last executing test programs: 30.38744857s ago: executing program 0 (id=487): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB='ya\x00\x00\x00\x00\x00\x00\x00\x00~'], 0x1c}}, 0x0) 30.042418622s ago: executing program 0 (id=492): r0 = openat(0xffffffffffffff9c, &(0x7f0000000240)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, 0x0) socket$inet6(0xa, 0x2, 0x0) socket(0x10, 0x803, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x1c1341, 0x0) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001400)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7020000111e6ca5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) close(r3) socket$netlink(0x10, 0x3, 0x0) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010000000d0000000000010000000000000001410000001c001700000000000000006574683a73797a6b616c6c657230"], 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000100)="89e7ee2c78dad9b4b473fec988cafb", 0xf}, {&(0x7f0000000500)="e98314d58ce4b24ee137cea9c243c233bfa2f5fee778bbfc11a66c5fc8d3e63588056401261b11905fabd4af", 0x2c}], 0x2) 29.884997787s ago: executing program 0 (id=498): mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x21c0, 0x103) renameat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000480)='./file7\x00', 0x5) pipe2$9p(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r3}, 0x10) mount$9p_fd(0x0, &(0x7f0000002500)='./file7\x00', &(0x7f0000002540), 0x2, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',aname=']) 29.74544745s ago: executing program 0 (id=503): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f0000000400)={'wpan4\x00', 0x0}) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl802154(&(0x7f00000003c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r5, 0x8933, &(0x7f0000000000)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000000c0)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="010027bd7000000000792400000008000300", @ANYRES32=r7, @ANYBLOB="1c002f80"], 0x38}}, 0x44) r9 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), r9) ioctl$sock_SIOCGIFINDEX_802154(r9, 0x8933, &(0x7f0000000ac0)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_KEY(r9, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000009c0)={0x24, r10, 0x1, 0x70bd2c, 0x25dfdc00, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r11}, @NL802154_ATTR_SEC_KEY={0x8, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_ID={0x4}]}]}, 0x24}}, 0x4040084) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000004c0)={'wpan3\x00', 0x0}) sendmsg$NL802154_CMD_GET_SEC_LEVEL(r2, &(0x7f0000000640)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x78, r3, 0x800, 0x70bd2d, 0x25dfdbfb, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r4}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r7}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r11}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r12}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}]}, 0x78}, 0x1, 0x0, 0x0, 0x1}, 0x4000000) r13 = gettid() sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000002400)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010028bd7000ffdbdf2514000000080001000100000008001c00", @ANYRES32=r13, @ANYBLOB="897a01d8d35c0f76f0790756e1e6b047164f181d1b2986e78ea64b9e89577a83458bdc99b03532a5ef5c292ad02a9979f61f4cf2ff530800f40a6743d33ef2d8caa7c1ee589b184841ec47efad35edca8fb7945754cfc130d5c53896e4bec38052348bf969b906b64286fde7855bb0b2153f96343c33d4fa"], 0x24}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000000) sendmsg$NL802154_CMD_SET_CHANNEL(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x0, 0x8, 0x70bd29, 0x25dfdbfe, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x2}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}, @NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_PAGE={0x5, 0x7, 0xb}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}]}, 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x20000000) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000500)='./bus\x00', 0x1000c40, &(0x7f00000002c0), 0x5, 0x51c, &(0x7f0000000700)="$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") waitid(0x0, 0x0, 0x0, 0x60000005, 0x0) creat(&(0x7f0000000100)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x10) rename(&(0x7f0000001380)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000001480)='./file1\x00') r14 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r15 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x1c, 0xc, &(0x7f0000000440)=ANY=[@ANYRESHEX=r8, @ANYRES32=r14, @ANYRESHEX=r1], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r15}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4600, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x2000000003}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x8d002240, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB='ya\x00\x00\x00\x00\x00\x00\x00\x00~'], 0x1c}}, 0x0) 29.117206089s ago: executing program 0 (id=513): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x39) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000e80)=ANY=[@ANYBLOB="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"], &(0x7f0000000700)=""/194, 0xfe, 0xc2, 0x0, 0x6}, 0x28) 28.752246134s ago: executing program 0 (id=521): bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000a7"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='netlink_extack\x00', r0}, 0x10) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)=ANY=[@ANYBLOB="040100001a0007000000000000000000e0000001000000000000000000000000fe8000000000000000000000000000bbffff0000000000020000a00006000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ff0100000000000000000000000000010000000004000000fc0000000000000000000000000000000000000000000000fcb3000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000002000000000000700000000000000fdffffffffffffff1000040000000000e80a000000000000000000000a"], 0x104}}, 0x4000) 28.721440257s ago: executing program 32 (id=521): bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000a7"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='netlink_extack\x00', r0}, 0x10) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)=ANY=[@ANYBLOB="040100001a0007000000000000000000e0000001000000000000000000000000fe8000000000000000000000000000bbffff0000000000020000a00006000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ff0100000000000000000000000000010000000004000000fc0000000000000000000000000000000000000000000000fcb3000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000002000000000000700000000000000fdffffffffffffff1000040000000000e80a000000000000000000000a"], 0x104}}, 0x4000) 1.559427803s ago: executing program 3 (id=1003): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x1c1341, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001400)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000400)='kmem_cache_free\x00', r2, 0x0, 0x5ffffff}, 0x9) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) close(r3) socket$netlink(0x10, 0x3, 0x0) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010000000d0000000000010000000000000001410000001c001700000000000000006574683a73797a6b"], 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)="89e7ee2c78dad9b4b473fec988cafb", 0xf}, {&(0x7f0000000500)="e98314d58ce4b24ee137cea9c243c233bfa2f5fee778bbfc11a66c5fc8d3e63588056401261b11905fabd4af", 0x2c}], 0x2) 1.464103752s ago: executing program 3 (id=1004): syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000480)='./file0\x00', 0x18000, &(0x7f0000003b40)=ANY=[@ANYRES32=0x0, @ANYRESDEC, @ANYRES16=0x0, @ANYBLOB="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", @ANYBLOB="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", @ANYRES64], 0x8, 0x2eb, &(0x7f00000004c0)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000c80)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) write$binfmt_script(r0, &(0x7f0000000040), 0x208e24b) 1.367178311s ago: executing program 3 (id=1006): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r1 = openat$selinux_policy(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r1, 0x0) semop(0x0, &(0x7f0000000000), 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x3, 0x8, 0x2c00}, {0x3, 0x1, 0x1800}], 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000000)=ANY=[], 0x190da) ioctl$SG_SCSI_RESET(r1, 0x2284, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000faffffff850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYRES32=r2, @ANYRESOCT=r3, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000e9ffffffffffffff00"/28], 0x50) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x5, 0x0, 0x7fff0000}]}) getpgrp(0xffffffffffffffff) r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x1, 0x552}, 0x100002, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r6}, &(0x7f0000000180), &(0x7f00000001c0)=r5}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x9, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x4, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r7}, 0x10) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="14000000100001000000000000b890c1a000000a80000000160a01030000000000000000020000000900020073797a30000000000900010073797a30000000005400038008000240000000000800014000000000400003801400010076657468315f746f5f6272696467650014000100776732000000000000000000000000001400010076657468305f746f5f7465616d0000001400000011"], 0xa8}}, 0x0) r9 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, r9, {0x2, 0x4e24, @broadcast}, 0x2, 0x0, 0x3}}, 0x26) r10 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r10, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x3, r4, {0x2, 0x4e22, @broadcast}, 0x2, 0x9800}}, 0x2e) r11 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0xfd, 0x7fff0000}]}) close_range(r11, 0xffffffffffffffff, 0x0) 1.015037104s ago: executing program 5 (id=1012): sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0xb4c, 0x9, 0x6, 0x0, 0x3}, 0x0) ioprio_set$pid(0x2, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000000)='./cgroup\x00', &(0x7f0000000140), 0x3200841, &(0x7f0000000380)={[{@nr_blocks={'nr_blocks', 0x3d, [0x37, 0x6b]}}]}) io_setup(0x2, &(0x7f0000000000)) r0 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000040)={0x53, 0xfffffffe, 0x0, 0x1, @buffer={0x300, 0x0, 0x0}, &(0x7f0000000380), 0x0, 0xffffffff, 0x30, 0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[], 0x39) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000800000000000070000000900010073797a30000000007c000000090a010400000000000000000700000008000a40000000000900020073797a30000000000900010073797a3000000000080005400000000d38001280140001800c000100636f756e7465720004000280200001800e000100636f6e6e6c696d69740000000c000280080001400000000808000340000001"], 0xc4}}, 0x20050890) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x0}, 0x94) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x400) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) r6 = socket$igmp6(0xa, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x4000) setsockopt$MRT6_DEL_MIF(r6, 0x29, 0xcb, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={0x0, r7}, 0x18) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000000780)=@raw={'raw\x00', 0x8, 0x3, 0x4d0, 0x368, 0xa, 0x148, 0x0, 0x60, 0x438, 0x2a8, 0x2a8, 0x438, 0x2a8, 0x7fffffe, 0x0, {[{{@ip={@multicast2, @multicast2, 0x0, 0x0, 'bridge0\x00', 'rose0\x00'}, 0x0, 0x2f8, 0x368, 0x0, {0x200003ae, 0x7f00}, [@common=@inet=@hashlimit1={{0x58}, {'veth1_to_team\x00', {0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffff, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x1, 0x8601, 0x6, './file0\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "f2f7b9f28413d9d8ad470ad2b60c45cb4ea6e7bf902bdc2ff8a9304d9f655c746adc0bdc773506378bc2d27efd6abb05175089830cc46186074d7de46d5af300"}}}, {{@ip={@empty, @empty, 0x0, 0x0, 'syzkaller0\x00', 'veth0_to_team\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0x0, 0x4, 0x1, 0x1, 0x0, 0x1], 0x3}, {0x3, [0x2, 0x6, 0x1, 0x0, 0x0, 0x3], 0x4}}}}], {{'\x00', 0xc8, 0x70, 0x98}, {0x28}}}}, 0x530) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f00000010c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x280, 0x268, 0x300, 0x280, 0x268, 0x390, 0x460, 0x460, 0x390, 0x460, 0x9, 0x0, {[{{@uncond, 0x0, 0x240, 0x280, 0x0, {0x9401}, [@common=@inet=@hashlimit2={{0x150}, {'hsr0\x00', {0x0, 0xb, 0x0, 0x3, 0x0, 0x5, 0x9}}}, @common=@unspec=@limit={{0x48}, {0xfff, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x2}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x8, 0x21, "6bb6778f9bdec125b0fb4f26be757b1e6f2fb8e9079627dc6726c4bc85e9"}}}, {{@ipv6={@private2, @remote, [], [], 'ip6gretap0\x00', 'ip6_vti0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x511) write$UHID_CREATE2(r3, &(0x7f00000007c0)=ANY=[@ANYBLOB="0b00000073797a31000000dfff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a30000037b35f0a000089b4c45a10000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001"], 0x119) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) ioctl$HIDIOCSFEATURE(0xffffffffffffffff, 0xc0404806, &(0x7f0000000040)) 970.682618ms ago: executing program 3 (id=1015): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x18) r1 = memfd_create(&(0x7f0000000cc0)='\x103q}2[\xe0\x9a\xee\xaf\x03\x97\x9et\v\"|Ma\x86\xe7\xc0\x14\x9f\xb9h\xb1\x96\xe7=I\x860S6\xb5\xa8\xc2\x95Je%\xfeG\'\b\x00\xd5\xfd\xa9\r\xac7V\xf2\x93A\x94k\xcd\t\x00\x90\xbe\xd6\x05\xb6&\xd0\x9daA\xc5\x9c_\xd4\x18,\f\xd4s\xb2\x99/\xc0\x9a\xf2Oc\xc0c\agB!\xb0\xb8n\x01\x9bT\x95\x10\x86\xe8$\x7f\r[\xf9\x0e1v\xb1\n\x88\v\x95uy\xb5:`\x8b\nC\x18A;\xaa%\xaf\xc7\xa3\xac\xa2D\xb5\xe2\xe1\xdc(\xfd\x05\x9fB\x84O\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\xa0\x17\xe3\xac\xe9\xc9\xa7\x8a\x1b\x03\"&\xac\xcap>\xccZ\x01\xbc\x18\xc1\xb9\xe9\v\x8b\x9c\xb4Q\xd4\x96EV<>\x99\xca\xb3\xe0\xc4tL\xed\xf5W\x9f#\xcf\x8a\x84\xed\x9f/\xd4\xbb\xea;-Dp\xd8\xf8\xd0F\x90\xf8\x92Ip6\xf4\x16\xe8\x14\xe0\x96!\x92-F\xe2\x14D\x91\xa8b\x04\xdd\x1d\a\xdc\xe0\x18\x85{\x80Q\xf6k\x96\xfaQ\x9fW\vO\xf0\xe4O\\\xceS\xe2_\x16\x05\x049d\x06#\x88\xc3\xdf\x85O\x1c\xc3\xad?r\xd7\x0e\x00\xd7\x83\xb0\x88\x9c\xf6Y-F\x98\xdd\x9c~\xfd\x95\xc3\xb6lC\xaa\"Y\xa2K\xecz\x84:*\xf5Y\xd1\x9b1\xbd\x9b\x15\xd4\xec\x02o\x01&\xaa\x90w\xc4\xc7\x8en\xb5\x1ag\xab&?\xbe\xcb\xe8v\xa8\xe0\xa4\x81sW\xacf\x149\xd2}\xef\x03Ga\x9a$4\x8c\xa5!p\x83\x05\x96%\x02%\xabj\n\b\xc8NC\x91}&y\xd3\xe1\xeep\'\xc5\xab\x19GsX5\x8c\n\x9fh\xee;4\xb1%V\xe0\xa9\x8e\xf30:\xd8\x18N~G\x139\xcaf2\x02F1\xc6\x82\x00E\xae\x9d\x17\x871N:\xb4\xea \x8e\xdelP\x83\x1f\'\xe2\xd6\xc0\xc3\xfc\xc9677u\xf3RUP@o>\xee\xb8\xa3\t\x02\xb7\\,\xebK\xed\x1b\xc9e\xb3\x16\xce\x9bI\xdb\xfa\x82\x85\t\x9bg\xd0s\xe2\f{\x8cp~;\xf8\x96\xf2\x91\x06\xd7\x80t\xfc\xf8\xd2\x12N\x1cB7^\xfd4\xae\xb0V\\w\b!\xae\x1baTv\xc0z\x19\xc5\xc8w\xba\x97N\x9a`\x8f\xfc\x9ee\xf9\x00\x1cQA\x14]\r\xd4\"\xc2\x12GD\xdb{\x17fNo\xb3\x1d\xbb\xcaI\x05\xff\x8d\xf4_\x1a\vqA\xb7\x0ed<\x98\xee\xb8\x19\xec\x9f\xee\xe1_\xacG\x8b\xa3\xc3\x13\x80\x0f\xf4I\xdeAwG\xbdkno\xa2\b\x126\x97\x9b\xf9|P\xd94\v\x15\xcb\xc0\x9d\x11\xf3\x18\xae!2\x1b\x12\xa9\xc8~\xb7S\x94\xb5\xc7;\xa90D>s\xe9\xa4N\xf8\xdb\xab\xa0\x94~\xa1]b\xa4\xe5\xe2e\x1c\x8b\xd2\xc7Md\x93\x02\xd8\xb0,\xeb\x03\xaa\v\xed\x9bR\x8a\x80\xc2\x1f\x17ej\x973wv\x83a\xe06\x96\xde\xbc%UH\xf8S\xf1\xa1g\x02\xc4\xc3\xa4\xa8\x96\t\xfex\x02Y\x8e\xae\xf5m\xca\xa0i\x80O\x11\xac\xb7$\xdb\xbc\xb0\xcb\xacqU\xb5*\x00\x00\x00\x00\x00\x00\x00\f\xda\xf8oV\x89\xd3\x1f\x99+\xe5\x04\x00\x00\x00\x00\x00\x00\x00\xf2\xcc\xd3\x94\xca\xd4\x00\x00\x00\x00\x00\x00\x00\x00\x00~A9\xf6IBu2L\x9e\xa2\xbb\xa9s\xab\x90\x06\xc6!p\x9e?~\xf9\xe6\xae*\v\xa3\xd9\xcfJ\t}\xd4:\xe4\xbe\x1c\x10\n\xc6hPO\xeagxKN\'z]*\x93\xf7\b\x91\xd0\xff\xd9\xc6a\xb5q\x9c\xa1Go\xd58\x93\xe0,\x9f\xe4\xa9\xd9A\x9e\x95e\x98\xd0V\x9d\xed\x97\xf1\xc5\xce\xf5\x90!D\x9a\xd8\x10\xbbx\r8\xff\x8bNUK\xebA\xe5\x92f\xc4\xd1\xa8\x15\xbf\xb5iW\xdb.kbf*\x89\xf0\xecq m-~\xbbf?\xec=\xd2\xe2\x1e\xca\xc5kz\x8e9\xd6\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa3d5V\x80\x1a\x90\x10\xe3\xdf%\xfdz\xf7\x9aE\xe6\x9b\x00'/993, 0x3) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x6, 0x1000000}) 690.971714ms ago: executing program 3 (id=1019): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x1c1341, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xf, &(0x7f0000000340)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000400)='kmem_cache_free\x00', r1, 0x0, 0x5ffffff}, 0x9) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000d0000000000010000000000000001410000001c001700000000000000006574683a73797a6b616c6c657230"], 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)="89e7ee2c78dad9b4b473fec988cafb", 0xf}, {&(0x7f0000000500)="e98314d58ce4b24ee137cea9c243c233bfa2f5fee778bbfc11a66c5fc8d3e63588056401261b11905fabd4af", 0x2c}], 0x2) 666.916077ms ago: executing program 4 (id=1020): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x79, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000280)=[{0x6, 0xfa, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr', 0x3) sendmmsg$inet(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000e00)="cc5a4dbac0affd0a979c63ea8352d608a51fc8625318716ddf62b7752be4540c4ac7d344c53a3ad28313abc2437b60b03c0e587cafcf9a435bf90c618351f70a828238fdf90bc5d36c7d614b82552649954e0185662defd28f78449f073bad544f586136c5076a6f0f1b6fc9adf80557eb44db1b41824e9ef104c95e999766bbf27d74ad5d8fa63210cde65d384dd3e87c1fedaec3144d1ee66a0eb0750363e346cb930dae6109df6b9955bf8af119b5c9a86622af4ff8b5949fb90f8edbde416d046d61512fe4c453bb601a780e1bbc00dbedc5e50d3cd9bc920810eaefd5f9a171e9d32ab46b42e3e78c60087318bab42e94653cbdd600fba37c5a31d095500e91d02256f101e82447e34733220cdaaabc947f5b815080b5214c94a06fe96450ea42f48006c032b24d9e8d722841b7c7244b1d2cc012fcda1f7472fdbabb673ef862e32b359fad715b3f5cef6ef951abab80a4a0f5f8574395c5820fa25d07a119e23b39a87cb3b763fbfb0493121eec3e05eacbe7835e79e74881d1179013622a2a6421d51c974e6abd48a9882c8fcadbcee369346a9ad948fd5dd8f87496a30a9d888cdbcee8f3592dd69165358c4cd474639fc13300317b7fed115fb9818b20d177a39157101dbd8e23bc9ed32efed96c410a103d35336fb4ee4000bfb3d32b0181ff3d726ac7c6432a336a42b50b2c6877cb63b410d746b35fc721e5992ba47c3a2bc2d3679abe0794d226b7b0c333c3000fee7adaafb6efd57382eb2a86d71acaae52a154477a5b66", 0x22c}], 0x1}}], 0x1, 0x2010) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xdfa, 0x4) sendto$inet(r0, &(0x7f0000000580)="17", 0x59a, 0x10008095, 0x0, 0x0) 588.987904ms ago: executing program 1 (id=1021): r0 = getpid() r1 = syz_pidfd_open(r0, 0x0) bpf$TOKEN_CREATE(0x24, &(0x7f0000000080)={0x0, r1}, 0x8) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000180)=ANY=[@ANYBLOB="9feb010018000000000000006000000060000000060000000b00000000000d0000000000000e03000000010000000d00000000000009000000000f000000040000060400000002000000060000000a0000000700000002000000070000000700000002000000030000000000000b8400000000302e5f0000000000000000"], &(0x7f00000003c0)=""/121, 0x7e, 0x79, 0x0, 0x9}, 0x28) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000c00)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r3, 0x0, 0x8000000000000000}, 0x18) setns(r1, 0x24020000) 588.668294ms ago: executing program 4 (id=1022): ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x6}}, './file0\x00'}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x15, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb7030000080000002d01000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r1}, &(0x7f0000000040), &(0x7f00000003c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='block_bio_remap\x00', r2}, 0x10) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000001300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x129, 0x129, 0x4, [@union={0xc, 0x7, 0x0, 0x5, 0x1, 0x4, [{0xa, 0x2, 0x6}, {0xb, 0x2, 0xffff}, {0x4, 0x4, 0x3ff}, {0x3, 0x5, 0x3}, {0x9, 0x5, 0xfff}, {0xf, 0x0, 0x4}, {0x5, 0x4, 0x1142}]}, @datasec={0x9, 0x7, 0x0, 0xf, 0x1, [{0x4, 0x4, 0x80000001}, {0x3, 0x11853b56, 0x7fffffff}, {0x5, 0x1, 0xb8ed}, {0x3, 0x6, 0x9}, {0x1, 0x0, 0x800}, {0x1, 0x2, 0x4b0}, {0x2, 0x80000001, 0x9}], "82"}, @const={0xc, 0x0, 0x0, 0xa, 0x4}, @typedef={0x1, 0x0, 0x0, 0x8, 0x1}, @var={0x6, 0x0, 0x0, 0xe, 0x3, 0x2}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x5, 0x81}}, @var={0xf, 0x0, 0x0, 0xe, 0x4}, @ptr={0xc, 0x0, 0x0, 0x2, 0x3}, @typedef={0x10, 0x0, 0x0, 0x8, 0x2}]}, {0x0, [0x30, 0x0]}}, &(0x7f0000000780)=""/197, 0x148, 0xc5, 0x1, 0xfffffffa}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) r4 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300", 0xffffffff}, 0x48, 0xffffffffffffffff) r5 = add_key$fscrypt_v1(&(0x7f0000000400), &(0x7f0000000440)={'fscrypt:', @desc1}, &(0x7f0000000300)={0x0, "6035ae1e0fe721441705322025000000003e2a5b4377f7ad4bcf2b71d17e1ec0ef54e6773fd7264c39ea00c508ba607269613800"}, 0x48, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x4, r5, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x4, r4, r4, 0x0, 0x0) lstat(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)) openat$dir(0xffffffffffffff9c, 0x0, 0x40c00, 0x1) mount(0x0, &(0x7f0000000740)='./file1\x00', &(0x7f0000000640)='pipefs\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x6000, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000540)={'\x00', 