last executing test programs: 38.483443477s ago: executing program 0 (id=53): r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000008002b000000000000000018040000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_TOL(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x68, r3, 0x91dabd4b569e2c23, 0x70bd28, 0x25dfdbfe, {{}, {}, {0x4c, 0x18, {0x3, @media='eth\x00'}}}}, 0x68}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000340)={{0x80, 0x2}, 'port0\x00', 0x100, 0x60004, 0x0, 0x0, 0x3, 0x400, 0x8, 0x0, 0x1}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000180)={{0x80, 0x80}, 'port0\x00', 0x25, 0x1e0041, 0x8000, 0x0, 0x0, 0x0, 0x5, 0x0, 0x6, 0x9}) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r4, 0xc0a85352, &(0x7f0000000200)={{0x80, 0x4}, 'port1\x00', 0x89, 0x0, 0x0, 0xfffffeff, 0x0, 0x0, 0x200000, 0x0, 0x4875c99660ff2b28}) r5 = syz_open_dev$usbfs(&(0x7f0000000000), 0x9, 0x10000) ioctl$USBDEVFS_RELEASEINTERFACE(r5, 0x80045510, &(0x7f00000002c0)=0x3) 38.421989578s ago: executing program 0 (id=55): socket(0x10, 0x3, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='setgroups\x00') bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = socket(0x1d, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt(r1, 0x6, 0x4, 0x0, &(0x7f00000000c0)) sendmsg$nl_generic(r0, 0x0, 0xc004804) r2 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x4) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xff}, 0x7}, 0x1c) setsockopt$inet6_buf(r2, 0x29, 0x32, &(0x7f0000000200)="95de66096bcc111518d3640f969ee0f145ae77ab", 0x14) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x8008, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x113a0, 0x0, 0x3, 0x5, 0x0, 0x800001, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000080)="5c00000012006bab9e3fe3d86e17aa31070000007ea60864160af365da8fb21a38001d00f07251ca60bc24eab556a71a251e6182949a3651f60a84c910d5938037e786a6d0bdd7fcf50e4509985300782c37ba90adcd1500000080bc", 0x5c}], 0x1, 0x0, 0x0, 0x1f000008}, 0x4800) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000001200), &(0x7f0000001240)='./bus\x00', 0x0, &(0x7f0000002480)=ANY=[], 0x1, 0x11f4, &(0x7f0000001280)="$eJzs3M+LG2UYB/DHbWvr1v2h1moL0he96GXo7sGLgiyyBWlAaRuhFYSpO9GQMQmZsBARV09e/TvEozdBvOllL/4N3vbisQdxxMTapsRDqXTa8Plc8pD3/cLzkjDwDvPO0ZvffNrrVFknH8fKE2/FyjAi3UqRYiVu+zJee+PnX166ev3G5Z1Wa/dKSpd2rm29nlJav/DjB59/9/JP49Pvf7/+w8k43Pzw6Pft3w7PHp47+vPaJ90qdavUH4xTnm4OBuP8ZlmkvW7Vy1J6ryzyqkjdflWM5sY75WA4nKS8v7e2OhwVVZXy/iT1ikkaD9J4NEn5x3m3n7IsS2urwYNof3urruuIuj4RT0Zd1/VTsRqn4+lYi/XYiM14Jp6N5+JMPB9n44V4Mc5NZzXdNwAAAAAAAAAAAAAAAAAAACyXBzr/f6Hh5gEAAAAAAAAAAAAAAAAAAGBJXL1+4/JOq7V7JaVTEeXX++399uxzNr7TiW6UUcTF2Ig/Ynr6f2ZWX3qntXsxTW3GV+XBP/mD/fax+fzW9HUCC/Nbs3yaz5+M1bvz27ERZxbntxfmT8Wrr9yVz2Ijfv0oBlHGXvydvZP/Yiult99t3ZM/P50HAAAAyyBL/1q4f8+y/xqf5e/j/sA9++vjcf54s2snopp81svLshg1XtzuaPbNQUQ8Io0tcXHi0Wjj/y2Ozf2Rmu/nMS2auybx8Nz50ZvuBAAAAAAAAAAAgPvxMB4nbHqNAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/MUOHAsAAAAACPO3TqNjAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD4KgAA//86R81g") sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xfffffd9b, 0x0, 0x1, 0x0, 0x0, 0x4042800}, 0x4000) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x18, &(0x7f0000000180)=0x4, 0x4) rt_sigqueueinfo(0x0, 0x6, &(0x7f0000000080)={0x13, 0x5, 0x28}) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) r4 = mq_open(&(0x7f000084dff0)='\xa1sxt\x1a\x00\x00\x00\x00\x00\x00\x00\x01\x88\xbdd', 0x6e93ebbbcc0884f2, 0x9a, &(0x7f0000000300)={0x800000, 0x1, 0x84}) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r5}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet_udp(0x2, 0x2, 0x0) 37.511708822s ago: executing program 0 (id=59): r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000100)={0x401, 0x0, 0x8, 0x7f, 0xa, "0ff884b5d0449ec8f2d8175b5505ddf5201923"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x17) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000000400)) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r2}, 0x10) syz_io_uring_setup(0x111, &(0x7f0000000340)={0x0, 0x0, 0x2, 0x4}, 0x0, 0x0) r3 = fsopen(&(0x7f0000000140)='cgroup\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000240), 0x1004018, &(0x7f00000003c0)=ANY=[@ANYBLOB="7472616e733d66642c7260910daa3d", @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX=r3, @ANYBLOB=',\x00']) getsockopt$inet_mptcp_buf(0xffffffffffffffff, 0x11c, 0x3, &(0x7f00000002c0)=""/128, &(0x7f0000000440)=0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 36.646498975s ago: executing program 0 (id=61): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x208, 0x21}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0x8, &(0x7f0000000740)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000fa540000850000008200000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) r4 = socket(0x10, 0x3, 0x9) sendmsg$NFT_BATCH(r4, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f0000000b00)={{0x14, 0x10, 0x1, 0x0, 0x0, {0xa}}, [], {0x14}}, 0x28}}, 0x20010800) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000140)='sched_process_fork\x00', r1, 0x0, 0x6}, 0x18) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./bus\x00', 0x2008042, &(0x7f00000000c0), 0x2, 0x571, &(0x7f0000000780)="$eJzs3c+PG1cdAPDvzP5yk7SbQA9QAQlQCCiKnXXaqOql5QJCVSVExQFxSJddZ7XEjkPsLd0lUrd/A0ggcYI/gQMSB6SeOHDjiMQBEOWAVCACJUgcBs3Yu+ts7MSNvXaz/nykybyZN+Pve/bOvOdnxy+AmXUuInYjYjEi3oyI5e7+pLvEq50lP+7undtr9+7cXksiy974Z1Lk5/ui55zcye5jliLim1+L+G7yYNzW9s711Xq9dqu7XWk3blZa2zsXNxurG7WN2o1q9crKlUsvXX6xOra6nm388oOvbr72rd/8+tPv/373yz/Mi3Wqm9dbj3HqVH1hP05uPiJeO4pgUzDXXS9OuRw8njQiPhYRnyuu/+WYK/46AYDjLMuWI1vu3QYAjru0GANL0nJEpGm3E1DujOE9GyfSerPVvnCtuXVjvTNWdjoW0mub9dqlM0t//H5x8EKSb68UeUV+sV09tH05Is5ExI+Xniq2y2vN+vp0ujwAMPNO9rb/EfGfpTQtl4c6tc+negDAE6M07QIAABOn/QeA2aP9B4DZM0T73/2wf/fIywIATIb3/wAwe7T/ADB7tP8AMFO+8frr+ZLd6/7+9fpb21vXm29dXK+1rpcbW2vlteatm+WNZnOj+M2exqMer95s3lx5IbberrRrrXaltb1ztdHcutG+Wvyu99XawkRqBQA8zJmz7/0hiYjdl58qluiZy0FbDcdbOsajgCfL3Cgn6yDAE81sXzC7hmrCi07C7468LMB09P0x71Lf5P1++iGC+J4RfKSc/+Tw4//meIbjxcg+zK7HG/9/ZezlACbvscf//zzecgCTl2XJ4Tn/F/ezAIBjaYSv8GXvjKsTAkzVoybzHsvn/wAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHDMnIqI70WSlou5wNP837Rcjng6Ik7HQnJts167FBHPxNmIWFjKt1emXWgAYETp35Pu/F/nl58/dTh3MfnvUrGOiB/87I2fvL3abt9ayff/a3//0t70YdWD80aYVxAAGN5fhzmoaL+r3XXPG/m7d26v7S1HWMYHfPCV/clH1+7duV0snZz5yLIsiygVfYkT/05ivntOKSKei4i5McTffTciPtGv/kkxNnK6O/Npb/zoxn56ovHT++KnRV5nnT99Hx9DWWDWvJfff149fP3NFVfWueKI/td/qbhDja64/5Ui9u59B/e/veu9VJTmcPz8mj83bIwXfvv1B3Zmy528dyOem+8XP9mPnwyI//yQ8f/0qc/86JUBednPI85H//i9sSrtxs1Ka3vn4mZjdaO2UbtRrV5ZuXLppcsvVivFGHVlb6T6Qf94+cIzg8qW1//EgPidV/7kofov7p/7hSHr/4v/vfmdzx5sLh2O/6XP93/9ny3W/Z//vE384pDxV0/8auD03Xn89QH1f9Trf2HI+O//bWd9yEMBgAlobe9cX63Xa7dGSuTvQj/8WVmWvZOX4SHH5NnDPeBed3G06vwlisTB05JEEqM/P/cn8s7YMAcvjFyd+xJ7wyXjrk6fxPx+X3G8j/zth/+1DEosjhI0HXstHicRp7uJu5MKOpXbETBBBxf9tEsCAAAAAAAAAAAAAAAMMon/wzTtOgIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHB8/T8AAP//Z1e+LQ==") setxattr$system_posix_acl(&(0x7f0000002a00)='.\x00', &(0x7f0000002a40)='system.posix_acl_default\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="02000000010004000000000004000500a9930000100000000000000020"], 0x24, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = socket(0x28, 0x5, 0x0) connect$vsock_stream(r6, &(0x7f0000000080)={0x28, 0x0, 0x2711}, 0x10) close(r6) setsockopt$inet_int(r5, 0x0, 0x7, &(0x7f0000000200)=0x8002, 0x4) sendto$inet(r5, &(0x7f0000000680)="e9618309b52acefb", 0x8, 0x4084, 0x0, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r7, 0x6, 0x3, 0x0, &(0x7f00000002c0)) bpf$PROG_LOAD(0x5, 0x0, 0x0) open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000100)='sched_switch\x00', r8, 0x0, 0x2}, 0x18) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000780), 0x4000, 0x0) dup(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) syz_clone(0x80000400, 0x0, 0x0, 0x0, 0x0, 0x0) 36.097260143s ago: executing program 0 (id=65): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0x8, 0x10}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x4, &(0x7f0000000040)=@raw=[@map_fd={0x18, 0x5, 0x1, 0x0, r0}, @cb_func={0x18, 0x8, 0x4, 0x0, 0xfffffffffffffffd}], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) r5 = socket$key(0xf, 0x3, 0x2) r6 = syz_open_dev$evdev(&(0x7f00000002c0), 0x9, 0x505200) ioctl$EVIOCGLED(r6, 0x80404519, &(0x7f0000000300)=""/14) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x39) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000100)='kmem_cache_free\x00', r8}, 0x18) sendmsg$key(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="02130000050000000000000000000000030008"], 0x28}}, 0x0) mq_open(&(0x7f0000000100)='}\x18.f', 0x40, 0x2, &(0x7f0000000140)={0x8, 0xff7, 0x80000c2f1, 0x7fffffffffffffff}) sendmsg$nl_route_sched(r2, &(0x7f0000001200)={0x0, 0x6800, &(0x7f0000000000)={&(0x7f0000000500)=@newqdisc={0x9c, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x6c, 0x2, {{}, [@TCA_NETEM_LOSS={0x30, 0x5, 0x0, 0x1, [@NETEM_LOSS_GE={0x4}, @NETEM_LOSS_GI={0x18}]}, @TCA_NETEM_RATE={0x14, 0xd}, @TCA_NETEM_CORRUPT={0xc}]}}}]}, 0x9c}}, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x100, 0x12504, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x8}, 0x7610, 0xe, 0x0, 0x0, 0xea62}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mprotect(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0) mbind(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4003, &(0x7f0000000c00)=0xc, 0x6, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000001c0), r9, 0x0, 0x1, 0x4}}, 0x20) 35.802030057s ago: executing program 0 (id=69): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000000c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x18) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0xfffffffe, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000003100)=@gcm_128={{0x304}, "040000000048bd00", "0dd12f0d004fcf0000e8bfff1a8600", "cf0f00", "8657e2b7e63b34e4"}, 0x28) write$binfmt_script(r2, &(0x7f0000001300), 0x8f) recvmmsg(r2, 0x0, 0x0, 0x40000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000380)="ac", 0x1}], 0x1) r3 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_ext={0x1c, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000c0210000000000000010000085100000050000009500000000000000fb5a69b2deca25859977927f00c2540b8a2f4add7732e00a84c3de85a78e24a51395eac2f6"], &(0x7f00000000c0)='syzkaller\x00', 0x3, 0x0, 0x0, 0x41000, 0x40, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0xa, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x1645a, 0xffffffffffffffff, 0x2, 0x0, &(0x7f0000000240)=[{0x0, 0x3, 0x10, 0x9}, {0x2, 0x2, 0x1, 0xa}], 0x10, 0x5}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000008000000000000020000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000340)='kfree\x00', r4}, 0x10) syz_mount_image$iso9660(&(0x7f0000000b00), &(0x7f0000000040)='./file0\x00', 0x4002, &(0x7f0000000140)=ANY=[@ANYBLOB='map=off,cruft,iocharset=ascii,block=0x0000000000000200,unhide,session=0x0000000000000011,uid=', @ANYRESDEC=0x0, @ANYBLOB="2c004238994fceef7f633ea81416b1324d35327f7ace27c590b7f9fb133af0ffd6dfc4d893195864142b1450fbace6795f6e181993255fbbca2cb54fcf79cc53b3a6c3704aed82da89741aad5205bb43ded29cfd65509ff9c85cbdb7337ef48b9412ff439da96bb3f5ac11273d94d3d75d"], 0x1, 0xa2f, &(0x7f0000001580)="$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") 35.798209697s ago: executing program 32 (id=69): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000000c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x18) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0xfffffffe, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000003100)=@gcm_128={{0x304}, "040000000048bd00", "0dd12f0d004fcf0000e8bfff1a8600", "cf0f00", "8657e2b7e63b34e4"}, 0x28) write$binfmt_script(r2, &(0x7f0000001300), 0x8f) recvmmsg(r2, 0x0, 0x0, 0x40000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000380)="ac", 0x1}], 0x1) r3 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_ext={0x1c, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000c0210000000000000010000085100000050000009500000000000000fb5a69b2deca25859977927f00c2540b8a2f4add7732e00a84c3de85a78e24a51395eac2f6"], &(0x7f00000000c0)='syzkaller\x00', 0x3, 0x0, 0x0, 0x41000, 0x40, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0xa, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x1645a, 0xffffffffffffffff, 0x2, 0x0, &(0x7f0000000240)=[{0x0, 0x3, 0x10, 0x9}, {0x2, 0x2, 0x1, 0xa}], 0x10, 0x5}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000008000000000000020000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000340)='kfree\x00', r4}, 0x10) syz_mount_image$iso9660(&(0x7f0000000b00), &(0x7f0000000040)='./file0\x00', 0x4002, &(0x7f0000000140)=ANY=[@ANYBLOB='map=off,cruft,iocharset=ascii,block=0x0000000000000200,unhide,session=0x0000000000000011,uid=', @ANYRESDEC=0x0, @ANYBLOB="2c004238994fceef7f633ea81416b1324d35327f7ace27c590b7f9fb133af0ffd6dfc4d893195864142b1450fbace6795f6e181993255fbbca2cb54fcf79cc53b3a6c3704aed82da89741aad5205bb43ded29cfd65509ff9c85cbdb7337ef48b9412ff439da96bb3f5ac11273d94d3d75d"], 0x1, 0xa2f, &(0x7f0000001580)="$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") 4.377977935s ago: executing program 3 (id=528): r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'geneve0\x00', 0x0}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3a, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r4, &(0x7f0000002f80), 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB, @ANYRES16=r3, @ANYRESOCT=r4, @ANYRES16=r0, @ANYRESDEC=0x0, @ANYRESDEC=r1], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r5}, &(0x7f0000000000), &(0x7f00000005c0)=r6}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000002c0)='sched_switch\x00', r6, 0x0, 0x8}, 0x18) io_setup(0xe9, &(0x7f0000000140)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x81, 0x0, 0x0, 0xfe, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0xc8101339d8526447}, 0x0, 0xf, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000040)='sys_enter\x00', r7}, 0x10) ioprio_set$pid(0x2, 0x0, 0x0) 4.212772117s ago: executing program 3 (id=534): r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001740)={0x11, 0xc, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000008b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095", @ANYRESOCT=r0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xb, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r2}, &(0x7f0000000280), &(0x7f00000002c0)=r3}, 0x20) (async) r4 = socket$caif_stream(0x25, 0x1, 0x1) connect(r4, &(0x7f0000000080)=@caif, 0x80) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x52) (async) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r5}, 0x10) (async) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000040)='kfree\x00', r1, 0x0, 0xfffffffffffffc01}, 0x18) (async) unshare(0x20000400) (async) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') fallocate(r6, 0x40, 0x3, 0x915) (async) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000480)='./file1\x00', 0x4, &(0x7f00000002c0)={[{@max_batch_time={'max_batch_time', 0x3d, 0x6}}, {@i_version}]}, 0x6, 0x5fd, &(0x7f0000000c00)="$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") (async) signalfd(r0, &(0x7f0000000000)={[0x80]}, 0x8) 3.968338861s ago: executing program 1 (id=545): r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'geneve0\x00', 0x0}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3a, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r4, &(0x7f0000002f80), 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB, @ANYRES16=r3, @ANYRESOCT=r4, @ANYRES16=r0, @ANYRESDEC=0x0, @ANYRESDEC=r1], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r5}, &(0x7f0000000000), &(0x7f00000005c0)=r6}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000002c0)='sched_switch\x00', r6, 0x0, 0x8}, 0x18) io_setup(0xe9, &(0x7f0000000140)) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000040)='sys_enter\x00', r8}, 0x10) ioprio_set$pid(0x2, 0x0, 0x0) 3.907714322s ago: executing program 3 (id=546): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_score_adj\x00') bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0xe0, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000700)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000a00), &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xb2, &(0x7f0000000180)=[{}], 0x8, 0x10, &(0x7f00000009c0), &(0x7f0000000200), 0x8, 0xdf, 0x8, 0x8, &(0x7f0000000240)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x20, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x4, 0x1d, &(0x7f0000000a00)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xfee}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [@map_idx={0x18, 0x2, 0x5, 0x0, 0x6}, @map_fd={0x18, 0x1, 0x1, 0x0, r0}, @printk={@llx, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x10000002}}, @map_val={0x18, 0x0, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x3}], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x37, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x4c58, 0x10000, 0x0, 0x1, 0x8, 0x20002, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendmsg$kcm(r3, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000001c0)="d8000000180081064e81f782db4cb904021d080006007c09e8fe55a10a0015000600142603600e1208000f0000000401a80016002000024006000200035c0461c1d60008000000000000fb8000a0e408e8d8ef52a98516277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db70100000040fad95667e006dcdf63951f0f49e119c849ea6e5a0fc55e4cde205a214d6102d6dcbf33fb5ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6cc", 0xd8}], 0x1}, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r4}, 0x10) r5 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r6 = add_key$fscrypt_v1(&(0x7f0000000680), &(0x7f00000006c0)={'fscrypt:', @desc4}, &(0x7f00000007c0)={0x0, "a8aa36089a12d28f099256b0aa7c06d290855025617317da9d6257c69583fadb4582cf018959e51290e334abb6f866666c07892d15c9a8406e5c910986d82879", 0x17}, 0x48, r5) r7 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, r6, r7, 0xfffffffffffffffe, 0x1) 3.905663542s ago: executing program 4 (id=547): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r1}, 0x10) syz_emit_ethernet(0x33, &(0x7f0000000000)=ANY=[@ANYBLOB="e90c610faca20180c20000000800450000250000e000"], 0x0) r2 = socket(0x200000000000011, 0x2, 0x1) bind$packet(r2, &(0x7f0000000080)={0x11, 0x800, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x8000}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f00000001c0)='syzkaller\x00', 0x4, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x94) getsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f00000009c0)={@empty}, &(0x7f0000000a00)=0x14) syz_emit_ethernet(0x6a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa424e1aa2e0d4080045000014"], 0x0) 3.883143422s ago: executing program 4 (id=549): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000000c0)='./file1\x00', 0x0, &(0x7f0000000100), 0xff, 0x4a1, &(0x7f00000004c0)="$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") r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x8000, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200001400ffd9b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101042, 0x0) pwrite64(r3, &(0x7f0000000000)='2', 0x1, 0x4fed0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0x40305829, &(0x7f0000000240)={0x17c04, 0xffffffffffffffff, 0x6, 0x1ffffffa1, 0xfffffffffffffffd, 0x3}) 3.807822023s ago: executing program 1 (id=551): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x30000c6, &(0x7f0000000080), 0x1, 0x553, &(0x7f0000001080)="$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") mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, 0x0, &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r0}, 0x10) syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000280)='./bus\x00', 0x810408, 0x0, 0x0, 0x0, &(0x7f00000007c0)) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000ff0f000007"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000004080)={{r2}, &(0x7f0000004000), &(0x7f0000004040)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='kfree\x00', r3, 0x0, 0x8000000000004}, 0x18) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002d40)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = gettid() sendmsg$unix(r8, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000640)='>', 0x1}], 0x1, &(0x7f0000001040)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r9, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32=r8, @ANYRES32=r7, @ANYRES32=r7, @ANYRES32=r8, @ANYRES32=r7, @ANYRES32=r8, @ANYRES32=r7, @ANYRES32=r8, @ANYBLOB="1c000000000000000100000402000000", @ANYRES32, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r7, @ANYBLOB="e5ffff6e18"], 0xa0}, 0x4004881) fcntl$setown(r1, 0x8, r9) sendmsg$nl_route_sched(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004c00)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x74, r6, {}, {}, {0x8, 0x5}}}, 0x24}, 0x1, 0xf0ffffffffffff, 0x0, 0x8881}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_mount_image$msdos(&(0x7f00000001c0), &(0x7f0000000040)='./file0\x00', 0x100c416, &(0x7f0000000600)={[{@dots}, {@fat=@discard}, {@fat=@nfs_nostale_ro}, {@fat=@nfs}, {@dots}, {@fat=@errors_continue}, {@dots}, {@fat=@discard}, {@nodots}, {@dots}, {@fat=@usefree}, {@fat=@fmask={'fmask', 0x3d, 0xa}}, {@nodots}, {@dots}, {@nodots}, {@fat=@debug}, {@nodots}, {@fat=@showexec}, {@fat=@tz_utc}, {@fat=@umask={'umask', 0x3d, 0x7}}, {@fat=@nfs_nostale_ro}, {@dots}]}, 0x1, 