last executing test programs: 1m25.831715877s ago: executing program 3 (id=76): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r1}, 0x18) poll(&(0x7f0000000480)=[{0xffffffffffffffff, 0x8010}, {0xffffffffffffffff, 0xf000}, {0xffffffffffffffff, 0x24}, {0xffffffffffffffff, 0x408}, {0xffffffffffffffff, 0x4287}, {0xffffffffffffffff, 0x4100}], 0x6, 0x4) 1m25.740337888s ago: executing program 3 (id=79): bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xf, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0xc0802, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000500)=0x3) ioctl$PPPIOCSMAXCID(r1, 0x40047451, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000100)=0x2000004) pwritev(r1, &(0x7f0000000280)=[{&(0x7f00000002c0)='\x00!G', 0x3}], 0x1, 0x8, 0x49d) 1m25.456882904s ago: executing program 3 (id=81): r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000005c0), &(0x7f0000000600)=0x4) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) close(0x3) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x4e23, @rand_addr=0x64010100}]}, &(0x7f0000000140)=0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000004c0)='kmem_cache_free\x00', r4, 0x0, 0xfffffffffffffffe}, 0x18) r5 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={r2, 0x2}, &(0x7f0000000400)=0x8) sendmsg$AUDIT_USER_AVC(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000005304"], 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x7a, &(0x7f0000000340)={r2, @in6={{0xa, 0x3, 0x4, @mcast1}}}, &(0x7f0000000040)=0x84) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x3, 0x7, 0x0, 0x70bd2c, 0x25dfdbfc, [@sadb_address={0x5, 0x6, 0x3c, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback, 0x9}}]}, 0x38}, 0x1, 0x7}, 0x0) 1m25.315541707s ago: executing program 3 (id=84): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000059c0)='./bus\x00', 0x1400e, &(0x7f0000000100)={[{@quota}]}, 0x1, 0x441, &(0x7f00000009c0)="$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") bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105042, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x18) r1 = getpid() r2 = syz_pidfd_open(r1, 0x0) setns(r2, 0x24020000) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) syz_clone(0xb21e0000, 0x0, 0x0, 0x0, 0x0, 0x0) mount$bind(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x221809, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000001200)="10", 0x69000}], 0x1) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) 1m24.760097187s ago: executing program 3 (id=91): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0xe7fd}, 0x100002, 0x3, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000012c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x7, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000800)=ANY=[@ANYBLOB="140000001000040000000000000000000300000a20000000000a05000000000000000000070000000900010073797a300000000044000000090a010400000000000000000700ffff08000a40000000030900020073797a31000000000900010073797a3000000000080005400000002105000d40930000005c0000000c0a01020000000000000000070000000900020073797a31000000000900010073797a3000000000300003802c0000800400018024000b80100001800c000100636f756e7465720010000180090001006c617374"], 0xe8}, 0x1, 0x0, 0x0, 0x10}, 0x0) 1m22.401102042s ago: executing program 3 (id=123): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0x2}, 0x18) symlink(&(0x7f0000001640)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/../file0\x00', &(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') link(&(0x7f0000000680)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/../file0\x00', 0x0) 1m22.400497722s ago: executing program 32 (id=123): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0x2}, 0x18) symlink(&(0x7f0000001640)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/../file0\x00', &(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') link(&(0x7f0000000680)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/../file0\x00', 0x0) 1m16.14255338s ago: executing program 2 (id=222): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f0000000000)={0x0, @tipc=@name={0x1e, 0x2, 0x3, {{0x1, 0x4}, 0x3}}, @vsock={0x28, 0x0, 0x2711, @hyper}, @qipcrtr={0x2a, 0x1, 0x4002}, 0x4, 0x0, 0x0, 0x0, 0x6, 0x0, 0xc0d4, 0xd0, 0x5}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r0}, &(0x7f0000000380), &(0x7f00000003c0)=r1}, 0x20) r3 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x204, 0x2) r4 = socket(0x10, 0x803, 0x0) r5 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2b, 0xffffffff, {0x0, 0x0, 0x0, r6, {0x0, 0x7}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0xfffd}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001840)=@newtfilter={0x74, 0x2c, 0xd27, 0x70bd2a, 0x8000002, {0x0, 0x0, 0x0, r6, {0x0, 0x6}, {}, {0x7, 0xa}}, [@filter_kind_options=@f_basic={{0xa}, {0x44, 0x2, [@TCA_BASIC_POLICE={0x40, 0x4, [@TCA_POLICE_TBF={0x3c, 0x1, {0xb8e6, 0x20000000, 0x7388, 0x8001, 0x7f, {0x6, 0x2, 0x7, 0x2, 0x100, 0x6}, {0x7, 0x1, 0x0, 0x4000, 0x1ff, 0xd5}, 0x80000001, 0x9, 0x1}}]}]}}]}, 0x74}, 0x1, 0x0, 0x0, 0x24008004}, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000100)={0x0, 0x1000, 0x7, [0x9, 0x7, 0x2, 0x5, 0x6, 0x5, 0x0]}, &(0x7f0000000140)=0x16) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000000180)={r7, 0x16, "cfb57a517fd3251726d7fd911bd3ff2fe4c557140b41"}, &(0x7f0000000200)=0x1e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000001, 0x12, r3, 0x0) 1m15.980136093s ago: executing program 2 (id=228): pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4080) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYRES16=r1], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYRESOCT=r1], 0x7c8) r2 = mq_open(&(0x7f0000000a00)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xd3\xa7\xd8J\xfd\x94#KT\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\x88N\xb8\xde\xeb)\xcd\xc56m\n\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88|0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc\x02\xea\x91\xe8\xd8\x01YZy\xe6!\x89\x9c\xd1\xa6\x167\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1[\x84\x10aF\x9b\xda\xeb\xc4*\x02q\xb2\x92\x00\x8cv\xac AN\xb9\xaa\x81W\x97Te\x81\x98L\xfe\x97+u\xd3^\xb1\xf0\xe0\x1f\xbd\a\xbb\xe5\x18\x9ds\x12ha\x00\xeb\x84\x99\xc6\x0f\xf1\xd5LD\xa87\xa0DQ\x8a2\x16!8,\xbc%$\xf1\xf2\xd6\x9cy\xecK\xda\xc5\xdc\xfa\xdd\xf6\b\xc6\xb4\x14\x16\x9c\x7f\x92\x85\xb0\xa2%:\xf0\xf4\x150\x0f\xb4\xa6d\xb4\xe4L\x19W\xd5\x90\xf7l\x1b\xfe\xde\vh\x97=m\x82.\xac\vh\xfe\x84Q}\x838/\x83\xebP\xbe\xd6+:\xceE\\\x95\xd4\xac\x92\x87\xd7\x98\x97\xe3\xec\xad\xd5\xac\x80C\x84R\x88r^g\xbaQ(\x9a>\xe2\xba\xa8=\x17\f04\x8f\x1f\xf2\x88*@v\xe7\xd1\xee\xb3\xc2\x8dT\xda\x81g\xd9\x1a:hzW6s)x\x06\xae\x11\xf2\x1e\xcd\v\xe5L\x19\x96s\xbc\x9e\xf4\x10$\r\xa4\xd8\xa2\xa2\xfcM\xc5R3~$\xc0\xa5n\x9a W\xb1e\xcc<$\xf5#G\xce\xafUD\x9dA\xf24\xf6\xb5\xef\xe2z\xcf\x9eN\x92\xac\x81{\xe6\xbd\xd7\x16\xe6F\xe2\x9e\x91%\x94\v\xb9\xdc\xd6\x87\x8f\xcd\xc1\xb05\x81\x81\xf8\xe9X\xe8Kt9@\xf4\xe1\xa6=\xc9\xe1:p4\nP[f\x1d\xfd\xfa\x839\x8d\x0e\xd1\xf9\xa0\xd2^E\xe5\xedo.\xaa\xf2\xb4\xcdn\x14\f\xcd\x83_yk\xda\xc5\x89\xf0Z\xea\x1d\xbd\xc00\v\xa3\xb3\xbe\xe6\x8b\x18/\xa8\xaaY\xf2\x89\x0f\x9enOOr\x00\xb2\x01\x1f:Z\xb8\xee;\xe3;\x8aPV\xce\xee\xf8[\x16\n\xe6:z\xb8\x1dvk\a{\xc1\x14\xd9+\xdb\t\x11\x90y\xe8\\\xe6\xfc\xca\xb4\xcbC\xd6\xd0\xbeC\xce\xc0L\xdb\xcd\xb3\x907c\xb4\xa6\xce\xdb[\xce\x122N\xa3\xc7Q<\x1a\xa5\xb3)\xc5\x98\x84\x8a\x82\x19\xb0\t\xac\x10\\\x8c\xbe\xcb\raIYe[\xa8\xc4\xac\x0e\xbb\x0f\b^\xdag\xe2\xa9\"\xf5h\'\xcf\xd9\x1b\xef\xe3\xe7y\x82\x1e\xca\x7f\x02 \xcf\x9e\xe0\xd9TM\xb9\n\xa9\xad3\x91\xa5\xe6!\xcd\xa2\xa4\x14\x12\xf9\xbf\xa8b\xcec:\xd7\'\f\f\x957\xc9}\r\xa6\xaa\x0f\xca\x96\xeb\x00\x00\x00\x00\x00', 0x42, 0x100, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0xc, &(0x7f0000000040), 0x4) r4 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_int(r4, 0x0, 0x13, &(0x7f0000000040), 0x2) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5e, 0x5e, 0x9, [@int={0x8, 0x0, 0x0, 0x1, 0x0, 0x25, 0x0, 0x53, 0x1}, @const={0xf, 0x0, 0x0, 0xa, 0x2}, @datasec={0x2, 0x2, 0x0, 0xf, 0x2, [{0x3, 0x3, 0x77f7}, {0x5, 0x6cca, 0x10001}], "e935"}, @float={0xa, 0x0, 0x0, 0x10, 0xc}, @var={0xe, 0x0, 0x0, 0xe, 0x5, 0x2}]}, {0x0, [0x5f, 0x30, 0x0, 0x5f, 0x2e, 0x0, 0x61]}}, &(0x7f0000000280), 0x81, 0x0, 0x1, 0xff, 0x10000, @value=r0}, 0x28) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18080000000000000000000000000002850000000f000000850000002a00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r6}, 0x10) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000008c00)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000180)="50558c", 0x3}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a80)="fb24ba96", 0xc3fd}, {0x0, 0x11}], 0x2}}], 0x2, 0x20004810) r7 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r7, 0x10f, 0x87, &(0x7f0000000140)=@req3={0x7813, 0x3, 0x2, 0x81, 0x1ff, 0x1, 0x1}, 0x1c) recvmsg$unix(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)=""/254, 0xfe}], 0x1}, 0x20) sendmmsg(r7, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) bpf$TOKEN_CREATE(0x24, &(0x7f0000000280)={0x0, r0}, 0x8) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x29, r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x140}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r8}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r9 = mq_open(&(0x7f0000000000)='batadv_slave_1\x00', 0x8c2, 0x30, &(0x7f0000000080)={0x8000000000000000, 0x8, 0x1, 0xc05}) mq_getsetattr(r9, &(0x7f0000000040)={0x0, 0x40, 0x4, 0x7ff}, 0x0) mq_unlink(&(0x7f0000000000)='eth0\x00') close(r2) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX]) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) mq_open(&(0x7f0000000080)='eth0\x00#~\x02\x00\x00\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfd\x05\x00\x00\x00\x00\x00\x80\x00\t/\x8dv\xb8\x93\xc3C\xae\x9dc\xd1T\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94uu_\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88\x9e0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc7\x8avs\xb2\a\xfe\xb3j*\xad\x18A\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x05\x00\x00\x000\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xce\x00\x00\x00\xe8\vq+\xbb\xc7\xaf\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1J\xec\x926\xb5a0\xa0B\xae|', 0x42, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x5, '\x00', 0x0, @fallback=0x24, r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) 1m15.848998085s ago: executing program 2 (id=230): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0, 0x0, 0x1ffffffffffffffd}, 0x18) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x300000c, 0x42032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) (fail_nth: 22) 1m15.545795711s ago: executing program 2 (id=232): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xd, &(0x7f0000000440)=ANY=[@ANYRESHEX, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x9, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x8ff20c2c10f0093d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f00000001c0), 0x1, 0x553, &(0x7f0000001080)="$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") write$selinux_attr(0xffffffffffffffff, &(0x7f0000000100)='system_u:object_r:hugetlbfs_t:s0\x00', 0x1d) syz_clone(0x600, 0x0, 0x33, 0x0, 0x0, 0x0) execveat(0xffffffffffffff9c, &(0x7f0000000340)='./file2\x00', 0x0, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000040)={0xfd, 0x0}, 0x8) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = syz_open_dev$sg(&(0x7f0000000000), 0x4, 0x400) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x1, &(0x7f0000000280)={0x63, 0xffff7202, 0x4, "5609921781c312bf6a10f882ef6ea36348081c902e05b001cdbb9e1735c75b139be5a858bced1581e920f1cdfe30adac0e77ed6f579fb114582c745dee39450d0a2abcdcd7214733285840cd487974b59ac76ee5fe076329991bcc8ead312f270fc0d8"}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r4 = io_uring_setup(0x36a, &(0x7f0000000200)={0x0, 0x8ae9, 0x40, 0x2, 0x6}) mmap(&(0x7f0000000000/0x400000)=nil, 0x1400000, 0x0, 0xc3072, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_RESTRICTIONS(r4, 0xb, &(0x7f0000000480)=[@ioring_restriction_sqe_flags_allowed={0x2, 0x22}], 0x1) 1m15.272672166s ago: executing program 2 (id=240): ptrace$PTRACE_SETSIGMASK(0x420b, 0x0, 0x8, &(0x7f00000003c0)={[0x3]}) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000100), r0) syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0), 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="ac000000000101080000000000000000020000024c001080080002400000000908000140000000060800014000000007080003400000000608000340fffffffa080003400000000808000240000000060800034000000002080002400000ffff4c000d800c000380060001004e24000014000400200100000000000000000000000000000000000000ffffac1414bb14000400fc000000000000000000000000000001"], 0xac}, 0x1, 0x0, 0x0, 0x4000814}, 0x8800) close(r2) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f00000001c0)='./file1\x00', 0x3016850, &(0x7f0000000480)={[{@errors_continue}, {@discard}, {@stripe={'stripe', 0x3d, 0x7fffffff}}, {@user_xattr}, {@noblock_validity}, {@nomblk_io_submit}]}, 0x1, 0x4e4, &(0x7f0000002d40)="$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") r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_DSTOPTS(r3, 0x29, 0x3b, &(0x7f0000000000)=ANY=[], 0x8) sendmmsg$inet6(r3, &(0x7f0000000a00)=[{{&(0x7f0000000240)={0xa, 0x4e20, 0x8c52, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x4}, 0x1c, &(0x7f0000000200)=[{&(0x7f0000000380)="0039dae4971200", 0x7}], 0x1}}], 0x1, 0x4000881) listen(r3, 0x2000fff) accept(r3, 0xfffffffffffffffd, 0x0) bind$inet6(r1, 0x0, 0x0) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) fcntl$notify(r4, 0x402, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) listen(0xffffffffffffffff, 0x0) r5 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_open_pts(0xffffffffffffffff, 0x2c0) r8 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r8}, &(0x7f0000bbdffc)) ioctl$TIOCSPGRP(r7, 0x5410, &(0x7f0000000140)=r8) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16, @ANYBLOB="0100000000000000000001000000280001801400040000000000000000000000ffffac1414aa060001000a"], 0x3c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='memory.current\x00', 0x0, 0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000480)=ANY=[], 0x28}, 0x1, 0x0, 0x0, 0x20044811}, 0x2000c094) 1m15.034516461s ago: executing program 2 (id=244): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x5, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x18) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$IEEE802154_ADD_IFACE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000007c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01022dbd7000ffdbdf252100000009001f00706879310000000005002000000000000c0005"], 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) syz_clone(0xb44040, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0), 0x2c0082, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000400"/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000007c0)={{{@in6=@dev, @in=@dev}}, {{@in6=@loopback}, 0x0, @in=@multicast2}}, &(0x7f00000008c0)=0xe8) socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000500)={'syztnl0\x00', &(0x7f0000000480)={'syztnl2\x00', 0x0, 0x4, 0x0, 0x1, 0x8d2c, 0x0, @dev={0xfe, 0x80, '\x00', 0x20}, @loopback, 0x0, 0x40, 0x40, 0x2}}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000640)={0x6, 0xc, &(0x7f0000000900)=ANY=[@ANYBLOB="34b1fcffffffffff1584fcff1000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000050000007b8af8ff00000000c0a200000000000007020000f80400050100000085000000820000008510000002000000"], &(0x7f0000000440)='syzkaller\x00', 0x69, 0x0, 0x0, 0x41100, 0x24, '\x00', r4, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0xa, 0x2}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580), 0x0, 0x10, 0x2}, 0x94) r5 = socket$nl_route(0x10, 0x3, 0x0) getdents64(0xffffffffffffffff, 0xfffffffffffffffe, 0x29) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="3000000010000100"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="08001b"], 0x30}}, 0x0) r6 = socket$kcm(0x10, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) sendmsg$inet(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000035c0)="5c00000013006bcd9e3fe3dc4e48aa31086b8703340000001f00000000000000040014000d000a00140000009ee517d34460bc08eab556a705251e6182949a3651f60a84c9f5d1938837e786a6d0bdd7fcf50e4509c5bb5a00f69853", 0x5c}], 0x1, 0x0, 0x0, 0x1f000801}, 0x240000c0) 1m14.959994872s ago: executing program 33 (id=244): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x5, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x18) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$IEEE802154_ADD_IFACE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000007c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01022dbd7000ffdbdf252100000009001f00706879310000000005002000000000000c0005"], 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) syz_clone(0xb44040, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0), 0x2c0082, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000400"/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000007c0)={{{@in6=@dev, @in=@dev}}, {{@in6=@loopback}, 0x0, @in=@multicast2}}, &(0x7f00000008c0)=0xe8) socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000500)={'syztnl0\x00', &(0x7f0000000480)={'syztnl2\x00', 0x0, 0x4, 0x0, 0x1, 0x8d2c, 0x0, @dev={0xfe, 0x80, '\x00', 0x20}, @loopback, 0x0, 0x40, 0x40, 0x2}}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000640)={0x6, 0xc, &(0x7f0000000900)=ANY=[@ANYBLOB="34b1fcffffffffff1584fcff1000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000050000007b8af8ff00000000c0a200000000000007020000f80400050100000085000000820000008510000002000000"], &(0x7f0000000440)='syzkaller\x00', 0x69, 0x0, 0x0, 0x41100, 0x24, '\x00', r4, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0xa, 0x2}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580), 0x0, 0x10, 0x2}, 0x94) r5 = socket$nl_route(0x10, 0x3, 0x0) getdents64(0xffffffffffffffff, 0xfffffffffffffffe, 0x29) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="3000000010000100"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="08001b"], 0x30}}, 0x0) r6 = socket$kcm(0x10, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) sendmsg$inet(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000035c0)="5c00000013006bcd9e3fe3dc4e48aa31086b8703340000001f00000000000000040014000d000a00140000009ee517d34460bc08eab556a705251e6182949a3651f60a84c9f5d1938837e786a6d0bdd7fcf50e4509c5bb5a00f69853", 0x5c}], 0x1, 0x0, 0x0, 0x1f000801}, 0x240000c0) 53.747747663s ago: executing program 4 (id=639): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x18, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x2000000, 0x0, 0x0, 0x0, &(0x7f0000000000)) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x1c0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) 53.719581204s ago: executing program 4 (id=641): prctl$PR_SET_NAME(0xf, &(0x7f00000002c0)='+}[@\x00G5\v\x89n\xb2\x0e\xb7\xb4\x9a\xb3\xb9\xe1\xff@`\x87\xefy\xb7\xe0\xe6c\x91\x81ND\t3\xc4\xca\xf0\xd0Zp\xadbdY\xdcz\xc6lo\xd0\xc7\'CT') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1088d8b8588d72ec29c48f0af5f2d9f51c4b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad0810000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d40224edc5465ad32b77a74e802a0dc6bf25cca242bc6099ad2300000480006ef6c1ff0900000000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767042361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b6c7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae645ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48fc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f57000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1fb8f72cd317902f19e385be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa7956488bef241875f3b4b6ab7929a57affe760e797724f4fce1093b62d7e8c7123d890decacec55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f870b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f154772f514216bdf57d2a40d40b51ab67903ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1594e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270bb29b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214d00000000d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c471c784ae7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec30cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd63bed8d31c31c37a373d4efd89f0000377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f0059161c5e0000000000000000000057d77480e0345effff6413258d1f6eb190aa28cbb4bafe34124172e436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fa03b84f63e022fe755f4007a4a899eaf52c4f491d8e97c862e29e457060000007ac691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104ebc1581848f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c716357d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c24936615ee68538e8fddd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426ca85e82ccf821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ad6acf5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba1c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63c41cbde2ba66ad81168070c8c6e18a6e452a31bdc4a60d637545ed4c8a1c649c3ce54ad3e16304d06a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70dd02fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc1874c5140200000054d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e8ae953325a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c7340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a3bc38613067dbd1427e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b9e6626f19eecb87e39175e85e17000000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f14eafe4b28ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1bfeef448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae0040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483f02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1098e40550a1cfd80e9180100000000000000654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732e74dd690c57bdfdc1f069f9491bca7a8c59363799be70018c25ece5ad7307dc7a95c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c122eba9f17c8bed10591958cf06321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b872a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2cdfb7fea73ca18874664d60a4b9423f3297bc8eb91b4ee1d73272ab28a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece98c077b358e752b439132a0f27080ece2a94c320b002c77f82662675a7713c7067081cac15994698c41ff4754268ae2676384ff799783f55d7e5a1a092a01b965dc99cb7a9d98440c355927629f2bcf9dc2396eb2f5d25829715b24327642ac48f1201014a95e0e65e12cdf27e19043e3c5d3e798375cead35b9a93190a52cdecaaccc854a1d41ef365303f0e9b4fc969c9dab6df5e8a795b140fcc09e8a7b694d12932917facd8ceaa4e2d0d16bb0b95387fcd5ff136d8abddf94daf442bbff744591931872a36cf921ad69f2127386e8b0f9afee4da8d3fbec809fbb3ca0fded2859cf25d4c6155d396c5b9bd1a928923123f63f4c40688eae69990a9419456247bbaeb7948de84d2ff875414883bb1e503d4bfebc01bc12a53ea06bf38e571157bd642dac25dbee7832c58378374a39483d6721eec96c28911db21c0c006b42afc90000000000000000000000700000000000000000008ce4ea442c1a207108b35511186c5e860278f6463f52f3990ce08b1bfccc3cff4b5ae27b610aa9ba11b47d4f94c439e055cdbb2b12c983885c93ea4ab4ca1e02d831ae162ee104"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffff27}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0000000000000000000000800000b95323dd0a6f8a83fc28083c2df0771c6430e7802f290100000045a513748a84ac0d05cf99f5ccb11ca4bcc5f876d05fa5b1efc777bde5d2ad3f763c0cf40919eb759ca7b43fdb"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000fa540000850000008200000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r4}, 