0x7e, 0x7527, 0x5c8, 0x7fff, 0x9}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) 585.827565ms ago: executing program 1 (id=1023): mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x21c0, 0x103) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) mount$9p_fd(0x0, &(0x7f0000002500)='./file7\x00', &(0x7f0000002540), 0x2, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=fd', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB=',aname=b']) 570.857486ms ago: executing program 3 (id=1024): sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) socket$phonet_pipe(0x23, 0x5, 0x2) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000280)=[{0x6, 0xfd, 0x0, 0x7ffc0002}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800"/15, @ANYRES32, @ANYBLOB="0000000000008da4b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000c80)={'lo\x00'}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x18, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x17, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x94) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='gre0\x00', 0x10) prctl$PR_SET_NAME(0xf, &(0x7f00000001c0)='w\xde\xa3\x05\xff\a\x00\x00\x00\x00\x00\x00\x8f\xc0\x9b\x86\xef\\\xc0\x89\av\x9f\xd6\xd1\x98<\xc8\x18E/\x8c\x1a\xe3\xbd') sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000240)=[{{&(0x7f00000007c0)={0x2, 0x4e24, @multicast1}, 0x10, &(0x7f0000001980)}}, {{&(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000780)="5825be06000000000000007ca2746314d1787b35", 0x14}, {&(0x7f0000000800)="696b487a92e473bb265f9a7a", 0xc}], 0x2}}], 0x2, 0x4004040) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002080)={&(0x7f00000002c0)='workqueue_activate_work\x00', r1, 0x0, 0xfffffffffffffffe}, 0x18) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x1, &(0x7f0000000480)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex_waitv(&(0x7f0000001080)=[{0x3, &(0x7f0000001040)=0x3, 0x82}], 0x1, 0x0, &(0x7f0000001100)={0x77359400}, 0x1) 567.969446ms ago: executing program 4 (id=1025): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r1 = openat$selinux_policy(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r1, 0x0) semop(0x0, &(0x7f0000000000), 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x3, 0x8, 0x2c00}, {0x3, 0x1, 0x1800}], 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000000)=ANY=[], 0x190da) ioctl$SG_SCSI_RESET(r1, 0x2284, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000faffffff850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYRES32=r2, @ANYRESOCT=r3, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000e9ffffffffffffff00"/28], 0x50) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x5, 0x0, 0x7fff0000}]}) getpgrp(0xffffffffffffffff) r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x1, 0x552}, 0x100002, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r6}, &(0x7f0000000180), &(0x7f00000001c0)=r5}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x9, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x4, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r7}, 0x10) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="14000000100001000000000000b890c1a000000a80000000160a01030000000000000000020000000900020073797a30000000000900010073797a30000000005400038008000240000000000800014000000000400003801400010076657468315f746f5f6272696467650014000100776732000000000000000000000000001400010076657468305f746f5f7465616d0000001400000011"], 0xa8}}, 0x0) r9 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, r9, {0x2, 0x4e24, @broadcast}, 0x2, 0x0, 0x3}}, 0x26) r10 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r10, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x3, r4, {0x2, 0x4e22, @broadcast}, 0x2, 0x9800}}, 0x2e) r11 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0xfd, 0x7fff0000}]}) close_range(r11, 0xffffffffffffffff, 0x0) 523.98752ms ago: executing program 1 (id=1027): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x1c1341, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001400)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000400)='kmem_cache_free\x00', r2, 0x0, 0x5ffffff}, 0x9) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) close(r3) socket$netlink(0x10, 0x3, 0x0) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010000000d0000000000010000000000000001410000001c001700000000000000006574683a73797a6b616c6c"], 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)="89e7ee2c78dad9b4b473fec988cafb", 0xf}, {&(0x7f0000000500)="e98314d58ce4b24ee137cea9c243c233bfa2f5fee778bbfc11a66c5fc8d3e63588056401261b11905fabd4af", 0x2c}], 0x2) 481.292615ms ago: executing program 2 (id=1028): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) unshare(0x2c060000) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x404, &(0x7f00000003c0)={[{@max_batch_time={'max_batch_time', 0x3d, 0x7}}, {@journal_dev={'journal_dev', 0x3d, 0x1}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x6a}}, {@user_xattr}, {@errors_remount}, {@nouid32}]}, 0x1, 0x441, &(0x7f00000011c0)="$eJzs28tvG8UfAPDv2kn66zP5VeXRBxAoiIpH0qSl9MAFBBIHkJDgUI4hSatQt0FNkGgVQUCoHFEl7ogjEv8AnOCCgBMSV7ijShXKpYWT0dq7ie3aaZI62RR/PtK2M7tjzXw9O/bMThxAzxpO/0ki9kTE7xExWM82Fxiu/3draWHy76WFySSq1Tf/Smrlbi4tTOZF89ftzjN9EaVPkzjcpt65y1fOT1Qq05ey/Oj8hfdG5y5feXbmwsS56XPTF8dPnz55Yuz5U+PPdSXONK6bhz6cPXLw1bevvT555to7P3+T5PG3xNElw6tdfKJa7XJ1xdrbkE76CmwI61KuD9Por43/wSjHSucNxiufFNo4YFNVq9Xq/Z0vL1aB/7Akim4BUIz8iz5d/+bHFk09toUbL9YXQGnct7KjfqUvSlmZ/pb1bTcNR8SZxX++TI/YnOcQAABNvk/nP8+0m/+VovG50L5sD2UoIv4fEfsj4lREHIiI+yJqZR+IiAfXWX/rJsnt85/S9Q0Ftkbp/O+FbG+ref6Xz/5iqJzl9tbi70/OzlSmj2fvybHo35Hmx1ap44eXf/u807XG+V96pPXnc8GsHdf7djS/ZmpifuJuYm504+OIQ33t4k+WdwKSiDgYEYc2WMfMU18f6XTtzvGvogv7TNWvIp6s9/9itMSfS1bfnxz9X1Smj4/md8Xtfvn16hud6r+r+Lsg7f9dbe//5fiHksb92rn113H1j8/ar2n2bfz+H0jeajr3wcT8/KWxiIHktXqjG8+Pt5QbXymfxn/saPvxvz9W3onDEZHexA9FxMMR8UjWd49GxGMRcXSV+H966fF3O13bDv0/ta7+X0kMROuZ9ony+R+/a6p0aD3xp/1/spY6lp1Zy+ffWtq1sbsZAAAA7j2liNgTSWlkOV0qjYzU/4b/QOwqVWbn5p8+O/v+xan6bwSGor+UP+kabHgeOpYt6/P8eEv+RPbc+Ivyzlp+ZHK2MlV08NDjdncY/6k/y0W3Dth0fq8Fvcv4h95l/EPvMv6hd7UZ/zuLaAew9dp9/39UQDuArdcy/m37QQ+x/ofe1Tj+kwLbAWw93//Qk+Z2xp1/JN8DiYHt0Yx7KBGltRf+Nrvbim6zxNoTBX8wAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAdMm/AQAA//8iOuPQ") 447.202497ms ago: executing program 4 (id=1029): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r1 = openat$selinux_policy(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r1, 0x0) semop(0x0, &(0x7f0000000000), 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x3, 0x8, 0x2c00}, {0x3, 0x1, 0x1800}], 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000000)=ANY=[], 0x190da) ioctl$SG_SCSI_RESET(r1, 0x2284, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000faffffff850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYRES32=r2, @ANYRESOCT=r3, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000e9ffffffffffffff00"/28], 0x50) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x5, 0x0, 0x7fff0000}]}) getpgrp(0xffffffffffffffff) r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x1, 0x552}, 0x100002, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r6}, &(0x7f0000000180), &(0x7f00000001c0)=r5}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x9, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x4, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r7}, 0x10) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r8, &(0x7f00000000c0)={0x0, 0xf5, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="14000000100001000000000000b890c1a000000a80000000160a01030000000000000000020000000900020073797a30000000000900010073797a30000000005400038008000240000000000800014000000000400003801400010076657468315f746f5f6272696467650014000100776732000000000000000000000000001400010076657468305f746f5f7465616d00000014000000110001"], 0xa8}}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, 0x0, 0x0) r9 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r9, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x3, r4, {0x2, 0x4e22, @broadcast}, 0x2, 0x9800}}, 0x2e) r10 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0xfd, 0x7fff0000}]}) close_range(r10, 0xffffffffffffffff, 0x0) 445.127118ms ago: executing program 5 (id=1030): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x18) r1 = memfd_create(&(0x7f0000000cc0)='\x103q}2[\xe0\x9a\xee\xaf\x03\x97\x9et\v\"|Ma\x86\xe7\xc0\x14\x9f\xb9h\xb1\x96\xe7=I\x860S6\xb5\xa8\xc2\x95Je%\xfeG\'\b\x00\xd5\xfd\xa9\r\xac7V\xf2\x93A\x94k\xcd\t\x00\x90\xbe\xd6\x05\xb6&\xd0\x9daA\xc5\x9c_\xd4\x18,\f\xd4s\xb2\x99/\xc0\x9a\xf2Oc\xc0c\agB!\xb0\xb8n\x01\x9bT\x95\x10\x86\xe8$\x7f\r[\xf9\x0e1v\xb1\n\x88\v\x95uy\xb5:`\x8b\nC\x18A;\xaa%\xaf\xc7\xa3\xac\xa2D\xb5\xe2\xe1\xdc(\xfd\x05\x9fB\x84O\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\xa0\x17\xe3\xac\xe9\xc9\xa7\x8a\x1b\x03\"&\xac\xcap>\xccZ\x01\xbc\x18\xc1\xb9\xe9\v\x8b\x9c\xb4Q\xd4\x96EV<>\x99\xca\xb3\xe0\xc4tL\xed\xf5W\x9f#\xcf\x8a\x84\xed\x9f/\xd4\xbb\xea;-Dp\xd8\xf8\xd0F\x90\xf8\x92Ip6\xf4\x16\xe8\x14\xe0\x96!\x92-F\xe2\x14D\x91\xa8b\x04\xdd\x1d\a\xdc\xe0\x18\x85{\x80Q\xf6k\x96\xfaQ\x9fW\vO\xf0\xe4O\\\xceS\xe2_\x16\x05\x049d\x06#\x88\xc3\xdf\x85O\x1c\xc3\xad?r\xd7\x0e\x00\xd7\x83\xb0\x88\x9c\xf6Y-F\x98\xdd\x9c~\xfd\x95\xc3\xb6lC\xaa\"Y\xa2K\xecz\x84:*\xf5Y\xd1\x9b1\xbd\x9b\x15\xd4\xec\x02o\x01&\xaa\x90w\xc4\xc7\x8en\xb5\x1ag\xab&?\xbe\xcb\xe8v\xa8\xe0\xa4\x81sW\xacf\x149\xd2}\xef\x03Ga\x9a$4\x8c\xa5!p\x83\x05\x96%\x02%\xabj\n\b\xc8NC\x91}&y\xd3\xe1\xeep\'\xc5\xab\x19GsX5\x8c\n\x9fh\xee;4\xb1%V\xe0\xa9\x8e\xf30:\xd8\x18N~G\x139\xcaf2\x02F1\xc6\x82\x00E\xae\x9d\x17\x871N:\xb4\xea \x8e\xdelP\x83\x1f\'\xe2\xd6\xc0\xc3\xfc\xc9677u\xf3RUP@o>\xee\xb8\xa3\t\x02\xb7\\,\xebK\xed\x1b\xc9e\xb3\x16\xce\x9bI\xdb\xfa\x82\x85\t\x9bg\xd0s\xe2\f{\x8cp~;\xf8\x96\xf2\x91\x06\xd7\x80t\xfc\xf8\xd2\x12N\x1cB7^\xfd4\xae\xb0V\\w\b!\xae\x1baTv\xc0z\x19\xc5\xc8w\xba\x97N\x9a`\x8f\xfc\x9ee\xf9\x00\x1cQA\x14]\r\xd4\"\xc2\x12GD\xdb{\x17fNo\xb3\x1d\xbb\xcaI\x05\xff\x8d\xf4_\x1a\vqA\xb7\x0ed<\x98\xee\xb8\x19\xec\x9f\xee\xe1_\xacG\x8b\xa3\xc3\x13\x80\x0f\xf4I\xdeAwG\xbdkno\xa2\b\x126\x97\x9b\xf9|P\xd94\v\x15\xcb\xc0\x9d\x11\xf3\x18\xae!2\x1b\x12\xa9\xc8~\xb7S\x94\xb5\xc7;\xa90D>s\xe9\xa4N\xf8\xdb\xab\xa0\x94~\xa1]b\xa4\xe5\xe2e\x1c\x8b\xd2\xc7Md\x93\x02\xd8\xb0,\xeb\x03\xaa\v\xed\x9bR\x8a\x80\xc2\x1f\x17ej\x973wv\x83a\xe06\x96\xde\xbc%UH\xf8S\xf1\xa1g\x02\xc4\xc3\xa4\xa8\x96\t\xfex\x02Y\x8e\xae\xf5m\xca\xa0i\x80O\x11\xac\xb7$\xdb\xbc\xb0\xcb\xacqU\xb5*\x00\x00\x00\x00\x00\x00\x00\f\xda\xf8oV\x89\xd3\x1f\x99+\xe5\x04\x00\x00\x00\x00\x00\x00\x00\xf2\xcc\xd3\x94\xca\xd4\x00\x00\x00\x00\x00\x00\x00\x00\x00~A9\xf6IBu2L\x9e\xa2\xbb\xa9s\xab\x90\x06\xc6!p\x9e?~\xf9\xe6\xae*\v\xa3\xd9\xcfJ\t}\xd4:\xe4\xbe\x1c\x10\n\xc6hPO\xeagxKN\'z]*\x93\xf7\b\x91\xd0\xff\xd9\xc6a\xb5q\x9c\xa1Go\xd58\x93\xe0,\x9f\xe4\xa9\xd9A\x9e\x95e\x98\xd0V\x9d\xed\x97\xf1\xc5\xce\xf5\x90!D\x9a\xd8\x10\xbbx\r8\xff\x8bNUK\xebA\xe5\x92f\xc4\xd1\xa8\x15\xbf\xb5iW\xdb.kbf*\x89\xf0\xecq m-~\xbbf?\xec=\xd2\xe2\x1e\xca\xc5kz\x8e9\xd6\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa3d5V\x80\x1a\x90\x10\xe3\xdf%\xfdz\xf7\x9aE\xe6\x9b\x00'/993, 0x3) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x6, 0x1000000}) 363.425545ms ago: executing program 2 (id=1031): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x1c1341, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001400)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000111e6ca5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b7000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000400)='kmem_cache_free\x00', r2, 0x0, 0x5ffffff}, 0x9) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)="89e7ee2c78dad9b4b473fec988cafb", 0xf}, {&(0x7f0000000500)="e98314d58ce4b24ee137cea9c243c233bfa2f5fee778bbfc11a66c5fc8d3e63588056401261b11905fabd4af", 0x2c}], 0x2) 360.872636ms ago: executing program 4 (id=1032): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x79, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000280)=[{0x6, 0xfa, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr', 0x3) sendmmsg$inet(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000e00)="cc5a4dbac0affd0a979c63ea8352d608a51fc8625318716ddf62b7752be4540c4ac7d344c53a3ad28313abc2437b60b03c0e587cafcf9a435bf90c618351f70a828238fdf90bc5d36c7d614b82552649954e0185662defd28f78449f073bad544f586136c5076a6f0f1b6fc9adf80557eb44db1b41824e9ef104c95e999766bbf27d74ad5d8fa63210cde65d384dd3e87c1fedaec3144d1ee66a0eb0750363e346cb930dae6109df6b9955bf8af119b5c9a86622af4ff8b5949fb90f8edbde416d046d61512fe4c453bb601a780e1bbc00dbedc5e50d3cd9bc920810eaefd5f9a171e9d32ab46b42e3e78c60087318bab42e94653cbdd600fba37c5a31d095500e91d02256f101e82447e34733220cdaaabc947f5b815080b5214c94a06fe96450ea42f48006c032b24d9e8d722841b7c7244b1d2cc012fcda1f7472fdbabb673ef862e32b359fad715b3f5cef6ef951abab80a4a0f5f8574395c5820fa25d07a119e23b39a87cb3b763fbfb0493121eec3e05eacbe7835e79e74881d1179013622a2a6421d51c974e6abd48a9882c8fcadbcee369346a9ad948fd5dd8f87496a30a9d888cdbcee8f3592dd69165358c4cd474639fc13300317b7fed115fb9818b20d177a39157101dbd8e23bc9ed32efed96c410a103d35336fb4ee4000bfb3d32b0181ff3d726ac7c6432a336a42b50b2c6877cb63b410d746b35fc721e5992ba47c3a2bc2d3679abe0794d226b7b0c333c3000fee7adaafb6efd57382eb2a86d71acaae52a154477a5b66", 0x22c}], 0x1}}], 0x1, 0x2010) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xdfa, 0x4) sendto$inet(r0, &(0x7f0000000580)="17", 0x59a, 0x10008095, 0x0, 0x0) 317.42041ms ago: executing program 4 (id=1033): r0 = socket$kcm(0x2, 0x5, 0x0) sendmsg$inet(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000080)=[{&(0x7f00000000c0)='#', 0x1}], 0x1}, 0x4000040) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x102) setsockopt$sock_attach_bpf(r0, 0x1, 0x7, &(0x7f0000000180), 0x43) syz_mount_image$vfat(&(0x7f0000000400), &(0x7f0000000280)='./file0\x00', 0x8000, &(0x7f0000000000)=ANY=[@ANYBLOB="6e6f6e756d7461696c2c6e66732c73686f72746e616d653d6c6f7765722c757466383d312c64656275672c696f636861727365743d757466382c73686f72746e616d653d6d697865642c757466383d312c004845160000000000"], 0x1, 0x2c7, &(0x7f0000000580)="$eJzs3M9rE1sUwPHzmrRJU9rkweOB4o+DbnQztPEP0CAtiAGlNkVdCFM70ZBpUmZCJCI2G3Hr31FcuhPUf6AbcePeXREEN12Ikcxk2qRNNI1pk7bfD5R7pveemdN2ppwp9G7efbWSz7pG1izJSFRlRKQqW1JN1KOGfxrjiBePSbOqXJ74/vnsnXv3b6bS6dl51bnUwpWkqk6df/fk2esLH0oTi2+m3kZkI/Fg81vyy8b/G6c2fy48zrmac7VQLKmpS8ViyVyyLV3OuXlD9bZtma6luYJrOS3zWbu4ulpRs7A8GVt1LNdVs1DRvFXRUlFLTkXNR2auoIZh6GRMTrZwF2sy6/PzZqrjdC3U14rQf5HWw/F2axwnVW0/mVk/qLoAAMDw6tD/i9//+71+5/4/veiPfe7/RZr7/3oTSv/fJ9WWoz/0/zgWHCdlxhrPbyv6fwAAAAAAAAAAAAAAAAAAAAAAjoKtWi1eq9XiwRh8REQkKiLB8aDrxMHo8ed/dUDlos+a/nEvKmK/LGfKGX/051NZyYktlkxLXH5490ODH8/dSM9Oq2e0ccp6/lo5E/L2JvDyA4l2+ef+nfHzVd7X88qN/FGJBflhsSQpcfmv/fWTO/nBdghr5cyYXLrYVL8hcfn4UIpiy7J3X+/kP59RvX4rvev64946AAAAAACOA0O3JVrff/29Hw1vQVT2zvv5+/j7wK7367Cc7maLSgAAAAAA8NfcytO8aduW00MQEZFOa86s+Ofv7cxHOgjJUJSxK7gmIkNQxmEFURHxP6O9pH/dTu8qq9bFmnD9aRj0t2UfwaB/MwEAAADot52mfx9Jn14cYEUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAJw83e4HFqzfMxVM/Ca96XKhQ/8CAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgCHyKwAA//8ZYxaA") socket$kcm(0x29, 0x5, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r2}, &(0x7f0000000180), &(0x7f00000001c0)=r1}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r3}, 0x18) r4 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x4, @tid=r4}, &(0x7f0000bbdffc)=0x0) timer_settime(r5, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r6 = eventfd(0x0) read$eventfd(r6, &(0x7f0000000240), 0x8) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000012c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r7}, &(0x7f0000000180), &(0x7f00000001c0)}, 0x20) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r8}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b0000000500000000040000cd00000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000b00)=@base={0x6, 0x4, 0x70be, 0x5c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x7}, 0x48) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x58, 0x9, 0x6, 0x101, 0x0, 0x0, {0x3, 0x0, 0x6}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x38, 0x7, 0x0, 0x1, [@IPSET_ATTR_ETHER={0xa, 0x11, @random="82e6444fdb26"}, @IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x1}, @IPSET_ATTR_ETHER={0xa, 0x11, @local}, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x7}, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x200000}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000080}, 0x4000) 317.071099ms ago: executing program 1 (id=1034): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x1c1341, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xf, &(0x7f0000000340)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000400)='kmem_cache_free\x00', r1, 0x0, 0x5ffffff}, 0x9) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000d0000000000010000000000000001410000001c001700000000000000006574683a73797a6b616c6c657230"], 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)="89e7ee2c78dad9b4b473fec988cafb", 0xf}, {&(0x7f0000000500)="e98314d58ce4b24ee137cea9c243c233bfa2f5fee778bbfc11a66c5fc8d3e63588056401261b11905fabd4af", 0x2c}], 0x2) 274.847793ms ago: executing program 2 (id=1035): r0 = getpid() r1 = syz_pidfd_open(r0, 0x0) bpf$TOKEN_CREATE(0x24, &(0x7f0000000080)={0x0, r1}, 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000c00)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r3, 0x0, 0x8000000000000000}, 0x18) setns(r1, 0x24020000) 233.558667ms ago: executing program 2 (id=1036): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0xd, 0x0, 0x0, &(0x7f0000000240)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) open(&(0x7f0000000340)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x400080, 0xb0) socket$inet6(0xa, 0x80002, 0x0) socket$kcm(0x2, 0x3, 0x2) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x65, 0x0, 0x0, 0x0, 0x0, 0x8, 0x40008, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x9, 0x100000001}, 0x0, 0x2, 0x800000, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = gettid() setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e21, @broadcast}, @in={0x2, 0x4e22, @private=0xa010102}, @in={0x2, 0x4e23, @local}, @in6={0xa, 0x4e23, 0x3, @mcast1, 0x80000000}], 0x4c) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0xfd, 0x0, 0x7ffc0002}]}) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000010000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) rt_tgsigqueueinfo(0x0, 0x0, 0xbffffffd, &(0x7f00000009c0)={0x10, 0x3ff, 0x4}) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r4 = mq_open(&(0x7f0000000000)='!selinu\xff\x7f\x00\x00inux\x00T\x8b\xb5\xf3\xcb\xdd\xe3\xbf2\x86\x01\x84\xdd\x8a\x8f_l\xa1L\xb1\xef\xb2\xc9\xf7+C\xb2\x8e9\xb8\xec\x1a\xe5\xaeq\x8fZ\xff\xbcY+\xaf0<\xa3\xb8\"Zm\x1c\x18\x11\x93\xb5z \xc2\x8b\xa9\xc5\x9es\t\xfe\x002\xa0-\xaf\xcdP\x9f\xe5Iv\xce*\xa8\xa3\x14i\x05\x8f\x9b\x1eB\x9f\x9d#E\x19\xdc\xfe\xc7\xeb\xb5\xcd\xc8\xe2U\xce\x00\x00', 0x6e93ebbbcc0884f2, 0x2c, &(0x7f0000000300)={0x0, 0x1, 0x3}) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r4, &(0x7f0000000340)=""/200, 0xc8, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) symlinkat(0x0, 0xffffffffffffff9c, 0x0) 208.73069ms ago: executing program 5 (id=1037): syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000480)='./file0\x00', 0x18000, &(0x7f0000003b40)=ANY=[@ANYRES32=0x0, @ANYRESDEC, @ANYRES16=0x0, @ANYBLOB="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", @ANYBLOB="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", @ANYRES64], 0x8, 0x2eb, &(0x7f00000004c0)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000c80)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) write$binfmt_script(r0, &(0x7f0000000040), 0x208e24b) 167.203344ms ago: executing program 1 (id=1038): r0 = socket(0x10, 0x803, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x9, 0x7, 0x0, 0x0, 0x0, 0x40008, 0x590, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x4c58, 0x4, 0x0, 0x0, 0x7, 0x4ac, 0xb, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000003, 0x13, r1, 0x0) mincore(&(0x7f0000000000/0x800000)=nil, 0x800000, &(0x7f0000000440)=""/173) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0900000004000000080000000b"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000000400000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x4, 0x0, 0x0, 0x40f00, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000200)={0x2, 0x3, 0x0, 0x3, 0x11, 0x0, 0x70bd2c, 0x25dfdbfb, [@sadb_key={0x3, 0x9, 0x80, 0x0, "1cdc0dca1d9f68846960e56de42944af"}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x4e24, 0x4, @mcast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7, 0xc, 0x1}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x4e24, 0x9, @empty, 0x6}}]}, 0x88}, 0x1, 0x7}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r0) getsockname$packet(r0, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001840)=0x14) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x7, 0x8604, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x6}, 