0x1f0, &(0x7f0000000300)="$eJzs3cFqE1EUANCbmiYTcdGdIAgjLnRV1C+oSAUxIFSy0J2gK7NqN6mb9jP8Bf/LD5CuspEncSadGNMYBjKj9ZxN7uS+l/fuDJlkk5sUha+3P0eWdWLnIA5i2om92Im58wAArpNpSvEtFdreCwDQjA0+/783vCUAYMtev3n78ulweHiU51nExflkNBkVj0X++Yvh4aP8p71q1sVkMrpxmX+cL393mOV342aZf1LMzy/TvYgY9eLh/SI/yz17Ncx/nd+P91uuHQAAAAAAAAAAAAAAAAAAAAAA2nI38rmV/X3295fzgzJfHC30B1rq39ONO93ysGoPlM6aKAoAAAAAAAAAAAAAAAAAAAD+MSennz6+G48/HFdBPyIWn+muGHN10ClfeKPB7Qc7UW/6oCyzxqKd8hRtt8DB6ou7SRDdv+Xq1A3yBtYarD29Kc2C1e+CeVuMK6f3ImL96g+O6m5+mlIaf7l3fHIaae3g6h7Rb/SOBAAAAAAAAAAAAAAAAAAA/6+FX33/JmtjQwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADQgur//2sEZxFxK/44eL7WbmTtFgsAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMC19SMAAP//j3Mj5w==") r10 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') pread64(r10, &(0x7f0000001b80)=""/4084, 0xff4, 0x20000000000000) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x58, 0x10, 0x40d, 0x70bd2a, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_BC_QUEUE_LEN={0x8, 0x9, 0xffffffff}, @IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}, @IFLA_ALT_IFNAME={0x14, 0x35, 'macvlan0\x00'}]}, 0x58}}, 0x8000) 3.766911694s ago: executing program 3 (id=553): r0 = socket$netlink(0x10, 0x3, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sched_getscheduler(0x0) socket$inet6(0xa, 0x80000, 0x0) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f0000000480), 0x400034f, 0x2, 0x0) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42031, 0xffffffffffffffff, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008188040f80ec59acbc0413a1f848110000005e140602000000000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) 3.715716664s ago: executing program 4 (id=554): syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") (async) r0 = socket$key(0xf, 0x3, 0x2) (async) r1 = socket$inet(0x2, 0x2, 0x1) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000400)="08001efbb07d5a6e", 0x8}], 0x1, &(0x7f0000000040)=[@ip_tos_int={{0x14, 0x0, 0x7}}], 0x18}, 0x4840) (async) fsopen(0x0, 0x0) (async) r2 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_RECV_OWN_MSGS(r2, 0x65, 0x4, 0x0, 0x0) (async) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d0, 0x0, 0x12, 0x60a, 0x0, 0x202, 0x238, 0x2e8, 0x2e8, 0x238, 0x2c0, 0x4, 0x0, {[{{@ipv6={@ipv4={'\x00', '\xff\xff', @dev}, @mcast2, [0x4000000], [], 'veth1_to_bond\x00', 'xfrm0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@inet=@socket2={{0x28}}]}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0xffffffffffffffff}, {0xffffffffffffffff, 0x1}}}}, {{@ipv6={@private2, @loopback, [], [], 'vxcan1\x00', 'geneve0\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@empty}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x330) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="020101090800000000170006ffffff00030006001000000002000000e0000009f9ff0f0005000000030005007217440502000000e0000001"], 0x40}}, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000200)={0x0, 0xbe22, 0x9}, 0x8) (async) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300090a0000000000000000000300060000000e0002000000e0000009000000000000000002000100000000000000000200000000030005000000000002000000e000000100"/80], 0x50}}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) (async) mlockall(0x6) (async) r4 = socket$packet(0x11, 0x2, 0x300) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), r3) sendmsg$L2TP_CMD_SESSION_GET(r4, &(0x7f0000000780)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)=ANY=[@ANYBLOB="1c000700", @ANYRES16=r5, @ANYBLOB="000227bd7000fddbdf25080000000500220000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x80) (async) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000004640)={&(0x7f0000000240)=@newqdisc={0x14c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa}, {0x11c, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_PARMS={0x14}]}}]}, 0x14c}}, 0x0) (async) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffcfff) (async) openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1202, 0x0) 3.678341245s ago: executing program 1 (id=557): r0 = socket$inet6(0xa, 0x80001, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000002c0)={0xffffffffffffffff, &(0x7f0000000900)="21248a641ce40225a5d669b8dcd95326cfb78fb5c330986c871d4533dc5bf119f3b59854721f4cd6f5056a469f113b60d4a0664f006df4b9e1094c1d85f54de66ebd4f2a8281234f25bc086570838cdee7781e41fa87abee4b", 0x0}, 0x20) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000001c0)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x310) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f00000005c0)={0x1, {{0xa, 0x0, 0x0, @mcast1, 0x4b}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 3.500041457s ago: executing program 4 (id=558): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x37, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x200, 0x9}, 0x4c58, 0x10000, 0x0, 0x1, 0x8, 0x20002, 0xb, 0x0, 0x0, 0x0, 0x80000002}, 0x0, 0xfffffffffffffeff, 0xffffffffffffffff, 0x2) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000006c59850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x18) mount$9p_rdma(&(0x7f00000013c0), &(0x7f0000001400)='.\x00', &(0x7f0000001440), 0x800, &(0x7f0000000080)=ANY=[@ANYBLOB='trans=rdma']) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x4076cbba9945d516, &(0x7f0000000340)={0x0, 0x14}}, 0x0) getsockname$packet(r0, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="400000001000390400"/20, @ANYRES32=r2, @ANYBLOB="01980000000000002000128008000100677265001400028008000100", @ANYRES32=r2], 0x40}, 0x1, 0x0, 0x0, 0x4014}, 0x4c094) socket(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x99, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2aa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb3ff, 0x0, @perf_config_ext={0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0b00000005000000000400000100000001000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="570352e60000000000000000ea3c001b94f0de0b6b00"/34], 0x50) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r4, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="0000186df4b1768c36153d42", @ANYRES32, @ANYBLOB="0a3f000000a3f500950004000000010045"], 0x0}, 0x94) socketpair(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f1, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f2, &(0x7f0000000080)) 3.32758813s ago: executing program 1 (id=560): r0 = creat(0x0, 0x6a) close(r0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000680)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r1 = socket$tipc(0x1e, 0x4, 0x0) mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f00000002c0), 0x200480, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 2.422157654s ago: executing program 1 (id=564): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000500000002"], 0x50) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x18) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='ns\x00') readlinkat(r1, &(0x7f0000000100)='./mnt\x00', &(0x7f0000000440)=""/163, 0xa3) 1.364562329s ago: executing program 2 (id=566): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x18) (async) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x90) (async, rerun: 32) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000300)={'sit0\x00', &(0x7f0000000280)={'erspan0\x00', 0x0, 0x8000, 0x80, 0x8, 0x7ffe, {{0xb, 0x4, 0x1, 0x7, 0x2c, 0x66, 0x0, 0x3, 0x29, 0x0, @multicast2, @dev={0xac, 0x14, 0x14, 0xa}, {[@noop, @rr={0x7, 0xb, 0xc8, [@empty, @rand_addr=0x64010102]}, @generic={0x94, 0x7, "b1c1a77e49"}, @lsrr={0x83, 0x3, 0x1b}, @noop, @noop]}}}}}) (async, rerun: 32) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x15) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000380)='leases_conflict\x00', 0xffffffffffffffff, 0x0, 0x8000000000000005}, 0x18) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000000)='kfree\x00', r1, 0x0, 0x2000000000000000}, 0x18) connect$packet(0xffffffffffffffff, &(0x7f00000019c0)={0x11, 0x6, 0x0, 0x1, 0xb, 0x6, @random="0d1dad376d3c"}, 0x14) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') (async) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000040)) (async) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r3, &(0x7f0000000200)={0x2000000b}) (async, rerun: 32) sendmsg$rds(r3, &(0x7f0000000300)={&(0x7f0000000040)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0xffffffffffffffdf, 0x0, 0x0, 0x20040000}, 0x24004880) (async, rerun: 32) preadv(0xffffffffffffffff, &(0x7f0000000240)=[{0x0}], 0x1, 0x0, 0x0) (async) openat$nvram(0xffffffffffffff9c, &(0x7f00000002c0), 0x88002, 0x0) (async, rerun: 64) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) (rerun: 64) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000014fa0000b7030000000008008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000020000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6}, 0x10) (async) pwritev(r0, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000140)="de", 0x1}], 0x2, 0x0, 0xffffffff) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f00000004c0), 0x208e24b) (async) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r8, 0x29, 0x40, &(0x7f0000000680)=@mangle={'mangle\x00', 0x64, 0x6, 0x600, 0x0, 0x0, 0x1d0, 0x0, 0x1d0, 0x530, 0x530, 0x530, 0x530, 0x530, 0x6, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4={'\x00', '\xff\xff', @multicast2}, [], [], 'vcan0\x00', 'veth1_virt_wifi\x00'}, 0x0, 0xa8, 0xe8, 0x0, {0x7a00000000000000}}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x9}}}, {{@ipv6={@mcast1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'syzkaller1\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@private0}}}, {{@ipv6={@rand_addr=' \x01\x00', @mcast2, [], [], 'veth1_to_batadv\x00', 'vlan1\x00'}, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@inet=@ecn={{0x28}}, @common=@ipv6header={{0x28}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@empty}}}, {{@ipv6={@private0, @mcast2, [], [], 'veth1_to_team\x00', 'veth0_macvtap\x00'}, 0x0, 0xf0, 0x130, 0x0, {}, [@common=@hbh={{0x48}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@remote}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4=@local}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x660) (async) fsconfig$FSCONFIG_SET_FLAG(0xffffffffffffffff, 0x0, &(0x7f00000017c0)='dirsync\x00', 0x0, 0x0) (async) r9 = socket$inet(0x2, 0x1, 0x0) mmap$xdp(&(0x7f00001fc000/0x1000)=nil, 0x1000, 0x2, 0x30, r7, 0x80000000) (async) close_range(r7, r2, 0x2) (async) setsockopt$inet_int(r9, 0x0, 0x15, 0x0, 0x0) 1.037774814s ago: executing program 2 (id=567): r0 = socket$inet_udp(0x2, 0x2, 0x0) (async) r1 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$selinux_create(r1, 0x0, 0x0) (async) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000080)=0x654a, 0x4) (async) bind$inet(r0, &(0x7f0000000200)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f0000001a40)=0x0) sendmmsg(r0, &(0x7f0000004000)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="38d5d0cdb99e4df8cfe81d13d52d9de57fe0a4b1eb528823ba3d96cde5dfdba6c3c2d454c2dbee60d9616877df6a0a90dc47a2797c77855b6719769d99c041081c1c70178565bc685a623e9394ba927a34b392091f5a28e8f2201f1dcd4a526120448143b56d6af88a8fce77d5767639078cc896756c77ba3f675e081f975ccc731c0ade75ae7b147226f7e0246c4bb1a95c4277fdfd829b0f28f7a27dc34f3525c7603003d2cc479d409087e758ee39120bfb39eda89bff0730f23b6d2e25588074f8d0f4b1", 0xc6}, {&(0x7f0000000000)="593b6c817b66866cecaa3d9828d01341bfcfa534c85c5de36f0cd46db899f6c2ac7cee1070f0f5e282eb588276bd79be322f58ef1a54d6fa4b6593076c4e052a9e580666784eec19c0401b9dabf392ff4389625615", 0x55}], 0x2, &(0x7f00000004c0)=[{0x1010, 0x118, 0x5, "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"}, {0x70, 0x112, 0x1, "c361b89079f8429769cf1fbdeabfc7990e177e058db9633b5c410b3b6c988e0bf90fafb972f10f95a5ac2520dabe64aee43d6b4d22c77bf31da4e55e740255c227956164fceab4504d4958cb26a9bbe926fef4c058a0bba9138e4eed"}], 0x1080}}, {{&(0x7f0000000240)=@sco={0x1f, @none}, 0x80, &(0x7f0000001640), 0x0, &(0x7f0000001680)=[{0x80, 0x6, 0x8, "ccf85829ab7288ded801ff9e65584f56735e88efc0a0b06868d1f99a6ba04d1577af2146693fd23e423da486bf8814c9e8f85e1098130bf01a32d9035e697a5840025d30c662ae5b7f59b3f9ff8bf9833b2048bc5f4561fe42334ae63f31c9f7b5ab4a511f6719a1275ebc40bd4281"}], 0x80}}, {{&(0x7f0000001700)=@l2={0x1f, 0x2, @any, 0x3c, 0x2}, 0x80, &(0x7f0000001940)=[{&(0x7f0000001780)="9285d252e14dd5b0c3b4fd897ac0540ee995ed65a4da9c1b2047bde03cb1accb5e072f282d129da859043de12e4c5095904be7268d2b6055e39a496e56ee046682bf408d830c9306cc3b9356a7b2a7b4e8b4b333ef5957fc3346b19e2d89376a3982bc3bf8bb107575f5bcdd541d8b17611f0a07ca64fc1dfa015073c36e86f5bd96899a9d1d12eedca937ee106fd6848db58d1896ac5d0519118ec21034dc6bda5ef9f3072a852adc8591b4590fd32f2e18592cab77cb21bf0bf5c634f9e1d0c1a859b8cd6ce1a97a361663ee51ff813bf7d31e7a76072414237756f63cb14a030db119", 0xe4}, {&(0x7f0000001880)="b9c19ffae4bae470c503122b8b26e160c134d6bcb04890c9047bfedb6efa8d4482e4cb69976a5d4b8fbbd1cb540f7846192049675cc3e35cc84db2a75c62e9bc9ff43c6f484988353ab008cfc116cfd039ece87679a93ff3fb82fdcdd0d200c8c744d0ee8f177447fe6d45726cb67557a4e989958a49b29ff722014c2498ae17f4a48e7ed0486a5fbb44ec825dc56f6d2e33f892ffd4ee991ae0573a968714aa31ddccee2bcbfaa77e2cde", 0xab}], 0x2, &(0x7f0000001980)=[{0x18, 0x29, 0x81, "01cec9"}, {0x78, 0x88, 0x1, "e44f40ba743a16213c2c0f516f9339a047c5aff6f8955a42d237da35915f2ea4569e6a8c603d39d902a3e189eccd290080d95d2c6ed0e965ad03e418065ea483439d78516753405bda080839b6f827ae6a89d1b4a0efc9581f456fd0bc39aafbdd7e5d44e853ce"}], 0x90}}, {{&(0x7f0000001a80)=@nfc={0x27, r2, 0xffffffffffffffff, 0x1}, 0x80, &(0x7f0000002f40)=[{&(0x7f0000001b00)="9f67ea465bd661eaaf94f6f1c61242fce0e5320770a58585d4f115a264d95225ad47f42121b2fc8259da84409854b98b251b58e6120f4b9dc1898c0f66f0fe35c9383c616ebb81f536bdc27415af706318c63370d9c04c25842a", 0x5a}, {&(0x7f0000001b80)="c8c2e7698dcb263b4519d0612a3d6d6c7ca4e58f83717334125e01d77af9b635bd22ceff9efe87246f10eb6fe8eaa08b397685b08b16f809646ffbaa9ac051cd7a5bf4b2554323ab9da41855ec3ae03808a9732b15833a92f2f8c251b7b60df1f3d8cbd602773cc6f44ce3ca7fe13d90807cec7d1de06cbc61498a2856c6", 0x7e}, {&(0x7f0000001c00)="2c6b118963150ca4c99e096ca436372ab1c9fd487df679801d4447189c16d34bcc55b8c98ada339fe96e0c299dc34e2fa1d1136006e42b15bbd2b0b2a7227decf3a3be15bbefb8b9364e894ff0f0105f6697a892135db88b10471114ac4f95a7cd00a54665c042d6f3a7660f3c336cc8dabad4be74aca9b843b730e6c5", 0x7d}, {&(0x7f0000001c80)}, {&(0x7f0000001cc0)="04afa9e983003f200628329751c88aaeae5db9b653ba61cfcf70b0d922f1fc8a790c07fe7ec5fdf8f97b46dbce6b39c3a42c7c576dd96fa7b3d56cfd50a8e3b4e384a8f8de5309158bf1fae8548f05259022324e77984b9682cb33788a9060aa0cf3eee6ec158a0754b984d768f74383ac88b8c37af8fb4aaece22f805ba920dba49f0be2cf4822a6f1b76b9ad1386aee4c13e4b9d03f842600a0ec2", 0x9c}, {&(0x7f0000001d80)="a300ec5f7f654d4645c8f1f942411cb5ba65cd6ff23afe8ef150c61615b682e12ded680e1de10de2801a3c79d71edcbdfbde5a2bbf74f2e14a67cd4e35f9b335de88a8a529fe51edec54c97da5e33b826808230e6e00991a3778442e0c92227a21be05cf820ba2f24c27d88ca478285f25cf0c1f4f6f09d43135a98c0cea7676d2a2d07e6cb2d5133c530f080593ae1718e35f1f16491c86878409e137d903357200069b37d9620f2d6a27ea1c6db3c0a9e7545e694403d7337a536fc2aa3bf993f1b65d776847fa76d4ef37b01d7020e31b7f270044eeec05010bef41f937f7e28134ad27d46567e435", 0xea}, {&(0x7f0000001e80)="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", 0x1000}, {&(0x7f0000002e80)="8155126d57fc21d1df7189632b456141670a78502bb6e69c3c8625c04edf51ed6b7fe9fd7c6c7ea6bbec6fd44acb08323d9b4cc5066dd8f194c6d1aaff584780f177739327638385104efdd9e33a6c9fa19f9c3fde14ec5d80740806a802222ab8c16535254c279787d10c06c2d4a1ae39eb2738afb4965a7b1e86cbbb562dd29d4fe6c42665a790440b41e472e773b79092eacce3", 0x95}], 0x8, &(0x7f0000002fc0)=[{0x1010, 0x1, 0x0, "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"}], 0x1010}}], 0x4, 0x0) 771.503978ms ago: executing program 4 (id=569): openat$pidfd(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f0000000140)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) shutdown(r0, 0x1) recvfrom(r0, &(0x7f0000000000)=""/116, 0xffffffdd, 0x734, 0x0, 0x0) r1 = getpgrp(0x0) r2 = syz_open_procfs(r1, &(0x7f0000000180)='task\x00') getdents64(r2, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') r4 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x18, 0xc, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000071000000850000000800000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000005c0)='sys_enter\x00', r4}, 0x10) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000001000000000000000000851000000600000018000000", @ANYRES32], &(0x7f0000000000)='GPL\x00', 0xa, 0x0, 0x0, 0x0, 0x8}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000a80)='kfree\x00', r5, 0x0, 0xfffffffffffffffd}, 0x18) r6 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x1a, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000009f8241bf3eb10c77a5cdff18"], &(0x7f0000000540)='GPL\x00', 0x4, 0x100d, &(0x7f0000002500)=""/4109, 0x41000, 0xc, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd40, 0x0, 0x0, 0x10, 0x4}, 0x94) keyctl$chown(0x4, r6, 0xee00, 0x0) keyctl$chown(0x4, r6, 0x0, 0x0) getdents(r3, 0xffffffffffffffff, 0x5a) pidfd_getfd(r2, r3, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0xb, 0x59032, 0xffffffffffffffff, 0x0) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fd\x00') fchdir(r7) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000dd7000/0x4000)=nil) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa2ffffb703000008000000b704e7ff000000008500659ae40a000095dfd70688080ac74e07dcb92b20ad832b55708d669ad978b960f04cb757f510982512f428020c9115777b42e0f1d1bc00"/112], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r9}, 0x10) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) 750.239028ms ago: executing program 2 (id=570): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000500)={'veth1_macvtap\x00', 0x200}) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0, {0x5}}, './file1\x00'}) openat(r1, &(0x7f0000000140)='./file1\x00', 0x200000, 0x102) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) connect$inet(r2, &(0x7f00000006c0)={0x2, 0x0, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000900)=0xffffffffffffffff, 0x4) sendmmsg$inet(r2, &(0x7f0000000940)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)='L', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000004c0)="c8", 0x1}], 0x1, &(0x7f00000005c0)=ANY=[], 0x10}}], 0x2, 0x4000c50) r3 = socket$unix(0x1, 0x1, 0x0) r4 = open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x0) ftruncate(r4, 0x2007ffc) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000040)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000080)=0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000001c0)=@newqdisc={0x2c, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x0, 0xb}, {0xffff, 0xffff}, {0xfff2}}, [@qdisc_kind_options=@q_mq={0x7}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000001}, 0x0) 734.825469ms ago: executing program 1 (id=571): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0xff01, 0x9, 0x8, 0x7}]}) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000000000000000000400000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWRULE={0x50, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x24, 0x4, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @fib={{0x8}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_FIB_DREG={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_FIB_RESULT={0x8, 0x2, 0x1, 0x0, 0x1}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x78}}, 0x0) 685.915409ms ago: executing program 3 (id=572): r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'geneve0\x00', 0x0}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3a, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r4, &(0x7f0000002f80), 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB, @ANYRES16=r3, @ANYRESOCT=r4, @ANYRES16=r0, @ANYRESDEC=0x0, @ANYRESDEC=r1], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r5}, &(0x7f0000000000), &(0x7f00000005c0)=r6}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000002c0)='sched_switch\x00', r6, 0x0, 0x8}, 0x18) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000040)='sys_enter\x00', r8}, 0x10) ioprio_set$pid(0x2, 0x0, 0x0) 685.629829ms ago: executing program 2 (id=573): r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000540), 0x84) perf_event_open(&(0x7f00000004c0)={0x8, 0x80, 0x0, 0xf, 0x0, 0x0, 0x82, 0x200000000, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeff, 0x2, @perf_bp={&(0x7f0000000080), 0x9}, 0x18804, 0x0, 0x3, 0x0, 0x0, 0x5338c7af, 0x0, 0x0, 0x1, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r3}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r4}, 0x18) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 685.286389ms ago: executing program 3 (id=574): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYRES32=0xffffffffffffffff], 0x48) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYRESHEX], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x1, '\x00', 0x0, 0x2}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000340)='rpcb_register\x00', r1, 0x0, 0xd}, 0x18) r3 = socket$kcm(0x10, 0x2, 0x4) sendmsg$inet(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000740)="5c00000012006bab9e3fe3d86e6c1d0000147ea60864160af36504b68675f8001d000a00a0e69ee517d34460bc24eab556a705251e6182949a36c23d3b48dfd8cdbf9367b4fa51f60a64c9f4080003680601000008000300ff000000be278fb27c31ee1a1b2cee90afad2fe4c1253fdf670eda8baf3751bb373cbaf3454626fd1f1ba5117e8fa5e5c0048cdd1a0f4f9b2076736627590a9a11d6c1af70f10307766edb72768e69ac9df41e676aaa814048c69cd16dee28532c0ddf4120ca8fd656075da6", 