0x18) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a30000000002c00038008000140000000000800024000000000180003801400010076657468305f746f5f687372000000005c000000160a0101000b000000000000010000000900020073797a30000000000900010073797a3000000000300003802c0003801400010076657468305f746f5f68737200000000140001"], 0xfc}}, 0x0) timer_create(0x3, 0x0, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xb, 0x25c, &(0x7f0000000280)=ANY=[@ANYRESHEX=r5], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, 0x94) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f00000002c0)={'rose0\x00', 0x112}) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRESOCT=r6], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, r2, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r9}, 0x10) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000180)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(r10, 0x400454d9, &(0x7f0000000100)={'vlan0\x00', 0x400}) 53.646422575s ago: executing program 4 (id=643): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x24004800) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_INIT(r1, 0x0, 0xc8, &(0x7f0000003d40), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r3, 0x0, 0xca, &(0x7f00000000c0)={0x8, 0x1, 0x0, 0x0, @vifc_lcl_addr=@local, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) setsockopt$inet_mreq(r2, 0x0, 0x23, &(0x7f0000000000)={@multicast1=0xe0000300, @local}, 0x8) syz_emit_ethernet(0x2a, &(0x7f0000000240)={@local, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0xfb, 0x2, 0x0, @empty, @multicast1=0xe0000300}, @echo_reply={0x0, 0x0, 0x0, 0x64, 0xd2}}}}}, 0x0) setsockopt$MRT_ADD_MFC_PROXY(r3, 0x0, 0xd2, &(0x7f0000000200)={@empty, @multicast2=0xe0000300, 0x0, "028a3f6c58b274e6d8451697efe42811ee1df06e9264f7d866b1970548fc3c7b", 0xb2, 0xfffffff7, 0x4, 0x40000006}, 0x3c) 53.585919726s ago: executing program 4 (id=644): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000380)=[{0x200000000006, 0x1, 0x7, 0x7ffc1ffb}]}) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket(0x400000000010, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'syzkaller0\x00'}) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101097, 0x0) mount$bind(&(0x7f0000000580)='./file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x1b5008, 0x0) mount$bind(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(0x0, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x80000, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) 53.440908669s ago: executing program 4 (id=645): r0 = fsopen(&(0x7f0000000100)='configfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) futex(&(0x7f0000000040), 0x7, 0x2, 0x0, 0x0, 0x2) r1 = fsmount(r0, 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='.\x00', 0x400800, 0x108) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) r3 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000580)={0x0, @in={{0x2, 0x4e24, @multicast1}}}, 0x84) getdents(r2, &(0x7f0000001fc0)=""/184, 0xb8) madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x14) getdents(r2, 0x0, 0x0) fsopen(&(0x7f0000000100)='configfs\x00', 0x0) (async) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) (async) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) (async) futex(&(0x7f0000000040), 0x7, 0x2, 0x0, 0x0, 0x2) (async) fsmount(r0, 0x0, 0x0) (async) fchdir(r1) (async) open(&(0x7f0000000000)='.\x00', 0x400800, 0x108) (async) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) (async) socket$inet_sctp(0x2, 0x1, 0x84) (async) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000580)={0x0, @in={{0x2, 0x4e24, @multicast1}}}, 0x84) (async) getdents(r2, &(0x7f0000001fc0)=""/184, 0xb8) (async) madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x14) (async) getdents(r2, 0x0, 0x0) (async) 53.240149603s ago: executing program 4 (id=649): r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000240), 0x1, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r2 = bpf$PROG_LOAD(0x5, &(0x7f00000193c0)={0x11, 0x13, &(0x7f00000003c0)=ANY=[@ANYRES64=r0, @ANYRES16], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$packet(0x11, 0x3, 0x300) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x4, 0xfd, 0x3, 0x2}, {0x38e6, 0x4, 0xf2, 0x1}, {0x0, 0x7, 0x0, 0xfffffff6}]}) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x1, r3}, 0x38) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0xfffffffffffffffe}, 0x18) syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x410c84, &(0x7f0000000340), 0x1, 0x775, &(0x7f0000001180)="$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") r4 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x2) r5 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x88882, 0x10) r6 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./bus\x00', 0x1c5902, 0x2d) write(r6, &(0x7f0000004200)='t', 0x1) sendfile(r6, r5, 0x0, 0x7ffff000) fallocate(r4, 0x0, 0x0, 0x1001f0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000000)='sys_enter\x00', r2, 0x0, 0x91}, 0x18) mount_setattr(0xffffffffffffffff, 0x0, 0x9800, 0x0, 0x0) r7 = accept4$packet(r1, &(0x7f0000000080), &(0x7f0000000280)=0x66, 0x0) setsockopt$packet_fanout_data(r7, 0x107, 0x16, &(0x7f0000000180)={0xa, &(0x7f0000000100)=[{0x5, 0x4, 0x0, 0x1}, {0x7, 0xb0, 0x8, 0x2}, {0xffff, 0x1, 0x13, 0x9}, {0x8400, 0x3, 0x8, 0xae6b}, {0x0, 0xf1, 0x15, 0x5}, {0x8, 0xe, 0xb, 0x101}, {0x40, 0x1b, 0x9, 0xff}, {0xd931, 0xc, 0x1, 0xc}, {0x0, 0xe, 0x73, 0x3}, {0x6, 0x7, 0xd, 0x9}]}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="200000002e002100000000000000000019000000a890bf6b24d26e931aa259b6"], 0x20}}, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="0100000000000000000005000000180001801400020073797a5f74756e00000008000000000018000380140003801000018004000300080001"], 0x44}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)={0x38, r9, 0x7, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x38}}, 0x0) tkill(0x0, 0x7) faccessat(r1, &(0x7f0000000040)='./file0\x00', 0x40) 53.239899443s ago: executing program 34 (id=649): r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000240), 0x1, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r2 = bpf$PROG_LOAD(0x5, &(0x7f00000193c0)={0x11, 0x13, &(0x7f00000003c0)=ANY=[@ANYRES64=r0, @ANYRES16], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$packet(0x11, 0x3, 0x300) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x4, 0xfd, 0x3, 0x2}, {0x38e6, 0x4, 0xf2, 0x1}, {0x0, 0x7, 0x0, 0xfffffff6}]}) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x1, r3}, 0x38) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0xfffffffffffffffe}, 0x18) syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x410c84, &(0x7f0000000340), 0x1, 0x775, &(0x7f0000001180)="$eJzs3c9rXNUeAPDvnSRNm/a95MGD9+oqIGigdGJqbBVcVFyIYKGga9thMg01k0zJTEoTAlpEcCOouBB007U/6s6tP7b6X7gQS9W0WHEhkTu5t502M2mSJpnqfD5wM+fceyfnfOf+OGfmHu4NoGeNpn8KEYcj4t0kYjibn0TEQDPVH3Fybb1bK8vldEpidfXlX5LmOjdXlsvR8p7UwSzz/4j45q2II4X15dYXl2ZK1WplPsuPN2YvjNcXl46eny1NV6Yrc8cnJiePnXjqxPGdi/W375cOXXvvhcc/P/nHm/+7+s63SZyMQ9my1jh2ymiMZp/JQPoR3uX5nS6sy5JuV4BtSQ/NvrWjPA7HcPQ1UwDAP9nrEbEKAPSYRPsPAD0m/x3g5spyOZ+6+4vE3rr+XETsX4s/v765tqQ/u2a3v3kddOhmcteVkSQiRnag/NGI+PjLVz9Np9il65AA7bxxOSLOjoyuP/8n68YsbNUTGyzbl72O3jPf+Q/2zldp/+fpdv2/wu3+T7Tp/wy2OXa3477H/4EdKGQDaf/v2Zaxbbda4s+M9GW5fzX7fAPJufPVSnpu+3dEjMXAYJqf2KCMsRt/3ui0rLX/9+v7r32Slp++3lmj8FP/4N3vmSo1Sg8Sc6vrlyMe6W8Xf3J7+ycd+r+nN1nGi8+8/VGnZWn8abz5tD7+yEYn7Y7VKxGPtd3+d0a0JRuOTxxv7g7j+U7Rxhc/fDjUqfzW7Z9Oafn5d4G9kG7/oY3jH0lax2vWt17Gd1eGv+607P7xt9//9yWvNNN5P+JSqdGYn4jYl7y0fv6xO+/N8/n6afxjj7Y//jfa/9PvhGc3GX//tZ8/2378uyuNf2pL23/riau3Zvo6lb+57T/ZTI1lczZz/ttsBR/kswMAAAAAAAAAAAAAAAAAAAAAAACAzSpExKFICsXb6UKhWFx7hvd/Y6hQrdUbR87VFuamovms7JEYKOS3uhxuuR/qRHY//Dx/7J78kxHxn4j4YPBAkt9HcarLsQMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABA7mCH5/+nfhzsdu0AgF2zv9sVAAD2nPYfAHqP9h8Aeo/2HwB6j/YfAHqP9h8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIBddvrUqXRa/X1luZzmpy4uLszULh6dqtRnirML5WK5Nn+hOF2rTVcrxXJt9n7/r1qrXZiMuYVL441KvTFeX1w6M1tbmGucOT9bmq6cqQzsSVQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAsDX1xaWZUrVamZfYRmL14ahG9xN92e70sNRnTxPJw1GNHU50+cQEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA8DfxVwAAAP//02Ii/w==") r4 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x2) r5 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x88882, 0x10) r6 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./bus\x00', 0x1c5902, 0x2d) write(r6, &(0x7f0000004200)='t', 0x1) sendfile(r6, r5, 0x0, 0x7ffff000) fallocate(r4, 0x0, 0x0, 0x1001f0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000000)='sys_enter\x00', r2, 0x0, 0x91}, 0x18) mount_setattr(0xffffffffffffffff, 0x0, 0x9800, 0x0, 0x0) r7 = accept4$packet(r1, &(0x7f0000000080), &(0x7f0000000280)=0x66, 0x0) setsockopt$packet_fanout_data(r7, 0x107, 0x16, &(0x7f0000000180)={0xa, &(0x7f0000000100)=[{0x5, 0x4, 0x0, 0x1}, {0x7, 0xb0, 0x8, 0x2}, {0xffff, 0x1, 0x13, 0x9}, {0x8400, 0x3, 0x8, 0xae6b}, {0x0, 0xf1, 0x15, 0x5}, {0x8, 0xe, 0xb, 0x101}, {0x40, 0x1b, 0x9, 0xff}, {0xd931, 0xc, 0x1, 0xc}, {0x0, 0xe, 0x73, 0x3}, {0x6, 0x7, 0xd, 0x9}]}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="200000002e002100000000000000000019000000a890bf6b24d26e931aa259b6"], 0x20}}, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="0100000000000000000005000000180001801400020073797a5f74756e00000008000000000018000380140003801000018004000300080001"], 0x44}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)={0x38, r9, 0x7, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x38}}, 0x0) tkill(0x0, 0x7) faccessat(r1, &(0x7f0000000040)='./file0\x00', 0x40) 2.838093226s ago: executing program 6 (id=1923): openat$sysfs(0xffffffffffffff9c, 0x0, 0x149a82, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0x7, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x24, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000480)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0), 0xffffffffffffffff) r4 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x3c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=r3, @ANYBLOB="0100000000000000000002000000140001800500020001"], 0x28}, 0x1, 0x0, 0x0, 0x20044811}, 0x2000c094) 1.928482273s ago: executing program 6 (id=1934): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={0x0, 0x1574}, 0x1, 0x0, 0x0, 0x4000850}, 0x840) 1.900633954s ago: executing program 6 (id=1935): openat$sysfs(0xffffffffffffff9c, 0x0, 0x149a82, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0x7, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x24, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000480)='kfree\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0), 0xffffffffffffffff) r3 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="0100000000000000000001000000280001801400040000000000000000000000ffffac1414aa060001000a"], 0x3c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f0000000000)={0x0, 0x21, &(0x7f0000000440)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0100000000000000000002000000140001800500020001"], 0x28}, 0x1, 0x0, 0x0, 0x20044811}, 0x2000c094) 1.856305154s ago: executing program 7 (id=1945): openat$sysfs(0xffffffffffffff9c, 0x0, 0x149a82, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0x7, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x24, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000480)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0), 0xffffffffffffffff) r4 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x3c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=r3, @ANYBLOB="0100000000000000000002000000140001800500020001"], 0x28}, 0x1, 0x0, 0x0, 0x20044811}, 0x2000c094) 1.58056645s ago: executing program 0 (id=1938): socket$nl_route(0x10, 0x3, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='attr/fscreate\x00') bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000c80)={'ip6gre0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001240)=@newqdisc={0x45c, 0x24, 0x4ee4e6a52ff56541, 0x70bd25, 0x4000000, {0x0, 0x0, 0x0, r3, {0x0, 0x1}, {0xffff, 0xf}, {0x6}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x430, 0x2, [@TCA_TBF_RTAB={0x404, 0x2, [0x7, 0x0, 0x1fc, 0x0, 0xfffffc80, 0x0, 0x6, 0x8, 0x0, 0x400000a, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x7, 0x0, 0x8, 0x1, 0x3f, 0x0, 0x0, 0x2, 0xffffffff, 0x2, 0xbfc, 0x0, 0x0, 0x80000001, 0x1ff, 0x0, 0x0, 0x80002, 0x0, 0x1000, 0xfffffffc, 0x0, 0x0, 0x0, 0x9, 0x0, 0x4000, 0x0, 0x0, 0xfffffffe, 0x6, 0x0, 0x0, 0x272, 0xb, 0x9, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0xe, 0x0, 0x2, 0xfffffffd, 0x0, 0x80007, 0x5, 0x4, 0xfffffffc, 0x0, 0x2, 0xfffffffd, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffc, 0x3, 0x0, 0x0, 0x0, 0xb97, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x3, 0x5e, 0x6, 0x8, 0x0, 0x0, 0x1, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x4, 0x0, 0x0, 0xffffffff, 0xffff8000, 0x5, 0xffffffff, 0x1, 0x0, 0x800009, 0x0, 0x0, 0xb, 0x6, 0x9, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x5, 0x0, 0x2000000, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb6, 0x0, 0x1, 0x0, 0x7, 0x0, 0x0, 0xffffffff, 0xffff, 0x0, 0x0, 0x40000b3c, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x9, 0x1, 0x20000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x3, 0x0, 0xffffffff, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0xd79, 0x0, 0x0, 0x0, 0xaa, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x7, 0x102, 0x0, 0x8, 0xfffffffd, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x6, 0x8, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe6]}, @TCA_TBF_PARMS={0x28, 0x1, {{0x1, 0x0, 0x0, 0x0, 0x0, 0x6}, {0xff, 0x2, 0x3, 0x0, 0x19, 0x40000000}, 0x0, 0x100007f, 0x2}}]}}]}, 0x45c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x8) getpid() sched_setaffinity(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x18) add_key$keyring(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0xffffffffffffffff) r7 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x20d41, 0x0) ioctl$TIOCVHANGUP(r7, 0x5437, 0x0) r8 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x60, 0x24, 0xd0f, 0x70bd2d, 0x0, {0x60, 0x0, 0x0, r10, {0x0, 0xa}, {0xffff, 0xffff}, {0x1a, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x34, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0xea, 0x2, 0x0, 0x0, 0x9, 0x5}, {0x12, 0x2, 0x0, 0x401, 0x8001, 0x1400}, 0xa5, 0x5, 0xffffffd}}, @TCA_TBF_BURST={0x8, 0x6, 0x8057}]}}]}, 0x60}, 0x1, 0x0, 0x0, 0x40000}, 0x44080) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000740), 0x1, r0}, 0x38) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x67, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r11, 0x0, 0x2}, 0x18) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="dc", 0x1}], 0x8) 1.476057422s ago: executing program 1 (id=1940): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="070000000400000008000000a5"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) openat(0xffffffffffffff9c, 0x0, 0x42, 0x0) r2 = syz_io_uring_setup(0x499, &(0x7f0000000140)={0x0, 0xa064, 0x3180, 0x2, 0x25c}, &(0x7f0000000080)=0x0, &(0x7f0000000340)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f00000000c0)=0xffb, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_TIMEOUT={0xb, 0x11, 0x0, 0x0, 0x0, &(0x7f0000000100), 0x1, 0x40, 0x1}) io_uring_enter(r2, 0x628, 0xc88d, 0x43, 0x0, 0x0) 1.413375013s ago: executing program 1 (id=1941): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x94) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000002c0)={'rose0\x00', 0x112}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r2}, 0x10) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000180)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000100)={'vlan0\x00', 0x400}) 1.359175034s ago: executing program 1 (id=1942): openat$sysfs(0xffffffffffffff9c, 0x0, 0x149a82, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0x7, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x24, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000480)='kfree\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0), 0xffffffffffffffff) r3 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="0100000000000000000001000000280001801400040000000000000000000000ffffac1414aa060001000a"], 0x3c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f0000000000)={0x0, 0x21, &(0x7f0000000440)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0100000000000000000002000000140001800500020001"], 0x28}, 0x1, 0x0, 0x0, 0x20044811}, 0x2000c094) 1.04859142s ago: executing program 7 (id=1944): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0700000004000000200100000102000028"], 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYRESHEX], 0x50) ioperm(0x376, 0x5, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed074479000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='sched_switch\x00', r2, 0x0, 0x2000000005}, 0x18) syslog(0x2, &(0x7f00000007c0)=""/4096, 0x1000) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) setreuid(0x0, 0xffffffffffffffff) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x14, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000280)=[{0x30, 0x0, 0x0, 0xfffff038}, {0x0, 0xff}]}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="0a00000004000000ff0f000007", @ANYRESDEC=0x0, @ANYRESDEC, @ANYRESDEC=r7, @ANYBLOB="404d384d370c7309950e37224318243656025797ff9565adbe760e4ee205c0480d4e3d346ff0c03cb72b2d68955dd945ecf6b8d0", @ANYBLOB="7a35743fa2ce73412b81354f8137ff52", @ANYRESHEX=r4], 0x48) r8 = open(&(0x7f00009e1000)='./file0\x00', 0x149040, 0x10) fcntl$setlease(r8, 0x400, 0x0) fcntl$setlease(r8, 0x400, 0x2) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f00000012c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEAUTHENTICATE(r9, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)={0x24, r10, 0xfc5, 0x0, 0x0, {{0x11}, {@val={0x8}, @void}}, [@NL80211_ATTR_IE={0x8, 0x2a, [@perr={0x84, 0xffffffffffffff21}]}]}, 0x24}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'wlan0\x00'}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) timer_delete(0x0) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r11}, 0x18) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) 1.020428131s ago: executing program 6 (id=1946): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={0x0, 0x1574}, 0x1, 0x0, 0x0, 0x4000850}, 0x840) 956.208391ms ago: executing program 5 (id=1947): r0 = bpf$ITER_CREATE(0xb, &(0x7f0000000100), 0x0) close(r0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000300)='ns/net\x00') bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000640)=@bpf_lsm={0x1e, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000012c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r3 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x1e, 0x3, &(0x7f00000000c0)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x94) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r5, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r4, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r7, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r6, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r9, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r8, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000900), 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r11, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg(r10, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f00000005c0)={r3, 0x0, 0x24, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xa) 955.869021ms ago: executing program 7 (id=1948): ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'pim6reg1\x00', 0xe511}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'veth0_to_bridge\x00', 0x400}) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001580)={{{@in6=@private1, @in=@local, 0x0, 0x0, 0x4e22, 0x0, 0x2, 0x0, 0x20, 0x11}, {0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x10, 0xb}, {0x0, 0x0, 0x0, 0x80000}, 0x6, 0x0, 0x1}, {{@in=@empty, 0x4d2, 0x33}, 0x0, @in=@private=0xa010100, 0x3506, 0x0, 0x2, 0xb7, 0x2, 0xfffffff9}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x1c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000fd0f000002"], 0x48) prctl$PR_MCE_KILL(0x23, 0x3, 0x7fffffffeffd) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f9ffffffb703000000080000b70400000000000085000000c300000095"], 0x0, 0xfffffffe, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000400)='io_uring_create\x00', r3}, 0x18) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = syz_open_dev$usbfs(&(0x7f0000000200), 0x0, 0x240500) ioctl$USBDEVFS_DISCSIGNAL(r6, 0x8010550e, &(0x7f0000000280)={0x7, &(0x7f0000002680)="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"}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000400)='io_uring_create\x00', r5}, 0x18) syz_io_uring_setup(0x893, &(0x7f0000000140)={0x0, 0xaee4, 0x0, 0x1, 0x220}, &(0x7f0000000000), &(0x7f0000000340)) sendto$rxrpc(r4, &(0x7f0000001680)="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", 0x1000, 0x50, &(0x7f0000000080)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e23, @rand_addr=0x64010102}}, 0x24) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x48) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r7, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) dup(r7) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 