0x0, 0x10000, 0x0, 0x6, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) fcntl$setsig(r6, 0xa, 0x12) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r5, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x9d27dac77ec4374, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000de0000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0xbc, '\x00', 0x0, @fallback=0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='kmem_cache_free\x00', r7}, 0x18) r8 = socket(0x10, 0x3, 0x9) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x40) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r10}, 0x10) r11 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r11, 0x65, 0x1, &(0x7f0000000140)=[{{0x0, 0x0, 0x1}, {0x0, 0x0, 0x1, 0x1}}, {{}, {0x0, 0x0, 0x1, 0x1}}], 0x10) setsockopt$CAN_RAW_FILTER(r11, 0x65, 0x1, &(0x7f0000000100)=[{{0x0, 0x0, 0x1}, {0x0, 0x0, 0x1, 0x1}}], 0x8) connect$netlink(r8, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc) sendmsg$NFT_BATCH(r8, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000c80)={{0x14, 0x10, 0x1, 0x0, 0x0, {0xa}}, [], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0x28}}, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) 88.395591ms ago: executing program 2 (id=1039): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r1 = openat$selinux_policy(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r1, 0x0) semop(0x0, &(0x7f0000000000), 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x3, 0x8, 0x2c00}, {0x3, 0x1, 0x1800}], 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000000)=ANY=[], 0x190da) ioctl$SG_SCSI_RESET(r1, 0x2284, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000faffffff850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYRES32=r2, @ANYRESOCT=r3, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000e9ffffffffffffff00"/28], 0x50) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x5, 0x0, 0x7fff0000}]}) getpgrp(0xffffffffffffffff) r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x1, 0x552}, 0x100002, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r6}, &(0x7f0000000180), &(0x7f00000001c0)=r5}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x9, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x4, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r7}, 0x10) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="14000000100001000000000000b890c1a000000a80000000160a01030000000000000000020000000900020073797a30000000000900010073797a30000000005400038008000240000000000800014000000000400003801400010076657468315f746f5f6272696467650014000100776732000000000000000000000000001400010076657468305f746f5f7465616d0000001400000011"], 0xa8}}, 0x0) r9 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, r9, {0x2, 0x4e24, @broadcast}, 0x2, 0x0, 0x3}}, 0x26) r10 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r10, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x3, r4, {0x2, 0x4e22, @broadcast}, 0x2, 0x9800}}, 0x2e) r11 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0xfd, 0x7fff0000}]}) close_range(r11, 0xffffffffffffffff, 0x0) 85.735402ms ago: executing program 5 (id=1040): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000640)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x9, 0x4, 0x7ffc0002}]}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) gettid() ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/14, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x81000) syz_mount_image$msdos(&(0x7f0000000f40), &(0x7f0000002200)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x1b1a439, &(0x7f0000000980)=ANY=[@ANYRESOCT=r1, @ANYRES16, @ANYBLOB="41319d36b19da0f92c34d4161aedb4d9c117bb97d9a14da38deb4d799f7396c16e53eea9b38952392679dc9965aff692fc7a1de3490b4e22f3468c98ec62faff6c802527cda5cb48c5bc97b57252bea2f306513526e3e61d4e206934c90150ba2c325365d34a4866416a647a2022e5485163e3fad30730c80a46b63900f5dfdd845440d244a1e889fb14a29c06fcc85f976afbb0ce220bde0da45028db74413dd6a37b7b63c2b7a26169fc2a44d210bd17af7173aa72d2ad45542299334fe9576104e3e3e7d25997fe6c8bb5fa15b761725a39fedaf8d5533570ba136ac826592163351666324320c93c98c4", @ANYRES64], 0xb, 0x0, &(0x7f0000000000)) renameat2(r1, &(0x7f0000000b40)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', r1, &(0x7f0000000040)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={r0, 0x17, &(0x7f00000004c0)}, 0xfffffffffffffe94) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x101091, 0x0) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018", @ANYRES32=r2, @ANYBLOB="0000000000000000b704000008000000850000009500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x60, 0x24, 0xd0f, 0x70bd2d, 0x0, {0x60, 0x0, 0x0, r5, {0x0, 0xa}, {0xffff, 0xffff}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x34, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0xea, 0x2, 0x0, 0x0, 0x9, 0x5}, {0x12, 0x2, 0x0, 0x401, 0x8001, 0x1400}, 0xa5, 0x5, 0xffffffd}}, @TCA_TBF_BURST={0x8, 0x6, 0x8057}]}}]}, 0x60}, 0x1, 0x0, 0x0, 0x40000}, 0x44080) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newqdisc={0x44, 0x24, 0xd0f, 0x70bd29, 0x4, {0x60, 0x0, 0x0, r5, {}, {0xffe0, 0xa}, {0x1, 0x10}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_ATM={0x8, 0x4, 0x2}, @TCA_CAKE_FLOW_MODE={0x8, 0x5, 0x5}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x55}, 0x4000) r6 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x3, 0x0, @loopback}, 0x1c) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x3, 0x7, @loopback, 0x800000}, 0x1c) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='rxrpc_client\x00', r7, 0x0, 0x3}, 0x18) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f00000004c0)=ANY=[@ANYBLOB="180000000000000000000000000000008500000023000000850000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r9}, 0x10) sendmsg$IPSET_CMD_CREATE(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="5c0000000206010100000000000000000000000005000100070000000900020073797a300000000014000780050015000000000008001240000000000d000300686173683a6e657400000000050005000a000000050004"], 0x5c}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r8, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x1c, 0x3, 0x6, 0x5, 0x0, 0x0, {0x0, 0x0, 0x6}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24040800}, 0x8d0) 35.180176ms ago: executing program 5 (id=1041): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x79, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000280)=[{0x6, 0xfa, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr', 0x3) sendmmsg$inet(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000e00)="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", 0x2da}], 0x1}}], 0x1, 0x2010) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xdfa, 0x4) sendto$inet(r0, &(0x7f0000000580)="17", 0x59a, 0x10008095, 0x0, 0x0) 14.581668ms ago: executing program 5 (id=1042): sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0xb4c, 0x9, 0x6, 0x0, 0x3}, 0x0) ioprio_set$pid(0x2, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000000)='./cgroup\x00', &(0x7f0000000140), 0x3200841, &(0x7f0000000380)={[{@nr_blocks={'nr_blocks', 0x3d, [0x37, 0x6b]}}]}) io_setup(0x2, &(0x7f0000000000)) r0 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000040)={0x53, 0xfffffffe, 0x0, 0x1, @buffer={0x300, 0x0, 0x0}, &(0x7f0000000380), 0x0, 0xffffffff, 0x30, 0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[], 0x39) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000800000000000070000000900010073797a30000000007c000000090a010400000000000000000700000008000a40000000000900020073797a30000000000900010073797a3000000000080005400000000d38001280140001800c000100636f756e7465720004000280200001800e000100636f6e6e6c696d69740000000c000280080001400000000808000340000001"], 0xc4}}, 0x20050890) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x0}, 0x94) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x400) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) r6 = socket$igmp6(0xa, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x4000) setsockopt$MRT6_DEL_MIF(r6, 0x29, 0xcb, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={0x0, r7}, 0x18) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000000780)=@raw={'raw\x00', 0x8, 0x3, 0x4d0, 0x368, 0xa, 0x148, 0x0, 0x60, 0x438, 0x2a8, 0x2a8, 0x438, 0x2a8, 0x7fffffe, 0x0, {[{{@ip={@multicast2, @multicast2, 0x0, 0x0, 'bridge0\x00', 'rose0\x00'}, 0x0, 0x2f8, 0x368, 0x0, {0x200003ae, 0x7f00}, [@common=@inet=@hashlimit1={{0x58}, {'veth1_to_team\x00', {0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffff, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x1, 0x8601, 0x6, './file0\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "f2f7b9f28413d9d8ad470ad2b60c45cb4ea6e7bf902bdc2ff8a9304d9f655c746adc0bdc773506378bc2d27efd6abb05175089830cc46186074d7de46d5af300"}}}, {{@ip={@empty, @empty, 0x0, 0x0, 'syzkaller0\x00', 'veth0_to_team\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0x0, 0x4, 0x1, 0x1, 0x0, 0x1], 0x3}, {0x3, [0x2, 0x6, 0x1, 0x0, 0x0, 0x3], 0x4}}}}], {{'\x00', 0xc8, 0x70, 0x98}, {0x28}}}}, 0x530) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f00000010c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x280, 0x268, 0x300, 0x280, 0x268, 0x390, 0x460, 0x460, 0x390, 0x460, 0x9, 0x0, {[{{@uncond, 0x0, 0x240, 0x280, 0x0, {0x9401}, [@common=@inet=@hashlimit2={{0x150}, {'hsr0\x00', {0x0, 0xb, 0x0, 0x3, 0x0, 0x5, 0x9}}}, @common=@unspec=@limit={{0x48}, {0xfff, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x2}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x8, 0x21, "6bb6778f9bdec125b0fb4f26be757b1e6f2fb8e9079627dc6726c4bc85e9"}}}, {{@ipv6={@private2, @remote, [], [], 'ip6gretap0\x00', 'ip6_vti0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x511) write$UHID_CREATE2(r3, &(0x7f00000007c0)=ANY=[@ANYBLOB="0b00000073797a31000000dfff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a30000037b35f0a000089b4c45a10000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001"], 0x119) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) ioctl$HIDIOCSFEATURE(0xffffffffffffffff, 0xc0404806, &(0x7f0000000040)) 10.813719ms ago: executing program 1 (id=1043): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x79, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000280)=[{0x6, 0xfa, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr', 0x3) sendmmsg$inet(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000e00)="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", 0x22c}], 0x1}}], 0x1, 0x2010) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xdfa, 0x4) sendto$inet(r0, &(0x7f0000000580)="17", 0x59a, 0x10008095, 0x0, 0x0) 0s ago: executing program 2 (id=1044): socket$kcm(0x10, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800030000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r1}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) symlinkat(&(0x7f0000002040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') r2 = syz_io_uring_setup(0x109, &(0x7f0000000140)={0x0, 0xad6, 0x0, 0x1, 0x89}, &(0x7f00000003c0)=0x0, &(0x7f0000000200)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000480)='./file0\x00', 0x77, 0x29c780}) io_uring_enter(r2, 0x3518, 0xaddf, 0x2, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000001380)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000818110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x41, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000280)='kfree\x00', r6}, 0x10) munmap(&(0x7f0000004000/0x2000)=nil, 0x2000) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000000)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x3, 0x0, 0x0, 0x7995}, 0xfcb5, 0x0, 0x0, 0x48000000, 0x0, 0x0, 0x0}) kernel console output (not intermixed with test programs): ! [ 54.097356][ T4279] loop2: detected capacity change from 0 to 4096 [ 54.119501][ T4279] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 54.134104][ T4279] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.260116][ T4283] SELinux: failed to load policy [ 54.360374][ T4295] Invalid option length (166) for dns_resolver key [ 54.543143][ T4300] SELinux: failed to load policy [ 54.671300][ T4307] loop4: detected capacity change from 0 to 128 [ 54.686637][ T4307] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 55.043769][ T29] kauditd_printk_skb: 778 callbacks suppressed [ 55.043785][ T29] audit: type=1326 audit(1762856750.100:3783): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4324 comm="syz.2.299" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38a2e0f6c9 code=0x7ffc0000 [ 55.153526][ T4326] netlink: 'syz.1.295': attribute type 6 has an invalid length. [ 55.198153][ T29] audit: type=1326 audit(1762856750.100:3784): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4324 comm="syz.2.299" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38a2e0f6c9 code=0x7ffc0000 [ 55.221597][ T29] audit: type=1326 audit(1762856750.100:3785): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4324 comm="syz.2.299" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f38a2e0f6c9 code=0x7ffc0000 [ 55.245081][ T29] audit: type=1326 audit(1762856750.100:3786): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4324 comm="syz.2.299" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38a2e0f6c9 code=0x7ffc0000 [ 55.268410][ T29] audit: type=1326 audit(1762856750.100:3787): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4324 comm="syz.2.299" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f38a2e0f6c9 code=0x7ffc0000 [ 55.291822][ T29] audit: type=1326 audit(1762856750.120:3788): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4324 comm="syz.2.299" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38a2e0f6c9 code=0x7ffc0000 [ 55.315131][ T29] audit: type=1326 audit(1762856750.120:3789): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4324 comm="syz.2.299" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f38a2e0f6c9 code=0x7ffc0000 [ 55.419107][ T4329] program syz.3.300 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 55.530522][ T29] audit: type=1326 audit(1762856750.570:3790): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4324 comm="syz.2.299" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38a2e0f6c9 code=0x7ffc0000 [ 55.553930][ T29] audit: type=1326 audit(1762856750.570:3791): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4324 comm="syz.2.299" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38a2e0f6c9 code=0x7ffc0000 [ 55.593422][ T29] audit: type=1326 audit(1762856750.640:3792): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4324 comm="syz.2.299" exe="/root/syz-executor" sig=0 arch=c000003e syscall=220 compat=0 ip=0x7f38a2e0f6c9 code=0x7ffc0000 [ 55.672801][ T4335] loop0: detected capacity change from 0 to 128 [ 55.756280][ T4342] __nla_validate_parse: 36 callbacks suppressed [ 55.756298][ T4342] netlink: 20 bytes leftover after parsing attributes in process `syz.4.306'. [ 55.781300][ T4347] tipc: Enabled bearer , priority 0 [ 55.805989][ T4345] tipc: Resetting bearer [ 55.827725][ T4345] tipc: Disabling bearer [ 55.909534][ T4357] netlink: 20 bytes leftover after parsing attributes in process `syz.4.313'. [ 55.921397][ T4355] loop2: detected capacity change from 0 to 512 [ 55.960604][ T4355] EXT4-fs (loop2): orphan cleanup on readonly fs [ 55.974106][ T52] kworker/u8:3: attempt to access beyond end of device [ 55.974106][ T52] loop0: rw=1, sector=145, nr_sectors = 8 limit=128 [ 56.001682][ T4355] EXT4-fs warning (device loop2): ext4_xattr_inode_get:560: inode #11: comm +}[@: EA inode hash validation failed [ 56.011806][ T52] kworker/u8:3: attempt to access beyond end of device [ 56.011806][ T52] loop0: rw=1, sector=161, nr_sectors = 8 limit=128 [ 56.027608][ T52] kworker/u8:3: attempt to access beyond end of device [ 56.027608][ T52] loop0: rw=1, sector=177, nr_sectors = 8 limit=128 [ 56.041108][ T52] kworker/u8:3: attempt to access beyond end of device [ 56.041108][ T52] loop0: rw=1, sector=193, nr_sectors = 8 limit=128 [ 56.054877][ T52] kworker/u8:3: attempt to access beyond end of device [ 56.054877][ T52] loop0: rw=1, sector=209, nr_sectors = 8 limit=128 [ 56.068296][ T52] kworker/u8:3: attempt to access beyond end of device [ 56.068296][ T52] loop0: rw=1, sector=225, nr_sectors = 8 limit=128 [ 56.068881][ T4355] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #15: comm +}[@: corrupted inode contents [ 56.081747][ T52] kworker/u8:3: attempt to access beyond end of device [ 56.081747][ T52] loop0: rw=1, sector=241, nr_sectors = 8 limit=128 [ 56.124895][ T4355] EXT4-fs error (device loop2): ext4_dirty_inode:6517: inode #15: comm +}[@: mark_inode_dirty error [ 56.131500][ T52] kworker/u8:3: attempt to access beyond end of device [ 56.131500][ T52] loop0: rw=1, sector=257, nr_sectors = 8 limit=128 [ 56.138947][ T4355] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #15: comm +}[@: corrupted inode contents [ 56.161201][ T4355] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2996: inode #15: comm +}[@: mark_inode_dirty error [ 56.170627][ T52] kworker/u8:3: attempt to access beyond end of device [ 56.170627][ T52] loop0: rw=1, sector=273, nr_sectors = 8 limit=128 [ 56.192740][ T4355] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2999: inode #15: comm +}[@: mark inode dirty (error -117) [ 56.207256][ T4355] EXT4-fs warning (device loop2): ext4_evict_inode:274: xattr delete (err -117) [ 56.209983][ T52] kworker/u8:3: attempt to access beyond end of device [ 56.209983][ T52] loop0: rw=1, sector=289, nr_sectors = 8 limit=128 [ 56.251471][ T4355] EXT4-fs (loop2): 1 orphan inode deleted [ 56.268185][ T4355] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 56.282844][ T4374] program syz.0.317 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 56.304532][ T4371] sel_write_load: 2 callbacks suppressed [ 56.304550][ T4371] SELinux: failed to load policy [ 56.317719][ T4375] SELinux: policydb magic number 0x1 does not match expected magic number 0xf97cff8c [ 56.340351][ T4375] SELinux: failed to load policy [ 56.423061][ T4384] loop4: detected capacity change from 0 to 128 [ 56.430288][ T4384] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 56.449696][ T4382] tipc: Enabled bearer , priority 0 [ 56.466415][ T4384] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 56.477406][ T4376] tipc: Resetting bearer [ 56.500424][ T4388] netlink: 20 bytes leftover after parsing attributes in process `syz.1.326'. [ 56.511033][ T4376] tipc: Disabling bearer [ 56.564646][ T4392] loop1: detected capacity change from 0 to 4096 [ 56.585535][ T4392] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 56.628416][ T4394] loop0: detected capacity change from 0 to 8192 [ 56.674161][ T3319] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.746841][ T3322] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.799772][ T4402] SELinux: failed to load policy [ 56.830005][ T4406] SELinux: policydb magic number 0x1 does not match expected magic number 0xf97cff8c [ 56.844452][ T4406] SELinux: failed to load policy [ 56.896465][ T4413] loop0: detected capacity change from 0 to 128 [ 56.903775][ T4413] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 56.922641][ T4414] loop3: detected capacity change from 0 to 128 [ 56.932558][ T4415] loop1: detected capacity change from 0 to 128 [ 56.947041][ T4414] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 56.960562][ T4415] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 57.130443][ T4421] netlink: 20 bytes leftover after parsing attributes in process `syz.2.339'. [ 57.249054][ T4427] netlink: 20 bytes leftover after parsing attributes in process `syz.2.342'. [ 57.314093][ T4429] loop4: detected capacity change from 0 to 8192 [ 57.492237][ T4435] SELinux: failed to load policy [ 57.512202][ T4437] loop2: detected capacity change from 0 to 128 [ 57.519069][ T4437] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 57.588386][ T4439] SELinux: failed to load policy [ 57.757201][ T4449] netlink: 20 bytes leftover after parsing attributes in process `syz.1.351'. [ 57.870434][ T4452] netlink: 12 bytes leftover after parsing attributes in process `syz.4.348'. [ 57.879390][ T4452] netlink: 28 bytes leftover after parsing attributes in process `syz.4.348'. [ 57.888347][ T4452] netlink: 12 bytes leftover after parsing attributes in process `syz.4.348'. [ 57.974422][ T4455] loop1: detected capacity change from 0 to 128 [ 57.983290][ T4455] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 58.028951][ T4455] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 58.295624][ T4458] loop3: detected capacity change from 0 to 8192 [ 58.425221][ T4465] SELinux: failed to load policy [ 58.432904][ T4467] SELinux: policydb magic number 0x1 does not match expected magic number 0xf97cff8c [ 58.442872][ T4467] SELinux: failed to load policy [ 58.528913][ T4470] netlink: 60 bytes leftover after parsing attributes in process `syz.2.359'. [ 58.595454][ T4476] SELinux: failed to load policy [ 58.603104][ T4480] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 