 0x20, 0x0, 0xb1, {{0x29, 0x4, 0x2, 0x1, 0xa4, 0x67, 0x0, 0x0, 0x29, 0x0, @remote, @broadcast, {[@timestamp_addr={0x44, 0x1c, 0x91, 0x1, 0xc, [{@multicast2, 0x1187}, {@local, 0x8000}, {@rand_addr=0x64010100, 0x8}]}, @cipso={0x86, 0x33, 0x3, [{0x1, 0xd, "7f59755eeea774f96c3ab9"}, {0x6, 0xe, "0ae85036858184021e7eabb6"}, {0x6, 0x12, "4138eda234fcb5f70c23f0903db80f35"}]}, @timestamp_addr={0x44, 0xc, 0x9b, 0x1, 0x6, [{@loopback, 0x4}]}, @ssrr={0x89, 0xb, 0x4, [@rand_addr=0x64010101, @multicast2]}, @timestamp={0x44, 0x14, 0x5a, 0x0, 0x7, [0x0, 0x1, 0xd, 0x10000]}, @lsrr={0x83, 0x13, 0x6a, [@dev={0xac, 0x14, 0x14, 0x31}, @dev={0xac, 0x14, 0x14, 0x31}, @remote, @initdev={0xac, 0x1e, 0x1, 0x0}]}]}}}}}) socket$inet6_sctp(0xa, 0x5, 0x84) socket$kcm(0xf, 0x0, 0x2) ioctl$BTRFS_IOC_TREE_SEARCH(r2, 0xd0009411, &(0x7f00000007c0)={{0x0, 0x2, 0x9, 0x4, 0x7, 0x4ae, 0x1, 0xf, 0x4, 0x6, 0xff, 0x7f, 0x7fffffffffffffff, 0xffffffffffff8001, 0x5}}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r7, 0xd000943e, &(0x7f00000017c0)={0x0, r9, "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", "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"}) 20.328047005s ago: executing program 5 (id=475): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b000000000000"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000fa540000850000008200000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x18) r2 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000280)=@chain={'key_or_keyring:', r3}) 20.323101385s ago: executing program 33 (id=475): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b000000000000"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000fa540000850000008200000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x18) r2 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000280)=@chain={'key_or_keyring:', r3}) 1.819462622s ago: executing program 2 (id=918): prctl$PR_SET_NAME(0xf, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000000000400000000dfffff1918120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r1}, 0x10) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000004679100000000000000000095"], &(0x7f0000000040)='GPL\x00', 0x5, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xff}, 0x94) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, &(0x7f0000000080)={'wg0\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000000c0)={r2, r4, 0x25, 0x2, @void}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r5, 0x0, 0x3}, 0x18) ioctl$SG_BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r6 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r6, &(0x7f0000000100)=@name={0x1e, 0x2, 0x0, {{0x42}}}, 0x10) socket$tipc(0x1e, 0x2, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r7, @ANYBLOB="0000000000000000b703000000000001850000001b000000b70000000000070095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="180100000700002c0000000000000004850000002a00000095"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x80001}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r8, 0x0, 0x2}, 0x18) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000c80)={'lo\x00'}) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030007e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) 1.697810183s ago: executing program 2 (id=923): socket$nl_xfrm(0x10, 0x3, 0x6) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, 0x0, 0x0}, 0x94) socket$packet(0x11, 0x3, 0x300) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_SET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000280)={0x44, r1, 0x1, 0x0, 0x0, {0x2c}, [@DEVLINK_ATTR_PORT_INDEX={0x8, 0x58}, @handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0xfffffffc}]}, 0x44}}, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000f00)=ANY=[@ANYBLOB="9feb0100180000000000000008010000080100000b0000000a0000000000000a0500000010000000000000020400000000000000000000030000000005000000010000000900000006000000000000110200000009000000000000000700000d0000000001000000020000000b000000040000000c0000000000000005000000040000001000000001000000050000000300000010000000050000000f0000000000000b040000000b0000000000000a0100000008000000000000010000000013001100050000000a000006040000000f0000003e0000000d000000030000000700000066f90000020000000700000006000000070000000a00000000000000150000000200000000000000040000000b000000050000000e000000f6040000007f1e612e2e7700006100e7264b3f79ce23345e212c348ebc003768cb3f49d6f9cb6d82945fb760eeb2024487c0b631fdc07f2c"], &(0x7f0000000200)=""/26, 0xfffffffffffffef5, 0x16, 0x0, 0x8}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, 0x0, 0x0) close(r5) syslog(0x2, &(0x7f0000000040)=""/36, 0x24) mknod$loop(0x0, 0xc000, 0x0) r6 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1d1) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x100000, &(0x7f0000000380)=ANY=[]) chdir(&(0x7f0000000300)='./file0\x00') syz_read_part_table(0x5be, &(0x7f00000005c0)="$eJzs2z9o02kYB/AnahAUzsXJ4bAOTi6KoxmsJFFRCNEu4qCgiJgpghAhINihzdDSDKVjl1LI0j9T0wwdjpYWOpfSoUehQ6ejXQpdmuOu7+3t9Q8Inw/8ePK+7zd58gy/8Q1+aZfir263m4mI7tWTf7uvlS88u116XH4dkYm3EdHzx28z/5xkUuK/X72T1ptpPTF+rTO49zTb2ni1f/fdYuNSOv+RnuuT7b5TD8e5m8ot3fjZXy0O1XKf14v17YG11ZfTu/ly+0WjOfM8++RDyi2neiXVr1GL7/El3kclKvExqmfUf6y1df/wVrE19+nRQaEzvPAg5UqnnPO4/b/1jLxp1nvvzd4cfVibXynvXD7KVf7H2wUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAwMWbyi3d+NlfLQ7Vcp/Xi/XtgbXVl9O7+XL7RaM58zz75EPKLad6JdWvUYvv8SXeRyUq8TGqZ9R/rLV1//BWsTX36dFBoTO88CDlSqec87j9v/WMvGnWe+/N3hx9WJtfKe9cPspVrp7THwAAAAAAAAAAAAAAAAAAAICIyBee3S49Lr+OyMTbiGj/3vvvVf9uuu+eSbk76cNm2p8Yv9YZ3HuabW282r/7brHxZ9r/kZ7rk+2+i5+Gk/o7AAD//5Yblcc=") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x0, &(0x7f00000001c0), 0x1, 0x4bc, &(0x7f0000000a40)="$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") creat(0x0, 0x82) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0xfecc) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0xc, r6, 0x9, 0x5, 0x8000000000, 0xfffffffffe000002}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) 1.177639704s ago: executing program 2 (id=937): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xd, &(0x7f0000000780)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x0, '\x00', 0x0, @fallback=0x36e084fcb6392193, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c0000003e000701fcfffffff6dbdf25017c0000080003804e2d"], 0x1c}, 0x1, 0x0, 0x0, 0x488c0}, 0xc000) 1.10263616s ago: executing program 2 (id=940): r0 = socket$kcm(0x10, 0x2, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r1, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffff2d, &(0x7f0000000080)=[{&(0x7f0000000040)="c00e020030000b02d25a806f8c2d94f90224fc602f1a04000a740100073582c137153e370248018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x0, 0x4000}, 0x0) 1.029887087s ago: executing program 2 (id=942): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x3804402, &(0x7f0000000240)={[{@user_xattr}, {@abort}, {@resuid}, {@user_xattr}, {@discard}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x7b1}}, {@nolazytime}, {@noinit_itable}, {@nomblk_io_submit}, {@nodelalloc}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x40000}}]}, 0x1, 0x56d, &(0x7f0000000540)="$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") r0 = open(&(0x7f00000001c0)='./file1\x00', 0x14927e, 0x30) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x100b28, 0x6, 0xffffffff, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fallocate(r0, 0x0, 0x0, 0x1001f0) copy_file_range(r0, 0x0, r0, 0x0, 0x101, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file1\x00', 0x42, 0x0) fallocate(r1, 0x10, 0x6, 0x10001) 895.411317ms ago: executing program 1 (id=946): syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @empty, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x2, 0x3, 0x28, 0x64, 0x0, 0x7, 0x6, 0x0, @remote, @remote}, {{0x4e22, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10, 0x6071, 0x0, 0xe7}}}}}}, 0x0) r0 = socket(0x10, 0x803, 0xf) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) mmap$xdp(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x100000000) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080), 0x106, 0x8}}, 0x20) openat$autofs(0xffffffffffffff9c, 0x0, 0x503040, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f00000010c0)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/crypto\x00', 0x0, 0x0) preadv(r4, &(0x7f0000002140)=[{&(0x7f0000000080)=""/4094, 0xffe}, {&(0x7f0000001140)=""/4096, 0x1000}], 0x2, 0x33, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000f00)='kfree\x00', r3, 0x0, 0xffffdffffffffffe}, 0x18) socket(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newtfilter={0x24, 0x11, 0x1, 0x691522eb, 0x0, {0x0, 0x0, 0x74, r5, {0x10, 0x4}, {}, {0x5}}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) 878.978039ms ago: executing program 6 (id=948): r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0xe, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000160000"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x50) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) fcntl$setlease(r3, 0x400, 0x0) close(r3) unlinkat(0xffffffffffffff9c, &(0x7f0000000380)='./file1\x00', 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000b000000050010000200000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=r4, @ANYRES32=r0, @ANYBLOB="000000010200"/28], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5, 0x0, 0x2}, 0x18) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x40000, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000040)=0x2) readv(r6, &(0x7f0000000000)=[{&(0x7f0000000440)=""/244, 0xf4}], 0x1) syz_emit_ethernet(0x9e, &(0x7f00000004c0)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x68, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x1a, 0x10, 0x0, 0x0, 0x0, {[@eol, @sack={0x5, 0x1a, [0x80, 0x7, 0x1, 0xffffff01, 0x2d04, 0x8]}, @exp_smc={0xfe, 0x6}, @timestamp={0x8, 0xa, 0x10c0000, 0x2}, @sack={0x5, 0x16, [0x4, 0x3, 0xb, 0x4, 0x3]}, @exp_smc={0xfe, 0x6}, @mss={0x2, 0x4, 0x2}, @exp_smc={0xfe, 0x6}]}}}}}}}}, 0x0) ioctl$TIOCVHANGUP(r6, 0x5437, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r7}, 0x10) unshare(0x60480) 805.740604ms ago: executing program 4 (id=949): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000740), 0x1, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0x2}, 0x18) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r3 = socket(0x400000000010, 0x3, 0x0) r4 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2d, 0x25dfdbfd, {0x0, 0x0, 0x0, r5, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x1, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x28}}}]}, 0x38}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000300)=@newtfilter={0x3c, 0x2c, 0x42f, 0x870bd28, 0x25dfdbff, {0x0, 0x0, 0x0, r5, {0x8, 0x7}, {}, {0xa, 0xfff3}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_UDP_DST_PORT={0x6}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x22044028}, 0x0) 797.066246ms ago: executing program 3 (id=950): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='netlink_extack\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), r2) sendmsg$ETHTOOL_MSG_TSINFO_GET(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01002dbd7000fedbdf252c000000180001801400020064756d6d7930"], 0x2c}, 0x1, 0x0, 0x0, 0x20048881}, 0x2000c800) 769.990698ms ago: executing program 2 (id=951): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x7, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="05000000000000007111ae00000000008510000002000000850000000500000095000000000000009500a50500000000"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x70) socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000c80)={0x11, 0xf, &(0x7f0000000c00)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) r4 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) syz_usb_disconnect(r4) r5 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r5, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0, 0x18}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0xffffffffffffff6e, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010008105e9c51c000000000000000000", @ANYRES32=r6, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100000000000c0002000c0000000d00000008000500", @ANYRES64=r1], 0x50}, 0x1, 0x0, 0x0, 0x80}, 0x0) r7 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r7, 0x0, 0x0, 0x44010, &(0x7f0000000040)={0x11, 0x4, r6, 0x1, 0x7}, 0x14) r8 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000380)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r8, 0x83, 0x7a, &(0x7f0000000600)=@generic={0x6, 0x2, 0x72, "108cdf39", "653ed01b2feba06df6a2bf39927b9e003f9c2815ffd403e3922e5cc1408a0de2bd62c0464d46893351fad5a686e63cd4af27dc1f421488cb4a8069ab8aca289933487466ac8bee23539d457283f4afe06d098a8868fef48c50a3c7c6086006b7aa3303b1c963ce3cbadd6105ad3f41813206"}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r0, 0x11e, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x63, 0x10, &(0x7f0000002e00), &(0x7f0000001000), 0x8, 0xa0, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0xe0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000240)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000180), &(0x7f00000001c0)=r3}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r9}, &(0x7f0000000280), &(0x7f00000002c0)=r0}, 0x20) r10 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0xde7) syz_open_pts(r10, 0x521000) 766.525138ms ago: executing program 3 (id=952): timer_create(0x0, &(0x7f00000000c0)={0x0, 0x21, 0x2, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x47f2, 0x5}) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) r1 = socket$kcm(0x11, 0x20000000000000a, 0x300) recvmsg(r1, &(0x7f00000017c0)={0x0, 0x0, 0x0}, 0x20) timer_settime(r0, 0x1, &(0x7f0000000040)={{}, {0x0, 0x3938700}}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000900)={&(0x7f0000000380)='kmem_cache_free\x00', r3}, 0x18) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000080)={'wg0\x00', 0x0}) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x3, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x1, 0x4}}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x2, 0x5}}]}, {0x0, [0x0]}}, &(0x7f00000003c0)=""/92, 0x4b, 0x5c, 0x0, 0x8, 0x10000}, 0x28) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000600)={0x2, 0x4, 0x8, 0x1, 0x80, r2, 0x6c52c29c, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x4, 0x5}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x2, 0x1e, &(0x7f00000004c0)=ANY=[@ANYBLOB="1833b9c09888553b570000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000018490000040000000000000000000000b7080000000000007b8af8ff00000000b70800007b0500007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70500000800000085000000a5000000bf91000000000000b7020000000000008500000085000000b7000000000000009500000000000000"], &(0x7f0000000000)='syzkaller\x00', 0x2, 0x0, 0x0, 0x41100, 0x74, '\x00', r4, @fallback=0x2f, r5, 0x8, &(0x7f0000000340)={0xa, 0x3}, 0x8, 0x10, &(0x7f00000005c0)={0x3, 0x6, 0x7, 0x7e6}, 0x10, 0x0, r3, 0x3, &(0x7f00000007c0)=[r6, r2, r2, r2], &(0x7f0000000800)=[{0x3, 0x2, 0x10, 0x7}, {0x5, 0x4, 0x2, 0x6}, {0x1, 0x3, 0x3, 0x9}], 0x10, 0xffff8001}, 0x94) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="070000000400000008000000d9"], 0x50) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r9}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r10}, 0x18) sendmsg$NL80211_CMD_VENDOR(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000dc0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="dfbf00000000000000006700000008000300", @ANYRES32=r7, @ANYBLOB="0800c300741300000800c4"], 0x30}, 0x1, 0x0, 0x0, 0x240408c3}, 0x0) r11 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCSBRKP(r11, 0x5425, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$TCSETSW2(r11, 0x5408, &(0x7f0000000040)={0x4, 0x80000009, 0x9, 0x0, 0x0, "014c496049de28006300130000000000000020", 0x8, 0xffffff7e}) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x2982, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 749.624339ms ago: executing program 4 (id=953): r0 = socket$nl_rdma(0x10, 0x3, 0x14) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xa6, 0x0, 0x1}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x18}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r2}, 0x18) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="340000000f14010038bd7004fadbdf25090045006973736d00000000080001"], 0x34}, 0x1, 0x0, 0x0, 0x48801}, 0xc050) 730.093851ms ago: executing program 4 (id=954): syz_io_uring_setup(0x10e, &(0x7f00000000c0)={0x0, 0xf07d, 0x400, 0x1, 0x109}, 0x0, 0x0) socket(0x400000000010, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a00)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x41100}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$inet6(0xa, 0x80001, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000600)={0x5, 0xb, &(0x7f0000000540)=ANY=[@ANYRES32=0x0, @ANYRESOCT, @ANYRESOCT, @ANYRES16, @ANYRES32=0x0, @ANYRES8=r3], 0x0, 0x0, 0x0, 0x0, 0x41100}, 0x94) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000dc0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GET(r4, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000540)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010000000000fbfbdf25270000000e0001006e655f64657673696d0000000f0002006e657464657673696d3000001c0053"], 0x50}, 0x1, 0x0, 0x0, 0x24040011}, 0x0) 694.668443ms ago: executing program 6 (id=955): r0 = socket$kcm(0x10, 0x2, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r1, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffff2d, &(0x7f0000000080)=[{&(0x7f0000000040)="c00e020030000b02d25a806f8c2d94f90224fc602f1a04000a740100073582c137153e370248018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x0, 0x4000}, 0x0) 629.907239ms ago: executing program 6 (id=956): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="180100000700002c0000000000000004850000002a00000095"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x80001}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r0, 0x0, 0x2}, 0x18) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="14000000100001000000000000b890c1a000000a80000000160a01030000000000000000020000000900020073797a30000000000900010073797a30000000005400038008000240000000000800014000000000400003801400010076657468315f746f5f6272696467650014000100776732000000000000000000000000001400010076657468305f746f5f7465616d00000014000000110001"], 0xa8}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000740)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a5c000000180a0500000000000000000002000000300003802c00038004000100776732000000000000000000000000001400010076657468315f746f5f627269646765000900020073797a30000000000900010073797a30"], 0x84}, 0x1, 0x0, 0x0, 0x40040}, 0x20008000) 623.790769ms ago: executing program 1 (id=957): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bind$802154_raw(0xffffffffffffffff, &(0x7f0000002400)={0x24, @short={0x2, 0xffff, 0xfffe}}, 0x14) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x1, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000019200)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1, 0x0, 0xfffffffffffffffe}, 0x18) syz_open_procfs(0x0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000001540)={@link_local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @void, {@ipv6={0x86dd, @generic={0xc, 0x6, "bdc6f5", 0x0, 0x6c, 0xff, @private1, @mcast2}}}}, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180), 0x10, &(0x7f0000000380)=[{&(0x7f0000000480)="c3e972bd85a6d84136d6dd55048d3593a74f338ce6772ab9a6f64041c2f6fbbecdc08ebcd3192b6a53662dae7c8e9c665e80a5d0925f728dcac30c29793992e588952653d414cb8ccdabc38767fee819ec5af0c5ee936880fe8549b4ed347779cab4ffd4e0b62c53a1c01db28f2b3f91c34211c9353bc1dece61511917c2245fd66cb8dffeacb4d46d627c97b498bf1ff6b313bfbc9765457c831771d5eec7997ec242e4505f01c1bb3e069b2e630f42a2be86598a61", 