941.175122ms ago: executing program 5 (id=1949): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000fdff00000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x46, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000002a40)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a3c000000090a010400000000000000000a0000040900010073797a310000000008000540000000020900020073797a310000000008000a40fffffffc101500000c0a010100000000000000000a0000060900020073797a31000000000900010073797a3100000000e4140380100000800c00018006"], 0x1574}, 0x1, 0x0, 0x0, 0x4000850}, 0x840) 885.173553ms ago: executing program 5 (id=1950): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="7c0100001a000180ff00000000000000fc000000000000000000000000000000ff01000000000000000000000000000100000000000008000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1414aa00000000000000000000000010000800330000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fdffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000440000f4ffffff00890001006d643500000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000e000000000000000000000802"], 0x17c}}, 0x0) 873.717213ms ago: executing program 6 (id=1951): syz_mount_image$vfat(&(0x7f0000000100), &(0x7f0000000180)='./file1\x00', 0x1218088, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0xa, 0x2c2, &(0x7f00000008c0)="$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") seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{0x3, 0x3, 0x9, 0xf2e}, {0x3c, 0x18, 0x8, 0x8}, {0x6fe, 0x7, 0x1, 0x26}, {0x1, 0xfb, 0x80}, {0x0, 0x4, 0x3, 0x40}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000007000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000e00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x45, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kfree\x00', r1, 0x0, 0xffffffffffffffff}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000280)='kfree\x00', 0xffffffffffffffff, 0x0, 0x10}, 0x18) r2 = socket$kcm(0x2, 0x5, 0x84) sendmsg$inet(r2, &(0x7f0000002980)={&(0x7f0000000180)={0x2, 0xe23, @remote}, 0x10, &(0x7f0000000680)=[{&(0x7f0000000380)="5f719d7a65b60f807e", 0x9}], 0x1}, 0x801) setsockopt$sock_attach_bpf(r2, 0x84, 0x1e, &(0x7f0000000000), 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000040)={'batadv_slave_1\x00', {0x2, 0x4e23, @loopback}}) ioctl$sock_inet_SIOCSIFADDR(r3, 0x891c, &(0x7f0000000540)={'batadv_slave_1\x00', {0x2, 0x0, @broadcast}}) open(&(0x7f0000000080)='./file1\x00', 0x64842, 0x86) 800.140164ms ago: executing program 5 (id=1952): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRESHEX=r0, @ANYBLOB], &(0x7f0000000580)='syzkaller\x00', 0x4, 0xffffffffffffff53, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r0}, &(0x7f0000000380), &(0x7f0000000280)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f00000005c0), 0x10) sendmsg$can_raw(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f000000a000)=@canfd={{0x5}, 0x2, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000094e2f9663a918fa1efd9b0b"}, 0x48}, 0x2}, 0x24000895) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000700000045000000a000020095"], &(0x7f0000000800)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xb904}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x10) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newsa={0x1a0, 0x10, 0x1, 0x0, 0x0, {{@in6=@private1, @in=@private}, {@in=@broadcast, 0x0, 0x32}, @in6=@private1, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x2, 0x0, 0x0, 0xcd}, [@algo_crypt={0x48, 0x2, {{'cbc(aes)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000003c0)='kfree\x00', r3}, 0x10) add_key(&(0x7f00000001c0)='ceph\x00', 0x0, &(0x7f0000000840)='\x00\x00\x00\x00\x00\x00\x00\x00\x00*\x00\x00', 0xc, 0xffffffffffffffff) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a030000000000000000f0070000000900010073797a300000000080000000090a010400000000000000000700000008000a40000000000900020073797a30000000000900010073797a3000000000080005400000000d3c00128014000180090001006c617374000000000400028010000180090001006c61737400000000140001800c000100636f756e746572000400028008000340000001"], 0xc8}, 0x1, 0x0, 0x0, 0x40000}, 0x20050800) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r7, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x3c, 0x1, 0x8, 0x401, 0x0, 0x0, {0x1, 0x0, 0x2}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x8808}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x80000001}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_DATA={0x4}]}, 0x3c}, 0x1, 0x0, 0x0, 0xedec6c8bcca5e839}, 0x4) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x9, 0x6}, 0x0, 0x0, 0x800000, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r8 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000180)="5c00000013006bcd9e3fe3dc4e48aa31086b8703410000004000000000000000040014000d000a00100000009ee517d34460a808eab556a705251e6182949a3651f60a84c9f5d1938837e786a6d0bdd7fcf50e4509c5bb5a00f69853", 0x5c}], 0x1, 0x0, 0x0, 0x1f000801}, 0x0) r9 = syz_open_dev$usbfs(&(0x7f0000000000), 0x9, 0x100) ioctl$USBDEVFS_ALLOC_STREAMS(r9, 0x8008551c, &(0x7f0000000040)={0xf406, 0x11, [{0x6, 0x1}, {0x1}, {0xd, 0x1}, {0x1}, {}, {0x1}, {0xc}, {0x3, 0x1}, {0x2}, {0xc}, {0x7, 0x1}, {0x7}, {0xe, 0x1}, {0xb, 0x1}, {0xa}, {0x9}, {0xb}]}) sendmsg$NFT_BATCH(r6, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000600)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a3c000000090a010400000000000000000a0000040900010073797a310000000008000540000000020900020073797a310000000008000a40fffffffc680000000c0a010100000000000000000a0000070900020073797a31000000000900010073797a31000000003c0003803800008008000340000000022c0007800a0001006c696d69740000001c0002800c00024000000000000000050c000140000000000000000414000000110001"], 0xcc}, 0x1, 0x0, 0x0, 0x24000850}, 0x40) close(r6) syz_emit_ethernet(0x52, &(0x7f0000000200)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0xc, 0x4, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x5, 0x0, @dev, @rand_addr=0x64010102, {[@timestamp={0x44, 0xc, 0x5, 0x0, 0x6, [0x63, 0x10001]}, @ssrr={0x89, 0xb, 0x77, [@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @generic={0x83, 0x2}]}}, {{0x4, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000100)={'netpci0\x00'}) socketpair(0x1d, 0xa, 0x2eb3, &(0x7f00000000c0)) 746.779905ms ago: executing program 5 (id=1953): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x94) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000002c0)={'rose0\x00', 0x112}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r2}, 0x10) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000180)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000100)={'vlan0\x00', 0x400}) 674.195557ms ago: executing program 5 (id=1954): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x161042, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000140)=0x4) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x10200, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x6, @local, 0x0, 0x0, 'lblcr\x00', 0x10, 0x8, 0x11}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x483, &(0x7f0000000000)={0x6, @local, 0x0, 0x0, 'none\x00', 0x3a, 0x0, 0x7f}, 0x2c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000000000d0425bd7000ffdbff2500000000", @ANYRESHEX=r1, @ANYBLOB="1000000000000000240012800b0001006272696467650000140002800500070006000000050019"], 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x4814) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[], 0x50}, 0x1, 0x0, 0x0, 0x13d33d22cca65c15}, 0x4008840) r3 = socket(0x10, 0x3, 0x9) sendmsg$NFT_BATCH(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)={{0x14, 0x3ea, 0x1, 0x0, 0x0, {0xa}}, [], {0x14}}, 0x28}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0x1, 0x70bd30, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0x6}, {0x5}}}, 0x24}, 0x1, 0x0, 0x0, 0x4040}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r4, &(0x7f00000002c0), 0x4000000000000c1, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000100)=0x3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00'}, 0x10) r5 = gettid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000000c0), 0x200000, 0x0) r6 = socket(0x40000000015, 0x5, 0x0) recvmmsg(r6, &(0x7f0000003c40)=[{{0x0, 0x0, 0x0}, 0x80000000}], 0x1, 0x60010002, 0x0) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r5}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) close(r0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r7}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000001c0)={0x1}, 0x4) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r6, 0x89f2, &(0x7f0000000240)={'syztnl2\x00', &(0x7f0000000340)={'syztnl1\x00', 0x0, 0x2f, 0x7, 0x0, 0x100, 0x11, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x10, 0x7800, 0x8, 0x2}}) r9 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000840)={&(0x7f00000006c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x94, 0x94, 0x4, [@typedef={0x5, 0x0, 0x0, 0x8, 0x2}, @struct={0x5, 0x4, 0x0, 0x4, 0x0, 0x7, [{0x2, 0x1, 0x2}, {0x4, 0x2, 0x400}, {0xb, 0x2, 0x3}, {0x2, 0x2, 0x5cf}]}, @volatile={0xa, 0x0, 0x0, 0x9, 0x2}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x4, 0x4}}, @typedef={0xd, 0x0, 0x0, 0x8, 0x1}, @const={0x5, 0x0, 0x0, 0xa, 0x2}, @var={0x2, 0x0, 0x0, 0xe, 0x3}]}, {0x0, [0x5f, 0x30]}}, &(0x7f0000000780)=""/135, 0xb0, 0x87, 0x1, 0x4}, 0x28) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x6, 0x0, 0x0, 0x0, 0x6, 0xe5, &(0x7f00000005c0)=""/229, 0x0, 0x40, '\x00', r8, 0x25, r9, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfff}, 0x94) 620.350838ms ago: executing program 0 (id=1955): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000380)="2e0000fd10008188e6b62aa73772cc9f1ba1f848110000005e140602000000000e000a001000000002900000121f", 0x2e}], 0x1}, 0x40) 620.197278ms ago: executing program 0 (id=1956): r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000000), r0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3ffff) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, 0x0, 0x0) openat$incfs(0xffffffffffffff9c, 0x0, 0x1a10c1, 0x9c37611dc13d0db7) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="300000003e000701fcfffffffddbdf25047c0000100036800c00020007009300000000000c0001"], 0x30}, 0x1, 0x0, 0x0, 0x488c0}, 0xc000) 590.947539ms ago: executing program 0 (id=1957): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x3, 0x7, 0x0, 0x70bd2c, 0x25dfdbfc, [@sadb_address={0x5, 0x6, 0x3c, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback, 0x9}}]}, 0x38}, 0x1, 0x7}, 0x0) 504.00678ms ago: executing program 1 (id=1958): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x9, 0x0, 0x0, 0x40f00, 0x20, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) get_robust_list(0x0, &(0x7f0000000400)=0x0, &(0x7f00000004c0)) 399.263432ms ago: executing program 1 (id=1959): r0 = bpf$ITER_CREATE(0xb, &(0x7f0000000100), 0x0) close(r0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000300)='ns/net\x00') bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000640)=@bpf_lsm={0x1e, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000012c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r3 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x1e, 0x3, &(0x7f00000000c0)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x94) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r5, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r4, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r7, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r6, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r9, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r8, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000900), 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r11, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg(r10, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f00000005c0)={r3, 0x0, 0x24, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xa) 233.202505ms ago: executing program 1 (id=1960): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0), 0x10b000, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0, {0xbbb}}, './file0\x00'}) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000000180)={[0x4000000000]}, 0x8, 0x0) faccessat2(r3, &(0x7f0000000040)='\x00', 0x0, 0x1200) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x40000, 0x0) syz_emit_ethernet(0x7e, &(0x7f0000000700)=ANY=[@ANYBLOB="aaaaaa8aaaaaaaaaaaaaaa2c080045000070000000000001907864010100ac1414aa0b0090780324000045fc0000000000000089000000000000ac1414aa862a00000000000d5e000000ff00000000000005054eb8a605129606053d0006ff00800000b61af93a93831300ac1414007f0000017f000001e000000200000044bd70c1b3e6a45ca8e2bb2d726a66cbb0d5415a6faec94fac382074ac97ccacda5c97ef5b823c5b5664cde0deea96f95e21dcdc9973a9097f2f3f1bff87dd79ae313003b2addd849e4743d85507"], 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="120000000d000000040200000200000000000000", @ANYRES32, @ANYBLOB="030000000000000000000000000000ee00000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r6, @ANYRES8=r5], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x4d, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) r7 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000240)={'syz_tun\x00', 0x0}) bind$packet(r7, &(0x7f0000000300)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x42, &(0x7f0000000340)=ANY=[@ANYBLOB="000000000000aaaab3aaaaaa0800450f0034006400000506907800000000000000000000000000000000000000000000000000004e2300004e240000000300000006"], 0x0) r9 = openat$cgroup_ro(r2, &(0x7f0000000200)='freezer.self_freezing\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x94) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="160000000000000004000000ff00000000000000", @ANYRES32=0x1, @ANYBLOB="0000000000000000000000d4b87679f6501a68e3abe3c4bea0b7591b6dea7ce28df020b844fcbe1bac98213ab8db0f3dcdbf31c5082105ab13cd509f1a163d10499b380ade7d2136c57180d4b8b1eedf8f", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000023"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r10], 0x0}, 0x90) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='hrtimer_start\x00', r11}, 0x3d) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0xe8}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r9, 0x0, 0x2}, 0x18) r12 = syz_io_uring_setup(0x1282, &(0x7f0000001480)={0x0, 0xf9ff, 0x2, 0x7, 0x40224}, &(0x7f00000006c0)=0x0, &(0x7f00000000c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r13, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r13, r14, &(0x7f0000000340)=@IORING_OP_SENDMSG={0x9, 0x10, 0x0, r12, 0x0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000180)=[{0x0}, {0x0}], 0x2, 0x0, 0x530}, 0x0, 0x1000}) read(r4, &(0x7f0000000480)=""/59, 0x3b) io_uring_enter(r12, 0x47f8, 0x1e43, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000202070"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 62.849559ms ago: executing program 7 (id=1961): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000002a40)=ANY=[], 0x1574}, 0x1, 0x0, 0x0, 0x4000850}, 0x840) 46.964779ms ago: executing program 0 (id=1962): r0 = fsopen(&(0x7f0000000400)='autofs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000240)=',-\x10*\x00', &(0x7f0000000380)='$\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f00000005c0)='\x00H\xeb', 0x0, r0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000b00)='syzkaller\x00\xafp\xcfU?\xaa\x1e\x12B#m\xa1.|\xe7\f4\x7fQ4@n\xa3G\xafL\xf1B\v\xa2\xb8\xe0\x02_\xb3\xcf\t\xf4\xa3\xc2\xa4\rF\x1d\x9e\x1d\x96\x8a\xe3\xbc\x84\xea\xd5\x9c\xa6\xc6\x14-h\xff1\xfc\"\x11\xa6\x83\xf6\xe7\t\xb8\xa2\xf9n5\xeb\x19\xce\xd0;k\xad\xd5\x8f\x1fS\x84\x01\xa2\xd9\x87\x1c\x03u\x1c\x99{Y\xd3\xf4<\t\x87}\xe8$N@\xb8\xb7p\xa9[\x99\xaeW5\xc1IFL\xbe\xaa\xdbjq\xa3/*o1\x84a#a[\x88\xa3\x19\xbf\x16\x9cej,\xbb\xc2\x93\x9b\x00\xa0\xb7\xa0w=\xb1A*)]k\xff\xdb\xee\x14\x8d\x87\xf2\x8eX\xe1\xb8%\xaf\xdb\x8c.\xbd\xfe\xe4j\x86o\a\xf1*\x89\xf5>`n\xa4\xe6\x87\xbcx\xf0k\xc2~`\xe9\x1dL\x03\xeeB\x15\x9e\a!t\xe2#\xdd\xa0\x7f\xc3\xfc|\x1dK\xc6i\x0e', &(0x7f0000001140)='\xf1\x00\x00\x01\x00\x8c\xd4M\x05/\xc9^\x9b b\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) close(r0) 46.510009ms ago: executing program 7 (id=1963): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x202, 0x80, 0x3d}, 0x18) symlinkat(&(0x7f0000000000)='./file0\x00', r1, &(0x7f0000000100)='./file0\x00') fsopen(0x0, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000400)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) clock_adjtime(0xa1860100, 0x0) r2 = socket$inet(0x2, 0x5, 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000140)=[@in6={0xa, 0x4e24, 0x5a, @private1, 0xa}, @in6={0xa, 0x4e21, 0x3, @rand_addr=' \x01\x00', 0x3}], 0x38) 326.63µs ago: executing program 0 (id=1964): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x94) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000002c0)={'rose0\x00', 0x112}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r2}, 0x10) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000180)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000100)={'vlan0\x00', 0x400}) 102.89µs ago: executing program 6 (id=1965): socket$nl_rdma(0x10, 0x3, 0x14) r0 = syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000240)='./file2\x00', 0x2000410, &(0x7f0000000000)={[{@bsdgroups}, {@jqfmt_vfsv1}]}, 0xc1, 0x7da, &(0x7f0000000fc0)="$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") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x4004050) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = open_tree(0xffffffffffffff9c, &(0x7f0000000100)='\x00', 0x89901) fchdir(r2) close(0x3) mount_setattr(0xffffffffffffff9c, 0x0, 0x9800, &(0x7f0000001dc0)={0x0, 0x0, 0x100000}, 0x20) keyctl$read(0xb, 0x0, 0x0, 0x0) fstat(r0, 0x0) r3 = getgid() keyctl$chown(0x4, 0x0, 0x0, r3) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) sendmsg$NFT_BATCH(r4, 0x0, 0x4004110) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write$bt_hci(r5, &(0x7f00000000c0)={0x1, @write_voice_setting={{0xc26, 0x2}, {0x9}}}, 0x6) sendmsg$NFT_BATCH(r4, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101804bc9555e1affd5020000000900010001797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a300000000009000300737975320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x480d5}, 0x0) r6 = socket(0x400000000010, 0x3, 0x0) dup2(r6, r4) 0s ago: executing program 7 (id=1966): r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MCAST_RATE(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x50, 0x0, 0x4, 0x70bd25, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x868b, 0x7b}}}}, [@NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x6e}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x38c}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x168}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x110}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0xb4}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x21c}]}, 0x50}, 0x1, 0x0, 0x0, 0x80}, 0x4) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x5}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kfree\x00', r3}, 0x18) write$cgroup_devices(r1, &(0x7f0000000280)={'a', ' *:* ', 'wm\x00'}, 0x9) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000240)='4', 0x1}], 0x1) kernel console output (not intermixed with test programs): 38] ? ftrace_profile_set_filter+0xc2/0x1b0 [ 90.526452][ T6538] ? should_failslab+0x8c/0xb0 [ 90.526546][ T6538] ? __kmalloc_cache_noprof+0x189/0x320 [ 90.526582][ T6538] ftrace_profile_set_filter+0xff/0x1b0 [ 90.526607][ T6538] perf_ioctl+0x7b3/0x12e0 [ 90.526737][ T6538] ? ioctl_has_perm+0x289/0x2a0 [ 90.526759][ T6538] ? do_vfs_ioctl+0x866/0xe10 [ 90.526778][ T6538] ? selinux_file_ioctl+0x308/0x3a0 [ 90.526805][ T6538] ? __fget_files+0x184/0x1c0 [ 90.526837][ T6538] ? __pfx_perf_ioctl+0x10/0x10 [ 90.526896][ T6538] __se_sys_ioctl+0xcb/0x140 [ 90.526917][ T6538] __x64_sys_ioctl+0x43/0x50 [ 90.526939][ T6538] x64_sys_call+0x1816/0x2ff0 [ 90.526965][ T6538] do_syscall_64+0xd2/0x200 [ 90.527078][ T6538] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 90.527186][ T6538] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 90.527222][ T6538] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 90.527249][ T6538] RIP: 0033:0x7f6e7c72eba9 [ 90.527327][ T6538] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 90.527348][ T6538] RSP: 002b:00007f6e7b197038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 90.527371][ T6538] RAX: ffffffffffffffda RBX: 00007f6e7c975fa0 RCX: 00007f6e7c72eba9 [ 90.527386][ T6538] RDX: 0000200000000340 RSI: 0000000040082406 RDI: 0000000000000006 [ 90.527401][ T6538] RBP: 00007f6e7b197090 R08: 0000000000000000 R09: 0000000000000000 [ 90.527416][ T6538] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 90.527431][ T6538] R13: 00007f6e7c976038 R14: 00007f6e7c975fa0 R15: 00007ffd71e51e98 [ 90.527452][ T6538] [ 90.843448][ T5852] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 91.022683][ T6540] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 91.054013][ T6551] loop6: detected capacity change from 0 to 2048 [ 91.094038][ T6558] program syz.0.854 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 91.115078][ T6560] vlan2: entered allmulticast mode [ 91.120664][ T6560] dummy0: entered allmulticast mode [ 91.140552][ T6564] loop1: detected capacity change from 0 to 1024 [ 91.147950][ T6564] EXT4-fs: dax option not supported [ 91.155118][ T6551] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 91.189455][ T6571] netdevsim netdevsim7: loading /lib/firmware/. failed with error -22 [ 91.198024][ T6571] netdevsim netdevsim7: Direct firmware load for . failed with error -22 [ 91.211899][ T6572] loop5: detected capacity change from 0 to 512 [ 91.219411][ T4448] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000900. [ 91.250422][ T6572] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 91.287625][ T6572] netlink: 'syz.5.859': attribute type 4 has an invalid length. [ 91.298823][ T29] kauditd_printk_skb: 1110 callbacks suppressed [ 91.298842][ T29] audit: type=1400 audit(92.265:5170): avc: denied { append } for pid=6570 comm="syz.5.859" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 91.362560][ T3987] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 91.387263][ T29] audit: type=1326 audit(92.355:5171): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6581 comm="syz.7.862" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe0f537eba9 code=0x7ffc0000 [ 