58.617242][ T4483] loop3: detected capacity change from 0 to 128 [ 58.667729][ T4487] loop2: detected capacity change from 0 to 512 [ 58.690315][ T4487] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 58.722693][ T4491] loop0: detected capacity change from 0 to 512 [ 58.735188][ T4491] EXT4-fs (loop0): orphan cleanup on readonly fs [ 58.746833][ T4487] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 58.770312][ T4491] EXT4-fs warning (device loop0): ext4_xattr_inode_get:560: inode #11: comm +}[@: EA inode hash validation failed [ 58.784919][ T4487] ext4 filesystem being mounted at /71/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 58.786090][ T4491] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #15: comm +}[@: corrupted inode contents [ 58.806978][ T4491] EXT4-fs error (device loop0): ext4_dirty_inode:6517: inode #15: comm +}[@: mark_inode_dirty error [ 58.818079][ T4491] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #15: comm +}[@: corrupted inode contents [ 58.831962][ T4491] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2996: inode #15: comm +}[@: mark_inode_dirty error [ 58.851431][ T4491] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2999: inode #15: comm +}[@: mark inode dirty (error -117) [ 58.867520][ T4491] EXT4-fs warning (device loop0): ext4_evict_inode:274: xattr delete (err -117) [ 58.907230][ T4491] EXT4-fs (loop0): 1 orphan inode deleted [ 58.923777][ T4491] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 58.972983][ T4504] loop4: detected capacity change from 0 to 4096 [ 58.986669][ T4504] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 59.029607][ T4502] SELinux: failed to load policy [ 59.082378][ T3322] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 59.093729][ T4507] loop1: detected capacity change from 0 to 4096 [ 59.101872][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.114852][ T4507] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 59.125447][ T4510] loop3: detected capacity change from 0 to 512 [ 59.166389][ T4510] EXT4-fs (loop3): orphan cleanup on readonly fs [ 59.184714][ T4510] EXT4-fs warning (device loop3): ext4_xattr_inode_get:560: inode #11: comm +}[@: EA inode hash validation failed [ 59.205540][ T4510] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #15: comm +}[@: corrupted inode contents [ 59.224568][ T4510] EXT4-fs error (device loop3): ext4_dirty_inode:6517: inode #15: comm +}[@: mark_inode_dirty error [ 59.241691][ T4510] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #15: comm +}[@: corrupted inode contents [ 59.265960][ T4510] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2996: inode #15: comm +}[@: mark_inode_dirty error [ 59.284828][ T4510] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2999: inode #15: comm +}[@: mark inode dirty (error -117) [ 59.301420][ T4510] EXT4-fs warning (device loop3): ext4_evict_inode:274: xattr delete (err -117) [ 59.311351][ T4510] EXT4-fs (loop3): 1 orphan inode deleted [ 59.317918][ T4510] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 59.334792][ T3319] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.739955][ T4534] SELinux: policydb magic number 0x1 does not match expected magic number 0xf97cff8c [ 59.835262][ T4530] netlink: 'syz.4.379': attribute type 6 has an invalid length. [ 59.953704][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.985192][ T4539] loop2: detected capacity change from 0 to 128 [ 60.040358][ T4541] SELinux: policydb magic number 0x1 does not match expected magic number 0xf97cff8c [ 60.053541][ T29] kauditd_printk_skb: 1237 callbacks suppressed [ 60.053591][ T29] audit: type=1326 audit(1762856755.110:5030): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4536 comm="syz.1.385" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6743f5f6c9 code=0x7ffc0000 [ 60.083215][ T29] audit: type=1326 audit(1762856755.110:5031): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4536 comm="syz.1.385" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6743f5f6c9 code=0x7ffc0000 [ 60.106594][ T29] audit: type=1326 audit(1762856755.110:5032): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4536 comm="syz.1.385" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6743f5f6c9 code=0x7ffc0000 [ 60.159175][ T29] audit: type=1326 audit(1762856755.110:5033): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4540 comm="syz.0.386" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f22518ff6c9 code=0x7ffc0000 [ 60.182635][ T29] audit: type=1326 audit(1762856755.110:5034): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4540 comm="syz.0.386" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f22518ff6c9 code=0x7ffc0000 [ 60.206158][ T29] audit: type=1326 audit(1762856755.190:5035): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4536 comm="syz.1.385" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6743f5f6c9 code=0x7ffc0000 [ 60.229556][ T29] audit: type=1326 audit(1762856755.190:5036): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4536 comm="syz.1.385" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6743f5f6c9 code=0x7ffc0000 [ 60.232677][ T4548] loop1: detected capacity change from 0 to 128 [ 60.252946][ T29] audit: type=1326 audit(1762856755.190:5037): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4536 comm="syz.1.385" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6743f5f6c9 code=0x7ffc0000 [ 60.261524][ T4548] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 60.282522][ T29] audit: type=1326 audit(1762856755.190:5038): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4536 comm="syz.1.385" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6743f5f6c9 code=0x7ffc0000 [ 60.282569][ T29] audit: type=1326 audit(1762856755.190:5039): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4536 comm="syz.1.385" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6743f5f6c9 code=0x7ffc0000 [ 60.419635][ T4555] loop2: detected capacity change from 0 to 128 [ 60.477285][ T4555] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 60.936776][ T4584] __nla_validate_parse: 15 callbacks suppressed [ 60.936797][ T4584] netlink: 12 bytes leftover after parsing attributes in process `syz.4.402'. [ 60.952074][ T4584] netlink: 28 bytes leftover after parsing attributes in process `syz.4.402'. [ 60.961017][ T4584] netlink: 12 bytes leftover after parsing attributes in process `syz.4.402'. [ 60.970005][ T4584] netlink: 28 bytes leftover after parsing attributes in process `syz.4.402'. [ 60.978881][ T4584] netlink: 'syz.4.402': attribute type 6 has an invalid length. [ 61.107076][ T4586] tipc: Enabled bearer , priority 0 [ 61.136738][ T4585] tipc: Disabling bearer [ 61.375337][ T4590] loop1: detected capacity change from 0 to 4096 [ 61.416457][ T4594] netlink: 20 bytes leftover after parsing attributes in process `syz.0.407'. [ 61.436412][ T4592] tipc: Enabled bearer , priority 0 [ 61.444121][ T4591] tipc: Resetting bearer [ 61.458808][ T4591] tipc: Disabling bearer [ 61.617224][ T4601] sel_write_load: 6 callbacks suppressed [ 61.617242][ T4601] SELinux: failed to load policy [ 61.704576][ T4607] netlink: 20 bytes leftover after parsing attributes in process `syz.4.413'. [ 61.725219][ T4614] netlink: 20 bytes leftover after parsing attributes in process `syz.0.416'. [ 61.772619][ T4617] loop2: detected capacity change from 0 to 128 [ 61.785345][ T4617] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 61.805449][ T4619] SELinux: policydb magic number 0x1 does not match expected magic number 0xf97cff8c [ 61.835817][ T4619] SELinux: failed to load policy [ 61.850595][ T4616] SELinux: failed to load policy [ 61.964507][ T4625] loop1: detected capacity change from 0 to 8192 [ 61.986467][ T4631] loop3: detected capacity change from 0 to 128 [ 62.013793][ T4631] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 62.260864][ T4639] netlink: 12 bytes leftover after parsing attributes in process `syz.1.423'. [ 62.269807][ T4639] netlink: 28 bytes leftover after parsing attributes in process `syz.1.423'. [ 62.278713][ T4639] netlink: 12 bytes leftover after parsing attributes in process `syz.1.423'. [ 62.287745][ T4639] netlink: 'syz.1.423': attribute type 6 has an invalid length. [ 62.386750][ T4638] loop0: detected capacity change from 0 to 4096 [ 62.868655][ T4651] tipc: Enabled bearer , priority 0 [ 62.886000][ T4650] tipc: Resetting bearer [ 62.904581][ T4650] tipc: Disabling bearer [ 62.995551][ T4656] loop1: detected capacity change from 0 to 4096 [ 63.033710][ T4668] SELinux: policydb magic number 0x1 does not match expected magic number 0xf97cff8c [ 63.071221][ T4668] SELinux: failed to load policy [ 63.118455][ T4664] loop0: detected capacity change from 0 to 8192 [ 63.187499][ T4673] loop2: detected capacity change from 0 to 512 [ 63.224584][ T4673] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 63.252888][ T4673] ext4 filesystem being mounted at /85/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 63.379248][ T4681] loop1: detected capacity change from 0 to 4096 [ 63.556334][ T4693] netlink: 'syz.2.442': attribute type 6 has an invalid length. [ 63.566578][ T4694] SELinux: policydb magic number 0x1 does not match expected magic number 0xf97cff8c [ 63.598731][ T4694] SELinux: failed to load policy [ 64.487449][ T4710] loop2: detected capacity change from 0 to 128 [ 64.528118][ T4713] program syz.3.451 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 64.567309][ T4710] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 64.600679][ T4714] tipc: Enabled bearer , priority 0 [ 64.662477][ T4712] tipc: Disabling bearer [ 64.711517][ T4717] loop1: detected capacity change from 0 to 8192 [ 64.858915][ T4728] loop0: detected capacity change from 0 to 128 [ 64.866220][ T4728] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 64.957762][ T4734] SELinux: failed to load policy [ 65.016224][ T4738] loop0: detected capacity change from 0 to 4096 [ 65.064847][ T29] kauditd_printk_skb: 614 callbacks suppressed [ 65.064905][ T29] audit: type=1326 audit(1762856760.120:5654): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4718 comm=77DEA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f0ad2b86567 code=0x7ffc0000 [ 65.094730][ T29] audit: type=1326 audit(1762856760.120:5655): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4718 comm=77DEA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f0ad2b2b779 code=0x7ffc0000 [ 65.119301][ T29] audit: type=1326 audit(1762856760.120:5656): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4718 comm=77DEA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=449 compat=0 ip=0x7f0ad2b8f6c9 code=0x7ffc0000 [ 65.142850][ T29] audit: type=1326 audit(1762856760.130:5657): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4718 comm=77DEA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f0ad2b86567 code=0x7ffc0000 [ 65.166237][ T29] audit: type=1326 audit(1762856760.130:5658): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4718 comm=77DEA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f0ad2b2b779 code=0x7ffc0000 [ 65.189640][ T29] audit: type=1326 audit(1762856760.130:5659): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4718 comm=77DEA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=449 compat=0 ip=0x7f0ad2b8f6c9 code=0x7ffc0000 [ 65.213232][ T29] audit: type=1326 audit(1762856760.130:5660): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4718 comm=77DEA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f0ad2b86567 code=0x7ffc0000 [ 65.236716][ T29] audit: type=1326 audit(1762856760.130:5661): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4718 comm=77DEA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f0ad2b2b779 code=0x7ffc0000 [ 65.260123][ T29] audit: type=1326 audit(1762856760.130:5662): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4718 comm=77DEA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=449 compat=0 ip=0x7f0ad2b8f6c9 code=0x7ffc0000 [ 65.283667][ T29] audit: type=1326 audit(1762856760.150:5663): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4718 comm=77DEA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f0ad2b86567 code=0x7ffc0000 [ 65.330558][ T4745] tipc: Enabled bearer , priority 0 [ 65.338870][ T4744] tipc: Disabling bearer [ 65.361655][ T4747] SELinux: failed to load policy [ 65.405283][ T4749] loop2: detected capacity change from 0 to 128 [ 65.508622][ T4755] loop1: detected capacity change from 0 to 8192 [ 65.616485][ T60] bio_check_eod: 214 callbacks suppressed [ 65.616503][ T60] kworker/u8:4: attempt to access beyond end of device [ 65.616503][ T60] loop2: rw=1, sector=145, nr_sectors = 16 limit=128 [ 65.636071][ T60] kworker/u8:4: attempt to access beyond end of device [ 65.636071][ T60] loop2: rw=1, sector=169, nr_sectors = 8 limit=128 [ 65.681700][ T60] kworker/u8:4: attempt to access beyond end of device [ 65.681700][ T60] loop2: rw=1, sector=185, nr_sectors = 8 limit=128 [ 65.698530][ T4764] SELinux: failed to load policy [ 65.717824][ T60] kworker/u8:4: attempt to access beyond end of device [ 65.717824][ T60] loop2: rw=1, sector=201, nr_sectors = 8 limit=128 [ 65.732428][ T60] kworker/u8:4: attempt to access beyond end of device [ 65.732428][ T60] loop2: rw=1, sector=217, nr_sectors = 8 limit=128 [ 65.746408][ T60] kworker/u8:4: attempt to access beyond end of device [ 65.746408][ T60] loop2: rw=1, sector=233, nr_sectors = 8 limit=128 [ 65.760338][ T60] kworker/u8:4: attempt to access beyond end of device [ 65.760338][ T60] loop2: rw=1, sector=249, nr_sectors = 8 limit=128 [ 65.793005][ T4772] loop1: detected capacity change from 0 to 512 [ 65.827516][ T4772] EXT4-fs (loop1): orphan cleanup on readonly fs [ 65.827945][ T60] kworker/u8:4: attempt to access beyond end of device [ 65.827945][ T60] loop2: rw=1, sector=265, nr_sectors = 8 limit=128 [ 65.848189][ T4772] EXT4-fs warning (device loop1): ext4_xattr_inode_get:560: inode #11: comm +}[@: EA inode hash validation failed [ 65.887693][ T4774] tipc: Enabling of bearer rejected, failed to enable media [ 65.891197][ T60] kworker/u8:4: attempt to access beyond end of device [ 65.891197][ T60] loop2: rw=1, sector=281, nr_sectors = 8 limit=128 [ 65.897367][ T4772] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #15: comm +}[@: corrupted inode contents [ 65.920420][ T60] kworker/u8:4: attempt to access beyond end of device [ 65.920420][ T60] loop2: rw=1, sector=297, nr_sectors = 8 limit=128 [ 65.944840][ T4772] EXT4-fs error (device loop1): ext4_dirty_inode:6517: inode #15: comm +}[@: mark_inode_dirty error [ 65.955935][ T4772] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #15: comm +}[@: corrupted inode contents [ 65.971883][ T4772] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2996: inode #15: comm +}[@: mark_inode_dirty error [ 65.989426][ T4772] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2999: inode #15: comm +}[@: mark inode dirty (error -117) [ 66.006091][ T4772] EXT4-fs warning (device loop1): ext4_evict_inode:274: xattr delete (err -117) [ 66.025002][ T4772] EXT4-fs (loop1): 1 orphan inode deleted [ 66.144384][ T4794] __nla_validate_parse: 10 callbacks suppressed [ 66.144399][ T4794] netlink: 8 bytes leftover after parsing attributes in process `syz.0.487'. [ 66.159893][ T4785] loop4: detected capacity change from 0 to 8192 [ 66.204943][ T4796] SELinux: failed to load policy [ 66.273071][ T4799] netlink: 96 bytes leftover after parsing attributes in process `syz.2.490'. [ 66.303657][ T4799] loop2: detected capacity change from 0 to 512 [ 66.321684][ T4799] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 66.329784][ T4799] EXT4-fs (loop2): orphan cleanup on readonly fs [ 66.338756][ T4802] SELinux: failed to load policy [ 66.343976][ T4799] EXT4-fs warning (device loop2): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 66.365237][ T4802] netlink: 12 bytes leftover after parsing attributes in process `syz.4.489'. [ 66.374574][ T4799] EXT4-fs (loop2): Cannot turn on quotas: error -22 [ 66.388689][ T4799] EXT4-fs error (device loop2): ext4_orphan_get:1392: inode #16: comm syz.2.490: inode has both inline data and extents flags [ 66.416506][ T4807] netlink: 20 bytes leftover after parsing attributes in process `syz.4.491'. [ 66.422865][ T4794] syz.0.487 (4794) used greatest stack depth: 10056 bytes left [ 66.425846][ T4799] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.490: couldn't read orphan inode 16 (err -117) [ 66.473808][ T4809] 9pnet_fd: Insufficient options for proto=fd [ 66.529794][ T4819] netlink: 20 bytes leftover after parsing attributes in process `syz.2.495'. [ 66.534968][ T4814] tipc: Enabling of bearer rejected, failed to enable media [ 66.558382][ T4811] tipc: Enabling of bearer rejected, failed to enable media [ 66.583547][ T4821] Zero length message leads to an empty skb [ 66.648797][ T4827] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(76) [ 66.655540][ T4827] vhci_hcd vhci_hcd.0: devid(0) speed(6) speed_str(super-speed-plus) [ 66.663924][ T4827] vhci_hcd vhci_hcd.0: Device attached [ 66.681080][ T4829] loop2: detected capacity change from 0 to 8192 [ 66.705531][ T4832] vhci_hcd: connection closed [ 66.705826][ T1599] vhci_hcd: stop threads [ 66.714923][ T1599] vhci_hcd: release socket [ 66.719393][ T1599] vhci_hcd: disconnect device [ 66.758330][ T4839] loop2: detected capacity change from 0 to 512 [ 66.776795][ T4839] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 66.798002][ T4839] ext4 filesystem being mounted at /97/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 66.831495][ T4846] netlink: 20 bytes leftover after parsing attributes in process `syz.4.504'. [ 66.883398][ T4851] FAULT_INJECTION: forcing a failure. [ 66.883398][ T4851] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 66.896613][ T4851] CPU: 0 UID: 0 PID: 4851 Comm: syz.4.505 Not tainted syzkaller #0 PREEMPT(voluntary) [ 66.896651][ T4851] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 66.896667][ T4851] Call Trace: [ 66.896676][ T4851] [ 66.896686][ T4851] __dump_stack+0x1d/0x30 [ 66.896715][ T4851] dump_stack_lvl+0xe8/0x140 [ 66.896800][ T4851] dump_stack+0x15/0x1b [ 66.896824][ T4851] should_fail_ex+0x265/0x280 [ 66.896850][ T4851] should_fail+0xb/0x20 [ 66.896904][ T4851] should_fail_usercopy+0x1a/0x20 [ 66.896937][ T4851] _copy_from_user+0x1c/0xb0 [ 66.896968][ T4851] ___sys_sendmsg+0xc1/0x1d0 [ 66.897009][ T4851] __x64_sys_sendmsg+0xd4/0x160 [ 66.897089][ T4851] x64_sys_call+0x191e/0x3000 [ 66.897119][ T4851] do_syscall_64+0xd2/0x200 [ 66.897222][ T4851] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 66.897261][ T4851] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 66.897312][ T4851] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 66.897341][ T4851] RIP: 0033:0x7fe88b09f6c9 [ 66.897363][ T4851] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 66.897387][ T4851] RSP: 002b:00007fe889b07038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 66.897414][ T4851] RAX: ffffffffffffffda RBX: 00007fe88b2f5fa0 RCX: 00007fe88b09f6c9 [ 66.897426][ T4851] RDX: 0000000000000000 RSI: 0000200000001200 RDI: 0000000000000003 [ 66.897438][ T4851] RBP: 00007fe889b07090 R08: 0000000000000000 R09: 0000000000000000 [ 66.897457][ T4851] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 66.897469][ T4851] R13: 00007fe88b2f6038 R14: 00007fe88b2f5fa0 R15: 00007ffeedb6fb28 [ 66.897492][ T4851] [ 67.145091][ T4841] loop0: detected capacity change from 0 to 512 [ 67.164413][ T4841] ======================================================= [ 67.164413][ T4841] WARNING: The mand mount option has been deprecated and [ 67.164413][ T4841] and is ignored by this kernel. Remove the mand [ 67.164413][ T4841] option from the mount to silence this warning. [ 67.164413][ T4841] ======================================================= [ 67.236688][ T4856] tipc: Enabled bearer , priority 0 [ 67.252566][ T4859] netlink: 20 bytes leftover after parsing attributes in process `syz.1.506'. [ 67.263123][ T4854] tipc: Disabling bearer [ 67.270063][ T4841] ext4 filesystem being mounted at /96/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 67.288843][ T4867] tipc: Enabling of bearer rejected, failed to enable media [ 67.302750][ T4841] EXT4-fs error (device loop0): ext4_acquire_dquot:6945: comm syz.0.503: Failed to acquire dquot type 0 [ 67.327710][ T4862] netlink: 28 bytes leftover after parsing attributes in process `syz.4.509'. [ 67.331375][ T4841] netlink: 8 bytes leftover after parsing attributes in process `syz.0.503'. [ 67.342329][ T4870] program syz.1.510 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 67.385417][ T3314] EXT4-fs error (device loop0): ext4_ext_check_inode:523: inode #11: comm syz-executor: pblk 0 bad header/extent: invalid magic - magic 0, entries 0, max 0(0), depth 0(0) [ 67.417190][ T3314] EXT4-fs error (device loop0): ext4_ext_check_inode:523: inode #11: comm syz-executor: pblk 0 bad header/extent: invalid magic - magic 0, entries 0, max 0(0), depth 0(0) [ 