0xc4}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x40880) r4 = syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f00000001c0), 0x1, 0x553, &(0x7f0000001080)="$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") r5 = open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x70, &(0x7f0000000380)=ANY=[@ANYRESDEC=r4, @ANYRESDEC=r0, @ANYRES16=r0, @ANYRESHEX=r5, @ANYRESOCT, @ANYRESDEC=r4, @ANYRESOCT=r3], 0x0, 0x7, 0x0, 0x0, 0x40f00, 0x44, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x100cb3a}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r8 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) r9 = msgget$private(0x0, 0xfffffffffffffffd) msgrcv(r9, 0x0, 0x0, 0x1, 0x3000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='kmem_cache_free\x00', r7, 0x0, 0x2}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000bc0)=ANY=[@ANYRESDEC=0x0, @ANYRESDEC=r8, @ANYRES32=r5, @ANYRES16=r5, @ANYRESOCT=r4, @ANYRESOCT=r2, @ANYRESOCT, @ANYBLOB="c332a63bf6093b410ac4dff315cf29e1eb6c64c372d777536ae8e6fd3558031d571e8386acb917c6ac0585626067479b7c883265675957240610eceb9431584b6482da69e9a71701fee59516de44fe02855900a1e13a485dd92491b3c2769059ed2728c533e901fa3af0bbc753e3694bcc39be4afce73fa917157626e8f7acd84f5673fbc6788df6916a4977f21f6392ea83074ca85d096757c40c01aeadc545ce796e473e0f9df3b279f387c1e8b2bf4254b1ed89f0c56d9a15040f6d17c1"], 0x48) r11 = bpf$TOKEN_CREATE(0x24, &(0x7f0000000000)={0x0, r10}, 0x8) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x6, 0x11, &(0x7f0000000840)=ANY=[@ANYBLOB="1800000041000000000000000200000018110000d405bbe3032c8364", @ANYRES8=r11, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000186a00000e00000000000000fcffffffbf91000000000000b7020000020000008500000084000000b7000000000000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x1400, 0x0, 0x0, 0x41000, 0x41, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x9, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x12000000}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xd, 0x0, 0x0, 0x8, 0x0, 0x0, 0x41000, 0x96, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) fsopen(0x0, 0x0) r12 = syz_io_uring_setup(0x49a, &(0x7f0000000400)={0x0, 0x79af, 0x3180, 0x8000, 0x40024e}, &(0x7f0000000300)=0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r13, 0xc, 0x0, 0x0, 0x4) syz_io_uring_submit(r13, 0x0, &(0x7f00000002c0)=@IORING_OP_MSG_RING={0x28, 0x75, 0x0, r12, 0x0, 0x0, 0x0, 0x2}) io_uring_enter(r12, 0x624, 0x7a94, 0x49, 0x0, 0x0) r14 = io_uring_setup(0x67bb, &(0x7f00000000c0)={0x0, 0xfffffffe, 0x3000}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) io_uring_enter(r14, 0x0, 0xcb, 0xf, &(0x7f0000000000), 0x18) r15 = socket$kcm(0x21, 0x2, 0x2) setsockopt$sock_attach_bpf(r15, 0x110, 0x4, 0x0, 0x4) fchdir(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000a00)=ANY=[@ANYBLOB="18a4a5000000006d000000000000000018114000", @ANYRESDEC=r3, @ANYBLOB="0000000000000000b702000014fa0000b7030000000008008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000020000095", @ANYRES32=r2, @ANYRESOCT=r6], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 587.023061ms ago: executing program 2 (id=575): r0 = creat(&(0x7f0000000080)='./file0\x00', 0x6a) close(r0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = socket$tipc(0x1e, 0x4, 0x0) mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f00000002c0), 0x200480, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 586.319071ms ago: executing program 2 (id=576): r0 = syz_open_dev$vcsu(&(0x7f00000003c0), 0xfffffffffffffffb, 0x2081) setsockopt$WPAN_SECURITY_LEVEL(r0, 0x0, 0x2, &(0x7f0000000440)=0x1, 0x4) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x5, &(0x7f00000027c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000f000000970000005000000095"], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x13}, 0x94) r2 = syz_io_uring_setup(0x110, &(0x7f0000000140)={0x0, 0xfec9}, &(0x7f0000000240)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_TIMEOUT={0xb, 0x8, 0x0, 0x0, 0x9, &(0x7f00000001c0)={0x77359400}, 0x1, 0x1, 0x1}) io_uring_enter(r2, 0xdb4, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_SYNC_CANCEL(r2, 0x18, &(0x7f0000000000)={0x6, 0xffffffffffffffff, 0x21, {0x4, 0x1}, 0x6}, 0x1) r5 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0), 0x502, 0x0) read$rfkill(r5, &(0x7f0000000080), 0xffffff1c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r1}, 0x18) r6 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18020000000400000000000000000000850000003600000085000000a000000095"], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x21, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r9 = syz_io_uring_setup(0x10d, &(0x7f00000004c0)={0x0, 0x8b7c, 0x800, 0x7, 0x22}, &(0x7f0000000940), &(0x7f0000000280)) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) io_uring_enter(r9, 0x47f9, 0x0, 0x0, 0x0, 0x0) r10 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000140)=ANY=[@ANYBLOB="180000000000000000000000008000008500000050000000a50000009700000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r11 = dup2(r10, r10) ioctl$KDGETMODE(r11, 0x4b3b, &(0x7f0000000340)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sys_enter\x00', r11}, 0x10) shmctl$IPC_SET(0xffffffffffffffff, 0x1, 0x0) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000100)={r8, r7, 0x25, 0x0, @val=@tracing}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x8c78, 0x5, 0x18800, 0xffffffffffffffff, 0x1, '\x00', r7, r5, 0x4, 0x4, 0x2, 0x0, @value=r5, @void, @value=r5}, 0x50) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x11576000) 548.278742ms ago: executing program 5 (id=577): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xfffffd26) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x401c5820, &(0x7f00000001c0)=0x8) r1 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000000c0)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x2}, 0x50) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1b, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r2}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000140)={0x0, 0x4422}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000240)={r4, 0x5}, 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r3}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0xc, &(0x7f0000000040)=@framed={{0x18, 0x7, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x8}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r1}}, @func={0x85, 0x0, 0x1, 0x0, 0x3}, @initr0, @exit]}, &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7fffe}, 0x94) 475.697963ms ago: executing program 4 (id=578): socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x36, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f00000002c0)={r0, 0x4, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) fsopen(&(0x7f0000000080)='autofs\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) socket$inet_tcp(0x2, 0x1, 0x0) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) bpf$MAP_CREATE(0x0, 0x0, 0x48) setsockopt$packet_int(r2, 0x107, 0x8, &(0x7f0000000100)=0x40049, 0x4) recvmmsg(r2, &(0x7f0000000480)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=""/11, 0x17}}], 0x400000000000179, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newtclass={0x2c, 0x28, 0x4, 0x70bd2d, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0xd, 0xe}, {0x7, 0xfff2}, {0x0, 0x1}}, [@tclass_kind_options=@c_red={0x8}]}, 0x2c}}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r4, &(0x7f0000004200)='t', 0x1) sendfile(r4, r1, 0x0, 0x3ffff) sendfile(r4, r1, 0x0, 0x7ffff000) open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) r5 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r5) ptrace$poke(0x21, r5, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) process_vm_writev(0x0, &(0x7f0000000380)=[{&(0x7f0000000000)=""/22, 0x5f}], 0x1, 0x0, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x481, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r6, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50}, 0x94) 270.524306ms ago: executing program 5 (id=579): r0 = openat$selinux_context(0xffffffffffffff9c, 0x0, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x7, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00'}, 0x10) write$selinux_context(r0, &(0x7f0000000340)='system_u:object_r:hugetlbfs_t:s0\x00', 0x1d) 154.984707ms ago: executing program 5 (id=580): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x37, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x200, 0x9}, 0x4c58, 0x10000, 0x0, 0x1, 0x8, 0x20002, 0xb, 0x0, 0x0, 0x0, 0x80000002}, 0x0, 0xfffffffffffffeff, 0xffffffffffffffff, 0x2) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000006c59850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x18) mount$9p_rdma(&(0x7f00000013c0), &(0x7f0000001400)='.\x00', &(0x7f0000001440), 0x800, &(0x7f0000000080)=ANY=[@ANYBLOB='trans=rdma']) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x4076cbba9945d516, &(0x7f0000000340)={0x0, 0x14}}, 0x0) getsockname$packet(r0, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="400000001000390400"/20, @ANYRES32=r2, @ANYBLOB="01980000000000002000128008000100677265001400028008000100", @ANYRES32=r2], 0x40}, 0x1, 0x0, 0x0, 0x4014}, 0x4c094) socket(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x99, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2aa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb3ff, 0x0, @perf_config_ext={0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0b00000005000000000400000100000001000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="570352e60000000000000000ea3c001b94f0de0b6b00"/34], 0x50) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r4, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="0000186df4b1768c36153d42", @ANYRES32, @ANYBLOB="0a3f000000a3f500950004000000010045"], 0x0}, 0x94) socketpair(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f1, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f2, &(0x7f0000000080)) 63.281919ms ago: executing program 5 (id=581): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000500000002"], 0x50) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x18) r2 = syz_open_procfs(0x0, &(0x7f0000000400)='ns\x00') readlinkat(r2, &(0x7f0000000100)='./mnt\x00', &(0x7f0000000440)=""/163, 0xa3) 31.629329ms ago: executing program 5 (id=582): bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) mkdirat(0xffffffffffffffff, &(0x7f0000000100)='./control\x00', 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000140)='./control\x00', 0x200) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000a80)=ANY=[@ANYBLOB="54000000090601020000000000000000020000000900020073797a310000000005000100070000002c0007801800018014000240fe8200000000000000000000000000bb060004404e1f00000500070067"], 0x54}, 0x1, 0x0, 0x0, 0x10000082}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f00000004c0)=ANY=[@ANYBLOB="180000000000000000000000e4040000181100", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf09"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x9, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0xa100, 0xc8, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r0, &(0x7f0000001ac0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r2, &(0x7f00000004c0)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd630080fc02082c00db5b6861589bcfe8875a060300000023000000000000000000000000ac1414aa"], 0xfdef) write$cgroup_subtree(r2, &(0x7f00000004c0)=ANY=[], 0xfdef) 0s ago: executing program 5 (id=583): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x2000007d, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}, 0x94) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280), 0x1, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000002500)='\f7', 0x2}], 0x1) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xd, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x21, '\x00', 0x0, @fallback, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0xfffff108}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) r3 = epoll_create1(0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r4, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r4, 0xc0f85403, &(0x7f0000000400)={{0xffffffffffffffff, 0x2, 0x7ff, 0x1, 0x2b0}, 0x6, 0xfffffff9, 'id1\x00', 'timer0\x00', 0x0, 0x0, 0x6, 0x6, 0xd}) write$binfmt_script(r4, &(0x7f0000001b40)={'#! ', '.', [{0x20, '}{\\{.'}, {0x20, 'ext4\x00'}, {}, {0x20, '#'}, {0x20, 'syzkaller\x00'}], 0xa, "66b9febc71bd3eb09630d46fca38d03343f45d16579bb711a2d331df9e9571820ca64e2e6641bba9b70c1f79170e5bb0fb882cbd6f811553986c6da6bc504252130af789a1e036907d0700150a7b7c21d529824c6aa87977d060d69bc05d6f54208567cb7525d7242d6bd6467d4863a02fd3651149929b3f9745435a87d1c8be6b33e59c8eee5f25a8042d865fdbd1bc5638c2d7e25a93bf6a1ac3a5846064a4818ecfb128aa8456eefb08fc37ad7266c8d56745ddf7a28df8194eb3db43c5f523945adebf3b8889b74a5e66a5d5abdfb3311a864215c7c5ff107ac37015f7870b35f3"}, 0x102) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r6, 0x5452, &(0x7f0000000040)=0xcd8) sendmmsg$unix(r6, &(0x7f00000bd000), 0x318, 0x0) ftruncate(r3, 0x2) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r6, &(0x7f0000000100)={0x20000014}) close(r5) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x1000040, &(0x7f0000000100), 0x1, 0x599, &(0x7f0000000540)="$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") r7 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x143041, 0xb3ab938a1acd2725) write$UHID_INPUT(r7, &(0x7f0000000b00)={0x8, {"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", 0x1000}}, 0x1006) kernel console output (not intermixed with test programs): 27.639790][ T3312] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.665863][ T3312] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 27.677670][ T3305] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.689457][ T3308] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.696588][ T3308] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.703973][ T3308] bridge_slave_1: entered allmulticast mode [ 27.710566][ T3308] bridge_slave_1: entered promiscuous mode [ 27.727779][ T3304] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.756835][ T3304] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.766561][ T3305] team0: Port device team_slave_0 added [ 27.777401][ T3314] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.787895][ T3308] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.810482][ T3305] team0: Port device team_slave_1 added [ 27.816898][ T3304] team0: Port device team_slave_0 added [ 27.823699][ T3308] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.833556][ T3314] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.848908][ T3312] hsr_slave_0: entered promiscuous mode [ 27.854898][ T3312] hsr_slave_1: entered promiscuous mode [ 27.865918][ T3304] team0: Port device team_slave_1 added [ 27.897470][ T3308] team0: Port device team_slave_0 added [ 27.903843][ T3314] team0: Port device team_slave_0 added [ 27.910429][ T3314] team0: Port device team_slave_1 added [ 27.916316][ T3305] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 27.923324][ T3305] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.949295][ T3305] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 27.960539][ T3305] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 27.967486][ T3305] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.993516][ T3305] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.013816][ T3308] team0: Port device team_slave_1 added [ 28.039221][ T3304] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.046220][ T3304] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.072613][ T3304] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.093311][ T3314] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.100338][ T3314] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.126361][ T3314] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.138092][ T3314] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.145075][ T3314] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.171128][ T3314] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.182095][ T3304] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.189050][ T3304] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.215680][ T3304] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.244605][ T3308] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.251769][ T3308] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.277776][ T3308] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.288969][ T3308] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.296036][ T3308] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.322172][ T3308] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.338459][ T3305] hsr_slave_0: entered promiscuous mode [ 28.344466][ T3305] hsr_slave_1: entered promiscuous mode [ 28.350276][ T3305] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 28.357833][ T3305] Cannot create hsr debugfs directory [ 28.387093][ T3304] hsr_slave_0: entered promiscuous mode [ 28.393511][ T3304] hsr_slave_1: entered promiscuous mode [ 28.399324][ T3304] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 28.406897][ T3304] Cannot create hsr debugfs directory [ 28.441727][ T3314] hsr_slave_0: entered promiscuous mode [ 28.447724][ T3314] hsr_slave_1: entered promiscuous mode [ 28.453700][ T3314] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 28.461290][ T3314] Cannot create hsr debugfs directory [ 28.488215][ T3308] hsr_slave_0: entered promiscuous mode [ 28.494306][ T3308] hsr_slave_1: entered promiscuous mode [ 28.500158][ T3308] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 28.507741][ T3308] Cannot create hsr debugfs directory [ 28.647047][ T3312] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 28.657685][ T3312] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 28.670456][ T3312] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 28.680793][ T3312] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 28.701333][ T3304] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 28.710431][ T3304] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 28.718844][ T3304] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 28.727462][ T3304] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 28.763491][ T3305] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 28.773296][ T3305] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 28.782307][ T3305] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 28.791585][ T3305] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 28.835063][ T3308] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 28.845594][ T3308] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 28.860729][ T3308] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 28.870296][ T3312] 8021q: adding VLAN 0 to HW filter on device bond0 [ 28.877416][ T3308] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 28.893121][ T3304] 8021q: adding VLAN 0 to HW filter on device bond0 [ 28.916413][ T3314] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 28.933147][ T3314] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 28.941730][ T3314] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 28.958197][ T3305] 8021q: adding VLAN 0 to HW filter on device bond0 [ 28.968158][ T3312] 8021q: adding VLAN 0 to HW filter on device team0 [ 28.976232][ T3304] 8021q: adding VLAN 0 to HW filter on device team0 [ 28.984781][ T3314] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 28.998904][ T377] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.006228][ T377] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.015114][ T377] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.022266][ T377] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.035373][ T3305] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.046617][ T41] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.053755][ T41] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.062321][ T41] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.069396][ T41] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.083422][ T41] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.090614][ T41] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.098942][ T41] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.105997][ T41] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.128891][ T3312] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 29.139328][ T3312] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 29.160144][ T3308] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.185829][ T3305] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 29.205682][ T3304] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 29.216115][ T3304] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 29.237046][ T3308] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.261139][ T41] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.268218][ T41] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.277696][ T41] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.284836][ T41] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.331299][ T3312] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.353441][ T3304] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.380135][ T3314] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.393933][ T3305] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.417830][ T3314] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.448078][ T3308] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.470084][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.477194][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.496262][ T377] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.503437][ T377] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.528447][ T3314] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 29.559399][ T3312] veth0_vlan: entered promiscuous mode [ 29.567379][ T3312] veth1_vlan: entered promiscuous mode [ 29.585394][ T3304] veth0_vlan: entered promiscuous mode [ 29.602880][ T3304] veth1_vlan: entered promiscuous mode [ 29.613495][ T3312] veth0_macvtap: entered promiscuous mode [ 29.627858][ T3312] veth1_macvtap: entered promiscuous mode [ 29.642359][ T3314] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.656297][ T3304] veth0_macvtap: entered promiscuous mode [ 29.669057][ T3312] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.683065][ T3308] veth0_vlan: entered promiscuous mode [ 29.693846][ T3304] veth1_macvtap: entered promiscuous mode [ 29.704530][ T3308] veth1_vlan: entered promiscuous mode [ 29.713232][ T3312] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 29.730809][ T3312] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.739656][ T3312] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.748446][ T3312] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.757180][ T3312] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.781311][ T3305] veth0_vlan: entered promiscuous mode [ 29.788582][ T3304] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.807833][ T3308] veth0_macvtap: entered promiscuous mode [ 29.814959][ T3305] veth1_vlan: entered promiscuous mode [ 29.823284][ T29] kauditd_printk_skb: 9 callbacks suppressed [ 29.823297][ T29] audit: type=1400 audit(1751129609.534:81): avc: denied { mounton } for pid=3312 comm="syz-executor" path="/root/syzkaller.Scfuvz/syz-tmp" dev="sda1" ino=2041 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 29.830250][ T3308] veth1_macvtap: entered promiscuous mode [ 29.862037][ T29] audit: type=1400 audit(1751129609.534:82): avc: denied { mount } for pid=3312 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 29.872282][ T3304] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 29.884149][ T29] audit: type=1400 audit(1751129609.534:83): avc: denied { mounton } for pid=3312 comm="syz-executor" path="/root/syzkaller.Scfuvz/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 29.896672][ T3305] veth0_macvtap: entered promiscuous mode [ 29.916619][ T29] audit: type=1400 audit(1751129609.534:84): avc: denied { mount } for pid=3312 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 29.926409][ T3305] veth1_macvtap: entered promiscuous mode [ 29.944271][ T29] audit: type=1400 audit(1751129609.534:85): avc: denied { mounton } for pid=3312 comm="syz-executor" path="/root/syzkaller.Scfuvz/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 29.963077][ T3304] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.976644][ T29] audit: type=1400 audit(1751129609.534:86): avc: denied { mounton } for pid=3312 comm="syz-executor" path="/root/syzkaller.Scfuvz/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=4537 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 29.985358][ T3304] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.012736][ T29] audit: type=1400 audit(1751129609.534:87): avc: denied { unmount } for pid=3312 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 30.021407][ T3304] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.040890][ T29] audit: type=1400 audit(1751129609.574:88): avc: denied { mounton } for pid=3312 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=536 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 30.049558][ T3304] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.056412][ T3308] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.079397][ T29] audit: type=1400 audit(1751129609.574:89): avc: denied { mount } for pid=3312 comm="syz-executor" name="/" dev="gadgetfs" ino=4543 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 30.093038][ T3305] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.122589][ T3312] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 30.139913][ T3305] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.153036][ T29] audit: type=1400 audit(1751129609.854:90): avc: denied { read write } for pid=3312 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 30.184413][ T3314] veth0_vlan: entered promiscuous mode [ 30.204366][ T3308] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.212511][ T3305] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.221416][ T3305] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.230173][ T3305] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.238871][ T3305] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.254827][ T3314] veth1_vlan: entered promiscuous mode [ 30.274303][ T3314] veth0_macvtap: entered promiscuous mode [ 30.289337][ T3308] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.298176][ T3308] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.306998][ T3308] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.311967][ T3475] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 30.315757][ T3308] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.348939][ T3314] veth1_macvtap: entered promiscuous mode [ 30.359610][ T3314] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.387224][ T3314] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.422928][ T3314] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.431762][ T3314] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.440588][ T3314] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.449332][ T3314] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.473802][ T3481] SELinux: policydb version 1812954762 does not match my version range 15-34 [ 30.500538][ T3481] SELinux: failed to load policy [ 30.502472][ T3484] netlink: 'syz.0.1': attribute type 29 has an invalid length. [ 30.537097][ T3486] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6'. [ 30.569804][ T3490] FAULT_INJECTION: forcing a failure. [ 30.569804][ T3490] name failslab, interval 1, probability 0, space 0, times 1 [ 30.582667][ T3490] CPU: 1 UID: 0 PID: 3490 Comm: syz.0.7 Not tainted 6.16.0-rc3-syzkaller-00190-g67a993863163 #0 PREEMPT(voluntary) [ 30.582695][ T3490] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 30.582774][ T3490] Call Trace: [ 30.582780][ T3490] [ 30.582787][ T3490] __dump_stack+0x1d/0x30 [ 30.582808][ T3490] dump_stack_lvl+0xe8/0x140 [ 30.582889][ T3490] dump_stack+0x15/0x1b [ 30.582906][ T3490] should_fail_ex+0x265/0x280 [ 30.582932][ T3490] should_failslab+0x8c/0xb0 [ 30.583030][ T3490] __kmalloc_noprof+0xa5/0x3e0 [ 30.583053][ T3490] ? __se_sys_name_to_handle_at+0x2a9/0x5d0 [ 30.583074][ T3490] __se_sys_name_to_handle_at+0x2a9/0x5d0 [ 30.583096][ T3490] __x64_sys_name_to_handle_at+0x67/0x80 [ 30.583156][ T3490] x64_sys_call+0x279f/0x2fb0 [ 30.583178][ T3490] do_syscall_64+0xd2/0x200 [ 30.583194][ T3490] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 30.583220][ T3490] ? clear_bhb_loop+0x40/0x90 [ 30.583240][ T3490] ? clear_bhb_loop+0x40/0x90 [ 30.583332][ T3490] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 30.583422][ T3490] RIP: 0033:0x7f8b8c7ae929 [ 30.583444][ T3490] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 30.583459][ T3490] RSP: 002b:00007f8b8ae17038 EFLAGS: 00000246 ORIG_RAX: 000000000000012f [ 30.583512][ T3490] RAX: ffffffffffffffda RBX: 00007f8b8c9d5fa0 RCX: 00007f8b8c7ae929 [ 30.583524][ T3490] RDX: 0000200000000240 RSI: 0000200000000400 RDI: ffffffffffffff9c [ 30.583535][ T3490] RBP: 00007f8b8ae17090 R08: 0000000000001200 R09: 0000000000000000 [ 30.583547][ T3490] R10: 0000200000000280 R11: 0000000000000246 R12: 0000000000000001 [ 30.583559][ T3490] R13: 0000000000000000 R14: 00007f8b8c9d5fa0 R15: 00007ffec6321f78 [ 30.583588][ T3490] [ 30.586188][ T3488] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 30.616496][ T3494] capability: warning: `syz.2.9' uses deprecated v2 capabilities in a way that may be insecure [ 30.703918][ T3499] loop0: detected capacity change from 0 to 164 [ 30.755985][ T3501] loop4: detected capacity change from 0 to 1024 [ 30.806691][ T3499] ISOFS: unable to read i-node block [ 30.812065][ T3499] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 30.850382][ T3501] ======================================================= [ 30.850382][ T3501] WARNING: The mand mount option has been deprecated and [ 30.850382][ T3501] and is ignored by this kernel. Remove the mand [ 30.850382][ T3501] option from the mount to silence this warning. [ 30.850382][ T3501] ======================================================= [ 30.909027][ T3501] EXT4-fs: Ignoring removed nobh option [ 30.915308][ T3501] EXT4-fs: Ignoring removed bh option [ 30.929190][ T3501] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 30.942385][ T3501] EXT4-fs (loop4): can't mount with both data=journal and delalloc [ 30.968062][ T3508] vhci_hcd: invalid port number 96 [ 30.973357][ T3508] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 31.189799][ T3517] batadv_slave_0: entered promiscuous mode [ 31.196498][ T3517] netlink: 4 bytes leftover after parsing attributes in process `syz.2.16'. [ 31.205805][ T3517] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 31.217740][ T3517] batadv_slave_0 (unregistering): left promiscuous mode [ 31.244394][ T3517] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 31.263895][ T3519] netlink: 'syz.0.17': attribute type 29 has an invalid length. [ 31.317733][ T3523] loop0: detected capacity change from 0 to 1024 [ 31.341540][ T3523] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 31.357578][ T3523] netlink: 4 bytes leftover after parsing attributes in process `syz.0.18'. [ 31.372323][ T3523] team0 (unregistering): Port device team_slave_0 removed [ 31.381880][ T3523] team0 (unregistering): Port device team_slave_1 removed [ 31.392461][ T3527] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3527 comm=syz.1.19 [ 31.751806][ T3488] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 32.696535][ T3517] syz.2.16 (3517) used greatest stack depth: 10864 bytes left [ 32.744500][ C0] hrtimer: interrupt took 38386 ns [ 32.763923][ T3538] loop2: detected capacity change from 0 to 512 [ 32.804804][ T3538] EXT4-fs (loop2): too many log groups per flexible block group [ 32.813506][ T3538] EXT4-fs (loop2): failed to initialize mballoc (-12) [ 32.822217][ T3538] EXT4-fs (loop2): mount failed [ 32.829892][ T3488] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 32.979914][ T3546] FAULT_INJECTION: forcing a failure. [ 32.979914][ T3546] name failslab, interval 1, probability 0, space 0, times 0 [ 32.992618][ T3546] CPU: 0 UID: 0 PID: 3546 Comm: syz.4.25 Not tainted 6.16.0-rc3-syzkaller-00190-g67a993863163 #0 PREEMPT(voluntary) [ 32.992658][ T3546] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 32.992670][ T3546] Call Trace: [ 32.992677][ T3546] [ 32.992684][ T3546] __dump_stack+0x1d/0x30 [ 32.992703][ T3546] dump_stack_lvl+0xe8/0x140 [ 32.992718][ T3546] dump_stack+0x15/0x1b [ 32.992823][ T3546] should_fail_ex+0x265/0x280 [ 32.992928][ T3546] should_failslab+0x8c/0xb0 [ 32.992953][ T3546] kmem_cache_alloc_node_noprof+0x57/0x320 [ 32.993033][ T3546] ? __alloc_skb+0x101/0x320 [ 32.993064][ T3546] __alloc_skb+0x101/0x320 [ 32.993135][ T3546] rtmsg_ifinfo_build_skb+0x5f/0x1b0 [ 32.993165][ T3546] rtmsg_ifinfo+0x6d/0x110 [ 32.993272][ T3546] dev_close_many+0x14d/0x240 [ 32.993296][ T3546] ? stack_trace_save+0x5e/0x90 [ 32.993331][ T3546] unregister_netdevice_many_notify+0x441/0x1690 [ 32.993358][ T3546] ? netif_carrier_off+0x6c/0x80 [ 32.993451][ T3546] ? __tun_detach+0x773/0xad0 [ 32.993478][ T3546] ? tun_chr_close+0x5a/0x100 [ 32.993534][ T3546] ? __fput+0x298/0x650 [ 32.993626][ T3546] ? do_syscall_64+0xd2/0x200 [ 32.993643][ T3546] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 32.993665][ T3546] ? queue_delayed_work_on+0x106/0x170 [ 32.993701][ T3546] unregister_netdevice_queue+0x1f5/0x220 [ 32.993733][ T3546] __tun_detach+0x7db/0xad0 [ 32.993853][ T3546] ? __pfx_tun_chr_close+0x10/0x10 [ 32.993922][ T3546] tun_chr_close+0x5a/0x100 [ 32.993942][ T3546] __fput+0x298/0x650 [ 32.993965][ T3546] fput_close_sync+0x6e/0x120 [ 32.993991][ T3546] __x64_sys_close+0x56/0xf0 [ 32.994056][ T3546] x64_sys_call+0x2747/0x2fb0 [ 32.994078][ T3546] do_syscall_64+0xd2/0x200 [ 32.994095][ T3546] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 32.994217][ T3546] ? clear_bhb_loop+0x40/0x90 [ 32.994235][ T3546] ? clear_bhb_loop+0x40/0x90 [ 32.994257][ T3546] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 32.994277][ T3546] RIP: 0033:0x7f1a1f6be929 [ 32.994291][ T3546] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 32.994325][ T3546] RSP: 002b:00007f1a1dd27038 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 32.994367][ T3546] RAX: ffffffffffffffda RBX: 00007f1a1f8e5fa0 RCX: 00007f1a1f6be929 [ 32.994381][ T3546] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 32.994394][ T3546] RBP: 00007f1a1dd27090 R08: 0000000000000000 R09: 0000000000000000 [ 32.994406][ T3546] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 32.994418][ T3546] R13: 0000000000000000 R14: 00007f1a1f8e5fa0 R15: 00007fff5019be58 [ 32.994450][ T3546] [ 33.273451][ T3523] syz.0.18 (3523) used greatest stack depth: 10464 bytes left [ 33.282015][ T3308] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.324302][ T3554] netlink: 'syz.4.28': attribute type 29 has an invalid length. [ 34.211848][ T3488] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.251593][ T3567] netlink: 20 bytes leftover after parsing attributes in process `syz.4.32'. [ 34.274651][ T3567] netlink: 14 bytes leftover after parsing attributes in process `syz.4.32'. [ 34.285246][ T3567] hsr_slave_0: left promiscuous mode [ 34.331127][ T3567] hsr_slave_1: left promiscuous mode [ 34.339836][ T3576] loop0: detected capacity change from 0 to 164 [ 34.359527][ T3579] loop1: detected capacity change from 0 to 512 [ 34.376491][ T3576] ISOFS: unable to read i-node block [ 34.381997][ T3576] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 34.415740][ T3488] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.445623][ T3488] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.454167][ T3582] loop0: detected capacity change from 0 to 1024 [ 34.467986][ T3488] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.487623][ T3582] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.500571][ T3488] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.564613][ T3582] netlink: 4 bytes leftover after parsing attributes in process `syz.0.38'. [ 34.601515][ T3308] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.655871][ T1035] IPVS: starting estimator thread 0... [ 34.685474][ T3604] loop1: detected capacity change from 0 to 512 [ 34.737561][ T3606] Zero length message leads to an empty skb [ 34.752478][ T3608] loop0: detected capacity change from 0 to 128 [ 34.759251][ T3603] IPVS: using max 2256 ests per chain, 112800 per kthread [ 34.797254][ T3612] loop2: detected capacity change from 0 to 128 [ 34.812093][ T3604] EXT4-fs (loop1): 1 orphan inode deleted [ 34.835543][ T41] __quota_error: 292 callbacks suppressed [ 34.835557][ T41] Quota error (device loop1): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 34.851196][ T41] EXT4-fs error (device loop1): ext4_release_dquot:6969: comm kworker/u8:2: Failed to release dquot type 1 [ 34.870009][ T3604] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.920872][ T3612] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 34.950558][ T3612] ext4 filesystem being mounted at /12/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 34.970002][ T3604] ext4 filesystem being mounted at /4/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 34.987517][ T29] audit: type=1400 audit(1751129614.694:383): avc: denied { read } for pid=3611 comm="syz.2.46" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 35.090356][ T29] audit: type=1400 audit(1751129614.744:384): avc: denied { create } for pid=3594 comm="syz.1.40" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 35.110865][ T29] audit: type=1400 audit(1751129614.744:385): avc: denied { write open } for pid=3594 comm="syz.1.40" path="/4/file1/bus" dev="loop1" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 35.371681][ T3622] loop4: detected capacity change from 0 to 1024 [ 35.465392][ T3627] loop3: detected capacity change from 0 to 128 [ 35.619590][ T3634] netlink: 8 bytes leftover after parsing attributes in process `syz.3.52'. [ 35.818045][ T3646] can: request_module (can-proto-0) failed. [ 35.841200][ T3646] netlink: 'syz.0.55': attribute type 29 has an invalid length. [ 35.848889][ T3646] netlink: 4 bytes leftover after parsing attributes in process `syz.0.55'. [ 35.859086][ T3642] audit: audit_backlog=65 > audit_backlog_limit=64 [ 35.865639][ T3642] audit: audit_lost=1 audit_rate_limit=0 audit_backlog_limit=64 [ 35.873318][ T3642] audit: backlog limit exceeded [ 35.904150][ T3642] audit: audit_backlog=65 > audit_backlog_limit=64 [ 35.910797][ T3642] audit: audit_lost=2 audit_rate_limit=0 audit_backlog_limit=64 [ 35.918498][ T3642] audit: backlog limit exceeded [ 35.989923][ T3649] netlink: 8 bytes leftover after parsing attributes in process `syz.3.54'. [ 36.034291][ T3649] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.041644][ T3649] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.054020][ T3656] loop0: detected capacity change from 0 to 8192 [ 36.384305][ T3666] netlink: 4 bytes leftover after parsing attributes in process `syz.3.57'. [ 36.431469][ T3668] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 36.460038][ T3666] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 36.467482][ T3666] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 36.480207][ T3668] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 36.504917][ T3669] loop4: detected capacity change from 0 to 1024 [ 36.530691][ T3666] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 36.538226][ T3666] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 36.550935][ T3669] EXT4-fs: Ignoring removed oldalloc option [ 36.556963][ T3669] EXT4-fs: Ignoring removed bh option [ 36.603249][ T3669] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.892153][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.561052][ T3683] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=3683 comm=syz.0.61 [ 37.573381][ T3683] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=3683 comm=syz.0.61 [ 37.622262][ T3683] loop0: detected capacity change from 0 to 512 [ 37.662798][ T3683] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.704995][ T3683] ext4 filesystem being mounted at /17/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 37.731599][ T3683] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #2: comm syz.0.61: corrupted inode contents [ 37.755648][ T3683] EXT4-fs error (device loop0): ext4_dirty_inode:6459: inode #2: comm syz.0.61: mark_inode_dirty error [ 37.807197][ T3683] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #2: comm syz.0.61: corrupted inode contents [ 37.847562][ T3693] wg2: entered promiscuous mode [ 37.852765][ T3693] wg2: entered allmulticast mode [ 37.865820][ T3691] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #2: comm syz.0.61: corrupted inode contents [ 37.911550][ T3691] EXT4-fs error (device loop0): ext4_dirty_inode:6459: inode #2: comm syz.0.61: mark_inode_dirty error [ 37.923219][ T3691] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #2: comm syz.0.61: corrupted inode contents [ 37.937157][ T3691] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #2: comm syz.0.61: mark_inode_dirty error [ 37.948672][ T3691] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #2: comm syz.0.61: corrupted inode contents [ 37.963133][ T3691] EXT4-fs error (device loop0): ext4_dirty_inode:6459: inode #2: comm syz.0.61: mark_inode_dirty error [ 37.975228][ T3683] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #2: comm syz.0.61: corrupted inode contents [ 37.994433][ T3312] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 38.115357][ T3700] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.275250][ T3703] loop2: detected capacity change from 0 to 164 [ 38.286133][ T3703] ISOFS: unable to read i-node block [ 38.291495][ T3703] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 38.363995][ T1024] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.417103][ T3711] loop2: detected capacity change from 0 to 164 [ 38.425882][ T1024] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.444772][ T3711] ISOFS: unable to read i-node block [ 38.450221][ T3711] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 38.483099][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.495718][ T1024] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.544586][ T1024] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.561596][ T3718] netlink: 'syz.1.72': attribute type 29 has an invalid length. [ 38.644763][ T3732] FAULT_INJECTION: forcing a failure. [ 38.644763][ T3732] name failslab, interval 1, probability 0, space 0, times 0 [ 38.657554][ T3732] CPU: 1 UID: 0 PID: 3732 Comm: syz.2.77 Not tainted 6.16.0-rc3-syzkaller-00190-g67a993863163 #0 PREEMPT(voluntary) [ 38.657624][ T3732] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 38.657634][ T3732] Call Trace: [ 38.657640][ T3732] [ 38.657647][ T3732] __dump_stack+0x1d/0x30 [ 38.657668][ T3732] dump_stack_lvl+0xe8/0x140 [ 38.657687][ T3732] dump_stack+0x15/0x1b [ 38.657752][ T3732] should_fail_ex+0x265/0x280 [ 38.657837][ T3732] should_failslab+0x8c/0xb0 [ 38.657861][ T3732] __kmalloc_node_track_caller_noprof+0xa4/0x410 [ 38.657889][ T3732] ? __request_module+0x1c4/0x3e0 [ 38.657912][ T3732] ? __request_module+0x1df/0x3e0 [ 38.657931][ T3732] ? should_failslab+0x8c/0xb0 [ 38.658029][ T3732] kstrdup+0x3e/0xd0 [ 38.658047][ T3732] __request_module+0x1df/0x3e0 [ 38.658069][ T3732] ? crypto_alg_lookup+0x310/0x360 [ 38.658092][ T3732] crypto_alg_mod_lookup+0xe4/0x490 [ 38.658114][ T3732] crypto_alloc_tfm_node+0xb5/0x2b0 [ 38.658148][ T3732] crypto_alloc_shash+0x2d/0x40 [ 38.658176][ T3732] sctp_inet_listen+0x362/0x570 [ 38.658205][ T3732] __x64_sys_listen+0x110/0x170 [ 38.658229][ T3732] x64_sys_call+0x2b93/0x2fb0 [ 38.658248][ T3732] do_syscall_64+0xd2/0x200 [ 38.658265][ T3732] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 38.658346][ T3732] ? clear_bhb_loop+0x40/0x90 [ 38.658365][ T3732] ? clear_bhb_loop+0x40/0x90 [ 38.658386][ T3732] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 38.658407][ T3732] RIP: 0033:0x7fd2895de929 [ 38.658429][ T3732] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 38.658446][ T3732] RSP: 002b:00007fd287c47038 EFLAGS: 00000246 ORIG_RAX: 0000000000000032 [ 38.658465][ T3732] RAX: ffffffffffffffda RBX: 00007fd289805fa0 RCX: 00007fd2895de929 [ 38.658477][ T3732] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000003 [ 38.658541][ T3732] RBP: 00007fd287c47090 R08: 0000000000000000 R09: 0000000000000000 [ 38.658553][ T3732] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 38.658566][ T3732] R13: 0000000000000000 R14: 00007fd289805fa0 R15: 00007fff467bc278 [ 38.658584][ T3732] [ 38.878246][ T1024] bridge_slave_1: left allmulticast mode [ 38.884017][ T1024] bridge_slave_1: left promiscuous mode [ 38.889789][ T1024] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.900903][ T1024] bridge_slave_0: left allmulticast mode [ 38.906587][ T1024] bridge_slave_0: left promiscuous mode [ 38.912405][ T1024] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.987698][ T3759] netlink: 8 bytes leftover after parsing attributes in process `syz.1.81'. [ 39.011119][ T1024] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 39.020795][ T1024] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 39.030361][ T1024] bond0 (unregistering): Released all slaves [ 39.053998][ T3712] chnl_net:caif_netlink_parms(): no params data found [ 39.076054][ T1024] hsr_slave_0: left promiscuous mode [ 39.083285][ T3765] loop4: detected capacity change from 0 to 1024 [ 39.101280][ T1024] hsr_slave_1: left promiscuous mode [ 39.108382][ T3765] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.108683][ T1024] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 39.127961][ T1024] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 39.146336][ T1024] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 39.147409][ T3769] netlink: 24 bytes leftover after parsing attributes in process `syz.1.81'. [ 39.153918][ T1024] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 39.173354][ T3765] netlink: 4 bytes leftover after parsing attributes in process `syz.4.82'. [ 39.182543][ T1024] veth1_macvtap: left promiscuous mode [ 39.188055][ T1024] veth0_macvtap: left promiscuous mode [ 39.194177][ T1024] veth1_vlan: left promiscuous mode [ 39.199596][ T1024] veth0_vlan: left promiscuous mode [ 39.314393][ T3765] team0 (unregistering): Port device team_slave_0 removed [ 39.326259][ T3759] syz.1.81 (3759) used greatest stack depth: 10192 bytes left [ 39.338298][ T3765] team0 (unregistering): Port device team_slave_1 removed [ 39.390538][ T3780] veth0: default FDB implementation only supports local addresses [ 39.418026][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.456130][ T3789] netlink: 'syz.2.86': attribute type 39 has an invalid length. [ 39.470842][ T3712] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.477964][ T3712] bridge0: port 1(bridge_slave_0) entered disabled state [ 39.520223][ T3712] bridge_slave_0: entered allmulticast mode [ 39.538862][ T3712] bridge_slave_0: entered promiscuous mode [ 39.629599][ T3712] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.636772][ T3712] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.646514][ T3712] bridge_slave_1: entered allmulticast mode [ 39.653933][ T3712] bridge_slave_1: entered promiscuous mode [ 39.688980][ T3712] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 39.699003][ T3798] netlink: 20 bytes leftover after parsing attributes in process `syz.4.87'. [ 39.710131][ T3712] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 39.756935][ T3712] team0: Port device team_slave_0 added [ 39.778604][ T3712] team0: Port device team_slave_1 added [ 39.848975][ T3807] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 39.902530][ T3837] netlink: 4 bytes leftover after parsing attributes in process `syz.1.94'. [ 39.913876][ T29] kauditd_printk_skb: 569 callbacks suppressed [ 39.913952][ T29] audit: type=1400 audit(1751129619.614:955): avc: denied { shutdown } for pid=3836 comm="syz.1.94" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 39.939612][ T29] audit: type=1400 audit(1751129619.614:956): avc: denied { bind } for pid=3836 comm="syz.1.94" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 39.982725][ T3712] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 39.989879][ T3712] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 40.016071][ T3712] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 40.042978][ T3712] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 40.050047][ T3712] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 40.076162][ T3712] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 40.119013][ T3712] hsr_slave_0: entered promiscuous mode [ 40.125361][ T3712] hsr_slave_1: entered promiscuous mode [ 40.132425][ T3712] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 40.192673][ T3712] Cannot create hsr debugfs directory [ 40.466135][ T3844] loop1: detected capacity change from 0 to 164 [ 40.492927][ T3844] isofs_fill_super: root inode is not a directory. Corrupted media? [ 40.526347][ T3712] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 40.548283][ T3712] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 40.569402][ T3712] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 40.595567][ T3712] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 40.673272][ T29] audit: type=1326 audit(1751129620.364:957): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3885 comm="syz.1.98" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff3117fe929 code=0x7ffc0000 [ 40.696614][ T29] audit: type=1326 audit(1751129620.364:958): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3885 comm="syz.1.98" exe="/root/syz-executor" sig=0 arch=c000003e syscall=430 compat=0 ip=0x7ff3117fe929 code=0x7ffc0000 [ 40.720354][ T29] audit: type=1326 audit(1751129620.364:959): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3885 comm="syz.1.98" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff3117fe929 code=0x7ffc0000 [ 40.743502][ T29] audit: type=1326 audit(1751129620.364:960): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3885 comm="syz.1.98" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff3117fe929 code=0x7ffc0000 [ 40.766759][ T29] audit: type=1326 audit(1751129620.364:961): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3885 comm="syz.1.98" exe="/root/syz-executor" sig=0 arch=c000003e syscall=431 compat=0 ip=0x7ff3117fe929 code=0x7ffc0000 [ 40.782388][ T3712] 8021q: adding VLAN 0 to HW filter on device bond0 [ 40.789945][ T29] audit: type=1400 audit(1751129620.364:962): avc: denied { mount } for pid=3885 comm="syz.1.98" name="/" dev="rpc_pipefs" ino=6595 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:rpc_pipefs_t tclass=filesystem permissive=1 [ 40.819314][ T29] audit: type=1326 audit(1751129620.364:963): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3885 comm="syz.1.98" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff3117fe929 code=0x7ffc0000 [ 40.842544][ T29] audit: type=1326 audit(1751129620.364:964): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3885 comm="syz.1.98" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff3117fe929 code=0x7ffc0000 [ 40.875403][ T3712] 8021q: adding VLAN 0 to HW filter on device team0 [ 40.888164][ T3677] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.895324][ T3677] bridge0: port 1(bridge_slave_0) entered forwarding state [ 40.947083][ T3677] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.954284][ T3677] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.062024][ T3712] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 41.272337][ T3712] veth0_vlan: entered promiscuous mode [ 41.285008][ T3942] FAULT_INJECTION: forcing a failure. [ 41.285008][ T3942] name failslab, interval 1, probability 0, space 0, times 0 [ 41.289403][ T3712] veth1_vlan: entered promiscuous mode [ 41.297746][ T3942] CPU: 1 UID: 0 PID: 3942 Comm: syz.4.103 Not tainted 6.16.0-rc3-syzkaller-00190-g67a993863163 #0 PREEMPT(voluntary) [ 41.297833][ T3942] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 41.297844][ T3942] Call Trace: [ 41.297849][ T3942] [ 41.297857][ T3942] __dump_stack+0x1d/0x30 [ 41.297877][ T3942] dump_stack_lvl+0xe8/0x140 [ 41.297896][ T3942] dump_stack+0x15/0x1b [ 41.297913][ T3942] should_fail_ex+0x265/0x280 [ 41.297959][ T3942] should_failslab+0x8c/0xb0 [ 41.297982][ T3942] kmem_cache_alloc_noprof+0x50/0x310 [ 41.298008][ T3942] ? skb_clone+0x151/0x1f0 [ 41.298082][ T3942] skb_clone+0x151/0x1f0 [ 41.298100][ T3942] __netlink_deliver_tap+0x2c9/0x500 [ 41.298195][ T3942] netlink_unicast+0x64c/0x670 [ 41.298226][ T3942] netlink_sendmsg+0x58b/0x6b0 [ 41.298265][ T3942] ? __pfx_netlink_sendmsg+0x10/0x10 [ 41.298284][ T3942] __sock_sendmsg+0x142/0x180 [ 41.298349][ T3942] ____sys_sendmsg+0x31e/0x4e0 [ 41.298382][ T3942] ___sys_sendmsg+0x17b/0x1d0 [ 41.298524][ T3942] __x64_sys_sendmsg+0xd4/0x160 [ 41.298557][ T3942] x64_sys_call+0x2999/0x2fb0 [ 41.298578][ T3942] do_syscall_64+0xd2/0x200 [ 41.298595][ T3942] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 41.298679][ T3942] ? clear_bhb_loop+0x40/0x90 [ 41.298696][ T3942] ? clear_bhb_loop+0x40/0x90 [ 41.298714][ T3942] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 41.298805][ T3942] RIP: 0033:0x7f1a1f6be929 [ 41.298821][ T3942] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 41.298836][ T3942] RSP: 002b:00007f1a1dd27038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 41.298855][ T3942] RAX: ffffffffffffffda RBX: 00007f1a1f8e5fa0 RCX: 00007f1a1f6be929 [ 41.298892][ T3942] RDX: 0000000000000000 RSI: 0000200000000100 RDI: 0000000000000005 [ 41.298904][ T3942] RBP: 00007f1a1dd27090 R08: 0000000000000000 R09: 0000000000000000 [ 41.298945][ T3942] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 41.298957][ T3942] R13: 0000000000000000 R14: 00007f1a1f8e5fa0 R15: 00007fff5019be58 [ 41.298974][ T3942] [ 41.330685][ T3942] netlink: 56 bytes leftover after parsing attributes in process `syz.4.103'. [ 41.396675][ T3712] veth0_macvtap: entered promiscuous mode [ 41.417824][ T3942] netlink: 24 bytes leftover after parsing attributes in process `syz.4.103'. [ 41.429453][ T3712] veth1_macvtap: entered promiscuous mode [ 41.562992][ T3712] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 41.582074][ T3712] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 41.602805][ T3712] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.611615][ T3712] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.620497][ T3712] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.629335][ T3712] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.688442][ T3961] capability: warning: `syz.1.106' uses 32-bit capabilities (legacy support in use) [ 41.902465][ T3985] netlink: 4 bytes leftover after parsing attributes in process `syz.2.114'. [ 41.915443][ T3985] team0 (unregistering): Port device team_slave_0 removed [ 41.917356][ T3985] team0 (unregistering): Port device team_slave_1 removed [ 41.937602][ T3977] loop1: detected capacity change from 0 to 4096 [ 41.944361][ T3977] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.008623][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.100933][ T4007] loop1: detected capacity change from 0 to 164 [ 42.181267][ T4018] netlink: 12 bytes leftover after parsing attributes in process `syz.1.120'. [ 42.249076][ T3975] loop5: detected capacity change from 0 to 1024 [ 42.286867][ T3975] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.304122][ T4033] loop1: detected capacity change from 0 to 512 [ 42.304666][ T4033] EXT4-fs: Ignoring removed nomblk_io_submit option [ 42.343070][ T4033] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.343129][ T4033] ext4 filesystem being mounted at /27/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 42.421970][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.589724][ T3712] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.684841][ T4064] loop3: detected capacity change from 0 to 512 [ 42.708212][ T4064] EXT4-fs: inline encryption not supported [ 42.727308][ T4064] EXT4-fs: Ignoring removed oldalloc option [ 42.737451][ T4064] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 42.764144][ T4064] EXT4-fs error (device loop3): __ext4_fill_super:5500: inode #2: comm syz.3.127: iget: special inode unallocated [ 42.804027][ T4075] loop4: detected capacity change from 0 to 2048 [ 42.812500][ T4064] EXT4-fs (loop3): get root inode failed [ 42.818540][ T4064] EXT4-fs (loop3): mount failed [ 42.832673][ T4077] loop5: detected capacity change from 0 to 512 [ 42.851913][ T3295] Alternate GPT is invalid, using primary GPT. [ 42.858389][ T3295] loop4: p2 p3 p7 [ 42.876164][ T4077] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.889838][ T4077] ext4 filesystem being mounted at /3/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 42.935294][ T4075] Alternate GPT is invalid, using primary GPT. [ 42.941802][ T4075] loop4: p2 p3 p7 [ 42.981491][ T4082] macvlan1: entered promiscuous mode [ 43.003998][ T4082] ipvlan0: entered promiscuous mode [ 43.016104][ T4082] ipvlan0: left promiscuous mode [ 43.034655][ T4082] macvlan1: left promiscuous mode [ 43.157204][ T3295] udevd[3295]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 43.566601][ T3712] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.986506][ T4120] loop3: detected capacity change from 0 to 128 [ 43.995429][ T4120] vfat: Unknown parameter 'PL' [ 44.008177][ T4122] process ''%' launched '/dev/fd/5' with NULL argv: empty string added [ 44.194713][ T4129] loop1: detected capacity change from 0 to 1024 [ 44.210582][ T4129] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.227014][ T4129] netlink: 4 bytes leftover after parsing attributes in process `syz.1.152'. [ 44.241099][ T4129] team0 (unregistering): Port device team_slave_0 removed [ 44.250616][ T4129] team0 (unregistering): Port device team_slave_1 removed [ 44.301030][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.419735][ T4137] netlink: 16 bytes leftover after parsing attributes in process `syz.4.154'. [ 44.431300][ T4138] loop1: detected capacity change from 0 to 512 [ 44.473991][ T4138] EXT4-fs (loop1): 1 orphan inode deleted [ 44.490447][ T1024] EXT4-fs error (device loop1): ext4_release_dquot:6969: comm kworker/u8:5: Failed to release dquot type 1 [ 44.507536][ T4138] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.546404][ T4138] ext4 filesystem being mounted at /31/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 44.561430][ T4146] syz.5.155 uses obsolete (PF_INET,SOCK_PACKET) [ 44.903369][ T4154] loop5: detected capacity change from 0 to 1024 [ 44.940501][ T4154] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.966964][ T29] kauditd_printk_skb: 765 callbacks suppressed [ 44.966977][ T29] audit: type=1326 audit(1751129624.674:1729): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4157 comm="syz.3.159" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc5b251e929 code=0x7ffc0000 [ 45.020642][ T29] audit: type=1326 audit(1751129624.704:1730): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4157 comm="syz.3.159" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc5b251e929 code=0x7ffc0000 [ 45.044187][ T29] audit: type=1326 audit(1751129624.704:1731): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4157 comm="syz.3.159" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc5b251e929 code=0x7ffc0000 [ 45.067890][ T29] audit: type=1326 audit(1751129624.704:1732): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4157 comm="syz.3.159" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc5b251e929 code=0x7ffc0000 [ 45.091531][ T29] audit: type=1326 audit(1751129624.704:1733): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4157 comm="syz.3.159" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc5b251e929 code=0x7ffc0000 [ 45.114989][ T29] audit: type=1326 audit(1751129624.704:1734): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4157 comm="syz.3.159" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc5b251e929 code=0x7ffc0000 [ 45.138471][ T29] audit: type=1326 audit(1751129624.714:1735): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4157 comm="syz.3.159" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc5b251e929 code=0x7ffc0000 [ 45.161848][ T29] audit: type=1326 audit(1751129624.714:1736): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4157 comm="syz.3.159" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fc5b251d290 code=0x7ffc0000 [ 45.185264][ T29] audit: type=1326 audit(1751129624.714:1737): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4157 comm="syz.3.159" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fc5b251d290 code=0x7ffc0000 [ 45.208696][ T29] audit: type=1326 audit(1751129624.714:1738): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4157 comm="syz.3.159" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc5b251e929 code=0x7ffc0000 [ 45.236284][ T3712] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.321600][ T4160] netlink: 'syz.3.160': attribute type 4 has an invalid length. [ 45.413396][ T4167] netlink: 'syz.3.163': attribute type 10 has an invalid length. [ 45.421317][ T4167] veth0_vlan: entered allmulticast mode [ 45.432576][ T4167] veth0_vlan: left promiscuous mode [ 45.438712][ T4167] veth0_vlan: entered promiscuous mode [ 45.446470][ T4167] team0: Device veth0_vlan failed to register rx_handler [ 46.289948][ T4167] syz.3.163 (4167) used greatest stack depth: 10152 bytes left [ 46.318261][ T4181] netlink: 12 bytes leftover after parsing attributes in process `syz.4.168'. [ 46.329603][ T4181] program syz.4.168 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 46.433894][ T4196] netlink: 8 bytes leftover after parsing attributes in process `syz.3.174'. [ 46.450534][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.530843][ T4207] netlink: 4 bytes leftover after parsing attributes in process `syz.3.174'. [ 46.582399][ T4196] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2561 sclass=netlink_route_socket pid=4196 comm=syz.3.174 [ 46.964526][ T4228] loop3: detected capacity change from 0 to 512 [ 46.993399][ T4228] EXT4-fs (loop3): 1 orphan inode deleted [ 46.999711][ T4228] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.012643][ T1024] EXT4-fs error (device loop3): ext4_release_dquot:6969: comm kworker/u8:5: Failed to release dquot type 1 [ 47.026862][ T4228] ext4 filesystem being mounted at /28/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 47.106327][ T4235] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=30 sclass=netlink_tcpdiag_socket pid=4235 comm=syz.2.188 [ 47.167852][ T4238] loop5: detected capacity change from 0 to 512 [ 47.393948][ T4255] loop4: detected capacity change from 0 to 1024 [ 47.436841][ T4255] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.552836][ T4255] netlink: 4 bytes leftover after parsing attributes in process `syz.4.197'. [ 47.579001][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.632516][ T4253] netlink: 28 bytes leftover after parsing attributes in process `syz.5.196'. [ 47.651151][ T4266] netlink: 48 bytes leftover after parsing attributes in process `syz.4.199'. [ 47.704205][ T4266] loop4: detected capacity change from 0 to 2048 [ 47.770459][ T4266] loop4: p2 < > p3 < > [ 47.774765][ T4266] loop4: partition table partially beyond EOD, truncated [ 47.794156][ T4266] loop4: p2 start 4278190080 is beyond EOD, truncated [ 47.814646][ T2996] loop4: p2 < > p3 < > [ 47.818889][ T2996] loop4: partition table partially beyond EOD, truncated [ 47.827819][ T2996] loop4: p2 start 4278190080 is beyond EOD, truncated [ 47.898011][ T4273] loop4: detected capacity change from 0 to 512 [ 47.913614][ T4273] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 47.932468][ T3295] udevd[3295]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 47.944016][ T4273] EXT4-fs (loop4): 1 truncate cleaned up [ 47.957840][ T4273] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 48.004890][ T4284] lo speed is unknown, defaulting to 1000 [ 48.010787][ T4284] lo speed is unknown, defaulting to 1000 [ 48.016801][ T4284] lo speed is unknown, defaulting to 1000 [ 48.022983][ T4284] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 48.030570][ T4284] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 