91.411171][ T29] audit: type=1326 audit(92.355:5172): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6581 comm="syz.7.862" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe0f537eba9 code=0x7ffc0000 [ 91.411355][ T6582] loop7: detected capacity change from 0 to 128 [ 91.434697][ T29] audit: type=1326 audit(92.355:5173): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6581 comm="syz.7.862" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe0f537eba9 code=0x7ffc0000 [ 91.464477][ T29] audit: type=1326 audit(92.355:5174): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6581 comm="syz.7.862" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe0f537eba9 code=0x7ffc0000 [ 91.481454][ T3566] Process accounting resumed [ 91.491966][ T29] audit: type=1326 audit(92.355:5175): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6581 comm="syz.7.862" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe0f537eba9 code=0x7ffc0000 [ 91.516247][ T29] audit: type=1326 audit(92.355:5176): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6581 comm="syz.7.862" exe="/root/syz-executor" sig=0 arch=c000003e syscall=163 compat=0 ip=0x7fe0f537eba9 code=0x7ffc0000 [ 91.539234][ T29] audit: type=1326 audit(92.355:5177): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6581 comm="syz.7.862" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe0f537eba9 code=0x7ffc0000 [ 91.562786][ T29] audit: type=1326 audit(92.355:5178): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6581 comm="syz.7.862" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7fe0f537eba9 code=0x7ffc0000 [ 91.585710][ T29] audit: type=1326 audit(92.355:5179): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6581 comm="syz.7.862" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fe0f537ebe3 code=0x7ffc0000 [ 91.638838][ T6587] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 91.850031][ T6600] loop6: detected capacity change from 0 to 764 [ 91.901186][ T6600] rock: directory entry would overflow storage [ 91.907630][ T6600] rock: sig=0x5245, size=8, remaining=5 [ 92.077470][ T6622] loop5: detected capacity change from 0 to 512 [ 92.109941][ T6622] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 92.180216][ T6622] EXT4-fs error (device loop5): ext4_xattr_block_get:593: inode #15: comm syz.5.881: corrupted xattr block 19: overlapping e_value [ 92.246522][ T6622] EXT4-fs (loop5): Remounting filesystem read-only [ 92.253565][ T6622] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop5 ino=15 [ 92.263241][ T6622] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop5 ino=15 [ 92.292352][ T6622] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop5 ino=15 [ 92.347729][ T3987] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 92.374568][ T6636] loop6: detected capacity change from 0 to 512 [ 92.393117][ T6642] loop5: detected capacity change from 0 to 512 [ 92.404492][ T6636] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 92.439554][ T4448] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 92.639812][ T6671] FAULT_INJECTION: forcing a failure. [ 92.639812][ T6671] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 92.653416][ T6671] CPU: 0 UID: 0 PID: 6671 Comm: syz.6.895 Not tainted syzkaller #0 PREEMPT(voluntary) [ 92.653452][ T6671] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 92.653464][ T6671] Call Trace: [ 92.653473][ T6671] [ 92.653483][ T6671] __dump_stack+0x1d/0x30 [ 92.653532][ T6671] dump_stack_lvl+0xe8/0x140 [ 92.653551][ T6671] dump_stack+0x15/0x1b [ 92.653566][ T6671] should_fail_ex+0x265/0x280 [ 92.653591][ T6671] should_fail+0xb/0x20 [ 92.653610][ T6671] should_fail_usercopy+0x1a/0x20 [ 92.653689][ T6671] _copy_from_user+0x1c/0xb0 [ 92.653729][ T6671] io_submit_one+0x52/0x11d0 [ 92.653843][ T6671] __se_sys_io_submit+0xfb/0x280 [ 92.653931][ T6671] __x64_sys_io_submit+0x43/0x50 [ 92.653957][ T6671] x64_sys_call+0x2d5d/0x2ff0 [ 92.654055][ T6671] do_syscall_64+0xd2/0x200 [ 92.654160][ T6671] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 92.654192][ T6671] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 92.654232][ T6671] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 92.654312][ T6671] RIP: 0033:0x7f6e7c72eba9 [ 92.654333][ T6671] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 92.654355][ T6671] RSP: 002b:00007f6e7b197038 EFLAGS: 00000246 ORIG_RAX: 00000000000000d1 [ 92.654374][ T6671] RAX: ffffffffffffffda RBX: 00007f6e7c975fa0 RCX: 00007f6e7c72eba9 [ 92.654386][ T6671] RDX: 00002000000001c0 RSI: 0000000000000002 RDI: 00007f6e7d4b1000 [ 92.654399][ T6671] RBP: 00007f6e7b197090 R08: 0000000000000000 R09: 0000000000000000 [ 92.654412][ T6671] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 92.654428][ T6671] R13: 00007f6e7c976038 R14: 00007f6e7c975fa0 R15: 00007ffd71e51e98 [ 92.654542][ T6671] [ 92.659260][ T6672] ALSA: seq fatal error: cannot create timer (-19) [ 92.829424][ T6681] IPVS: length: 191 != 24 [ 92.901878][ T6683] syzkaller0: entered promiscuous mode [ 92.907558][ T6683] syzkaller0: entered allmulticast mode [ 92.951095][ T6691] loop6: detected capacity change from 0 to 128 [ 93.069577][ T6704] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 93.081747][ T6704] program syz.1.907 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 93.096956][ T6706] loop6: detected capacity change from 0 to 512 [ 93.446127][ T6741] syz_tun: entered allmulticast mode [ 93.467838][ T6741] dvmrp8: entered allmulticast mode [ 93.504573][ T6740] loop6: detected capacity change from 0 to 2048 [ 93.626279][ T6767] netlink: 'syz.7.929': attribute type 4 has an invalid length. [ 93.634506][ T6767] netlink: 'syz.7.929': attribute type 3 has an invalid length. [ 93.642447][ T6767] __nla_validate_parse: 9 callbacks suppressed [ 93.642466][ T6767] netlink: 132 bytes leftover after parsing attributes in process `syz.7.929'. [ 93.777647][ T6781] netlink: 8 bytes leftover after parsing attributes in process `syz.6.934'. [ 93.798749][ T6781] loop6: detected capacity change from 0 to 2048 [ 93.858090][ T6797] loop0: detected capacity change from 0 to 512 [ 93.887581][ T6804] FAULT_INJECTION: forcing a failure. [ 93.887581][ T6804] name failslab, interval 1, probability 0, space 0, times 0 [ 93.888735][ T6806] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 93.900589][ T6804] CPU: 1 UID: 0 PID: 6804 Comm: syz.7.940 Not tainted syzkaller #0 PREEMPT(voluntary) [ 93.900673][ T6804] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 93.900691][ T6804] Call Trace: [ 93.900698][ T6804] [ 93.900709][ T6804] __dump_stack+0x1d/0x30 [ 93.900739][ T6804] dump_stack_lvl+0xe8/0x140 [ 93.900769][ T6804] dump_stack+0x15/0x1b [ 93.900791][ T6804] should_fail_ex+0x265/0x280 [ 93.900824][ T6804] should_failslab+0x8c/0xb0 [ 93.900857][ T6804] __kmalloc_noprof+0xa5/0x3e0 [ 93.900903][ T6804] ? sock_kmalloc+0x85/0xc0 [ 93.900952][ T6804] ? iovec_from_user+0x5e/0x210 [ 93.900997][ T6804] sock_kmalloc+0x85/0xc0 [ 93.901069][ T6804] ____sys_sendmsg+0xf8/0x4e0 [ 93.901109][ T6804] ___sys_sendmsg+0x17b/0x1d0 [ 93.901161][ T6804] __x64_sys_sendmsg+0xd4/0x160 [ 93.901366][ T6804] x64_sys_call+0x191e/0x2ff0 [ 93.901395][ T6804] do_syscall_64+0xd2/0x200 [ 93.901438][ T6804] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 93.901471][ T6804] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 93.901604][ T6804] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 93.901641][ T6804] RIP: 0033:0x7fe0f537eba9 [ 93.901662][ T6804] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 93.901744][ T6804] RSP: 002b:00007fe0f3de7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 93.901779][ T6804] RAX: ffffffffffffffda RBX: 00007fe0f55c5fa0 RCX: 00007fe0f537eba9 [ 93.901795][ T6804] RDX: 0000000000000000 RSI: 0000200000001600 RDI: 0000000000000003 [ 93.901812][ T6804] RBP: 00007fe0f3de7090 R08: 0000000000000000 R09: 0000000000000000 [ 93.901829][ T6804] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 93.901846][ T6804] R13: 00007fe0f55c6038 R14: 00007fe0f55c5fa0 R15: 00007fffc8d890e8 [ 93.901951][ T6804] [ 94.097011][ T6806] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 94.103392][ T6806] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 94.103392][ T6806] program syz.6.941 not setting count and/or reply_len properly [ 94.170699][ T6819] netlink: 8 bytes leftover after parsing attributes in process `syz.7.947'. [ 94.188100][ T6819] loop7: detected capacity change from 0 to 2048 [ 94.228971][ T6823] netlink: 56 bytes leftover after parsing attributes in process `syz.1.948'. [ 94.242691][ T6823] netlink: 24 bytes leftover after parsing attributes in process `syz.1.948'. [ 94.254985][ T6827] netlink: 132 bytes leftover after parsing attributes in process `syz.0.950'. [ 94.264917][ T6827] program syz.0.950 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 94.298436][ T6831] netlink: 8 bytes leftover after parsing attributes in process `syz.0.953'. [ 94.330293][ T6838] IPv6: Can't replace route, no match found [ 94.334418][ T6840] loop0: detected capacity change from 0 to 512 [ 94.395138][ T6846] loop7: detected capacity change from 0 to 512 [ 94.402175][ T6846] EXT4-fs: Ignoring removed bh option [ 94.408239][ T6846] EXT4-fs (loop7): mounting ext3 file system using the ext4 subsystem [ 94.421649][ T6846] EXT4-fs (loop7): 1 truncate cleaned up [ 94.428897][ T6846] EXT4-fs warning (device loop7): ext4_group_add:1736: No reserved GDT blocks, can't resize [ 94.429270][ T6848] netlink: 8 bytes leftover after parsing attributes in process `syz.1.958'. [ 94.461176][ T6848] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 94.495093][ T6856] netlink: 8 bytes leftover after parsing attributes in process `syz.5.959'. [ 94.514225][ T6856] loop5: detected capacity change from 0 to 2048 [ 94.587830][ T6863] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=6863 comm=syz.5.962 [ 94.605931][ T6863] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=36 sclass=netlink_audit_socket pid=6863 comm=syz.5.962 [ 94.620271][ T6863] netlink: 8 bytes leftover after parsing attributes in process `syz.5.962'. [ 94.800779][ T6893] loop6: detected capacity change from 0 to 2048 [ 94.819169][ T6896] sch_fq: defrate 0 ignored. [ 94.983683][ T6918] veth0_vlan: entered allmulticast mode [ 95.453955][ T6945] syz_tun (unregistering): left allmulticast mode [ 95.746503][ T6998] loop0: detected capacity change from 0 to 128 [ 95.769089][ T7002] program syz.7.988 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 95.783548][ T6995] loop1: detected capacity change from 0 to 2048 [ 95.822978][ T7009] syz.0.987: attempt to access beyond end of device [ 95.822978][ T7009] loop0: rw=2049, sector=145, nr_sectors = 8 limit=128 [ 95.845239][ T7009] syz.0.987: attempt to access beyond end of device [ 95.845239][ T7009] loop0: rw=2049, sector=161, nr_sectors = 8 limit=128 [ 95.862429][ T7013] FAULT_INJECTION: forcing a failure. [ 95.862429][ T7013] name failslab, interval 1, probability 0, space 0, times 0 [ 95.868749][ T7009] syz.0.987: attempt to access beyond end of device [ 95.868749][ T7009] loop0: rw=2049, sector=177, nr_sectors = 8 limit=128 [ 95.876391][ T7013] CPU: 1 UID: 0 PID: 7013 Comm: syz.7.990 Not tainted syzkaller #0 PREEMPT(voluntary) [ 95.876426][ T7013] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 95.876443][ T7013] Call Trace: [ 95.876529][ T7013] [ 95.876540][ T7013] __dump_stack+0x1d/0x30 [ 95.876570][ T7013] dump_stack_lvl+0xe8/0x140 [ 95.876654][ T7013] dump_stack+0x15/0x1b [ 95.876677][ T7013] should_fail_ex+0x265/0x280 [ 95.876750][ T7013] ? uprobe_register+0xf9/0x750 [ 95.876783][ T7013] should_failslab+0x8c/0xb0 [ 95.876816][ T7013] __kmalloc_cache_noprof+0x4c/0x320 [ 95.876860][ T7013] uprobe_register+0xf9/0x750 [ 95.876902][ T7013] ? __kmalloc_cache_noprof+0x189/0x320 [ 95.876944][ T7013] bpf_uprobe_multi_link_attach+0x7e3/0x910 [ 95.876991][ T7013] link_create+0x680/0x6e0 [ 95.877040][ T7013] __sys_bpf+0x61d/0x7b0 [ 95.877085][ T7013] __x64_sys_bpf+0x41/0x50 [ 95.877119][ T7013] x64_sys_call+0x2aea/0x2ff0 [ 95.877148][ T7013] do_syscall_64+0xd2/0x200 [ 95.877256][ T7013] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 95.877305][ T7013] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 95.877388][ T7013] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 95.877418][ T7013] RIP: 0033:0x7fe0f537eba9 [ 95.877440][ T7013] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 95.877472][ T7013] RSP: 002b:00007fe0f3de7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 95.877526][ T7013] RAX: ffffffffffffffda RBX: 00007fe0f55c5fa0 RCX: 00007fe0f537eba9 [ 95.877543][ T7013] RDX: 0000000000000040 RSI: 00002000000005c0 RDI: 000000000000001c [ 95.877560][ T7013] RBP: 00007fe0f3de7090 R08: 0000000000000000 R09: 0000000000000000 [ 95.877577][ T7013] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 95.877665][ T7013] R13: 00007fe0f55c6038 R14: 00007fe0f55c5fa0 R15: 00007fffc8d890e8 [ 95.877691][ T7013] [ 95.958133][ T7015] loop6: detected capacity change from 0 to 2048 [ 95.959999][ T7009] syz.0.987: attempt to access beyond end of device [ 95.959999][ T7009] loop0: rw=2049, sector=193, nr_sectors = 8 limit=128 [ 96.112259][ T7009] syz.0.987: attempt to access beyond end of device [ 96.112259][ T7009] loop0: rw=2049, sector=209, nr_sectors = 8 limit=128 [ 96.127760][ T7009] syz.0.987: attempt to access beyond end of device [ 96.127760][ T7009] loop0: rw=2049, sector=225, nr_sectors = 8 limit=128 [ 96.153082][ T7009] syz.0.987: attempt to access beyond end of device [ 96.153082][ T7009] loop0: rw=2049, sector=241, nr_sectors = 8 limit=128 [ 96.176118][ T7009] syz.0.987: attempt to access beyond end of device [ 96.176118][ T7009] loop0: rw=2049, sector=257, nr_sectors = 8 limit=128 [ 96.190333][ T7009] syz.0.987: attempt to access beyond end of device [ 96.190333][ T7009] loop0: rw=2049, sector=273, nr_sectors = 8 limit=128 [ 96.204627][ T7009] syz.0.987: attempt to access beyond end of device [ 96.204627][ T7009] loop0: rw=2049, sector=289, nr_sectors = 8 limit=128 [ 96.297156][ T7040] loop7: detected capacity change from 0 to 164 [ 96.310587][ T29] kauditd_printk_skb: 341 callbacks suppressed [ 96.310599][ T29] audit: type=1326 audit(97.275:5521): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7028 comm="syz.1.996" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f9ab4b75b67 code=0x7ffc0000 [ 96.384848][ T29] audit: type=1326 audit(97.285:5522): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7028 comm="syz.1.996" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f9ab4b1ada9 code=0x7ffc0000 [ 96.394818][ T7049] loop7: detected capacity change from 0 to 2048 [ 96.408695][ T29] audit: type=1326 audit(97.285:5523): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7028 comm="syz.1.996" exe="/root/syz-executor" sig=0 arch=c000003e syscall=322 compat=0 ip=0x7f9ab4b7eba9 code=0x7ffc0000 [ 96.438287][ T29] audit: type=1326 audit(97.315:5524): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7028 comm="syz.1.996" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f9ab4b75b67 code=0x7ffc0000 [ 96.461637][ T29] audit: type=1326 audit(97.315:5525): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7028 comm="syz.1.996" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f9ab4b1ada9 code=0x7ffc0000 [ 96.484871][ T29] audit: type=1326 audit(97.315:5526): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7028 comm="syz.1.996" exe="/root/syz-executor" sig=0 arch=c000003e syscall=322 compat=0 ip=0x7f9ab4b7eba9 code=0x7ffc0000 [ 96.508727][ T29] audit: type=1326 audit(97.315:5527): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7028 comm="syz.1.996" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f9ab4b75b67 code=0x7ffc0000 [ 96.532794][ T29] audit: type=1326 audit(97.315:5528): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7028 comm="syz.1.996" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f9ab4b1ada9 code=0x7ffc0000 [ 96.557189][ T29] audit: type=1326 audit(97.315:5529): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7028 comm="syz.1.996" exe="/root/syz-executor" sig=0 arch=c000003e syscall=322 compat=0 ip=0x7f9ab4b7eba9 code=0x7ffc0000 [ 96.581584][ T29] audit: type=1326 audit(97.325:5530): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7028 comm="syz.1.996" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f9ab4b75b67 code=0x7ffc0000 [ 96.657977][ T7062] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(8) [ 96.664670][ T7062] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 96.673213][ T7062] vhci_hcd vhci_hcd.0: Device attached [ 96.682235][ T7067] loop7: detected capacity change from 0 to 2048 [ 96.713314][ T7072] 0X: renamed from caif0 [ 96.720901][ T7072] 0X: entered allmulticast mode [ 96.726481][ T7072] A link change request failed with some changes committed already. Interface 60X may have been left with an inconsistent configuration, please check. [ 96.769137][ T7077] FAULT_INJECTION: forcing a failure. [ 96.769137][ T7077] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 96.782996][ T7077] CPU: 0 UID: 0 PID: 7077 Comm: syz.5.1011 Not tainted syzkaller #0 PREEMPT(voluntary) [ 96.783028][ T7077] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 96.783040][ T7077] Call Trace: [ 96.783048][ T7077] [ 96.783055][ T7077] __dump_stack+0x1d/0x30 [ 96.783077][ T7077] dump_stack_lvl+0xe8/0x140 [ 96.783102][ T7077] dump_stack+0x15/0x1b [ 96.783178][ T7077] should_fail_ex+0x265/0x280 [ 96.783219][ T7077] should_fail_alloc_page+0xf2/0x100 [ 96.783320][ T7077] __alloc_frozen_pages_noprof+0xff/0x360 [ 96.783406][ T7077] alloc_pages_mpol+0xb3/0x250 [ 96.783448][ T7077] vma_alloc_folio_noprof+0x1aa/0x300 [ 96.783544][ T7077] do_wp_page+0x5db/0x24e0 [ 96.783594][ T7077] ? css_rstat_updated+0xb7/0x240 [ 96.783633][ T7077] ? __rcu_read_lock+0x37/0x50 [ 96.783664][ T7077] handle_mm_fault+0x77d/0x2c20 [ 96.783702][ T7077] do_user_addr_fault+0x636/0x1090 [ 96.783864][ T7077] ? fpregs_assert_state_consistent+0xb4/0xe0 [ 96.783999][ T7077] ? fpregs_assert_state_consistent+0xb4/0xe0 [ 96.784032][ T7077] exc_page_fault+0x62/0xa0 [ 96.784081][ T7077] asm_exc_page_fault+0x26/0x30 [ 96.784129][ T7077] RIP: 0033:0x7efe4fc70c50 [ 96.784148][ T7077] Code: 39 4f 08 72 4c 8d 4d ff 85 ed 74 33 66 0f 1f 44 00 00 48 39 f0 72 1b 4d 8b 07 49 89 c1 49 29 f1 47 0f b6 0c 08 45 84 c9 74 08 <45> 88 0c 00 49 8b 47 10 48 83 c0 01 49 89 47 10 83 e9 01 73 d3 41 [ 96.784232][ T7077] RSP: 002b:00007efe4e8164a0 EFLAGS: 00010202 [ 96.784251][ T7077] RAX: 0000000000011005 RBX: 00007efe4e816540 RCX: 0000000000000101 [ 96.784263][ T7077] RDX: 00000000000001ff RSI: 0000000000000800 RDI: 00007efe4e8165e0 [ 96.784275][ T7077] RBP: 0000000000000102 R08: 00007efe463f7000 R09: 0000000000000008 [ 96.784287][ T7077] R10: 0000200000000f42 R11: 000000000000071a R12: 0000000000000601 [ 96.784337][ T7077] R13: 00007efe4fe4da20 R14: 0000000000000015 R15: 00007efe4e8165e0 [ 96.784420][ T7077] [ 96.784433][ T7077] Huh VM_FAULT_OOM leaked out to the #PF handler. Retrying PF [ 97.009573][ T7077] loop5: detected capacity change from 0 to 2048 [ 97.062048][ T7068] vhci_hcd: connection closed [ 97.063249][ T3811] vhci_hcd: stop threads [ 97.072694][ T3811] vhci_hcd: release socket [ 97.077578][ T3811] vhci_hcd: disconnect device [ 97.083020][ T7077] EXT4-fs (loop5): failed to initialize system zone (-117) [ 97.090582][ T7077] EXT4-fs (loop5): mount failed [ 97.163571][ T7084] loop6: detected capacity change from 0 to 128 [ 97.236444][ T7098] loop1: detected capacity change from 0 to 2048 [ 97.269589][ T7108] pim6reg1: entered promiscuous mode [ 97.275334][ T7108] pim6reg1: entered allmulticast mode [ 97.316144][ T7114] netlink: 'syz.1.1022': attribute type 10 has an invalid length. [ 97.334912][ T7114] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 97.367252][ T7116] loop5: detected capacity change from 0 to 128 [ 97.382702][ T7116] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000100) [ 97.390945][ T7116] FAT-fs (loop5): Filesystem has been set read-only [ 97.398669][ T7116] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000100) [ 97.407020][ T7116] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000100) [ 97.421429][ T7118] loop1: detected capacity change from 0 to 2048 [ 97.468490][ T7125] program syz.1.1026 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 97.633116][ T7138] loop1: detected capacity change from 0 to 2048 [ 97.714333][ T7147] FAULT_INJECTION: forcing a failure. [ 97.714333][ T7147] name failslab, interval 1, probability 0, space 0, times 0 [ 97.727530][ T7147] CPU: 0 UID: 0 PID: 7147 Comm: syz.1.1036 Not tainted syzkaller #0 PREEMPT(voluntary) [ 97.727563][ T7147] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 97.727579][ T7147] Call Trace: [ 97.727642][ T7147] [ 97.727652][ T7147] __dump_stack+0x1d/0x30 [ 97.727676][ T7147] dump_stack_lvl+0xe8/0x140 [ 97.727695][ T7147] dump_stack+0x15/0x1b [ 97.727710][ T7147] should_fail_ex+0x265/0x280 [ 97.727737][ T7147] should_failslab+0x8c/0xb0 [ 97.727803][ T7147] __kmalloc_node_noprof+0xa9/0x410 [ 97.727832][ T7147] ? crypto_create_tfm_node+0x5c/0x250 [ 97.727861][ T7147] crypto_create_tfm_node+0x5c/0x250 [ 97.727903][ T7147] ? crypto_alg_mod_lookup+0x2f9/0x490 [ 97.727933][ T7147] crypto_alloc_tfm_node+0xdc/0x2b0 [ 97.728043][ T7147] ? __kmalloc_node_track_caller_noprof+0x1e5/0x410 [ 97.728087][ T7147] crypto_alloc_sync_skcipher+0x39/0xa0 [ 97.728112][ T7147] set_secret+0xec/0x250 [ 97.728162][ T7147] ceph_crypto_key_decode+0x104/0x170 [ 97.728200][ T7147] ceph_key_preparse+0xbb/0x140 [ 97.728233][ T7147] __key_create_or_update+0x288/0x750 [ 97.728263][ T7147] ? key_validate+0xad/0xd0 [ 97.728340][ T7147] key_create_or_update+0x42/0x60 [ 97.728371][ T7147] __se_sys_add_key+0x296/0x350 [ 97.728397][ T7147] __x64_sys_add_key+0x67/0x80 [ 97.728463][ T7147] x64_sys_call+0x28c4/0x2ff0 [ 97.728487][ T7147] do_syscall_64+0xd2/0x200 [ 97.728525][ T7147] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 97.728591][ T7147] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 97.728661][ T7147] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 97.728735][ T7147] RIP: 0033:0x7f9ab4b7eba9 [ 97.728750][ T7147] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 97.728769][ T7147] RSP: 002b:00007f9ab35df038 EFLAGS: 00000246 ORIG_RAX: 00000000000000f8 [ 97.728792][ T7147] RAX: ffffffffffffffda RBX: 00007f9ab4dc5fa0 RCX: 00007f9ab4b7eba9 [ 97.728853][ T7147] RDX: 0000200000000bc0 RSI: 0000000000000000 RDI: 