67.439570][ T4874] loop3: detected capacity change from 0 to 512 [ 67.454210][ T4874] EXT4-fs (loop3): orphan cleanup on readonly fs [ 67.460818][ T4873] loop2: detected capacity change from 0 to 8192 [ 67.469970][ T4874] EXT4-fs warning (device loop3): ext4_xattr_inode_get:560: inode #11: comm +}[@: EA inode hash validation failed [ 67.483002][ T4874] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #15: comm +}[@: corrupted inode contents [ 67.505035][ T4874] EXT4-fs error (device loop3): ext4_dirty_inode:6517: inode #15: comm +}[@: mark_inode_dirty error [ 67.519511][ T4874] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #15: comm +}[@: corrupted inode contents [ 67.574624][ T4874] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2996: inode #15: comm +}[@: mark_inode_dirty error [ 67.616502][ T4874] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2999: inode #15: comm +}[@: mark inode dirty (error -117) [ 67.642199][ T4874] EXT4-fs warning (device loop3): ext4_evict_inode:274: xattr delete (err -117) [ 67.643013][ T4881] SELinux: failed to load policy [ 67.661383][ T4874] EXT4-fs (loop3): 1 orphan inode deleted [ 67.716022][ T4887] program syz.2.519 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 67.716378][ T4885] program syz.4.518 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 67.746067][ T60] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.816385][ T4894] tipc: Enabled bearer , priority 0 [ 67.826441][ T60] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.860193][ T4893] tipc: Disabling bearer [ 67.885190][ T60] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.950062][ T60] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.064652][ T60] bridge_slave_1: left allmulticast mode [ 68.070364][ T60] bridge_slave_1: left promiscuous mode [ 68.076064][ T60] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.084960][ T4907] loop4: detected capacity change from 0 to 8192 [ 68.105706][ T60] bridge_slave_0: left allmulticast mode [ 68.111508][ T60] bridge_slave_0: left promiscuous mode [ 68.117266][ T60] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.194760][ T4926] 9pnet_fd: Insufficient options for proto=fd [ 68.243877][ T4932] loop4: detected capacity change from 0 to 128 [ 68.261399][ T4932] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 68.343147][ T60] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 68.353642][ T60] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 68.364259][ T4945] loop2: detected capacity change from 0 to 128 [ 68.370904][ T60] bond0 (unregistering): Released all slaves [ 68.378652][ T4945] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 68.404781][ T4946] tipc: Enabled bearer , priority 0 [ 68.416750][ T4933] tipc: Disabling bearer [ 68.432900][ T60] tipc: Left network mode [ 68.508849][ T60] hsr_slave_0: left promiscuous mode [ 68.515493][ T4959] program syz.3.533 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 68.525830][ T60] hsr_slave_1: left promiscuous mode [ 68.533239][ T60] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 68.540676][ T60] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 68.568249][ T60] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 68.575862][ T60] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 68.590284][ T4964] loop3: detected capacity change from 0 to 1024 [ 68.612419][ T60] veth1_macvtap: left promiscuous mode [ 68.618438][ T60] veth0_macvtap: left promiscuous mode [ 68.624428][ T60] veth1_vlan: left promiscuous mode [ 68.630107][ T60] veth0_vlan: left promiscuous mode [ 68.735603][ T60] team0 (unregistering): Port device team_slave_1 removed [ 68.746598][ T60] team0 (unregistering): Port device team_slave_0 removed [ 68.775321][ T4970] SELinux: failed to load policy [ 68.795625][ T4971] tipc: Enabled bearer , priority 0 [ 68.819420][ T4967] tipc: Disabling bearer [ 68.861409][ T4901] chnl_net:caif_netlink_parms(): no params data found [ 68.917543][ T4901] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.924836][ T4901] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.937847][ T4973] loop1: detected capacity change from 0 to 8192 [ 68.950125][ T4901] bridge_slave_0: entered allmulticast mode [ 68.978671][ T4901] bridge_slave_0: entered promiscuous mode [ 68.990521][ T4985] SELinux: failed to load policy [ 69.022200][ T4901] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.029407][ T4901] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.071356][ T4992] 9pnet_fd: Insufficient options for proto=fd [ 69.099720][ T4901] bridge_slave_1: entered allmulticast mode [ 69.128285][ T4901] bridge_slave_1: entered promiscuous mode [ 69.180776][ T4901] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 69.203740][ T5009] Invalid option length (166) for dns_resolver key [ 69.222022][ T4901] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 69.232306][ T5001] tipc: Enabled bearer , priority 0 [ 69.272230][ T5009] netlink: 4 bytes leftover after parsing attributes in process `syz.2.544'. [ 69.284169][ T5000] tipc: Disabling bearer [ 69.303301][ T4901] team0: Port device team_slave_0 added [ 69.310011][ T4901] team0: Port device team_slave_1 added [ 69.376387][ T4901] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 69.383507][ T4901] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 69.409658][ T4901] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 69.470744][ T4901] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 69.477892][ T4901] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 69.503883][ T4901] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 69.530681][ T5026] netlink: 'syz.1.548': attribute type 10 has an invalid length. [ 69.548461][ T5026] team0: Port device dummy0 added [ 69.578293][ T5038] netlink: 'syz.3.543': attribute type 6 has an invalid length. [ 69.589219][ T5026] netlink: 'syz.1.548': attribute type 10 has an invalid length. [ 69.629169][ T5043] loop4: detected capacity change from 0 to 1024 [ 69.636253][ T5043] EXT4-fs: Ignoring removed bh option [ 69.642323][ T5026] team0: Port device dummy0 removed [ 69.649920][ T5026] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 69.668618][ T5043] EXT4-fs mount: 23 callbacks suppressed [ 69.668637][ T5043] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 69.674806][ T4901] hsr_slave_0: entered promiscuous mode [ 69.692996][ T4901] hsr_slave_1: entered promiscuous mode [ 69.698986][ T4901] debugfs: 'hsr0' already exists in 'hsr' [ 69.704752][ T4901] Cannot create hsr debugfs directory [ 69.810370][ T5053] loop1: detected capacity change from 0 to 128 [ 69.841989][ T4901] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 69.845626][ T5053] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 69.863889][ T4901] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 69.880930][ T4901] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 69.907334][ T4901] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 70.046877][ T5065] loop2: detected capacity change from 0 to 4096 [ 70.052714][ T4901] 8021q: adding VLAN 0 to HW filter on device bond0 [ 70.067392][ T5065] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.082081][ T29] kauditd_printk_skb: 704 callbacks suppressed [ 70.082178][ T29] audit: type=1400 audit(1762856765.140:6366): avc: denied { create } for pid=5042 comm="syz.4.550" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 70.116943][ T4901] 8021q: adding VLAN 0 to HW filter on device team0 [ 70.152981][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.160109][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 70.201104][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.208333][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 70.313786][ T4901] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 70.367729][ T3322] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.437475][ T4901] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 70.467721][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.492620][ T5082] loop2: detected capacity change from 0 to 128 [ 70.499306][ T5082] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 70.528372][ T5084] program syz.4.555 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 70.644469][ T5096] program syz.1.558 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 70.668526][ T5090] loop4: detected capacity change from 0 to 4096 [ 70.676858][ T29] audit: type=1400 audit(1762856765.720:6367): avc: denied { name_connect } for pid=5101 comm="syz.3.559" dest=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 70.699071][ T29] audit: type=1400 audit(1762856765.740:6368): avc: denied { shutdown } for pid=5101 comm="syz.3.559" lport=58104 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 70.729463][ T5090] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.737687][ T4901] veth0_vlan: entered promiscuous mode [ 70.767526][ T4901] veth1_vlan: entered promiscuous mode [ 70.773279][ T29] audit: type=1326 audit(1762856765.820:6369): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5108 comm="syz.3.561" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ad2b8f6c9 code=0x7ffc0000 [ 70.796664][ T29] audit: type=1326 audit(1762856765.830:6370): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5108 comm="syz.3.561" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ad2b8f6c9 code=0x7ffc0000 [ 70.820973][ T4901] veth0_macvtap: entered promiscuous mode [ 70.828307][ T29] audit: type=1326 audit(1762856765.870:6371): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5108 comm="syz.3.561" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0ad2b8f6c9 code=0x7ffc0000 [ 70.852105][ T29] audit: type=1326 audit(1762856765.870:6372): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5108 comm="syz.3.561" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ad2b8f6c9 code=0x7ffc0000 [ 70.857179][ T4901] veth1_macvtap: entered promiscuous mode [ 70.875513][ T29] audit: type=1326 audit(1762856765.870:6373): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5108 comm="syz.3.561" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ad2b8f6c9 code=0x7ffc0000 [ 70.941944][ T29] audit: type=1326 audit(1762856765.960:6374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5108 comm="syz.3.561" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0ad2b8f6c9 code=0x7ffc0000 [ 70.965585][ T29] audit: type=1326 audit(1762856765.960:6375): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5108 comm="syz.3.561" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ad2b8f6c9 code=0x7ffc0000 [ 71.002868][ T5115] 9pnet_fd: Insufficient options for proto=fd [ 71.024336][ T4901] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 71.042857][ T4901] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 71.053305][ T5109] loop1: detected capacity change from 0 to 512 [ 71.073558][ T5109] EXT4-fs (loop1): orphan cleanup on readonly fs [ 71.080937][ T5109] EXT4-fs warning (device loop1): ext4_xattr_inode_get:560: inode #11: comm +}[@: EA inode hash validation failed [ 71.094194][ T5109] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #15: comm +}[@: corrupted inode contents [ 71.102322][ T60] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.114215][ T5109] EXT4-fs error (device loop1): ext4_dirty_inode:6517: inode #15: comm +}[@: mark_inode_dirty error [ 71.114598][ T5109] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #15: comm +}[@: corrupted inode contents [ 71.140597][ T5109] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2996: inode #15: comm +}[@: mark_inode_dirty error [ 71.153827][ T5109] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2999: inode #15: comm +}[@: mark inode dirty (error -117) [ 71.168081][ T5109] EXT4-fs warning (device loop1): ext4_evict_inode:274: xattr delete (err -117) [ 71.178210][ T5109] EXT4-fs (loop1): 1 orphan inode deleted [ 71.186417][ T5109] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 71.231660][ T60] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.245057][ T60] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.266598][ T60] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.285610][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.321040][ T5123] netlink: 'syz.2.565': attribute type 16 has an invalid length. [ 71.328885][ T5123] netlink: 'syz.2.565': attribute type 17 has an invalid length. [ 71.377379][ T5123] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 71.574372][ T5126] tipc: Started in network mode [ 71.579317][ T5126] tipc: Node identity 562019441b7, cluster identity 4711 [ 71.586521][ T5126] tipc: Enabled bearer , priority 0 [ 71.640550][ T5123] __nla_validate_parse: 4 callbacks suppressed [ 71.640571][ T5123] netlink: 28 bytes leftover after parsing attributes in process `'. [ 71.670542][ T5124] tipc: Resetting bearer [ 71.704894][ T3319] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.716849][ T5124] tipc: Disabling bearer [ 71.863229][ T5135] program syz.1.566 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 71.984874][ T5146] Invalid option length (166) for dns_resolver key [ 72.022287][ T5146] netlink: 4 bytes leftover after parsing attributes in process `syz.1.571'. [ 72.062282][ T5148] SELinux: failed to load policy [ 72.121849][ T5151] loop4: detected capacity change from 0 to 4096 [ 72.136363][ T5151] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.169883][ T5155] netlink: 12 bytes leftover after parsing attributes in process `syz.5.567'. [ 72.178942][ T5155] netlink: 28 bytes leftover after parsing attributes in process `syz.5.567'. [ 72.187965][ T5155] netlink: 12 bytes leftover after parsing attributes in process `syz.5.567'. [ 72.236308][ T5153] loop3: detected capacity change from 0 to 8192 [ 72.315645][ T5155] netlink: 28 bytes leftover after parsing attributes in process `syz.5.567'. [ 72.324610][ T5155] netlink: 'syz.5.567': attribute type 6 has an invalid length. [ 72.364351][ T5157] SELinux: failed to load policy [ 72.376194][ T5160] netlink: 20 bytes leftover after parsing attributes in process `syz.3.576'. [ 72.483132][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.514665][ T5166] tipc: Enabled bearer , priority 0 [ 72.528092][ T5162] tipc: Resetting bearer [ 72.547547][ T5162] tipc: Disabling bearer [ 72.595389][ T5170] program syz.4.580 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 72.625463][ T5174] loop2: detected capacity change from 0 to 1024 [ 72.662573][ T5174] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=2842c018, mo2=0002] [ 72.674705][ T5181] loop3: detected capacity change from 0 to 128 [ 72.681304][ T5174] System zones: 0-1, 3-12 [ 72.691761][ T5174] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 72.726524][ T5181] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 72.756292][ T3322] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.840055][ T5176] FAULT_INJECTION: forcing a failure. [ 72.840055][ T5176] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 72.853189][ T5176] CPU: 0 UID: 0 PID: 5176 Comm: syz.1.584 Not tainted syzkaller #0 PREEMPT(voluntary) [ 72.853225][ T5176] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 72.853303][ T5176] Call Trace: [ 72.853309][ T5176] [ 72.853316][ T5176] __dump_stack+0x1d/0x30 [ 72.853339][ T5176] dump_stack_lvl+0xe8/0x140 [ 72.853372][ T5176] dump_stack+0x15/0x1b [ 72.853434][ T5176] should_fail_ex+0x265/0x280 [ 72.853460][ T5176] should_fail+0xb/0x20 [ 72.853481][ T5176] should_fail_usercopy+0x1a/0x20 [ 72.853509][ T5176] _copy_from_user+0x1c/0xb0 [ 72.853542][ T5176] sctp_setsockopt+0x154/0xe30 [ 72.853623][ T5176] sock_common_setsockopt+0x69/0x80 [ 72.853659][ T5176] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 72.853725][ T5176] __sys_setsockopt+0x184/0x200 [ 72.853770][ T5176] __x64_sys_setsockopt+0x64/0x80 [ 72.853814][ T5176] x64_sys_call+0x20ec/0x3000 [ 72.853876][ T5176] do_syscall_64+0xd2/0x200 [ 72.853903][ T5176] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 72.853941][ T5176] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 72.854023][ T5176] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 72.854044][ T5176] RIP: 0033:0x7f6743f5f6c9 [ 72.854059][ T5176] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 72.854139][ T5176] RSP: 002b:00007f67429c7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 72.854212][ T5176] RAX: ffffffffffffffda RBX: 00007f67441b5fa0 RCX: 00007f6743f5f6c9 [ 72.854229][ T5176] RDX: 0000000000000077 RSI: 0000000000000084 RDI: 0000000000000003 [ 72.854241][ T5176] RBP: 00007f67429c7090 R08: 0000000000000008 R09: 0000000000000000 [ 72.854276][ T5176] R10: 0000200000000300 R11: 0000000000000246 R12: 0000000000000001 [ 72.854288][ T5176] R13: 00007f67441b6038 R14: 00007f67441b5fa0 R15: 00007ffdf76d9ab8 [ 72.854339][ T5176] [ 73.081941][ T5191] netlink: 8 bytes leftover after parsing attributes in process `syz.4.588'. [ 73.117700][ T5191] netlink: 'syz.4.588': attribute type 4 has an invalid length. [ 73.175797][ T5186] loop2: detected capacity change from 0 to 8192 [ 73.210464][ T5195] loop4: detected capacity change from 0 to 4096 [ 73.231375][ T5195] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.396885][ T5203] tipc: Enabling of bearer rejected, failed to enable media [ 73.498980][ T5206] loop1: detected capacity change from 0 to 1024 [ 73.543709][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.562628][ T5220] SELinux: policydb magic number 0x1 does not match expected magic number 0xf97cff8c [ 73.573363][ T5220] SELinux: failed to load policy [ 73.574005][ T5206] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.599891][ T5222] loop3: detected capacity change from 0 to 512 [ 73.636751][ T5222] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.669649][ T3319] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.706068][ T3324] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.807530][ T5241] loop1: detected capacity change from 0 to 512 [ 73.829054][ T5244] loop5: detected capacity change from 0 to 128 [ 73.836140][ T5244] FAT-fs (loop5): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 73.930805][ T5246] loop2: detected capacity change from 0 to 4096 [ 73.965780][ T5246] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.039242][ T5257] netlink: 20 bytes leftover after parsing attributes in process `syz.3.613'. [ 74.055237][ T5252] SELinux: failed to load policy [ 74.172114][ T5270] netlink: 12 bytes leftover after parsing attributes in process `syz.4.606'. [ 74.195131][ T5270] netlink: 'syz.4.606': attribute type 6 has an invalid length. [ 74.209131][ T3322] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.473872][ T5286] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=5286 comm=syz.3.620 [ 74.486519][ T5286] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=5286 comm=syz.3.620 [ 74.600764][ T5288] netlink: 'syz.2.619': attribute type 6 has an invalid length. [ 74.786608][ T5292] 9pnet_fd: Insufficient options for proto=fd [ 75.091353][ T29] kauditd_printk_skb: 317 callbacks suppressed [ 75.091368][ T29] audit: type=1326 audit(1762856770.140:6693): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5296 comm="syz.5.623" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc2e095f6c9 code=0x7ffc0000 [ 75.267295][ T29] audit: type=1326 audit(1762856770.180:6694): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5296 comm="syz.5.623" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fc2e0956567 code=0x7ffc0000 [ 75.290657][ T29] audit: type=1326 audit(1762856770.180:6695): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5296 comm="syz.5.623" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fc2e08fb779 code=0x7ffc0000 [ 75.313947][ T29] audit: type=1326 audit(1762856770.180:6696): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5296 comm="syz.5.623" exe="/root/syz-executor" sig=0 arch=c000003e syscall=242 compat=0 ip=0x7fc2e095f6c9 code=0x7ffc0000 [ 75.337375][ T29] audit: type=1326 audit(1762856770.180:6697): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5296 comm="syz.5.623" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc2e095f6c9 code=0x7ffc0000 [ 75.360877][ T29] audit: type=1326 audit(1762856770.180:6698): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5296 comm="syz.5.623" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc2e095f6c9 code=0x7ffc0000 [ 75.384213][ T29] audit: type=1326 audit(1762856770.210:6699): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5296 comm="syz.5.623" exe="/root/syz-executor" sig=0 arch=c000003e syscall=242 compat=0 ip=0x7fc2e095f6c9 code=0x7ffc0000 [ 75.407562][ T29] audit: type=1326 audit(1762856770.210:6700): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5296 comm="syz.5.623" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fc2e0956567 code=0x7ffc0000 [ 75.430926][ T29] audit: type=1326 audit(1762856770.210:6701): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5296 comm="syz.5.623" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fc2e08fb779 