0xb6}, {&(0x7f0000000340)="b768eb20304f2fdc5a9694a4867840d93170ca1a", 0x14}], 0x2, 0x0, 0x0, 0x8010}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000280)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0x200000000000006}, 0x18) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xfffffffffffffd74, 0x40004, 0x0, 0x0) recvfrom$inet(r2, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0xc9100120, 0x0, 0xfffffffffffffd25) 559.944424ms ago: executing program 1 (id=958): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x2c, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a58000000060a010400000000000000000a0000010900010073797a31000000002c0004802800018007000100637400001c00028005000300010000000800024000000011080004400000000a0900020073797a32"], 0x80}, 0x1, 0x0, 0x0, 0x4008091}, 0x24000004) 531.372597ms ago: executing program 4 (id=959): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x50) r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000000)=0x93f, 0x4) recvfrom(r0, 0x0, 0x0, 0x40000100, &(0x7f0000000140)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0x0, 0xffffffffffffffff, 0x0, 0x1c, &(0x7f0000000000)='/proc/1/\x00\x82q\xee\xe5\xa0\xbd\xc2\x98#YP\xee\x9c2G\xf0\x81x\x97'}, 0x30) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f00000001c0)=0x100, 0x4) sendmmsg$inet6(r0, &(0x7f0000004580)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='$\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x002'], 0x28}}], 0x1, 0x0) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) openat$cgroup_type(r1, &(0x7f0000000280), 0x2, 0x0) symlink(&(0x7f0000000dc0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000cc0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') creat(&(0x7f00000007c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='kmem_cache_free\x00'}, 0x18) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020692500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r2}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) timer_getoverrun(0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) syz_emit_ethernet(0x66, &(0x7f0000000b80)={@broadcast, @random="6487a2bed3d6", @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x300, 0x0, 0x0, 0x6c, 0x0, @private}, {{}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4}}}}}}}}, 0x0) 460.580543ms ago: executing program 4 (id=960): r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000002c0)="cc", 0x1, 0x41, 0x0, 0x0) writev(r1, &(0x7f00000006c0), 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) r2 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f00003bc000/0x2000)=nil, 0x2000, 0x300000b, 0x810, 0xffffffffffffffff, 0x282f000) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='kmem_cache_free\x00', r3}, 0x10) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0xbe, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000240)='thermal_power_cpu_limit\x00'}, 0x18) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0xc0}, 0x94) recvmmsg(r2, &(0x7f0000002900)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94}, 0x5}, {{&(0x7f0000000300)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000980)=""/73, 0x49}], 0x1, &(0x7f0000000a00)=""/184, 0xb8}, 0xa8d}, {{&(0x7f0000000ac0)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x80, &(0x7f0000000d00)=[{&(0x7f0000000b40)=""/49, 0x31}, {&(0x7f0000000c00)=""/228, 0xe4}, {&(0x7f0000000b80)=""/54, 0x36}], 0x3, &(0x7f0000000d40)=""/76, 0x4c}, 0x9}, {{&(0x7f0000000dc0)=@x25={0x9, @remote}, 0x80, &(0x7f00000010c0)=[{&(0x7f0000000e40)=""/176, 0xb0}, {&(0x7f0000000f00)}, {&(0x7f0000000f40)=""/7, 0x7}, {&(0x7f0000000f80)=""/61, 0x3d}, {&(0x7f0000000fc0)=""/83, 0x53}, {&(0x7f0000001080)=""/46, 0x2e}], 0x6}, 0xac1}, {{&(0x7f0000001140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x80, &(0x7f0000001580)=[{&(0x7f00000011c0)=""/174, 0xae}, {&(0x7f0000001280)=""/168, 0xa8}, {&(0x7f0000001340)=""/68, 0x44}, {&(0x7f00000013c0)=""/165, 0xa5}, {&(0x7f0000001480)=""/155, 0x9b}, {&(0x7f0000001540)}], 0x6, &(0x7f0000001740)=""/4096, 0x1000}, 0xd}, {{&(0x7f0000001600)=@vsock, 0x80, &(0x7f0000002800)=[{&(0x7f0000001680)=""/114, 0x72}, {&(0x7f0000002740)=""/167, 0xa7}], 0x2, &(0x7f0000002840)=""/179, 0xb3}}], 0x6, 0x2, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) sendmmsg$inet6(r1, &(0x7f0000001040)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000001700)='y', 0x1}], 0x1}}], 0x1, 0x0) close(r1) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="180000f7ffffff00000000000000e60018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000010000008500000085000000b7000000000000009500000000000000"], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) r6 = syz_io_uring_setup(0x3b51, &(0x7f00000006c0)={0x0, 0x7758, 0x1000, 0x8003, 0x1bf}, &(0x7f0000000040)=0x0, &(0x7f0000000680)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r7, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r7, r8, &(0x7f00000002c0)=@IORING_OP_RENAMEAT={0x23, 0x4, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000380)='./file0\x00', 0xffffffffffffffff, 0x0, 0x1}) io_uring_enter(r6, 0x10007b0f, 0x96f0, 0x20, 0x0, 0x0) pwrite64(0xffffffffffffffff, &(0x7f00000003c0)="8fe496a7118f03d22601840b6a7105617b6d7dc3d77ccfa37dafe1e90d5704d9c9e3678d73ab831e1e00aca7e8bf1b52c7f4c5d68a86efaa728b59935d9c49d371b043dc16ca84434ab5a241e5364281c7aa00e9ee8336de3bab929f27ef32798a8a2e06e874cd93f156c77b63c304a6b965a8ed60301a172c5d82c1f968e3c796cca66cba25adb7d935", 0x8a, 0x7) 353.364341ms ago: executing program 1 (id=961): sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x40040c5, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) bpf$MAP_CREATE(0x0, 0x0, 0x48) syz_io_uring_submit(0x0, 0x0, &(0x7f00000002c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x109880}) r0 = socket(0x10, 0x3, 0x6) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newqdisc={0x90, 0x24, 0xf0b, 0x70bd26, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0xffff}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb}, {0x58, 0x2, {{0x2, [], 0x0, [0x4, 0x2, 0xfffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c4, 0x0, 0x0, 0x0, 0x3dc], [0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xc1, 0x0, 0x0, 0x7, 0x0, 0x1000]}}}}, @TCA_RATE={0x6}]}, 0x90}}, 0x20000000) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$RTC_IRQP_SET(r3, 0x4008700c, 0x37) io_uring_enter(0xffffffffffffffff, 0x747f, 0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000a40)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000980)={&(0x7f0000000500)={0x460, r4, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@ETHTOOL_A_DEBUG_HEADER={0x74, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pim6reg\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}]}, @ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg0\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x348, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x11c, 0x3, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '].&\\^\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '/dev/rtc0\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '/\x00'}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '-*,{(\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_NAME={0x18, 0x2, 'inode_readahead_blks'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '/)-,\x00'}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '+[%\\&#\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'resuid'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'kfree\x00'}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '--u-\\\\!,-\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x10, 0x2, '{]:.+[@.\xf7-&\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '@\x00'}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x3}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x8d, 0x4, "8fa0e425f4bd99d33d00e4e68bf499c57e20035f29338057610779bef3561e9b6d40c23eddc788b3d5398b8b84259eaaff41e6527f42807c1c0f431172571a2d545a4012dd3ffc01be4dc97cf07160a527389de778111ed22b738d04c529bf05e591ebe9083ee2a1b1c7a4e9d9635d9f2776f35f8b55f26e8490663c6ee6abc700731c835e6dea82dc"}, @ETHTOOL_A_BITSET_BITS={0x154, 0x3, 0x0, 0x1, [{0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '@\xb0*\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'ext4\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, 'q)\x00'}]}, {0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4e}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'resuid'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x18, 0x2, 'inode_readahead_blks'}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x200}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '!&\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'team0\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xf}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x101}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_NAME={0x14, 0x2, 'kmem_cache_free\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x2}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x7}, @ETHTOOL_A_BITSET_MASK={0x1b, 0x5, "d1d69fc97082b5f9bb48217705d1ab82b465bf2c423a60"}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x78, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x72, 0x4, "ec0daf3effdcdb4e928a685a66815bd195dc59b4d0772864ea5a9a2d9d13be3270de097d8052c704abd2d9d70e40654b9db83317221be2e6f44685423a9c813b434193c023a8ac5f4bd8e4394dbe7a2ab6497ce401b6e05f3e3e6ed11c83a96b456ebb0dadbf4948a52e90ab1b6f"}]}]}, 0x460}, 0x1, 0x0, 0x0, 0x4000040}, 0xc4) r5 = getpid() munlockall() syz_io_uring_setup(0x685f, &(0x7f0000000a80)={0x0, 0x99a8, 0x0, 0x1, 0x2d2}, &(0x7f0000000b00), &(0x7f0000000b40)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) process_vm_readv(r5, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) 341.958412ms ago: executing program 6 (id=962): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x3804402, &(0x7f0000000240)={[{@user_xattr}, {@abort}, {@resuid}, {@user_xattr}, {@discard}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x7b1}}, {@nolazytime}, {@noinit_itable}, {@nomblk_io_submit}, {@nodelalloc}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x40000}}]}, 0x1, 0x56d, &(0x7f0000000540)="$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") r0 = open(&(0x7f00000001c0)='./file1\x00', 0x14927e, 0x30) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x100b28, 0x6, 0xffffffff, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fallocate(r0, 0x0, 0x0, 0x1001f0) copy_file_range(r0, 0x0, r0, 0x0, 0x101, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file1\x00', 0x42, 0x0) fallocate(r1, 0x10, 0x6, 0x10001) 175.874885ms ago: executing program 3 (id=963): r0 = socket$nl_rdma(0x10, 0x3, 0x14) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xa6, 0x0, 0x1}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x18}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="340000000f14010038bd7004fadbdf25090045006973736d00000000080001"], 0x34}, 0x1, 0x0, 0x0, 0x48801}, 0xc050) 160.185977ms ago: executing program 4 (id=964): perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x6, 0x0, 0x7, 0x10020, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xc, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x8, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0x20, &(0x7f0000000080)={&(0x7f00000004c0)=""/165, 0xa5, 0x0, &(0x7f0000000180)=""/106, 0x6a}}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000180)=ANY=[@ANYBLOB="0180c20000001704b45adbde810010000800450000380000000000019078ac1e0001ac1414aa05009078e00000e0450000000000000000040000e0000002ac1414bb0000023f27dee97f"], 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYRESOCT], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40e00, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0, 0x0, 0x4}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) pipe(&(0x7f00000007c0)) r1 = signalfd(0xffffffffffffffff, &(0x7f00000003c0), 0x8) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000017c0)={0xffffffffffffffff, 0x0, 0x36, 0x1000, &(0x7f0000000280)="dd3abaccc86589c5f4c5d4c12c032d3dc8e000e9911a6d919bb10134e0030ff6390990a244493e3c16df06b93216655f846ed5cc0650", &(0x7f0000002480)=""/4096, 0x10008, 0x0, 0x95, 0x5, &(0x7f00000005c0)="fa7e5e801a80a6eb3fe420144e62107276e8d58791ef63f28c6aad8d5829dced330fb005009aedaf02be775c6de0d3a7ecdf269d2e149461aad30d06df5b73bb31b88973be05fc8ac3c0082ef5dde90586b29dc26cd955118e8bccd41b0cbdfa9dabc69107cce36084d9948119d59c31470fded852f4e1851ef0f9b2df08389f6ee32e6a70ddfcda760e0d05764c18903d839b7a69", &(0x7f0000000680)="7395526fec", 0x0, 0x0, 0x5}, 0x50) mkdir(&(0x7f0000000140)='./control\x00', 0x5) close(r1) r2 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x2c00) r3 = gettid() fcntl$setown(r1, 0x8, r3) fcntl$setsig(r2, 0xa, 0xe) rt_sigtimedwait(&(0x7f0000000040)={[0xffffffffffff7ff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r2, &(0x7f0000000180)='./control\x00', 0xa4000960) pipe(&(0x7f0000000080)) rmdir(&(0x7f0000000100)='./control\x00') syz_io_uring_submit(0x0, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x11}, 0x94) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 153.173968ms ago: executing program 3 (id=965): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c3000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='netlink_extack\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000080)='netlink_extack\x00', r1}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), r3) sendmsg$ETHTOOL_MSG_TSINFO_GET(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="01002dbd7000fedbdf252c000000180001801400020064756d6d7930"], 0x2c}, 0x1, 0x0, 0x0, 0x20048881}, 0x2000c800) 127.59597ms ago: executing program 6 (id=966): r0 = socket$kcm(0x10, 0x2, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r1, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffff2d, &(0x7f0000000080)=[{&(0x7f0000000040)="c00e020030000b02d25a806f8c2d94f90224fc602f1a04000a740100073582c137153e370248018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x0, 0x4000}, 0x0) 127.13725ms ago: executing program 3 (id=967): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x11, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000ffffffff000000000000000085000000a8000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000000000085000000a800000095"], &(0x7f0000000b00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1a, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000680)={r1}, 0xc) 91.159633ms ago: executing program 3 (id=968): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000240)=ANY=[@ANYBLOB="180300000005000000000000000000001801000011af000000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000d5030000020000838500000071000000180100002020752500000000806020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000140)='kmem_cache_free\x00', r0, 0x0, 0x800000002400}, 0xc) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) ioperm(0x4, 0x1, 0x3) syz_read_part_table(0x103d, &(0x7f0000001040)="$eJzsz0EOAUEQhtG/u4wYKycQl3IjLuOSLRgSC0sRyXvL7i9VqfBTPdlllco8Hur+Oi/fYyTZvtqWpN2q7KclOUyn2rzPbP3zsvRzrZ9djpdv3AQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/+YaAAD//9NGD6c=") bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x64}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioperm(0x4, 0x6, 0x30) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000000800000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000400000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000b00)={r1, 0xffffffffffffffff}, 0x4) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000b40)={&(0x7f0000002080)="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", &(0x7f0000000a00)=""/50, &(0x7f0000000a40), &(0x7f0000000a80)="8dc59d33e15ff6f9c120c2c78a6d45ed912537c2f8faa75c3622156d5eb4c1480e679155d9ce20c30576d2a3f11719376008d50a25a925b2f859efce8576f92c87bc9b5f6a2d182dd57f58b9ea98", 0x2, r3}, 0x38) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001000), 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_DAEMON(r4, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001180)={&(0x7f0000001040)={0x20, r5, 0x1, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x2800c004}, 0x4000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000280)={{r1}, &(0x7f0000000080), &(0x7f00000006c0)='%-010d \x00'}, 0x20) syz_emit_ethernet(0xce, &(0x7f0000000700)=ANY=[@ANYBLOB="aaaaaaaaaa230180c200000008004e1700c00066000007019078ffffffffac1414aa8317e8ac1414bbac1414bb000000000000000000000000442c4330fffffff80000000e0000000500000003000000050000000600000009000001010000008d00000097892beb7f000001e00000027f0000010a0101000a010100ac14143cffffffff0a010100e0000001ac1e0001890bd5000000000000000044148113ac14140b000005efe0000001000000058603c7891392ac1414aaac1e0101ac1e0001ac1e0001001200907800000008"], 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$ext4(&(0x7f0000000300)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x3014850, &(0x7f0000000400)={[{@noquota}, {@journal_async_commit}, {@grpjquota}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x100}}, {@dioread_lock}]}, 0x3, 0x4cc, &(0x7f00000004c0)="$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") r6 = syz_io_uring_setup(0x10b, &(0x7f0000000140)={0x0, 0x114db, 0x0, 0x3, 0x89}, &(0x7f00000003c0)=0x0, &(0x7f00000000c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r7, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r7, r8, &(0x7f00000002c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x29c780}) io_uring_enter(r6, 0x3518, 0xaddf, 0x2, 0x0, 0x0) 90.519803ms ago: executing program 6 (id=969): perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x6, 0x0, 0x7, 0x10020, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xc, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x8, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0x20, &(0x7f0000000080)={&(0x7f00000004c0)=""/165, 0xa5, 0x0, &(0x7f0000000180)=""/106, 0x6a}}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000180)=ANY=[@ANYBLOB="0180c20000001704b45adbde810010000800450000380000000000019078ac1e0001ac1414aa05009078e00000e0450000000000000000040000e0000002ac1414bb0000023f27dee97f"], 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYRESOCT], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40e00, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0, 0x0, 0x4}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) pipe(&(0x7f00000007c0)) r1 = signalfd(0xffffffffffffffff, &(0x7f00000003c0), 0x8) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000017c0)={0xffffffffffffffff, 0x0, 0x36, 0x1000, &(0x7f0000000280)="dd3abaccc86589c5f4c5d4c12c032d3dc8e000e9911a6d919bb10134e0030ff6390990a244493e3c16df06b93216655f846ed5cc0650", &(0x7f0000002480)=""/4096, 0x10008, 0x0, 0x95, 0x5, &(0x7f00000005c0)="fa7e5e801a80a6eb3fe420144e62107276e8d58791ef63f28c6aad8d5829dced330fb005009aedaf02be775c6de0d3a7ecdf269d2e149461aad30d06df5b73bb31b88973be05fc8ac3c0082ef5dde90586b29dc26cd955118e8bccd41b0cbdfa9dabc69107cce36084d9948119d59c31470fded852f4e1851ef0f9b2df08389f6ee32e6a70ddfcda760e0d05764c18903d839b7a69", &(0x7f0000000680)="7395526fec", 0x0, 0x0, 0x5}, 0x50) mkdir(&(0x7f0000000140)='./control\x00', 0x5) close(r1) r2 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x2c00) r3 = gettid() fcntl$setown(r1, 0x8, r3) fcntl$setsig(r2, 0xa, 0xe) rt_sigtimedwait(&(0x7f0000000040)={[0xffffffffffff7ff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r2, &(0x7f0000000180)='./control\x00', 0xa4000960) pipe(&(0x7f0000000080)) rmdir(&(0x7f0000000100)='./control\x00') syz_io_uring_submit(0x0, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x11}, 0x94) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 71.196674ms ago: executing