last executing test programs: 3m58.758099487s ago: executing program 3 (id=532): bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x1d, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3, 0x0, &(0x7f0000000c40)=[{}, {0x0, 0x4}, {0x10000000, 0x4, 0x10009, 0x5}], 0x10, 0xfffffff4}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a999850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x9, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = syz_io_uring_setup(0xbc3, &(0x7f0000000480)={0x0, 0x1060, 0x80, 0x0, 0x264}, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000300)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x2, 0xa3d8, &(0x7f00000005c0)=[{&(0x7f0000000240)="5db5bd", 0x3}], 0x10000000000002a8, 0x8, 0x1, {0x2}}) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) io_uring_enter(r1, 0x47f8, 0x30000000, 0x0, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000580)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) socket$unix(0x1, 0x5, 0x0) r6 = open_tree(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0) openat(r6, &(0x7f00000000c0)='./file0\x00', 0x6a1c2, 0x50) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r7 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0xffffff0a, &(0x7f0000000080)=[{&(0x7f0000000040)="c01803002d000b12d25a80648c2594f90124fc60100c022300040000053582c137153e370248078000f01700d1bd", 0x33fe0}], 0x1}, 0x0) socket(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000100)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_NEWSET={0x5c, 0x9, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x4}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0xfffffffc}, @NFTA_SET_EXPR={0x20, 0x11, 0x0, 0x1, @connlimit={{0xe}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_COUNT={0x8, 0x1, 0x1, 0x0, 0xfffff274}]}}}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0x84}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x2, 0x11, 0x0, 0x3, {[@sack_perm={0x4, 0x2}]}}}}}}}}, 0x0) 3m58.584759819s ago: executing program 3 (id=535): r0 = semget(0x2, 0x0, 0x10) clock_gettime(0x0, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x3}, {0x3, 0x9, 0x800}, {0x2, 0x7, 0x800}], 0x3, &(0x7f0000000100)) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000003c0)={'ip_vti0\x00', &(0x7f0000000300)={'ip_vti0\x00', 0x0, 0x8, 0x7800, 0x0, 0x100, {{0x14, 0x4, 0x1, 0x5, 0x50, 0x65, 0x0, 0x8, 0x4, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2, {[@noop, @timestamp={0x44, 0xc, 0xa5, 0x0, 0x3, [0x7, 0xe0000000]}, @cipso={0x86, 0x2f, 0xfffffffffffffffe, [{0x5, 0x2}, {0x1, 0x2}, {0x7, 0x9, "1a47794c6c7621"}, {0x2, 0x2}, {0x5, 0xf, "5b78a59c356156abcaf53b8d02"}, {0x2, 0xb, "135805ef6d61cd4a80"}]}]}}}}}) symlinkat(&(0x7f0000002040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000140)={0x1, &(0x7f0000000200)=[{0x6, 0x1, 0x7, 0x7fffffff}]}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) readv(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000440)=""/220, 0xdc}, {0x0}], 0x2) 3m58.539038132s ago: executing program 3 (id=537): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000004000)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x50) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x7f, 0x2, 0x7fff0006}]}) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000100)='./mnt\x00', 0x2200054, &(0x7f0000000000), 0x1, 0x236, &(0x7f0000000300)="$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") setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000c00)=@nat={'nat\x00', 0x1b, 0x5, 0x5a0, 0x118, 0x118, 0xffffffff, 0x0, 0x328, 0x4d0, 0x4d0, 0xffffffff, 0x4d0, 0x4d0, 0x5, &(0x7f0000000580), {[{{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@icmp6={{0x28}, {0x16, "07f2"}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x8, @ipv6=@private2, @ipv4=@broadcast, @port=0x4e23, @gre_key=0x7fff}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@ipv6header={{0x28}, {0x1, 0x20, 0x1}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x4, @ipv6=@mcast1, @ipv6=@loopback, @icmp_id=0x65, @icmp_id=0x68}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@mh={{0x28}, {"2adc", 0x1}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffd}}, {{@uncond, 0x0, 0x160, 0x1a8, 0x0, {}, [@common=@unspec=@state={{0x28}, {0x2}}, @common=@srh1={{0x90}, {0x21, 0x7, 0x1, 0x7, 0x8, @local, @local, @private1={0xfc, 0x1, '\x00', 0x1}, [0xffffff00, 0xff000000, 0xff000000, 0xffffff00], [0xff000000, 0xffffff00], [0xffffff00, 0x0, 0xffffff00, 0xff], 0x816, 0x2208}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x8, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @icmp_id=0x65, @icmp_id=0x66}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x600) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000004000000000000000000000018110000", @ANYRES32, @ANYBLOB], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) creat(&(0x7f0000000100)='./bus\x00', 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x0, 0x0, 0x0, 0x5, 0xa8, &(0x7f00000002c0)=""/168, 0x0, 0x0, '\x00', 0x0, @sock_ops}, 0x94) r2 = open(&(0x7f0000000540)='./bus\x00', 0x4000, 0x100) preadv2(r2, &(0x7f00000000c0)=[{&(0x7f0000001200)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x0) 3m58.22594756s ago: executing program 3 (id=540): syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x20c006, &(0x7f0000000480)={[{@debug}, {@mblk_io_submit}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@lazytime}, {@discard}, {@grpquota}], [{@seclabel}]}, 0x1, 0x446, &(0x7f0000000d40)="$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") syz_clone3(&(0x7f0000000780)={0x1c3002480, 0x0, 0x0, 0x0, {0x2b}, 0x0, 0x0, 0x0, 0x0}, 0x58) open(0x0, 0x64842, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000005000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kfree\x00', r0, 0x0, 0xffffffffffffffff}, 0x18) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001d00)={&(0x7f00000017c0)={0x2, 0x0, @private=0xa010101}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@rdma_map={0x30, 0x114, 0x3, {{0x0}, 0x0, 0x3}}], 0x30}, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000180)='sys_enter\x00'}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x60, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='scsi_dispatch_cmd_start\x00', r2, 0x0, 0x2}, 0x18) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0, 0x4}, 0x2880, 0x10000, 0x0, 0x6, 0x8, 0x2000b, 0xb, 0x0, 0x0, 0x0, 0x57}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), r3) sendmsg$ETHTOOL_MSG_TSINFO_GET(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="01002dbd7000fedbdf2531000000180001801400020064756d6d7930"], 0x2c}, 0x1, 0x0, 0x0, 0x2004c890}, 0x2000c800) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000740)='scsi_dispatch_cmd_start\x00', r6}, 0x10) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) utimensat(0xffffffffffffff9c, &(0x7f0000000300)='.\x00', 0x0, 0x0) r7 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r7) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) ptrace(0x10, r7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r8, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff018}, {0x6}]}, 0x10) 3m57.257617887s ago: executing program 3 (id=552): r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x24, @none={0x0, 0x1}}, 0x14, &(0x7f0000000100)={0x0}, 0x7, 0x0, 0x0, 0x6004a014}, 0x6008010) ioctl$sock_SIOCINQ(r0, 0x541b, 0x0) 3m55.984717828s ago: executing program 3 (id=562): r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000001c0)=ANY=[@ANYRES8=r0, @ANYRESDEC=r0, @ANYRES16=r0], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x10, &(0x7f0000000180)=ANY=[@ANYRES8=r2, @ANYRES32=r0, @ANYRESDEC=r1], &(0x7f0000000500)='GPL\x00', 0x1, 0x0, 0x0, 0x6d2f7df374ea680f, 0x20, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='kmem_cache_free\x00', r3, 0x0, 0x800000000006}, 0x18) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000100)=0x1800, 0x4) r4 = getpid() r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0xb, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='kmem_cache_free\x00', r7}, 0x10) r8 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r8, &(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x67) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f00000005c0)='syz_tun\x00', 0x10) sendto$inet(r8, 0x0, 0x0, 0x24000840, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r6, 0x1, 0x70bd27, 0x25dfdbfb, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r4}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4040010}, 0x30) 3m55.96041274s ago: executing program 32 (id=562): r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000001c0)=ANY=[@ANYRES8=r0, @ANYRESDEC=r0, @ANYRES16=r0], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x10, &(0x7f0000000180)=ANY=[@ANYRES8=r2, @ANYRES32=r0, @ANYRESDEC=r1], &(0x7f0000000500)='GPL\x00', 0x1, 0x0, 0x0, 0x6d2f7df374ea680f, 0x20, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='kmem_cache_free\x00', r3, 0x0, 0x800000000006}, 0x18) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000100)=0x1800, 0x4) r4 = getpid() r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0xb, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='kmem_cache_free\x00', r7}, 0x10) r8 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r8, &(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x67) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f00000005c0)='syz_tun\x00', 0x10) sendto$inet(r8, 0x0, 0x0, 0x24000840, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r6, 0x1, 0x70bd27, 0x25dfdbfb, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r4}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4040010}, 0x30) 3.708090753s ago: executing program 2 (id=4279): r0 = socket$kcm(0x10, 0x2, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@fwd={0x1}]}, {0x0, [0x2e]}}, 0x0, 0x27, 0x0, 0x1, 0x40}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) rt_sigprocmask(0x2, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000027c0)={0xffffffffffffffff}, 0x0) socket$packet(0x11, 0x2, 0x300) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x79, 0x4) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r4, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f00000007c0)="353a35d6094e4ee7d764b6993f65136c5d6b84d9b1324a0b25e094700c9a66f9181738098f32e3e4884677878d53a9752474da0d6af299d849d48f2fa2c8c807d7a1521da940585790ff1e6f9da83e32b751d1af9cfac640c1361f5ae8b99c187dafe9ea854120f6eaab11e7fdeb3f2152ebdbc21520ca01f64bb821576deef4ed6696cddd1f768b5b4fbd68a687cb6ba52ecf5cb6f8f05062f266112dc040e1acada00e46685f77f8b4e8dd9d0d099e799cd5a76c67ab283f790366f7f744508edc9e48fa101b89215bd330c4e706c1f09d781a5a50aef5e424a7a88b3241a338ca7411cda28aa167b5", 0xea}], 0x1}}], 0x1, 0x0) sendto$inet(r4, &(0x7f0000000580)="17", 0x59a, 0x10008095, 0x0, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000580)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x7, '\x00', 0x0, r1, 0x0, 