0000200000000040 [ 97.728866][ T7147] RBP: 00007f9ab35df090 R08: 000000000741409b R09: 0000000000000000 [ 97.728878][ T7147] R10: 000000000000012d R11: 0000000000000246 R12: 0000000000000001 [ 97.728895][ T7147] R13: 00007f9ab4dc6038 R14: 00007f9ab4dc5fa0 R15: 00007ffe7419ca88 [ 97.728916][ T7147] [ 98.027016][ T7151] loop6: detected capacity change from 0 to 2048 [ 98.127619][ T7163] program syz.6.1043 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 98.224907][ T7167] loop6: detected capacity change from 0 to 2048 [ 98.330980][ T7182] loop6: detected capacity change from 0 to 1024 [ 98.338701][ T7182] EXT4-fs: Ignoring removed nomblk_io_submit option [ 98.348249][ T7182] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e855c01c, mo2=0003] [ 98.357335][ T7182] System zones: 0-1, 3-36 [ 98.430666][ T7193] FAULT_INJECTION: forcing a failure. [ 98.430666][ T7193] name failslab, interval 1, probability 0, space 0, times 0 [ 98.443931][ T7193] CPU: 1 UID: 0 PID: 7193 Comm: syz.7.1051 Not tainted syzkaller #0 PREEMPT(voluntary) [ 98.443963][ T7193] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 98.443978][ T7193] Call Trace: [ 98.443985][ T7193] [ 98.443994][ T7193] __dump_stack+0x1d/0x30 [ 98.444067][ T7193] dump_stack_lvl+0xe8/0x140 [ 98.444089][ T7193] dump_stack+0x15/0x1b [ 98.444109][ T7193] should_fail_ex+0x265/0x280 [ 98.444138][ T7193] ? sctp_add_bind_addr+0x71/0x1e0 [ 98.444218][ T7193] should_failslab+0x8c/0xb0 [ 98.444249][ T7193] __kmalloc_cache_noprof+0x4c/0x320 [ 98.444307][ T7193] sctp_add_bind_addr+0x71/0x1e0 [ 98.444345][ T7193] sctp_copy_one_addr+0x264/0x280 [ 98.444374][ T7193] sctp_bind_addr_copy+0x79/0x290 [ 98.444474][ T7193] sctp_assoc_set_bind_addr_from_ep+0xce/0xe0 [ 98.444509][ T7193] sctp_connect_new_asoc+0x1c3/0x3a0 [ 98.444584][ T7193] sctp_sendmsg+0xf10/0x18d0 [ 98.444613][ T7193] ? selinux_socket_sendmsg+0x141/0x1b0 [ 98.444655][ T7193] ? __pfx_sctp_sendmsg+0x10/0x10 [ 98.444679][ T7193] inet_sendmsg+0xc5/0xd0 [ 98.444753][ T7193] __sock_sendmsg+0x102/0x180 [ 98.444792][ T7193] __sys_sendto+0x268/0x330 [ 98.444824][ T7193] __x64_sys_sendto+0x76/0x90 [ 98.444856][ T7193] x64_sys_call+0x2d05/0x2ff0 [ 98.444973][ T7193] do_syscall_64+0xd2/0x200 [ 98.445012][ T7193] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 98.445037][ T7193] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 98.445136][ T7193] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 98.445175][ T7193] RIP: 0033:0x7fe0f537eba9 [ 98.445194][ T7193] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 98.445286][ T7193] RSP: 002b:00007fe0f3dc6038 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 98.445310][ T7193] RAX: ffffffffffffffda RBX: 00007fe0f55c6090 RCX: 00007fe0f537eba9 [ 98.445386][ T7193] RDX: 0000000000034000 RSI: 0000200000847fff RDI: 0000000000000005 [ 98.445401][ T7193] RBP: 00007fe0f3dc6090 R08: 000020000005ffe4 R09: 000000000000001c [ 98.445415][ T7193] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 98.445431][ T7193] R13: 00007fe0f55c6128 R14: 00007fe0f55c6090 R15: 00007fffc8d890e8 [ 98.445481][ T7193] [ 98.689049][ T7196] ref_ctr_offset mismatch. inode: 0x506 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x8 [ 99.108702][ T7212] syzkaller1: entered promiscuous mode [ 99.114631][ T7212] syzkaller1: entered allmulticast mode [ 100.212646][ T7259] __nla_validate_parse: 11 callbacks suppressed [ 100.212670][ T7259] netlink: 56 bytes leftover after parsing attributes in process `syz.6.1080'. [ 100.261763][ T7262] loop6: detected capacity change from 0 to 512 [ 100.290570][ T7269] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1083'. [ 100.310226][ T7269] loop1: detected capacity change from 0 to 2048 [ 100.348893][ T7262] netlink: 'syz.6.1081': attribute type 4 has an invalid length. [ 100.362151][ T7262] netlink: 'syz.6.1081': attribute type 4 has an invalid length. [ 100.429419][ T7281] syz_tun: entered allmulticast mode [ 100.439371][ T7281] dvmrp8: entered allmulticast mode [ 100.454262][ T7280] syz_tun: left allmulticast mode [ 100.479041][ T7285] program syz.1.1090 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 100.494437][ T7287] netlink: 56 bytes leftover after parsing attributes in process `syz.6.1091'. [ 100.531973][ T7293] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1094'. [ 100.554219][ T7293] loop1: detected capacity change from 0 to 2048 [ 100.731379][ T7311] FAULT_INJECTION: forcing a failure. [ 100.731379][ T7311] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 100.744849][ T7311] CPU: 0 UID: 0 PID: 7311 Comm: syz.1.1100 Not tainted syzkaller #0 PREEMPT(voluntary) [ 100.744882][ T7311] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 100.744894][ T7311] Call Trace: [ 100.744900][ T7311] [ 100.744908][ T7311] __dump_stack+0x1d/0x30 [ 100.744926][ T7311] dump_stack_lvl+0xe8/0x140 [ 100.745069][ T7311] dump_stack+0x15/0x1b [ 100.745084][ T7311] should_fail_ex+0x265/0x280 [ 100.745105][ T7311] should_fail+0xb/0x20 [ 100.745123][ T7311] should_fail_usercopy+0x1a/0x20 [ 100.745226][ T7311] _copy_to_user+0x20/0xa0 [ 100.745313][ T7311] simple_read_from_buffer+0xb5/0x130 [ 100.745334][ T7311] proc_fail_nth_read+0x10e/0x150 [ 100.745358][ T7311] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 100.745465][ T7311] vfs_read+0x1a5/0x770 [ 100.745503][ T7311] ? __rcu_read_unlock+0x4f/0x70 [ 100.745562][ T7311] ? __fget_files+0x184/0x1c0 [ 100.745585][ T7311] ksys_read+0xda/0x1a0 [ 100.745604][ T7311] __x64_sys_read+0x40/0x50 [ 100.745663][ T7311] x64_sys_call+0x27bc/0x2ff0 [ 100.745688][ T7311] do_syscall_64+0xd2/0x200 [ 100.745715][ T7311] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 100.745736][ T7311] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 100.745795][ T7311] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 100.745837][ T7311] RIP: 0033:0x7f9ab4b7d5bc [ 100.745858][ T7311] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 100.745874][ T7311] RSP: 002b:00007f9ab35df030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 100.745890][ T7311] RAX: ffffffffffffffda RBX: 00007f9ab4dc5fa0 RCX: 00007f9ab4b7d5bc [ 100.745901][ T7311] RDX: 000000000000000f RSI: 00007f9ab35df0a0 RDI: 0000000000000007 [ 100.745941][ T7311] RBP: 00007f9ab35df090 R08: 0000000000000000 R09: 0000000000000000 [ 100.745951][ T7311] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 100.745962][ T7311] R13: 00007f9ab4dc6038 R14: 00007f9ab4dc5fa0 R15: 00007ffe7419ca88 [ 100.745978][ T7311] [ 100.988041][ T7315] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 101.006476][ T7319] program syz.0.1104 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 101.018574][ T7317] netlink: 56 bytes leftover after parsing attributes in process `syz.5.1103'. [ 101.034540][ T7322] netlink: 8 bytes leftover after parsing attributes in process `syz.7.1106'. [ 101.045442][ T7324] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1102'. [ 101.064057][ T7322] loop7: detected capacity change from 0 to 2048 [ 101.183400][ T7337] loop7: detected capacity change from 0 to 2048 [ 101.393510][ T29] kauditd_printk_skb: 2006 callbacks suppressed [ 101.393525][ T29] audit: type=1326 audit(102.365:7537): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7350 comm="syz.6.1115" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6e7c72eba9 code=0x7ffc0000 [ 101.423537][ T29] audit: type=1326 audit(102.365:7538): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7350 comm="syz.6.1115" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6e7c72eba9 code=0x7ffc0000 [ 101.446676][ T29] audit: type=1326 audit(102.365:7539): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7350 comm="syz.6.1115" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6e7c72eba9 code=0x7ffc0000 [ 101.471723][ T29] audit: type=1326 audit(102.365:7540): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7350 comm="syz.6.1115" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6e7c72eba9 code=0x7ffc0000 [ 101.494679][ T29] audit: type=1326 audit(102.365:7541): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7350 comm="syz.6.1115" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6e7c72eba9 code=0x7ffc0000 [ 101.519118][ T29] audit: type=1326 audit(102.365:7542): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7350 comm="syz.6.1115" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6e7c72eba9 code=0x7ffc0000 [ 101.542579][ T29] audit: type=1326 audit(102.365:7543): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7350 comm="syz.6.1115" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6e7c72eba9 code=0x7ffc0000 [ 101.565872][ T29] audit: type=1326 audit(102.365:7544): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7350 comm="syz.6.1115" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6e7c72eba9 code=0x7ffc0000 [ 101.589793][ T29] audit: type=1326 audit(102.365:7545): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7350 comm="syz.6.1115" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6e7c72eba9 code=0x7ffc0000 [ 101.613973][ T29] audit: type=1326 audit(102.365:7546): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7350 comm="syz.6.1115" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6e7c72eba9 code=0x7ffc0000 [ 101.698248][ T7355] program syz.6.1117 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 101.739958][ T7359] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 101.791967][ T7360] netlink: 8 bytes leftover after parsing attributes in process `syz.6.1119'. [ 101.801267][ T7360] netlink: 8 bytes leftover after parsing attributes in process `syz.6.1119'. [ 101.810685][ T7360] netlink: 8 bytes leftover after parsing attributes in process `syz.6.1119'. [ 102.032758][ T7373] loop0: detected capacity change from 0 to 512 [ 102.132549][ T7383] program syz.0.1129 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 102.173936][ T7387] loop5: detected capacity change from 0 to 2048 [ 102.285032][ T7405] loop5: detected capacity change from 0 to 2048 [ 102.593122][ T7422] program syz.6.1144 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 102.665315][ T7428] loop6: detected capacity change from 0 to 2048 [ 102.695692][ T7428] EXT4-fs mount: 54 callbacks suppressed [ 102.695708][ T7428] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 102.739148][ T4448] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000900. [ 102.840614][ T7442] loop6: detected capacity change from 0 to 128 [ 102.847645][ T7442] FAT-fs (loop6): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 102.860647][ T7442] FAT-fs (loop6): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 102.887111][ T3811] FAT-fs (loop6): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 102.935585][ T7448] loop6: detected capacity change from 0 to 2048 [ 102.953586][ T7448] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 102.979125][ T4448] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.075116][ T7458] program syz.7.1156 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 103.108209][ T7461] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 103.116055][ T7461] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 103.125945][ T7461] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 103.133939][ T7461] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 103.187720][ T7463] loop6: detected capacity change from 0 to 2048 [ 103.206617][ T7463] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 103.276642][ T4448] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000900. [ 103.313057][ T7474] loop5: detected capacity change from 0 to 2048 [ 103.339787][ T7474] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 103.356897][ T7485] FAULT_INJECTION: forcing a failure. [ 103.356897][ T7485] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 103.370972][ T7485] CPU: 0 UID: 0 PID: 7485 Comm: syz.0.1168 Not tainted syzkaller #0 PREEMPT(voluntary) [ 103.371007][ T7485] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 103.371023][ T7485] Call Trace: [ 103.371032][ T7485] [ 103.371048][ T7485] __dump_stack+0x1d/0x30 [ 103.371075][ T7485] dump_stack_lvl+0xe8/0x140 [ 103.371096][ T7485] dump_stack+0x15/0x1b [ 103.371194][ T7485] should_fail_ex+0x265/0x280 [ 103.371224][ T7485] should_fail_alloc_page+0xf2/0x100 [ 103.371281][ T7485] __alloc_frozen_pages_noprof+0xff/0x360 [ 103.371341][ T7485] alloc_pages_mpol+0xb3/0x250 [ 103.371455][ T7485] vma_alloc_folio_noprof+0x1aa/0x300 [ 103.371553][ T7485] handle_mm_fault+0xec2/0x2c20 [ 103.371588][ T7485] ? __rcu_read_lock+0x37/0x50 [ 103.371614][ T7485] ? __pte_offset_map_lock+0x1d4/0x230 [ 103.371782][ T7485] __get_user_pages+0x102e/0x1fa0 [ 103.371817][ T7485] __gup_longterm_locked+0x2fb/0xe60 [ 103.371848][ T7485] ? try_get_folio+0x379/0x3c0 [ 103.371928][ T7485] ? mod_node_page_state+0x1c/0xa0 [ 103.371950][ T7485] gup_fast_fallback+0x1f5/0x1420 [ 103.372099][ T7485] pin_user_pages_fast+0x5f/0x90 [ 103.372124][ T7485] io_pin_pages+0xb5/0x170 [ 103.372154][ T7485] io_region_pin_pages+0x58/0xf0 [ 103.372192][ T7485] io_create_region+0x2d3/0x330 [ 103.372273][ T7485] io_allocate_scq_urings+0x14d/0x3b0 [ 103.372313][ T7485] io_uring_create+0x3b3/0x610 [ 103.372371][ T7485] __se_sys_io_uring_setup+0x1f7/0x210 [ 103.372401][ T7485] __x64_sys_io_uring_setup+0x31/0x40 [ 103.372429][ T7485] x64_sys_call+0x2b21/0x2ff0 [ 103.372479][ T7485] do_syscall_64+0xd2/0x200 [ 103.372552][ T7485] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 103.372581][ T7485] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 103.372608][ T7485] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 103.372634][ T7485] RIP: 0033:0x7ff3bba6eba9 [ 103.372657][ T7485] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 103.372746][ T7485] RSP: 002b:00007ff3ba4d6fc8 EFLAGS: 00000206 ORIG_RAX: 00000000000001a9 [ 103.372769][ T7485] RAX: ffffffffffffffda RBX: 00007ff3bbcb5fa0 RCX: 00007ff3bba6eba9 [ 103.372785][ T7485] RDX: 0000000000000000 RSI: 0000200000000400 RDI: 0000000000003c0c [ 103.372832][ T7485] RBP: 0000200000000400 R08: 0000000000000000 R09: 0000000000000000 [ 103.372848][ T7485] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 103.372862][ T7485] R13: 0000000000000000 R14: 0000000000003c0c R15: 0000000000000000 [ 103.372884][ T7485] [ 103.423370][ T7487] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 103.464801][ T3987] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.773925][ T7504] loop0: detected capacity change from 0 to 2048 [ 103.793387][ T7504] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 103.820342][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000900. [ 103.974446][ T7517] loop0: detected capacity change from 0 to 2048 [ 103.993225][ T7517] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 104.016265][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.290619][ T7560] loop6: detected capacity change from 0 to 2048 [ 104.309827][ T7560] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 104.350092][ T4448] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000900. [ 104.379918][ T7577] FAULT_INJECTION: forcing a failure. [ 104.379918][ T7577] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 104.393515][ T7577] CPU: 1 UID: 0 PID: 7577 Comm: syz.6.1190 Not tainted syzkaller #0 PREEMPT(voluntary) [ 104.393550][ T7577] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 104.393566][ T7577] Call Trace: [ 104.393574][ T7577] [ 104.393584][ T7577] __dump_stack+0x1d/0x30 [ 104.393610][ T7577] dump_stack_lvl+0xe8/0x140 [ 104.393810][ T7577] dump_stack+0x15/0x1b [ 104.393830][ T7577] should_fail_ex+0x265/0x280 [ 104.393917][ T7577] should_fail+0xb/0x20 [ 104.393939][ T7577] should_fail_usercopy+0x1a/0x20 [ 104.394048][ T7577] copy_folio_from_iter_atomic+0x278/0x11b0 [ 104.394089][ T7577] ? shmem_write_begin+0xa8/0x190 [ 104.394113][ T7577] ? shmem_write_begin+0xe1/0x190 [ 104.394137][ T7577] generic_perform_write+0x2c2/0x490 [ 104.394192][ T7577] shmem_file_write_iter+0xc5/0xf0 [ 104.394222][ T7577] ? __pfx_shmem_file_write_iter+0x10/0x10 [ 104.394250][ T7577] vfs_write+0x527/0x960 [ 104.394282][ T7577] ksys_write+0xda/0x1a0 [ 104.394316][ T7577] __x64_sys_write+0x40/0x50 [ 104.394337][ T7577] x64_sys_call+0x27fe/0x2ff0 [ 104.394360][ T7577] do_syscall_64+0xd2/0x200 [ 104.394398][ T7577] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 104.394446][ T7577] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 104.394483][ T7577] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 104.394509][ T7577] RIP: 0033:0x7f6e7c72d65f [ 104.394532][ T7577] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 104.394550][ T7577] RSP: 002b:00007f6e7b196df0 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 104.394569][ T7577] RAX: ffffffffffffffda RBX: 0000000000010000 RCX: 00007f6e7c72d65f [ 104.394582][ T7577] RDX: 0000000000010000 RSI: 00007f6e72d77000 RDI: 0000000000000005 [ 104.394597][ T7577] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000020e [ 104.394664][ T7577] R10: 0000200000000842 R11: 0000000000000293 R12: 0000000000000005 [ 104.394676][ T7577] R13: 00007f6e7b196ef0 R14: 00007f6e7b196eb0 R15: 00007f6e72d77000 [ 104.394694][ T7577] [ 104.395599][ T7577] loop6: detected capacity change from 0 to 128 [ 104.418310][ T7582] IPv6: Can't replace route, no match found [ 104.676449][ T7602] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 104.759066][ T7620] loop7: detected capacity change from 0 to 2048 [ 104.784502][ T7620] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 104.843265][ T5852] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000900. [ 105.735543][ T7680] __nla_validate_parse: 24 callbacks suppressed [ 105.735563][ T7680] netlink: 8 bytes leftover after parsing attributes in process `syz.7.1213'. [ 105.760769][ T7680] loop7: detected capacity change from 0 to 2048 [ 105.836067][ T7680] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 105.894555][ T7694] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1218'. [ 105.903965][ T7694] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1218'. [ 105.934884][ T5852] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000900. [ 106.029796][ T7719] FAULT_INJECTION: forcing a failure. [ 106.029796][ T7719] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 106.043907][ T7719] CPU: 0 UID: 0 PID: 7719 Comm: syz.1.1228 Not tainted syzkaller #0 PREEMPT(voluntary) [ 106.043942][ T7719] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 106.044023][ T7719] Call Trace: [ 106.044032][ T7719] [ 106.044041][ T7719] __dump_stack+0x1d/0x30 [ 106.044069][ T7719] dump_stack_lvl+0xe8/0x140 [ 106.044095][ T7719] dump_stack+0x15/0x1b [ 106.044195][ T7719] should_fail_ex+0x265/0x280 [ 106.044224][ T7719] should_fail_alloc_page+0xf2/0x100 [ 106.044304][ T7719] __alloc_frozen_pages_noprof+0xff/0x360 [ 106.044396][ T7719] alloc_pages_mpol+0xb3/0x250 [ 106.044440][ T7719] folio_alloc_mpol_noprof+0x39/0x80 [ 106.044678][ T7719] shmem_get_folio_gfp+0x3cf/0xd60 [ 106.044776][ T7719] shmem_fault+0xf6/0x250 [ 106.044798][ T7719] __do_fault+0xb9/0x200 [ 106.044831][ T7719] handle_mm_fault+0xf78/0x2c20 [ 106.044860][ T7719] ? __rcu_read_lock+0x37/0x50 [ 106.044934][ T7719] ? __pte_offset_map_lock+0x1d4/0x230 [ 106.044986][ T7719] __get_user_pages+0x102e/0x1fa0 [ 106.045070][ T7719] __mm_populate+0x243/0x3a0 [ 106.045102][ T7719] vm_mmap_pgoff+0x232/0x2e0 [ 106.045243][ T7719] ksys_mmap_pgoff+0xc2/0x310 [ 106.045266][ T7719] ? __x64_sys_mmap+0x49/0x70 [ 106.045297][ T7719] x64_sys_call+0x14a3/0x2ff0 [ 106.045325][ T7719] do_syscall_64+0xd2/0x200 [ 106.045360][ T7719] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 106.045444][ T7719] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 106.045500][ T7719] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 106.045553][ T7719] RIP: 0033:0x7f9ab4b7eba9 [ 106.045636][ T7719] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 106.045658][ T7719] RSP: 002b:00007f9ab35df038 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 106.045680][ T7719] RAX: ffffffffffffffda RBX: 00007f9ab4dc5fa0 RCX: 00007f9ab4b7eba9 [ 106.045695][ T7719] RDX: b635773f06ebbeee RSI: 0000000000b36000 RDI: 0000200000000000 [ 106.045710][ T7719] RBP: 00007f9ab35df090 R08: ffffffffffffffff R09: 0000000000000000 [ 106.045725][ T7719] R10: 0000000000008031 R11: 0000000000000246 R12: 0000000000000002 [ 106.045770][ T7719] R13: 00007f9ab4dc6038 R14: 00007f9ab4dc5fa0 R15: 00007ffe7419ca88 [ 106.045792][ T7719] [ 106.046788][ T7722] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1232'. [ 106.293964][ T7724] loop0: detected capacity change from 0 to 2048 [ 106.307075][ T7726] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 106.324199][ T7724] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 106.361431][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000900. [ 106.371010][ T7734] loop1: detected capacity change from 0 to 512 [ 106.372527][ T7735] netlink: 16 bytes leftover after parsing attributes in process `syz.6.1233'. [ 106.387361][ T7735] netlink: 16 bytes leftover after parsing attributes in process `syz.6.1233'. [ 106.390740][ T7734] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 106.417458][ T29] kauditd_printk_skb: 200 callbacks suppressed [ 106.417475][ T29] audit: type=1400 audit(107.385:7747): avc: denied { read write } for pid=7733 comm="syz.1.1236" name="file1" dev="loop1" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 106.454324][ T29] audit: type=1400 audit(107.385:7748): avc: denied { open } for pid=7733 comm="syz.1.1236" path="/163/file0/file1" dev="loop1" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 106.477306][ T29] audit: type=1400 audit(107.385:7749): avc: denied { ioctl } for pid=7733 comm="syz.1.1236" path="socket:[19993]" dev="sockfs" ino=19993 ioctlcmd=0x8910 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 106.503417][ T4772] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.599754][ T7752] loop1: detected capacity change from 0 to 512 [ 106.613444][ T29] audit: type=1326 audit(107.585:7750): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7754 comm="syz.0.1243" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff3bba6eba9 code=0x7ffc0000 [ 106.638325][ T7752] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 106.652127][ T29] audit: type=1326 audit(107.585:7751): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7754 comm="syz.0.1243" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff3bba6eba9 code=0x7ffc0000 [ 106.676151][ T29] audit: type=1326 audit(107.585:7752): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7754 comm="syz.0.1243" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff3bba6eba9 code=0x7ffc0000 [ 106.677832][ T7755] loop0: detected capacity change from 0 to 1024 [ 106.700242][ T29] audit: type=1326 audit(107.605:7753): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7754 comm="syz.0.1243" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff3bba6eba9 code=0x7ffc0000 [ 106.731823][ T29] audit: type=1326 audit(107.615:7754): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7754 comm="syz.0.1243" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7ff3bba6eba9 code=0x7ffc0000 [ 106.733277][ T7752] EXT4-fs error (device loop1): ext4_xattr_block_get:593: inode #15: comm syz.1.1242: corrupted xattr block 19: overlapping e_value [ 106.755447][ T29] audit: type=1326 audit(107.615:7755): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7754 comm="syz.0.1243" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff3bba6eba9 code=0x7ffc0000 [ 106.755569][ T29] audit: type=1326 audit(107.615:7756): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7754 comm="syz.0.1243" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7ff3bba6eba9 code=0x7ffc0000 [ 106.818698][ T7752] EXT4-fs (loop1): Remounting filesystem read-only [ 106.825680][ T7752] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 106.833672][ T7755] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 106.835383][ T7752] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 106.849846][ T7755] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.898147][ T7752] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 106.969476][ T4772] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.971611][ T7755] SELinux: Context system_u:object is not valid (left unmapped). [ 106.985639][ T7775] netlink: 8 bytes leftover after parsing attributes in process `syz.7.1247'. [ 107.008706][ T7775] loop7: detected capacity change from 0 to 2048 [ 107.060480][ T7775] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 107.095695][ T7792] loop0: detected capacity change from 0 to 2048 [ 107.107009][ T5852] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000900. [ 107.119694][ T7792] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 107.165618][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. crond[3096]: time disparity of -29291901 minutes detected [ 107.395280][ T7851] loop7: detected capacity change from 0 to 512 [ 107.414073][ T7851] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 107.430017][ T7851] EXT4-fs error (device loop7): ext4_xattr_block_get:593: inode #15: comm syz.7.1262: corrupted xattr block 19: overlapping e_value [ 107.444617][ T7851] EXT4-fs (loop7): Remounting filesystem read-only [ 107.451319][ T7851] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop7 ino=15 [ 107.460589][ T7851] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop7 ino=15 [ 107.470104][ T7851] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop7 ino=15 [ 107.495702][ T5852] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.554903][ T7882] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 107.609025][ T7892] netlink: 8 bytes leftover after parsing attributes in process `syz.7.1265'. [ 107.618156][ T7892] netlink: 8 bytes leftover after parsing attributes in process `syz.7.1265'. [ 107.778426][ T7919] loop1: detected capacity change from 0 to 2048 [ 107.785274][ T7921] program syz.5.1267 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 107.804352][ T7919] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 107.830126][ T4772] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.894238][ T7935] netlink: 'syz.1.1273': attribute type 1 has an invalid length. [ 107.902560][ T7935] netlink: 224 bytes leftover after parsing attributes in process `syz.1.1273'. [ 107.971064][ T7951] program syz.1.1279 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 108.113369][ T7974] loop6: detected capacity change from 0 to 1024 [ 108.142876][ T7974] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 108.158034][ T7974] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.370723][ T8001] netlink: 'syz.6.1287': attribute type 1 has an invalid length. [ 108.625386][ T8006] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 108.729030][ T8006] IPv4: Oversized IP packet from 127.202.26.0 [ 108.787733][ T8019] program syz.1.1292 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 108.907206][ T8073] loop5: detected capacity change from 0 to 256 [ 108.927012][ T8073] vfat: Unknown parameter 'shortame' [ 108.968110][ T8076] loop6: detected capacity change from 0 to 764 [ 109.021449][ T8076] rock: directory entry would overflow storage [ 109.028086][ T8076] rock: sig=0x4f50, size=4, remaining=3 [ 109.033817][ T8076] iso9660: Corrupted directory entry in block 6 of inode 1792 [ 109.073320][ T8073] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 109.123276][ T8076] Symlink component flag not implemented [ 109.129619][ T8076] Symlink component flag not implemented (129) [ 109.138282][ T8076] rock: directory entry would overflow storage [ 109.144685][ T8076] rock: sig=0x4f50, size=4, remaining=3 [ 109.150550][ T8076] iso9660: Corrupted directory entry in block 6 of inode 1792 [ 109.214432][ T8087] loop5: detected capacity change from 0 to 1024 [ 109.221481][ T8087] EXT4-fs: Ignoring removed nobh option [ 109.227317][ T8087] EXT4-fs: Ignoring removed bh option [ 109.233925][ T8087] ext4: Unknown parameter 'appraise_type' [ 109.288157][ T8087] loop5: detected capacity change from 0 to 512 [ 109.303804][ T8087] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a843c02c, mo2=0102] [ 109.313119][ T8087] System zones: 1-12 [ 109.319244][ T8087] EXT4-fs error (device loop5): ext4_iget_extra_inode:5104: inode #15: comm syz.5.1303: corrupted in-inode xattr: bad e_name length [ 109.392051][ T8087] EXT4-fs (loop5): Remounting filesystem read-only [ 109.401251][ T8087] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 109.493148][ T3987] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.537840][ T8105] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 109.553213][ T36] IPVS: starting estimator thread 0... [ 109.569431][ T8108] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 109.641838][ T8106] IPVS: using max 2400 ests per chain, 120000 per kthread [ 109.728411][ T8121] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=8121 comm=syz.7.1317 [ 109.741978][ T8121] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=36 sclass=netlink_audit_socket pid=8121 comm=syz.7.1317 [ 109.977576][ T8150] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 110.012152][ T8152] loop1: detected capacity change from 0 to 512 [ 110.024134][ T8152] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 110.038021][ T8152] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.316304][ T8179] program syz.1.1342 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 110.480417][ T8206] program syz.1.1355 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 110.489747][ T8205] loop5: detected capacity change from 0 to 2048 [ 110.513688][ T8205] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 110.548405][ T3987] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000900. [ 110.580338][ T8218] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 110.599303][ T8216] loop5: detected capacity change from 0 to 512 [ 110.607639][ T8216] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 110.624331][ T8216] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 110.640393][ T8216] EXT4-fs error (device loop5): ext4_xattr_block_get:593: inode #15: comm syz.5.1358: corrupted xattr block 19: overlapping e_value [ 110.656532][ T8216] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop5 ino=15 [ 110.667201][ T8216] EXT4-fs error (device loop5): ext4_xattr_block_get:593: inode #15: comm syz.5.1358: corrupted xattr block 19: overlapping e_value [ 110.682320][ T8216] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop5 ino=15 [ 110.708842][ T3987] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.770019][ T8237] __nla_validate_parse: 27 callbacks suppressed [ 110.770044][ T8237] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1368'. [ 110.797090][ T8237] loop0: detected capacity change from 0 to 2048 [ 110.814045][ T8237] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 110.841178][ T8244] netlink: 56 bytes leftover after parsing attributes in process `syz.5.1370'. [ 110.850771][ T8244] netlink: 24 bytes leftover after parsing attributes in process `syz.5.1370'. [ 110.862191][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000900. [ 110.946354][ T8259] netlink: 56 bytes leftover after parsing attributes in process `syz.5.1377'. [ 110.956157][ T8259] netlink: 24 bytes leftover after parsing attributes in process `syz.5.1377'. [ 111.006881][ T8270] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1382'. [ 111.027806][ T8270] loop5: detected capacity change from 0 to 2048 [ 111.043804][ T8270] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 111.073399][ T3987] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000900. [ 111.098016][ T8280] netlink: 36 bytes leftover after parsing attributes in process `syz.1.1386'. [ 111.107987][ T8280] netlink: 36 bytes leftover after parsing attributes in process `syz.1.1386'. [ 111.187775][ T8290] netlink: 56 bytes leftover after parsing attributes in process `syz.5.1391'. [ 111.197335][ T8290] netlink: 24 bytes leftover after parsing attributes in process `syz.5.1391'. [ 111.317718][ T8299] loop5: detected capacity change from 0 to 2048 [ 111.333603][ T8299] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 111.360847][ T3987] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000900. [ 111.395517][ T8310] FAULT_INJECTION: forcing a failure. [ 111.395517][ T8310] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 111.409599][ T8310] CPU: 1 UID: 0 PID: 8310 Comm: syz.5.1398 Not tainted syzkaller #0 PREEMPT(voluntary) [ 111.409631][ T8310] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 111.409646][ T8310] Call Trace: [ 111.409653][ T8310] [ 111.409663][ T8310] __dump_stack+0x1d/0x30 [ 111.409689][ T8310] dump_stack_lvl+0xe8/0x140 [ 111.409796][ T8310] dump_stack+0x15/0x1b [ 111.409818][ T8310] should_fail_ex+0x265/0x280 [ 111.409849][ T8310] should_fail_alloc_page+0xf2/0x100 [ 111.409889][ T8310] __alloc_frozen_pages_noprof+0xff/0x360 [ 111.409935][ T8310] alloc_pages_mpol+0xb3/0x250 [ 111.410028][ T8310] vma_alloc_folio_noprof+0x1aa/0x300 [ 111.410072][ T8310] handle_mm_fault+0xec2/0x2c20 [ 111.410151][ T8310] ? __rcu_read_lock+0x37/0x50 [ 111.410247][ T8310] ? __pte_offset_map_lock+0x1d4/0x230 [ 111.410297][ T8310] __get_user_pages+0x102e/0x1fa0 [ 111.410342][ T8310] __gup_longterm_locked+0x8f4/0xe60 [ 111.410419][ T8310] ? security_ptrace_access_check+0x69/0x80 [ 111.410448][ T8310] ? __ptrace_may_access+0x2c3/0x340 [ 111.410560][ T8310] pin_user_pages_remote+0x7e/0xb0 [ 111.410593][ T8310] process_vm_rw+0x484/0x960 [ 111.410678][ T8310] __x64_sys_process_vm_writev+0x78/0x90 [ 111.410717][ T8310] x64_sys_call+0x2a7c/0x2ff0 [ 111.410805][ T8310] do_syscall_64+0xd2/0x200 [ 111.410844][ T8310] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 111.410882][ T8310] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 111.410919][ T8310] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 111.410946][ T8310] RIP: 0033:0x7efe4fdaeba9 [ 111.410995][ T8310] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 111.411027][ T8310] RSP: 002b:00007efe4e817038 EFLAGS: 00000246 ORIG_RAX: 0000000000000137 [ 111.411051][ T8310] RAX: ffffffffffffffda RBX: 00007efe4fff5fa0 RCX: 00007efe4fdaeba9 [ 111.411066][ T8310] RDX: 0000000000000001 RSI: 0000200000001c80 RDI: 0000000000000253 [ 111.411148][ T8310] RBP: 00007efe4e817090 R08: 0000000000000001 R09: 0000000000000000 [ 111.411163][ T8310] R10: 0000200000001d80 R11: 0000000000000246 R12: 0000000000000001 [ 111.411179][ T8310] R13: 00007efe4fff6038 R14: 00007efe4fff5fa0 R15: 00007ffdec8bf4d8 [ 111.411203][ T8310] [ 111.631636][ C0] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 111.746109][ T8323] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 111.775166][ T8325] loop6: detected capacity change from 0 to 128 [ 111.781903][ T8325] vfat: Unknown parameter '' [ 111.794252][ T8325] loop6: detected capacity change from 0 to 1024 [ 111.801440][ T8325] EXT4-fs (loop6): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 111.822884][ T8325] EXT4-fs error (device loop6): ext4_read_block_bitmap_nowait:483: comm syz.6.1406: Invalid block bitmap block 0 in block_group 0 [ 111.836642][ T8325] __quota_error: 5595 callbacks suppressed [ 111.836658][ T8325] Quota error (device loop6): write_blk: dquota write failed [ 111.850493][ T8325] Quota error (device loop6): qtree_write_dquot: Error -117 occurred while creating quota [ 111.861088][ T8325] EXT4-fs error (device loop6): ext4_acquire_dquot:6937: comm syz.6.1406: Failed to acquire dquot type 0 [ 111.876245][ T8325] EXT4-fs error (device loop6): ext4_free_blocks:6696: comm syz.6.1406: Freeing blocks not in datazone - block = 0, count = 4096 [ 111.890650][ T8325] EXT4-fs error (device loop6): ext4_read_inode_bitmap:139: comm syz.6.1406: Invalid inode bitmap blk 0 in block_group 0 [ 111.904335][ T31] Quota error (device loop6): do_check_range: Getting block 0 out of range 1-8 [ 111.904375][ T8325] EXT4-fs error (device loop6) in ext4_free_inode:361: Corrupt filesystem [ 111.904448][ T8325] EXT4-fs (loop6): 1 orphan inode deleted [ 111.904944][ T8325] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 111.914464][ T31] EXT4-fs error (device loop6): ext4_release_dquot:6973: comm kworker/u8:1: Failed to release dquot type 0 [ 111.976515][ T4448] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.005546][ T8331] loop0: detected capacity change from 0 to 2048 [ 112.034612][ T8331] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 112.066205][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000900. [ 112.097082][ T8341] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 112.115181][ T8339] loop1: detected capacity change from 0 to 2048 [ 112.133929][ T8339] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 112.163853][ T4772] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000900. [ 112.241542][ T29] audit: type=1400 audit(113.205:13352): avc: denied { connect } for pid=8342 comm="syz.0.1412" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 112.327597][ T29] audit: type=1326 audit(113.295:13353): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8362 comm="syz.1.1420" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9ab4b7eba9 code=0x7ffc0000 [ 112.351125][ T29] audit: type=1326 audit(113.295:13354): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8362 comm="syz.1.1420" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9ab4b7eba9 code=0x7ffc0000 [ 112.382271][ T29] audit: type=1326 audit(113.295:13355): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8362 comm="syz.1.1420" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9ab4b7eba9 code=0x7ffc0000 [ 112.406439][ T29] audit: type=1326 audit(113.295:13356): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8362 comm="syz.1.1420" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9ab4b7eba9 code=0x7ffc0000 [ 112.429624][ T29] audit: type=1326 audit(113.295:13357): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8362 comm="syz.1.1420" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9ab4b7eba9 code=0x7ffc0000 [ 112.453576][ T29] audit: type=1326 audit(113.295:13358): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8362 comm="syz.1.1420" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9ab4b7eba9 code=0x7ffc0000 [ 112.600799][ T8383] loop7: detected capacity change from 0 to 1024 [ 112.613651][ T8383] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 112.694357][ T8390] loop5: detected capacity change from 0 to 2048 [ 112.739225][ T8383] EXT4-fs error (device loop7): ext4_mb_mark_diskspace_used:4183: comm syz.7.1429: Allocating blocks 449-513 which overlap fs metadata [ 112.739924][ T8390] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 112.762903][ T8403] EXT4-fs (loop7): pa ffff88810551d1c0: logic 48, phys. 177, len 21 [ 112.774355][ T8403] EXT4-fs error (device loop7): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 4 [ 112.791484][ T8383] EXT4-fs (loop7): Delayed block allocation failed for inode 15 at logical offset 28 with max blocks 4 with error 28 [ 112.804042][ T8383] EXT4-fs (loop7): This should not happen!! Data will be lost [ 112.804042][ T8383] [ 112.814016][ T8383] EXT4-fs (loop7): Total free blocks count 0 [ 112.820335][ T8383] EXT4-fs (loop7): Free/Dirty block details [ 112.826729][ T8383] EXT4-fs (loop7): free_blocks=64 [ 112.831820][ T8383] EXT4-fs (loop7): dirty_blocks=0 [ 112.837277][ T8383] EXT4-fs (loop7): Block reservation details [ 112.843467][ T8383] EXT4-fs (loop7): i_reserved_data_blocks=0 [ 112.882136][ T3987] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000900. [ 112.920372][ T8419] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 113.038018][ T8442] loop6: detected capacity change from 0 to 2048 [ 113.063432][ T8442] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 113.089338][ T4448] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000900. [ 113.117825][ T8449] vlan2: entered allmulticast mode [ 113.123425][ T8449] dummy0: entered allmulticast mode [ 113.137788][ T8452] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 113.233576][ T8460] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 113.815078][ T8471] loop5: detected capacity change from 0 to 2048 [ 113.835286][ T8471] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 113.863955][ T3987] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000900. [ 113.884269][ T8480] program syz.0.1468 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 113.938068][ T8492] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 113.960417][ T8494] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=8494 comm=syz.1.1474 [ 113.977917][ T8494] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=36 sclass=netlink_audit_socket pid=8494 comm=syz.1.1474 [ 114.125372][ T8507] loop6: detected capacity change from 0 to 2048 [ 114.416903][ T8536] program syz.6.1489 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 114.986005][ T8569] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 115.159615][ T8579] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=8579 comm=syz.0.1508 [ 115.182353][ T8579] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=36 sclass=netlink_audit_socket pid=8579 comm=syz.0.1508 [ 115.768754][ T8591] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 115.768754][ T8591] program syz.6.1520 not setting count and/or reply_len properly [ 115.827800][ T8602] __nla_validate_parse: 65 callbacks suppressed [ 115.827860][ T8602] netlink: 56 bytes leftover after parsing attributes in process `syz.7.1514'. [ 115.844598][ T8602] netlink: 24 bytes leftover after parsing attributes in process `syz.7.1514'. [ 116.027904][ T8622] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 116.077025][ T8629] netlink: 8 bytes leftover after parsing attributes in process `syz.6.1525'. [ 116.086543][ T8629] netlink: 8 bytes leftover after parsing attributes in process `syz.6.1525'. [ 116.096399][ T8629] netlink: 8 bytes leftover after parsing attributes in process `syz.6.1525'. [ 116.107395][ T8629] netlink: 8 bytes leftover after parsing attributes in process `syz.6.1525'. [ 116.116682][ T8629] netlink: 8 bytes leftover after parsing attributes in process `syz.6.1525'. [ 116.204449][ T8642] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=8642 comm=syz.7.1534 [ 116.218187][ T8642] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=36 sclass=netlink_audit_socket pid=8642 comm=syz.7.1534 [ 116.232166][ T8642] netlink: 8 bytes leftover after parsing attributes in process `syz.7.1534'. [ 116.242001][ T8642] netlink: 24 bytes leftover after parsing attributes in process `syz.7.1534'. [ 116.276771][ T8643] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 116.276771][ T8643] program syz.1.1531 not setting count and/or reply_len properly [ 116.493971][ T8670] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 116.556811][ T8673] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1546'. [ 117.187255][ T8708] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 117.187255][ T8708] program syz.7.1559 not setting count and/or reply_len properly [ 117.223775][ T8712] program syz.1.1562 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 117.288346][ T29] kauditd_printk_skb: 393 callbacks suppressed [ 117.288364][ T29] audit: type=1326 audit(118.255:13752): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8715 comm="syz.6.1565" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6e7c72eba9 code=0x7ffc0000 [ 117.332347][ T8719] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 117.348262][ T29] audit: type=1326 audit(118.255:13753): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8715 comm="syz.6.1565" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6e7c72eba9 code=0x7ffc0000 [ 117.371946][ T29] audit: type=1326 audit(118.255:13754): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8715 comm="syz.6.1565" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6e7c72eba9 code=0x7ffc0000 [ 117.395300][ T29] audit: type=1326 audit(118.255:13755): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8715 comm="syz.6.1565" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6e7c72eba9 code=0x7ffc0000 [ 117.418904][ T29] audit: type=1326 audit(118.255:13756): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8715 comm="syz.6.1565" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6e7c72eba9 code=0x7ffc0000 [ 117.443350][ T29] audit: type=1326 audit(118.255:13757): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8715 comm="syz.6.1565" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6e7c72eba9 code=0x7ffc0000 [ 117.467498][ T29] audit: type=1326 audit(118.255:13758): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8715 comm="syz.6.1565" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6e7c72eba9 code=0x7ffc0000 [ 117.491586][ T29] audit: type=1326 