program 1 (id=970): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005"], 0x50) r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000000)=0x93f, 0x4) recvfrom(r0, 0x0, 0x0, 0x40000100, &(0x7f0000000140)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0x0, 0xffffffffffffffff, 0x0, 0x1c, &(0x7f0000000000)='/proc/1/\x00\x82q\xee\xe5\xa0\xbd\xc2\x98#YP\xee\x9c2G\xf0\x81x\x97'}, 0x30) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f00000001c0)=0x100, 0x4) sendmmsg$inet6(r0, &(0x7f0000004580)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='$\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x002'], 0x28}}], 0x1, 0x0) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) openat$cgroup_type(r1, &(0x7f0000000280), 0x2, 0x0) symlink(&(0x7f0000000dc0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000cc0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') creat(&(0x7f00000007c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='kmem_cache_free\x00'}, 0x18) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020692500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r2}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) timer_getoverrun(0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) syz_emit_ethernet(0x66, &(0x7f0000000b80)={@broadcast, @random="6487a2bed3d6", @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x300, 0x0, 0x0, 0x6c, 0x0, @private}, {{}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4}}}}}}}}, 0x0) 0s ago: executing program 1 (id=971): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740), 0x101042, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)=0xfe) ioctl$PPPIOCSACTIVE(r0, 0x40047459, &(0x7f0000009280)={0xfffffffffffffff7, 0x0}) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000740)=""/71, 0x47}], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) write$ppp(r0, &(0x7f0000003700)="aa", 0x1) kernel console output (not intermixed with test programs): 0x7ffc0000 [ 40.828484][ T3703] usb usb1: usbfs: process 3703 (syz.0.72) did not claim interface 4 before use [ 40.842334][ T3705] netlink: 'syz.4.73': attribute type 10 has an invalid length. [ 40.871555][ T3705] bridge0: port 3(netdevsim1) entered blocking state [ 40.878466][ T3705] bridge0: port 3(netdevsim1) entered disabled state [ 40.978700][ T3705] netdevsim netdevsim4 netdevsim1: entered allmulticast mode [ 41.013201][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.067065][ T3705] netdevsim netdevsim4 netdevsim1: entered promiscuous mode [ 41.262052][ T3734] loop4: detected capacity change from 0 to 512 [ 41.268898][ T3734] EXT4-fs: Ignoring removed i_version option [ 41.276556][ T3734] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 41.287438][ T3734] EXT4-fs (loop4): 1 truncate cleaned up [ 41.293804][ T3734] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.361909][ T3740] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=82 sclass=netlink_xfrm_socket pid=3740 comm=syz.0.83 [ 41.885758][ T3716] nci: __nci_request: wait_for_completion_interruptible_timeout failed -512 [ 41.896059][ T3740] netlink: 'syz.0.83': attribute type 2 has an invalid length. [ 41.903929][ T3740] netlink: 'syz.0.83': attribute type 1 has an invalid length. [ 41.911807][ T3740] __nla_validate_parse: 3 callbacks suppressed [ 41.911828][ T3740] netlink: 212408 bytes leftover after parsing attributes in process `syz.0.83'. [ 41.959038][ T3766] loop3: detected capacity change from 0 to 512 [ 41.980884][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.994178][ T3769] netlink: 96 bytes leftover after parsing attributes in process `syz.2.86'. [ 42.008687][ T3766] EXT4-fs (loop3): too many log groups per flexible block group [ 42.016570][ T3766] EXT4-fs (loop3): failed to initialize mballoc (-12) [ 42.058361][ T3766] EXT4-fs (loop3): mount failed [ 42.092357][ T2994] udevd[2994]: worker [3293] terminated by signal 33 (Unknown signal 33) [ 42.109868][ T2994] udevd[2994]: worker [3293] failed while handling '/devices/virtual/block/loop4' [ 42.129003][ T3766] loop3: detected capacity change from 0 to 512 [ 42.158717][ T3766] $H: renamed from bond0 (while UP) [ 42.171238][ T3766] $H: entered promiscuous mode [ 42.309122][ T3782] netlink: 8 bytes leftover after parsing attributes in process `syz.0.89'. [ 42.391758][ T3789] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 42.401543][ T3789] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 42.840879][ T3782] syz.0.89 (3782) used greatest stack depth: 10160 bytes left [ 43.047804][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.125774][ T3784] Set syz1 is full, maxelem 65536 reached [ 43.288760][ T3796] FAULT_INJECTION: forcing a failure. [ 43.288760][ T3796] name failslab, interval 1, probability 0, space 0, times 0 [ 43.301535][ T3796] CPU: 1 UID: 0 PID: 3796 Comm: gtp Not tainted syzkaller #0 PREEMPT(voluntary) [ 43.301565][ T3796] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 43.301578][ T3796] Call Trace: [ 43.301584][ T3796] [ 43.301611][ T3796] __dump_stack+0x1d/0x30 [ 43.301644][ T3796] dump_stack_lvl+0xe8/0x140 [ 43.301668][ T3796] dump_stack+0x15/0x1b [ 43.301683][ T3796] should_fail_ex+0x265/0x280 [ 43.301703][ T3796] should_failslab+0x8c/0xb0 [ 43.301785][ T3796] kmem_cache_alloc_noprof+0x50/0x310 [ 43.301817][ T3796] ? alloc_empty_file+0x76/0x200 [ 43.301856][ T3796] alloc_empty_file+0x76/0x200 [ 43.301884][ T3796] alloc_file_pseudo+0xc6/0x160 [ 43.301985][ T3796] sock_alloc_file+0x9c/0x1e0 [ 43.302013][ T3796] __sys_socket+0x116/0x180 [ 43.302090][ T3796] __x64_sys_socket+0x3f/0x50 [ 43.302128][ T3796] x64_sys_call+0x1147/0x2ff0 [ 43.302153][ T3796] do_syscall_64+0xd2/0x200 [ 43.302188][ T3796] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 43.302267][ T3796] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 43.302322][ T3796] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 43.302348][ T3796] RIP: 0033:0x7f5b1f3e0b07 [ 43.302363][ T3796] Code: f0 ff ff 77 06 c3 0f 1f 44 00 00 48 c7 c2 a8 ff ff ff f7 d8 64 89 02 b8 ff ff ff ff c3 66 0f 1f 44 00 00 b8 29 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 43.302441][ T3796] RSP: 002b:00007f5b1de45fa8 EFLAGS: 00000286 ORIG_RAX: 0000000000000029 [ 43.302513][ T3796] RAX: ffffffffffffffda RBX: 00007f5b1f615fa0 RCX: 00007f5b1f3e0b07 [ 43.302529][ T3796] RDX: 0000000000000010 RSI: 0000000000000003 RDI: 0000000000000010 [ 43.302544][ T3796] RBP: 00000000ffffffff R08: 0000000000000000 R09: 0000000000000000 [ 43.302600][ T3796] R10: 00002000000000c0 R11: 0000000000000286 R12: 0000000000000001 [ 43.302674][ T3796] R13: 00007f5b1f616038 R14: 00007f5b1f615fa0 R15: 00007ffc779a4c08 [ 43.302693][ T3796] [ 43.527001][ T3798] loop1: detected capacity change from 0 to 512 [ 43.617516][ T3804] loop0: detected capacity change from 0 to 1024 [ 43.641277][ T3804] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.654642][ T3798] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.675396][ T3804] EXT4-fs error (device loop0): mb_free_blocks:2017: group 0, inode 15: block 241:freeing already freed block (bit 15); block bitmap corrupt. [ 43.700522][ T3798] ext4 filesystem being mounted at /14/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 43.795004][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.817934][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.951817][ T3813] loop0: detected capacity change from 0 to 512 [ 43.959849][ T3813] EXT4-fs: quotafile must be on filesystem root [ 44.113848][ T3786] Set syz1 is full, maxelem 65536 reached [ 83.756841][ T3822] netlink: 4 bytes leftover after parsing attributes in process `syz.3.107'. [ 83.767347][ T29] kauditd_printk_skb: 66 callbacks suppressed [ 83.767448][ T29] audit: type=1400 audit(1756707641.478:569): avc: denied { ioctl } for pid=3818 comm="syz.0.104" path="socket:[6379]" dev="sockfs" ino=6379 ioctlcmd=0x9411 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 83.799714][ T3822] netlink: 12 bytes leftover after parsing attributes in process `syz.3.107'. [ 83.836579][ T29] audit: type=1400 audit(1756707641.548:570): avc: denied { ioctl } for pid=3819 comm="syz.1.105" path="socket:[6393]" dev="sockfs" ino=6393 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 83.877939][ T3834] loop4: detected capacity change from 0 to 512 [ 83.886893][ T3829] netlink: 28 bytes leftover after parsing attributes in process `syz.0.109'. [ 83.890864][ T3833] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 83.895852][ T3829] netlink: 28 bytes leftover after parsing attributes in process `syz.0.109'. [ 83.917837][ T3834] ext2: Unknown parameter 'nouser_xattr' [ 83.936401][ T3836] loop1: detected capacity change from 0 to 1024 [ 83.964630][ T29] audit: type=1326 audit(1756707641.648:571): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3825 comm="syz.4.108" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fed4682ebe9 code=0x7ffc0000 [ 83.988022][ T29] audit: type=1326 audit(1756707641.648:572): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3825 comm="syz.4.108" exe="/root/syz-executor" sig=0 arch=c000003e syscall=198 compat=0 ip=0x7fed4682ebe9 code=0x7ffc0000 [ 84.011580][ T29] audit: type=1326 audit(1756707641.648:573): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3825 comm="syz.4.108" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fed4682ebe9 code=0x7ffc0000 [ 84.013355][ T3841] netlink: 16 bytes leftover after parsing attributes in process `syz.4.108'. [ 84.035042][ T29] audit: type=1326 audit(1756707641.648:574): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3825 comm="syz.4.108" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7fed4682ebe9 code=0x7ffc0000 [ 84.067241][ T29] audit: type=1326 audit(1756707641.658:575): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3825 comm="syz.4.108" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fed4682ebe9 code=0x7ffc0000 [ 84.090796][ T29] audit: type=1326 audit(1756707641.658:576): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3825 comm="syz.4.108" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fed4682ebe9 code=0x7ffc0000 [ 84.114286][ T29] audit: type=1326 audit(1756707641.658:577): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3825 comm="syz.4.108" exe="/root/syz-executor" sig=0 arch=c000003e syscall=14 compat=0 ip=0x7fed4682ebe9 code=0x7ffc0000 [ 84.135433][ T3833] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 84.135433][ T3833] program syz.3.110 not setting count and/or reply_len properly [ 84.137696][ T29] audit: type=1326 audit(1756707641.658:578): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3825 comm="syz.4.108" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fed4682ebe9 code=0x7ffc0000 [ 84.284791][ T3848] netlink: 68 bytes leftover after parsing attributes in process `syz.3.114'. [ 84.324008][ T3853] capability: warning: `syz.2.117' uses 32-bit capabilities (legacy support in use) [ 84.341393][ T3848] loop3: detected capacity change from 0 to 512 [ 84.354382][ T3848] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 84.386415][ T3851] tmpfs: Bad value for 'size' [ 84.405477][ T3848] EXT4-fs (loop3): can't mount with journal_async_commit, fs mounted w/o journal [ 84.476902][ T3859] serio: Serial port ptm0 [ 84.486885][ T3861] loop2: detected capacity change from 0 to 2048 [ 84.496769][ T3863] vlan2: entered allmulticast mode [ 84.502017][ T3863] vlan0: entered allmulticast mode [ 84.507231][ T3863] veth0_vlan: entered allmulticast mode [ 84.567729][ T3844] loop2: unable to read partition table [ 84.577640][ T3844] loop2: partition table beyond EOD, truncated [ 84.646708][ T3861] loop2: unable to read partition table [ 84.653564][ T3861] loop2: partition table beyond EOD, truncated [ 84.659889][ T3861] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 84.668452][ T3870] netlink: 16 bytes leftover after parsing attributes in process `syz.3.125'. [ 84.706333][ T3871] netlink: 128124 bytes leftover after parsing attributes in process `syz.1.123'. [ 84.795775][ T2994] loop2: unable to read partition table [ 84.802386][ T2994] loop2: partition table beyond EOD, truncated [ 84.889594][ T3894] loop1: detected capacity change from 0 to 1024 [ 85.115398][ T3907] FAULT_INJECTION: forcing a failure. [ 85.115398][ T3907] name failslab, interval 1, probability 0, space 0, times 0 [ 85.128131][ T3907] CPU: 0 UID: 0 PID: 3907 Comm: syz.0.136 Not tainted syzkaller #0 PREEMPT(voluntary) [ 85.128182][ T3907] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 85.128198][ T3907] Call Trace: [ 85.128274][ T3907] [ 85.128281][ T3907] __dump_stack+0x1d/0x30 [ 85.128302][ T3907] dump_stack_lvl+0xe8/0x140 [ 85.128320][ T3907] dump_stack+0x15/0x1b [ 85.128336][ T3907] should_fail_ex+0x265/0x280 [ 85.128387][ T3907] should_failslab+0x8c/0xb0 [ 85.128477][ T3907] kmem_cache_alloc_noprof+0x50/0x310 [ 85.128532][ T3907] ? audit_log_start+0x365/0x6c0 [ 85.128567][ T3907] ? inode_set_ctime_current+0x566/0x770 [ 85.128645][ T3907] audit_log_start+0x365/0x6c0 [ 85.128683][ T3907] ? shmem_setattr+0x64f/0x840 [ 85.128791][ T3907] audit_seccomp+0x48/0x100 [ 85.128824][ T3907] ? __seccomp_filter+0x68c/0x10d0 [ 85.128885][ T3907] __seccomp_filter+0x69d/0x10d0 [ 85.128906][ T3907] ? mntput_no_expire+0x6f/0x460 [ 85.128939][ T3907] ? mntput+0x4b/0x80 [ 85.128999][ T3907] __secure_computing+0x82/0x150 [ 85.129025][ T3907] syscall_trace_enter+0xcf/0x1e0 [ 85.129053][ T3907] do_syscall_64+0xac/0x200 [ 85.129162][ T3907] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 85.129193][ T3907] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 85.129227][ T3907] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 85.129301][ T3907] RIP: 0033:0x7f5b1f3dd5fc [ 85.129319][ T3907] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 85.129341][ T3907] RSP: 002b:00007f5b1de47030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 85.129364][ T3907] RAX: ffffffffffffffda RBX: 00007f5b1f615fa0 RCX: 00007f5b1f3dd5fc [ 85.129380][ T3907] RDX: 000000000000000f RSI: 00007f5b1de470a0 RDI: 0000000000000006 [ 85.129451][ T3907] RBP: 00007f5b1de47090 R08: 0000000000000000 R09: 0000000000000000 [ 85.129463][ T3907] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 85.129474][ T3907] R13: 00007f5b1f616038 R14: 00007f5b1f615fa0 R15: 00007ffc779a4c08 [ 85.129506][ T3907] [ 85.346053][ T3909] loop2: detected capacity change from 0 to 512 [ 85.392999][ T3909] EXT4-fs (loop2): 1 orphan inode deleted [ 85.400921][ T3909] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 85.414042][ T12] EXT4-fs error (device loop2): ext4_release_dquot:6973: comm kworker/u8:0: Failed to release dquot type 1 [ 85.435689][ T3909] ext4 filesystem being mounted at /26/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 85.440806][ T3913] netlink: 12 bytes leftover after parsing attributes in process `syz.0.138'. [ 85.541248][ T3921] serio: Serial port ptm0 [ 85.605963][ T3925] loop3: detected capacity change from 0 to 128 [ 85.616471][ T3925] FAT-fs (loop3): Directory bread(block 32) failed [ 85.623121][ T3925] FAT-fs (loop3): Directory bread(block 33) failed [ 85.631146][ T3925] FAT-fs (loop3): Directory bread(block 34) failed [ 85.637845][ T3925] FAT-fs (loop3): Directory bread(block 35) failed [ 85.644414][ T3925] FAT-fs (loop3): Directory bread(block 36) failed [ 85.662394][ T3925] FAT-fs (loop3): Directory bread(block 37) failed [ 85.676937][ T3925] FAT-fs (loop3): Directory bread(block 38) failed [ 85.683551][ T3925] FAT-fs (loop3): Directory bread(block 39) failed [ 85.690710][ T3925] FAT-fs (loop3): Directory bread(block 40) failed [ 85.697348][ T3925] FAT-fs (loop3): Directory bread(block 41) failed [ 85.703630][ T3927] netlink: 'syz.0.143': attribute type 83 has an invalid length. [ 85.743881][ T3929] serio: Serial port ptm0 [ 85.777333][ T3925] netlink: 112 bytes leftover after parsing attributes in process `syz.3.142'. [ 85.789333][ T3925] syz.3.142: attempt to access beyond end of device [ 85.789333][ T3925] loop3: rw=0, sector=4108, nr_sectors = 4 limit=128 [ 85.802861][ T3925] FAT-fs (loop3): Filesystem has been set read-only [ 85.809963][ T3925] FAT-fs (loop3): error, fat_free_clusters: deleting FAT entry beyond EOF [ 85.949964][ T3952] netlink: 'syz.0.154': attribute type 83 has an invalid length. [ 85.995559][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.010198][ T3950] loop3: detected capacity change from 0 to 1024 [ 86.039445][ T3957] loop0: detected capacity change from 0 to 2048 [ 86.062104][ T3957] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 86.090619][ T3965] program syz.2.156 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 86.131934][ T3305] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz-executor: bg 0: block 234: padding at end of block bitmap is not set [ 86.166324][ T3305] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 86.167234][ T31] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 3 with error 28 [ 86.187321][ T31] EXT4-fs (loop0): This should not happen!! Data will be lost [ 86.187321][ T31] [ 86.196986][ T31] EXT4-fs (loop0): Total free blocks count 0 [ 86.202973][ T31] EXT4-fs (loop0): Free/Dirty block details [ 86.208933][ T31] EXT4-fs (loop0): free_blocks=0 [ 86.213967][ T31] EXT4-fs (loop0): dirty_blocks=736 [ 86.219208][ T31] EXT4-fs (loop0): Block reservation details [ 86.225274][ T31] EXT4-fs (loop0): i_reserved_data_blocks=46 [ 86.250910][ T3964] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 4 with max blocks 722 with error 28 [ 86.333850][ T3973] loop1: detected capacity change from 0 to 128 [ 86.346036][ T3973] FAT-fs (loop1): Directory bread(block 32) failed [ 86.352705][ T3973] FAT-fs (loop1): Directory bread(block 33) failed [ 86.359873][ T3973] FAT-fs (loop1): Directory bread(block 34) failed [ 86.368415][ T3973] FAT-fs (loop1): Directory bread(block 35) failed [ 86.375259][ T3973] FAT-fs (loop1): Directory bread(block 36) failed [ 86.381922][ T3973] FAT-fs (loop1): Directory bread(block 37) failed [ 86.389620][ T3973] FAT-fs (loop1): Directory bread(block 38) failed [ 86.396365][ T3973] FAT-fs (loop1): Directory bread(block 39) failed [ 86.402960][ T3973] FAT-fs (loop1): Directory bread(block 40) failed [ 86.409559][ T3973] FAT-fs (loop1): Directory bread(block 41) failed [ 86.437635][ T3973] syz.1.160: attempt to access beyond end of device [ 86.437635][ T3973] loop1: rw=0, sector=4108, nr_sectors = 4 limit=128 [ 86.451200][ T3973] FAT-fs (loop1): Filesystem has been set read-only [ 86.458245][ T3973] FAT-fs (loop1): error, fat_free_clusters: deleting FAT entry beyond EOF [ 86.470137][ T52] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.517642][ T52] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.547110][ T3983] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 86.640529][ T52] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.720126][ T52] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.763647][ T4006] loop4: detected capacity change from 0 to 2048 [ 86.836223][ T4006] loop4: unable to read partition table [ 86.858013][ T4006] loop4: partition table beyond EOD, truncated [ 86.864235][ T4006] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 86.884407][ T52] bond0 (unregistering): Released all slaves [ 86.926526][ T4010] vlan2: entered allmulticast mode [ 86.931698][ T4010] vlan0: entered allmulticast mode [ 86.936860][ T4010] veth0_vlan: entered allmulticast mode [ 86.982616][ T52] hsr_slave_0: left promiscuous mode [ 87.000084][ T4013] loop4: detected capacity change from 0 to 512 [ 87.010974][ T52] hsr_slave_1: left promiscuous mode [ 87.025286][ T4013] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 87.034270][ T52] veth1_macvtap: left promiscuous mode [ 87.041018][ T52] veth0_macvtap: left promiscuous mode [ 87.046756][ T52] veth1_vlan: left promiscuous mode [ 87.052214][ T52] veth0_vlan: left promiscuous mode [ 87.054331][ T4013] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 87.072444][ T4013] ext4 filesystem being mounted at /29/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 87.084134][ T4013] EXT4-fs error (device loop4): ext4_xattr_block_get:593: inode #15: comm syz.4.174: corrupted xattr block 19: overlapping e_value [ 87.099637][ T4013] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 87.109239][ T4013] EXT4-fs error (device loop4): ext4_xattr_block_get:593: inode #15: comm syz.4.174: corrupted xattr block 19: overlapping e_value [ 87.124886][ T4013] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 87.134173][ T4013] EXT4-fs error (device loop4): ext4_xattr_block_get:593: inode #15: comm syz.4.174: corrupted xattr block 19: overlapping e_value [ 87.136234][ T4017] EXT4-fs error (device loop4): ext4_xattr_block_get:593: inode #15: comm syz.4.174: corrupted xattr block 19: overlapping e_value [ 87.164591][ T4017] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 87.188564][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.224118][ T3985] chnl_net:caif_netlink_parms(): no params data found [ 87.278583][ T3985] bridge0: port 1(bridge_slave_0) entered blocking state [ 87.285778][ T3985] bridge0: port 1(bridge_slave_0) entered disabled state [ 87.292940][ T3985] bridge_slave_0: entered allmulticast mode [ 87.299435][ T3985] bridge_slave_0: entered promiscuous mode [ 87.306199][ T3985] bridge0: port 2(bridge_slave_1) entered blocking state [ 87.313297][ T3985] bridge0: port 2(bridge_slave_1) entered disabled state [ 87.320640][ T3985] bridge_slave_1: entered allmulticast mode [ 87.327109][ T3985] bridge_slave_1: entered promiscuous mode [ 87.350501][ T3985] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 87.361138][ T3985] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 87.382786][ T3985] team0: Port device team_slave_0 added [ 87.389607][ T3985] team0: Port device team_slave_1 added [ 87.409438][ T3985] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 87.416449][ T3985] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 87.442519][ T3985] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 87.463779][ T3985] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 87.470804][ T3985] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 87.496908][ T3985] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 87.564072][ T4031] mmap: syz.2.179 (4031) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 87.586450][ T4033] vhci_hcd: invalid port number 96 [ 87.591663][ T4033] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 87.594812][ T4031] process 'syz.2.179' launched '/dev/fd/6' with NULL argv: empty string added [ 87.621716][ T3985] hsr_slave_0: entered promiscuous mode [ 87.651624][ T3985] hsr_slave_1: entered promiscuous mode [ 87.758302][ T4040] loop1: detected capacity change from 0 to 128 [ 87.785032][ T4042] loop3: detected capacity change from 0 to 512 [ 87.817648][ T4042] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 87.861739][ T3985] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 88.039465][ T3985] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 88.052395][ T3985] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 88.069487][ T3985] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 88.141648][ T4062] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 88.150170][ T4062] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 88.639963][ T3985] 8021q: adding VLAN 0 to HW filter on device bond0 [ 88.667066][ T3985] 8021q: adding VLAN 0 to HW filter on device team0 [ 88.690189][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 88.697298][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 88.718670][ T3985] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 88.729172][ T3985] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 88.743328][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 88.750436][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 88.811584][ T29] kauditd_printk_skb: 1413 callbacks suppressed [ 88.811637][ T29] audit: type=1400 audit(1756707646.518:1989): avc: denied { setopt } for pid=4077 comm="syz.2.192" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 88.858205][ T3985] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 89.050333][ T4078] __nla_validate_parse: 7 callbacks suppressed [ 89.050350][ T4078] netlink: 128124 bytes leftover after parsing attributes in process `syz.2.192'. [ 89.158712][ T4104] netlink: 16 bytes leftover after parsing attributes in process `syz.2.197'. [ 89.174220][ T3985] veth0_vlan: entered promiscuous mode [ 89.192530][ T3985] veth1_vlan: entered promiscuous mode [ 89.219600][ T3985] veth0_macvtap: entered promiscuous mode [ 89.240607][ T3985] veth1_macvtap: entered promiscuous mode [ 89.260074][ T29] audit: type=1400 audit(1756707646.968:1990): avc: denied { bind } for pid=4107 comm="syz.2.199" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 89.260448][ T3985] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 89.293978][ T3985] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 89.305874][ T37] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.321305][ T37] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.335943][ T37] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.346061][ T37] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.362347][ T29] audit: type=1400 audit(1756707647.068:1991): avc: denied { mounton } for pid=3985 comm="syz-executor" path="/root/syzkaller.FNfoz7/syz-tmp" dev="sda1" ino=2047 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 89.386878][ T29] audit: type=1400 audit(1756707647.068:1992): avc: denied { mount } for pid=3985 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 89.409001][ T29] audit: type=1400 audit(1756707647.068:1993): avc: denied { mount } for pid=3985 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 89.432330][ T29] audit: type=1400 audit(1756707647.068:1994): avc: denied { mounton } for pid=3985 comm="syz-executor" path="/root/syzkaller.FNfoz7/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 89.459186][ T29] audit: type=1400 audit(1756707647.068:1995): avc: denied { mounton } for pid=3985 comm="syz-executor" path="/root/syzkaller.FNfoz7/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=6078 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 89.486745][ T29] audit: type=1400 audit(1756707647.138:1996): avc: denied { create } for pid=4109 comm="syz.2.200" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 89.513976][ T29] audit: type=1400 audit(1756707647.138:1997): avc: denied { write } for pid=4109 comm="syz.2.200" path="socket:[7213]" dev="sockfs" ino=7213 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 89.537198][ T29] audit: type=1400 audit(1756707647.138:1998): avc: denied { getopt } for pid=4109 comm="syz.2.200" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 89.561819][ T4118] netlink: 'syz.5.165': attribute type 83 has an invalid length. [ 89.573948][ T4117] loop4: detected capacity change from 0 to 1024 [ 89.796386][ T4123] netlink: 128124 bytes leftover after parsing attributes in process `syz.1.202'. [ 89.949880][ T4132] vlan2: entered allmulticast mode [ 89.955229][ T4132] vlan0: entered allmulticast mode [ 89.960364][ T4132] veth0_vlan: entered allmulticast mode [ 89.976783][ T4133] netlink: 'syz.4.204': attribute type 2 has an invalid length. [ 89.984589][ T4133] netlink: 'syz.4.204': attribute type 1 has an invalid length. [ 89.992253][ T4133] netlink: 212408 bytes leftover after parsing attributes in process `syz.4.204'. [ 90.019460][ T4121] SELinux: failed to load policy [ 90.046877][ T4135] netlink: 16 bytes leftover after parsing attributes in process `syz.1.207'. [ 90.106262][ T4140] serio: Serial port ptm0 [ 90.248918][ T4151] netlink: 'syz.5.210': attribute type 2 has an invalid length. [ 90.256650][ T4151] netlink: 'syz.5.210': attribute type 1 has an invalid length. [ 90.264348][ T4151] netlink: 212408 bytes leftover after parsing attributes in process `syz.5.210'. [ 90.320000][ T4155] netlink: 'syz.1.213': attribute type 2 has an invalid length. [ 90.327766][ T4155] netlink: 'syz.1.213': attribute type 1 has an invalid length. [ 90.335571][ T4155] netlink: 212408 bytes leftover after parsing attributes in process `syz.1.213'. [ 90.666724][ T4167] netlink: 16 bytes leftover after parsing attributes in process `syz.4.219'. [ 90.666771][ T4168] netlink: 'syz.5.218': attribute type 83 has an invalid length. [ 90.708278][ T4171] netlink: 4 bytes leftover after parsing attributes in process `syz.5.221'. [ 90.716651][ T4172] serio: Serial port ptm0 [ 90.728355][ T4171] netlink: 28 bytes leftover after parsing attributes in process `syz.5.221'. [ 90.822661][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 90.869101][ T4185] loop3: detected capacity change from 0 to 512 [ 90.877784][ T4183] loop1: detected capacity change from 0 to 2048 [ 90.891535][ T4185] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 90.907892][ T4185] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 90.925241][ T4185] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 90.951358][ T4185] EXT4-fs error (device loop3): ext4_xattr_block_get:593: inode #15: comm syz.3.225: corrupted xattr block 19: overlapping e_value [ 90.960964][ T4183] loop1: unable to read partition table [ 90.970713][ T4183] loop1: partition table beyond EOD, truncated [ 90.976948][ T4183] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 91.013166][ T4185] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=15 [ 91.055591][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 91.080035][ T4201] netlink: 'syz.4.231': attribute type 83 has an invalid length. [ 91.189144][ T4219] FAULT_INJECTION: forcing a failure. [ 91.189144][ T4219] name failslab, interval 1, probability 0, space 0, times 0 [ 91.201892][ T4219] CPU: 1 UID: 0 PID: 4219 Comm: syz.3.240 Not tainted syzkaller #0 PREEMPT(voluntary) [ 91.201959][ T4219] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 91.201971][ T4219] Call Trace: [ 91.201976][ T4219] [ 91.201984][ T4219] __dump_stack+0x1d/0x30 [ 91.202031][ T4219] dump_stack_lvl+0xe8/0x140 [ 91.202070][ T4219] dump_stack+0x15/0x1b [ 91.202086][ T4219] should_fail_ex+0x265/0x280 [ 91.202142][ T4219] should_failslab+0x8c/0xb0 [ 91.202166][ T4219] kmem_cache_alloc_noprof+0x50/0x310 [ 91.202194][ T4219] ? skb_clone+0x151/0x1f0 [ 91.202218][ T4219] skb_clone+0x151/0x1f0 [ 91.202288][ T4219] __netlink_deliver_tap+0x2c9/0x500 [ 91.202315][ T4219] netlink_unicast+0x66b/0x690 [ 91.202335][ T4219] netlink_sendmsg+0x58b/0x6b0 [ 91.202359][ T4219] ? __pfx_netlink_sendmsg+0x10/0x10 [ 91.202603][ T4219] __sock_sendmsg+0x145/0x180 [ 91.202632][ T4219] ____sys_sendmsg+0x345/0x4e0 [ 91.202657][ T4219] ___sys_sendmsg+0x17b/0x1d0 [ 91.202692][ T4219] __sys_sendmmsg+0x178/0x300 [ 91.202748][ T4219] __x64_sys_sendmmsg+0x57/0x70 [ 91.202771][ T4219] x64_sys_call+0x1c4a/0x2ff0 [ 91.202796][ T4219] do_syscall_64+0xd2/0x200 [ 91.202824][ T4219] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 91.202882][ T4219] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 91.202908][ T4219] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 91.202932][ T4219] RIP: 0033:0x7f827213ebe9 [ 91.202946][ T4219] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 91.202964][ T4219] RSP: 002b:00007f8270ba7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 91.203046][ T4219] RAX: ffffffffffffffda RBX: 00007f8272375fa0 RCX: 00007f827213ebe9 [ 91.203059][ T4219] RDX: 040000000000009f RSI: 00002000000002c0 RDI: 0000000000000004 [ 91.203095][ T4219] RBP: 00007f8270ba7090 R08: 0000000000000000 R09: 0000000000000000 [ 91.203106][ T4219] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 91.203117][ T4219] R13: 00007f8272376038 R14: 00007f8272375fa0 R15: 00007ffe3064f098 [ 91.203134][ T4219] [ 91.476569][ T4227] loop4: detected capacity change from 0 to 1024 [ 91.483503][ T4227] EXT4-fs: Ignoring removed oldalloc option [ 91.491313][ T4227] EXT4-fs: Ignoring removed orlov option [ 91.505684][ T4227] EXT4-fs (loop4): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 91.517287][ T4230] smc: net device bond0 applied user defined pnetid SYZ0 [ 91.524596][ T4228] loop1: detected capacity change from 0 to 512 [ 91.538229][ T4230] smc: net device bond0 erased user defined pnetid SYZ0 [ 91.545386][ T4228] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 91.573992][ T4227] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 91.606552][ T4228] EXT4-fs (loop1): 1 truncate cleaned up [ 91.612693][ T4228] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 91.655617][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 91.666140][ T4227] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4183: comm syz.4.243: Allocating blocks 497-513 which overlap fs metadata [ 91.682156][ T4238] FAULT_INJECTION: forcing a failure. [ 91.682156][ T4238] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 91.695553][ T4238] CPU: 1 UID: 0 PID: 4238 Comm: syz.5.247 Not tainted syzkaller #0 PREEMPT(voluntary) [ 91.695585][ T4238] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 91.695660][ T4238] Call Trace: [ 91.695667][ T4238] [ 91.695693][ T4238] __dump_stack+0x1d/0x30 [ 91.695775][ T4238] dump_stack_lvl+0xe8/0x140 [ 91.695929][ T4238] dump_stack+0x15/0x1b [ 91.695950][ T4238] should_fail_ex+0x265/0x280 [ 91.696003][ T4238] should_fail_alloc_page+0xf2/0x100 [ 91.696029][ T4238] __alloc_frozen_pages_noprof+0xff/0x360 [ 91.696107][ T4238] alloc_pages_mpol+0xb3/0x250 [ 91.696205][ T4238] vma_alloc_folio_noprof+0x1aa/0x300 [ 91.696248][ T4238] handle_mm_fault+0xec2/0x2c20 [ 91.696324][ T4238] do_user_addr_fault+0x636/0x1090 [ 91.696368][ T4238] ? fpregs_assert_state_consistent+0xb4/0xe0 [ 91.696433][ T4238] exc_page_fault+0x62/0xa0 [ 91.696461][ T4238] asm_exc_page_fault+0x26/0x30 [ 91.696485][ T4238] RIP: 0033:0x7ff53a0a0ba3 [ 91.696501][ T4238] Code: 1f 84 00 00 00 00 00 3d 00 01 00 00 75 29 45 31 f6 48 83 c4 18 44 89 f0 5b 5d 41 5c 41 5d 41 5e 41 5f c3 0f 1f 40 00 49 8b 0f <44> 88 34 01 49 83 47 10 01 eb 92 66 90 8d 90 ff fe ff ff 83 fa 1c [ 91.696530][ T4238] RSP: 002b:00007ff538c3e4a0 EFLAGS: 00010206 [ 91.696544][ T4238] RAX: 0000000000008000 RBX: 00007ff538c3e540 RCX: 00007ff53081f000 [ 91.696559][ T4238] RDX: 00007ff538c3e6e0 RSI: 000000000000002f RDI: 00007ff538c3e5e0 [ 91.696573][ T4238] RBP: 00000000000000dd R08: 000000000000000b R09: 0000000000000796 [ 91.696588][ T4238] R10: 00000000000007c2 R11: 00007ff538c3e540 R12: 0000000000000001 [ 91.696603][ T4238] R13: 00007ff53a27da20 R14: 0000000000000050 R15: 00007ff538c3e5e0 [ 91.696626][ T4238] [ 91.696651][ T4238] Huh VM_FAULT_OOM leaked out to the #PF handler. Retrying PF [ 91.870861][ T4238] loop5: detected capacity change from 0 to 512 [ 91.889949][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 91.892913][ T4238] EXT4-fs warning (device loop5): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 91.916831][ T4238] EXT4-fs (loop5): mount failed [ 92.037306][ T4258] vlan2: entered allmulticast mode [ 92.042475][ T4258] vlan0: entered allmulticast mode [ 92.047835][ T4258] veth0_vlan: entered allmulticast mode [ 92.111739][ T4260] vlan2: entered allmulticast mode [ 92.117486][ T4262] netlink: 'syz.5.253': attribute type 2 has an invalid length. [ 92.125227][ T4262] netlink: 'syz.5.253': attribute type 1 has an invalid length. [ 92.244740][ T4270] loop2: detected capacity change from 0 to 1024 [ 92.257558][ T4270] EXT4-fs (loop2): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 92.270100][ T4270] ext4 filesystem being mounted at /50/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 92.292173][ T4270] EXT4-fs error (device loop2): ext4_map_blocks:814: inode #15: block 3: comm syz.2.259: lblock 3 mapped to illegal pblock 3 (length 3) [ 92.307544][ T4270] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 3 with error 117 [ 92.319948][ T4270] EXT4-fs (loop2): This should not happen!! Data will be lost [ 92.319948][ T4270] [ 92.387700][ T4276] vlan2: entered allmulticast mode [ 92.448017][ T4270] EXT4-fs error (device loop2): ext4_ext_remove_space:2955: inode #15: comm syz.2.259: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 2, max 4(4), depth 0(0) [ 92.492380][ T4270] EXT4-fs error (device loop2) in ext4_setattr:6071: Corrupt filesystem [ 92.545051][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 92.626804][ T4291] netlink: 'syz.2.265': attribute type 83 has an invalid length. [ 92.654028][ T4297] IPVS: sync thread started: state = MASTER, mcast_ifn = batadv_slave_1, syncid = 0, id = 0 [ 92.705088][ T4296] 9pnet_fd: Insufficient options for proto=fd [ 93.121872][ T4313] loop4: detected capacity change from 0 to 512 [ 93.262878][ T4321] netlink: 'syz.2.278': attribute type 83 has an invalid length. [ 93.347444][ T4325] vlan2: entered allmulticast mode [ 93.507151][ T4342] program syz.1.287 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 93.565792][ T4347] FAULT_INJECTION: forcing a failure. [ 93.565792][ T4347] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 93.579194][ T4347] CPU: 0 UID: 0 PID: 4347 Comm: syz.2.291 Not tainted syzkaller #0 PREEMPT(voluntary) [ 93.579226][ T4347] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 93.579241][ T4347] Call Trace: [ 93.579250][ T4347] [ 93.579259][ T4347] __dump_stack+0x1d/0x30 [ 93.579279][ T4347] dump_stack_lvl+0xe8/0x140 [ 93.579310][ T4347] dump_stack+0x15/0x1b [ 93.579330][ T4347] should_fail_ex+0x265/0x280 [ 93.579356][ T4347] should_fail_alloc_page+0xf2/0x100 [ 93.579458][ T4347] __alloc_frozen_pages_noprof+0xff/0x360 [ 93.579505][ T4347] alloc_pages_mpol+0xb3/0x250 [ 93.579546][ T4347] vma_alloc_folio_noprof+0x1aa/0x300 [ 93.579628][ T4347] handle_mm_fault+0xec2/0x2c20 [ 93.579722][ T4347] do_user_addr_fault+0x636/0x1090 [ 93.579764][ T4347] ? fpregs_assert_state_consistent+0xb4/0xe0 [ 93.579806][ T4347] exc_page_fault+0x62/0xa0 [ 93.579829][ T4347] asm_exc_page_fault+0x26/0x30 [ 93.579904][ T4347] RIP: 0033:0x7f6dac9f0ba3 [ 93.579923][ T4347] Code: 1f 84 00 00 00 00 00 3d 00 01 00 00 75 29 45 31 f6 48 83 c4 18 44 89 f0 5b 5d 41 5c 41 5d 41 5e 41 5f c3 0f 1f 40 00 49 8b 0f <44> 88 34 01 49 83 47 10 01 eb 92 66 90 8d 90 ff fe ff ff 83 fa 1c [ 93.579944][ T4347] RSP: 002b:00007f6dab58e4a0 EFLAGS: 00010206 [ 93.579981][ T4347] RAX: 0000000000008000 RBX: 00007f6dab58e540 RCX: 00007f6da316f000 [ 93.579997][ T4347] RDX: 00007f6dab58e6e0 RSI: 000000000000002f RDI: 00007f6dab58e5e0 [ 93.580013][ T4347] RBP: 00000000000000dd R08: 000000000000000b R09: 0000000000000796 [ 93.580076][ T4347] R10: 00000000000007c2 R11: 00007f6dab58e540 R12: 0000000000000001 [ 93.580092][ T4347] R13: 00007f6dacbcda20 R14: 0000000000000050 R15: 00007f6dab58e5e0 [ 93.580142][ T4347] [ 93.580151][ T4347] Huh VM_FAULT_OOM leaked out to the #PF handler. Retrying PF [ 93.666120][ T4354] vlan2: entered allmulticast mode [ 93.675832][ T4347] loop2: detected capacity change from 0 to 512 [ 93.695124][ T4354] vlan0: entered allmulticast mode [ 93.695144][ T4354] veth0_vlan: entered allmulticast mode [ 93.800622][ T4347] EXT4-fs warning (device loop2): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 93.825021][ T4347] EXT4-fs (loop2): mount failed [ 93.921936][ T4379] loop1: detected capacity change from 0 to 256 [ 93.959240][ T29] kauditd_printk_skb: 533 callbacks suppressed [ 93.959275][ T29] audit: type=1326 audit(1756707651.668:2530): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4384 comm="syz.3.307" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f827213ebe9 code=0x7ffc0000 [ 94.006067][ T29] audit: type=1326 