0x1}, 0x50) sendmsg$inet(r0, &(0x7f0000000000)={0x0, 0x9, &(0x7f0000000100)=[{&(0x7f0000000040)="1800000072006bcd9e3fe3dc6e0800000709004003000000", 0x18}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000002c0), r5) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x8, @loopback}, 0x1c) r7 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) r8 = syz_pidfd_open(r7, 0x0) ioctl$FS_IOC_GETVERSION(r8, 0xc040ff0b, &(0x7f0000000180)) sendmsg$NLBL_CIPSOV4_C_ADD(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x38, r6, 0x1, 0xffffff84, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_TAGLST={0x14, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x80}, {0x5, 0x3, 0x5}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}]}, 0x38}}, 0x0) 3.703809003s ago: executing program 0 (id=4282): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={0x0, r1}, 0x18) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x50, 0x9, 0xa, 0x401, 0x0, 0x0, {0x7}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x14, 0x11, 0x0, 0x1, @limit={{0xa}, @val={0x4}}}]}, @NFT_MSG_NEWSETELEM={0x48, 0xc, 0xa, 0x101, 0x0, 0x0, {0x7}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x1c, 0x3, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x2}]}, {0xc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x2}]}]}]}], {0x14, 0x10, 0x1, 0x0, 0x0, {0x0, 0x84}}}, 0xe0}}, 0x0) 3.664909526s ago: executing program 2 (id=4283): r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, 0x0, 0x0) bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) unlinkat(0xffffffffffffff9c, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000dc0)={&(0x7f0000000300)='neigh_update\x00', r1}, 0x10) r2 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f00000004c0)="900000001c001f4d154a817393278bff0a80a578020000000109000014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x48800, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="900000001c001f4d154a817393278bff0a80a578020000000104740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x44010, 0x0, 0x0) 3.646734788s ago: executing program 0 (id=4285): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000010850000008600000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={0x0, r1}, 0x18) r2 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$selinux_access(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a6c645f736f5f7420704a122f7362696e2f6468636c69656e742030"], 0x41) 3.634962338s ago: executing program 2 (id=4286): mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x67e}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1b, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1004}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xeb48195b69e85694, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r1, 0x0, 0x5}, 0x18) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280), 0x1000000000000000, &(0x7f0000000540)=ANY=[]) 3.607293581s ago: executing program 0 (id=4287): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x21, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000000)="aa", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x6}, 0x3}, 0x1c) shutdown(r1, 0x1) 3.551883835s ago: executing program 2 (id=4288): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000000dd464c9d3bdc02ed622e74", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r1, 0x402, 0x27) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xfffffef8) r2 = socket$netlink(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x40000000}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5}, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000280), 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, &(0x7f0000000880)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x4}}, './file0\x00'}) r8 = syz_genetlink_get_family_id$smc(&(0x7f0000000900), r2) sendmsg$SMC_PNETID_ADD(r7, &(0x7f00000009c0)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000980)={&(0x7f0000000940)={0x2c, r8, 0x800, 0x70bd28, 0x25dfdbfe, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x57887964e9752eb5}, 0x4000) sendmsg$BATADV_CMD_SET_MESH(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000100)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="010027bd7000fbdbdf250f00000005002f000100000005002ae800000000050029000100000008000300", @ANYRES32=r3], 0x54}, 0x1, 0x0, 0x0, 0x24004040}, 0x24008824) socket$inet6_udp(0xa, 0x2, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x972, &(0x7f0000006680)) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffa}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r9}, 0x18) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x6, 0x0) r10 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r10}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x6a855000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) 3.527916637s ago: executing program 0 (id=4289): r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00'}, 0x80) r1 = bpf$ITER_CREATE(0xb, &(0x7f00000004c0)={r0}, 0x8) close(r1) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x8, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@ipv6_newrule={0x1c, 0x20, 0x2d2c6d60ea1da725, 0x70bd27, 0x25dfdbfd, {0xa, 0x0, 0x0, 0xcd, 0xff, 0x0, 0x0, 0x1, 0x3}}, 0x1c}, 0x1, 0x0, 0x0, 0x40480d0}, 0x40000) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r2, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r3}, 0x18) bpf$LINK_DETACH(0x22, 0x0, 0x0) 3.505879249s ago: executing program 0 (id=4290): sendmsg$TIPC_NL_KEY_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16, @ANYBLOB="0100000000000000000003000000400001802c0004001400010002000000ac14140f00000000000000001400020002000000ffffffff00000000000000000d00"], 0x54}}, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x7, 0x8000, 0x1, 0x0, 0x1}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r0, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r3, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000080)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="0100000000000000000008000000180001801400020073797a5f74756e0000000000000000001800028014000380"], 0x44}, 0x1, 0x0, 0x0, 0x20004080}, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r6, 0x0, 0x3}, 0x18) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000c80)='./file1\x00', 0x210000, &(0x7f00000004c0)={[{@acl}, {@barrier}, {@barrier_val}, {@nobarrier}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@orlov}, {@nodelalloc}, {@acl}, {@noinit_itable}]}, 0xf8, 0x587, &(0x7f0000002100)="$eJzs3U1rG9caAOB3ZMn5cO6NAyHcexeXQBZNSSPHdj9SKDRdljY00O5TYSsmWI6CJYfYDTRZNJtuSiiU0kDpD+i+y9A/0F8RaAOhBNMuSkFl5JGt2JIdOzJSoueBSc6ZD595feY9PqORUABD62T6Ty7ivxHxVRJxtG1bPrKNJ9f2W31yayZdkmg0Pv49iSRb19o/yf4fyyr/iYifv4g4k9vabm15Zb5UqZQXs/pEfeH6RG155ezVhdJcea58bWp6+vwb01Nvv/Vmz2J99dKf33704P3zX55a/ebHR8fuJXEhjmTb2uN4DrfbKydLf2elQlzYtONkDxobJEm/T4A9GcnyvBDpGHA0RrKsB15+n0dEY02uAQyZpJn/YxvjADAkWvOA1r19j+6DXxiP31u7AWrGPtoef37ttZE42Lw3OryaPHVnlN7vjveg/bSNn367fy9dYvvXIQ7tUAfYldt3IuJcPr91/E+y8W/vzjVfPN7e5jaG7e8P9NODdP7zWqf5X259/hMd5j9jHXJ3L3bO/9yjHjTTVTr/e6fj/Hd96BofyWr/as75CsmVq5XyuYj4d0ScjsKBtL7d85zzqw8b3ba1z//SJW2/NRfMzuNR/sDTx8yW6qWIGH2euFse34n4X75T/Ml6/ycd+j/9fVzq+BMLW9acKN//f7f2d45/fzV+iHilY/9vPNFKtn8+OdG8HiZaV8VWf9w98Uu39vsdf9r/h7ePfzxpf15b230b3x/8q9xt216v/9Hkk2a5lQQ3S/X64mTEaPJhs36wff3UxrGtemv/NP7Tp7Yf/zpd/+nN16fPGP/d43e77joI/T+7q/7ffeHhB5991639Z+v/15ul09mabPzrLLtWnvUEn/f3BwAAAAAAAIMkFxFHIskV18u5XLG49v6O43E4V6nW6meuVJeuzUbzs7LjUci1nnQfbXs/xGT2fthWfWpTfToijkXE1yOHmvXiTLUy2+/gAQAAAAAAAAAAAAAAAAAAYECMdfn8f+rXkX6fHbDvml9scKDfZwH0w45f+d+Lb3oCBtKO+Q+8tOQ/DC/5D8NL/sPwkv8wvOQ/DC/5D8NL/gMAAAAAAAAAAAAAAAAAAAAAAAAAAEBPXbp4MV0aq09uzaT12RvLS/PVG2dny7X54sLSTHGmuni9OFetzlXKxZnqwk4/r1KtXp+ciqWbE/VyrT5RW165vFBdula/fHWhNFe+XC5s7Jrb38gAAAAAAAAAAAAAAAAAAADgxVFbXpkvVSrlRYWuhXdjIE5jPwNcs6fD84MShUKXwp2se3d3VB8HJQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADY5J8AAAD//9ybLZI=") syz_mount_image$msdos(&(0x7f0000000f40), &(0x7f0000000f00)='.\x00', 0x1a4a438, &(0x7f00000008c0)=ANY=[], 0xe, 0x0, &(0x7f0000000000)) 3.431245555s ago: executing program 0 (id=4291): r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000000040)={{0x0, 0x4, 0x5, 0x9, 0x7, 0xd17, 0x4, 0x7fff, 0x280, 0x4, 0x100, 0x0, 0x1, 0x1000}, 0x8, [0x0]}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r0, 0xe0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000200)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x7, &(0x7f0000000240)=[0x0, 0x0, 0x0], &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x62, &(0x7f00000002c0)=[{}, {}], 0x10, 0x10, &(0x7f0000000300), &(0x7f0000000340), 0x8, 0x90, 0x8, 0x8, &(0x7f0000000380)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0xe, 0x3, &(0x7f00000000c0)=@raw=[@ldst={0x0, 0x2, 0x6, 0x6, 0x4, 0x30, 0xfffffffffffffffc}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}], &(0x7f0000000100)='GPL\x00', 0x8, 0x12, &(0x7f0000000140)=""/18, 0x41000, 0x0, '\x00', 0x0, @sk_skb=0x26, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0xa, 0x1}, 0x8, 0x10, &(0x7f00000001c0)={0x5, 0xf, 0x3ff, 0x7}, 0x10, r1, r0, 0x5, 0x0, &(0x7f0000000500)=[{0x1, 0x3, 0x4, 0x7}, {0x4, 0x1, 0xa, 0x5}, {0x0, 0x4, 0x4, 0x7}, {0x5, 0x2, 0xc, 0x1}, {0x5, 0x3, 0x3, 0x8}], 0x10, 0x8ea}, 0x94) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000640)={@private2, 0x69}) sendto$inet(r0, &(0x7f0000000680)="fc2ef83237e2547de2a5a6017f1742978ce5d291750bbc27c0eeee514c324d6064382aeb12fbf28b189746e1fe59add389d26de464d88488e159b509cb725ab6c6d015b03b1fb45be34c31d2f6c0c7784d7b9f2d618b0c47cbe22078f0630a57ff0e8db760b83613dd7f12dc503928b9deccca3c4df342c0363cb4b810eec17e00cfd8444c1922003046146fd27cf7775510cb0aeddfc25cb934724241e22702a8886a731720ae8311cc2efc", 0xac, 0x50, &(0x7f0000000740)={0x2, 0x4e22, @remote}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000780)={'bridge_slave_0\x00', 0x0}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c00)={0x18, 0x3e, &(0x7f00000007c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x44800000, 0x0, 0x0, 0x0, 0x7}, {{0x18, 0x1, 0x1, 0x0, 0x1}}, {}, [@cb_func={0x18, 0x8, 0x4, 0x0, 0x4}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x9}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x9}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x36a2}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @printk={@lli, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x1ca}}, @map_idx_val={0x18, 0x7, 0x6, 0x0, 0xf, 0x0, 0x0, 0x0, 0x1000}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f00000009c0)='syzkaller\x00', 0xfffffff9, 0x94, &(0x7f0000000a00)=""/148, 0x41000, 0x4, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f0000000ac0)={0xa, 0x4}, 0x8, 0x10, &(0x7f0000000b00)={0x0, 0x5, 0x6, 0x938}, 0x10, 0x0, 0x0, 0x5, &(0x7f0000000b40)=[r0], &(0x7f0000000b80)=[{0x5, 0x4, 0x2, 0xa}, {0x2, 0x2, 0x9, 0x7}, {0x3, 0x5, 0xa, 0xb}, {0x0, 0x2, 0x6, 0x8}, {0x1, 0x3, 0xe, 0x8}], 0x10, 0x1}, 0x94) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000f80)=@generic={&(0x7f0000000f40)='./file0\x00', 