48.046493][ T4284] lo speed is unknown, defaulting to 1000 [ 48.052906][ T4284] lo speed is unknown, defaulting to 1000 [ 48.058974][ T4284] lo speed is unknown, defaulting to 1000 [ 48.065100][ T4284] lo speed is unknown, defaulting to 1000 [ 48.070975][ T4286] loop5: detected capacity change from 0 to 512 [ 48.071306][ T4284] lo speed is unknown, defaulting to 1000 [ 48.077657][ T4286] EXT4-fs: Ignoring removed oldalloc option [ 48.083428][ T4284] lo speed is unknown, defaulting to 1000 [ 48.101293][ T4286] EXT4-fs error (device loop5): ext4_xattr_inode_iget:433: comm syz.5.204: Parent and EA inode have the same ino 15 [ 48.123179][ T4286] EXT4-fs warning (device loop5): ext4_expand_extra_isize_ea:2848: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 48.136254][ T4286] EXT4-fs error (device loop5): ext4_xattr_inode_iget:433: comm syz.5.204: Parent and EA inode have the same ino 15 [ 48.149980][ T4286] EXT4-fs (loop5): 1 orphan inode deleted [ 48.156183][ T4286] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 48.278726][ T3712] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.358711][ T4298] netlink: 20 bytes leftover after parsing attributes in process `syz.2.208'. [ 48.383509][ T4300] netlink: 32 bytes leftover after parsing attributes in process `syz.5.209'. [ 48.400731][ T4298] netlink: 4 bytes leftover after parsing attributes in process `syz.2.208'. [ 48.410055][ T4298] netlink: 8 bytes leftover after parsing attributes in process `syz.2.208'. [ 48.444636][ T4300] netlink: 28 bytes leftover after parsing attributes in process `syz.5.209'. [ 48.990729][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.131615][ T4319] lo speed is unknown, defaulting to 1000 [ 49.353090][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.380427][ T4339] sctp: [Deprecated]: syz.3.222 (pid 4339) Use of int in max_burst socket option. [ 49.380427][ T4339] Use struct sctp_assoc_value instead [ 49.401327][ T4339] loop3: detected capacity change from 0 to 512 [ 49.429936][ T4343] loop5: detected capacity change from 0 to 1024 [ 49.433890][ T4339] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.438462][ T4343] EXT4-fs: Ignoring removed orlov option [ 49.449034][ T4339] ext4 filesystem being mounted at /29/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 49.454461][ T4343] EXT4-fs: Ignoring removed nomblk_io_submit option [ 49.484804][ T4343] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.500304][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.573683][ T4355] FAULT_INJECTION: forcing a failure. [ 49.573683][ T4355] name failslab, interval 1, probability 0, space 0, times 0 [ 49.586705][ T4355] CPU: 0 UID: 0 PID: 4355 Comm: syz.4.226 Not tainted 6.16.0-rc3-syzkaller-00190-g67a993863163 #0 PREEMPT(voluntary) [ 49.586801][ T4355] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 49.586811][ T4355] Call Trace: [ 49.586816][ T4355] [ 49.586823][ T4355] __dump_stack+0x1d/0x30 [ 49.586844][ T4355] dump_stack_lvl+0xe8/0x140 [ 49.586861][ T4355] dump_stack+0x15/0x1b [ 49.586898][ T4355] should_fail_ex+0x265/0x280 [ 49.586926][ T4355] should_failslab+0x8c/0xb0 [ 49.586946][ T4355] kmem_cache_alloc_noprof+0x50/0x310 [ 49.586987][ T4355] ? skb_clone+0x151/0x1f0 [ 49.587003][ T4355] skb_clone+0x151/0x1f0 [ 49.587021][ T4355] nfnetlink_rcv+0x305/0x1690 [ 49.587096][ T4355] ? __kfree_skb+0x109/0x150 [ 49.587170][ T4355] ? nlmon_xmit+0x4f/0x60 [ 49.587303][ T4355] ? nlmon_xmit+0x4f/0x60 [ 49.587323][ T4355] ? dev_hard_start_xmit+0x3b0/0x3e0 [ 49.587357][ T4355] ? __dev_queue_xmit+0x11c0/0x1fb0 [ 49.587425][ T4355] ? __dev_queue_xmit+0x182/0x1fb0 [ 49.587490][ T4355] ? __account_obj_stock+0x211/0x350 [ 49.587567][ T4355] ? ref_tracker_free+0x37d/0x3e0 [ 49.587608][ T4355] netlink_unicast+0x5a1/0x670 [ 49.587634][ T4355] netlink_sendmsg+0x58b/0x6b0 [ 49.587657][ T4355] ? __pfx_netlink_sendmsg+0x10/0x10 [ 49.587674][ T4355] __sock_sendmsg+0x142/0x180 [ 49.587764][ T4355] ____sys_sendmsg+0x31e/0x4e0 [ 49.587877][ T4355] ___sys_sendmsg+0x17b/0x1d0 [ 49.587978][ T4355] __x64_sys_sendmsg+0xd4/0x160 [ 49.588012][ T4355] x64_sys_call+0x2999/0x2fb0 [ 49.588034][ T4355] do_syscall_64+0xd2/0x200 [ 49.588062][ T4355] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 49.588084][ T4355] ? clear_bhb_loop+0x40/0x90 [ 49.588105][ T4355] ? clear_bhb_loop+0x40/0x90 [ 49.588137][ T4355] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 49.588158][ T4355] RIP: 0033:0x7f1a1f6be929 [ 49.588176][ T4355] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 49.588264][ T4355] RSP: 002b:00007f1a1dd27038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 49.588283][ T4355] RAX: ffffffffffffffda RBX: 00007f1a1f8e5fa0 RCX: 00007f1a1f6be929 [ 49.588293][ T4355] RDX: 0000000000000000 RSI: 0000200000000840 RDI: 0000000000000004 [ 49.588304][ T4355] RBP: 00007f1a1dd27090 R08: 0000000000000000 R09: 0000000000000000 [ 49.588314][ T4355] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 49.588324][ T4355] R13: 0000000000000000 R14: 00007f1a1f8e5fa0 R15: 00007fff5019be58 [ 49.588363][ T4355] [ 49.875371][ T4362] loop4: detected capacity change from 0 to 1024 [ 49.882499][ T4362] EXT4-fs: Ignoring removed bh option [ 49.888481][ T4362] EXT4-fs (loop4): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 49.900539][ T4362] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.913528][ T4362] FAULT_INJECTION: forcing a failure. [ 49.913528][ T4362] name failslab, interval 1, probability 0, space 0, times 0 [ 49.926265][ T4362] CPU: 1 UID: 0 PID: 4362 Comm: syz.4.229 Not tainted 6.16.0-rc3-syzkaller-00190-g67a993863163 #0 PREEMPT(voluntary) [ 49.926288][ T4362] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 49.926373][ T4362] Call Trace: [ 49.926380][ T4362] [ 49.926386][ T4362] __dump_stack+0x1d/0x30 [ 49.926404][ T4362] dump_stack_lvl+0xe8/0x140 [ 49.926420][ T4362] dump_stack+0x15/0x1b [ 49.926434][ T4362] should_fail_ex+0x265/0x280 [ 49.926544][ T4362] should_failslab+0x8c/0xb0 [ 49.926567][ T4362] kmem_cache_alloc_lru_noprof+0x55/0x310 [ 49.926594][ T4362] ? ext4_alloc_inode+0x38/0x310 [ 49.926640][ T4362] ? __pfx_ext4_alloc_inode+0x10/0x10 [ 49.926697][ T4362] ext4_alloc_inode+0x38/0x310 [ 49.926797][ T4362] ? __pfx_ext4_alloc_inode+0x10/0x10 [ 49.926833][ T4362] alloc_inode+0x40/0x170 [ 49.926859][ T4362] iget_locked+0xf4/0x5c0 [ 49.926892][ T4362] __ext4_iget+0x152/0x21c0 [ 49.926945][ T4362] ? kmem_cache_alloc_lru_noprof+0x229/0x310 [ 49.926971][ T4362] ? __d_alloc+0x3d/0x350 [ 49.926996][ T4362] ext4_lookup+0x161/0x390 [ 49.927053][ T4362] lookup_one_qstr_excl_raw+0xc4/0x1b0 [ 49.927074][ T4362] do_renameat2+0x38e/0xab0 [ 49.927089][ T4362] ? get_pid_task+0x96/0xd0 [ 49.927133][ T4362] ? proc_fail_nth_write+0x12d/0x160 [ 49.927228][ T4362] __x64_sys_renameat2+0x7e/0x90 [ 49.927245][ T4362] x64_sys_call+0x2bf6/0x2fb0 [ 49.927269][ T4362] do_syscall_64+0xd2/0x200 [ 49.927288][ T4362] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 49.927314][ T4362] ? clear_bhb_loop+0x40/0x90 [ 49.927334][ T4362] ? clear_bhb_loop+0x40/0x90 [ 49.927386][ T4362] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 49.927404][ T4362] RIP: 0033:0x7f1a1f6be929 [ 49.927419][ T4362] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 49.927482][ T4362] RSP: 002b:00007f1a1dd27038 EFLAGS: 00000246 ORIG_RAX: 000000000000013c [ 49.927501][ T4362] RAX: ffffffffffffffda RBX: 00007f1a1f8e5fa0 RCX: 00007f1a1f6be929 [ 49.927512][ T4362] RDX: 0000000000000006 RSI: 0000200000000140 RDI: 0000000000000006 [ 49.927584][ T4362] RBP: 00007f1a1dd27090 R08: 0000000000000004 R09: 0000000000000000 [ 49.927596][ T4362] R10: 0000200000000040 R11: 0000000000000246 R12: 0000000000000001 [ 49.927608][ T4362] R13: 0000000000000000 R14: 00007f1a1f8e5fa0 R15: 00007fff5019be58 [ 49.927626][ T4362] [ 50.180619][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.208659][ T4368] loop4: detected capacity change from 0 to 1024 [ 50.217448][ T3712] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.241698][ T4368] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.274548][ T29] kauditd_printk_skb: 118 callbacks suppressed [ 50.274562][ T29] audit: type=1400 audit(1751129629.984:1856): avc: denied { write } for pid=4374 comm="syz.2.233" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 50.315850][ T29] audit: type=1400 audit(1751129630.014:1857): avc: denied { ioctl } for pid=4374 comm="syz.2.233" path="socket:[6127]" dev="sockfs" ino=6127 ioctlcmd=0x890b scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 50.390701][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.439918][ T29] audit: type=1326 audit(1751129630.154:1858): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4392 comm="syz.2.240" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd2895de929 code=0x7ffc0000 [ 50.463328][ T29] audit: type=1326 audit(1751129630.154:1859): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4392 comm="syz.2.240" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd2895de929 code=0x7ffc0000 [ 50.507364][ T29] audit: type=1326 audit(1751129630.194:1860): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4392 comm="syz.2.240" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd2895de929 code=0x7ffc0000 [ 50.530720][ T29] audit: type=1326 audit(1751129630.194:1861): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4392 comm="syz.2.240" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd2895de929 code=0x7ffc0000 [ 50.554159][ T29] audit: type=1326 audit(1751129630.194:1862): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4392 comm="syz.2.240" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd2895de929 code=0x7ffc0000 [ 50.577493][ T29] audit: type=1326 audit(1751129630.194:1863): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4392 comm="syz.2.240" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd2895de929 code=0x7ffc0000 [ 50.600835][ T29] audit: type=1326 audit(1751129630.194:1864): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4392 comm="syz.2.240" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd2895de929 code=0x7ffc0000 [ 50.624225][ T29] audit: type=1326 audit(1751129630.194:1865): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4392 comm="syz.2.240" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd2895de929 code=0x7ffc0000 [ 50.682301][ T4403] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 50.695481][ T4402] loop1: detected capacity change from 0 to 2048 [ 50.730450][ T3295] loop1: p2 < > p3 < > [ 50.734672][ T3295] loop1: partition table partially beyond EOD, truncated [ 50.756869][ T3295] loop1: p2 start 4278190080 is beyond EOD, truncated [ 50.765585][ T4414] loop4: detected capacity change from 0 to 256 [ 50.776690][ T4402] loop1: p2 < > p3 < > [ 50.780909][ T4402] loop1: partition table partially beyond EOD, truncated [ 50.788206][ T4414] FAT-fs (loop4): bogus number of FAT sectors [ 50.794421][ T4414] FAT-fs (loop4): Can't find a valid FAT filesystem [ 50.804610][ T4402] loop1: p2 start 4278190080 is beyond EOD, truncated [ 50.849069][ T3295] udevd[3295]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 50.864641][ T4422] loop1: detected capacity change from 0 to 512 [ 50.903234][ T4422] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.922189][ T4422] ext4 filesystem being mounted at /41/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 51.132892][ T4437] lo speed is unknown, defaulting to 1000 [ 51.322980][ T4443] loop4: detected capacity change from 0 to 128 [ 51.532542][ T4450] loop4: detected capacity change from 0 to 128 [ 51.544249][ T4450] EXT4-fs: Ignoring removed nobh option [ 51.552609][ T4450] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 51.567267][ T4450] ext4 filesystem being mounted at /74/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 51.591560][ T3305] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 51.613552][ T4453] __nla_validate_parse: 11 callbacks suppressed [ 51.613611][ T4453] netlink: 48 bytes leftover after parsing attributes in process `syz.4.264'. [ 51.638560][ T4453] loop4: detected capacity change from 0 to 2048 [ 51.660766][ T4455] SELinux: syz.5.265 (4455) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 51.674982][ T4453] loop4: p2 < > p3 < > [ 51.679182][ T4453] loop4: partition table partially beyond EOD, truncated [ 51.711949][ T4453] loop4: p2 start 4278190080 is beyond EOD, truncated [ 51.727147][ T4455] loop5: detected capacity change from 0 to 512 [ 51.750640][ T2996] loop4: p2 < > p3 < > [ 51.755073][ T2996] loop4: partition table partially beyond EOD, truncated [ 51.806138][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.806228][ T2996] loop4: p2 start 4278190080 is beyond EOD, truncated [ 51.866580][ T3295] udevd[3295]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 51.878165][ T4462] syz.4.267: vmalloc error: size 8589938688, exceeds total pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0 [ 51.892675][ T4462] CPU: 0 UID: 0 PID: 4462 Comm: syz.4.267 Not tainted 6.16.0-rc3-syzkaller-00190-g67a993863163 #0 PREEMPT(voluntary) [ 51.892703][ T4462] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 51.892750][ T4462] Call Trace: [ 51.892756][ T4462] [ 51.892764][ T4462] __dump_stack+0x1d/0x30 [ 51.892784][ T4462] dump_stack_lvl+0xe8/0x140 [ 51.892801][ T4462] dump_stack+0x15/0x1b [ 51.892889][ T4462] warn_alloc+0x12b/0x1a0 [ 51.892936][ T4462] __vmalloc_node_range_noprof+0x9c/0xe00 [ 51.892987][ T4462] ? __futex_wait+0x1ff/0x260 [ 51.893013][ T4462] ? __pfx_futex_wake_mark+0x10/0x10 [ 51.893097][ T4462] ? __rcu_read_unlock+0x4f/0x70 [ 51.893115][ T4462] ? avc_has_perm_noaudit+0x1b1/0x200 [ 51.893137][ T4462] ? should_fail_ex+0x30/0x280 [ 51.893267][ T4462] ? xskq_create+0x36/0xe0 [ 51.893288][ T4462] vmalloc_user_noprof+0x7d/0xb0 [ 51.893314][ T4462] ? xskq_create+0x80/0xe0 [ 51.893331][ T4462] xskq_create+0x80/0xe0 [ 51.893411][ T4462] xsk_init_queue+0x95/0xf0 [ 51.893428][ T4462] xsk_setsockopt+0x35c/0x510 [ 51.893445][ T4462] ? __pfx_xsk_setsockopt+0x10/0x10 [ 51.893462][ T4462] __sys_setsockopt+0x181/0x200 [ 51.893510][ T4462] __x64_sys_setsockopt+0x64/0x80 [ 51.893541][ T4462] x64_sys_call+0x2bd5/0x2fb0 [ 51.893558][ T4462] do_syscall_64+0xd2/0x200 [ 51.893614][ T4462] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 51.893639][ T4462] ? clear_bhb_loop+0x40/0x90 [ 51.893705][ T4462] ? clear_bhb_loop+0x40/0x90 [ 51.893795][ T4462] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 51.893812][ T4462] RIP: 0033:0x7f1a1f6be929 [ 51.893826][ T4462] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 51.893840][ T4462] RSP: 002b:00007f1a1dd27038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 51.893857][ T4462] RAX: ffffffffffffffda RBX: 00007f1a1f8e5fa0 RCX: 00007f1a1f6be929 [ 51.893868][ T4462] RDX: 0000000000000006 RSI: 000000000000011b RDI: 0000000000000007 [ 51.893878][ T4462] RBP: 00007f1a1f740b39 R08: 0000000000000004 R09: 0000000000000000 [ 51.893901][ T4462] R10: 0000200000000000 R11: 0000000000000246 R12: 0000000000000000 [ 51.893914][ T4462] R13: 0000000000000000 R14: 00007f1a1f8e5fa0 R15: 00007fff5019be58 [ 51.893930][ T4462] [ 51.893948][ T4462] Mem-Info: [ 52.000802][ T4455] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.005844][ T4462] active_anon:7733 inactive_anon:0 isolated_anon:0 [ 52.005844][ T4462] active_file:16067 inactive_file:2202 isolated_file:0 [ 52.005844][ T4462] unevictable:0 dirty:7 writeback:0 [ 52.005844][ T4462] slab_reclaimable:3049 slab_unreclaimable:13819 [ 52.005844][ T4462] mapped:29186 shmem:371 pagetables:1268 [ 52.005844][ T4462] sec_pagetables:0 bounce:0 [ 52.005844][ T4462] kernel_misc_reclaimable:0 [ 52.005844][ T4462] free:1874280 free_pcp:25423 free_cma:0 [ 52.011722][ T4455] ext4 filesystem being mounted at /30/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 52.015782][ T4462] Node 0 active_anon:30932kB inactive_anon:0kB active_file:64268kB inactive_file:8808kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:116744kB dirty:28kB writeback:0kB shmem:1484kB writeback_tmp:0kB kernel_stack:3520kB pagetables:5072kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 52.222938][ T4462] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 52.251704][ T4462] lowmem_reserve[]: 0 2882 7860 7860 [ 52.257723][ T4462] Node 0 DMA32 free:2947828kB boost:0kB min:4132kB low:7060kB high:9988kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2951356kB mlocked:0kB bounce:0kB free_pcp:3528kB local_pcp:3528kB free_cma:0kB [ 52.283933][ T3295] udevd[3295]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 52.288183][ T4462] lowmem_reserve[]: 0 0 4978 4978 [ 52.303095][ T4462] Node 0 Normal free:4533932kB boost:0kB min:7188kB low:12284kB high:17380kB reserved_highatomic:0KB free_highatomic:0KB active_anon:30932kB inactive_anon:0kB active_file:64268kB inactive_file:8808kB unevictable:0kB writepending:144kB present:5242880kB managed:5098240kB mlocked:0kB bounce:0kB free_pcp:97948kB local_pcp:42888kB free_cma:0kB [ 52.334956][ T4462] lowmem_reserve[]: 0 0 0 0 [ 52.339605][ T4462] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 52.352497][ T4462] Node 0 DMA32: 3*4kB (M) 3*8kB (M) 5*16kB (M) 2*32kB (M) 5*64kB (M) 4*128kB (M) 3*256kB (M) 4*512kB (M) 3*1024kB (M) 2*2048kB (M) 717*4096kB (M) = 2947828kB [ 52.368889][ T4462] Node 0 Normal: 517*4kB (UM) 461*8kB (UM) 163*16kB (UM) 50*32kB (ME) 192*64kB (UME) 57*128kB (UME) 42*256kB (UM) 16*512kB (UM) 13*1024kB (UME) 3*2048kB (ME) 1090*4096kB (M) = 4532588kB [ 52.370558][ T4479] devtmpfs: Bad value for 'mpol' [ 52.387635][ T4462] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 52.387654][ T4462] 18609 total pagecache pages [ 52.387719][ T4462] 0 pages in swap cache [ 52.387725][ T4462] Free swap = 124996kB [ 52.387732][ T4462] Total swap = 124996kB [ 52.420146][ T4462] 2097051 pages RAM [ 52.424024][ T4462] 0 pages HighMem/MovableOnly [ 52.428699][ T4462] 80812 pages reserved [ 52.474101][ T4478] netlink: 'syz.2.272': attribute type 39 has an invalid length. [ 52.526059][ T3712] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.547645][ T4488] loop5: detected capacity change from 0 to 128 [ 52.840627][ T4488] syz.5.274: attempt to access beyond end of device [ 52.840627][ T4488] loop5: rw=2049, sector=241, nr_sectors = 64 limit=128 [ 52.927737][ T4515] lo speed is unknown, defaulting to 1000 [ 53.041379][ T4498] loop3: detected capacity change from 0 to 512 [ 53.050256][ T4517] 9pnet_fd: Insufficient options for proto=fd [ 53.070327][ T4488] syz.5.274: attempt to access beyond end of device [ 53.070327][ T4488] loop5: rw=2049, sector=313, nr_sectors = 8 limit=128 [ 53.097252][ T4498] EXT4-fs: Ignoring removed i_version option [ 53.177947][ T4488] syz.5.274: attempt to access beyond end of device [ 53.177947][ T4488] loop5: rw=2049, sector=329, nr_sectors = 8 limit=128 [ 53.212286][ T4498] EXT4-fs (loop3): orphan cleanup on readonly fs [ 53.257661][ T4488] syz.5.274: attempt to access beyond end of device [ 53.257661][ T4488] loop5: rw=2049, sector=345, nr_sectors = 8 limit=128 [ 53.286440][ T4498] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.277: bg 0: block 131: padding at end of block bitmap is not set [ 53.346150][ T4488] syz.5.274: attempt to access beyond end of device [ 53.346150][ T4488] loop5: rw=2049, sector=361, nr_sectors = 8 limit=128 [ 53.490547][ T4498] EXT4-fs (loop3): Remounting filesystem read-only [ 53.519827][ T4488] syz.5.274: attempt to access beyond end of device [ 53.519827][ T4488] loop5: rw=2049, sector=377, nr_sectors = 8 limit=128 [ 53.571285][ T4498] EXT4-fs (loop3): 1 truncate cleaned up [ 53.577503][ T4498] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 53.588730][ T4488] syz.5.274: attempt to access beyond end of device [ 53.588730][ T4488] loop5: rw=2049, sector=393, nr_sectors = 8 limit=128 [ 53.604597][ T4488] syz.5.274: attempt to access beyond end of device [ 53.604597][ T4488] loop5: rw=2049, sector=409, nr_sectors = 8 limit=128 [ 53.652282][ T4488] syz.5.274: attempt to access beyond end of device [ 53.652282][ T4488] loop5: rw=2049, sector=425, nr_sectors = 8 limit=128 [ 53.701531][ T4488] syz.5.274: attempt to access beyond end of device [ 53.701531][ T4488] loop5: rw=2049, sector=441, nr_sectors = 8 limit=128 [ 53.780237][ T4550] IPv6: Can't replace route, no match found [ 53.811952][ T4552] loop5: detected capacity change from 0 to 128 [ 53.971676][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.986703][ T4569] 9pnet_fd: Insufficient options for proto=fd [ 54.169264][ T4597] sch_tbf: burst 0 is lower than device lo mtu (18) ! [ 54.288408][ T4611] wg2: entered promiscuous mode [ 54.293411][ T4611] wg2: entered allmulticast mode [ 54.590134][ T4638] delete_channel: no stack [ 54.597465][ T4638] delete_channel: no stack [ 54.599450][ T4635] syzkaller1: entered promiscuous mode [ 54.607387][ T4635] syzkaller1: entered allmulticast mode [ 54.613889][ T4638] netlink: 36 bytes leftover after parsing attributes in process `syz.2.302'. [ 54.739734][ T4642] netlink: 4 bytes leftover after parsing attributes in process `syz.2.303'. [ 54.802057][ T4656] netlink: 4 bytes leftover after parsing attributes in process `syz.2.304'. [ 54.831775][ T4656] 9pnet_fd: Insufficient options for proto=fd [ 55.070441][ T4696] netlink: 48 bytes leftover after parsing attributes in process `syz.5.309'. [ 55.100987][ T4696] loop5: detected capacity change from 0 to 2048 [ 55.116173][ T4701] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 55.126420][ T4701] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.148444][ T4566] syz.4.289 (4566) used greatest stack depth: 6952 bytes left [ 55.180191][ T4696] loop5: p2 < > p3 < > [ 55.184542][ T4696] loop5: partition table partially beyond EOD, truncated [ 55.209276][ T4696] loop5: p2 start 4278190080 is beyond EOD, truncated [ 55.299810][ T29] kauditd_printk_skb: 616 callbacks suppressed [ 55.299825][ T29] audit: type=1400 audit(1751129635.004:2482): avc: denied { write } for pid=4725 comm="syz.5.314" name="event0" dev="devtmpfs" ino=242 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 55.304436][ T4726] serio: Serial port ptm0 [ 55.342110][ T4719] loop1: detected capacity change from 0 to 512 [ 55.351717][ T4719] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.368222][ T4719] ext4 filesystem being mounted at /48/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 55.384243][ T29] audit: type=1326 audit(1751129635.094:2483): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4730 comm="syz.4.315" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f1a1f6b58e7 code=0x7ffc0000 [ 55.388689][ T4731] loop4: detected capacity change from 0 to 128 [ 55.418640][ T29] audit: type=1326 audit(1751129635.094:2484): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4730 comm="syz.4.315" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f1a1f65ab19 code=0x7ffc0000 [ 55.429558][ T4719] audit: audit_backlog=65 > audit_backlog_limit=64 [ 55.442042][ T29] audit: type=1326 audit(1751129635.094:2485): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4730 comm="syz.4.315" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a1f6be929 code=0x7ffc0000 [ 55.448481][ T4719] audit: audit_lost=3 audit_rate_limit=0 audit_backlog_limit=64 [ 55.471849][ T29] audit: type=1326 audit(1751129635.094:2486): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4730 comm="syz.4.315" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f1a1f6b58e7 code=0x7ffc0000 [ 55.479776][ T4719] audit: backlog limit exceeded [ 55.510765][ T29] audit: type=1326 audit(1751129635.094:2487): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4730 comm="syz.4.315" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f1a1f65ab19 code=0x7ffc0000 [ 55.510789][ T29] audit: type=1326 audit(1751129635.094:2488): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4730 comm="syz.4.315" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f1a1f6b58e7 code=0x7ffc0000 [ 55.574350][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.657551][ T4747] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(8) [ 55.664258][ T4747] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 55.672002][ T4747] vhci_hcd vhci_hcd.0: Device attached [ 55.860642][ T4754] loop1: detected capacity change from 0 to 512 [ 55.952933][ T4754] EXT4-fs (loop1): 1 orphan inode deleted [ 55.959628][ T4754] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.975543][ T4754] ext4 filesystem being mounted at /52/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 56.019402][ T3529] usb 4-1: SetAddress Request (2) to port 0 [ 56.026418][ T3529] usb 4-1: new SuperSpeed USB device number 2 using vhci_hcd [ 56.167310][ T12] EXT4-fs error (device loop1): ext4_release_dquot:6969: comm kworker/u8:0: Failed to release dquot type 1 [ 56.194790][ T4763] 9pnet: p9_errstr2errno: server reported unknown error [ 56.227147][ T4771] loop5: detected capacity change from 0 to 128 [ 56.463242][ T4782] wg2: entered promiscuous mode [ 56.468154][ T4782] wg2: entered allmulticast mode [ 56.607714][ T4748] vhci_hcd: connection reset by peer [ 56.614815][ T12] vhci_hcd: stop threads [ 56.619216][ T12] vhci_hcd: release socket [ 56.623736][ T12] vhci_hcd: disconnect device [ 56.938217][ T4788] openvswitch: netlink: Message has 6 unknown bytes. [ 57.056214][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.077870][ T4794] netlink: 84 bytes leftover after parsing attributes in process `syz.1.338'. [ 57.173441][ T4805] netlink: 48 bytes leftover after parsing attributes in process `syz.4.343'. [ 57.432228][ T4829] xt_addrtype: both incoming and outgoing interface limitation cannot be selected [ 57.904173][ T4834] netlink: 48 bytes leftover after parsing attributes in process `syz.3.354'. [ 57.934858][ T4838] loop3: detected capacity change from 0 to 128 [ 57.947069][ T4840] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 57.973130][ T4842] sctp: [Deprecated]: syz.1.358 (pid 4842) Use of struct sctp_assoc_value in delayed_ack socket option. [ 57.973130][ T4842] Use struct sctp_sack_info instead [ 58.036712][ T4850] netlink: 'syz.3.362': attribute type 10 has an invalid length. [ 58.044601][ T4850] netlink: 2 bytes leftover after parsing attributes in process `syz.3.362'. [ 58.060737][ T4851] SELinux: Context system_u:object_r:net_conf_t:s0 is not valid (left unmapped). [ 58.190282][ T4868] netlink: 'syz.3.369': attribute type 12 has an invalid length. [ 58.205674][ T4870] loop1: detected capacity change from 0 to 128 [ 58.235476][ T4875] usb usb1: usbfs: interface 0 claimed by hub while 'syz.3.373' sets config #1 [ 58.284995][ T4880] macvlan2: entered allmulticast mode [ 58.291649][ T4880] veth1_vlan: entered allmulticast mode [ 58.322088][ T4884] 9pnet_fd: Insufficient options for proto=fd [ 58.331150][ T4880] veth1_vlan: left allmulticast mode [ 58.466146][ T4901] netlink: 4 bytes leftover after parsing attributes in process `syz.5.381'. [ 58.502360][ T4903] loop1: detected capacity change from 0 to 164 [ 58.511400][ T4903] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 58.528902][ T4903] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 58.547585][ T4903] Symlink component flag not implemented [ 58.554003][ T4903] Symlink component flag not implemented [ 58.608781][ T4909] netlink: 8 bytes leftover after parsing attributes in process `syz.1.382'. [ 58.617179][ T4903] Symlink component flag not implemented (7) [ 58.623774][ T4903] Symlink component flag not implemented (116) [ 58.724076][ T4915] loop1: detected capacity change from 0 to 128 [ 58.889163][ T4928] netlink: 'syz.1.388': attribute type 10 has an invalid length. [ 58.897153][ T4928] netlink: 2 bytes leftover after parsing attributes in process `syz.1.388'. [ 58.936297][ T4930] loop5: detected capacity change from 0 to 512 [ 59.049529][ T4930] EXT4-fs: Ignoring removed nomblk_io_submit option [ 59.101688][ T4930] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 59.129425][ T4930] ext4 filesystem being mounted at /55/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 59.155164][ T3712] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.190785][ T4940] x_tables: ip6_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 59.259838][ T4942] lo speed is unknown, defaulting to 1000 [ 59.271933][ T4949] loop4: detected capacity change from 0 to 512 [ 59.292431][ T4949] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 59.336137][ T4949] EXT4-fs (loop4): orphan cleanup on readonly fs [ 59.375696][ T4949] EXT4-fs warning (device loop4): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 59.434554][ T4949] EXT4-fs (loop4): Cannot turn on quotas: error -117 [ 59.462684][ T4949] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.394: bg 0: block 40: padding at end of block bitmap is not set [ 59.503661][ T4949] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 59.522539][ T4965] lo speed is unknown, defaulting to 1000 [ 59.526380][ T4949] EXT4-fs (loop4): 1 truncate cleaned up [ 59.545191][ T4949] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 59.557595][ T4966] lo speed is unknown, defaulting to 1000 [ 59.592241][ T4949] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 59.614913][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.687372][ T4973] xt_connbytes: Forcing CT accounting to be enabled [ 59.694239][ T4973] Cannot find set identified by id 0 to match [ 59.944966][ T4982] loop3: detected capacity change from 0 to 512 [ 59.989537][ T4982] EXT4-fs: Ignoring removed mblk_io_submit option [ 60.005936][ T4982] EXT4-fs (loop3): couldn't mount as ext2 due to feature incompatibilities [ 60.090266][ T4991] netlink: 28 bytes leftover after parsing attributes in process `syz.5.407'. [ 60.099273][ T4991] netlink: 28 bytes leftover after parsing attributes in process `syz.5.407'. [ 60.137463][ T4998] netlink: 8 bytes leftover after parsing attributes in process `syz.1.410'. [ 60.409167][ T29] kauditd_printk_skb: 746 callbacks suppressed [ 60.409183][ T29] audit: type=1326 audit(1751129640.114:3233): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5005 comm="syz.5.415" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbec70de929 code=0x7ffc0000 [ 60.439003][ T29] audit: type=1326 audit(1751129640.114:3234): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5005 comm="syz.5.415" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbec70de929 code=0x7ffc0000 [ 60.462384][ T29] audit: type=1326 audit(1751129640.114:3235): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5005 comm="syz.5.415" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbec70de929 code=0x7ffc0000 [ 60.486227][ T29] audit: type=1326 audit(1751129640.114:3236): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5005 comm="syz.5.415" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbec70de929 code=0x7ffc0000 [ 60.509693][ T29] audit: type=1326 audit(1751129640.114:3237): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5005 comm="syz.5.415" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbec70de929 code=0x7ffc0000 [ 60.533069][ T29] audit: type=1326 audit(1751129640.114:3238): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5005 comm="syz.5.415" exe="/root/syz-executor" sig=0 arch=c000003e syscall=199 compat=0 ip=0x7fbec70de929 code=0x7ffc0000 [ 60.556572][ T29] audit: type=1326 audit(1751129640.114:3239): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5005 comm="syz.5.415" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbec70de929 code=0x7ffc0000 [ 60.580107][ T29] audit: type=1326 audit(1751129640.114:3240): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5005 comm="syz.5.415" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbec70de929 code=0x7ffc0000 [ 60.603419][ T29] audit: type=1326 audit(1751129640.114:3241): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5005 comm="syz.5.415" exe="/root/syz-executor" sig=0 arch=c000003e syscall=317 compat=0 ip=0x7fbec70de929 code=0x7ffc0000 [ 60.626889][ T29] audit: type=1326 audit(1751129640.114:3242): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5005 comm="syz.5.415" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fbec70de929 code=0x0 [ 60.719407][ T1035] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 60.726928][ T1035] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 60.749199][ T1035] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 60.756691][ T1035] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 60.764222][ T1035] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 60.771761][ T1035] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 60.779228][ T1035] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 60.786802][ T1035] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 60.794247][ T1035] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 60.801720][ T1035] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 60.809146][ T1035] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 60.816530][ T1035] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 60.826414][ T1035] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 60.833918][ T1035] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 60.841383][ T1035] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 60.848814][ T1035] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 60.856257][ T1035] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 60.863767][ T1035] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 60.871294][ T1035] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 60.878715][ T1035] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 60.886251][ T1035] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 60.893681][ T1035] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 60.901102][ T1035] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 60.908594][ T1035] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 60.916061][ T1035] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 60.923462][ T1035] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 60.930980][ T1035] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 60.947935][ T5012] lo speed is unknown, defaulting to 1000 [ 60.962108][ T1035] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz1 [ 60.972472][ T5007] lo speed is unknown, defaulting to 1000 [ 61.111467][ T3529] usb 4-1: device descriptor read/8, error -110 [ 61.124029][ T5021] loop5: detected capacity change from 0 to 512 [ 61.130982][ T5021] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 61.143611][ T5021] EXT4-fs (loop5): 1 truncate cleaned up [ 61.149784][ T5021] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 61.189257][ T3712] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.208284][ T5026] usb usb1: usbfs: interface 0 claimed by hub while 'syz.5.419' sets config #1 [ 61.220513][ T3529] usb 4-1: new SuperSpeed USB device number 2 using vhci_hcd [ 61.239960][ T3529] usb 4-1: enqueue for inactive port 0 [ 61.245461][ T3529] usb 4-1: enqueue for inactive port 0 [ 61.256293][ T3529] usb 4-1: enqueue for inactive port 0 [ 61.444758][ T5046] netlink: 'syz.5.425': attribute type 1 has an invalid length. [ 61.458170][ T5046] 8021q: adding VLAN 0 to HW filter on device bond1 [ 61.473232][ T5046] veth3: entered promiscuous mode [ 61.481041][ T5046] bond1: (slave veth3): Enslaving as an active interface with an up link [ 61.839463][ T5052] loop5: detected capacity change from 0 to 128 [ 62.386850][ T5072] __nla_validate_parse: 2 callbacks suppressed [ 62.386868][ T5072] netlink: 8 bytes leftover after parsing attributes in process `syz.2.437'. [ 62.561657][ T5084] mmap: syz.2.441 (5084): VmData 167489536 exceed data ulimit 67108945. Update limits or use boot option ignore_rlimit_data. [ 62.587877][ T5081] @: renamed from vlan0 (while UP) [ 62.666709][ T5090] ªªªªªª: renamed from vlan0 (while UP) [ 62.735137][ T5101] SELinux: syz.1.449 (5101) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 62.748984][ T3529] usb usb4-port1: attempt power cycle [ 62.771692][ T5106] netlink: 'syz.3.451': attribute type 10 has an invalid length. [ 62.780757][ T5101] loop1: detected capacity change from 0 to 512 [ 62.787155][ T5106] veth0_macvtap: left promiscuous mode [ 62.795564][ T5106] veth0_macvtap: entered promiscuous mode [ 62.803048][ T5106] team0: Device macvtap0 failed to register rx_handler [ 62.803103][ T5101] EXT4-fs error (device loop1): ext4_orphan_get:1419: comm syz.1.449: bad orphan inode 15 [ 62.820220][ T5106] veth0_macvtap: left promiscuous mode [ 62.826072][ T5101] ext4_test_bit(bit=14, block=5) = 0 [ 62.835328][ T5106] netlink: 40 bytes leftover after parsing attributes in process `syz.3.451'. [ 62.844598][ T5108] loop4: detected capacity change from 0 to 1024 [ 62.852682][ T5101] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 62.853704][ T5108] EXT4-fs: Ignoring removed nobh option [ 62.870680][ T5108] EXT4-fs: Ignoring removed bh option [ 62.888918][ T5101] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.901156][ T5108] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 62.938480][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.982366][ T5101] loop1: detected capacity change from 0 to 512 [ 63.005669][ T5122] FAULT_INJECTION: forcing a failure. [ 63.005669][ T5122] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 63.018845][ T5122] CPU: 1 UID: 0 PID: 5122 Comm: syz.3.457 Not tainted 6.16.0-rc3-syzkaller-00190-g67a993863163 #0 PREEMPT(voluntary) [ 63.018888][ T5122] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 63.018899][ T5122] Call Trace: [ 63.018904][ T5122] [ 63.018911][ T5122] __dump_stack+0x1d/0x30 [ 63.018933][ T5122] dump_stack_lvl+0xe8/0x140 [ 63.019013][ T5122] dump_stack+0x15/0x1b [ 63.019073][ T5122] should_fail_ex+0x265/0x280 [ 63.019107][ T5122] should_fail+0xb/0x20 [ 63.019129][ T5122] should_fail_usercopy+0x1a/0x20 [ 63.019215][ T5122] _copy_to_iter+0x24b/0xe30 [ 63.019319][ T5122] ? should_fail_ex+0xdb/0x280 [ 63.019419][ T5122] copy_page_to_iter+0x18f/0x2d0 [ 63.019438][ T5122] process_vm_rw+0x672/0x950 [ 63.019543][ T5122] ? restore_fpregs_from_fpstate+0x61/0x120 [ 63.019616][ T5122] __x64_sys_process_vm_readv+0x78/0x90 [ 63.019645][ T5122] x64_sys_call+0x2978/0x2fb0 [ 63.019666][ T5122] do_syscall_64+0xd2/0x200 [ 63.019685][ T5122] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 63.019738][ T5122] ? clear_bhb_loop+0x40/0x90 [ 63.019782][ T5122] ? clear_bhb_loop+0x40/0x90 [ 63.019799][ T5122] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 63.019892][ T5122] RIP: 0033:0x7fc5b251e929 [ 63.019905][ T5122] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 63.019919][ T5122] RSP: 002b:00007fc5b0b87038 EFLAGS: 00000246 ORIG_RAX: 0000000000000136 [ 63.019935][ T5122] RAX: ffffffffffffffda RBX: 00007fc5b2745fa0 RCX: 00007fc5b251e929 [ 63.019945][ T5122] RDX: 0000000000000002 RSI: 0000200000008400 RDI: 00000000000000ae [ 63.019958][ T5122] RBP: 00007fc5b0b87090 R08: 0000000000000286 R09: 0000000000000000 [ 63.020025][ T5122] R10: 0000200000008640 R11: 0000000000000246 R12: 0000000000000002 [ 63.020038][ T5122] R13: 0000000000000000 R14: 00007fc5b2745fa0 R15: 00007ffd199f6388 [ 63.020055][ T5122] [ 63.251087][ T5128] @: renamed from vlan0 [ 63.304553][ T5101] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 63.366108][ T5134] lo speed is unknown, defaulting to 1000 [ 63.980144][ T5101] ext4 filesystem being mounted at /87/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 64.330773][ T5135] lo speed is unknown, defaulting to 1000 [ 64.566266][ T5146] lo speed is unknown, defaulting to 1000 [ 64.566597][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 64.765047][ T5165] netlink: 8 bytes leftover after parsing attributes in process `syz.2.472'. [ 64.785634][ T5166] netlink: 4 bytes leftover after parsing attributes in process `syz.4.471'. [ 65.264490][ T5192] lo speed is unknown, defaulting to 1000 [ 65.368037][ T5193] loop3: detected capacity change from 0 to 512 [ 65.401458][ T5193] EXT4-fs: Ignoring removed mblk_io_submit option [ 65.487210][ T29] kauditd_printk_skb: 315 callbacks suppressed [ 65.487228][ T29] audit: type=1400 audit(1751129645.114:3558): avc: denied { mounton } for pid=5181 comm="syz.3.477" path="/73/file0" dev="tmpfs" ino=405 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 65.542443][ T5193] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 65.687805][ T5193] EXT4-fs (loop3): 1 truncate cleaned up [ 65.733381][ T5193] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 65.800264][ T3529] usb usb4-port1: unable to enumerate USB device [ 65.951052][ T29] audit: type=1400 audit(1751129645.594:3559): avc: denied { mount } for pid=5181 comm="syz.3.477" name="/" dev="loop3" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 65.973166][ T29] audit: type=1400 audit(1751129645.614:3560): avc: denied { create } for pid=5205 comm="syz.2.483" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 65.993925][ T29] audit: type=1400 audit(1751129645.614:3561): avc: denied { write } for pid=5205 comm="syz.2.483" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 66.078889][ T5201] loop1: detected capacity change from 0 to 512 [ 66.091586][ T5210] loop5: detected capacity change from 0 to 128 [ 66.134419][ T5201] EXT4-fs: Ignoring removed nomblk_io_submit option [ 66.156025][ T5193] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.171480][ T29] audit: type=1326 audit(1751129645.764:3562): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5194 comm="syz.1.481" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff3117fe929 code=0x7ffc0000 [ 66.195096][ T29] audit: type=1326 audit(1751129645.764:3563): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5194 comm="syz.1.481" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff3117fe929 code=0x7ffc0000 [ 66.218748][ T29] audit: type=1326 audit(1751129645.764:3564): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5194 comm="syz.1.481" exe="/root/syz-executor" sig=0 arch=c000003e syscall=273 compat=0 ip=0x7ff3117fe929 code=0x7ffc0000 [ 66.242757][ T29] audit: type=1326 audit(1751129645.764:3565): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5194 comm="syz.1.481" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff3117fe929 code=0x7ffc0000 [ 66.267076][ T29] audit: type=1326 audit(1751129645.764:3566): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5194 comm="syz.1.481" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff3117fe929 code=0x7ffc0000 [ 66.290571][ T29] audit: type=1326 audit(1751129645.764:3567): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5194 comm="syz.1.481" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7ff3117fe929 code=0x7ffc0000 [ 66.315534][ T5201] EXT4-fs (loop1): can't mount with journal_async_commit, fs mounted w/o journal [ 66.511222][ T5215] netlink: 4 bytes leftover after parsing attributes in process `syz.4.486'. [ 66.591674][ T5217] FAULT_INJECTION: forcing a failure. [ 66.591674][ T5217] name failslab, interval 1, probability 0, space 0, times 0 [ 