audit(1756707651.698:2531): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4384 comm="syz.3.307" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f827213ebe9 code=0x7ffc0000 [ 94.029610][ T29] audit: type=1326 audit(1756707651.698:2532): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4384 comm="syz.3.307" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f827213ebe9 code=0x7ffc0000 [ 94.053152][ T29] audit: type=1326 audit(1756707651.698:2533): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4384 comm="syz.3.307" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f827213ebe9 code=0x7ffc0000 [ 94.076683][ T29] audit: type=1326 audit(1756707651.698:2534): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4384 comm="syz.3.307" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f827213ebe9 code=0x7ffc0000 [ 94.078484][ T4391] loop2: detected capacity change from 0 to 512 [ 94.100094][ T29] audit: type=1326 audit(1756707651.698:2535): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4384 comm="syz.3.307" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f827213ebe9 code=0x7ffc0000 [ 94.100129][ T29] audit: type=1326 audit(1756707651.698:2536): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4384 comm="syz.3.307" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f827213ebe9 code=0x7ffc0000 [ 94.100160][ T29] audit: type=1326 audit(1756707651.708:2537): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4384 comm="syz.3.307" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f827213ebe9 code=0x7ffc0000 [ 94.176638][ T29] audit: type=1326 audit(1756707651.708:2538): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4384 comm="syz.3.307" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f827213ebe9 code=0x7ffc0000 [ 94.200431][ T29] audit: type=1326 audit(1756707651.708:2539): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4384 comm="syz.3.307" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f827213ebe9 code=0x7ffc0000 [ 94.246010][ T4391] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 94.395367][ T4407] serio: Serial port ptm0 [ 94.487496][ T4409] mmap: syz.1.314 (4409): VmData 167620608 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data. [ 94.505461][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 94.581775][ T4414] loop2: detected capacity change from 0 to 8192 [ 94.717616][ T4432] netlink: 'syz.5.322': attribute type 83 has an invalid length. [ 94.777445][ T4438] loop4: detected capacity change from 0 to 256 [ 94.789223][ T4440] __nla_validate_parse: 10 callbacks suppressed [ 94.789246][ T4440] netlink: 16 bytes leftover after parsing attributes in process `syz.5.326'. [ 94.849913][ T4448] program syz.4.330 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 94.866229][ T4442] SELinux: Context @ is not valid (left unmapped). [ 94.967728][ T4457] netlink: 128124 bytes leftover after parsing attributes in process `syz.4.333'. [ 95.155534][ T4471] loop2: detected capacity change from 0 to 2048 [ 95.179102][ T4471] EXT4-fs (loop2): failed to initialize system zone (-117) [ 95.189757][ T4471] EXT4-fs (loop2): mount failed [ 95.232372][ T4471] binfmt_misc: register: failed to install interpreter file ./file0 [ 95.464064][ T4493] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 95.530665][ T4493] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 95.546244][ T4506] loop1: detected capacity change from 0 to 1024 [ 95.560488][ T4506] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 95.577926][ T4493] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 95.628023][ T4493] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 95.685213][ T31] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.706354][ T31] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.723880][ T31] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.737994][ T31] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.764960][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 95.799851][ T4518] loop5: detected capacity change from 0 to 256 [ 95.808722][ T4518] FAT-fs (loop5): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 95.823784][ T4518] FAT-fs (loop5): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 95.844731][ T4518] FAULT_INJECTION: forcing a failure. [ 95.844731][ T4518] name failslab, interval 1, probability 0, space 0, times 0 [ 95.857401][ T4518] CPU: 0 UID: 0 PID: 4518 Comm: syz.5.353 Not tainted syzkaller #0 PREEMPT(voluntary) [ 95.857435][ T4518] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 95.857449][ T4518] Call Trace: [ 95.857456][ T4518] [ 95.857463][ T4518] __dump_stack+0x1d/0x30 [ 95.857483][ T4518] dump_stack_lvl+0xe8/0x140 [ 95.857581][ T4518] dump_stack+0x15/0x1b [ 95.857598][ T4518] should_fail_ex+0x265/0x280 [ 95.857619][ T4518] should_failslab+0x8c/0xb0 [ 95.857655][ T4518] kmem_cache_alloc_noprof+0x50/0x310 [ 95.857689][ T4518] ? getname_flags+0x80/0x3b0 [ 95.857720][ T4518] getname_flags+0x80/0x3b0 [ 95.857831][ T4518] user_path_at+0x28/0x130 [ 95.857884][ T4518] __se_sys_pivot_root+0x111/0x710 [ 95.857924][ T4518] __x64_sys_pivot_root+0x31/0x40 [ 95.857963][ T4518] x64_sys_call+0x144/0x2ff0 [ 95.857998][ T4518] do_syscall_64+0xd2/0x200 [ 95.858031][ T4518] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 95.858061][ T4518] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 95.858093][ T4518] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 95.858188][ T4518] RIP: 0033:0x7ff53a1debe9 [ 95.858206][ T4518] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 95.858222][ T4518] RSP: 002b:00007ff538c3f038 EFLAGS: 00000246 ORIG_RAX: 000000000000009b [ 95.858251][ T4518] RAX: ffffffffffffffda RBX: 00007ff53a415fa0 RCX: 00007ff53a1debe9 [ 95.858267][ T4518] RDX: 0000000000000000 RSI: 0000200000002080 RDI: 00002000000001c0 [ 95.858297][ T4518] RBP: 00007ff538c3f090 R08: 0000000000000000 R09: 0000000000000000 [ 95.858308][ T4518] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 95.858319][ T4518] R13: 00007ff53a416038 R14: 00007ff53a415fa0 R15: 00007ffd3c42f858 [ 95.858396][ T4518] [ 96.207701][ T4543] netlink: 12 bytes leftover after parsing attributes in process `syz.5.365'. [ 96.224962][ T4540] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 [ 96.259262][ T4544] loop3: detected capacity change from 0 to 256 [ 96.270878][ T4544] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 96.295284][ T4544] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 96.330616][ T4548] loop5: detected capacity change from 0 to 8192 [ 96.378496][ T4560] FAULT_INJECTION: forcing a failure. [ 96.378496][ T4560] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 96.391740][ T4560] CPU: 0 UID: 0 PID: 4560 Comm: syz.1.371 Not tainted syzkaller #0 PREEMPT(voluntary) [ 96.391773][ T4560] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 96.391790][ T4560] Call Trace: [ 96.391797][ T4560] [ 96.391805][ T4560] __dump_stack+0x1d/0x30 [ 96.391826][ T4560] dump_stack_lvl+0xe8/0x140 [ 96.391955][ T4560] dump_stack+0x15/0x1b [ 96.391977][ T4560] should_fail_ex+0x265/0x280 [ 96.392099][ T4560] should_fail+0xb/0x20 [ 96.392322][ T4560] should_fail_usercopy+0x1a/0x20 [ 96.392350][ T4560] _copy_from_user+0x1c/0xb0 [ 96.392451][ T4560] __sys_sendto+0x19e/0x330 [ 96.392577][ T4560] __x64_sys_sendto+0x76/0x90 [ 96.392687][ T4560] x64_sys_call+0x2d05/0x2ff0 [ 96.392776][ T4560] do_syscall_64+0xd2/0x200 [ 96.392843][ T4560] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 96.392866][ T4560] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 96.392891][ T4560] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 96.392937][ T4560] RIP: 0033:0x7fe2efedebe9 [ 96.392955][ T4560] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 96.392973][ T4560] RSP: 002b:00007fe2ee947038 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 96.392990][ T4560] RAX: ffffffffffffffda RBX: 00007fe2f0115fa0 RCX: 00007fe2efedebe9 [ 96.393002][ T4560] RDX: 000000000000057b RSI: 0000200000001380 RDI: 0000000000000003 [ 96.393012][ T4560] RBP: 00007fe2ee947090 R08: 0000200000000400 R09: 000000000000001c [ 96.393093][ T4560] R10: 0000000000000001 R11: 0000000000000246 R12: 0000000000000001 [ 96.393110][ T4560] R13: 00007fe2f0116038 R14: 00007fe2f0115fa0 R15: 00007ffc700270d8 [ 96.393139][ T4560] [ 96.648688][ T4574] loop5: detected capacity change from 0 to 512 [ 96.687712][ T4580] netlink: 128124 bytes leftover after parsing attributes in process `syz.3.379'. [ 96.698484][ T4574] EXT4-fs: Ignoring removed bh option [ 96.711843][ T4574] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 96.721002][ T4574] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 96.785673][ T4574] EXT4-fs (loop5): warning: mounting unchecked fs, running e2fsck is recommended [ 96.862895][ T4574] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=c002e01c, mo2=0006] [ 96.875141][ T4574] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 96.965221][ T3985] EXT4-fs error (device loop5): ext4_readdir:264: inode #2: block 3: comm syz-executor: path /44/file0: bad entry in directory: inode out of bounds - offset=24, inode=134217739, rec_len=20, size=2048 fake=0 [ 97.028209][ T3985] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.081552][ T4600] netlink: 256 bytes leftover after parsing attributes in process `syz.4.386'. [ 97.208712][ T4608] serio: Serial port ptm0 [ 97.215799][ T4610] netlink: 'syz.4.390': attribute type 83 has an invalid length. [ 97.275026][ T4613] netlink: 128124 bytes leftover after parsing attributes in process `syz.4.391'. [ 97.380391][ T4619] loop4: detected capacity change from 0 to 1024 [ 97.388362][ T4619] EXT4-fs: Ignoring removed nomblk_io_submit option [ 97.395160][ T4615] loop1: detected capacity change from 0 to 8192 [ 97.431764][ T4619] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 97.578217][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.678296][ T4627] serio: Serial port ptm0 [ 97.806020][ T4641] serio: Serial port ptm0 [ 97.812919][ T4643] netlink: 12 bytes leftover after parsing attributes in process `syz.2.403'. [ 97.893078][ T4647] program syz.2.404 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 97.986259][ T4654] netlink: 16 bytes leftover after parsing attributes in process `syz.1.408'. [ 98.177611][ T4672] netlink: 12 bytes leftover after parsing attributes in process `syz.4.415'. [ 98.195431][ T4665] loop1: detected capacity change from 0 to 8192 [ 98.421924][ T4683] loop1: detected capacity change from 0 to 512 [ 98.448361][ T4683] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 98.534426][ T4683] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.549511][ T4693] netlink: 128124 bytes leftover after parsing attributes in process `syz.3.411'. [ 98.574119][ T4695] bridge0: entered promiscuous mode [ 98.579854][ T4695] macvtap1: entered allmulticast mode [ 98.585298][ T4695] bridge0: entered allmulticast mode [ 98.590977][ T4697] loop1: detected capacity change from 0 to 512 [ 98.592431][ T4695] bridge0: port 3(macvtap1) entered blocking state [ 98.603879][ T4695] bridge0: port 3(macvtap1) entered disabled state [ 98.612136][ T4695] bridge0: left allmulticast mode [ 98.617224][ T4695] bridge0: left promiscuous mode [ 98.624274][ T4697] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 98.637767][ T4697] ext4 filesystem being mounted at /87/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 98.660350][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.774924][ T4717] vlan2: entered allmulticast mode [ 98.849190][ T4728] vlan2: entered promiscuous mode [ 98.854480][ T4728] vlan2: entered allmulticast mode [ 98.859669][ T4728] hsr_slave_1: entered allmulticast mode [ 98.904762][ T4728] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=4728 comm=syz.3.435 [ 99.035256][ T29] kauditd_printk_skb: 488 callbacks suppressed [ 99.035314][ T29] audit: type=1400 audit(1756707656.748:3028): avc: denied { name_bind } for pid=4747 comm="syz.3.443" src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 99.063390][ T29] audit: type=1400 audit(1756707656.748:3029): avc: denied { node_bind } for pid=4747 comm="syz.3.443" saddr=172.20.20.170 src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 99.132408][ T29] audit: type=1326 audit(1756707656.798:3030): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4743 comm="syz.1.441" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe2efedebe9 code=0x7ffc0000 [ 99.155959][ T29] audit: type=1326 audit(1756707656.798:3031): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4743 comm="syz.1.441" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7fe2efedebe9 code=0x7ffc0000 [ 99.179539][ T29] audit: type=1326 audit(1756707656.798:3032): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4743 comm="syz.1.441" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe2efedebe9 code=0x7ffc0000 [ 99.202870][ T29] audit: type=1326 audit(1756707656.798:3033): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4743 comm="syz.1.441" exe="/root/syz-executor" sig=0 arch=c000003e syscall=225 compat=0 ip=0x7fe2efedebe9 code=0x7ffc0000 [ 99.226219][ T29] audit: type=1326 audit(1756707656.798:3034): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4743 comm="syz.1.441" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe2efedebe9 code=0x7ffc0000 [ 99.249581][ T29] audit: type=1326 audit(1756707656.798:3035): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4743 comm="syz.1.441" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe2efedebe9 code=0x7ffc0000 [ 99.272902][ T29] audit: type=1326 audit(1756707656.798:3036): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4743 comm="syz.1.441" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe2efedebe9 code=0x7ffc0000 [ 99.296427][ T29] audit: type=1326 audit(1756707656.798:3037): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4743 comm="syz.1.441" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fe2efedd69f code=0x7ffc0000 [ 99.467550][ T4761] netlink: 'syz.4.446': attribute type 3 has an invalid length. [ 99.741514][ T4772] bridge0: entered promiscuous mode [ 99.747084][ T4772] macsec1: entered promiscuous mode [ 99.753476][ T4772] bridge0: port 3(macsec1) entered blocking state [ 99.760168][ T4772] bridge0: port 3(macsec1) entered disabled state [ 99.766776][ T4772] macsec1: entered allmulticast mode [ 99.772134][ T4772] bridge0: entered allmulticast mode [ 99.779225][ T4772] macsec1: left allmulticast mode [ 99.784336][ T4772] bridge0: left allmulticast mode [ 99.798537][ T4772] bridge0: left promiscuous mode [ 99.904941][ T4781] __nla_validate_parse: 6 callbacks suppressed [ 99.904970][ T4781] netlink: 16 bytes leftover after parsing attributes in process `syz.2.452'. [ 100.011778][ T4789] loop4: detected capacity change from 0 to 128 [ 100.018551][ T4789] EXT4-fs: Ignoring removed nobh option [ 100.058365][ T4789] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 100.070775][ T4789] ext4 filesystem being mounted at /85/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 100.217477][ T4800] program syz.2.458 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 100.226969][ T4789] EXT4-fs error (device loop4): __ext4_find_entry:1626: inode #2: comm syz.4.451: checksumming directory block 0 [ 100.241728][ T4795] EXT4-fs error (device loop4): __ext4_find_entry:1626: inode #2: comm syz.4.451: checksumming directory block 0 [ 100.254499][ T4795] EXT4-fs error (device loop4): __ext4_find_entry:1626: inode #2: comm syz.4.451: checksumming directory block 0 [ 100.268859][ T4798] EXT4-fs error (device loop4): __ext4_find_entry:1626: inode #2: comm syz.4.451: checksumming directory block 0 [ 100.289610][ T4801] netlink: 12 bytes leftover after parsing attributes in process `syz.1.457'. [ 100.365249][ T4806] 9pnet_fd: Insufficient options for proto=fd [ 100.474208][ T4817] loop1: detected capacity change from 0 to 128 [ 100.507764][ T4819] netlink: 16 bytes leftover after parsing attributes in process `syz.2.465'. [ 100.548492][ T4821] netlink: 128124 bytes leftover after parsing attributes in process `syz.2.466'. [ 100.734513][ T4829] serio: Serial port ptm0 [ 100.785785][ T3312] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 100.803581][ T4832] program syz.4.470 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 100.875001][ T4840] loop3: detected capacity change from 0 to 256 [ 100.947158][ T52] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 101.019275][ T52] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 101.094456][ T52] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 101.137657][ T52] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 101.243775][ T52] bridge_slave_1: left allmulticast mode [ 101.249625][ T52] bridge_slave_1: left promiscuous mode [ 101.251333][ T4861] loop3: detected capacity change from 0 to 256 [ 101.255317][ T52] bridge0: port 2(bridge_slave_1) entered disabled state [ 101.269725][ T52] bridge_slave_0: left allmulticast mode [ 101.275540][ T52] bridge_slave_0: left promiscuous mode [ 101.281424][ T52] bridge0: port 1(bridge_slave_0) entered disabled state [ 101.394349][ T52] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 101.413871][ T52] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 101.424084][ T52] bond0 (unregistering): Released all slaves [ 101.478916][ T4846] chnl_net:caif_netlink_parms(): no params data found [ 101.511977][ T52] hsr_slave_0: left promiscuous mode [ 101.517421][ T4866] loop2: detected capacity change from 0 to 1024 [ 101.524589][ T4866] EXT4-fs: Ignoring removed nomblk_io_submit option [ 101.532167][ T52] hsr_slave_1: left promiscuous mode [ 101.537916][ T52] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 101.545354][ T52] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 101.554507][ T52] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 101.561913][ T52] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 101.572497][ T4866] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 101.613013][ T52] veth1_macvtap: left promiscuous mode [ 101.619953][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.630595][ T52] veth0_macvtap: left promiscuous mode [ 101.636566][ T52] veth1_vlan: left promiscuous mode [ 101.641991][ T52] veth0_vlan: left promiscuous mode [ 101.757866][ T4876] netlink: 16 bytes leftover after parsing attributes in process `syz.4.483'. [ 101.831766][ T4861] Set syz1 is full, maxelem 65536 reached [ 101.860541][ T52] team0 (unregistering): Port device team_slave_1 removed [ 101.871917][ T52] team0 (unregistering): Port device team_slave_0 removed [ 101.974107][ T4846] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.981415][ T4846] bridge0: port 1(bridge_slave_0) entered disabled state [ 101.989488][ T4889] program syz.1.487 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 101.989603][ T4846] bridge_slave_0: entered allmulticast mode [ 102.005488][ T4846] bridge_slave_0: entered promiscuous mode [ 102.012816][ T4846] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.019977][ T4846] bridge0: port 2(bridge_slave_1) entered disabled state [ 102.027285][ T4846] bridge_slave_1: entered allmulticast mode [ 102.033780][ T4846] bridge_slave_1: entered promiscuous mode [ 102.070420][ T4846] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 102.083817][ T4846] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 102.093818][ T4895] IPv6: Can't replace route, no match found [ 102.138754][ T4846] team0: Port device team_slave_0 added [ 102.194622][ T4846] team0: Port device team_slave_1 added [ 102.221439][ T4846] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 102.228565][ T4846] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 102.254603][ T4846] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 102.310050][ T4911] loop1: detected capacity