0x0, 0x10}, 0x18) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0189377, &(0x7f0000000fc0)={{0x1, 0x1, 0x18, r3, {0x8, 0x3}}, './file0\x00'}) bpf$PROG_LOAD(0x5, &(0x7f0000001040)={0x0, 0x17, &(0x7f0000000cc0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4}, [@map_idx_val={0x18, 0x5, 0x6, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7f}, @map_idx={0x18, 0x4, 0x5, 0x0, 0xf}, @func, @jmp={0x5, 0x1, 0x0, 0x7, 0x8, 0xfffffffffffffff8, 0xffffffffffffffff}, @ldst={0x2, 0x1, 0x0, 0x4, 0x2, 0x0, 0x10}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}]}, &(0x7f0000000d80)='GPL\x00', 0x2, 0xe3, &(0x7f0000000dc0)=""/227, 0x41100, 0x19, '\x00', r2, @fallback=0x1d, r0, 0x8, &(0x7f0000000ec0)={0x1, 0x5}, 0x8, 0x10, &(0x7f0000000f00)={0x4, 0xd, 0x9, 0x8}, 0x10, r1, r4, 0x0, &(0x7f0000001000)=[r5, r0], 0x0, 0x10, 0x40}, 0x94) init_module(&(0x7f0000001100)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x3, 0x8, 0x6, 0x100000000, 0x2, 0x3e, 0x5, 0x1e9, 0x40, 0x2a2, 0x8fe, 0xfff, 0x38, 0x2, 0x2, 0x2, 0x6}, [{0x3, 0x2, 0xe, 0x7, 0x3, 0x9, 0x0, 0x8}, {0x5, 0x401, 0x59, 0x9, 0x4, 0x1, 0xae, 0x10000}], "b1819b108468dc67cc90d872dc64af97229dfdd983a46ccdafa8059701fb074898dd41c142c72ae876108168dceba0931b03db1a473637d2d854d095bea4aba2fc91a9b72a53035ae5453bd4a4bf4775efe2999e64fb1ffc6c28a9ed3c3448874b1609ff898aff5e94a029828f7aac06819a708e11930d5da649a49a2be343eccd9cc2a6a13d0a7def3f3b3240603eb7dc08d766e7916a1ae8fcbb124226fde6f6190a1b7c839b7dc00f09682fb29a117b1e56e53288aed0d956c5e16b2dccec0db6199b324754"}, 0x177, &(0x7f0000001280)='/selinux/avc/cache_threshold\x00') sendmsg$NFT_MSG_GETGEN(r0, &(0x7f0000001380)={&(0x7f00000012c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001340)={&(0x7f0000001300)={0x14, 0x10, 0xa, 0x201, 0x0, 0x0, {0x3, 0x0, 0x1}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x0) write$binfmt_elf64(r0, &(0x7f00000013c0)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0xfa, 0x3, 0x2, 0x1, 0x2, 0x3e, 0x96, 0x2fa, 0x40, 0xba, 0x1000, 0xd56, 0x38, 0x2, 0x1, 0xfc1c, 0x8}, [{0x6474e551, 0xa7, 0x47, 0x1, 0x3, 0x10001, 0x8, 0xfffffffffffffffe}, {0x3, 0x7, 0x5, 0x1, 0x0, 0x200, 0x3b1b, 0x5}], "0380242a2cf41cb6fe7cc7da82fc817a6e09e89f94f53304d900a70414bde913284e752451a886cdce64a32b4a20e74ef35a7033dabc968224fea226513375ac3934b7a575320c4ac1bf3e4ffbd303fd5e75bc442ff0f78e77de724e243fbfa593506501b6070bf8a0f487e3e853aa"}, 0x11f) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000001600)={&(0x7f0000001500)={0x10, 0x0, 0x0, 0x4088000}, 0xc, &(0x7f00000015c0)={&(0x7f0000001540)={0x70, 0x0, 0x1, 0x801, 0x0, 0x0, {0x0, 0x0, 0x1}, [@CTA_NAT_SRC={0x44, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x1, @private=0xa010101}, @CTA_NAT_V4_MINIP={0x8, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @private1={0xfc, 0x1, '\x00', 0x1}}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @rand_addr=0x64010100}, @CTA_NAT_V6_MINIP={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}]}, @CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x2}, @CTA_HELP={0x10, 0x5, 0x0, 0x1, {0x9, 0x1, 'syz0\x00'}}]}, 0x70}, 0x1, 0x0, 0x0, 0x5}, 0x44004) r6 = openat2(r0, &(0x7f0000001640)='./file0\x00', &(0x7f0000001680)={0x40002, 0x58, 0x2}, 0x18) r7 = openat$null(0xffffffffffffff9c, &(0x7f00000016c0), 0x8001, 0x0) r8 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000001700), 0x2, 0x0) write$selinux_user(r8, &(0x7f0000001740)={'system_u:object_r:random_device_t:s0', 0x20, 'unconfined_u\x00'}, 0x32) socketpair(0x27, 0x80000, 0x0, &(0x7f0000001780)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000017c0), 0x200000, 0x0) sendmsg$IPSET_CMD_SAVE(r5, &(0x7f00000018c0)={&(0x7f0000001800)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001880)={&(0x7f0000001840)={0x20, 0x8, 0x6, 0x101, 0x0, 0x0, {0x3, 0x0, 0x8}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x8}, 0x20004084) sendmsg$NL80211_CMD_DEL_STATION(r9, &(0x7f0000001b00)={&(0x7f0000001900)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000001ac0)={&(0x7f0000001940)={0x148, 0x0, 0x0, 0x70bd2d, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5}, @NL80211_ATTR_STA_SUPPORTED_RATES={0x17, 0x13, [{0xb}, {0x1}, {0x4, 0x1}, {0x2}, {0xc, 0x1}, {0x16, 0x1}, {0xb}, {0x60, 0x1}, {0x3}, {0x6c}, {0x16}, {0xb}, {0x2, 0x1}, {0x4}, {0x64, 0x1}, {0x2}, {0x1, 0x1}, {0x2, 0x1}, {0x12}]}, @NL80211_ATTR_STA_EXT_CAPABILITY={0xf9, 0xac, "f766abeb4a076e5b314b0f219c6bf23bced046858bd9f5572d991a4311c5dbe13be72771b6162228600b6d27147a18fafaf83e0b24255cf89bac7fac9f8fc7db9cef8b3102afa7d3ebbf5232033d651fa5111d5bd15afe54729556f63ef0a74c65c3bb17fa2e21372c01a2c8baf0bdb93168d163116e8c3ed9b363a84e63868a9df572fd013b96706de471ae17316a164e8969146de3d50c73636de1ba9411a1d51217b2100860b9c881e7248a5046c4ffa6a051ac36d8ad9d58e0ab380f3b7e9247ed3904a882e270c7cf9dba7eefc0c6f27eeb4afbcf602496b0c87fd2dc0cd0f733f3feed01d9b8ec31e04a8a3b608b9a2fba3e"}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_STA_SUPPORTED_RATES={0xc, 0x13, [{0x6}, {0x5, 0x1}, {0x6c}, {0xc}, {0x5}, {0x60, 0x1}, {0x18, 0x1}, {0x6}]}]}, 0x148}, 0x1, 0x0, 0x0, 0x4021811}, 0x800) io_uring_register$IORING_REGISTER_FILES_UPDATE(r5, 0x6, 0xfffffffffffffffd, 0x0) write$binfmt_elf64(r6, &(0x7f0000001b40)={{0x7f, 0x45, 0x4c, 0x46, 0x4, 0x9d, 0x10, 0xe, 0x6018, 0x2, 0x3e, 0x1, 0x2cc, 0x40, 0x30f, 0x2, 0x4, 0x38, 0x2, 0x7, 0xfff, 0x9}, [{0x70000000, 0xffff, 0xd62d, 0x0, 0xcd, 0x44, 0x8, 0x8000000000000001}, {0x6474e550, 0x2747f01f, 0x4, 0x7ff, 0xb13, 0xfffffffffffffffe, 0x87, 0x7}], "0bca10d99467fa63390ba271ed573b7b4b5a87be9229a7a7e1831360e253edbd4b42d3dc2c413d43bf4b03f891d12ba83ad01f98f63c58d591f7cdc99aa122fd4c4940c5a453b43e2e86e550e9c4c9e1795c2bbfaf0c91af15e040a5293497e859c82d83c590cf4e3410bfc1f98d4ed0468190", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0xb23) ioctl$SIOCX25SFACILITIES(r5, 0x89e3, &(0x7f0000002680)={0x40, 0x7, 0xa, 0x5, 0x9}) sendmsg$TIPC_NL_BEARER_SET(r6, &(0x7f0000002ac0)={&(0x7f00000026c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000002a80)={&(0x7f0000002700)={0x380, 0x0, 0x4, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0xc8, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6f6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1e3d}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x7, @mcast1, 0x80000000}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x6}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x10}]}, @TIPC_NLA_NODE={0xa4, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xa0, 0x3, "f934ed2d88eaa0866730d40ae7d3a8c162b350f61ed7839e49326ccaf3e9b4672918bad837515d0b013965b836d09a7c8daec0011f6555627e2bfdfb9de625b4c55c36a4235637f0c16d58b7a7a56a5653f11fd776e55295abe191cd5a57f3721b9e66de9443f0ba73361118fa92606156261b21b21a0769edeb8b9e7925737f0b6c75b6bdc27e3d1fd09a596ec11d69d5cb65a82ef05f3725e6d7c4"}]}, @TIPC_NLA_MEDIA={0x6c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xdb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}]}, @TIPC_NLA_NODE={0x74, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x13, 0x3, "e1187e0b9fdc7dbef26c402ff5c7ff"}, @TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "b2f47a8bb4a14c295f0fa090daefb3d075997c07"}}, @TIPC_NLA_NODE_KEY_MASTER={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_REKEYING={0x8, 0x6, 0x7f2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffb}]}, @TIPC_NLA_NET={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x835}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7fff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x342ffa40}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1ff}]}, @TIPC_NLA_SOCK={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x10000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfffffffb}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x200}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x5}]}]}, 0x380}, 0x1, 0x0, 0x0, 0x4004}, 0x8803) ioctl$RTC_VL_READ(r5, 0x80047013, &(0x7f0000002b00)) lseek(r7, 0x3ff, 0x4) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r5, 0xc0406618, &(0x7f0000002b40)={@desc={0x1, 0x0, @desc1}}) 2.684420405s ago: executing program 2 (id=4306): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000800)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095", @ANYRES64], 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001d00)=ANY=[@ANYBLOB="0b00000005000000050000000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r1, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00'}, 0x10) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000880)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000feffffff00"/28], 0x48) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x10, 0x7, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYRESDEC=r0], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = socket$igmp6(0xa, 0x3, 0x2) r4 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000cc0)=@newqdisc={0x4c, 0x24, 0xd0f, 0x3, 0x0, {0x60, 0x0, 0x0, r5, {0x0, 0x2}, {0xffff, 0xffff}, {0x4}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c, 0x2, {{0x10, 0x3, 0x1, 0x3, 0x400, 0x8}}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40001d4}, 0x8840) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000180)={@rand_addr=' \x01\x00', 0x36, r5}) uname(&(0x7f0000000300)=""/10) write(r0, &(0x7f0000000280)="e8bd8a4c56281ba2ba42cfa5b9fe5fc6dcde2ee431f5595ceadb9a2c95e57f15ee4a83f9e7d78ea996f78bd588bedcdbc730d6d15df6d2a26ca4e55e97ed0522a190ce241a37bad3317fba7e4be3dbbfec5e2f401b5658cc8fda", 0xffffffe5) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000100)=0x7f) socket$nl_generic(0x10, 0x3, 0x10) 2.61575305s ago: executing program 4 (id=4309): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@newtaction={0x68, 0x30, 0x10d, 0x70bd2a, 0x25dfdbfd, {}, [{0x54, 0x1, [@m_skbedit={0x50, 0x1, 0x0, 0x0, {{0xc}, {0x40, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18, 0x2, {0x2, 0x9, 0x4, 0x8be6, 0x5}}, @TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0xffe0, 0xd}}]}, {0x4}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x4081}, 0x2400c800) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYRES32=r0, @ANYRES8=r0], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000000c0)='kmem_cache_free\x00', r2}, 0x18) syz_clone3(&(0x7f00000012c0)={0x4180, 0x0, 0x0, 0x0, {0x15}, 0x0, 0x0, 0x0, 0x0}, 0x58) 2.525183667s ago: executing program 5 (id=4311): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000010850000008600000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) r2 = openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$selinux_access(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a6c645f736f5f7420704a122f7362696e2f6468636c69656e742030"], 0x41) 2.444173554s ago: executing program 5 (id=4313): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000500000002"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000000c0)='kmem_cache_free\x00', r1}, 0x18) syz_clone3(&(0x7f00000012c0)={0x4180, 