66.604659][ T5217] CPU: 0 UID: 0 PID: 5217 Comm: syz.1.487 Not tainted 6.16.0-rc3-syzkaller-00190-g67a993863163 #0 PREEMPT(voluntary) [ 66.604722][ T5217] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 66.604733][ T5217] Call Trace: [ 66.604740][ T5217] [ 66.604747][ T5217] __dump_stack+0x1d/0x30 [ 66.604768][ T5217] dump_stack_lvl+0xe8/0x140 [ 66.604787][ T5217] dump_stack+0x15/0x1b [ 66.604804][ T5217] should_fail_ex+0x265/0x280 [ 66.604905][ T5217] should_failslab+0x8c/0xb0 [ 66.604943][ T5217] __kmalloc_noprof+0xa5/0x3e0 [ 66.604967][ T5217] ? mq_init+0xb9/0x380 [ 66.604983][ T5217] ? __sock_sendmsg+0x142/0x180 [ 66.605007][ T5217] mq_init+0xb9/0x380 [ 66.605061][ T5217] ? __pfx_noop_dequeue+0x10/0x10 [ 66.605087][ T5217] ? qdisc_alloc+0x3c3/0x440 [ 66.605114][ T5217] ? __pfx_mq_init+0x10/0x10 [ 66.605132][ T5217] qdisc_create+0x58e/0x9e0 [ 66.605239][ T5217] tc_modify_qdisc+0xe2c/0x1380 [ 66.605269][ T5217] ? __pfx_tc_modify_qdisc+0x10/0x10 [ 66.605293][ T5217] rtnetlink_rcv_msg+0x65a/0x6d0 [ 66.605367][ T5217] netlink_rcv_skb+0x120/0x220 [ 66.605397][ T5217] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 66.605422][ T5217] rtnetlink_rcv+0x1c/0x30 [ 66.605441][ T5217] netlink_unicast+0x5a1/0x670 [ 66.605550][ T5217] netlink_sendmsg+0x58b/0x6b0 [ 66.605567][ T5217] ? __pfx_netlink_sendmsg+0x10/0x10 [ 66.605635][ T5217] __sock_sendmsg+0x142/0x180 [ 66.605659][ T5217] ____sys_sendmsg+0x31e/0x4e0 [ 66.605688][ T5217] ___sys_sendmsg+0x17b/0x1d0 [ 66.605797][ T5217] __x64_sys_sendmsg+0xd4/0x160 [ 66.605832][ T5217] x64_sys_call+0x2999/0x2fb0 [ 66.605850][ T5217] do_syscall_64+0xd2/0x200 [ 66.605865][ T5217] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 66.605967][ T5217] ? clear_bhb_loop+0x40/0x90 [ 66.605988][ T5217] ? clear_bhb_loop+0x40/0x90 [ 66.606009][ T5217] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 66.606027][ T5217] RIP: 0033:0x7ff3117fe929 [ 66.606040][ T5217] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 66.606076][ T5217] RSP: 002b:00007ff30fe67038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 66.606171][ T5217] RAX: ffffffffffffffda RBX: 00007ff311a25fa0 RCX: 00007ff3117fe929 [ 66.606184][ T5217] RDX: 0000000000000000 RSI: 0000200000000000 RDI: 0000000000000005 [ 66.606196][ T5217] RBP: 00007ff30fe67090 R08: 0000000000000000 R09: 0000000000000000 [ 66.606209][ T5217] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 66.606221][ T5217] R13: 0000000000000000 R14: 00007ff311a25fa0 R15: 00007ffd9ee0bb38 [ 66.606238][ T5217] [ 67.081413][ T5233] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.148831][ T5240] veth0: entered promiscuous mode [ 67.157153][ T5241] netlink: 8 bytes leftover after parsing attributes in process `syz.3.496'. [ 67.187795][ T5240] netlink: 4 bytes leftover after parsing attributes in process `syz.1.493'. [ 67.218132][ T5247] loop4: detected capacity change from 0 to 1024 [ 67.246551][ T5247] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 67.308756][ T5233] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.326699][ T5247] netlink: 4 bytes leftover after parsing attributes in process `syz.4.499'. [ 67.423311][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.664172][ T5233] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.407607][ T5233] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.597728][ T5233] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.619261][ T5283] FAULT_INJECTION: forcing a failure. [ 68.619261][ T5283] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 68.632629][ T5283] CPU: 1 UID: 0 PID: 5283 Comm: syz.3.508 Not tainted 6.16.0-rc3-syzkaller-00190-g67a993863163 #0 PREEMPT(voluntary) [ 68.632698][ T5283] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 68.632709][ T5283] Call Trace: [ 68.632716][ T5283] [ 68.632725][ T5283] __dump_stack+0x1d/0x30 [ 68.632746][ T5283] dump_stack_lvl+0xe8/0x140 [ 68.632766][ T5283] dump_stack+0x15/0x1b [ 68.632784][ T5283] should_fail_ex+0x265/0x280 [ 68.632858][ T5283] should_fail_alloc_page+0xf2/0x100 [ 68.632879][ T5283] __alloc_frozen_pages_noprof+0xff/0x360 [ 68.632965][ T5283] alloc_pages_mpol+0xb3/0x250 [ 68.632990][ T5283] vma_alloc_folio_noprof+0x1aa/0x300 [ 68.633016][ T5283] do_wp_page+0x673/0x2400 [ 68.633128][ T5283] ? __rcu_read_lock+0x37/0x50 [ 68.633153][ T5283] handle_mm_fault+0x77d/0x2be0 [ 68.633175][ T5283] ? mas_walk+0xf2/0x120 [ 68.633210][ T5283] do_user_addr_fault+0x636/0x1090 [ 68.633345][ T5283] ? fpregs_assert_state_consistent+0xb4/0xe0 [ 68.633376][ T5283] ? fpregs_assert_state_consistent+0xb4/0xe0 [ 68.633403][ T5283] exc_page_fault+0x62/0xa0 [ 68.633521][ T5283] asm_exc_page_fault+0x26/0x30 [ 68.633541][ T5283] RIP: 0033:0x7fc5b23e0ca3 [ 68.633617][ T5283] Code: 1f 84 00 00 00 00 00 3d 00 01 00 00 75 29 45 31 f6 48 83 c4 18 44 89 f0 5b 5d 41 5c 41 5d 41 5e 41 5f c3 0f 1f 40 00 49 8b 0f <44> 88 34 01 49 83 47 10 01 eb 92 66 90 8d 90 ff fe ff ff 83 fa 1c [ 68.633634][ T5283] RSP: 002b:00007fc5b0b864a0 EFLAGS: 00010202 [ 68.633650][ T5283] RAX: 0000000000022008 RBX: 00007fc5b0b86540 RCX: 00007fc5a8767000 [ 68.633663][ T5283] RDX: 00007fc5b0b866e0 RSI: 000000000000000f RDI: 00007fc5b0b865e0 [ 68.633676][ T5283] RBP: 00000000000000d0 R08: 000000000000000a R09: 00000000000003c5 [ 68.633757][ T5283] R10: 00000000000003c8 R11: 00007fc5b0b86540 R12: 0000000000000001 [ 68.633767][ T5283] R13: 00007fc5b25bc200 R14: 00000000000000f2 R15: 00007fc5b0b865e0 [ 68.633785][ T5283] [ 68.633794][ T5283] Huh VM_FAULT_OOM leaked out to the #PF handler. Retrying PF [ 68.858611][ T5233] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.889392][ T5290] mmap: syz.4.510 (5290) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 68.907751][ T5233] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.917911][ T5290] FAULT_INJECTION: forcing a failure. [ 68.917911][ T5290] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 68.931020][ T5290] CPU: 1 UID: 0 PID: 5290 Comm: syz.4.510 Not tainted 6.16.0-rc3-syzkaller-00190-g67a993863163 #0 PREEMPT(voluntary) [ 68.931046][ T5290] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 68.931058][ T5290] Call Trace: [ 68.931065][ T5290] [ 68.931073][ T5290] __dump_stack+0x1d/0x30 [ 68.931176][ T5290] dump_stack_lvl+0xe8/0x140 [ 68.931193][ T5290] dump_stack+0x15/0x1b [ 68.931211][ T5290] should_fail_ex+0x265/0x280 [ 68.931296][ T5290] should_fail+0xb/0x20 [ 68.931318][ T5290] should_fail_usercopy+0x1a/0x20 [ 68.931343][ T5290] _copy_from_iter+0xcf/0xe40 [ 68.931423][ T5290] ? _copy_from_iter+0x16d/0xe40 [ 68.931495][ T5290] copy_page_from_iter+0x178/0x2a0 [ 68.931560][ T5290] skb_copy_datagram_from_iter+0x232/0x490 [ 68.931584][ T5290] unix_stream_sendmsg+0x45e/0x8e0 [ 68.931616][ T5290] ? __pfx_unix_stream_sendmsg+0x10/0x10 [ 68.931710][ T5290] __sock_sendmsg+0x142/0x180 [ 68.931736][ T5290] ____sys_sendmsg+0x31e/0x4e0 [ 68.931771][ T5290] ___sys_sendmsg+0x17b/0x1d0 [ 68.931811][ T5290] __x64_sys_sendmsg+0xd4/0x160 [ 68.931929][ T5290] x64_sys_call+0x2999/0x2fb0 [ 68.931949][ T5290] do_syscall_64+0xd2/0x200 [ 68.931968][ T5290] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 68.931992][ T5290] ? clear_bhb_loop+0x40/0x90 [ 68.932009][ T5290] ? clear_bhb_loop+0x40/0x90 [ 68.932036][ T5290] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 68.932057][ T5290] RIP: 0033:0x7f1a1f6be929 [ 68.932073][ T5290] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 68.932090][ T5290] RSP: 002b:00007f1a1dd27038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 68.932109][ T5290] RAX: ffffffffffffffda RBX: 00007f1a1f8e5fa0 RCX: 00007f1a1f6be929 [ 68.932122][ T5290] RDX: 0000000000000003 RSI: 0000200000000980 RDI: 0000000000000006 [ 68.932144][ T5290] RBP: 00007f1a1dd27090 R08: 0000000000000000 R09: 0000000000000000 [ 68.932153][ T5290] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 68.932163][ T5290] R13: 0000000000000000 R14: 00007f1a1f8e5fa0 R15: 00007fff5019be58 [ 68.932179][ T5290] [ 68.936078][ T5233] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.965260][ T5283] loop3: detected capacity change from 0 to 512 [ 69.340296][ T5283] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.508: Failed to acquire dquot type 1 [ 69.353345][ T5283] EXT4-fs (loop3): 1 truncate cleaned up [ 69.373623][ T5311] loop4: detected capacity change from 0 to 1024 [ 69.389581][ T5283] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.421298][ T5283] ext4 filesystem being mounted at /79/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 69.442153][ T5311] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 69.460437][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.490340][ T5317] random: crng reseeded on system resumption [ 69.524714][ T5320] netlink: 4 bytes leftover after parsing attributes in process `syz.4.516'. [ 69.564507][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.649921][ T5330] Driver unsupported XDP return value 0 on prog (id 442) dev N/A, expect packet loss! [ 69.684603][ T5335] x_tables: ip6_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 69.709254][ T5328] netlink: 'syz.5.522': attribute type 1 has an invalid length. [ 69.883083][ T5349] loop5: detected capacity change from 0 to 1024 [ 69.901060][ T5349] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 69.943983][ T3712] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.981649][ T5361] loop3: detected capacity change from 0 to 1024 [ 69.988336][ T5361] EXT4-fs: Ignoring removed i_version option [ 70.010069][ T5361] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 70.046175][ T5361] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:483: comm syz.3.534: Invalid block bitmap block 0 in block_group 0 [ 70.080114][ T5361] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.534: Failed to acquire dquot type 0 [ 70.109349][ T5361] EXT4-fs error (device loop3): ext4_free_blocks:6587: comm syz.3.534: Freeing blocks not in datazone - block = 0, count = 4096 [ 70.135474][ T5361] EXT4-fs error (device loop3): ext4_read_inode_bitmap:139: comm syz.3.534: Invalid inode bitmap blk 0 in block_group 0 [ 70.150766][ T5361] EXT4-fs error (device loop3) in ext4_free_inode:361: Corrupt filesystem [ 70.162976][ T1024] EXT4-fs error (device loop3): ext4_release_dquot:6969: comm kworker/u8:5: Failed to release dquot type 0 [ 70.180638][ T5361] EXT4-fs (loop3): 1 orphan inode deleted [ 70.187139][ T5361] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.206201][ T5385] loop5: detected capacity change from 0 to 128 [ 70.215729][ T5385] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 70.230196][ T5385] ext4 filesystem being mounted at /87/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 70.255679][ T5386] x_tables: duplicate underflow at hook 3 [ 70.263008][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.305572][ T5395] netlink: 'syz.3.546': attribute type 21 has an invalid length. [ 70.308500][ T5397] loop4: detected capacity change from 0 to 512 [ 70.320075][ T3712] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 70.320461][ T5395] netlink: 132 bytes leftover after parsing attributes in process `syz.3.546'. [ 70.343311][ T5397] EXT4-fs error (device loop4): ext4_orphan_get:1393: inode #15: comm syz.4.549: casefold flag without casefold feature [ 70.360398][ T5397] EXT4-fs error (device loop4): ext4_orphan_get:1398: comm syz.4.549: couldn't read orphan inode 15 (err -117) [ 70.378032][ T5397] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.390741][ T5401] loop1: detected capacity change from 0 to 1024 [ 70.398081][ T5403] loop5: detected capacity change from 0 to 128 [ 70.414840][ T5401] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 70.440390][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.481003][ T5401] netlink: 4 bytes leftover after parsing attributes in process `syz.1.551'. [ 70.504852][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.518449][ T5418] netlink: 24 bytes leftover after parsing attributes in process `syz.5.555'. [ 70.527876][ T5418] 9pnet_fd: Insufficient options for proto=fd [ 70.534683][ T29] kauditd_printk_skb: 290 callbacks suppressed [ 70.534696][ T29] audit: type=1400 audit(1751129650.174:3853): avc: denied { create } for pid=5411 comm="syz.2.556" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 70.584871][ T5424] loop4: detected capacity change from 0 to 1024 [ 70.587662][ T29] audit: type=1400 audit(1751129650.274:3854): avc: denied { create } for pid=5410 comm="syz.5.555" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 70.611056][ T29] audit: type=1400 audit(1751129650.284:3855): avc: denied { write } for pid=5410 comm="syz.5.555" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 70.639174][ T29] audit: type=1400 audit(1751129650.324:3856): avc: denied { create } for pid=5420 comm="syz.4.554" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 70.659006][ T29] audit: type=1400 audit(1751129650.324:3857): avc: denied { write } for pid=5420 comm="syz.4.554" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 70.679048][ T29] audit: type=1400 audit(1751129650.324:3858): avc: denied { setopt } for pid=5420 comm="syz.4.554" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 70.701865][ T29] audit: type=1400 audit(1751129650.324:3859): avc: denied { setopt } for pid=5420 comm="syz.4.554" lport=6 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 70.728416][ T5431] netlink: 'syz.3.553': attribute type 10 has an invalid length. [ 70.739527][ T5431] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 70.818789][ T5435] loop5: detected capacity change from 0 to 512 [ 70.832478][ T5430] netlink: 8 bytes leftover after parsing attributes in process `syz.4.558'. [ 71.774725][ T29] audit: type=1326 audit(1751129651.484:3860): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5452 comm="syz.1.564" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7ff3117f58e7 code=0x7ffc0000 [ 71.798197][ T29] audit: type=1326 audit(1751129651.484:3861): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5452 comm="syz.1.564" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7ff31179ab19 code=0x7ffc0000 [ 71.821576][ T29] audit: type=1326 audit(1751129651.484:3862): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5452 comm="syz.1.564" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7ff3117f58e7 code=0x7ffc0000 [ 72.049731][ T5435] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.074986][ T5435] ext4 filesystem being mounted at /90/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 72.825758][ T5435] EXT4-fs error (device loop5): ext4_get_first_dir_block:3525: inode #12: comm syz.5.559: Directory hole found for htree leaf block 0 [ 73.200626][ T3712] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.468880][ T5476] loop5: detected capacity change from 0 to 1024 [ 73.482354][ T5476] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.505352][ T5476] netlink: 4 bytes leftover after parsing attributes in process `syz.5.568'. [ 73.521751][ T5485] loop3: detected capacity change from 0 to 1024 [ 73.536170][ T5476] team0 (unregistering): Port device team_slave_0 removed [ 73.550049][ T5476] team0 (unregistering): Port device team_slave_1 removed [ 73.555568][ T5485] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.633740][ T3712] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.033597][ T5513] netlink: 8 bytes leftover after parsing attributes in process `syz.5.580'. [ 74.249250][ T5504] ================================================================== [ 74.257353][ T5504] BUG: KCSAN: data-race in atime_needs_update / inode_update_timestamps [ 74.265699][ T5504] [ 74.268016][ T5504] write to 0xffff888104883544 of 4 bytes by task 5506 on cpu 1: [ 74.275658][ T5504] inode_update_timestamps+0x147/0x270 [ 74.281140][ T5504] file_update_time+0x20e/0x2b0 [ 74.286007][ T5504] shmem_file_write_iter+0x9c/0xf0 [ 74.291122][ T5504] iter_file_splice_write+0x5ef/0x970 [ 74.296508][ T5504] direct_splice_actor+0x153/0x2a0 [ 74.301632][ T5504] splice_direct_to_actor+0x30f/0x680 [ 74.307004][ T5504] do_splice_direct+0xda/0x150 [ 74.311870][ T5504] do_sendfile+0x380/0x650 [ 74.316307][ T5504] __x64_sys_sendfile64+0x105/0x150 [ 74.321509][ T5504] x64_sys_call+0xb39/0x2fb0 [ 74.326105][ T5504] do_syscall_64+0xd2/0x200 [ 74.330599][ T5504] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 74.336487][ T5504] [ 74.338806][ T5504] read to 0xffff888104883544 of 4 bytes by task 5504 on cpu 0: [ 74.346343][ T5504] atime_needs_update+0x2a8/0x3e0 [ 74.351373][ T5504] touch_atime+0x4a/0x340 [ 74.355794][ T5504] shmem_file_read_iter+0x477/0x540 [ 74.361215][ T5504] copy_splice_read+0x3c4/0x5f0 [ 74.366084][ T5504] splice_direct_to_actor+0x290/0x680 [ 74.371473][ T5504] do_splice_direct+0xda/0x150 [ 74.376246][ T5504] do_sendfile+0x380/0x650 [ 74.380667][ T5504] __x64_sys_sendfile64+0x105/0x150 [ 74.385870][ T5504] x64_sys_call+0xb39/0x2fb0 [ 74.390461][ T5504] do_syscall_64+0xd2/0x200 [ 74.394966][ T5504] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 74.400862][ T5504] [ 74.403177][ T5504] value changed: 0x38e2ffdc -> 0x397b965c [ 74.408893][ T5504] [ 74.411300][ T5504] Reported by Kernel Concurrency Sanitizer on: [ 74.417471][ T5504] CPU: 0 UID: 0 PID: 5504 Comm: syz.4.578 Not tainted 6.16.0-rc3-syzkaller-00190-g67a993863163 #0 PREEMPT(voluntary) [ 74.429803][ T5504] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 74.439862][ T5504] ================================================================== [ 74.678487][ T5540] netlink: 8 bytes leftover after parsing attributes in process `syz.4.592'. [ 74.751714][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.772437][ T3677] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.840593][ T3677] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.910977][ T3677] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.990703][ T3677] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.063466][ T3677] bridge_slave_1: left allmulticast mode [ 75.069190][ T3677] bridge_slave_1: left promiscuous mode [ 75.074981][ T3677] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.083270][ T3677] bridge_slave_0: left allmulticast mode [ 75.088923][ T3677] bridge_slave_0: left promiscuous mode [ 75.094675][ T3677] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.200969][ T3677] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 75.210838][ T3677] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 75.220655][ T3677] bond0 (unregistering): (slave dummy0): Releasing backup interface [ 75.229555][ T3677] bond0 (unregistering): Released all slaves [ 75.274568][ T3677] hsr_slave_0: left promiscuous mode [ 75.282885][ T3677] hsr_slave_1: left promiscuous mode [ 75.290207][ T3677] veth1_macvtap: left promiscuous mode [ 75.295707][ T3677] veth1_vlan: left promiscuous mode [ 75.357435][ T3677] team0 (unregistering): Port device team_slave_1 removed [ 75.367256][ T3677] team0 (unregistering): Port device team_slave_0 removed [ 75.776531][ T29] kauditd_printk_skb: 309 callbacks suppressed [ 75.776545][ T29] audit: type=1400 audit(1751129655.484:4151): avc: denied { execmem } for pid=5547 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 76.069587][ T29] audit: type=1400 audit(1751129655.784:4152): avc: denied { recv } for pid=0 comm="swapper/0" saddr=10.128.0.163 src=30036 daddr=10.128.0.210 dest=57068 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=0 [ 76.383880][ T29] audit: type=1400 audit(1751129656.094:4153): avc: denied { execmem } for pid=5548 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 76.469442][ T29] audit: type=1400 audit(1751129656.184:4154): avc: denied { recv } for pid=14 comm="ksoftirqd/0" saddr=127.0.0.1 daddr=127.0.0.1 dest=44718 netif=lo scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=0 [ 77.091138][ T29] audit: type=1400 audit(1751129656.804:4155): avc: denied { execmem } for pid=5549 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 77.829508][ T29] audit: type=1400 audit(1751129657.544:4156): avc: denied { recv } for pid=3677 comm="kworker/u8:9" saddr=10.128.0.163 src=30036 daddr=10.128.0.210 dest=57068 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=0 [ 77.898570][ T29] audit: type=1400 audit(1751129657.604:4157): avc: denied { execmem } for pid=5550 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 78.805987][ T29] audit: type=1400 audit(1751129658.514:4158): avc: denied { execmem } for pid=5551 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 79.813487][ T29] audit: type=1400 audit(1751129659.524:4159): avc: denied { execmem } for pid=5552 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 80.921012][ T29] audit: type=1400 audit(1751129660.634:4160): avc: denied { execmem } for pid=5553 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 81.269534][ T29] audit: type=1400 audit(1751129660.984:4161): avc: denied { recv } for pid=3677 comm="kworker/u8:9" saddr=10.128.0.163 src=30036 daddr=10.128.0.210 dest=57068 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=0 [ 82.127675][ T29] audit: type=1400 audit(1751129661.834:4162): avc: denied { execmem } for pid=5554 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 82.869481][ T29] audit: type=1400 audit(1751129662.584:4163): avc: denied { recv } for pid=14 comm="ksoftirqd/0" saddr=127.0.0.1 daddr=127.0.0.1 dest=44718 netif=lo scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=0 [ 83.434730][ T29] audit: type=1400 audit(1751129663.144:4164): avc: denied { execmem } for pid=5555 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0