change from 0 to 8192 [ 102.323355][ T4846] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 102.330452][ T4846] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 102.356587][ T4846] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 102.420232][ T4914] FAULT_INJECTION: forcing a failure. [ 102.420232][ T4914] name failslab, interval 1, probability 0, space 0, times 0 [ 102.420584][ T4846] hsr_slave_0: entered promiscuous mode [ 102.433091][ T4914] CPU: 0 UID: 0 PID: 4914 Comm: syz.4.498 Not tainted syzkaller #0 PREEMPT(voluntary) [ 102.433154][ T4914] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 102.433170][ T4914] Call Trace: [ 102.433177][ T4914] [ 102.433186][ T4914] __dump_stack+0x1d/0x30 [ 102.433211][ T4914] dump_stack_lvl+0xe8/0x140 [ 102.433235][ T4914] dump_stack+0x15/0x1b [ 102.433403][ T4914] should_fail_ex+0x265/0x280 [ 102.433428][ T4914] ? ceph_key_preparse+0x96/0x140 [ 102.433458][ T4914] should_failslab+0x8c/0xb0 [ 102.433527][ T4914] __kmalloc_cache_noprof+0x4c/0x320 [ 102.433582][ T4914] ceph_key_preparse+0x96/0x140 [ 102.433615][ T4914] __key_create_or_update+0x28b/0x750 [ 102.433655][ T4914] ? key_validate+0xad/0xd0 [ 102.433784][ T4914] key_create_or_update+0x42/0x60 [ 102.433878][ T4914] __se_sys_add_key+0x296/0x350 [ 102.433913][ T4914] __x64_sys_add_key+0x67/0x80 [ 102.433943][ T4914] x64_sys_call+0x28c4/0x2ff0 [ 102.433973][ T4914] do_syscall_64+0xd2/0x200 [ 102.434059][ T4914] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 102.434122][ T4914] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 102.434235][ T4914] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 102.434265][ T4914] RIP: 0033:0x7fed4682ebe9 [ 102.434284][ T4914] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 102.434307][ T4914] RSP: 002b:00007fed4528f038 EFLAGS: 00000246 ORIG_RAX: 00000000000000f8 [ 102.434333][ T4914] RAX: ffffffffffffffda RBX: 00007fed46a65fa0 RCX: 00007fed4682ebe9 [ 102.434432][ T4914] RDX: 00002000000009c0 RSI: 0000000000000000 RDI: 0000200000000040 [ 102.434505][ T4914] RBP: 00007fed4528f090 R08: 000000000bd7ecd8 R09: 0000000000000000 [ 102.434524][ T4914] R10: 000000000000002b R11: 0000000000000246 R12: 0000000000000001 [ 102.434542][ T4914] R13: 00007fed46a66038 R14: 00007fed46a65fa0 R15: 00007ffca338da08 [ 102.434569][ T4914] [ 102.631541][ T4846] hsr_slave_1: entered promiscuous mode [ 102.640217][ T4918] program syz.4.500 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 102.681992][ T4916] loop1: detected capacity change from 0 to 2048 [ 102.700114][ T4916] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 102.761013][ T4846] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 102.769914][ T4846] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 102.789820][ T4846] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 102.814076][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000900. [ 102.815000][ T4933] vlan2: entered allmulticast mode [ 102.835501][ T4846] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 102.863309][ T4846] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.870452][ T4846] bridge0: port 2(bridge_slave_1) entered forwarding state [ 102.877866][ T4846] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.884929][ T4846] bridge0: port 1(bridge_slave_0) entered forwarding state [ 102.917572][ T4846] 8021q: adding VLAN 0 to HW filter on device bond0 [ 103.027688][ T31] bridge0: port 1(bridge_slave_0) entered disabled state [ 103.048956][ T31] bridge0: port 2(bridge_slave_1) entered disabled state [ 103.077412][ T4846] 8021q: adding VLAN 0 to HW filter on device team0 [ 103.097755][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.104938][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 103.121386][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.128517][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 103.236506][ T4961] loop3: detected capacity change from 0 to 512 [ 103.245209][ T4961] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 103.321442][ T4961] EXT4-fs error (device loop3): xattr_find_entry:333: inode #15: comm syz.3.510: corrupted xattr entries [ 103.333393][ T4961] EXT4-fs (loop3): 1 truncate cleaned up [ 103.339998][ T4961] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 103.752175][ T4975] bridge0: entered promiscuous mode [ 103.767022][ T4975] macsec1: entered promiscuous mode [ 103.773538][ T4975] bridge0: port 3(macsec1) entered blocking state [ 103.780035][ T4975] bridge0: port 3(macsec1) entered disabled state [ 103.788647][ T4975] macsec1: entered allmulticast mode [ 103.793993][ T4975] bridge0: entered allmulticast mode [ 103.801015][ T4975] macsec1: left allmulticast mode [ 103.806113][ T4975] bridge0: left allmulticast mode [ 103.813684][ T4978] netlink: 'syz.2.516': attribute type 1 has an invalid length. [ 103.822391][ T4975] bridge0: left promiscuous mode [ 103.899671][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.908804][ T4978] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8208 sclass=netlink_route_socket pid=4978 comm=syz.2.516 [ 103.995172][ T4846] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 104.047796][ T4983] loop3: detected capacity change from 0 to 8192 [ 104.144395][ T5004] serio: Serial port ptm1 [ 104.221321][ T4846] veth0_vlan: entered promiscuous mode [ 104.230636][ T4846] veth1_vlan: entered promiscuous mode [ 104.250559][ T5012] vlan2: entered allmulticast mode [ 104.265724][ T4846] veth0_macvtap: entered promiscuous mode [ 104.268551][ T5016] netlink: 128124 bytes leftover after parsing attributes in process `syz.2.526'. [ 104.274825][ T4846] veth1_macvtap: entered promiscuous mode [ 104.293916][ T4846] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 104.309149][ T4846] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 104.319977][ T1479] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.334400][ T1479] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.347696][ T1479] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.360341][ T1479] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.374272][ T29] kauditd_printk_skb: 327 callbacks suppressed [ 104.374289][ T29] audit: type=1400 audit(1756707661.779:3365): avc: denied { create } for pid=5021 comm="syz.2.529" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 104.377874][ T5022] netlink: 16 bytes leftover after parsing attributes in process `syz.2.529'. [ 104.380477][ T29] audit: type=1400 audit(1756707661.789:3366): avc: denied { write } for pid=5021 comm="syz.2.529" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 104.464480][ T5031] FAULT_INJECTION: forcing a failure. [ 104.464480][ T5031] name failslab, interval 1, probability 0, space 0, times 0 [ 104.477225][ T5031] CPU: 0 UID: 0 PID: 5031 Comm: syz.6.476 Not tainted syzkaller #0 PREEMPT(voluntary) [ 104.477256][ T5031] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 104.477271][ T5031] Call Trace: [ 104.477279][ T5031] [ 104.477288][ T5031] __dump_stack+0x1d/0x30 [ 104.477313][ T5031] dump_stack_lvl+0xe8/0x140 [ 104.477343][ T5031] dump_stack+0x15/0x1b [ 104.477361][ T5031] should_fail_ex+0x265/0x280 [ 104.477452][ T5031] ? __pfx_cgroup_show_path+0x10/0x10 [ 104.477487][ T5031] ? cgroup_show_path+0x6a/0x2b0 [ 104.477516][ T5031] should_failslab+0x8c/0xb0 [ 104.477608][ T5031] __kmalloc_cache_noprof+0x4c/0x320 [ 104.477639][ T5031] ? __pfx_cgroup_show_path+0x10/0x10 [ 104.477664][ T5031] cgroup_show_path+0x6a/0x2b0 [ 104.477763][ T5031] ? kernfs_sop_show_path+0xa4/0xf0 [ 104.477790][ T5031] ? __pfx_cgroup_show_path+0x10/0x10 [ 104.477878][ T5031] kernfs_sop_show_path+0xb6/0xf0 [ 104.477965][ T5031] ? __pfx_kernfs_sop_show_path+0x10/0x10 [ 104.477992][ T5031] show_path+0x57/0x80 [ 104.478026][ T5031] show_mountinfo+0xd8/0x600 [ 104.478084][ T5031] m_show+0x3e/0x50 [ 104.478116][ T5031] traverse+0x141/0x3a0 [ 104.478235][ T5031] seq_lseek+0xb5/0x170 [ 104.478353][ T5031] __x64_sys_lseek+0xe5/0x160 [ 104.478380][ T5031] x64_sys_call+0x2814/0x2ff0 [ 104.478406][ T5031] do_syscall_64+0xd2/0x200 [ 104.478433][ T5031] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 104.478500][ T5031] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 104.478528][ T5031] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 104.478554][ T5031] RIP: 0033:0x7f1187f8ebe9 [ 104.478568][ T5031] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 104.478608][ T5031] RSP: 002b:00007f11869ef038 EFLAGS: 00000246 ORIG_RAX: 0000000000000008 [ 104.478660][ T5031] RAX: ffffffffffffffda RBX: 00007f11881c5fa0 RCX: 00007f1187f8ebe9 [ 104.478676][ T5031] RDX: 0000000000000000 RSI: 0000000000010001 RDI: 0000000000000003 [ 104.478691][ T5031] RBP: 00007f11869ef090 R08: 0000000000000000 R09: 0000000000000000 [ 104.478704][ T5031] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 104.478714][ T5031] R13: 00007f11881c6038 R14: 00007f11881c5fa0 R15: 00007fffebbfc698 [ 104.478734][ T5031] [ 104.510029][ T29] audit: type=1400 audit(1756707661.836:3367): avc: denied { mounton } for pid=4846 comm="syz-executor" path="/root/syzkaller.zCtHne/syz-tmp" dev="sda1" ino=2049 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 104.549708][ T5033] netlink: 128124 bytes leftover after parsing attributes in process `syz.6.533'. [ 104.550636][ T29] audit: type=1400 audit(1756707661.836:3368): avc: denied { mount } for pid=4846 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 104.587095][ T5035] FAULT_INJECTION: forcing a failure. [ 104.587095][ T5035] name failslab, interval 1, probability 0, space 0, times 0 [ 104.589451][ T29] audit: type=1400 audit(1756707661.836:3369): avc: denied { mount } for pid=4846 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 104.589497][ T29] audit: type=1400 audit(1756707661.836:3370): avc: denied { mounton } for pid=4846 comm="syz-executor" path="/root/syzkaller.zCtHne/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 104.593683][ T5035] CPU: 0 UID: 0 PID: 5035 Comm: syz.2.534 Not tainted syzkaller #0 PREEMPT(voluntary) [ 104.593738][ T5035] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 104.593757][ T5035] Call Trace: [ 104.593844][ T5035] [ 104.593902][ T5035] __dump_stack+0x1d/0x30 [ 104.593930][ T5035] dump_stack_lvl+0xe8/0x140 [ 104.593957][ T5035] dump_stack+0x15/0x1b [ 104.593980][ T5035] should_fail_ex+0x265/0x280 [ 104.594009][ T5035] should_failslab+0x8c/0xb0 [ 104.594043][ T5035] kmem_cache_alloc_lru_noprof+0x55/0x310 [ 104.594196][ T5035] ? shmem_alloc_inode+0x34/0x50 [ 104.594228][ T5035] ? __pfx_shmem_alloc_inode+0x10/0x10 [ 104.594256][ T5035] shmem_alloc_inode+0x34/0x50 [ 104.594283][ T5035] alloc_inode+0x3d/0x170 [ 104.594314][ T5035] new_inode+0x1d/0xe0 [ 104.594377][ T5035] shmem_get_inode+0x244/0x750 [ 104.594407][ T5035] __shmem_file_setup+0x113/0x210 [ 104.594451][ T5035] shmem_file_setup+0x3b/0x50 [ 104.594552][ T5035] __se_sys_memfd_create+0x2c3/0x590 [ 104.594634][ T5035] __x64_sys_memfd_create+0x31/0x40 [ 104.594661][ T5035] x64_sys_call+0x2abe/0x2ff0 [ 104.594721][ T5035] do_syscall_64+0xd2/0x200 [ 104.594757][ T5035] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 104.594835][ T5035] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 104.594908][ T5035] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 104.594936][ T5035] RIP: 0033:0x7f6dacb2ebe9 [ 104.594956][ T5035] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 104.594978][ T5035] RSP: 002b:00007f6dab58ee18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 104.595003][ T5035] RAX: ffffffffffffffda RBX: 00000000000004f2 RCX: 00007f6dacb2ebe9 [ 104.595020][ T5035] RDX: 00007f6dab58eef0 RSI: 0000000000000000 RDI: 00007f6dacbb27e8 [ 104.595036][ T5035] RBP: 0000200000000600 R08: 00007f6dab58ebb7 R09: 00007f6dab58ee40 [ 104.595093][ T5035] R10: 000000000000000a R11: 0000000000000202 R12: 0000200000000000 [ 104.595109][ T5035] R13: 00007f6dab58eef0 R14: 00007f6dab58eeb0 R15: 0000200000000300 [ 104.595135][ T5035] [ 104.878301][ T5039] netlink: 16 bytes leftover after parsing attributes in process `syz.2.536'. [ 104.881872][ T29] audit: type=1400 audit(1756707661.836:3371): avc: denied { create } for pid=5008 comm="syz.3.523" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 104.948812][ T5045] loop2: detected capacity change from 0 to 256 [ 104.952796][ T29] audit: type=1400 audit(1756707661.836:3372): avc: denied { mounton } for pid=4846 comm="syz-executor" path="/root/syzkaller.zCtHne/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=10995 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 104.952832][ T29] audit: type=1400 audit(1756707661.836:3373): avc: denied { write } for pid=5008 comm="syz.3.523" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 104.952886][ T29] audit: type=1400 audit(1756707661.845:3374): avc: denied { mounton } for pid=4846 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=536 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 105.156572][ T5051] netlink: 16 bytes leftover after parsing attributes in process `syz.3.541'. [ 105.252277][ T5061] netlink: 12 bytes leftover after parsing attributes in process `syz.1.545'. [ 105.280053][ T5067] serio: Serial port ptm0 [ 105.499993][ T5080] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 105.520168][ T5080] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 105.849816][ T5045] Set syz1 is full, maxelem 65536 reached [ 105.926783][ T5086] lo speed is unknown, defaulting to 1000 [ 105.932708][ T5086] lo speed is unknown, defaulting to 1000 [ 105.938892][ T5086] lo speed is unknown, defaulting to 1000 [ 105.945330][ T5086] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 105.957709][ T5086] lo speed is unknown, defaulting to 1000 [ 105.963835][ T5086] lo speed is unknown, defaulting to 1000 [ 105.972836][ T5086] lo speed is unknown, defaulting to 1000 [ 105.979010][ T5086] lo speed is unknown, defaulting to 1000 [ 105.985210][ T5086] lo speed is unknown, defaulting to 1000 [ 106.059650][ T5092] netlink: 16 bytes leftover after parsing attributes in process `syz.2.555'. [ 106.163125][ T5098] loop2: detected capacity change from 0 to 256 [ 106.177413][ T5098] FAT-fs (loop2): Directory bread(block 64) failed [ 106.184240][ T5098] FAT-fs (loop2): Directory bread(block 65) failed [ 106.190821][ T5098] FAT-fs (loop2): Directory bread(block 66) failed [ 106.198451][ T5098] FAT-fs (loop2): Directory bread(block 67) failed [ 106.231111][ T5098] FAT-fs (loop2): Directory bread(block 68) failed [ 106.237813][ T5098] FAT-fs (loop2): Directory bread(block 69) failed [ 106.247094][ T5097] loop6: detected capacity change from 0 to 8192 [ 106.256400][ T5108] FAULT_INJECTION: forcing a failure. [ 106.256400][ T5108] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 106.269896][ T5108] CPU: 0 UID: 0 PID: 5108 Comm: syz.4.559 Not tainted syzkaller #0 PREEMPT(voluntary) [ 106.269937][ T5108] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 106.269952][ T5108] Call Trace: [ 106.269960][ T5108] [ 106.269993][ T5108] __dump_stack+0x1d/0x30 [ 106.270019][ T5108] dump_stack_lvl+0xe8/0x140 [ 106.270094][ T5108] dump_stack+0x15/0x1b [ 106.270110][ T5108] should_fail_ex+0x265/0x280 [ 106.270135][ T5108] should_fail_alloc_page+0xf2/0x100 [ 106.270174][ T5108] __alloc_frozen_pages_noprof+0xff/0x360 [ 106.270333][ T5108] alloc_pages_mpol+0xb3/0x250 [ 106.270375][ T5108] alloc_frozen_pages_noprof+0x90/0x110 [ 106.270447][ T5108] ___kmalloc_large_node+0x52/0x100 [ 106.270478][ T5108] __kmalloc_large_node_noprof+0x16/0xa0 [ 106.270516][ T5108] __kmalloc_noprof+0x2ab/0x3e0 [ 106.270562][ T5108] ? iovec_from_user+0x84/0x210 [ 106.270592][ T5108] iovec_from_user+0x84/0x210 [ 106.270622][ T5108] ? process_vm_rw+0x137/0x960 [ 106.270657][ T5108] process_vm_rw+0x15b/0x960 [ 106.270730][ T5108] ? _parse_integer+0x27/0x40 [ 106.270749][ T5108] ? kstrtoull+0x111/0x140 [ 106.270784][ T5108] ? __fget_files+0x184/0x1c0 [ 106.270825][ T5108] ? fput+0x8f/0xc0 [ 106.270933][ T5108] __x64_sys_process_vm_readv+0x78/0x90 [ 106.270961][ T5108] x64_sys_call+0x1874/0x2ff0 [ 106.270988][ T5108] do_syscall_64+0xd2/0x200 [ 106.271045][ T5108] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 106.271123][ T5108] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 106.271157][ T5108] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 106.271183][ T5108] RIP: 0033:0x7fed4682ebe9 [ 106.271202][ T5108] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 106.271221][ T5108] RSP: 002b:00007fed4528f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000136 [ 106.271258][ T5108] RAX: ffffffffffffffda RBX: 00007fed46a65fa0 RCX: 00007fed4682ebe9 [ 106.271272][ T5108] RDX: 0000000000000002 RSI: 0000200000008400 RDI: 0000000000000118 [ 106.271285][ T5108] RBP: 00007fed4528f090 R08: 0000000000000286 R09: 0000000000000000 [ 106.271297][ T5108] R10: 0000200000008640 R11: 0000000000000246 R12: 0000000000000001 [ 106.271308][ T5108] R13: 00007fed46a66038 R14: 00007fed46a65fa0 R15: 00007ffca338da08 [ 106.271326][ T5108] [ 106.271538][ T5098] FAT-fs (loop2): Directory bread(block 70) failed [ 106.337532][ T5106] vlan2: entered allmulticast mode [ 106.353067][ T5098] FAT-fs (loop2): Directory bread(block 71) failed [ 106.518394][ T5098] FAT-fs (loop2): Directory bread(block 72) failed [ 106.524984][ T5098] FAT-fs (loop2): Directory bread(block 73) failed [ 106.543669][ T5098] syz.2.558: attempt to access beyond end of device [ 106.543669][ T5098] loop2: rw=0, sector=1192, nr_sectors = 4 limit=256 [ 106.576491][ T5116] serio: Serial port ptm0 [ 106.609256][ T5122] loop6: detected capacity change from 0 to 256 [ 106.626977][ T5124] loop3: detected capacity change from 0 to 1024 [ 106.637939][ T5124] EXT4-fs: Ignoring removed nomblk_io_submit option [ 106.666095][ T5124] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 106.694895][ T5136] netlink: 'syz.1.571': attribute type 83 has an invalid length. [ 106.720433][ T5138] IPv6: Can't replace route, no match found [ 106.789626][ T5146] netlink: 128124 bytes leftover after parsing attributes in process `syz.2.576'. [ 106.872844][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.906506][ T5153] vlan2: entered allmulticast mode [ 106.947545][ T5157] serio: Serial port ptm0 [ 107.038650][ T5159] usb usb8: usbfs: process 5159 (syz.2.582) did not claim interface 0 before use [ 107.083507][ T5162] FAULT_INJECTION: forcing a failure. [ 107.083507][ T5162] name failslab, interval 1, probability 0, space 0, times 0 [ 107.096254][ T5162] CPU: 0 UID: 0 PID: 5162 Comm: syz.3.583 Not tainted syzkaller #0 PREEMPT(voluntary) [ 107.096315][ T5162] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 107.096331][ T5162] Call Trace: [ 107.096338][ T5162] [ 107.096347][ T5162] __dump_stack+0x1d/0x30 [ 107.096401][ T5162] dump_stack_lvl+0xe8/0x140 [ 107.096424][ T5162] dump_stack+0x15/0x1b [ 107.096444][ T5162] should_fail_ex+0x265/0x280 [ 107.096530][ T5162] should_failslab+0x8c/0xb0 [ 107.096554][ T5162] kmem_cache_alloc_noprof+0x50/0x310 [ 107.096585][ T5162] ? audit_log_start+0x365/0x6c0 [ 107.096621][ T5162] audit_log_start+0x365/0x6c0 [ 107.096769][ T5162] audit_seccomp+0x48/0x100 [ 107.096800][ T5162] ? __seccomp_filter+0x68c/0x10d0 [ 107.096825][ T5162] __seccomp_filter+0x69d/0x10d0 [ 107.096850][ T5162] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 107.096933][ T5162] ? vfs_write+0x7e8/0x960 [ 107.096959][ T5162] ? __rcu_read_unlock+0x4f/0x70 [ 107.096981][ T5162] ? __fget_files+0x184/0x1c0 [ 107.097007][ T5162] __secure_computing+0x82/0x150 [ 107.097067][ T5162] syscall_trace_enter+0xcf/0x1e0 [ 107.097094][ T5162] do_syscall_64+0xac/0x200 [ 107.097122][ T5162] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 107.097205][ T5162] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 107.097254][ T5162] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 107.097274][ T5162] RIP: 0033:0x7f827213ebe9 [ 107.097289][ T5162] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 107.097305][ T5162] RSP: 002b:00007f8270ba7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000088 [ 107.097323][ T5162] RAX: ffffffffffffffda RBX: 00007f8272375fa0 RCX: 00007f827213ebe9 [ 107.097414][ T5162] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 107.097428][ T5162] RBP: 00007f8270ba7090 R08: 0000000000000000 R09: 0000000000000000 [ 107.097441][ T5162] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 107.097452][ T5162] R13: 00007f8272376038 R14: 00007f8272375fa0 R15: 00007ffe3064f098 [ 107.097470][ T5162] [ 107.192202][ T5122] Set syz1 is full, maxelem 65536 reached [ 107.280284][ T5159] infiniband syz!: set active [ 107.292226][ T5167] IPv6: Can't replace route, no match found [ 107.294716][ T5159] infiniband syz!: added team_slave_0 [ 107.352083][ T5159] RDS/IB: syz!: added [ 107.361671][ T5159] smc: adding ib device syz! with port count 1 [ 107.377974][ T5159] smc: ib device syz! port 1 has pnetid [ 107.655036][ T5165] syz.2.582 (5165) used greatest stack depth: 9272 bytes left [ 107.711156][ T5188] vlan2: entered allmulticast mode [ 107.745937][ T5192] program syz.1.595 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 107.813048][ T5198] netlink: 'syz.1.598': attribute type 83 has an invalid length. [ 107.866964][ T5202] FAULT_INJECTION: forcing a failure. [ 107.866964][ T5202] name failslab, interval 1, probability 0, space 0, times 0 [ 107.879695][ T5202] CPU: 0 UID: 0 PID: 5202 Comm: syz.3.600 Not tainted syzkaller #0 PREEMPT(voluntary) [ 107.879791][ T5202] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 107.879813][ T5202] Call Trace: [ 107.879821][ T5202] [ 107.879829][ T5202] __dump_stack+0x1d/0x30 [ 107.879854][ T5202] dump_stack_lvl+0xe8/0x140 [ 107.879878][ T5202] dump_stack+0x15/0x1b [ 107.879898][ T5202] should_fail_ex+0x265/0x280 [ 107.880015][ T5202] should_failslab+0x8c/0xb0 [ 107.880046][ T5202] kmem_cache_alloc_noprof+0x50/0x310 [ 107.880079][ T5202] ? audit_log_start+0x365/0x6c0 [ 107.880254][ T5202] audit_log_start+0x365/0x6c0 [ 107.880296][ T5202] audit_seccomp+0x48/0x100 [ 107.880397][ T5202] ? __seccomp_filter+0x68c/0x10d0 [ 107.880424][ T5202] __seccomp_filter+0x69d/0x10d0 [ 107.880450][ T5202] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 107.880550][ T5202] ? vfs_write+0x7e8/0x960 [ 107.880650][ T5202] __secure_computing+0x82/0x150 [ 107.880670][ T5202] syscall_trace_enter+0xcf/0x1e0 [ 107.880693][ T5202] do_syscall_64+0xac/0x200 [ 107.880756][ T5202] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 107.880778][ T5202] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 107.880808][ T5202] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 107.880835][ T5202] RIP: 0033:0x7f827213ebe9 [ 107.880906][ T5202] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 107.880923][ T5202] RSP: 002b:00007f8270ba7038 EFLAGS: 00000246 ORIG_RAX: 000000000000001d [ 107.880940][ T5202] RAX: ffffffffffffffda RBX: 00007f8272375fa0 RCX: 00007f827213ebe9 [ 107.881032][ T5202] RDX: 0000000000001000 RSI: 0000000000004000 RDI: 0000000000000000 [ 107.881046][ T5202] RBP: 00007f8270ba7090 R08: 0000000000000000 R09: 0000000000000000 [ 107.881056][ T5202] R10: 0000200000ffb000 R11: 0000000000000246 R12: 0000000000000001 [ 107.881067][ T5202] R13: 00007f8272376038 R14: 00007f8272375fa0 R15: 00007ffe3064f098 [ 107.881090][ T5202] [ 108.107158][ T5210] netlink: 16 bytes leftover after parsing attributes in process `syz.4.603'. [ 108.109178][ T5211] IPv6: Can't replace route, no match found [ 108.167837][ T5218] netlink: 12 bytes leftover after parsing attributes in process `syz.3.608'. [ 108.200857][ T5224] serio: Serial port ptm0 [ 108.204685][ T5225] vlan2: entered allmulticast mode [ 108.229451][ T5227] serio: Serial port ptm1 [ 108.295266][ T5235] FAULT_INJECTION: forcing a failure. [ 108.295266][ T5235] name failslab, interval 1, probability 0, space 0, times 0 [ 108.308053][ T5235] CPU: 1 UID: 0 PID: 5235 Comm: syz.1.615 Not tainted syzkaller #0 PREEMPT(voluntary) [ 108.308084][ T5235] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 108.308177][ T5235] Call Trace: [ 108.308184][ T5235] [ 108.308193][ T5235] __dump_stack+0x1d/0x30 [ 108.308219][ T5235] dump_stack_lvl+0xe8/0x140 [ 108.308242][ T5235] dump_stack+0x15/0x1b [ 108.308262][ T5235] should_fail_ex+0x265/0x280 [ 108.308287][ T5235] should_failslab+0x8c/0xb0 [ 108.308369][ T5235] kmem_cache_alloc_noprof+0x50/0x310 [ 108.308403][ T5235] ? audit_log_start+0x365/0x6c0 [ 108.308547][ T5235] audit_log_start+0x365/0x6c0 [ 108.308587][ T5235] audit_seccomp+0x48/0x100 [ 108.308618][ T5235] ? __seccomp_filter+0x68c/0x10d0 [ 108.308644][ T5235] __seccomp_filter+0x69d/0x10d0 [ 108.308671][ T5235] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 108.308765][ T5235] ? vfs_write+0x7e8/0x960 [ 108.308806][ T5235] __secure_computing+0x82/0x150 [ 108.308828][ T5235] syscall_trace_enter+0xcf/0x1e0 [ 108.308977][ T5235] do_syscall_64+0xac/0x200 [ 108.309006][ T5235] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 108.309029][ T5235] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 108.309056][ T5235] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 108.309077][ T5235] RIP: 0033:0x7fe2efedebe9 [ 108.309172][ T5235] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 108.309191][ T5235] RSP: 002b:00007fe2ee947038 EFLAGS: 00000246 ORIG_RAX: 000000000000001e [ 108.309213][ T5235] RAX: ffffffffffffffda RBX: 00007fe2f0115fa0 RCX: 00007fe2efedebe9 [ 108.309229][ T5235] RDX: 0000000000005000 RSI: 0000200000ffc000 RDI: 0000000000000000 [ 108.309244][ T5235] RBP: 00007fe2ee947090 R08: 0000000000000000 R09: 0000000000000000 [ 108.309296][ T5235] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 108.309318][ T5235] R13: 00007fe2f0116038 R14: 00007fe2f0115fa0 R15: 00007ffc700270d8 [ 108.309354][ T5235] [ 108.526786][ T5238] netlink: 16 bytes leftover after parsing attributes in process `syz.6.616'. [ 108.538559][ T5240] netlink: 8 bytes leftover after parsing attributes in process `syz.1.618'. [ 108.549032][ T5240] IPVS: Error joining to the multicast group [ 108.558243][ T5242] IPv6: Can't replace route, no match found [ 108.638810][ T5258] serio: Serial port ptm0 [ 108.655869][ T5261] vlan2: entered allmulticast mode [ 108.766681][ T5270] loop6: detected capacity change from 0 to 256 [ 108.812689][ T5279] IPv6: Can't replace route, no match found [ 108.929523][ T5292] serio: Serial port ptm0 [ 108.962192][ T5295] netlink: 'syz.3.640': attribute type 83 has an invalid length. [ 109.304888][ T5313] FAULT_INJECTION: forcing a failure. [ 109.304888][ T5313] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 109.318405][ T5313] CPU: 1 UID: 0 PID: 5313 Comm: syz.6.646 Not tainted syzkaller #0 PREEMPT(voluntary) [ 109.318520][ T5313] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 109.318535][ T5313] Call Trace: [ 109.318543][ T5313] [ 109.318554][ T5313] __dump_stack+0x1d/0x30 [ 109.318580][ T5313] dump_stack_lvl+0xe8/0x140 [ 109.318604][ T5313] dump_stack+0x15/0x1b [ 109.318631][ T5313] should_fail_ex+0x265/0x280 [ 109.318653][ T5313] should_fail_alloc_page+0xf2/0x100 [ 109.318685][ T5313] __alloc_frozen_pages_noprof+0xff/0x360 [ 109.318809][ T5313] alloc_pages_mpol+0xb3/0x250 [ 109.318870][ T5313] alloc_migration_target_by_mpol+0x11b/0x280 [ 109.318965][ T5313] migrate_pages_batch+0x309/0x1ae0 [ 109.319005][ T5313] ? __pfx_alloc_migration_target_by_mpol+0x10/0x10 [ 109.319029][ T5313] ? __walk_page_range+0x324/0x340 [ 109.319066][ T5313] migrate_pages+0xf5f/0x1770 [ 109.319141][ T5313] ? __pfx_alloc_migration_target_by_mpol+0x10/0x10 [ 109.319170][ T5313] __se_sys_mbind+0x975/0xac0 [ 109.319203][ T5313] __x64_sys_mbind+0x78/0x90 [ 109.319328][ T5313] x64_sys_call+0x2932/0x2ff0 [ 109.319367][ T5313] do_syscall_64+0xd2/0x200 [ 109.319457][ T5313] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 109.319515][ T5313] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 109.319625][ T5313] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 109.319649][ T5313] RIP: 0033:0x7f1187f8ebe9 [ 109.319665][ T5313] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 109.319704][ T5313] RSP: 002b:00007f118699b038 EFLAGS: 00000246 ORIG_RAX: 00000000000000ed [ 109.319724][ T5313] RAX: ffffffffffffffda RBX: 00007f11881c6090 RCX: 00007f1187f8ebe9 [ 109.319740][ T5313] RDX: 0000000000000000 RSI: 0000000000800000 RDI: 0000200000001000 [ 109.319836][ T5313] RBP: 00007f118699b090 R08: 0000000000000000 R09: 0000000000000002 [ 109.319852][ T5313] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 109.319865][ T5313] R13: 00007f11881c6128 R14: 00007f11881c6090 R15: 00007fffebbfc698 [ 109.319888][ T5313] [ 109.811950][ T29] kauditd_printk_skb: 463 callbacks suppressed [ 109.811966][ T29] audit: type=1326 audit(1756707666.869:3832): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5323 comm="syz.1.650" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe2efedebe9 code=0x7ffc0000 [ 109.841656][ T29] audit: type=1326 audit(1756707666.869:3833): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5323 comm="syz.1.650" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe2efedebe9 code=0x7ffc0000 [ 109.848661][ T5324] lo speed is unknown, defaulting to 1000 [ 109.871681][ T5324] lo speed is unknown, defaulting to 1000 [ 109.877708][ T5324] lo speed is unknown, defaulting to 1000 [ 109.886378][ T5324] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 109.897935][ T5324] lo speed is unknown, defaulting to 1000 [ 109.940722][ T29] audit: type=1326 audit(1756707666.869:3834): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5323 comm="syz.1.650" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe2efedebe9 code=0x7ffc0000 [ 109.964133][ T29] audit: type=1326 audit(1756707666.869:3835): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5323 comm="syz.1.650" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe2efedebe9 code=0x7ffc0000 [ 109.974467][ T5324] lo speed is unknown, defaulting to 1000 [ 109.988061][ T29] audit: type=1326 audit(1756707666.869:3836): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5323 comm="syz.1.650" exe="/root/syz-executor" sig=0 arch=c000003e syscall=85 compat=0 ip=0x7fe2efedebe9 code=0x7ffc0000 [ 110.004546][ T5324] lo speed is unknown, defaulting to 1000 [ 110.016726][ T29] audit: type=1326 audit(1756707666.869:3837): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5323 comm="syz.1.650" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe2efedebe9 code=0x7ffc0000 [ 110.045807][ T29] audit: type=1326 audit(1756707666.869:3838): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5323 comm="syz.1.650" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe2efedebe9 code=0x7ffc0000 [ 110.069344][ T29] audit: type=1326 audit(1756707666.869:3839): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5323 comm="syz.1.650" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe2efedebe9 code=0x7ffc0000 [ 110.075049][ T5324] lo speed is unknown, defaulting to 1000 [ 110.092985][ T29] audit: type=1326 audit(1756707666.869:3840): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5323 comm="syz.1.650" exe="/root/syz-executor" sig=0 arch=c000003e syscall=4 compat=0 ip=0x7fe2efedebe9 code=0x7ffc0000 [ 110.121848][ T29] audit: type=1326 audit(1756707666.869:3841): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5323 comm="syz.1.650" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe2efedebe9 code=0x7ffc0000 [ 110.146868][ T5324] lo speed is unknown, defaulting to 1000 [ 110.410316][ T5340] netlink: 16 bytes leftover after parsing attributes in process `syz.1.658'. [ 110.545086][ T5353] serio: Serial port ptm0 [ 110.613740][ T5360] vlan2: entered allmulticast mode [ 110.726496][ T5369] netlink: '+}[@': attribute type 1 has an invalid length. [ 110.733826][ T5369] netlink: 36 bytes leftover after parsing attributes in process `+}[@'. [ 110.827164][ T5371] netlink: 16 bytes leftover after parsing attributes in process `syz.4.670'. [ 111.009461][ T5391] program syz.2.680 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 111.037251][ T5395] vlan2: entered allmulticast mode [ 111.127112][ T5404] netlink: 128124 bytes leftover after parsing attributes in process `syz.2.685'. [ 111.163328][ T5408] loop2: detected capacity change from 0 to 256 [ 111.362994][ T5411] netlink: 'syz.4.688': attribute type 83 has an invalid length. [ 111.465709][ T5423] netlink: 12 bytes leftover after parsing attributes in process `syz.4.692'. [ 111.512495][ T5429] netlink: 128124 bytes leftover after parsing attributes in process `syz.6.697'. [ 111.534173][ T5431] netlink: 16 bytes leftover after parsing attributes in process `syz.4.698'. [ 111.599253][ T5441] loop2: detected capacity change from 0 to 256 [ 111.816786][ T5455] netlink: 128124 bytes leftover after parsing attributes in process `syz.6.709'. [ 111.915607][ T5467] loop4: detected capacity change from 0 to 1024 [ 111.923693][ T5467] EXT4-fs: Ignoring removed nomblk_io_submit option [ 111.945341][ T5467] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 112.002212][ T5474] loop6: detected capacity change from 0 to 256 [ 112.168379][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.251853][ T5483] netlink: 128124 bytes leftover after parsing attributes in process `syz.3.721'. [ 112.303666][ T5441] Set syz1 is full, maxelem 65536 reached [ 112.406265][ T5504] netlink: 16 bytes leftover after parsing attributes in process `syz.3.727'. [ 112.425703][ T5506] serio: Serial port ptm0 [ 112.512698][ T5514] loop9: detected capacity change from 0 to 7 [ 112.519070][ T5514] Buffer I/O error on dev loop9, logical block 0, async page read [ 112.528311][ T5514] Buffer I/O error on dev loop9, logical block 0, async page read [ 112.536319][ T5514] loop9: unable to read partition table [ 112.543212][ T5514] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 112.543212][ T5514] ) failed (rc=-5) [ 112.777412][ T5470] Set syz1 is full, maxelem 65536 reached [ 112.902426][ T5529] netlink: 128124 bytes leftover after parsing attributes in process `syz.6.736'. [ 113.088772][ T5548] loop2: detected capacity change from 0 to 1024 [ 113.096065][ T5548] EXT4-fs: Ignoring removed nomblk_io_submit option [ 113.103039][ T5550] IPv6: Can't replace route, no match found [ 113.121826][ T5548] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 113.148938][ T5554] loop6: detected capacity change from 0 to 1024 [ 113.163034][ T5554] unsupported nla_type 52263 [ 113.207576][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.451398][ T5578] netlink: 'syz.3.760': attribute type 83 has an invalid length. [ 113.495400][ T5582] FAULT_INJECTION: forcing a failure. [ 113.495400][ T5582] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 113.508693][ T5582] CPU: 0 UID: 0 PID: 5582 Comm: syz.4.761 Not tainted syzkaller #0 PREEMPT(voluntary) [ 113.508718][ T5582] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 113.508761][ T5582] Call Trace: [ 113.508766][ T5582] [ 113.508773][ T5582] __dump_stack+0x1d/0x30 [ 113.508925][ T5582] dump_stack_lvl+0xe8/0x140 [ 113.508942][ T5582] dump_stack+0x15/0x1b [ 113.508956][ T5582] should_fail_ex+0x265/0x280 [ 113.508974][ T5582] should_fail+0xb/0x20 [ 113.508990][ T5582] should_fail_usercopy+0x1a/0x20 [ 113.509072][ T5582] strncpy_from_user+0x25/0x230 [ 113.509097][ T5582] ? kmem_cache_alloc_noprof+0x186/0x310 [ 113.509121][ T5582] ? getname_flags+0x80/0x3b0 [ 113.509230][ T5582] getname_flags+0xae/0x3b0 [ 113.509262][ T5582] __x64_sys_renameat2+0x6c/0x90 [ 113.509291][ T5582] x64_sys_call+0x3f9/0x2ff0 [ 113.509314][ T5582] do_syscall_64+0xd2/0x200 [ 113.509358][ T5582] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 113.509387][ T5582] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 113.509417][ T5582] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 113.509487][ T5582] RIP: 0033:0x7fed4682ebe9 [ 113.509506][ T5582] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 113.509522][ T5582] RSP: 002b:00007fed4528f038 EFLAGS: 00000246 ORIG_RAX: 000000000000013c [ 113.509544][ T5582] RAX: ffffffffffffffda RBX: 00007fed46a65fa0 RCX: 00007fed4682ebe9 [ 113.509612][ T5582] RDX: ffffffffffffff9c RSI: 00002000000000c0 RDI: ffffffffffffff9c [ 113.509625][ T5582] RBP: 00007fed4528f090 R08: 0000000000000000 R09: 0000000000000000 [ 113.509636][ T5582] R10: 0000200000000440 R11: 0000000000000246 R12: 0000000000000001 [ 113.509647][ T5582] R13: 00007fed46a66038 R14: 00007fed46a65fa0 R15: 00007ffca338da08 [ 113.509666][ T5582] [ 113.703702][ T5580] loop2: detected capacity change from 0 to 8192 [ 113.945294][ T5614] netlink: 'syz.1.774': attribute type 83 has an invalid length. [ 113.955843][ T5617] serio: Serial port ptm0 [ 114.105626][ T5644] loop3: detected capacity change from 0 to 256 [ 114.161424][ T5649] FAULT_INJECTION: forcing a failure. [ 114.161424][ T5649] name failslab, interval 1, probability 0, space 0, times 0 [ 114.174158][ T5649] CPU: 1 UID: 0 PID: 5649 Comm: syz.6.790 Not tainted syzkaller #0 PREEMPT(voluntary) [ 114.174191][ T5649] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 114.174206][ T5649] Call Trace: [ 114.174271][ T5649] [ 114.174277][ T5649] __dump_stack+0x1d/0x30 [ 114.174297][ T5649] dump_stack_lvl+0xe8/0x140 [ 114.174316][ T5649] dump_stack+0x15/0x1b [ 114.174393][ T5649] should_fail_ex+0x265/0x280 [ 114.174469][ T5649] should_failslab+0x8c/0xb0 [ 114.174490][ T5649] kmem_cache_alloc_node_noprof+0x57/0x320 [ 114.174551][ T5649] ? __alloc_skb+0x101/0x320 [ 114.174585][ T5649] __alloc_skb+0x101/0x320 [ 114.174676][ T5649] inet_netconf_notify_devconf+0x173/0x230 [ 114.174711][ T5649] inetdev_event+0x743/0xc10 [ 114.174785][ T5649] ? __pfx_ib_netdevice_event+0x10/0x10 [ 114.174891][ T5649] ? ib_netdevice_event+0x186/0x5f0 [ 114.174913][ T5649] ? __pfx_arp_netdev_event+0x10/0x10 [ 114.174937][ T5649] ? __pfx_inetdev_event+0x10/0x10 [ 114.174960][ T5649] raw_notifier_call_chain+0x6c/0x1b0 [ 114.175125][ T5649] ? call_netdevice_notifiers_info+0x9c/0x100 [ 114.175169][ T5649] call_netdevice_notifiers_info+0xae/0x100 [ 114.175196][ T5649] unregister_netdevice_many_notify+0xda9/0x15d0 [ 114.175266][ T5649] unregister_netdevice_queue+0x1f5/0x220 [ 114.175290][ T5649] unregister_netdev+0xb3/0xe0 [ 114.175318][ T5649] slip_close+0xe4/0x100 [ 114.175408][ T5649] ? __pfx_slip_close+0x10/0x10 [ 114.175470][ T5649] tty_ldisc_close+0x71/0xa0 [ 114.175507][ T5649] tty_set_ldisc+0x1b9/0x380 [ 114.175595][ T5649] tiocsetd+0x51/0x60 [ 114.175633][ T5649] tty_ioctl+0xa7f/0xb80 [ 114.175743][ T5649] ? __pfx_tty_ioctl+0x10/0x10 [ 114.175791][ T5649] __se_sys_ioctl+0xcb/0x140 [ 114.175844][ T5649] __x64_sys_ioctl+0x43/0x50 [ 114.175865][ T5649] x64_sys_call+0x1816/0x2ff0 [ 114.175895][ T5649] do_syscall_64+0xd2/0x200 [ 114.175919][ T5649] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 114.175999][ T5649] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 114.176030][ T5649] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 114.176048][ T5649] RIP: 0033:0x7f1187f8ebe9 [ 114.176061][ T5649] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 114.176109][ T5649] RSP: 002b:00007f11869ef038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 114.176169][ T5649] RAX: ffffffffffffffda RBX: 00007f11881c5fa0 RCX: 00007f1187f8ebe9 [ 114.176181][ T5649] RDX: 0000200000000100 RSI: 0000000000005423 RDI: 0000000000000003 [ 114.176193][ T5649] RBP: 00007f11869ef090 R08: 0000000000000000 R09: 0000000000000000 [ 114.176203][ T5649] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 114.176214][ T5649] R13: 00007f11881c6038 R14: 00007f11881c5fa0 R15: 00007fffebbfc698 [ 114.176275][ T5649] [ 114.717346][ T5678] FAULT_INJECTION: forcing a failure. [ 114.717346][ T5678] name failslab, interval 1, probability 0, space 0, times 0 [ 114.730103][ T5678] CPU: 1 UID: 0 PID: 5678 Comm: syz.6.803 Not tainted syzkaller #0 PREEMPT(voluntary) [ 114.730205][ T5678] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 114.730220][ T5678] Call Trace: [ 114.730229][ T5678] [ 114.730238][ T5678] __dump_stack+0x1d/0x30 [ 114.730265][ T5678] dump_stack_lvl+0xe8/0x140 [ 114.730289][ T5678] dump_stack+0x15/0x1b [ 114.730320][ T5678] should_fail_ex+0x265/0x280 [ 114.730347][ T5678] should_failslab+0x8c/0xb0 [ 114.730379][ T5678] __kvmalloc_node_noprof+0x123/0x4e0 [ 114.730418][ T5678] ? page_pool_create_percpu+0x239/0x650 [ 114.730488][ T5678] page_pool_create_percpu+0x239/0x650 [ 114.730518][ T5678] ? __kvmalloc_node_noprof+0x260/0x4e0 [ 114.730611][ T5678] page_pool_create+0x1a/0x30 [ 114.730641][ T5678] bpf_test_run_xdp_live+0x12e/0xfe0 [ 114.730665][ T5678] ? __pfx_wait_rcu_exp_gp+0x10/0x10 [ 114.730695][ T5678] ? __pfx_autoremove_wake_function+0x10/0x10 [ 114.730728][ T5678] ? 