0x0, 0x0, 0x0, {0x15}, 0x0, 0x0, 0x0, 0x0}, 0x58) 2.443470324s ago: executing program 4 (id=4314): socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000003c0)={&(0x7f0000000180)=@id={0x1e, 0x3, 0x0, {0x4e24, 0x1}}, 0x10, &(0x7f0000001bc0)=[{&(0x7f0000000840)="9327ed9322b876be00983704e1376825e304c2377090635e85f5ab6aff8817f195cc945ce7b01c99ccf8349b14b873db90ddbfb9b66ee2cb311116f84ec55356bcb237658b692ae664e7545bc0e0ec9713255e3dd78fbe23a7dc69b69c0b748a79f86afefb47bd854350e6518bb8c1824c92cd26cfc8db04a4d78d66a8e0f0a5196eb96754b17e73609043bb05dd10fcbd1861cd100c49c7f82b11edbfebc9eb84a7ab9294881033a2a0a4f6f203db4a9dda0d188096da4feb4962b6cd3b17b610cbab63ca917afc798c5436dbf27c6aba2b49682faf17f673c465c358e8a011c14e994ecbf3c41565b87aeac7054adc0ad4e4ea"}, {&(0x7f0000000940)="ba2f7f3b619a57e8977c079daf9ec6faa9d605d37a25d2262e069aaccd98647092dc8799298869a4b1f826de039efeb362ce7b8ce0864c839550dc84a89dc5be2366e4864c101c45f8b11fb53784ef896c351e4623e1a969fa75896ddeb4d453d337e1b9180ad8618f44269e581ae8b3d9bc50ff7798b1e558c82ab09eef2b895570ab196ad1b2c144cb72d8dd44ba4177f7f60e7f83005f2ab763146950af5bb8c2649f9519312eb4144a8b787d64ace63a25e6e0a4966a4fb0e89b24eae45d6e236405895c92b925c9c39f99db7306eacb11f1329152ee83b125"}, {&(0x7f0000000480)="a527e2c2970b1ca1bc409aeea9c16f907e3250608e74302d8ec16cf98d223f9512f9836f772df30269564c4bc6a673584084137897c75f58b143e81d3f215862a45d97818742afc4128fbce0fe5f91b967e7d765fc721e77acb7ab2ac9ea71134670d4d5354eff339642797e4e9adb413edeee1a7e52c531d7fb324bcdcf0e928c503f7b3a03f7aee59efd21631c90"}, {&(0x7f0000000a40)="546b6fe69b4f72fd4593065d0ee87d4639cf67baff00b0a37a255c87974e0cc5564da5472e23458d51228b2c8f4b268672890def5c45d7561bdcefc9a0d37b96bfa017c0607505c941da738762083c8854c2a3db82ec1920e4471be6976ca769a1be0ab591421d1405b797e96e62b777aac15977991282f807f26b8c73950e188772055210fab1b8fdb35077d27cda452b7c72"}, {&(0x7f0000000b00)="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"}, {&(0x7f0000000100)="dc97747ff84caf53f63bc13bebfdd0d114ba574f2251da696388831128ac63"}, {&(0x7f0000001b00)="6c8453cb81980432f9c954a77130843f5669498c5225af64d9ef06c1a306f7c4e2d7fa048dbdbe28858abb46ead70c340d3a50399e5f6c954a3c202044d810e9058a4787b14f6e90abb59089ec714024a796233df16b0c16a089dbb8d65fc250bf5826"}, {&(0x7f0000001b80)="ddf75ca3a62bff03eed1dd21cc6856878cd8c2cb"}], 0x4, 0x0, 0x0, 0x8000}, 0x4080) dup2(r1, r0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000001400000000000000ff000000850000000e000000850000000700000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) setsockopt$sock_attach_bpf(r0, 0x1, 0x21, &(0x7f0000000040), 0x4) sendmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5, 0x200000d1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f0000000480), 0x400034f, 0x2, 0x0) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={r5}, 0x4) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r6}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = socket$netlink(0x10, 0x3, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0x3}, 0x18) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000000)=0x80, 0x4) r8 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r8, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r7, 0x0, 0x804) writev(0xffffffffffffffff, &(0x7f00000007c0)=[{&(0x7f0000002600)="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", 0x1000}, {&(0x7f0000003600)="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", 0x1000}, {&(0x7f0000000080)="2623181f3c7a1d1262600e53621734bf66cb", 0x12}, {&(0x7f0000004600)="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", 0x1000}, {&(0x7f0000000540)="db7a35dcbbe756ac2f7c2a6a8a5f49324b34f3b5885b7692715fc4e0b87523a617d336fe3c79251be5b8418ab9ae0556b18d8f6ac18146b064780ed0073ff68ae23cbcb3fa72a69a07ce65356df2f68e26d45ce295484e000a3c181134c81140000f16206602bd5200785398c9287d9d8615a51a70f9dddd7ae7207775f2a7d20f205fb5acdbc2c6c0e1c8ec9be24be57d89c3a84cd89e5cae076da89511a34d85171f9f24cb24a1b0d6c8f6e2ef7c859d16337cfe94976f69c92b27f15d92a36c64", 0xc2}, {&(0x7f0000000400)="47207d0660b56ef4970783f392f8cc15defbeddcd84219164f44482c1703d09d1a4b93ed6ea0a1764fc3753f229b2b110785e00542b71c1d8601f283886c49d342d941678d22ff6ff596351c4dfa7d5e47b81440de0e06cc188e1775078c85d68ed778cb391a8969ed350de85ba3a61fcdbba64f", 0x74}, {&(0x7f0000000100)}], 0x7) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b70300001d000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 2.271923878s ago: executing program 5 (id=4316): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000800)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095", @ANYRES64=r0], 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001d00)=ANY=[@ANYBLOB="0b00000005000000050000000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r2, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00'}, 0x10) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000880)=ANY=[@ANYBLOB="0600000004000000008000005c00000000000000f81602622c37169364dbffadf494d27aebb64ac09915a69626201beb9a459a77ac99d157aa602c3ac4da614f0204390f766e73345b4517627882cdce3c19bae4cc7272fde4cc038f039188a4350b8f408969c4495ea72726dbb4cc4e5504947b59c2702e50767b1b56830d163d52ba776ea6afe4417371baa43732ea6e65ba1570db4c029f7c7d642c6224f6a37227652636840fae38b8d22105d6756ad2e3ca850971930b39babef9e073f2187069d057d3a11da4db213ebdeca541905f3c3eb77de71a245f5d97bba743073d5bfa20f16f8f9ed699d75353f62446baceee021ff3d530ec332b4076469e22fa01bdc36f291e23e62ee22606b8d5f012052f69a4b39934f022d2648d807b11ecfa3c7052d78ff395a92bcd9f1d92a5044a303816291e58bad3863520cff43b221cb509f07a4380b4febac20d15d7fea31adc57df8da47f3e57e976a5460551b9177e56ecaa4cc07b97deec337d185c3923b18e28dab0a6", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000feffffff00"/21], 0x48) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x10, 0x7, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYRESDEC=r1], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000080)='sys_enter\x00', r5}, 0x10) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000003, 0x2010, 0xffffffffffffffff, 0xe9b91000) r6 = socket$igmp6(0xa, 0x3, 0x2) r7 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) r9 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r9, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$SO_ATTACH_FILTER(r9, 0x1, 0x33, &(0x7f0000000040)={0x1, &(0x7f0000000380)=[{0x6, 0x2, 0x8, 0xfffff801}]}, 0x10) sendmsg$nl_route_sched(r7, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000cc0)=@newqdisc={0x4c, 0x24, 0xd0f, 0x3, 0x0, {0x60, 0x0, 0x0, r8, {0x0, 0x2}, {0xffff, 0xffff}, {0x4}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c, 0x2, {{0x10, 0x3, 0x1, 0x3, 0x400, 0x8}}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40001d4}, 0x8840) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000180)={@rand_addr=' \x01\x00', 0x36, r8}) uname(&(0x7f0000000300)=""/10) write(r1, &(0x7f0000000280)="e8bd8a4c56281ba2ba42cfa5b9fe5fc6dcde2ee431f5595ceadb9a2c95e57f15ee4a83f9e7d78ea996f78bd588bedcdbc730d6d15df6d2a26ca4e55e97ed0522a190ce241a37bad3317fba7e4be3dbbfec5e2f401b5658cc8fda", 0xffffffe5) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000340)={0x0, 0x6}, &(0x7f00000003c0)=0x8) getsockopt$sock_buf(r7, 0x1, 0x1f, &(0x7f0000000180), &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r3, 0x84, 0x17, &(0x7f0000000540)={r10, 0x3, 0x6e, "38a241c5c0486d435a4f7563bb7e16c7f2a0709d1031d04481cc688542143c5f1505e35af687a4086f1e22982088512070e1543b3815826e06c4f5e7acc6d4f9690b65e86b59483927f570f3d877c837fe32b1e479ac67f37708da5baad9e350a9e32824639151fef340ec8e3933"}, 0x76) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000100)=0x7f) socket$nl_generic(0x10, 0x3, 0x10) 1.424120076s ago: executing program 1 (id=4330): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x2082) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="5800000000090101000000000000000000000000100004800800014000030000010002000c000280050001000000000014000280080001000000000008000200ac1414000800054000000000090001"], 0x58}}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0x4, &(0x7f0000000980)=ANY=[@ANYBLOB="1801000000000000000000006dfeff00850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='kfree\x00', r3, 0x0, 0x401}, 0x11) r4 = fcntl$dupfd(r1, 0x0, r1) r5 = syz_genetlink_get_family_id$gtp(&(0x7f00000001c0), r4) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f0000000300)={'syztnl1\x00', &(0x7f0000000240)={'syztnl0\x00', 0x0, 0x2f, 0x8, 0x4, 0x4, 0x4e, @loopback, @private0={0xfc, 0x0, '\x00', 0x1}, 0x10, 0x20, 0x200, 0xfffffffd}}) sendmsg$GTP_CMD_DELPDP(r4, &(0x7f0000000440)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)={0x64, r5, 0x10, 0x70bd2b, 0x25dfdbfe, {}, [@GTPA_FLOW={0x6, 0x6, 0x3}, @GTPA_LINK={0x8, 0x1, r6}, @GTPA_MS_ADDR6={0x14, 0xc, @private1={0xfc, 0x1, '\x00', 0x1}}, @GTPA_FAMILY={0x5, 0xd, 0x11}, @GTPA_FAMILY={0x5, 0xd, 0xd}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_MS_ADDR6={0x14, 0xc, @private2}]}, 0x64}, 0x1, 0x0, 0x0, 0x48000}, 0x8000) ioctl$SG_IO(r4, 0x2285, &(0x7f0000000040)={0x53, 0xfffffffe, 0x6, 0x0, @buffer={0x2, 0x41001, &(0x7f00000000c0)=""/81}, &(0x7f0000000380)="259374c96ee3", 0x0, 0x300, 0x0, 0x0, 0x0}) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000002100)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a5c000000090a010400000000000000000a0000040900010073797a310000000008000540000000040900020073797a310000000008000a40fffffffc200011800e000100636f6e6e6c696d69740000000c00028008000140fffff27414000000110001"], 0x84}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[@ANYBLOB="440000000d0a010800000000000000000a0000010900020073797a3100e5ffff0800010073797a31000000001800038014000080080003400000000208000a8004000100"], 0x44}, 0x1, 0x0, 0x0, 0x24000801}, 0x8000) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x5, 0x0, 0x0, 0x0, 0x8, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x1400e, 0x10000, 0x8, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r7 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r7, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000000)=@chain) 1.292555756s ago: executing program 1 (id=4331): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, 0x0, 0x0) 1.278368477s ago: executing program 1 (id=4332): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) pwrite64(r2, &(0x7f0000000080)='3', 0x1, 0x0) (fail_nth: 9) 1.187886235s ago: executing program 1 (id=4333): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f00000001c0), 0x1, 0x553, &(0x7f0000001080)="$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") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000ff0f00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000280)=[@in={0x2, 0x4e21, @loopback}], 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000700)={&(0x7f0000000340)=@in={0x2, 0x4e21, @loopback}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000000)="fd", 0x1}], 0x1, 0x0, 0x0, 0x804c044}, 0x881) r2 = dup(r1) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{0x1, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000300)=r0}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000006c0)={0xffffffffffffffff, 0xe0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x97, &(0x7f0000000380)=[{}, {}, {}], 0x18, 0x10, &(0x7f00000003c0), 0x0, 0x0, 0x69, 0x8, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000300)=ANY=[@ANYBLOB="2400000076001f03000000000000000008000000ffffffff0c000d80080003"], 0x24}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0xd, 0x1e, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000000700002f7d3148b14e624919b60000", @ANYRES32, @ANYRESDEC, @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000020000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000001000000850000008200000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b703000000000000850000000c000000b700000000000000bf91000000000000b7020000020000008500000085000000b7000000000000009500000000000000"], &(0x7f0000000380)='GPL\x00', 0x8, 0x73, &(0x7f00000005c0)=""/115, 0x41100, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000000640)={0x4, 0xe, 0x2, 0x2}, 0x10, r5, r0, 0x5, 0x0, &(0x7f00000006c0)=[{0x3, 0x2, 0x10, 0x6}, {0x1, 0x1, 0x3, 0x4}, {0x3, 0x5, 0x5, 0x2}, {0x0, 0x4, 0xd, 0x2}, {0x5, 0x2, 0x6, 0x3}], 0x10, 0x4f3}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0b00000007000000010001000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000800)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="eaadb6fbda66d7a751ee69a70d7bc6ebd7d5f58db53937f365a127a6873e8b47a23f32cd408d8c34ba73b326c1205d567b8a92b316dcc906049ff4cf91871352bb185b73c3e8aaaa6422fe5ee549c230384fc42ee5e17ebb69c57a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xf) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000b00)=@bpf_tracing={0x1a, 0x15, &(0x7f00000008c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}}, @cb_func={0x18, 0x5, 0x4, 0x0, 0xfffffffffffffff9}, @ldst={0x2, 0x3, 0x3, 0x3, 0x8, 0x8}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @map_idx={0x18, 0x5, 0x5, 0x0, 0xd}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}]}, &(0x7f0000000580)='GPL\x00', 0x0, 0x1c, &(0x7f0000000980)=""/28, 0x40f00, 0x10, '\x00', r4, 0x17, r2, 0x8, &(0x7f00000009c0)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000000a00)={0x4, 0x10, 0x1, 0x7}, 0x10, 0x17c10, 0xffffffffffffffff, 0x6, &(0x7f0000000a40)=[r2], &(0x7f0000000a80)=[{0x4, 0x4, 0x7}, {0x5, 0x2, 0xf, 0x9}, {0x0, 0x3, 0x10, 0x7}, {0x2, 0x3, 0xc, 0xc}, {0x3, 0x5, 0xf, 0x4}, {0x2, 0x1, 0xa, 0x7}], 0x10, 0x8}, 0x94) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x800000009) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000880)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x1, 0x7ffc0002}]}) lsm_list_modules(0x0, 0x0, 0x0) 585.102403ms ago: executing program 4 (id=4334): r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, 0x0, 0x0) bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) unlinkat(0xffffffffffffff9c, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x54, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000dc0)={&(0x7f0000000300)='neigh_update\x00', r1}, 0x10) r2 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f00000004c0)="900000001c001f4d154a817393278bff0a80a578020000000109000014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x48800, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="900000001c001f4d154a817393278bff0a80a578020000000104740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x44010, 0x0, 0x0) 574.463044ms ago: executing program 4 (id=4335): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000010850000008600000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) r2 = openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$selinux_access(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a6c645f736f5f7420704a122f7362696e2f6468636c69656e742030"], 0x41) 503.566169ms ago: executing program 4 (id=4336): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x6}, 0x0, 0xfff, 0x0, 0x3, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000280)='./file0\x00', 0x8000, &(0x7f0000000100), 0x1, 0x4c4, &(0x7f0000000f40)="$eJzs3ctrW1caAPBPku3YjmfymGFIMjAJZCDzIJYfDLFnZjOrmVkEhgl000Lq2oqbWraMJaexCdRpd1l0UVpaKF1037+gm2bVUChdt/vSRUlpUxfaQkHlXkmJrViuKI7V+P5+cJNzH9J3jsV3OPfoXt0AMutM8k8uYiQiPoqII43V7Qecafy3ee/GbLLkol6/9GUuPS5Zbx3aet3hiNiIiMGI+P+/I57JPRy3ura+MFMul1aa68Xa4nKxurZ+/urizHxpvrQ0PnVhenpqbHJies/aeuvl525dfPe/A+98+9LdO6+8/15SrZHmvq3t2EuNpvfHsS3b+iLin48iWA8Umu0Z6nVF+FmSz+83EXE2zf8jUUg/TSAL6vV6/Yf6oU67N+rAgZVPx8C5/GhENMr5/OhoYwz/2xjOlyvV2l+vVFaX5hpj5aPRn79ytVwaa54rHI3+XLI+npYfrE+0rU9GpGPgVwtD6frobKU8t79dHdDmcFv+f1No5D+QEU75IbvkP2SX/Ifskv+QXfIfskv+Q3bJf8gu+Q/ZJf8hu+Q/ZJf8h0z638WLyVJv3f8+d21tdaFy7fxcqbowurg6OzpbWVkena9U5tN7dhZ/6v3Klcry+N9i9XqxVqrWitW19cuLldWl2uX0vv7Lpf59aRXQjWOnb3+Si4iNvw+lS2KguU+uwsFWr+ei1/cgA71R6HUHBPSMqT/ILuf4QPtP9LaPCwY7vXD5wXwh8HjJ97oCQM+cO+n7P8gq8/+QXeb/IbuM8YEdHtG3zW7z/8Djyfw/ZNtOz//61ZZnd41FxK8j4uNC/6HWs76AgyD/ea45/j935I8j7XsHct+lXxEMRMTzb156/fpMrbYynmz/6v722hvN7RNbXtjxhAHolVaetvIYAMiuzXs3ZlvLfsb94l+NixAejt/XnJscTL+jHN7MbbtWIbdH1y5s3IyIEzvFzzWfd944kRneLDyI90Ij/vFmPXKNt0jr25c+N/0Rx2/GPLkl/h+2xD+1B38XyILbSf8ztlP+5dOcjvv5t73/Gdmjayc693/5+/1foUP/d7rLGM++9eJnHePfjDi1Y/xWvME0Vnv8pG7nuox/96knftdpX/3txvvsFL8lKRVri8vF6tr6+fR35OZLS+NTF6anp8YmJ6aL6Rx1sTVT/bB/nPjwzm7tH+4Qf7f2J9v+3GX7v//9B0+e2SX+n87u/Pkf3yX+UET8pcv4X098+nSnfUn8uQ7tz+8SP9k22WX86mv/OdTloQDAPqiurS/M9EVpJS2UywoKCvtbuPnLqEZbodc9E/CoVdeSU/Mk6XtdEwAAAAAAAAAAAKBb+3E5ca/bCAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABwEPwYAAD//yvJ1G8=") prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) setgroups(0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) prctl$PR_SET_SECCOMP(0x16, 0x3, &(0x7f0000000200)={0x5, &(0x7f00000001c0)=[{0x0, 0x0, 0x6}, {0x7, 0x2, 0x8, 0x9}, {0x5, 0x8, 0x6, 0xa9}, {0x8001, 0x4, 0x2, 0xb}, {0x101, 0x6, 0x4, 0x7}]}) setresuid(0x0, r3, 0x0) statx(r0, &(0x7f0000000080)='./file0\x00', 0x6000, 0x40, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, 0x0, r3, r4) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r5, 0x1, 0x32, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000700)=ANY=[@ANYBLOB="640100001900010000000000040000001d0100001500040001000080fe02000031171e44b2b50e8f040000001e0106000000fd"], 0x164}}, 0x0) 453.998753ms ago: executing program 4 (id=4337): prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffcb5, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000050000000900000001"], 0x48) socket$nl_generic(0x10, 0x3, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x1f, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) r5 = syz_open_procfs(0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0xff2e) write$P9_RSTATFS(r5, &(0x7f0000000000)={0x43, 0x9, 0x1, {0xfffffffb, 0xfff, 0x6, 0x2, 0x3, 0x8, 0x8f0c, 0x7c68, 0x5}}, 0x43) ptrace(0x10, 0x0) ptrace$setsig(0x4203, 0x0, 0x200000000000003, &(0x7f0000000080)={0xf, 0x100, 0xf7ff}) sendmsg$AUDIT_SET(r5, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x3c, 0x3e9, 0x200, 0x70bd2d, 0x25dfdbfc, {0x1, 0x0, 0x1, 0x0, 0x6, 0xdb1, 0x10001, 0x0, 0x0, 0xf}, [""]}, 0x3c}, 0x1, 0x0, 0x0, 0x20004881}, 0x4000) set_mempolicy(0x3, 0x0, 0x5) r6 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r6, 0x0, 0x0, 0x300) mbind(&(0x7f00005b4000/0x4000)=nil, 0x100000000004000, 0x0, 0x0, 0x0, 0x2) bpf$MAP_CREATE(0x0, &(0x7f0000003940)=ANY=[@ANYBLOB='!\x00'/14], 0x48) 368.61363ms ago: executing program 1 (id=4338): bpf$MAP_CREATE(0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="0700000004000000080200000e"], 0x50) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="190000000400000004000000"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r0}, &(0x7f0000000800), &(0x7f0000000840)}, 0x17) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000019680)=[{{&(0x7f0000000100)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141414}}, 0x1c, 0x0}}], 0x1, 0x20004855) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r2, &(0x7f0000000080), &(0x7f0000000300)=""/180}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffe97, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r3, 0x0, 0x80000}, 0x18) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b703000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000008c0)={r4, 0x18000000000002a0, 0x1b, 0x0, &(0x7f00000007c0)="b9df0307688f31050000a50000000000cf3cd54bfb2996b397ed6b", 0x0, 0x2, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 312.055475ms ago: executing program 1 (id=4339): r0 = socket$netlink(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x20, 0x1, 0x0, 0xffffffffffffffff, 0x8}, 0x50) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x20, 0x1, 0x0, 0xffffffffffffffff, 0x8}, 0x50) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001740)={r1, 0x0, 0x0}, 0x20) r2 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000)=0x80, 0x4) (async) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000)=0x80, 0x4) r3 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2a, &(0x7f0000000080)={0x20, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) ioctl$FS_IOC_ENABLE_VERITY(r3, 0x40806685, &(0x7f0000000440)={0x1, 0x0, 0x1000, 0x1000, &(0x7f0000000740)="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", 0x5c, 0x0, &(0x7f0000000340)="1dbd61473e55252f8784071480459d516ce054727f4e2025f364e217cfe442fd97f57738e1c4ef746d5b53087725760692561f823ab6b9b6711f06005f0892a5ee776b08e8a7248447b19f57765657536f6f0c11933b1b5761f1a3eb"}) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x1, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x4e23, 0x0, @remote}}}, 0x108) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) (async) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) socket(0x10, 0x3, 0x4) (async) r5 = socket(0x10, 0x3, 0x4) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newqdisc={0x68, 0x14, 0xf0b, 0x4, 0x0, {0x2, 0x0, 0x0, 0x0, {0x4}, {0xb, 0x1}}, [@TCA_STAB={0x44, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0xec, 0x200, 0x80000a, 0x0, 0x1, 0x7e}}, {0x4}}, {{0x1c, 0x1, {0x6, 0xc, 0x18, 0x8, 0x1, 0x8, 0x2}}, {0x4}}]}]}, 0x68}}, 0x0) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r4, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x50, 0x10, 0x1, 0x70bd29, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2784, 0x124}, [@IFLA_IFNAME={0x14, 0x3, 'tunl0\x00'}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0x9d44}, @IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0x4, {0xc, 0x100}}]}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000084}, 0x0) (async) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x50, 0x10, 0x1, 0x70bd29, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2784, 0x124}, [@IFLA_IFNAME={0x14, 0x3, 'tunl0\x00'}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0x9d44}, @IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0x4, {0xc, 0x100}}]}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000084}, 0x0) 95.117852ms ago: executing program 