code=0x7ffc0000 [ 75.454391][ T29] audit: type=1326 audit(1762856770.220:6702): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5296 comm="syz.5.623" exe="/root/syz-executor" sig=0 arch=c000003e syscall=242 compat=0 ip=0x7fc2e095f6c9 code=0x7ffc0000 [ 75.506318][ T5304] loop2: detected capacity change from 0 to 512 [ 75.514987][ T5304] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 75.566193][ T5304] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 75.598663][ T5304] ext4 filesystem being mounted at /126/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 75.672511][ T5319] loop1: detected capacity change from 0 to 128 [ 75.679355][ T5319] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 75.702659][ T5319] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 75.711986][ T5318] loop3: detected capacity change from 0 to 4096 [ 75.747258][ T5318] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.782116][ T5316] FAULT_INJECTION: forcing a failure. [ 75.782116][ T5316] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 75.795244][ T5316] CPU: 1 UID: 0 PID: 5316 Comm: +}[@ Not tainted syzkaller #0 PREEMPT(voluntary) [ 75.795316][ T5316] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 75.795337][ T5316] Call Trace: [ 75.795344][ T5316] [ 75.795351][ T5316] __dump_stack+0x1d/0x30 [ 75.795374][ T5316] dump_stack_lvl+0xe8/0x140 [ 75.795398][ T5316] dump_stack+0x15/0x1b [ 75.795472][ T5316] should_fail_ex+0x265/0x280 [ 75.795498][ T5316] should_fail+0xb/0x20 [ 75.795520][ T5316] should_fail_usercopy+0x1a/0x20 [ 75.795548][ T5316] copy_folio_from_iter_atomic+0x278/0x11b0 [ 75.795606][ T5316] ? fat_write_begin+0x4f/0xe0 [ 75.795641][ T5316] ? __pfx_fat_get_block+0x10/0x10 [ 75.795723][ T5316] generic_perform_write+0x2c2/0x490 [ 75.795759][ T5316] __generic_file_write_iter+0xec/0x120 [ 75.795785][ T5316] ? __pfx_generic_file_write_iter+0x10/0x10 [ 75.795807][ T5316] generic_file_write_iter+0x8d/0x2f0 [ 75.795858][ T5316] ? _parse_integer_limit+0x170/0x190 [ 75.795893][ T5316] ? _parse_integer+0x27/0x40 [ 75.795973][ T5316] ? kstrtoull+0x111/0x140 [ 75.796069][ T5316] ? kstrtouint+0x76/0xc0 [ 75.796111][ T5316] ? kstrtouint_from_user+0x9f/0xf0 [ 75.796137][ T5316] ? avc_policy_seqno+0x15/0x30 [ 75.796158][ T5316] ? selinux_file_permission+0x1e4/0x320 [ 75.796288][ T5316] ? __pfx_generic_file_write_iter+0x10/0x10 [ 75.796318][ T5316] vfs_write+0x52a/0x960 [ 75.796365][ T5316] ksys_write+0xda/0x1a0 [ 75.796396][ T5316] __x64_sys_write+0x40/0x50 [ 75.796424][ T5316] x64_sys_call+0x2802/0x3000 [ 75.796451][ T5316] do_syscall_64+0xd2/0x200 [ 75.796478][ T5316] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 75.796596][ T5316] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 75.796632][ T5316] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 75.796662][ T5316] RIP: 0033:0x7f6743f5f6c9 [ 75.796682][ T5316] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 75.796752][ T5316] RSP: 002b:00007f67429c7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 75.796777][ T5316] RAX: ffffffffffffffda RBX: 00007f67441b5fa0 RCX: 00007f6743f5f6c9 [ 75.796793][ T5316] RDX: 0000000000032600 RSI: 00002000000001c0 RDI: 000000000000000b [ 75.796805][ T5316] RBP: 00007f67429c7090 R08: 0000000000000000 R09: 0000000000000000 [ 75.796821][ T5316] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 75.796837][ T5316] R13: 00007f67441b6038 R14: 00007f67441b5fa0 R15: 00007ffdf76d9ab8 [ 75.796862][ T5316] [ 76.159086][ T3322] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 76.173367][ T60] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 76.278554][ T3324] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.293402][ T5338] SELinux: failed to load policy [ 76.298555][ T5339] loop1: detected capacity change from 0 to 128 [ 76.310809][ T5339] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 76.397297][ T5347] 9pnet_fd: Insufficient options for proto=fd [ 76.500624][ T5357] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 76.594186][ T5362] loop5: detected capacity change from 0 to 128 [ 76.601721][ T5362] FAT-fs (loop5): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 76.662583][ T5366] __nla_validate_parse: 10 callbacks suppressed [ 76.662597][ T5366] netlink: 20 bytes leftover after parsing attributes in process `syz.3.646'. [ 76.698095][ T5368] 9pnet_fd: Insufficient options for proto=fd [ 76.707168][ T5370] loop2: detected capacity change from 0 to 128 [ 76.717738][ T5368] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 76.722983][ T5370] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 76.727662][ T5368] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 77.061316][ T5373] loop4: detected capacity change from 0 to 512 [ 77.068578][ T5373] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 77.081687][ T5373] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 77.095243][ T5373] EXT4-fs warning (device loop4): ext4_expand_extra_isize_ea:2853: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 77.112298][ T5373] EXT4-fs (loop4): 1 truncate cleaned up [ 77.118820][ T5373] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 77.139250][ T5373] FAULT_INJECTION: forcing a failure. [ 77.139250][ T5373] name failslab, interval 1, probability 0, space 0, times 1 [ 77.144094][ T5378] loop1: detected capacity change from 0 to 512 [ 77.152054][ T5373] CPU: 0 UID: 0 PID: 5373 Comm: syz.4.648 Not tainted syzkaller #0 PREEMPT(voluntary) [ 77.152094][ T5373] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 77.152113][ T5373] Call Trace: [ 77.152124][ T5373] [ 77.152136][ T5373] __dump_stack+0x1d/0x30 [ 77.152253][ T5373] dump_stack_lvl+0xe8/0x140 [ 77.152326][ T5373] dump_stack+0x15/0x1b [ 77.152352][ T5373] should_fail_ex+0x265/0x280 [ 77.152381][ T5373] should_failslab+0x8c/0xb0 [ 77.152474][ T5373] kmem_cache_alloc_noprof+0x50/0x480 [ 77.152522][ T5373] ? getname_flags+0x80/0x3b0 [ 77.152569][ T5373] getname_flags+0x80/0x3b0 [ 77.152614][ T5373] __x64_sys_rename+0x33/0x70 [ 77.152655][ T5373] x64_sys_call+0x1f9/0x3000 [ 77.152700][ T5373] do_syscall_64+0xd2/0x200 [ 77.152764][ T5373] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 77.152806][ T5373] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 77.152880][ T5373] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 77.152913][ T5373] RIP: 0033:0x7fe88b09f6c9 [ 77.152934][ T5373] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 77.152960][ T5373] RSP: 002b:00007fe889b07038 EFLAGS: 00000246 ORIG_RAX: 0000000000000052 [ 77.153002][ T5373] RAX: ffffffffffffffda RBX: 00007fe88b2f5fa0 RCX: 00007fe88b09f6c9 [ 77.153026][ T5373] RDX: 0000000000000000 RSI: 0000200000000100 RDI: 0000200000000000 [ 77.153044][ T5373] RBP: 00007fe889b07090 R08: 0000000000000000 R09: 0000000000000000 [ 77.153061][ T5373] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 77.153148][ T5373] R13: 00007fe88b2f6038 R14: 00007fe88b2f5fa0 R15: 00007ffeedb6fb28 [ 77.153176][ T5373] [ 77.331406][ T5378] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 77.337505][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.360167][ T5378] EXT4-fs (loop1): 1 truncate cleaned up [ 77.366807][ T5378] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 77.381861][ T5381] 9pnet_fd: Insufficient options for proto=fd [ 77.454658][ T5389] SELinux: failed to load policy [ 77.473171][ T3319] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.510027][ T5389] ªªªªª»ÿÿòÿÿÿòÿÿ: renamed from wg2 (while UP) [ 77.531760][ T5392] netlink: 20 bytes leftover after parsing attributes in process `syz.2.657'. [ 77.557680][ T5394] loop4: detected capacity change from 0 to 512 [ 77.565234][ T5396] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(5) [ 77.571787][ T5396] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 77.579480][ T5396] vhci_hcd vhci_hcd.0: Device attached [ 77.607035][ T5394] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 77.626222][ T5394] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 77.643792][ T5394] ext4 filesystem being mounted at /128/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 77.644357][ T5397] vhci_hcd: connection closed [ 77.660787][ T1599] vhci_hcd: stop threads [ 77.662274][ T5406] loop2: detected capacity change from 0 to 128 [ 77.665572][ T1599] vhci_hcd: release socket [ 77.673847][ T5406] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 77.676075][ T1599] vhci_hcd: disconnect device [ 77.748178][ T5409] FAULT_INJECTION: forcing a failure. [ 77.748178][ T5409] name failslab, interval 1, probability 0, space 0, times 0 [ 77.761045][ T5409] CPU: 1 UID: 0 PID: 5409 Comm: syz.5.661 Not tainted syzkaller #0 PREEMPT(voluntary) [ 77.761073][ T5409] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 77.761085][ T5409] Call Trace: [ 77.761091][ T5409] [ 77.761100][ T5409] __dump_stack+0x1d/0x30 [ 77.761140][ T5409] dump_stack_lvl+0xe8/0x140 [ 77.761161][ T5409] dump_stack+0x15/0x1b [ 77.761184][ T5409] should_fail_ex+0x265/0x280 [ 77.761210][ T5409] ? __se_sys_memfd_create+0x1cc/0x590 [ 77.761265][ T5409] should_failslab+0x8c/0xb0 [ 77.761304][ T5409] __kmalloc_cache_noprof+0x4c/0x4a0 [ 77.761341][ T5409] __se_sys_memfd_create+0x1cc/0x590 [ 77.761376][ T5409] __x64_sys_memfd_create+0x31/0x40 [ 77.761428][ T5409] x64_sys_call+0x2ac2/0x3000 [ 77.761474][ T5409] do_syscall_64+0xd2/0x200 [ 77.761501][ T5409] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 77.761540][ T5409] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 77.761649][ T5409] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 77.761678][ T5409] RIP: 0033:0x7fc2e095f6c9 [ 77.761697][ T5409] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 77.761733][ T5409] RSP: 002b:00007fc2df3bee18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 77.761800][ T5409] RAX: ffffffffffffffda RBX: 00000000000002eb RCX: 00007fc2e095f6c9 [ 77.761817][ T5409] RDX: 00007fc2df3beef0 RSI: 0000000000000000 RDI: 00007fc2e09e2960 [ 77.761833][ T5409] RBP: 00002000000004c0 R08: 00007fc2df3bebb7 R09: 00007fc2df3bee40 [ 77.761924][ T5409] R10: 000000000000000a R11: 0000000000000202 R12: 0000200000000480 [ 77.761941][ T5409] R13: 00007fc2df3beef0 R14: 00007fc2df3beeb0 R15: 0000200000003b40 [ 77.761963][ T5409] [ 77.940710][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 77.978648][ T5413] 9pnet_fd: Insufficient options for proto=fd [ 78.055799][ T5418] loop5: detected capacity change from 0 to 512 [ 78.075348][ T5418] EXT4-fs (loop5): orphan cleanup on readonly fs [ 78.082677][ T5418] EXT4-fs warning (device loop5): ext4_xattr_inode_get:560: inode #11: comm +}[@: EA inode hash validation failed [ 78.094911][ T5418] EXT4-fs warning (device loop5): ext4_expand_extra_isize_ea:2853: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 78.108079][ T5418] EXT4-fs error (device loop5): ext4_do_update_inode:5632: inode #15: comm +}[@: corrupted inode contents [ 78.119694][ T5418] EXT4-fs error (device loop5): ext4_dirty_inode:6517: inode #15: comm +}[@: mark_inode_dirty error [ 78.131574][ T5418] EXT4-fs error (device loop5): ext4_do_update_inode:5632: inode #15: comm +}[@: corrupted inode contents [ 78.145680][ T5418] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2996: inode #15: comm +}[@: mark_inode_dirty error [ 78.158786][ T5418] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2999: inode #15: comm +}[@: mark inode dirty (error -117) [ 78.172131][ T5418] EXT4-fs warning (device loop5): ext4_evict_inode:274: xattr delete (err -117) [ 78.185999][ T5418] EXT4-fs (loop5): 1 orphan inode deleted [ 78.193794][ T5418] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 78.290463][ T5426] netlink: 12 bytes leftover after parsing attributes in process `syz.4.662'. [ 78.299558][ T5426] netlink: 28 bytes leftover after parsing attributes in process `syz.4.662'. [ 78.308555][ T5426] netlink: 12 bytes leftover after parsing attributes in process `syz.4.662'. [ 78.317790][ T5426] netlink: 28 bytes leftover after parsing attributes in process `syz.4.662'. [ 78.326675][ T5426] netlink: 'syz.4.662': attribute type 6 has an invalid length. [ 78.619042][ T5437] netlink: 20 bytes leftover after parsing attributes in process `syz.3.670'. [ 78.669031][ T5439] tipc: Enabled bearer , priority 0 [ 78.676708][ T5438] tipc: Resetting bearer [ 78.701887][ T5438] tipc: Disabling bearer [ 78.865991][ T5447] loop1: detected capacity change from 0 to 1024 [ 78.879400][ T5448] netlink: 12 bytes leftover after parsing attributes in process `syz.3.672'. [ 78.888373][ T5448] netlink: 28 bytes leftover after parsing attributes in process `syz.3.672'. [ 78.897269][ T5448] netlink: 12 bytes leftover after parsing attributes in process `syz.3.672'. [ 78.906215][ T5448] netlink: 'syz.3.672': attribute type 6 has an invalid length. [ 78.936632][ T4901] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.966656][ T5450] loop4: detected capacity change from 0 to 512 [ 78.985151][ T5450] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 79.005991][ T5450] EXT4-fs warning (device loop4): ext4_expand_extra_isize_ea:2853: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 79.029272][ T5450] EXT4-fs (loop4): 1 truncate cleaned up [ 79.035770][ T5450] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 79.219110][ T5459] 9pnet_fd: Insufficient options for proto=fd [ 79.296435][ T5461] SELinux: failed to load policy [ 79.363862][ T5467] SELinux: policydb magic number 0x1 does not match expected magic number 0xf97cff8c [ 79.398957][ T5467] SELinux: failed to load policy [ 79.461251][ T5474] loop1: detected capacity change from 0 to 512 [ 79.475900][ T5472] loop5: detected capacity change from 0 to 512 [ 79.498898][ T5474] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 79.518624][ T5472] EXT4-fs (loop5): orphan cleanup on readonly fs [ 79.530730][ T5472] EXT4-fs warning (device loop5): ext4_xattr_inode_get:560: inode #11: comm +}[@: EA inode hash validation failed [ 79.566857][ T5450] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.589820][ T5474] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 79.604602][ T5472] EXT4-fs warning (device loop5): ext4_expand_extra_isize_ea:2853: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 79.631605][ T5474] ext4 filesystem being mounted at /147/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 79.650062][ T5472] EXT4-fs error (device loop5): ext4_do_update_inode:5632: inode #15: comm +}[@: corrupted inode contents [ 79.663588][ T5472] EXT4-fs error (device loop5): ext4_dirty_inode:6517: inode #15: comm +}[@: mark_inode_dirty error [ 79.676145][ T5484] tipc: Enabled bearer , priority 0 [ 79.683250][ T5472] EXT4-fs error (device loop5): ext4_do_update_inode:5632: inode #15: comm +}[@: corrupted inode contents [ 79.695502][ T5482] tipc: Resetting bearer [ 79.711237][ T5472] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2996: inode #15: comm +}[@: mark_inode_dirty error [ 79.737144][ T5472] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2999: inode #15: comm +}[@: mark inode dirty (error -117) [ 79.740490][ T5482] tipc: Disabling bearer [ 79.757579][ T5472] EXT4-fs warning (device loop5): ext4_evict_inode:274: xattr delete (err -117) [ 79.770260][ T5489] 9pnet_fd: Insufficient options for proto=fd [ 79.776722][ T5472] EXT4-fs (loop5): 1 orphan inode deleted [ 79.784946][ T5472] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 79.824459][ T3319] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 79.851369][ T5491] tipc: Enabled bearer , priority 0 [ 79.859118][ T5490] tipc: Resetting bearer [ 79.885110][ T5490] tipc: Disabling bearer [ 79.920785][ T5494] tipc: Enabling of bearer rejected, failed to enable media [ 80.004067][ T5507] 9pnet_fd: Insufficient options for proto=fd [ 80.119393][ T5513] SELinux: failed to load policy [ 80.141384][ T29] kauditd_printk_skb: 462 callbacks suppressed [ 80.141401][ T29] audit: type=1326 audit(1762856775.200:7165): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5512 comm="syz.2.699" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38a2e0f6c9 code=0x7ffc0000 [ 80.206214][ T5523] loop1: detected capacity change from 0 to 128 [ 80.218353][ T5522] loop3: detected capacity change from 0 to 512 [ 80.220454][ T5523] EXT4-fs: Ignoring removed nobh option [ 80.230456][ T5522] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 80.239160][ T29] audit: type=1326 audit(1762856775.230:7166): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5512 comm="syz.2.699" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f38a2e0f6c9 code=0x7ffc0000 [ 80.262573][ T29] audit: type=1326 audit(1762856775.230:7167): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5512 comm="syz.2.699" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38a2e0f6c9 code=0x7ffc0000 [ 80.267055][ T5523] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 80.286136][ T29] audit: type=1326 audit(1762856775.230:7168): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5512 comm="syz.2.699" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38a2e0f6c9 code=0x7ffc0000 [ 80.321581][ T29] audit: type=1326 audit(1762856775.230:7169): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5512 comm="syz.2.699" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f38a2e0f6c9 code=0x7ffc0000 [ 80.322066][ T5523] ext4 filesystem being mounted at /151/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 80.345135][ T29] audit: type=1326 audit(1762856775.230:7170): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5512 comm="syz.2.699" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38a2e0f6c9 code=0x7ffc0000 [ 80.378831][ T29] audit: type=1326 audit(1762856775.230:7171): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5512 comm="syz.2.699" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38a2e0f6c9 code=0x7ffc0000 [ 80.402251][ T29] audit: type=1326 audit(1762856775.230:7172): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5512 comm="syz.2.699" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f38a2e0f6c9 code=0x7ffc0000 [ 80.425880][ T29] audit: type=1326 audit(1762856775.230:7173): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5512 comm="syz.2.699" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38a2e0f6c9 code=0x7ffc0000 [ 80.449310][ T29] audit: type=1326 audit(1762856775.230:7174): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5512 comm="syz.2.699" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38a2e0f6c9 code=0x7ffc0000 [ 80.474017][ T4901] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.474364][ T5522] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 80.500644][ T5522] ext4 filesystem being mounted at /144/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 80.556849][ T5523] SELinux: Context Ü is not valid (left unmapped). [ 80.627309][ T5535] tipc: Enabled bearer , priority 0 [ 80.657768][ T5538] loop2: detected capacity change from 0 to 512 [ 80.664358][ T5534] tipc: Resetting bearer [ 80.679738][ T3324] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 80.688952][ T5538] EXT4-fs (loop2): VFS: Found ext4 filesystem with invalid superblock checksum. Run e2fsck? [ 80.711037][ T5525] infiniband !yz!: set active [ 80.715863][ T5525] infiniband !yz!: added team_slave_0 [ 80.718091][ T5534] tipc: Disabling bearer [ 80.751419][ T3319] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 80.751783][ T5525] RDS/IB: !yz!: added [ 80.769642][ T5525] smc: adding ib device !yz! with port count 1 [ 80.776059][ T5525] smc: ib device !yz! port 1 has no pnetid [ 80.804746][ T3536] udevd[3536]: incorrect ext4 checksum on /dev/loop2 [ 80.820553][ T5552] SELinux: policydb magic number 0x1 does not match expected magic number 0xf97cff8c [ 80.844349][ T5552] SELinux: failed to load policy [ 80.861926][ T5563] netdevsim netdevsim5: loading /lib/firmware/. failed with error -22 [ 80.870248][ T5563] netdevsim netdevsim5: Direct firmware load for . failed with error -22 [ 80.895890][ T5568] FAULT_INJECTION: forcing a failure. [ 80.895890][ T5568] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 80.909178][ T5568] CPU: 0 UID: 0 PID: 5568 Comm: syz.2.712 Not tainted syzkaller #0 PREEMPT(voluntary) [ 80.909207][ T5568] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 80.909222][ T5568] Call Trace: [ 80.909229][ T5568] [ 80.909237][ T5568] __dump_stack+0x1d/0x30 [ 80.909261][ T5568] dump_stack_lvl+0xe8/0x140 [ 80.909283][ T5568] dump_stack+0x15/0x1b [ 80.909302][ T5568] should_fail_ex+0x265/0x280 [ 80.909322][ T5568] should_fail+0xb/0x20 [ 80.909394][ T5568] should_fail_usercopy+0x1a/0x20 [ 80.909446][ T5568] _copy_from_user+0x1c/0xb0 [ 80.909473][ T5568] sock_do_ioctl+0xe6/0x220 [ 80.909503][ T5568] sock_ioctl+0x41b/0x610 [ 80.909527][ T5568] ? __pfx_sock_ioctl+0x10/0x10 [ 80.909551][ T5568] __se_sys_ioctl+0xce/0x140 [ 80.909610][ T5568] __x64_sys_ioctl+0x43/0x50 [ 80.909632][ T5568] x64_sys_call+0x1816/0x3000 [ 80.909656][ T5568] do_syscall_64+0xd2/0x200 [ 80.909678][ T5568] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 80.909781][ T5568] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 80.909824][ T5568] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 80.909847][ T5568] RIP: 0033:0x7f38a2e0f6c9 [ 80.909863][ T5568] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 80.909887][ T5568] RSP: 002b:00007f38a186f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 80.909907][ T5568] RAX: ffffffffffffffda RBX: 00007f38a3065fa0 RCX: 00007f38a2e0f6c9 [ 80.909963][ T5568] RDX: 0000200000000340 RSI: 0000000000008946 RDI: 0000000000000004 [ 80.909975][ T5568] RBP: 00007f38a186f090 R08: 0000000000000000 R09: 0000000000000000 [ 80.910021][ T5568] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 80.910033][ T5568] R13: 00007f38a3066038 R14: 00007f38a3065fa0 R15: 00007ffead801e58 [ 80.910053][ T5568] [ 81.146125][ T5573] loop1: detected capacity change from 0 to 1024 [ 81.155924][ T5573] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 81.165290][ T5573] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 81.176339][ T5573] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (59422!