0xffffffffa0205240 [ 114.730752][ T5678] ? synchronize_rcu+0x45/0x320 [ 114.730784][ T5678] ? 0xffffffffa0205240 [ 114.730800][ T5678] ? 0xffffffffa0205240 [ 114.730816][ T5678] ? bpf_dispatcher_change_prog+0x6ec/0x7f0 [ 114.730871][ T5678] ? 0xffffffffa02062c8 [ 114.730898][ T5678] ? __pfx_xdp_test_run_init_page+0x10/0x10 [ 114.730942][ T5678] bpf_prog_test_run_xdp+0x4f5/0x910 [ 114.730970][ T5678] ? __rcu_read_unlock+0x4f/0x70 [ 114.731024][ T5678] ? __pfx_bpf_prog_test_run_xdp+0x10/0x10 [ 114.731059][ T5678] bpf_prog_test_run+0x227/0x390 [ 114.731091][ T5678] __sys_bpf+0x4b9/0x7b0 [ 114.731131][ T5678] __x64_sys_bpf+0x41/0x50 [ 114.731162][ T5678] x64_sys_call+0x2aea/0x2ff0 [ 114.731240][ T5678] do_syscall_64+0xd2/0x200 [ 114.731269][ T5678] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 114.731291][ T5678] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 114.731387][ T5678] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 114.731415][ T5678] RIP: 0033:0x7f1187f8ebe9 [ 114.731433][ T5678] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 114.731456][ T5678] RSP: 002b:00007f11869ef038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 114.731520][ T5678] RAX: ffffffffffffffda RBX: 00007f11881c5fa0 RCX: 00007f1187f8ebe9 [ 114.731535][ T5678] RDX: 0000000000000048 RSI: 0000200000000600 RDI: 000000000000000a [ 114.731586][ T5678] RBP: 00007f11869ef090 R08: 0000000000000000 R09: 0000000000000000 [ 114.731601][ T5678] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 114.731617][ T5678] R13: 00007f11881c6038 R14: 00007f11881c5fa0 R15: 00007fffebbfc698 [ 114.731641][ T5678] [ 114.731650][ T5678] page_pool_create_percpu() gave up with errno -12 [ 114.845933][ T5680] program syz.3.804 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 115.083512][ T5691] loop4: detected capacity change from 0 to 256 [ 115.120994][ T5693] lo speed is unknown, defaulting to 1000 [ 115.162855][ T5695] serio: Serial port ptm0 [ 115.178210][ T5693] lo speed is unknown, defaulting to 1000 [ 115.207090][ T5698] lo speed is unknown, defaulting to 1000 [ 115.247391][ T29] kauditd_printk_skb: 415 callbacks suppressed [ 115.247407][ T29] audit: type=1400 audit(1756707671.958:4257): avc: denied { ioctl } for pid=5692 comm="syz.1.810" path="socket:[13214]" dev="sockfs" ino=13214 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 115.314013][ T5702] bridge_slave_1: left allmulticast mode [ 115.319711][ T5702] bridge_slave_1: left promiscuous mode [ 115.325613][ T5702] bridge0: port 2(bridge_slave_1) entered disabled state [ 115.334401][ T29] audit: type=1400 audit(1756707672.033:4258): avc: denied { create } for pid=5690 comm="syz.4.809" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 115.355680][ T29] audit: type=1400 audit(1756707672.033:4259): avc: denied { map } for pid=5690 comm="syz.4.809" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=12202 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 115.379834][ T29] audit: type=1400 audit(1756707672.033:4260): avc: denied { read write } for pid=5690 comm="syz.4.809" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=12202 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 115.420854][ T29] audit: type=1400 audit(1756707672.117:4261): avc: denied { create } for pid=5690 comm="syz.4.809" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 115.440439][ T29] audit: type=1400 audit(1756707672.117:4262): avc: denied { setopt } for pid=5692 comm="syz.1.810" lport=255 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 115.462436][ T5702] bridge_slave_0: left allmulticast mode [ 115.468126][ T5702] bridge_slave_0: left promiscuous mode [ 115.473907][ T5702] bridge0: port 1(bridge_slave_0) entered disabled state [ 115.494629][ T29] audit: type=1400 audit(1756707672.182:4263): avc: denied { create } for pid=5708 comm="syz.6.816" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 115.514142][ T29] audit: type=1400 audit(1756707672.182:4264): avc: denied { bind } for pid=5708 comm="syz.6.816" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 115.547495][ T29] audit: type=1400 audit(1756707672.239:4265): avc: denied { unmount } for pid=3312 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 115.588933][ T5698] lo speed is unknown, defaulting to 1000 [ 115.673637][ T5717] program syz.3.819 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 115.674326][ T29] audit: type=1400 audit(1756707672.360:4266): avc: denied { append } for pid=5714 comm="syz.3.819" name="sg0" dev="devtmpfs" ino=137 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 115.800836][ T5726] serio: Serial port ptm0 [ 115.828718][ T5728] serio: Serial port ptm1 [ 115.880794][ T5739] FAULT_INJECTION: forcing a failure. [ 115.880794][ T5739] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 115.894008][ T5739] CPU: 1 UID: 0 PID: 5739 Comm: syz.4.832 Not tainted syzkaller #0 PREEMPT(voluntary) [ 115.894101][ T5739] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 115.894114][ T5739] Call Trace: [ 115.894119][ T5739] [ 115.894125][ T5739] __dump_stack+0x1d/0x30 [ 115.894143][ T5739] dump_stack_lvl+0xe8/0x140 [ 115.894217][ T5739] dump_stack+0x15/0x1b [ 115.894236][ T5739] should_fail_ex+0x265/0x280 [ 115.894255][ T5739] should_fail+0xb/0x20 [ 115.894269][ T5739] should_fail_usercopy+0x1a/0x20 [ 115.894288][ T5739] _copy_from_user+0x1c/0xb0 [ 115.894366][ T5739] __sys_sendto+0x19e/0x330 [ 115.894480][ T5739] __x64_sys_sendto+0x76/0x90 [ 115.894504][ T5739] x64_sys_call+0x2d05/0x2ff0 [ 115.894578][ T5739] do_syscall_64+0xd2/0x200 [ 115.894605][ T5739] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 115.894706][ T5739] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 115.894735][ T5739] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 115.894757][ T5739] RIP: 0033:0x7fed4682ebe9 [ 115.894772][ T5739] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 115.894791][ T5739] RSP: 002b:00007fed4528f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 115.894818][ T5739] RAX: ffffffffffffffda RBX: 00007fed46a65fa0 RCX: 00007fed4682ebe9 [ 115.894862][ T5739] RDX: 0000000000010608 RSI: 0000200000000180 RDI: 000000000000000a [ 115.894872][ T5739] RBP: 00007fed4528f090 R08: 0000200000000140 R09: 0000000000000014 [ 115.894884][ T5739] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 115.894949][ T5739] R13: 00007fed46a66038 R14: 00007fed46a65fa0 R15: 00007ffca338da08 [ 115.894965][ T5739] [ 116.127721][ T5753] program syz.1.836 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 116.226884][ T5757] IPv4: Oversized IP packet from 127.202.26.0 [ 116.319023][ T5764] serio: Serial port ttyS3 [ 116.330066][ T5766] __nla_validate_parse: 12 callbacks suppressed [ 116.330085][ T5766] netlink: 16 bytes leftover after parsing attributes in process `syz.2.841'. [ 116.482544][ T5784] netlink: 128124 bytes leftover after parsing attributes in process `syz.4.849'. [ 116.491275][ T5785] IPv4: Oversized IP packet from 127.202.26.0 [ 116.537841][ T5794] loop4: detected capacity change from 0 to 256 [ 116.545341][ T5794] vfat: Unknown parameter 'fs' [ 116.650298][ T5797] netlink: 'syz.2.855': attribute type 3 has an invalid length. [ 116.661589][ T5797] random: crng reseeded on system resumption [ 116.673223][ T5797] Restarting kernel threads ... [ 116.679304][ T5797] Done restarting kernel threads. [ 116.696743][ T5799] netlink: 16 bytes leftover after parsing attributes in process `syz.3.856'. [ 116.778494][ T5802] Failed to initialize the IGMP autojoin socket (err -2) [ 116.937411][ T5804] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 117.003373][ T5804] FAT-fs (loop7): unable to read boot sector [ 117.046292][ T5806] loop3: detected capacity change from 0 to 164 [ 117.359375][ T5821] netlink: 128124 bytes leftover after parsing attributes in process `syz.4.865'. [ 117.378259][ T5823] netlink: 16 bytes leftover after parsing attributes in process `syz.2.867'. [ 117.497162][ T5835] program syz.1.871 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 117.609695][ T5848] loop2: detected capacity change from 0 to 1024 [ 117.622331][ T5852] serio: Serial port ptm0 [ 117.622584][ T5848] EXT4-fs: Ignoring removed nomblk_io_submit option [ 117.637660][ T5859] loop4: detected capacity change from 0 to 512 [ 117.643074][ T5848] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 117.648155][ T5859] 9pnet_fd: Insufficient options for proto=fd [ 117.697087][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 118.522562][ T5897] netlink: 'syz.6.894': attribute type 83 has an invalid length. [ 118.531032][ T5895] serio: Serial port ptm0 [ 118.562881][ T5901] netlink: 4068 bytes leftover after parsing attributes in process `syz.1.897'. [ 118.578022][ T5903] netlink: 288 bytes leftover after parsing attributes in process `syz.6.896'. [ 118.580398][ T5899] loop2: detected capacity change from 0 to 1024 [ 118.595424][ T5899] EXT4-fs: Ignoring removed nomblk_io_submit option [ 118.617107][ T5899] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 118.730521][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 118.856899][ T5923] netlink: 128124 bytes leftover after parsing attributes in process `syz.4.904'. [ 118.881945][ T5928] FAULT_INJECTION: forcing a failure. [ 118.881945][ T5928] name failslab, interval 1, probability 0, space 0, times 0 [ 118.894735][ T5928] CPU: 1 UID: 0 PID: 5928 Comm: syz.2.905 Not tainted syzkaller #0 PREEMPT(voluntary) [ 118.894760][ T5928] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 118.894773][ T5928] Call Trace: [ 118.894780][ T5928] [ 118.894787][ T5928] __dump_stack+0x1d/0x30 [ 118.894930][ T5928] dump_stack_lvl+0xe8/0x140 [ 118.894954][ T5928] dump_stack+0x15/0x1b [ 118.894970][ T5928] should_fail_ex+0x265/0x280 [ 118.894999][ T5928] ? io_manage_buffers_legacy+0x305/0x6c0 [ 118.895066][ T5928] should_failslab+0x8c/0xb0 [ 118.895089][ T5928] __kmalloc_cache_noprof+0x4c/0x320 [ 118.895197][ T5928] io_manage_buffers_legacy+0x305/0x6c0 [ 118.895236][ T5928] __io_issue_sqe+0xfe/0x2e0 [ 118.895325][ T5928] ? io_assign_file+0x56/0x200 [ 118.895351][ T5928] io_issue_sqe+0x53/0x970 [ 118.895490][ T5928] ? io_provide_buffers_prep+0x1c7/0x1f0 [ 118.895529][ T5928] io_submit_sqes+0x675/0x1060 [ 118.895571][ T5928] __se_sys_io_uring_enter+0x1c1/0x1b70 [ 118.895598][ T5928] ? 0xffffffff81000000 [ 118.895613][ T5928] ? __rcu_read_unlock+0x4f/0x70 [ 118.895716][ T5928] ? get_pid_task+0x96/0xd0 [ 118.895737][ T5928] ? proc_fail_nth_write+0x13b/0x160 [ 118.895837][ T5928] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 118.895870][ T5928] ? vfs_write+0x7e8/0x960 [ 118.895896][ T5928] ? __rcu_read_unlock+0x4f/0x70 [ 118.895921][ T5928] ? __fget_files+0x184/0x1c0 [ 118.895992][ T5928] ? fput+0x8f/0xc0 [ 118.896029][ T5928] __x64_sys_io_uring_enter+0x78/0x90 [ 118.896056][ T5928] x64_sys_call+0x2de1/0x2ff0 [ 118.896148][ T5928] do_syscall_64+0xd2/0x200 [ 118.896189][ T5928] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 118.896217][ T5928] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 118.896243][ T5928] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 118.896295][ T5928] RIP: 0033:0x7f6dacb2ebe9 [ 118.896308][ T5928] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 118.896328][ T5928] RSP: 002b:00007f6dab58f038 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 118.896426][ T5928] RAX: ffffffffffffffda RBX: 00007f6dacd65fa0 RCX: 00007f6dacb2ebe9 [ 118.896441][ T5928] RDX: 0000000000000000 RSI: 00000000000047fa RDI: 0000000000000008 [ 118.896456][ T5928] RBP: 00007f6dab58f090 R08: 0000000000000000 R09: 0000000000000000 [ 118.896496][ T5928] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 118.896507][ T5928] R13: 00007f6dacd66038 R14: 00007f6dacd65fa0 R15: 00007ffcca81e7a8 [ 118.896657][ T5928] [ 119.182530][ T5935] serio: Serial port ptm0 [ 119.222473][ T5931] netlink: 12 bytes leftover after parsing attributes in process `syz.4.908'. [ 119.289909][ T5942] loop6: detected capacity change from 0 to 256 [ 119.452296][ T5950] netlink: 16 bytes leftover after parsing attributes in process `syz.1.915'. [ 119.591020][ T5963] loop2: detected capacity change from 0 to 2048 [ 119.609189][ T5967] program syz.4.924 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 119.641632][ T5963] GPT:first_usable_lbas don't match. [ 119.646962][ T5963] GPT:34 != 290 [ 119.650473][ T5963] GPT: Use GNU Parted to correct GPT errors. [ 119.656738][ T5963] loop2: p1 p2 p3 [ 119.680097][ T5969] batadv1: entered promiscuous mode [ 119.685429][ T5969] batadv1: entered allmulticast mode [ 119.829247][ T5982] vlan2: entered allmulticast mode [ 120.239568][ T6005] netlink: 'syz.6.941': attribute type 83 has an invalid length. [ 120.318688][ T6008] loop2: detected capacity change from 0 to 1024 [ 120.344217][ T6008] EXT4-fs: Ignoring removed nomblk_io_submit option [ 120.393773][ T6008] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 120.476865][ T6022] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 120.484434][ T6022] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 120.492062][ T6022] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 120.499609][ T6022] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 120.530130][ T6026] serio: Serial port ptm0 [ 120.545227][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.584815][ T6036] netlink: 'syz.4.954': attribute type 83 has an invalid length. [ 120.627160][ T29] kauditd_printk_skb: 373 callbacks suppressed [ 120.627176][ T29] audit: type=1400 audit(1756707676.991:4640): avc: denied { ioctl } for pid=6029 comm="syz.3.952" path="socket:[13760]" dev="sockfs" ino=13760 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 120.703595][ T29] audit: type=1400 audit(1756707676.991:4641): avc: denied { module_request } for pid=6029 comm="syz.3.952" kmod="netdev-" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 120.725051][ T29] audit: type=1400 audit(1756707677.038:4642): avc: denied { sys_module } for pid=6029 comm="syz.3.952" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 120.746209][ T29] audit: type=1400 audit(1756707677.057:4643): avc: denied { create } for pid=6042 comm="syz.6.956" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 120.767069][ T29] audit: type=1400 audit(1756707677.057:4644): avc: denied { write } for pid=6048 comm="syz.1.958" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 120.805774][ T6034] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 120.815297][ T6034] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 120.823871][ T29] audit: type=1326 audit(1756707677.150:4645): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6051 comm="syz.4.959" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fed4682ebe9 code=0x7ffc0000 [ 120.847376][ T29] audit: type=1326 audit(1756707677.150:4646): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6051 comm="syz.4.959" exe="/root/syz-executor" sig=0 arch=c000003e syscall=225 compat=0 ip=0x7fed4682ebe9 code=0x7ffc0000 [ 120.870758][ T29] audit: type=1326 audit(1756707677.150:4647): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6051 comm="syz.4.959" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fed4682ebe9 code=0x7ffc0000 [ 120.894069][ T29] audit: type=1326 audit(1756707677.150:4648): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6051 comm="syz.4.959" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fed4682ebe9 code=0x7ffc0000 [ 120.917429][ T29] audit: type=1326 audit(1756707677.150:4649): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6051 comm="syz.4.959" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fed4682ebe9 code=0x7ffc0000 [ 120.972793][ T6059] loop6: detected capacity change from 0 to 1024 [ 121.016141][ T6059] EXT4-fs: Ignoring removed nomblk_io_submit option [ 121.097016][ T6059] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 121.178826][ T4846] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 121.260984][ T6077] loop3: detected capacity change from 0 to 8192 [ 121.306643][ T6077] loop3: p3 p4 < > [ 121.310545][ T6077] loop3: p3 size 33554432 extends beyond EOD, truncated [ 121.368768][ T6077] ================================================================== [ 121.377112][ T6077] BUG: KCSAN: data-race in selinux_inode_permission / selinux_inode_permission [ 121.386087][ T6077] [ 121.388453][ T6077] write to 0xffff88810192cca0 of 4 bytes by task 6084 on cpu 0: [ 121.396092][ T6077] selinux_inode_permission+0x3ac/0x740 [ 121.401733][ T6077] security_inode_permission+0x6d/0xb0 [ 121.407213][ T6077] inode_permission+0x106/0x310 [ 121.412079][ T6077] link_path_walk+0x162/0x900 [ 121.416801][ T6077] path_lookupat+0x63/0x2a0 [ 121.421332][ T6077] do_o_path+0x45/0x130 [ 121.425592][ T6077] path_openat+0x1df9/0x2170 [ 121.430268][ T6077] do_filp_open+0x109/0x230 [ 121.434825][ T6077] io_openat2+0x272/0x390 [ 121.439168][ T6077] io_openat+0x1b/0x30 [ 121.443252][ T6077] __io_issue_sqe+0xfe/0x2e0 [ 121.447933][ T6077] io_issue_sqe+0x53/0x970 [ 121.452463][ T6077] io_wq_submit_work+0x3f7/0x5f0 [ 121.457508][ T6077] io_worker_handle_work+0x44e/0x9b0 [ 121.462801][ T6077] io_wq_worker+0x22e/0x870 [ 121.467306][ T6077] ret_from_fork+0xda/0x150 [ 121.471811][ T6077] ret_from_fork_asm+0x1a/0x30 [ 121.476612][ T6077] [ 121.478970][ T6077] read to 0xffff88810192cca0 of 4 bytes by task 6077 on cpu 1: [ 121.486511][ T6077] selinux_inode_permission+0x334/0x740 [ 121.492111][ T6077] security_inode_permission+0x6d/0xb0 [ 121.497690][ T6077] inode_permission+0x106/0x310 [ 121.502557][ T6077] link_path_walk+0x162/0x900 [ 121.507252][ T6077] path_lookupat+0x63/0x2a0 [ 121.511771][ T6077] do_o_path+0x45/0x130 [ 121.515937][ T6077] path_openat+0x1df9/0x2170 [ 121.520532][ T6077] do_filp_open+0x109/0x230 [ 121.525041][ T6077] io_openat2+0x272/0x390 [ 121.529379][ T6077] io_openat+0x1b/0x30 [ 121.533455][ T6077] __io_issue_sqe+0xfe/0x2e0 [ 121.538045][ T6077] io_issue_sqe+0x53/0x970 [ 121.542466][ T6077] io_submit_sqes+0x675/0x1060 [ 121.547247][ T6077] __se_sys_io_uring_enter+0x1c1/0x1b70 [ 121.552798][ T6077] __x64_sys_io_uring_enter+0x78/0x90 [ 121.558178][ T6077] x64_sys_call+0x2de1/0x2ff0 [ 121.562965][ T6077] do_syscall_64+0xd2/0x200 [ 121.567482][ T6077] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 121.573385][ T6077] [ 121.575808][ T6077] value changed: 0x00000000 -> 0x00000001 [ 121.581520][ T6077] [ 121.583842][ T6077] Reported by Kernel Concurrency Sanitizer on: [ 121.589995][ T6077] CPU: 1 UID: 0 PID: 6077 Comm: syz.3.968 Not tainted syzkaller #0 PREEMPT(voluntary) [ 121.599639][ T6077] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 121.609702][ T6077] ==================================================================