5 (id=4340): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000002840)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x208, 0xd9}, 0x50) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000100)=@generic={&(0x7f0000000080)='./file0\x00', r2}, 0x18) 60.075015ms ago: executing program 2 (id=4341): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180500000000c800000000004b64ffec850000007d000000850000002a00000095"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000006c0f00000a"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='kfree\x00', r1}, 0x9) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x60040, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x80040c, &(0x7f0000000580)={[{@orlov}, {@norecovery}]}, 0x1, 0x5e8, &(0x7f0000001200)="$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") bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8e}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000180)=0x8) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000001700)=0x4) connect$unix(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./mnt\x00', 0x2000c10, &(0x7f0000000400)={[{@sysvgroups}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x4000}}]}, 0xff, 0x23f, &(0x7f0000000540)="$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") openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1202, 0x0) write(r5, &(0x7f0000004200)='t', 0x1) sendfile(r5, r3, 0x0, 0x3ffff) sendfile(r5, r3, 0x0, 0x7ffff000) r6 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x8100) ioctl$SCSI_IOCTL_SEND_COMMAND(r6, 0x1, &(0x7f0000000240)={0x0, 0x2, 0x8}) syz_emit_ethernet(0x45, &(0x7f00000000c0)={@local, @random="7f0a00034011", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x37, 0x0, 0x0, 0x0, 0x1, 0x0, @private=0xa010102, @local}, @time_exceeded={0xb, 0x2, 0x0, 0x12, 0x0, 0x2802, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @private}, '\x00\x00eX\x00\x00\x00'}}}}}, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) r7 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000200)={'veth1_to_batadv\x00'}) 59.496345ms ago: executing program 5 (id=4342): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 0s ago: executing program 5 (id=4343): r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000200), 0xffffffffffffffff) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000600), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r3, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) r5 = syz_open_procfs$namespace(0x0, &(0x7f0000000540)='ns/pid\x00') sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010c25bd7000ffdbdf251400000008001d00", @ANYRES32=r5, @ANYBLOB="08000300", @ANYRES32=r4], 0x24}, 0x1, 0x0, 0x0, 0x20040801}, 0x20000004) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000bc0), r6) sendmsg$NLBL_CIPSOV4_C_ADD(r6, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="d0000000", @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100000000000400048008000c8004000b800800020001000000a00008801c000780080077144ebb00000800060000000000080005000000"], 0xd0}}, 0x0) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000640)=ANY=[@ANYBLOB="1c6d00009ed18519eabfc63b1ef40fef968fc4f437d778483af636abb80b1eb208007827f2719122bf4f4e3a6a233b555679988f0faee3f4603003d4cd778fdddb32d7bd9ce33c779100a539766018d8c09696935fca0490479db803705c51b269f709334d7ba5eb3891921cf3707f62eef49f0b692192f852e825f8", @ANYRES16=r9, @ANYBLOB="010028bd7000ffdbdf25140000000800010001000000"], 0x1c}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000000) r10 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000200), r10) ioctl$sock_SIOCGIFINDEX_802154(r10, 0x8933, &(0x7f00000010c0)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r10, &(0x7f0000001300)={0x0, 0x0, &(0x7f0000001180)={&(0x7f0000000240)={0x40, r11, 0x1, 0x70bd27, 0x25dfdbfc, {}, [@NL802154_ATTR_SEC_LEVEL={0x24, 0x2d, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5, 0x4, 0x1}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5, 0x1, 0xec}, @NL802154_SECLEVEL_ATTR_FRAME={0x8, 0x2, 0x3}, @NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8, 0x3, 0x1}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r12}]}, 0x40}, 0x1, 0x0, 0x0, 0x20040000}, 0x80) sendmsg$NL802154_CMD_GET_SEC_LEVEL(r6, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x40, r9, 0x20, 0x70bd2a, 0x25dfdbfd, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r12}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000081}, 0x80) sendmsg$NL802154_CMD_SET_LBT_MODE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x64, r0, 0x800, 0x70bd26, 0x25dfdbfe, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_LBT_MODE={0x5, 0x13, 0x1}, @NL802154_ATTR_LBT_MODE={0x5}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r4}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r12}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}]}, 0x64}, 0x1, 0x0, 0x0, 0x40004}, 0x24004000) r13 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r14 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r15 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000040)=ANY=[@ANYRES8=r14, @ANYRES16=r13, @ANYRES8=r14, @ANYRESOCT=r14], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r15}, 0x10) r16 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) pwrite64(r16, &(0x7f0000000080)='3', 0x1, 0x0) kernel console output (not intermixed with test programs): e0 [ 261.526458][T13489] ? avc_has_perm_noaudit+0x1b1/0x200 [ 261.526479][T13489] ? v9fs_mount+0x51/0x5c0 [ 261.526506][T13489] ? __kmalloc_cache_noprof+0x299/0x320 [ 261.526607][T13489] v9fs_mount+0x67/0x5c0 [ 261.526632][T13489] ? selinux_capable+0x31/0x40 [ 261.526658][T13489] ? __pfx_v9fs_mount+0x10/0x10 [ 261.526763][T13489] legacy_get_tree+0x78/0xd0 [ 261.526801][T13489] vfs_get_tree+0x57/0x1d0 [ 261.526820][T13489] do_new_mount+0x207/0x5e0 [ 261.526839][T13489] ? security_capable+0x83/0x90 [ 261.526861][T13489] path_mount+0x4a4/0xb20 [ 261.526878][T13489] ? user_path_at+0x109/0x130 [ 261.527040][T13489] __se_sys_mount+0x28f/0x2e0 [ 261.527120][T13489] ? fput+0x8f/0xc0 [ 261.527149][T13489] __x64_sys_mount+0x67/0x80 [ 261.527170][T13489] x64_sys_call+0x2b4d/0x2ff0 [ 261.527189][T13489] do_syscall_64+0xd2/0x200 [ 261.527223][T13489] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 261.527248][T13489] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 261.527310][T13489] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 261.527366][T13489] RIP: 0033:0x7fdc0426ebe9 [ 261.527382][T13489] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 261.527398][T13489] RSP: 002b:00007fdc02ccf038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 261.527494][T13489] RAX: ffffffffffffffda RBX: 00007fdc04495fa0 RCX: 00007fdc0426ebe9 [ 261.527505][T13489] RDX: 0000200000000300 RSI: 0000200000000200 RDI: 0000000000000000 [ 261.527516][T13489] RBP: 00007fdc02ccf090 R08: 0000200000000140 R09: 0000000000000000 [ 261.527526][T13489] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 261.527583][T13489] R13: 00007fdc04496038 R14: 00007fdc04495fa0 R15: 00007ffdaf6f1738 [ 261.527675][T13489] [ 262.020295][T13511] SELinux: failed to load policy [ 262.110139][T13522] netlink: 96 bytes leftover after parsing attributes in process `syz.0.3578'. [ 262.296949][T13532] lo speed is unknown, defaulting to 1000 [ 262.364326][T13542] SELinux: failed to load policy [ 262.373541][T13532] lo speed is unknown, defaulting to 1000 [ 262.709099][ T29] kauditd_printk_skb: 217 callbacks suppressed [ 262.709177][ T29] audit: type=1326 audit(1755963239.018:17441): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13564 comm="syz.0.3595" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc90622ebe9 code=0x7ffc0000 [ 262.709202][ T29] audit: type=1326 audit(1755963239.018:17442): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13564 comm="syz.0.3595" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc90622ebe9 code=0x7ffc0000 [ 262.710901][ T29] audit: type=1326 audit(1755963239.018:17443): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13564 comm="syz.0.3595" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc90622ebe9 code=0x7ffc0000 [ 262.710927][ T29] audit: type=1326 audit(1755963239.018:17444): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13564 comm="syz.0.3595" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc90622ebe9 code=0x7ffc0000 [ 262.710950][ T29] audit: type=1326 audit(1755963239.018:17445): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13564 comm="syz.0.3595" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc90622ebe9 code=0x7ffc0000 [ 262.711552][ T29] audit: type=1326 audit(1755963239.018:17446): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13564 comm="syz.0.3595" exe="/root/syz-executor" sig=0 arch=c000003e syscall=32 compat=0 ip=0x7fc90622ebe9 code=0x7ffc0000 [ 262.711660][ T29] audit: type=1326 audit(1755963239.018:17447): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13564 comm="syz.0.3595" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc90622ebe9 code=0x7ffc0000 [ 262.711786][ T29] audit: type=1326 audit(1755963239.018:17448): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13564 comm="syz.0.3595" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc90622ebe9 code=0x7ffc0000 [ 262.711806][ T29] audit: type=1326 audit(1755963239.018:17449): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13564 comm="syz.0.3595" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc90622ebe9 code=0x7ffc0000 [ 262.711824][ T29] audit: type=1326 audit(1755963239.018:17450): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13564 comm="syz.0.3595" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc90622ebe9 code=0x7ffc0000 [ 262.849221][T13573] lo speed is unknown, defaulting to 1000 [ 262.849516][T13573] lo speed is unknown, defaulting to 1000 [ 263.321733][T13584] siw: device registration error -23 [ 264.070987][T13607] loop5: detected capacity change from 0 to 512 [ 264.097030][T13607] EXT4-fs (loop5): orphan cleanup on readonly fs [ 264.097291][T13607] EXT4-fs error (device loop5): ext4_acquire_dquot:6937: comm syz.5.3612: Failed to acquire dquot type 1 [ 264.097794][T13607] EXT4-fs (loop5): 1 truncate cleaned up [ 264.282230][T13609] netlink: 48 bytes leftover after parsing attributes in process `syz.1.3611'. [ 264.978402][T13607] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 265.077930][ T5178] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 265.235373][T13643] loop5: detected capacity change from 0 to 512 [ 265.235604][T13643] EXT4-fs: Ignoring removed oldalloc option [ 265.242840][T13643] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 265.263319][T13643] EXT4-fs (loop5): 1 truncate cleaned up [ 265.263621][T13643] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 265.389198][T13657] netlink: 96 bytes leftover after parsing attributes in process `syz.2.3629'. [ 265.389444][T13657] netlink: 