=20869) [ 81.186907][ T5573] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 81.199963][ T5573] EXT4-fs error (device loop1): ext4_get_journal_inode:5808: inode #17: comm syz.1.709: iget: bad i_size value: 4398046511204 [ 81.232161][ T5573] EXT4-fs (loop1): no journal found [ 81.322410][ T5592] loop1: detected capacity change from 0 to 512 [ 81.361706][ T5592] EXT4-fs (loop1): orphan cleanup on readonly fs [ 81.404677][ T5592] EXT4-fs warning (device loop1): ext4_xattr_inode_get:560: inode #11: comm +}[@: EA inode hash validation failed [ 81.447336][ T5607] loop5: detected capacity change from 0 to 512 [ 81.454420][ T5592] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #15: comm +}[@: corrupted inode contents [ 81.476311][ T5592] EXT4-fs error (device loop1): ext4_dirty_inode:6517: inode #15: comm +}[@: mark_inode_dirty error [ 81.496566][ T5610] loop3: detected capacity change from 0 to 512 [ 81.497384][ T5607] EXT4-fs (loop5): 1 orphan inode deleted [ 81.510878][ T5610] EXT4-fs: Ignoring removed nomblk_io_submit option [ 81.511643][ T52] EXT4-fs error (device loop5): ext4_release_dquot:6981: comm kworker/u8:3: Failed to release dquot type 1 [ 81.529212][ T5610] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 81.541920][ T5610] EXT4-fs (loop3): 1 truncate cleaned up [ 81.544445][ T5592] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #15: comm +}[@: corrupted inode contents [ 81.560075][ T5592] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2996: inode #15: comm +}[@: mark_inode_dirty error [ 81.569978][ T5610] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 81.596357][ T5607] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 81.609442][ T5592] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2999: inode #15: comm +}[@: mark inode dirty (error -117) [ 81.628259][ T5607] ext4 filesystem being mounted at /30/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 81.647689][ T5592] EXT4-fs warning (device loop1): ext4_evict_inode:274: xattr delete (err -117) [ 81.658116][ T5592] EXT4-fs (loop1): 1 orphan inode deleted [ 81.658100][ T3324] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.664472][ T5592] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 81.685105][ T5607] __nla_validate_parse: 5 callbacks suppressed [ 81.685123][ T5607] netlink: 348 bytes leftover after parsing attributes in process `syz.5.718'. [ 81.724995][ T5607] netlink: 24 bytes leftover after parsing attributes in process `syz.5.718'. [ 81.754203][ T3319] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.764885][ T5621] tipc: Enabling of bearer rejected, failed to enable media [ 81.784514][ T5627] netlink: 80 bytes leftover after parsing attributes in process `syz.1.721'. [ 81.819266][ T5627] netlink: 'syz.1.721': attribute type 1 has an invalid length. [ 81.840746][ T5632] netlink: 12 bytes leftover after parsing attributes in process `+“[@'. [ 81.897577][ T5629] tipc: Enabled bearer , priority 0 [ 81.960538][ T5628] tipc: Resetting bearer [ 81.975564][ T5628] tipc: Disabling bearer [ 81.989161][ T5627] netlink: 8 bytes leftover after parsing attributes in process `syz.1.721'. [ 81.999713][ T4901] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.210560][ T5652] loop3: detected capacity change from 0 to 128 [ 82.245473][ T5652] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 82.286443][ T5652] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 82.336671][ T5652] netlink: 32 bytes leftover after parsing attributes in process `syz.3.731'. [ 82.378463][ T5669] netlink: 4 bytes leftover after parsing attributes in process `syz.4.733'. [ 82.408079][ T5627] Set syz1 is full, maxelem 65536 reached [ 82.478895][ T5674] netlink: 20 bytes leftover after parsing attributes in process `syz.3.731'. [ 82.513181][ T5682] netlink: 68 bytes leftover after parsing attributes in process `syz.1.735'. [ 82.525436][ T5668] netlink: 'syz.5.734': attribute type 10 has an invalid length. [ 82.537057][ T5668] team0: Port device dummy0 added [ 82.566916][ T5690] netlink: 'syz.5.737': attribute type 1 has an invalid length. [ 82.574642][ T5690] netlink: 12 bytes leftover after parsing attributes in process `syz.5.737'. [ 82.603739][ T5695] loop5: detected capacity change from 0 to 128 [ 82.610503][ T5695] FAT-fs (loop5): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 82.631355][ T5695] FAT-fs (loop5): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 83.008654][ T5700] 0ªX¹¦À: renamed from caif0 [ 83.015239][ T5700] 0ªX¹¦À: entered allmulticast mode [ 83.020480][ T5700] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 83.052651][ T1730] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 83.114660][ T5703] SELinux: failed to load policy [ 83.275751][ T5714] netlink: 'syz.2.746': attribute type 1 has an invalid length. [ 83.300973][ T5714] 8021q: adding VLAN 0 to HW filter on device bond1 [ 83.315102][ T5714] 8021q: adding VLAN 0 to HW filter on device bond1 [ 83.325637][ T5714] bond1: (slave geneve2): making interface the new active one [ 83.336245][ T5714] bond1: (slave geneve2): Enslaving as an active interface with an up link [ 83.345023][ T52] netdevsim netdevsim2 netdevsim0: set [1, 1] type 2 family 0 port 20004 - 0 [ 83.357215][ T52] netdevsim netdevsim2 netdevsim1: set [1, 1] type 2 family 0 port 20004 - 0 [ 83.374221][ T52] netdevsim netdevsim2 netdevsim2: set [1, 1] type 2 family 0 port 20004 - 0 [ 83.383361][ T52] netdevsim netdevsim2 netdevsim3: set [1, 1] type 2 family 0 port 20004 - 0 [ 83.424700][ T5726] vlan2: entered promiscuous mode [ 83.444589][ T5728] loop2: detected capacity change from 0 to 512 [ 83.459297][ T37] FAT-fs (loop5): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 83.472901][ T5728] EXT4-fs (loop2): orphan cleanup on readonly fs [ 83.476127][ T5728] EXT4-fs warning (device loop2): ext4_xattr_inode_get:560: inode #11: comm +}[@: EA inode hash validation failed [ 83.476224][ T5728] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #15: comm +}[@: corrupted inode contents [ 83.476865][ T5728] EXT4-fs error (device loop2): ext4_dirty_inode:6517: inode #15: comm +}[@: mark_inode_dirty error [ 83.477196][ T5728] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #15: comm +}[@: corrupted inode contents [ 83.482342][ T5728] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2996: inode #15: comm +}[@: mark_inode_dirty error [ 83.482526][ T5728] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2999: inode #15: comm +}[@: mark inode dirty (error -117) [ 83.482669][ T5728] EXT4-fs warning (device loop2): ext4_evict_inode:274: xattr delete (err -117) [ 83.482705][ T5728] EXT4-fs (loop2): 1 orphan inode deleted [ 83.483305][ T5728] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 83.503627][ T5731] loop1: detected capacity change from 0 to 512 [ 83.585654][ T5733] SELinux: failed to load policy [ 83.602829][ T5731] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 83.612414][ T3322] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.673005][ T5731] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 83.698107][ T5731] ext4 filesystem being mounted at /158/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 83.733853][ T5741] tipc: Enabling of bearer rejected, failed to enable media [ 83.766404][ T5749] FAULT_INJECTION: forcing a failure. [ 83.766404][ T5749] name failslab, interval 1, probability 0, space 0, times 0 [ 83.779093][ T5749] CPU: 1 UID: 0 PID: 5749 Comm: syz.3.758 Not tainted syzkaller #0 PREEMPT(voluntary) [ 83.779124][ T5749] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 83.779138][ T5749] Call Trace: [ 83.779145][ T5749] [ 83.779154][ T5749] __dump_stack+0x1d/0x30 [ 83.779179][ T5749] dump_stack_lvl+0xe8/0x140 [ 83.779207][ T5749] dump_stack+0x15/0x1b [ 83.779227][ T5749] should_fail_ex+0x265/0x280 [ 83.779248][ T5749] should_failslab+0x8c/0xb0 [ 83.779281][ T5749] kmem_cache_alloc_node_noprof+0x57/0x4a0 [ 83.779360][ T5749] ? __alloc_skb+0x101/0x320 [ 83.779393][ T5749] __alloc_skb+0x101/0x320 [ 83.779425][ T5749] netlink_alloc_large_skb+0xbf/0xf0 [ 83.779510][ T5749] netlink_sendmsg+0x3cf/0x6b0 [ 83.779606][ T5749] ? __pfx_netlink_sendmsg+0x10/0x10 [ 83.779629][ T5749] __sock_sendmsg+0x145/0x180 [ 83.779656][ T5749] ____sys_sendmsg+0x31e/0x4e0 [ 83.779743][ T5749] ___sys_sendmsg+0x17b/0x1d0 [ 83.779779][ T5749] __x64_sys_sendmsg+0xd4/0x160 [ 83.779805][ T5749] x64_sys_call+0x191e/0x3000 [ 83.779851][ T5749] do_syscall_64+0xd2/0x200 [ 83.779874][ T5749] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 83.779906][ T5749] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 83.780000][ T5749] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 83.780025][ T5749] RIP: 0033:0x7f0ad2b8f6c9 [ 83.780043][ T5749] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 83.780063][ T5749] RSP: 002b:00007f0ad15ef038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 83.780085][ T5749] RAX: ffffffffffffffda RBX: 00007f0ad2de5fa0 RCX: 00007f0ad2b8f6c9 [ 83.780137][ T5749] RDX: 0000000000000000 RSI: 0000200000000000 RDI: 0000000000000003 [ 83.780150][ T5749] RBP: 00007f0ad15ef090 R08: 0000000000000000 R09: 0000000000000000 [ 83.780164][ T5749] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 83.780178][ T5749] R13: 00007f0ad2de6038 R14: 00007f0ad2de5fa0 R15: 00007ffdcf781278 [ 83.780275][ T5749] [ 84.017768][ T3319] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 84.332804][ T5770] loop5: detected capacity change from 0 to 128 [ 84.340010][ T5770] FAT-fs (loop5): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 84.438988][ T5769] wg2: entered promiscuous mode [ 84.444039][ T5769] wg2: entered allmulticast mode [ 84.454108][ T5773] tipc: Enabled bearer , priority 0 [ 84.473388][ T5772] tipc: Resetting bearer [ 84.500638][ T5772] tipc: Disabling bearer [ 84.584686][ T5781] loop4: detected capacity change from 0 to 764 [ 84.601434][ T5781] iso9660: Unknown parameter 'ip6tnl0' [ 84.721281][ T5783] SELinux: failed to load policy [ 85.031343][ T5796] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=5796 comm=syz.1.775 [ 85.075781][ T5796] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=50 sclass=netlink_audit_socket pid=5796 comm=syz.1.775 [ 85.154765][ T5802] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 85.181288][ T29] kauditd_printk_skb: 1588 callbacks suppressed [ 85.181305][ T29] audit: type=1400 audit(1762856780.230:8762): avc: denied { getopt } for pid=5797 comm="syz.4.776" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 85.251444][ T5806] vlan2: entered promiscuous mode [ 85.263022][ T29] audit: type=1400 audit(1762856780.320:8763): avc: denied { bind } for pid=5797 comm="syz.4.776" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 85.316491][ T29] audit: type=1400 audit(1762856780.320:8764): avc: denied { name_bind } for pid=5797 comm="syz.4.776" src=20004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 85.337560][ T29] audit: type=1400 audit(1762856780.320:8765): avc: denied { node_bind } for pid=5797 comm="syz.4.776" saddr=10.1.1.0 src=20004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 85.592333][ T5818] netlink: 'syz.4.780': attribute type 6 has an invalid length. [ 85.620954][ T5819] loop1: detected capacity change from 0 to 512 [ 85.647449][ T29] audit: type=1326 audit(1762856780.700:8766): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5820 comm="syz.3.785" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ad2b8f6c9 code=0x7ffc0000 [ 85.670882][ T29] audit: type=1326 audit(1762856780.700:8767): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5820 comm="syz.3.785" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ad2b8f6c9 code=0x7ffc0000 [ 85.705829][ T5819] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 85.754690][ T5822] SELinux: policydb magic number 0x1 does not match expected magic number 0xf97cff8c [ 85.771425][ T29] audit: type=1326 audit(1762856780.750:8768): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5820 comm="syz.3.785" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f0ad2b8f6c9 code=0x7ffc0000 [ 85.794901][ T29] audit: type=1326 audit(1762856780.750:8769): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5820 comm="syz.3.785" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ad2b8f6c9 code=0x7ffc0000 [ 85.818456][ T29] audit: type=1326 audit(1762856780.750:8770): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5820 comm="syz.3.785" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f0ad2b8f6c9 code=0x7ffc0000 [ 85.841927][ T29] audit: type=1326 audit(1762856780.820:8771): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5820 comm="syz.3.785" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ad2b8f6c9 code=0x7ffc0000 [ 85.881988][ T5822] SELinux: failed to load policy [ 85.911905][ T5819] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 85.944795][ T5819] ext4 filesystem being mounted at /166/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 86.135364][ T3319] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 86.224877][ T5828] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 86.262169][ T5831] netlink: 'syz.3.787': attribute type 10 has an invalid length. [ 86.282990][ T5831] ipvlan0: entered allmulticast mode [ 86.288433][ T5831] veth0_vlan: entered allmulticast mode [ 86.315605][ T5831] team0: Device ipvlan0 failed to register rx_handler [ 86.419166][ T5836] loop3: detected capacity change from 0 to 512 [ 86.433647][ T5836] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 86.464523][ T5836] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 86.488059][ T5836] ext4 filesystem being mounted at /171/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 86.552501][ T5840] loop1: detected capacity change from 0 to 512 [ 86.566554][ T5842] FAULT_INJECTION: forcing a failure. [ 86.566554][ T5842] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 86.579704][ T5842] CPU: 0 UID: 0 PID: 5842 Comm: syz.2.792 Not tainted syzkaller #0 PREEMPT(voluntary) [ 86.579734][ T5842] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 86.579751][ T5842] Call Trace: [ 86.579760][ T5842] [ 86.579769][ T5842] __dump_stack+0x1d/0x30 [ 86.579816][ T5842] dump_stack_lvl+0xe8/0x140 [ 86.579836][ T5842] dump_stack+0x15/0x1b [ 86.579854][ T5842] should_fail_ex+0x265/0x280 [ 86.579875][ T5842] should_fail+0xb/0x20 [ 86.579897][ T5842] should_fail_usercopy+0x1a/0x20 [ 86.579956][ T5842] _copy_from_user+0x1c/0xb0 [ 86.579990][ T5842] ucma_write+0xd9/0x250 [ 86.580055][ T5842] ? __pfx_ucma_write+0x10/0x10 [ 86.580079][ T5842] vfs_write+0x269/0x960 [ 86.580112][ T5842] ? __rcu_read_unlock+0x4f/0x70 [ 86.580212][ T5842] ? __fget_files+0x184/0x1c0 [ 86.580252][ T5842] ksys_write+0xda/0x1a0 [ 86.580287][ T5842] __x64_sys_write+0x40/0x50 [ 86.580321][ T5842] x64_sys_call+0x2802/0x3000 [ 86.580409][ T5842] do_syscall_64+0xd2/0x200 [ 86.580430][ T5842] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 86.580535][ T5842] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 86.580655][ T5842] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 86.580684][ T5842] RIP: 0033:0x7f38a2e0f6c9 [ 86.580705][ T5842] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 86.580728][ T5842] RSP: 002b:00007f38a186f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 86.580808][ T5842] RAX: ffffffffffffffda RBX: 00007f38a3065fa0 RCX: 00007f38a2e0f6c9 [ 86.580826][ T5842] RDX: 0000000000000020 RSI: 0000200000000500 RDI: 0000000000000003 [ 86.580842][ T5842] RBP: 00007f38a186f090 R08: 0000000000000000 R09: 0000000000000000 [ 86.580854][ T5842] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 86.580946][ T5842] R13: 00007f38a3066038 R14: 00007f38a3065fa0 R15: 00007ffead801e58 [ 86.580974][ T5842] [ 86.918925][ T3324] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 86.929437][ T5846] loop4: detected capacity change from 0 to 128 [ 86.936588][ T5846] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 86.941324][ T5840] EXT4-fs (loop1): orphan cleanup on readonly fs [ 86.971700][ T5840] EXT4-fs warning (device loop1): ext4_xattr_inode_get:560: inode #11: comm +}[@: EA inode hash validation failed [ 87.007195][ T5840] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #15: comm +}[@: corrupted inode contents [ 87.039849][ T5840] EXT4-fs error (device loop1): ext4_dirty_inode:6517: inode #15: comm +}[@: mark_inode_dirty error [ 87.067644][ T5840] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #15: comm +}[@: corrupted inode contents [ 87.081973][ T5848] loop2: detected capacity change from 0 to 164 [ 87.105177][ T5840] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2996: inode #15: comm +}[@: mark_inode_dirty error [ 87.117661][ T5848] process 'syz.2.794' launched '/dev/fd/8' with NULL argv: empty string added [ 87.130820][ T5848] bio_check_eod: 101 callbacks suppressed [ 87.130877][ T5848] syz.2.794: attempt to access beyond end of device [ 87.130877][ T5848] loop2: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 87.151107][ T5840] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2999: inode #15: comm +}[@: mark inode dirty (error -117) [ 87.164433][ T5840] EXT4-fs warning (device loop1): ext4_evict_inode:274: xattr delete (err -117) [ 87.174339][ T5848] syz.2.794: attempt to access beyond end of device [ 87.174339][ T5848] loop2: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 87.188616][ T5840] EXT4-fs (loop1): 1 orphan inode deleted [ 87.206326][ T5840] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 87.228691][ T5848] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 87.261826][ T3319] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.299270][ T5858] SELinux: policydb magic number 0x1 does not match expected magic number 0xf97cff8c [ 87.309319][ T5858] SELinux: failed to load policy [ 87.327967][ T5856] SELinux: failed to load policy [ 87.407929][ T5868] 9pnet_fd: Insufficient options for proto=fd [ 87.457714][ T5869] netlink: 'syz.3.802': attribute type 1 has an invalid length. [ 87.480033][ T5869] __nla_validate_parse: 13 callbacks suppressed [ 87.480048][ T5869] netlink: 28 bytes leftover after parsing attributes in process `syz.3.802'. [ 87.496342][ T5869] 8021q: adding VLAN 0 to HW filter on device bond1 [ 87.511485][ T5869] 8021q: adding VLAN 0 to HW filter on device bond1 [ 87.534420][ T5869] bond1: (slave geneve2): making interface the new active one [ 87.545470][ T5869] bond1: (slave geneve2): Enslaving as an active interface with an up link [ 87.556375][ T60] netdevsim netdevsim3 netdevsim0: set [1, 1] type 2 family 0 port 20004 - 0 [ 87.587621][ T31] netdevsim netdevsim3 netdevsim1: set [1, 1] type 2 family 0 port 20004 - 0 [ 87.618357][ T31] netdevsim netdevsim3 netdevsim2: set [1, 1] type 2 family 0 port 20004 - 0 [ 87.632321][ T5879] tipc: Enabled bearer , priority 0 [ 87.639388][ T31] netdevsim netdevsim3 netdevsim3: set [1, 1] type 2 family 0 port 20004 - 0 [ 87.668673][ T5878] tipc: Resetting bearer [ 87.701952][ T5885] SELinux: failed to load policy [ 87.712034][ T5878] tipc: Disabling bearer [ 87.750849][ T5881] Cannot find del_set index 3 as target [ 87.762558][ T1036] hid-generic 0000:86010001:0006.0001: unknown main item tag 0x0 [ 87.770763][ T1036] hid-generic 0000:86010001:0006.0001: hidraw0: HID v69662f.2e Device [syz1] on syz0 [ 87.794669][ T5891] tipc: Enabled bearer , priority 0 [ 87.833862][ T5890] tipc: Disabling bearer [ 87.854117][ T5894] SELinux: failed to load policy [ 87.901938][ T5898] 9pnet_fd: Insufficient options for proto=fd [ 87.987800][ T5900] loop3: detected capacity change from 0 to 164 [ 87.998476][ T5900] syz.3.816: attempt to access beyond end of device [ 87.998476][ T5900] loop3: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 88.014512][ T5900] syz.3.816: attempt to access beyond end of device [ 88.014512][ T5900] loop3: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 88.035024][ T5900] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 88.105345][ T5910] netlink: 'syz.2.818': attribute type 9 has an invalid length. [ 88.113173][ T5910] netlink: 1972 bytes leftover after parsing attributes in process `syz.2.818'. [ 88.122570][ T5912] tipc: Enabled bearer , priority 0 [ 88.150381][ T5905] tipc: Resetting bearer [ 88.213442][ T5905] tipc: Disabling bearer [ 88.251203][ T5916] SELinux: failed to load policy [ 88.352533][ T5925] loop2: detected capacity change from 0 to 128 [ 88.363881][ T5926] loop5: detected capacity change from 0 to 764 [ 88.370811][ T5925] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 88.391616][ T5926] iso9660: Unknown parameter 'ip6tnl0' [ 88.393509][ T5924] SELinux: failed to load policy [ 88.450680][ T5928] 9pnet_fd: Insufficient options for proto=fd [ 88.722724][ T5941] mmap: syz.3.833 (5941) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 88.796593][ T5950] loop5: detected capacity change from 0 to 128 [ 88.803618][ T5950] FAT-fs (loop5): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 88.818795][ T5952] loop1: detected capacity change from 0 to 128 [ 88.826214][ T5952] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 88.842456][ T5954] tipc: Enabled bearer , priority 0 [ 88.854505][ T5953] tipc: Disabling bearer [ 88.919739][ T5957] SELinux: failed to load policy [ 89.044177][ T5965] SELinux: failed to load policy [ 89.062658][ T5965] netlink: 64 bytes leftover after parsing attributes in process `syz.3.841'. [ 89.718242][ T6006] loop5: detected capacity change from 0 to 512 [ 89.731226][ T6007] IPVS: sync thread started: state = MASTER, mcast_ifn = hsr0, syncid = 4, id = 0 [ 89.731452][ T6000] IPVS: stopping master sync thread 6007 ... [ 89.756226][ T6006] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 89.782813][ T6006] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 89.798406][ T6006] ext4 filesystem being mounted at /53/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 89.872370][ T4901] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 89.900428][ T6020] loop3: detected capacity change from 0 to 1024 [ 89.910781][ T6022] loop5: detected capacity change from 0 to 128 [ 89.920277][ T6020] EXT4-fs: Ignoring removed nobh option [ 89.925953][ T6020] EXT4-fs: Ignoring removed bh option [ 89.946538][ T6020] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 90.044741][ T6039] netlink: 'syz.4.869': attribute type 3 has an invalid length. [ 90.063582][ T6042] loop5: detected capacity change from 0 to 128 [ 90.074931][ T6042] FAT-fs (loop5): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 90.098625][ T3324] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 90.129432][ T6041] sel_write_load: 1 callbacks suppressed [ 90.129447][ T6041] SELinux: failed to load policy [ 90.197445][ T29] kauditd_printk_skb: 1378 callbacks suppressed [ 90.197461][ T29] audit: type=1400 audit(1762856785.250:10150): avc: denied { write } for pid=6050 comm="syz.1.873" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 90.310641][ T6058] 8021q: adding VLAN 0 to HW filter on device bond2 [ 90.324292][ T29] audit: type=1400 audit(1762856785.380:10151): avc: denied { read write } for pid=6052 comm="syz.2.875" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 90.347884][ T29] audit: type=1400 audit(1762856785.380:10152): avc: denied { open } for pid=6052 comm="syz.2.875" path="/dev/raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 90.371435][ T29] audit: type=1400 audit(1762856785.380:10153): avc: denied { ioctl } for pid=6052 comm="syz.2.875" path="/dev/raw-gadget" dev="devtmpfs" ino=142 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 90.405953][ T6065] netlink: 20 bytes leftover after parsing attributes in process `syz.4.878'. [ 90.422115][ T29] audit: type=1326 audit(1762856785.480:10154): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6066 comm="syz.1.880" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6743f5f6c9 code=0x7ffc0000 [ 90.447484][ T29] audit: type=1326 audit(1762856785.480:10155): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6066 comm="syz.1.880" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6743f5f6c9 code=0x7ffc0000 [ 90.471112][ T29] audit: type=1326 audit(1762856785.480:10156): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6066 comm="syz.1.880" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f6743f5f6c9 code=0x7ffc0000 [ 90.494939][ T29] audit: type=1326 audit(1762856785.480:10157): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6066 comm="syz.1.880" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6743f5f6c9 code=0x7ffc0000 [ 90.497658][ T6067] SELinux: failed to load policy [ 90.518825][ T29] audit: type=1326 audit(1762856785.480:10158): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6066 comm="syz.1.880" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6743f5f6c9 code=0x7ffc0000 [ 90.547023][ T29] audit: type=1326 audit(1762856785.480:10159): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6066 comm="syz.1.880" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f6743f5f6c9 code=0x7ffc0000 [ 90.591070][ T6070] netlink: 24 bytes leftover after parsing attributes in process `syz.3.881'. [ 90.665309][ T6077] 9pnet_fd: Insufficient options for proto=fd [ 90.670225][ T6074] SELinux: failed to load policy [ 90.677725][ T6077] netlink: 8 bytes leftover after parsing attributes in process `syz.3.884'. [ 90.721880][ T6082] loop1: detected capacity change from 0 to 1024 [ 90.939863][ T6095] netlink: 4 bytes leftover after parsing attributes in process `syz.3.891'. [ 90.950680][ T6101] netlink: 20 bytes leftover after parsing attributes in process `syz.1.893'. [ 91.032962][ T6105] Cannot find del_set index 3 as target [ 91.086855][ T6107] SELinux: failed to load policy [ 91.243387][ T6127] netlink: 20 bytes leftover after parsing attributes in process `syz.5.905'. [ 91.415501][ T6134] SELinux: failed to load policy [ 91.562293][ T6152] loop5: detected capacity change from 0 to 512 [ 91.581345][ T6152] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 91.582376][ T6155] IPVS: sync thread started: state = MASTER, mcast_ifn = hsr0, syncid = 4, id = 0 [ 91.599409][ T6150] IPVS: stopping master sync thread 6155 ... [ 91.626498][ T6152] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 91.639476][ T6152] ext4 filesystem being mounted at /70/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 91.670177][ T6157] SELinux: failed to load policy [ 91.714931][ T6168] Cannot find add_set index 0 as target [ 91.748726][ T4901] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 91.783680][ T6170] SELinux: failed to load policy [ 91.798368][ T6172] netlink: 24 bytes leftover after parsing attributes in process `syz.5.923'. [ 91.811624][ T6172] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=6172 comm=syz.5.923 [ 91.824284][ T6172] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=6172 comm=syz.5.923 [ 91.940040][ T6183] tipc: Enabling of bearer rejected, failed to enable media [ 92.019193][ T6193] loop3: detected capacity change from 0 to 512 [ 92.027416][ T6193] EXT4-fs (loop3): orphan cleanup on readonly fs [ 92.044848][ T6193] EXT4-fs warning (device loop3): ext4_xattr_inode_get:560: inode #11: comm +}[@: EA inode hash validation failed [ 92.057282][ T6193] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #15: comm +}[@: corrupted inode contents [ 92.070237][ T6193] EXT4-fs error (device loop3): ext4_dirty_inode:6517: inode #15: comm +}[@: mark_inode_dirty error [ 92.081056][ T6196] SELinux: failed to load policy [ 92.089006][ T6193] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #15: comm +}[@: corrupted inode contents [ 92.101076][ T6193] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2996: inode #15: comm +}[@: mark_inode_dirty error [ 92.113566][ T6193] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2999: inode #15: comm +}[@: mark inode dirty (error -117) [ 92.127481][ T6193] EXT4-fs warning (device loop3): ext4_evict_inode:274: xattr delete (err -117) [ 92.136759][ T6193] EXT4-fs (loop3): 1 orphan inode deleted [ 92.212522][ T6204] netlink: 'syz.5.936': attribute type 4 has an invalid length. [ 92.312482][ T6221] tipc: Enabled bearer , priority 0 [ 92.319849][ T6220] tipc: Resetting bearer [ 92.332247][ T6220] tipc: Disabling bearer [ 92.430822][ T6226] tipc: Enabled bearer , priority 0 [ 92.438140][ T6224] tipc: Resetting bearer [ 92.454621][ T6224] tipc: Disabling bearer [ 92.510217][ T6231] loop5: detected capacity change from 0 to 128 [ 92.601819][ T1599] kworker/u8:6: attempt to access beyond end of device [ 92.601819][ T1599] loop5: rw=1, sector=145, nr_sectors = 16 limit=128 [ 92.616268][ T1599] kworker/u8:6: attempt to access beyond end of device [ 92.616268][ T1599] loop5: rw=1, sector=169, nr_sectors = 8 limit=128 [ 92.629962][ T1599] kworker/u8:6: attempt to access beyond end of device [ 92.629962][ T1599] loop5: rw=1, sector=185, nr_sectors = 8 limit=128 [ 92.632927][ T6235] 9pnet: Could not find request transport: fd0x0000000000000003 [ 92.643717][ T1599] kworker/u8:6: attempt to access beyond end of device [ 92.643717][ T1599] loop5: rw=1, sector=201, nr_sectors = 8 limit=128 [ 92.666983][ T1599] kworker/u8:6: attempt to access beyond end of device [ 92.666983][ T1599] loop5: rw=1, sector=217, nr_sectors = 8 limit=128 [ 92.680584][ T1599] kworker/u8:6: attempt to access beyond end of device [ 92.680584][ T1599] loop5: rw=1, sector=233, nr_sectors = 8 limit=128 [ 92.694450][ T1599] kworker/u8:6: attempt to access beyond end of device [ 92.694450][ T1599] loop5: rw=1, sector=249, nr_sectors = 8 limit=128 [ 92.707924][ T1599] kworker/u8:6: attempt to access beyond end of device [ 92.707924][ T1599] loop5: rw=1, sector=265, nr_sectors = 8 limit=128 [ 92.721432][ T1599] kworker/u8:6: attempt to access beyond end of device [ 92.721432][ T1599] loop5: rw=1, sector=281, nr_sectors = 8 limit=128 [ 92.734998][ T1599] kworker/u8:6: attempt to access beyond end of device [ 92.734998][ T1599] loop5: rw=1, sector=297, nr_sectors = 8 limit=128 [ 92.837433][ T6242] __nla_validate_parse: 1 callbacks suppressed [ 92.837454][ T6242] netlink: 4 bytes leftover after parsing attributes in process `syz.5.950'. [ 92.910060][ T6253] Cannot find add_set index 0 as target [ 93.154124][ T6273] IPVS: sync thread started: state = MASTER, mcast_ifn = hsr0, syncid = 4, id = 0 [ 93.163721][ T6270] IPVS: stopping master sync thread 6273 ... [ 93.224842][ T6277] SELinux: failed to load policy [ 93.231123][ T6279] SELinux: policydb magic number 0x1 does not match expected magic number 0xf97cff8c [ 93.246386][ T6279] SELinux: failed to load policy [ 93.359452][ T6288] loop1: detected capacity change from 0 to 512 [ 93.370285][ T6288] EXT4-fs (loop1): orphan cleanup on readonly fs [ 93.385194][ T6288] EXT4-fs warning (device loop1): ext4_xattr_inode_get:560: inode #11: comm syz.1.968: EA inode hash validation failed [ 93.421235][ T6288] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #15: comm syz.1.968: corrupted inode contents [ 93.441320][ T6288] EXT4-fs error (device loop1): ext4_dirty_inode:6517: inode #15: comm syz.1.968: mark_inode_dirty error [ 93.452994][ T6288] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #15: comm syz.1.968: corrupted inode contents [ 93.465760][ T6288] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2996: inode #15: comm syz.1.968: mark_inode_dirty error [ 93.489694][ T6288] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2999: inode #15: comm syz.1.968: mark inode dirty (error -117) [ 93.503383][ T6288] EXT4-fs warning (device loop1): ext4_evict_inode:274: xattr delete (err -117) [ 93.513965][ T6290] netlink: 12 bytes leftover after parsing attributes in process `syz.2.969'. [ 93.514185][ T6288] EXT4-fs (loop1): 1 orphan inode deleted [ 93.522913][ T6290] netlink: 28 bytes leftover after parsing attributes in process `syz.2.969'. [ 93.537670][ T6290] netlink: 12 bytes leftover after parsing attributes in process `syz.2.969'. [ 93.539514][ T6297] Cannot find add_set index 0 as target [ 93.546682][ T6290] netlink: 28 bytes leftover after parsing attributes in process `syz.2.969'. [ 93.557014][ T9] hid-generic 0000:86010001:0006.0002: unknown main item tag 0x0 [ 93.561041][ T6290] netlink: 'syz.2.969': attribute type 6 has an invalid length. [ 93.575674][ T9] hid-generic 0000:86010001:0006.0002: hidraw0: HID v69662f.2e Device [syz1] on syz0 [ 93.758979][ T6300] tipc: Enabling of bearer rejected, failed to enable media [ 93.863036][ T6303] IPVS: sync thread started: state = MASTER, mcast_ifn = hsr0, syncid = 4, id = 0 [ 93.863136][ T6302] IPVS: stopping master sync thread 6303 ... [ 93.896896][ T6305] loop4: detected capacity change from 0 to 128 [ 94.187268][ T6319] SELinux: policydb magic number 0x1 does not match expected magic number 0xf97cff8c [ 94.224237][ T6318] ªªªªª»ÿÿòÿÿÿòÿÿ: renamed from wg2 (while UP) [ 94.281357][ T6330] 9pnet_fd: Insufficient options for proto=fd [ 94.305239][ T6330] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 94.314470][ T6330] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 94.335144][ T6327] tipc: Enabling of bearer rejected, failed to enable media [ 94.801829][ T6363] loop3: detected capacity change from 0 to 128 [ 94.991299][ T6367] tipc: Enabling of bearer rejected, failed to enable media [ 95.060366][ T6369] loop3: detected capacity change from 0 to 128 [ 95.095503][ T6371] tipc: Enabled bearer , priority 0 [ 95.103201][ T6370] tipc: Resetting bearer [ 95.115787][ T6370] tipc: Disabling bearer [ 95.202585][ T29] kauditd_printk_skb: 1489 callbacks suppressed [ 95.202601][ T29] audit: type=1326 audit(1762856790.260:11649): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6374 comm="syz.3.1006" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0ad2b8f6c9 code=0x7ffc0000 [ 95.209746][ T6381] SELinux: policydb magic number 0x1 does not match expected magic number 0xf97cff8c [ 95.241399][ T29] audit: type=1326 audit(1762856790.260:11650): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6380 comm="syz.1.1010" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6743f5f6c9 code=0x7ffc0000 [ 95.244474][ T6381] sel_write_load: 6 callbacks suppressed [ 95.244493][ T6381] SELinux: failed to load policy [ 95.265708][ T29] audit: type=1326 audit(1762856790.260:11651): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6380 comm="syz.1.1010" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6743f5f6c9 code=0x7ffc0000 [ 95.265748][ T29] audit: type=1326 audit(1762856790.260:11652): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6380 comm="syz.1.1010" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f6743f5f6c9 code=0x7ffc0000 [ 95.265783][ T29] audit: type=1326 audit(1762856790.260:11653): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6380 comm="syz.1.1010" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6743f5f6c9 code=0x7ffc0000 [ 95.323848][ T6379] loop4: detected capacity change from 0 to 512 [ 95.347115][ T29] audit: type=1326 audit(1762856790.260:11654): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6380 comm="syz.1.1010" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6743f5f6c9 code=0x7ffc0000 [ 95.376968][ T29] audit: type=1326 audit(1762856790.260:11655): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6380 comm="syz.1.1010" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f6743f5f6c9 code=0x7ffc0000 [ 95.392713][ T6375] SELinux: failed to load policy [ 95.400482][ T29] audit: type=1326 audit(1762856790.260:11656): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6380 comm="syz.1.1010" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6743f5f6c9 code=0x7ffc0000 [ 95.428934][ T29] audit: type=1326 audit(1762856790.260:11657): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6380 comm="syz.1.1010" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6743f5f6c9 code=0x7ffc0000 [ 95.452506][ T29] audit: type=1326 audit(1762856790.260:11658): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6380 comm="syz.1.1010" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f6743f5f6c9 code=0x7ffc0000 [ 95.453118][ T6379] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 95.493272][ T6379] ext4 filesystem being mounted at /204/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 95.539573][ T6391] loop1: detected capacity change from 0 to 512 [ 95.560448][ T6391] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 95.581406][ T6389] Cannot find add_set index 0 as target [ 95.599427][ T3375] hid-generic 0000:86010001:0006.0003: unknown main item tag 0x0 [ 95.607881][ T3375] hid-generic 0000:86010001:0006.0003: hidraw0: HID v69662f.2e Device [syz1] on syz0 [ 95.613223][ T6391] ext4 filesystem being mounted at /205/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 95.636476][ T6396] tipc: Enabling of bearer rejected, failed to enable media [ 95.747742][ T6403] loop2: detected capacity change from 0 to 128 [ 95.870055][ T6405] tipc: Enabled bearer , priority 0 [ 95.878896][ T6404] tipc: Resetting bearer [ 95.895625][ T6404] tipc: Disabling bearer [ 96.009019][ T6419] SELinux: failed to load policy [ 96.060846][ T6426] loop2: detected capacity change from 0 to 512 [ 96.075786][ T6422] tipc: Enabling of bearer rejected, failed to enable media [ 96.084885][ T6426] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 96.103168][ T6426] EXT4-fs warning (device loop2): ext4_expand_extra_isize_ea:2853: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 96.117760][ T6428] SELinux: failed to load policy [ 96.134133][ T6426] EXT4-fs (loop2): 1 truncate cleaned up [ 96.247058][ T6440] loop4: detected capacity change from 0 to 128 [ 96.257468][ T6440] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 96.258557][ T6439] tipc: Enabled bearer , priority 0 [ 96.290078][ T6438] tipc: Resetting bearer [ 96.304103][ T6438] tipc: Disabling bearer [ 96.318962][ T6446] loop5: detected capacity change from 0 to 128 [ 96.367039][ T6448] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1038'. [ 96.386337][ T6448] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=6448 comm=syz.1.1038 [ 96.398977][ T6448] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=6448 comm=syz.1.1038 [ 96.486942][ T6452] SELinux: failed to load policy [ 96.531912][ T6462] ================================================================== [ 96.540119][ T6462] BUG: KCSAN: data-race in atime_needs_update / touch_atime [ 96.542429][ T6460] Cannot find add_set index 0 as target [ 96.547530][ T6462] [ 96.547540][ T6462] write to 0xffff88811ac5cc90 of 4 bytes by task 6463 on cpu 1: [ 96.547563][ T6462] touch_atime+0x1e8/0x340 [ 96.547598][ T6462] pick_link+0x747/0x830 [ 96.556862][ T3375] hid-generic 0000:86010001:0006.0004: unknown main item tag 0x0 [ 96.563155][ T6462] step_into+0x790/0x7f0 [ 96.563196][ T6462] walk_component+0x162/0x220 [ 96.588527][ T6462] path_lookupat+0xfe/0x2a0 [ 96.593072][ T6462] do_o_path+0x45/0x130 [ 96.597295][ T6462] path_openat+0x1df9/0x2170 [ 96.601905][ T6462] do_filp_open+0x109/0x230 [ 96.606429][ T6462] io_openat2+0x272/0x390 [ 96.610780][ T6462] io_openat+0x1b/0x30 [ 96.614871][ T6462] __io_issue_sqe+0xfe/0x2e0 [ 96.619494][ T6462] io_issue_sqe+0x56/0xa80 [ 96.623938][ T6462] io_wq_submit_work+0x3f7/0x5f0 [ 96.628903][ T6462] io_worker_handle_work+0x44e/0x9b0 [ 96.634221][ T6462] io_wq_worker+0x22e/0x860 [ 96.638750][ T6462] ret_from_fork+0x122/0x1b0 [ 96.643354][ T6462] ret_from_fork_asm+0x1a/0x30 [ 96.648132][ T6462] [ 96.650464][ T6462] read to 0xffff88811ac5cc90 of 4 bytes by task 6462 on cpu 0: [ 96.658014][ T6462] atime_needs_update+0x25f/0x3e0 [ 96.663156][ T6462] pick_link+0x2df/0x830 [ 96.667428][ T6462] step_into+0x790/0x7f0 [ 96.671694][ T6462] walk_component+0x162/0x220 [ 96.676394][ T6462] path_lookupat+0xfe/0x2a0 [ 96.680921][ T6462] do_o_path+0x45/0x130 [ 96.685106][ T6462] path_openat+0x1df9/0x2170 [ 96.689721][ T6462] do_filp_open+0x109/0x230 [ 96.694256][ T6462] io_openat2+0x272/0x390 [ 96.698624][ T6462] io_openat+0x1b/0x30 [ 96.702719][ T6462] __io_issue_sqe+0xfe/0x2e0 [ 96.707335][ T6462] io_issue_sqe+0x56/0xa80 [ 96.711779][ T6462] io_submit_sqes+0x675/0x1060 [ 96.716572][ T6462] __se_sys_io_uring_enter+0x1c1/0x1b70 [ 96.722152][ T6462] __x64_sys_io_uring_enter+0x78/0x90 [ 96.727558][ T6462] x64_sys_call+0x2df0/0x3000 [ 96.732278][ T6462] do_syscall_64+0xd2/0x200 [ 96.736797][ T6462] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 96.742706][ T6462] [ 96.745039][ T6462] value changed: 0x2293fa6f -> 0x232c90ef [ 96.750765][ T6462] [ 96.753097][ T6462] Reported by Kernel Concurrency Sanitizer on: [ 96.759258][ T6462] CPU: 0 UID: 0 PID: 6462 Comm: syz.2.1044 Not tainted syzkaller #0 PREEMPT(voluntary) [ 96.769172][ T6462] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 96.779256][ T6462] ================================================================== [ 96.788325][ T3375] hid-generic 0000:86010001:0006.0004: hidraw0: HID v69662f.2e Device [syz1] on syz0