audit(118.255:13759): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8715 comm="syz.6.1565" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6e7c72eba9 code=0x7ffc0000 [ 117.514926][ T29] audit: type=1326 audit(118.255:13760): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8715 comm="syz.6.1565" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6e7c72eba9 code=0x7ffc0000 [ 117.538164][ T29] audit: type=1326 audit(118.255:13761): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8715 comm="syz.6.1565" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6e7c72eba9 code=0x7ffc0000 [ 117.818338][ T8734] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=8734 comm=syz.5.1572 [ 117.846681][ T8734] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=36 sclass=netlink_audit_socket pid=8734 comm=syz.5.1572 [ 117.874979][ T8739] netlink: 'syz.7.1576': attribute type 10 has an invalid length. [ 117.897013][ T8739] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 118.121323][ T8762] program syz.7.1586 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 118.324592][ T8785] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 118.377866][ T8787] program syz.6.1598 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 118.407119][ T8790] netlink: 'syz.6.1599': attribute type 10 has an invalid length. [ 118.419162][ T8790] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 118.485545][ T8794] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 118.876805][ T8813] program syz.5.1610 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 119.038882][ T8842] sch_fq: defrate 0 ignored. [ 119.422121][ T8914] program syz.6.1628 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 119.511162][ T8934] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 119.780259][ T8986] loop1: detected capacity change from 0 to 2048 [ 119.868346][ T9006] program syz.0.1641 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 119.966199][ T9022] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=9022 comm=syz.7.1649 [ 120.001173][ T9022] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=36 sclass=netlink_audit_socket pid=9022 comm=syz.7.1649 [ 120.017308][ T9022] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9022 comm=syz.7.1649 [ 120.039590][ T9027] veth0_vlan: entered allmulticast mode [ 120.397143][ T9036] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 120.433683][ T9038] loop6: detected capacity change from 0 to 2048 [ 120.495691][ T9043] program syz.6.1652 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 120.866402][ T9063] __nla_validate_parse: 47 callbacks suppressed [ 120.866498][ T9063] netlink: 56 bytes leftover after parsing attributes in process `syz.7.1657'. [ 120.891908][ T9063] netlink: 24 bytes leftover after parsing attributes in process `syz.7.1657'. [ 121.114802][ T9107] netlink: 12 bytes leftover after parsing attributes in process `syz.7.1666'. [ 121.302287][ T9138] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=9138 comm=syz.7.1668 [ 121.315264][ T9138] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=36 sclass=netlink_audit_socket pid=9138 comm=syz.7.1668 [ 121.340701][ T9129] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9129 comm=syz.7.1668 [ 121.401291][ T9148] netlink: 56 bytes leftover after parsing attributes in process `syz.6.1670'. [ 121.410832][ T9148] netlink: 24 bytes leftover after parsing attributes in process `syz.6.1670'. [ 121.527937][ T9169] program syz.6.1673 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 121.584723][ T9177] loop6: detected capacity change from 0 to 512 [ 121.691827][ T9196] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 121.725633][ T9209] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1679'. [ 121.742461][ T9211] netlink: 8 bytes leftover after parsing attributes in process `syz.6.1677'. [ 121.751606][ T9211] netlink: 8 bytes leftover after parsing attributes in process `syz.6.1677'. [ 121.761097][ T9211] netlink: 8 bytes leftover after parsing attributes in process `syz.6.1677'. [ 121.762426][ T9211] netlink: 8 bytes leftover after parsing attributes in process `syz.6.1677'. [ 121.967347][ T9229] program syz.0.1688 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 122.105635][ T9244] loop7: detected capacity change from 0 to 512 [ 122.119373][ T9245] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=9245 comm=syz.0.1705 [ 122.138350][ T9245] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=36 sclass=netlink_audit_socket pid=9245 comm=syz.0.1705 [ 122.151694][ T9245] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9245 comm=syz.0.1705 [ 122.222311][ T9256] program syz.1.1699 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 122.361213][ T29] kauditd_printk_skb: 72 callbacks suppressed [ 122.361231][ T29] audit: type=1326 audit(123.325:13834): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9277 comm="syz.1.1710" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9ab4b7eba9 code=0x7ffc0000 [ 122.413372][ T29] audit: type=1326 audit(123.365:13835): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9277 comm="syz.1.1710" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9ab4b7eba9 code=0x7ffc0000 [ 122.437072][ T29] audit: type=1326 audit(123.365:13836): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9277 comm="syz.1.1710" exe="/root/syz-executor" sig=0 arch=c000003e syscall=255 compat=0 ip=0x7f9ab4b7eba9 code=0x7ffc0000 [ 122.460803][ T29] audit: type=1326 audit(123.365:13837): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9277 comm="syz.1.1710" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9ab4b7eba9 code=0x7ffc0000 [ 122.485260][ T29] audit: type=1326 audit(123.365:13838): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9277 comm="syz.1.1710" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9ab4b7eba9 code=0x7ffc0000 [ 122.509529][ T29] audit: type=1326 audit(123.365:13839): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9277 comm="syz.1.1710" exe="/root/syz-executor" sig=0 arch=c000003e syscall=48 compat=0 ip=0x7f9ab4b7eba9 code=0x7ffc0000 [ 122.533842][ T29] audit: type=1326 audit(123.365:13840): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9277 comm="syz.1.1710" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9ab4b7eba9 code=0x7ffc0000 [ 122.557554][ T29] audit: type=1326 audit(123.365:13841): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9277 comm="syz.1.1710" exe="/root/syz-executor" sig=0 arch=c000003e syscall=275 compat=0 ip=0x7f9ab4b7eba9 code=0x7ffc0000 [ 122.566430][ T9285] program syz.6.1713 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 122.580951][ T29] audit: type=1326 audit(123.365:13842): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9277 comm="syz.1.1710" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9ab4b7eba9 code=0x7ffc0000 [ 122.617152][ T29] audit: type=1326 audit(123.505:13843): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9282 comm="syz.6.1712" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6e7c72eba9 code=0x7ffc0000 [ 122.726184][ T9301] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 122.782630][ T9312] program syz.1.1726 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 122.994338][ T9340] program syz.1.1740 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 123.075287][ T9353] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=9353 comm=syz.1.1746 [ 123.092261][ T9353] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=36 sclass=netlink_audit_socket pid=9353 comm=syz.1.1746 [ 123.106383][ T9353] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9353 comm=syz.1.1746 [ 123.253888][ T9372] program syz.7.1754 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 123.264848][ T9374] sctp: [Deprecated]: syz.0.1755 (pid 9374) Use of int in maxseg socket option. [ 123.264848][ T9374] Use struct sctp_assoc_value instead [ 123.292080][ T9376] loop7: detected capacity change from 0 to 2048 [ 123.451827][ T9401] program syz.0.1767 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 123.468428][ T9403] FAULT_INJECTION: forcing a failure. [ 123.468428][ T9403] name failslab, interval 1, probability 0, space 0, times 0 [ 123.481870][ T9403] CPU: 0 UID: 0 PID: 9403 Comm: syz.7.1768 Not tainted syzkaller #0 PREEMPT(voluntary) [ 123.481914][ T9403] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 123.481930][ T9403] Call Trace: [ 123.481938][ T9403] [ 123.481948][ T9403] __dump_stack+0x1d/0x30 [ 123.481982][ T9403] dump_stack_lvl+0xe8/0x140 [ 123.482034][ T9403] dump_stack+0x15/0x1b [ 123.482055][ T9403] should_fail_ex+0x265/0x280 [ 123.482085][ T9403] ? nft_netdev_hook_alloc+0x3d/0x3a0 [ 123.482123][ T9403] should_failslab+0x8c/0xb0 [ 123.482153][ T9403] __kmalloc_cache_noprof+0x4c/0x320 [ 123.482224][ T9403] ? __nla_validate_parse+0x1652/0x1d00 [ 123.482260][ T9403] nft_netdev_hook_alloc+0x3d/0x3a0 [ 123.482302][ T9403] nf_tables_parse_netdev_hooks+0xe7/0x580 [ 123.482354][ T9403] nft_flowtable_parse_hook+0x2c6/0x450 [ 123.482390][ T9403] nf_tables_newflowtable+0xced/0x1380 [ 123.482497][ T9403] nfnetlink_rcv+0xb96/0x1690 [ 123.482638][ T9403] netlink_unicast+0x5bd/0x690 [ 123.482669][ T9403] netlink_sendmsg+0x58b/0x6b0 [ 123.482703][ T9403] ? __pfx_netlink_sendmsg+0x10/0x10 [ 123.482735][ T9403] __sock_sendmsg+0x142/0x180 [ 123.482850][ T9403] ____sys_sendmsg+0x31e/0x4e0 [ 123.482892][ T9403] ___sys_sendmsg+0x17b/0x1d0 [ 123.482957][ T9403] __x64_sys_sendmsg+0xd4/0x160 [ 123.482995][ T9403] x64_sys_call+0x191e/0x2ff0 [ 123.483033][ T9403] do_syscall_64+0xd2/0x200 [ 123.483095][ T9403] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 123.483127][ T9403] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 123.483164][ T9403] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 123.483192][ T9403] RIP: 0033:0x7fe0f537eba9 [ 123.483311][ T9403] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 123.483334][ T9403] RSP: 002b:00007fe0f3de7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 123.483368][ T9403] RAX: ffffffffffffffda RBX: 00007fe0f55c5fa0 RCX: 00007fe0f537eba9 [ 123.483380][ T9403] RDX: 0000000000000000 RSI: 0000200000000200 RDI: 0000000000000005 [ 123.483392][ T9403] RBP: 00007fe0f3de7090 R08: 0000000000000000 R09: 0000000000000000 [ 123.483403][ T9403] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 123.483463][ T9403] R13: 00007fe0f55c6038 R14: 00007fe0f55c5fa0 R15: 00007fffc8d890e8 [ 123.483486][ T9403] [ 123.495985][ T9405] loop0: detected capacity change from 0 to 2048 [ 123.796144][ T9428] FAULT_INJECTION: forcing a failure. [ 123.796144][ T9428] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 123.810336][ T9428] CPU: 0 UID: 0 PID: 9428 Comm: syz.0.1779 Not tainted syzkaller #0 PREEMPT(voluntary) [ 123.810369][ T9428] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 123.810438][ T9428] Call Trace: [ 123.810445][ T9428] [ 123.810454][ T9428] __dump_stack+0x1d/0x30 [ 123.810477][ T9428] dump_stack_lvl+0xe8/0x140 [ 123.810502][ T9428] dump_stack+0x15/0x1b [ 123.810522][ T9428] should_fail_ex+0x265/0x280 [ 123.810556][ T9428] should_fail+0xb/0x20 [ 123.810625][ T9428] should_fail_usercopy+0x1a/0x20 [ 123.810657][ T9428] _copy_to_user+0x20/0xa0 [ 123.810697][ T9428] simple_read_from_buffer+0xb5/0x130 [ 123.810781][ T9428] proc_fail_nth_read+0x10e/0x150 [ 123.810815][ T9428] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 123.810847][ T9428] vfs_read+0x1a5/0x770 [ 123.810873][ T9428] ? __rcu_read_unlock+0x4f/0x70 [ 123.810956][ T9428] ? __fget_files+0x184/0x1c0 [ 123.810991][ T9428] ksys_read+0xda/0x1a0 [ 123.811019][ T9428] __x64_sys_read+0x40/0x50 [ 123.811046][ T9428] x64_sys_call+0x27bc/0x2ff0 [ 123.811103][ T9428] do_syscall_64+0xd2/0x200 [ 123.811139][ T9428] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 123.811169][ T9428] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 123.811211][ T9428] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 123.811305][ T9428] RIP: 0033:0x7ff3bba6d5bc [ 123.811320][ T9428] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 123.811338][ T9428] RSP: 002b:00007ff3ba4d7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 123.811360][ T9428] RAX: ffffffffffffffda RBX: 00007ff3bbcb5fa0 RCX: 00007ff3bba6d5bc [ 123.811375][ T9428] RDX: 000000000000000f RSI: 00007ff3ba4d70a0 RDI: 0000000000000005 [ 123.811416][ T9428] RBP: 00007ff3ba4d7090 R08: 0000000000000000 R09: 0000000000000000 [ 123.811430][ T9428] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 123.811444][ T9428] R13: 00007ff3bbcb6038 R14: 00007ff3bbcb5fa0 R15: 00007ffc1b904378 [ 123.811465][ T9428] [ 124.046037][ T9435] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 124.060673][ T9436] program syz.7.1780 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 124.073335][ T9438] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 124.922979][ T9466] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=9466 comm=syz.1.1794 [ 125.034929][ T9485] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 125.071142][ T9494] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 125.218637][ T9501] FAULT_INJECTION: forcing a failure. [ 125.218637][ T9501] name failslab, interval 1, probability 0, space 0, times 0 [ 125.231997][ T9501] CPU: 1 UID: 0 PID: 9501 Comm: syz.5.1807 Not tainted syzkaller #0 PREEMPT(voluntary) [ 125.232029][ T9501] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 125.232045][ T9501] Call Trace: [ 125.232054][ T9501] [ 125.232064][ T9501] __dump_stack+0x1d/0x30 [ 125.232115][ T9501] dump_stack_lvl+0xe8/0x140 [ 125.232134][ T9501] dump_stack+0x15/0x1b [ 125.232179][ T9501] should_fail_ex+0x265/0x280 [ 125.232210][ T9501] should_failslab+0x8c/0xb0 [ 125.232241][ T9501] __kmalloc_node_track_caller_noprof+0xa4/0x410 [ 125.232331][ T9501] ? kstrdup_const+0x3e/0x50 [ 125.232360][ T9501] kstrdup+0x3e/0xd0 [ 125.232383][ T9501] kstrdup_const+0x3e/0x50 [ 125.232407][ T9501] alloc_vfsmnt+0xe7/0x300 [ 125.232489][ T9501] clone_mnt+0x46/0x630 [ 125.232537][ T9501] copy_tree+0x2cd/0x8c0 [ 125.232556][ T9501] copy_mnt_ns+0x120/0x5c0 [ 125.232575][ T9501] ? kmem_cache_alloc_noprof+0x220/0x310 [ 125.232615][ T9501] ? create_new_namespaces+0x3c/0x3d0 [ 125.232643][ T9501] create_new_namespaces+0x83/0x3d0 [ 125.232686][ T9501] unshare_nsproxy_namespaces+0xe8/0x120 [ 125.232800][ T9501] ksys_unshare+0x3d0/0x6d0 [ 125.232834][ T9501] ? ksys_write+0x192/0x1a0 [ 125.232856][ T9501] __x64_sys_unshare+0x1f/0x30 [ 125.232943][ T9501] x64_sys_call+0x2911/0x2ff0 [ 125.232962][ T9501] do_syscall_64+0xd2/0x200 [ 125.232992][ T9501] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 125.233040][ T9501] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 125.233140][ T9501] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 125.233159][ T9501] RIP: 0033:0x7efe4fdaeba9 [ 125.233172][ T9501] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 125.233242][ T9501] RSP: 002b:00007efe4e817038 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 125.233296][ T9501] RAX: ffffffffffffffda RBX: 00007efe4fff5fa0 RCX: 00007efe4fdaeba9 [ 125.233313][ T9501] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000002c020400 [ 125.233324][ T9501] RBP: 00007efe4e817090 R08: 0000000000000000 R09: 0000000000000000 [ 125.233385][ T9501] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 125.233396][ T9501] R13: 00007efe4fff6038 R14: 00007efe4fff5fa0 R15: 00007ffdec8bf4d8 [ 125.233418][ T9501] [ 125.497886][ T9505] FAULT_INJECTION: forcing a failure. [ 125.497886][ T9505] name failslab, interval 1, probability 0, space 0, times 0 [ 125.511109][ T9505] CPU: 0 UID: 0 PID: 9505 Comm: syz.5.1809 Not tainted syzkaller #0 PREEMPT(voluntary) [ 125.511173][ T9505] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 125.511185][ T9505] Call Trace: [ 125.511192][ T9505] [ 125.511201][ T9505] __dump_stack+0x1d/0x30 [ 125.511227][ T9505] dump_stack_lvl+0xe8/0x140 [ 125.511289][ T9505] dump_stack+0x15/0x1b [ 125.511305][ T9505] should_fail_ex+0x265/0x280 [ 125.511328][ T9505] ? sctp_add_bind_addr+0x71/0x1e0 [ 125.511392][ T9505] should_failslab+0x8c/0xb0 [ 125.511530][ T9505] __kmalloc_cache_noprof+0x4c/0x320 [ 125.511575][ T9505] sctp_add_bind_addr+0x71/0x1e0 [ 125.511611][ T9505] sctp_copy_local_addr_list+0x199/0x220 [ 125.511771][ T9505] sctp_copy_one_addr+0x7f/0x280 [ 125.511807][ T9505] sctp_bind_addr_copy+0x79/0x290 [ 125.511889][ T9505] sctp_assoc_set_bind_addr_from_ep+0xce/0xe0 [ 125.511978][ T9505] sctp_connect_new_asoc+0x1c3/0x3a0 [ 125.512002][ T9505] __sctp_connect+0x424/0x7a0 [ 125.512018][ T9505] ? selinux_sctp_bind_connect+0x20d/0x250 [ 125.512096][ T9505] sctp_getsockopt_connectx3+0x220/0x300 [ 125.512188][ T9505] sctp_getsockopt+0x910/0xaa0 [ 125.512213][ T9505] sock_common_getsockopt+0x60/0x70 [ 125.512289][ T9505] ? __pfx_sock_common_getsockopt+0x10/0x10 [ 125.512419][ T9505] do_sock_getsockopt+0x200/0x240 [ 125.512488][ T9505] __x64_sys_getsockopt+0x11e/0x1a0 [ 125.512513][ T9505] x64_sys_call+0x2bc6/0x2ff0 [ 125.512532][ T9505] do_syscall_64+0xd2/0x200 [ 125.512669][ T9505] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 125.512699][ T9505] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 125.512725][ T9505] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 125.512750][ T9505] RIP: 0033:0x7efe4fdaeba9 [ 125.512826][ T9505] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 125.512842][ T9505] RSP: 002b:00007efe4e817038 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 125.512859][ T9505] RAX: ffffffffffffffda RBX: 00007efe4fff5fa0 RCX: 00007efe4fdaeba9 [ 125.512870][ T9505] RDX: 000000000000006f RSI: 0000000000000084 RDI: 0000000000000006 [ 125.512880][ T9505] RBP: 00007efe4e817090 R08: 0000200000000180 R09: 0000000000000000 [ 125.512890][ T9505] R10: 0000200000000000 R11: 0000000000000246 R12: 0000000000000002 [ 125.512936][ T9505] R13: 00007efe4fff6038 R14: 00007efe4fff5fa0 R15: 00007ffdec8bf4d8 [ 125.512953][ T9505] [ 125.784321][ T9508] No source specified [ 125.928549][ T9532] __nla_validate_parse: 47 callbacks suppressed [ 125.928570][ T9532] netlink: 56 bytes leftover after parsing attributes in process `syz.6.1822'. [ 125.945001][ T9532] netlink: 24 bytes leftover after parsing attributes in process `syz.6.1822'. [ 126.059924][ T9553] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 126.114755][ T9554] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1829'. [ 126.124081][ T9554] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1829'. [ 126.133424][ T9554] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1829'. [ 126.143881][ T9554] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1829'. [ 126.152984][ T9554] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1829'. [ 126.325178][ T9561] loop6: detected capacity change from 0 to 164 [ 126.334866][ T9561] bio_check_eod: 17352 callbacks suppressed [ 126.334879][ T9561] syz.6.1832: attempt to access beyond end of device [ 126.334879][ T9561] loop6: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 126.355379][ T9561] syz.6.1832: attempt to access beyond end of device [ 126.355379][ T9561] loop6: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 126.393607][ T9563] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 126.660195][ T9566] loop5: detected capacity change from 0 to 2048 [ 126.714284][ T9573] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 126.778074][ T9578] loop5: detected capacity change from 0 to 128 [ 126.845990][ T9585] FAULT_INJECTION: forcing a failure. [ 126.845990][ T9585] name failslab, interval 1, probability 0, space 0, times 0 [ 126.859416][ T9585] CPU: 0 UID: 0 PID: 9585 Comm: syz.7.1841 Not tainted syzkaller #0 PREEMPT(voluntary) [ 126.859445][ T9585] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 126.859487][ T9585] Call Trace: [ 126.859492][ T9585] [ 126.859498][ T9585] __dump_stack+0x1d/0x30 [ 126.859524][ T9585] dump_stack_lvl+0xe8/0x140 [ 126.859565][ T9585] dump_stack+0x15/0x1b [ 126.859582][ T9585] should_fail_ex+0x265/0x280 [ 126.859621][ T9585] should_failslab+0x8c/0xb0 [ 126.859646][ T9585] kmem_cache_alloc_noprof+0x50/0x310 [ 126.859717][ T9585] ? alloc_vfsmnt+0x2d/0x300 [ 126.859757][ T9585] alloc_vfsmnt+0x2d/0x300 [ 126.859786][ T9585] clone_mnt+0x46/0x630 [ 126.859826][ T9585] copy_tree+0x2cd/0x8c0 [ 126.859915][ T9585] copy_mnt_ns+0x120/0x5c0 [ 126.859939][ T9585] ? kmem_cache_alloc_noprof+0x220/0x310 [ 126.859978][ T9585] ? create_new_namespaces+0x3c/0x3d0 [ 126.860018][ T9585] create_new_namespaces+0x83/0x3d0 [ 126.860099][ T9585] unshare_nsproxy_namespaces+0xe8/0x120 [ 126.860132][ T9585] ksys_unshare+0x3d0/0x6d0 [ 126.860159][ T9585] ? ksys_write+0x192/0x1a0 [ 126.860244][ T9585] __x64_sys_unshare+0x1f/0x30 [ 126.860284][ T9585] x64_sys_call+0x2911/0x2ff0 [ 126.860305][ T9585] do_syscall_64+0xd2/0x200 [ 126.860341][ T9585] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 126.860446][ T9585] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 126.860536][ T9585] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 126.860556][ T9585] RIP: 0033:0x7fe0f537eba9 [ 126.860575][ T9585] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 126.860599][ T9585] RSP: 002b:00007fe0f3de7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 126.860627][ T9585] RAX: ffffffffffffffda RBX: 00007fe0f55c5fa0 RCX: 00007fe0f537eba9 [ 126.860638][ T9585] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000002c020400 [ 126.860690][ T9585] RBP: 00007fe0f3de7090 R08: 0000000000000000 R09: 0000000000000000 [ 126.860716][ T9585] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 126.860727][ T9585] R13: 00007fe0f55c6038 R14: 00007fe0f55c5fa0 R15: 00007fffc8d890e8 [ 126.860744][ T9585] [ 127.116192][ T9592] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 127.146626][ T9596] loop7: detected capacity change from 0 to 256 [ 127.155203][ T9596] FAT-fs (loop7): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 127.168880][ T9596] FAT-fs (loop7): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 127.180711][ T9599] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1852'. [ 127.190243][ T9599] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1852'. [ 127.198267][ T9601] selinux_netlink_send: 5 callbacks suppressed [ 127.198337][ T9601] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=9601 comm=syz.1.1847 [ 127.199571][ T9599] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1852'. [ 127.209403][ T9601] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=36 sclass=netlink_audit_socket pid=9601 comm=syz.1.1847 [ 127.310545][ T9608] netlink: 'syz.6.1850': attribute type 30 has an invalid length. [ 127.364090][ T9613] loop6: detected capacity change from 0 to 128 [ 127.410867][ T29] kauditd_printk_skb: 233 callbacks suppressed [ 127.410884][ T29] audit: type=1400 audit(128.375:14077): avc: denied { create } for pid=9616 comm="syz.7.1854" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 127.446531][ T9617] loop7: detected capacity change from 0 to 512 [ 127.453980][ T29] audit: type=1400 audit(128.405:14078): avc: denied { setopt } for pid=9616 comm="syz.7.1854" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 127.461770][ T9617] FAT-fs (loop7): Invalid FSINFO signature: 0x41615252, 0x61000000 (sector = 1) [ 127.473830][ T29] audit: type=1326 audit(128.405:14079): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9616 comm="syz.7.1854" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe0f537eba9 code=0x7ffc0000 [ 127.506332][ T29] audit: type=1326 audit(128.405:14080): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9616 comm="syz.7.1854" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe0f537eba9 code=0x7ffc0000 [ 127.529844][ T29] audit: type=1326 audit(128.405:14081): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9616 comm="syz.7.1854" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe0f537eba9 code=0x7ffc0000 [ 127.530263][ T9617] loop7: detected capacity change from 0 to 512 [ 127.553557][ T29] audit: type=1326 audit(128.405:14082): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9616 comm="syz.7.1854" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe0f537eba9 code=0x7ffc0000 [ 127.553605][ T29] audit: type=1326 audit(128.405:14083): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9616 comm="syz.7.1854" exe="/root/syz-executor" sig=0 arch=c000003e syscall=160 compat=0 ip=0x7fe0f537eba9 code=0x7ffc0000 [ 127.553642][ T29] audit: type=1326 audit(128.415:14084): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9616 comm="syz.7.1854" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe0f537eba9 code=0x7ffc0000 [ 127.598264][ T9617] EXT4-fs (loop7): 1 orphan inode deleted [ 127.606943][ T29] audit: type=1326 audit(128.415:14085): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9616 comm="syz.7.1854" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fe0f537d65f code=0x7ffc0000 [ 127.660362][ T29] audit: type=1326 audit(128.415:14086): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9616 comm="syz.7.1854" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe0f537eba9 code=0x7ffc0000 [ 127.685287][ T313] EXT4-fs error (device loop7): ext4_release_dquot:6973: comm kworker/u8:6: Failed to release dquot type 1 [ 127.700359][ T313] kworker/u8:6: attempt to access beyond end of device [ 127.700359][ T313] loop6: rw=1, sector=153, nr_sectors = 8 limit=128 [ 127.714589][ T313] kworker/u8:6: attempt to access beyond end of device [ 127.714589][ T313] loop6: rw=1, sector=169, nr_sectors = 8 limit=128 [ 127.728627][ T313] kworker/u8:6: attempt to access beyond end of device [ 127.728627][ T313] loop6: rw=1, sector=185, nr_sectors = 8 limit=128 [ 127.742673][ T313] kworker/u8:6: attempt to access beyond end of device [ 127.742673][ T313] loop6: rw=1, sector=201, nr_sectors = 8 limit=128 [ 127.756773][ T313] kworker/u8:6: attempt to access beyond end of device [ 127.756773][ T313] loop6: rw=1, sector=217, nr_sectors = 8 limit=128 [ 127.770971][ T313] kworker/u8:6: attempt to access beyond end of device [ 127.770971][ T313] loop6: rw=1, sector=233, nr_sectors = 16 limit=128 [ 127.785868][ T313] kworker/u8:6: attempt to access beyond end of device [ 127.785868][ T313] loop6: rw=1, sector=257, nr_sectors = 8 limit=128 [ 127.800515][ T313] kworker/u8:6: attempt to access beyond end of device [ 127.800515][ T313] loop6: rw=1, sector=273, nr_sectors = 8 limit=128 [ 127.818809][ T9622] netdevsim netdevsim7 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 127.829697][ T9627] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 127.905890][ T9622] netdevsim netdevsim7 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 127.923848][ T9642] loop6: detected capacity change from 0 to 128 [ 127.955630][ T9622] netdevsim netdevsim7 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 128.041049][ T9622] netdevsim netdevsim7 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 128.098838][ T9660] SELinux: failed to load policy [ 128.110699][ T3777] netdevsim netdevsim7 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.121786][ T9662] loop0: detected capacity change from 0 to 1024 [ 128.128883][ T9662] EXT4-fs: Ignoring removed nomblk_io_submit option [ 128.138513][ T3777] netdevsim netdevsim7 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.138681][ T9658] loop1: detected capacity change from 0 to 2048 [ 128.149040][ T9662] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e055c11c, mo2=0002] [ 128.168579][ T3777] netdevsim netdevsim7 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.181630][ T9662] System zones: 0-1, 3-36 [ 128.186461][ T3777] netdevsim netdevsim7 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.198730][ T9665] loop9: detected capacity change from 0 to 7 [ 128.205268][ T9665] Buffer I/O error on dev loop9, logical block 0, async page read [ 128.213794][ T9665] Buffer I/O error on dev loop9, logical block 0, async page read [ 128.221758][ T9665] loop9: unable to read partition table [ 128.227863][ T9665] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 128.227863][ T9665] ) failed (rc=-5) [ 128.246982][ T9670] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 128.303640][ T9678] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=9678 comm=syz.1.1879 [ 128.316882][ T9678] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=36 sclass=netlink_audit_socket pid=9678 comm=syz.1.1879 [ 128.661295][ T9691] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 128.734772][ T9701] loop5: detected capacity change from 0 to 2048 [ 129.010584][ T9711] hsr_slave_0: left promiscuous mode [ 129.017009][ T9711] hsr_slave_1: left promiscuous mode [ 129.195880][ T9737] 9pnet_fd: Insufficient options for proto=fd [ 129.203438][ T9735] 9pnet_fd: Insufficient options for proto=fd [ 129.238028][ T9741] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 129.302957][ T9752] usb usb1: usbfs: process 9752 (syz.7.1904) did not claim interface 4 before use [ 129.305967][ T9753] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=9753 comm=syz.1.1908 [ 129.312991][ T9752] netlink: 'syz.7.1904': attribute type 1 has an invalid length. [ 129.326623][ T9753] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=36 sclass=netlink_audit_socket pid=9753 comm=syz.1.1908 [ 129.332959][ T9752] netlink: 'syz.7.1904': attribute type 2 has an invalid length. [ 129.491258][ T9765] loop7: detected capacity change from 0 to 1024 [ 129.518654][ T9768] FAULT_INJECTION: forcing a failure. [ 129.518654][ T9768] name failslab, interval 1, probability 0, space 0, times 0 [ 129.531847][ T9768] CPU: 1 UID: 0 PID: 9768 Comm: syz.6.1913 Not tainted syzkaller #0 PREEMPT(voluntary) [ 129.531881][ T9768] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 129.531897][ T9768] Call Trace: [ 129.531906][ T9768] [ 129.531916][ T9768] __dump_stack+0x1d/0x30 [ 129.531942][ T9768] dump_stack_lvl+0xe8/0x140 [ 129.531967][ T9768] dump_stack+0x15/0x1b [ 129.531988][ T9768] should_fail_ex+0x265/0x280 [ 129.532013][ T9768] should_failslab+0x8c/0xb0 [ 129.532063][ T9768] __kmalloc_noprof+0xa5/0x3e0 [ 129.532097][ T9768] ? tcf_pedit_dump+0xbd/0x680 [ 129.532121][ T9768] tcf_pedit_dump+0xbd/0x680 [ 129.532146][ T9768] ? nla_put+0xe3/0x110 [ 129.532213][ T9768] tcf_action_dump_1+0x34a/0x400 [ 129.532246][ T9768] tcf_action_dump+0xf1/0x1d0 [ 129.532328][ T9768] tca_get_fill+0x23f/0x300 [ 129.532380][ T9768] ? __alloc_skb+0x223/0x320 [ 129.532408][ T9768] tc_ctl_action+0x696/0x830 [ 129.532468][ T9768] ? __pfx_tc_ctl_action+0x10/0x10 [ 129.532511][ T9768] rtnetlink_rcv_msg+0x65a/0x6d0 [ 129.532600][ T9768] netlink_rcv_skb+0x123/0x220 [ 129.532627][ T9768] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 129.532728][ T9768] rtnetlink_rcv+0x1c/0x30 [ 129.532762][ T9768] netlink_unicast+0x5bd/0x690 [ 129.532831][ T9768] netlink_sendmsg+0x58b/0x6b0 [ 129.532863][ T9768] ? __pfx_netlink_sendmsg+0x10/0x10 [ 129.532888][ T9768] __sock_sendmsg+0x142/0x180 [ 129.533018][ T9768] ____sys_sendmsg+0x31e/0x4e0 [ 129.533054][ T9768] ___sys_sendmsg+0x17b/0x1d0 [ 129.533103][ T9768] __x64_sys_sendmsg+0xd4/0x160 [ 129.533140][ T9768] x64_sys_call+0x191e/0x2ff0 [ 129.533192][ T9768] do_syscall_64+0xd2/0x200 [ 129.533231][ T9768] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 129.533310][ T9768] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 129.533415][ T9768] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 129.533501][ T9768] RIP: 0033:0x7f6e7c72eba9 [ 129.533516][ T9768] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 129.533539][ T9768] RSP: 002b:00007f6e7b197038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 129.533558][ T9768] RAX: ffffffffffffffda RBX: 00007f6e7c975fa0 RCX: 00007f6e7c72eba9 [ 129.533570][ T9768] RDX: 0000000000000000 RSI: 0000200000000300 RDI: 0000000000000006 [ 129.533587][ T9768] RBP: 00007f6e7b197090 R08: 0000000000000000 R09: 0000000000000000 [ 129.533601][ T9768] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 129.533616][ T9768] R13: 00007f6e7c976038 R14: 00007f6e7c975fa0 R15: 00007ffd71e51e98 [ 129.533705][ T9768] [ 130.245390][ T9797] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 130.271592][ T9801] FAULT_INJECTION: forcing a failure. [ 130.271592][ T9801] name failslab, interval 1, probability 0, space 0, times 0 [ 130.284432][ T9801] CPU: 1 UID: 0 PID: 9801 Comm: syz.0.1925 Not tainted syzkaller #0 PREEMPT(voluntary) [ 130.284461][ T9801] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 130.284518][ T9801] Call Trace: [ 130.284526][ T9801] [ 130.284533][ T9801] __dump_stack+0x1d/0x30 [ 130.284554][ T9801] dump_stack_lvl+0xe8/0x140 [ 130.284572][ T9801] dump_stack+0x15/0x1b [ 130.284587][ T9801] should_fail_ex+0x265/0x280 [ 130.284676][ T9801] should_failslab+0x8c/0xb0 [ 130.284706][ T9801] __kmalloc_noprof+0xa5/0x3e0 [ 130.284733][ T9801] ? br_dev_siocdevprivate+0x5ca/0xce0 [ 130.284769][ T9801] br_dev_siocdevprivate+0x5ca/0xce0 [ 130.284829][ T9801] ? __list_del_entry_valid_or_report+0x65/0x130 [ 130.284869][ T9801] ? _raw_spin_unlock_irqrestore+0x2b/0x60 [ 130.284899][ T9801] ? full_name_hash+0x92/0xe0 [ 130.284974][ T9801] ? netdev_name_node_lookup+0xa4/0xd0 [ 130.285006][ T9801] dev_ifsioc+0x8f5/0xaa0 [ 130.285042][ T9801] dev_ioctl+0x78d/0x960 [ 130.285075][ T9801] sock_ioctl+0x593/0x610 [ 130.285176][ T9801] ? __pfx_sock_ioctl+0x10/0x10 [ 130.285268][ T9801] __se_sys_ioctl+0xcb/0x140 [ 130.285290][ T9801] __x64_sys_ioctl+0x43/0x50 [ 130.285373][ T9801] x64_sys_call+0x1816/0x2ff0 [ 130.285401][ T9801] do_syscall_64+0xd2/0x200 [ 130.285441][ T9801] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 130.285472][ T9801] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 130.285551][ T9801] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 130.285630][ T9801] RIP: 0033:0x7ff3bba6eba9 [ 130.285649][ T9801] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 130.285669][ T9801] RSP: 002b:00007ff3ba4d7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 130.285691][ T9801] RAX: ffffffffffffffda RBX: 00007ff3bbcb5fa0 RCX: 00007ff3bba6eba9 [ 130.285704][ T9801] RDX: 0000200000001440 RSI: 00000000000089f0 RDI: 0000000000000003 [ 130.285786][ T9801] RBP: 00007ff3ba4d7090 R08: 0000000000000000 R09: 0000000000000000 [ 130.285806][ T9801] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 130.285876][ T9801] R13: 00007ff3bbcb6038 R14: 00007ff3bbcb5fa0 R15: 00007ffc1b904378 [ 130.285895][ T9801] [ 130.580385][ T3775] EXT4-fs error (device loop7): ext4_validate_block_bitmap:441: comm kworker/u8:9: bg 0: block 393: padding at end of block bitmap is not set [ 130.595823][ T3775] EXT4-fs (loop7): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 2048 with error 117 [ 130.609082][ T3775] EXT4-fs (loop7): This should not happen!! Data will be lost [ 130.609082][ T3775] [ 130.644531][ T313] EXT4-fs (loop7): Delayed block allocation failed for inode 15 at logical offset 2068 with max blocks 2048 with error 28 [ 130.657763][ T313] EXT4-fs (loop7): This should not happen!! Data will be lost [ 130.657763][ T313] [ 130.667571][ T313] EXT4-fs (loop7): Total free blocks count 0 [ 130.673813][ T313] EXT4-fs (loop7): Free/Dirty block details [ 130.679775][ T313] EXT4-fs (loop7): free_blocks=0 [ 130.684999][ T313] EXT4-fs (loop7): dirty_blocks=11968 [ 130.690565][ T313] EXT4-fs (loop7): Block reservation details [ 130.696991][ T313] EXT4-fs (loop7): i_reserved_data_blocks=748 [ 130.723906][ T9830] sd 0:0:1:0: device reset [ 130.729376][ T9830] netlink: 'syz.5.1931': attribute type 13 has an invalid length. [ 130.751950][ T31] netdevsim netdevsim5 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 130.762267][ T9830] netlink: 'syz.5.1931': attribute type 13 has an invalid length. [ 130.770911][ T31] netdevsim netdevsim5 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 130.781068][ T31] netdevsim netdevsim5 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 130.789412][ T31] netdevsim netdevsim5 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 130.838914][ T9841] FAULT_INJECTION: forcing a failure. [ 130.838914][ T9841] name failslab, interval 1, probability 0, space 0, times 0 [ 130.851885][ T9841] CPU: 0 UID: 0 PID: 9841 Comm: syz.5.1932 Not tainted syzkaller #0 PREEMPT(voluntary) [ 130.851944][ T9841] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 130.851961][ T9841] Call Trace: [ 130.851970][ T9841] [ 130.851979][ T9841] __dump_stack+0x1d/0x30 [ 130.852006][ T9841] dump_stack_lvl+0xe8/0x140 [ 130.852030][ T9841] dump_stack+0x15/0x1b [ 130.852051][ T9841] should_fail_ex+0x265/0x280 [ 130.852086][ T9841] should_failslab+0x8c/0xb0 [ 130.852168][ T9841] kmem_cache_alloc_lru_noprof+0x55/0x310 [ 130.852254][ T9841] ? proc_alloc_inode+0x34/0x90 [ 130.852281][ T9841] ? __d_lookup_rcu+0x251/0x2a0 [ 130.852376][ T9841] ? __pfx_proc_alloc_inode+0x10/0x10 [ 130.852404][ T9841] proc_alloc_inode+0x34/0x90 [ 130.852431][ T9841] alloc_inode+0x3d/0x170 [ 130.852453][ T9841] new_inode+0x1d/0xe0 [ 130.852548][ T9841] proc_pid_make_inode+0x1f/0xd0 [ 130.852572][ T9841] proc_pident_instantiate+0x44/0x180 [ 130.852741][ T9841] proc_pident_lookup+0x115/0x1a0 [ 130.852808][ T9841] proc_tgid_base_lookup+0x2b/0x40 [ 130.852898][ T9841] __lookup_slow+0x190/0x250 [ 130.852934][ T9841] lookup_slow+0x3c/0x60 [ 130.852966][ T9841] link_path_walk+0x753/0x900 [ 130.853024][ T9841] path_openat+0x1de/0x2170 [ 130.853046][ T9841] ? _parse_integer_limit+0x170/0x190 [ 130.853113][ T9841] do_filp_open+0x109/0x230 [ 130.853133][ T9841] ? __pfx_kfree_link+0x10/0x10 [ 130.853195][ T9841] do_sys_openat2+0xa6/0x110 [ 130.853230][ T9841] __x64_sys_openat+0xf2/0x120 [ 130.853267][ T9841] x64_sys_call+0x2e9c/0x2ff0 [ 130.853307][ T9841] do_syscall_64+0xd2/0x200 [ 130.853347][ T9841] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 130.853379][ T9841] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 130.853484][ T9841] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 130.853570][ T9841] RIP: 0033:0x7efe4fdad510 [ 130.853589][ T9841] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 49 94 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 9c 94 02 00 8b 44 [ 130.853652][ T9841] RSP: 002b:00007efe4e816f60 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 130.853677][ T9841] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007efe4fdad510 [ 130.853763][ T9841] RDX: 0000000000000000 RSI: 00007efe4fe31f06 RDI: 00000000ffffff9c [ 130.853912][ T9841] RBP: 00007efe4fe31f06 R08: 0000000000000000 R09: 0000000000000000 [ 130.853928][ T9841] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 130.853944][ T9841] R13: 00007efe4fff6038 R14: 00007efe4fff5fa0 R15: 00007ffdec8bf4d8 [ 130.853969][ T9841] [ 131.162349][ T9850] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=9850 comm=syz.5.1933 [ 131.177277][ T9854] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 131.190586][ T9850] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=36 sclass=netlink_audit_socket pid=9850 comm=syz.5.1933 [ 131.192450][ T9857] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 131.271706][ T9869] __nla_validate_parse: 32 callbacks suppressed [ 131.271734][ T9869] netlink: 8 bytes leftover after parsing attributes in process `syz.6.1935'. [ 131.287114][ T9869] netlink: 8 bytes leftover after parsing attributes in process `syz.6.1935'. [ 131.296467][ T9869] netlink: 8 bytes leftover after parsing attributes in process `syz.6.1935'. [ 131.306932][ T9869] netlink: 8 bytes leftover after parsing attributes in process `syz.6.1935'. [ 131.316380][ T9869] netlink: 8 bytes leftover after parsing attributes in process `syz.6.1935'. [ 131.710306][ T9930] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 131.734895][ T9931] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 131.813983][ T9932] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1942'. [ 131.823114][ T9932] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1942'. [ 131.832698][ T9932] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1942'. [ 131.843724][ T9932] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1942'. [ 131.852776][ T9932] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1942'. [ 132.200860][ T9956] loop6: detected capacity change from 0 to 256 [ 132.237417][ T9960] netlink: 'syz.5.1952': attribute type 10 has an invalid length. [ 132.274397][ T9960] team0: Port device geneve1 added [ 132.407442][ T9984] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=9984 comm=syz.5.1954 [ 132.430994][ T9984] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=36 sclass=netlink_audit_socket pid=9984 comm=syz.5.1954 [ 132.450249][ T9993] netlink: 'syz.0.1956': attribute type 1 has an invalid length. [ 132.562518][ T29] kauditd_printk_skb: 363 callbacks suppressed [ 132.562537][ T29] audit: type=1326 audit(133.535:14449): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10015 comm="syz.1.1958" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9ab4b7eba9 code=0x7ffc0000 [ 132.594028][ T29] audit: type=1326 audit(133.555:14450): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10015 comm="syz.1.1958" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9ab4b7eba9 code=0x7ffc0000 [ 132.620687][ T29] audit: type=1326 audit(133.565:14451): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10015 comm="syz.1.1958" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9ab4b7eba9 code=0x7ffc0000 [ 132.644583][ T29] audit: type=1326 audit(133.565:14452): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10015 comm="syz.1.1958" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9ab4b7eba9 code=0x7ffc0000 [ 132.668495][ T29] audit: type=1326 audit(133.565:14453): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10015 comm="syz.1.1958" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9ab4b7eba9 code=0x7ffc0000 [ 132.692873][ T29] audit: type=1326 audit(133.565:14454): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10015 comm="syz.1.1958" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9ab4b7eba9 code=0x7ffc0000 [ 132.718454][ T29] audit: type=1326 audit(133.565:14455): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10015 comm="syz.1.1958" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9ab4b7eba9 code=0x7ffc0000 [ 132.743968][ T29] audit: type=1326 audit(133.565:14456): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10015 comm="syz.1.1958" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9ab4b7eba9 code=0x7ffc0000 [ 132.767493][ T29] audit: type=1326 audit(133.565:14457): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10015 comm="syz.1.1958" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9ab4b7eba9 code=0x7ffc0000 [ 132.791432][ T29] audit: type=1326 audit(133.565:14458): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10015 comm="syz.1.1958" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9ab4b7eba9 code=0x7ffc0000 [ 133.064137][T10075] ================================================================== [ 133.072721][T10075] BUG: KCSAN: data-race in avc_policy_seqno / avc_ss_reset [ 133.080403][T10075] [ 133.082826][T10075] write to 0xffffffff88e82ce8 of 4 bytes by task 10077 on cpu 1: [ 133.091005][T10075] avc_ss_reset+0x20c/0x240 [ 133.095633][T10075] security_set_bools+0x301/0x340 [ 133.100802][T10075] sel_commit_bools_write+0x1ea/0x270 [ 133.106913][T10075] vfs_writev+0x403/0x8b0 [ 133.111360][T10075] do_writev+0xe7/0x210 [ 133.115537][T10075] __x64_sys_writev+0x45/0x50 [ 133.120492][T10075] x64_sys_call+0x1e9a/0x2ff0 [ 133.125195][T10075] do_syscall_64+0xd2/0x200 [ 133.130002][T10075] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 133.136089][T10075] [ 133.138434][T10075] read to 0xffffffff88e82ce8 of 4 bytes by task 10075 on cpu 0: [ 133.146163][T10075] avc_policy_seqno+0x15/0x30 [ 133.151032][T10075] selinux_file_open+0x10e/0x330 [ 133.156191][T10075] security_file_open+0x36/0x70 [ 133.161069][T10075] do_dentry_open+0x204/0xa20 [ 133.165956][T10075] vfs_open+0x37/0x1e0 [ 133.170487][T10075] path_openat+0x1c5e/0x2170 [ 133.175095][T10075] do_filp_open+0x109/0x230 [ 133.179702][T10075] do_sys_openat2+0xa6/0x110 [ 133.184402][T10075] __x64_sys_openat+0xf2/0x120 [ 133.189295][T10075] x64_sys_call+0x2e9c/0x2ff0 [ 133.194008][T10075] do_syscall_64+0xd2/0x200 [ 133.198541][T10075] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 133.204637][T10075] [ 133.206962][T10075] value changed: 0x00000003 -> 0x00000004 [ 133.212681][T10075] [ 133.215028][T10075] Reported by Kernel Concurrency Sanitizer on: [ 133.221296][T10075] CPU: 0 UID: 0 PID: 10075 Comm: syz.6.1965 Not tainted syzkaller #0 PREEMPT(voluntary) [ 133.231467][T10075] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 133.241626][T10075] ================================================================== [ 133.262483][T10075] loop6: detected capacity change from 0 to 2048 [ 133.274690][T10075] EXT4-fs mount: 26 callbacks suppressed [ 133.274710][T10075] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 133.312081][ T4448] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000900.