96 bytes leftover after parsing attributes in process `syz.2.3629'. [ 265.432588][T10402] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 265.478239][T13661] lo speed is unknown, defaulting to 1000 [ 265.478517][T13661] lo speed is unknown, defaulting to 1000 [ 265.553271][T13662] lo speed is unknown, defaulting to 1000 [ 265.553640][T13662] lo speed is unknown, defaulting to 1000 [ 265.700337][T13680] program syz.4.3634 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 266.680886][T13685] 9pnet_fd: Insufficient options for proto=fd [ 266.721115][T13662] chnl_net:caif_netlink_parms(): no params data found [ 266.736639][ T3592] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 266.804957][ T3592] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 266.824974][T13697] netlink: 28 bytes leftover after parsing attributes in process `syz.2.3642'. [ 266.982079][ T3592] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 266.994328][T13712] program syz.1.3644 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 267.835765][ T3592] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 268.224997][T13662] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.232307][T13662] bridge0: port 1(bridge_slave_0) entered disabled state [ 268.412127][T13662] bridge_slave_0: entered allmulticast mode [ 268.428691][T13662] bridge_slave_0: entered promiscuous mode [ 268.446703][T13662] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.453894][T13662] bridge0: port 2(bridge_slave_1) entered disabled state [ 268.465077][T13662] bridge_slave_1: entered allmulticast mode [ 268.471590][T13662] bridge_slave_1: entered promiscuous mode [ 268.508928][T13727] netlink: 'syz.1.3651': attribute type 13 has an invalid length. [ 268.516973][T13727] netlink: 172 bytes leftover after parsing attributes in process `syz.1.3651'. [ 268.553541][T13727] erspan0: refused to change device tx_queue_len [ 268.580197][T13662] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 268.597124][T13732] program syz.0.3646 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 268.618200][T13734] SELinux: failed to load policy [ 268.670169][ T29] kauditd_printk_skb: 82 callbacks suppressed [ 268.670184][ T29] audit: type=1326 audit(1755963244.978:17531): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13736 comm="syz.4.3655" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdc0426ebe9 code=0x7ffc0000 [ 268.712701][ T29] audit: type=1326 audit(1755963245.018:17532): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13736 comm="syz.4.3655" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fdc0426ebe9 code=0x7ffc0000 [ 268.736260][ T29] audit: type=1326 audit(1755963245.018:17533): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13736 comm="syz.4.3655" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdc0426ebe9 code=0x7ffc0000 [ 268.759981][ T29] audit: type=1326 audit(1755963245.018:17534): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13736 comm="syz.4.3655" exe="/root/syz-executor" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7fdc04270a7c code=0x7ffc0000 [ 268.783956][ T29] audit: type=1326 audit(1755963245.018:17535): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13736 comm="syz.4.3655" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7fdc042709b4 code=0x7ffc0000 [ 268.807597][ T29] audit: type=1326 audit(1755963245.018:17536): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13736 comm="syz.4.3655" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7fdc042709b4 code=0x7ffc0000 [ 268.831193][ T29] audit: type=1326 audit(1755963245.018:17537): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13736 comm="syz.4.3655" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdc0426ebe9 code=0x7ffc0000 [ 268.854882][ T29] audit: type=1326 audit(1755963245.018:17538): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13736 comm="syz.4.3655" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdc0426ebe9 code=0x7ffc0000 [ 268.892020][ T29] audit: type=1326 audit(1755963245.028:17539): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13736 comm="syz.4.3655" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fdc0426ebe9 code=0x7ffc0000 [ 268.915855][ T29] audit: type=1326 audit(1755963245.028:17540): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13736 comm="syz.4.3655" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdc0426ebe9 code=0x7ffc0000 [ 269.046998][ T3592] bond0 (unregistering): (slave batadv0): Releasing backup interface [ 269.076010][ T3592] batadv0: left promiscuous mode [ 269.094395][ T3592] bond0 (unregistering): Released all slaves [ 269.122265][T13662] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 269.131644][T13739] netlink: 28 bytes leftover after parsing attributes in process `syz.4.3655'. [ 269.155236][ T3592] tipc: Disabling bearer [ 269.160576][ T3592] tipc: Left network mode [ 269.277642][ T3592] veth0_macvtap: left promiscuous mode [ 269.306071][ T3592] veth1_vlan: left promiscuous mode [ 269.329367][ T3592] veth0_vlan: left promiscuous mode [ 269.367610][T13756] 9pnet_fd: Insufficient options for proto=fd [ 269.535484][T13662] team0: Port device team_slave_0 added [ 269.548682][ T36] lo speed is unknown, defaulting to 1000 [ 269.554652][ T36] infiniband syz2: ib_query_port failed (-19) [ 269.566414][T13766] SELinux: failed to load policy [ 269.601347][T13662] team0: Port device team_slave_1 added [ 269.609141][T13767] netlink: 96 bytes leftover after parsing attributes in process `syz.1.3665'. [ 269.618556][T13767] netlink: 96 bytes leftover after parsing attributes in process `syz.1.3665'. [ 269.647083][T13662] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 269.654237][T13662] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 269.680223][T13662] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 269.694068][T13662] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 269.701225][T13662] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 269.727358][T13662] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 269.778452][T13662] hsr_slave_0: entered promiscuous mode [ 269.789763][T13662] hsr_slave_1: entered promiscuous mode [ 269.795865][T13662] debugfs: 'hsr0' already exists in 'hsr' [ 269.801612][T13662] Cannot create hsr debugfs directory [ 269.808798][T13779] SELinux: failed to load policy [ 269.835288][T13783] 9pnet_fd: Insufficient options for proto=fd [ 269.866015][T13786] TCP: request_sock_TCP: Possible SYN flooding on port [::]:20002. Sending cookies. [ 269.979926][T13794] netlink: 28 bytes leftover after parsing attributes in process `syz.2.3676'. [ 269.991576][T13796] SELinux: failed to load policy [ 270.030069][T13799] netlink: 28 bytes leftover after parsing attributes in process `syz.2.3678'. [ 270.052319][T13804] SELinux: failed to load policy [ 270.268406][T13662] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 270.276896][T13662] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 270.287944][T13662] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 270.297479][T13662] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 270.404533][T13834] TCP: request_sock_TCP: Possible SYN flooding on port [::]:20002. Sending cookies. [ 270.405816][T13662] 8021q: adding VLAN 0 to HW filter on device bond0 [ 270.410162][T13662] 8021q: adding VLAN 0 to HW filter on device team0 [ 270.417519][ T3592] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.417589][ T3592] bridge0: port 1(bridge_slave_0) entered forwarding state [ 270.420249][ T57] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.420281][ T57] bridge0: port 2(bridge_slave_1) entered forwarding state [ 270.476846][T13662] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 270.496630][T13662] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 270.521992][T13838] netlink: 28 bytes leftover after parsing attributes in process `syz.1.3690'. [ 270.564403][T13850] siw: device registration error -23 [ 270.571688][T13662] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 270.630668][T13860] netlink: 96 bytes leftover after parsing attributes in process `syz.4.3700'. [ 270.630837][T13860] netlink: 96 bytes leftover after parsing attributes in process `syz.4.3700'. [ 270.761808][T13876] netlink: 28 bytes leftover after parsing attributes in process `syz.1.3705'. [ 270.833062][T13890] siw: device registration error -23 [ 270.848160][T13893] netlink: 96 bytes leftover after parsing attributes in process `syz.4.3710'. [ 270.848396][T13893] netlink: 96 bytes leftover after parsing attributes in process `syz.4.3710'. [ 270.856130][T13662] veth0_vlan: entered promiscuous mode [ 270.857677][T13662] veth1_vlan: entered promiscuous mode [ 270.868405][T13662] veth0_macvtap: entered promiscuous mode [ 270.945751][T13662] veth1_macvtap: entered promiscuous mode [ 270.959701][T13662] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 270.964381][T13662] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 270.967832][ T31] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 270.967941][ T31] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 270.967997][ T31] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 270.968039][ T31] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 271.084784][T13910] netlink: zone id is out of range [ 271.084800][T13910] netlink: zone id is out of range [ 271.084806][T13910] netlink: zone id is out of range [ 271.084811][T13910] netlink: zone id is out of range [ 271.084817][T13910] netlink: zone id is out of range [ 271.084823][T13910] netlink: zone id is out of range [ 271.084830][T13910] netlink: zone id is out of range [ 271.084881][T13910] netlink: zone id is out of range [ 271.129253][T13919] siw: device registration error -23 [ 271.144493][T13921] SELinux: failed to load policy [ 271.229954][T13930] loop5: detected capacity change from 0 to 164 [ 271.230187][T13930] iso9660: Unknown parameter 'ãÙo¾ÓÊ Éy­(P¹dîñV4û>|ǯoxñyxÿ_/]¬^Sò1ªÁØv ¡‡Ú$\;3¬\“* §®È²ÄÊy' [ 271.240717][T13926] lo speed is unknown, defaulting to 1000 [ 271.297963][T13935] loop5: detected capacity change from 0 to 512 [ 271.427254][T13935] EXT4-fs (loop5): too many log groups per flexible block group [ 271.435131][T13935] EXT4-fs (loop5): failed to initialize mballoc (-12) [ 271.495741][T13935] EXT4-fs (loop5): mount failed [ 271.582206][T13957] loop5: detected capacity change from 0 to 512 [ 271.590415][T13957] EXT4-fs: Ignoring removed oldalloc option [ 271.597082][T13957] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 271.616403][T13957] EXT4-fs (loop5): 1 truncate cleaned up [ 271.622578][T13957] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 271.705930][T13971] SELinux: failed to load policy [ 271.715651][T13662] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 271.758987][T13976] loop5: detected capacity change from 0 to 164 [ 271.765759][T13976] iso9660: Unknown parameter 'ãÙo¾ÓÊ Éy­(P¹dîñV4û>|ǯoxñyxÿ_/]¬^Sò1ªÁØv ¡‡Ú$\;3¬\“* §®È²ÄÊy' [ 271.842491][T13977] loop5: detected capacity change from 0 to 512 [ 271.894679][T13977] EXT4-fs (loop5): too many log groups per flexible block group [ 271.902410][T13977] EXT4-fs (loop5): failed to initialize mballoc (-12) [ 271.912501][T13977] EXT4-fs (loop5): mount failed [ 273.024807][T14015] lo speed is unknown, defaulting to 1000 [ 273.641068][T14050] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 273.756642][T14052] lo speed is unknown, defaulting to 1000 [ 273.774237][ T29] kauditd_printk_skb: 531 callbacks suppressed [ 273.774253][ T29] audit: type=1400 audit(1755963250.048:18072): avc: denied { read } for pid=14053 comm="syz.0.3770" dev="nsfs" ino=4026532370 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 273.802053][ T29] audit: type=1400 audit(1755963250.048:18073): avc: denied { open } for pid=14053 comm="syz.0.3770" path="net:[4026532370]" dev="nsfs" ino=4026532370 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 273.825453][ T29] audit: type=1400 audit(1755963250.048:18074): avc: denied { create } for pid=14053 comm="syz.0.3770" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 273.845718][ T29] audit: type=1400 audit(1755963250.048:18075): avc: denied { open } for pid=14053 comm="syz.0.3770" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 273.865391][ T29] audit: type=1400 audit(1755963250.048:18076): avc: denied { kernel } for pid=14053 comm="syz.0.3770" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 273.885045][ T29] audit: type=1400 audit(1755963250.048:18077): avc: denied { tracepoint } for pid=14053 comm="syz.0.3770" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 273.950585][ T29] audit: type=1400 audit(1755963250.238:18078): avc: denied { setopt } for pid=14058 comm="syz.4.3771" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 273.971282][ T29] audit: type=1400 audit(1755963250.258:18079): avc: denied { create } for pid=14060 comm="syz.4.3772" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 273.990960][ T29] audit: type=1400 audit(1755963250.258:18080): avc: denied { bind } for pid=14060 comm="syz.4.3772" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 274.192306][ T29] audit: type=1400 audit(1755963250.388:18081): avc: denied { create } for pid=14063 comm="syz.4.3773" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 274.283785][T14084] FAULT_INJECTION: forcing a failure. [ 274.283785][T14084] name failslab, interval 1, probability 0, space 0, times 0 [ 274.283813][T14084] CPU: 0 UID: 0 PID: 14084 Comm: syz.1.3782 Not tainted syzkaller #0 PREEMPT(voluntary) [ 274.283867][T14084] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 274.283877][T14084] Call Trace: [ 274.283883][T14084] [ 274.283889][T14084] __dump_stack+0x1d/0x30 [ 274.283907][T14084] dump_stack_lvl+0xe8/0x140 [ 274.283923][T14084] dump_stack+0x15/0x1b [ 274.283942][T14084] should_fail_ex+0x265/0x280 [ 274.283962][T14084] should_failslab+0x8c/0xb0 [ 274.283987][T14084] kmem_cache_alloc_lru_noprof+0x55/0x310 [ 274.284092][T14084] ? debugfs_alloc_inode+0x34/0x40 [ 274.284167][T14084] ? lookup_noperm+0xc9/0x180 [ 274.284199][T14084] ? __pfx_debugfs_alloc_inode+0x10/0x10 [ 274.284226][T14084] debugfs_alloc_inode+0x34/0x40 [ 274.284262][T14084] alloc_inode+0x40/0x170 [ 274.284283][T14084] new_inode+0x1d/0xe0 [ 274.284385][T14084] __debugfs_create_file+0x109/0x330 [ 274.284411][T14084] debugfs_create_file_full+0x3f/0x60 [ 274.284484][T14084] ? __pfx_veth_setup+0x10/0x10 [ 274.284627][T14084] ref_tracker_dir_debugfs+0x100/0x1e0 [ 274.284769][T14084] alloc_netdev_mqs+0x1a2/0xa30 [ 274.284795][T14084] rtnl_create_link+0x239/0x710 [ 274.284865][T14084] rtnl_newlink_create+0x14c/0x620 [ 274.284894][T14084] ? security_capable+0x83/0x90 [ 274.285014][T14084] ? netlink_ns_capable+0x86/0xa0 [ 274.285054][T14084] rtnl_newlink+0xf29/0x12d0 [ 274.285179][T14084] ? __pfx_rtnl_newlink+0x10/0x10 [ 274.285204][T14084] rtnetlink_rcv_msg+0x5fb/0x6d0 [ 274.285237][T14084] netlink_rcv_skb+0x120/0x220 [ 274.285256][T14084] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 274.285291][T14084] rtnetlink_rcv+0x1c/0x30 [ 274.285314][T14084] netlink_unicast+0x5c0/0x690 [ 274.285389][T14084] netlink_sendmsg+0x58b/0x6b0 [ 274.285412][T14084] ? __pfx_netlink_sendmsg+0x10/0x10 [ 274.285433][T14084] __sock_sendmsg+0x142/0x180 [ 274.285460][T14084] ____sys_sendmsg+0x31e/0x4e0 [ 274.285485][T14084] ___sys_sendmsg+0x17b/0x1d0 [ 274.285517][T14084] __x64_sys_sendmsg+0xd4/0x160 [ 274.285580][T14084] x64_sys_call+0x191e/0x2ff0 [ 274.285601][T14084] do_syscall_64+0xd2/0x200 [ 274.285627][T14084] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 274.285652][T14084] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 274.285753][T14084] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 274.285841][T14084] RIP: 0033:0x7fcbda47ebe9 [ 274.285856][T14084] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 274.285873][T14084] RSP: 002b:00007fcbd8edf038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 274.285901][T14084] RAX: ffffffffffffffda RBX: 00007fcbda6a5fa0 RCX: 00007fcbda47ebe9 [ 274.285993][T14084] RDX: 0000000000000000 RSI: 00002000000000c0 RDI: 0000000000000003 [ 274.286006][T14084] RBP: 00007fcbd8edf090 R08: 0000000000000000 R09: 0000000000000000 [ 274.286072][T14084] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 274.286144][T14084] R13: 00007fcbda6a6038 R14: 00007fcbda6a5fa0 R15: 00007fffd4a968f8 [ 274.286161][T14084] [ 274.286169][T14084] debugfs: out of free dentries, can not create file 'netdev@ffff88811a3e3550' [ 274.605399][T14084] veth2: entered promiscuous mode [ 274.746928][T14092] SELinux: failed to load policy [ 274.864389][T14099] FAULT_INJECTION: forcing a failure. [ 274.864389][T14099] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 274.864414][T14099] CPU: 0 UID: 0 PID: 14099 Comm: syz.1.3788 Not tainted syzkaller #0 PREEMPT(voluntary) [ 274.864514][T14099] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 274.864524][T14099] Call Trace: [ 274.864530][T14099] [ 274.864536][T14099] __dump_stack+0x1d/0x30 [ 274.864554][T14099] dump_stack_lvl+0xe8/0x140 [ 274.864615][T14099] dump_stack+0x15/0x1b [ 274.864631][T14099] should_fail_ex+0x265/0x280 [ 274.864709][T14099] should_fail+0xb/0x20 [ 274.864726][T14099] should_fail_usercopy+0x1a/0x20 [ 274.864750][T14099] _copy_to_user+0x20/0xa0 [ 274.864780][T14099] generic_map_lookup_batch+0x57a/0x7c0 [ 274.864811][T14099] ? __pfx_generic_map_lookup_batch+0x10/0x10 [ 274.864830][T14099] bpf_map_do_batch+0x1b7/0x380 [ 274.864911][T14099] ? security_bpf+0x2b/0x90 [ 274.864982][T14099] __sys_bpf+0x490/0x7b0 [ 274.865016][T14099] __x64_sys_bpf+0x41/0x50 [ 274.865036][T14099] x64_sys_call+0x2aea/0x2ff0 [ 274.865073][T14099] do_syscall_64+0xd2/0x200 [ 274.865147][T14099] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 274.865168][T14099] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 274.865190][T14099] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 274.865208][T14099] RIP: 0033:0x7fcbda47ebe9 [ 274.865221][T14099] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 274.865283][T14099] RSP: 002b:00007fcbd8edf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 274.865301][T14099] RAX: ffffffffffffffda RBX: 00007fcbda6a5fa0 RCX: 00007fcbda47ebe9 [ 274.865312][T14099] RDX: 0000000000000038 RSI: 0000200000000200 RDI: 0000000000000018 [ 274.865324][T14099] RBP: 00007fcbd8edf090 R08: 0000000000000000 R09: 0000000000000000 [ 274.865338][T14099] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 274.865352][T14099] R13: 00007fcbda6a6038 R14: 00007fcbda6a5fa0 R15: 00007fffd4a968f8 [ 274.865398][T14099] [ 274.881706][T14101] FAULT_INJECTION: forcing a failure. [ 274.881706][T14101] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 275.091547][T14101] CPU: 1 UID: 0 PID: 14101 Comm: syz.0.3790 Not tainted syzkaller #0 PREEMPT(voluntary) [ 275.091572][T14101] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 275.091583][T14101] Call Trace: [ 275.091590][T14101] [ 275.091599][T14101] __dump_stack+0x1d/0x30 [ 275.091774][T14101] dump_stack_lvl+0xe8/0x140 [ 275.091793][T14101] dump_stack+0x15/0x1b [ 275.091810][T14101] should_fail_ex+0x265/0x280 [ 275.091832][T14101] should_fail+0xb/0x20 [ 275.091887][T14101] should_fail_usercopy+0x1a/0x20 [ 275.091908][T14101] _copy_from_user+0x1c/0xb0 [ 275.091935][T14101] do_sys_poll+0x149/0xbd0 [ 275.091962][T14101] ? selinux_file_open+0x2df/0x330 [ 275.092065][T14101] __se_sys_poll+0xdd/0x200 [ 275.092084][T14101] __x64_sys_poll+0x43/0x50 [ 275.092102][T14101] x64_sys_call+0x27d2/0x2ff0 [ 275.092185][T14101] do_syscall_64+0xd2/0x200 [ 275.092212][T14101] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 275.092236][T14101] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 275.092261][T14101] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 275.092282][T14101] RIP: 0033:0x7fc90622ebe9 [ 275.092305][T14101] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 275.092322][T14101] RSP: 002b:00007fc904c97038 EFLAGS: 00000246 ORIG_RAX: 0000000000000007 [ 275.092342][T14101] RAX: ffffffffffffffda RBX: 00007fc906455fa0 RCX: 00007fc90622ebe9 [ 275.092355][T14101] RDX: ffffffffffbffff8 RSI: 000000000000002c RDI: 0000200000b2c000 [ 275.092368][T14101] RBP: 00007fc904c97090 R08: 0000000000000000 R09: 0000000000000000 [ 275.092381][T14101] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 275.092393][T14101] R13: 00007fc906456038 R14: 00007fc906455fa0 R15: 00007fffd4c36f88 [ 275.092489][T14101] [ 275.218799][T14050] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 275.277409][T14050] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 275.508982][T14050] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 275.649218][T14118] lo speed is unknown, defaulting to 1000 [ 275.656223][ T12] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.667018][ T12] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.782469][ T12] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.782507][ T12] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.901447][T14115] lo speed is unknown, defaulting to 1000 [ 276.294701][T14141] loop5: detected capacity change from 0 to 512 [ 276.315085][T14141] EXT4-fs (loop5): too many log groups per flexible block group [ 276.315125][T14141] EXT4-fs (loop5): failed to initialize mballoc (-12) [ 276.360029][T14141] EXT4-fs (loop5): mount failed [ 276.422181][T14151] loop5: detected capacity change from 0 to 512 [ 276.446779][T14153] __nla_validate_parse: 9 callbacks suppressed [ 276.446838][T14153] netlink: 48 bytes leftover after parsing attributes in process `syz.2.3809'. [ 276.533482][T14151] EXT4-fs (loop5): orphan cleanup on readonly fs [ 276.540380][T14151] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.3808: bg 0: block 248: padding at end of block bitmap is not set [ 276.556632][T14151] EXT4-fs error (device loop5): ext4_acquire_dquot:6937: comm syz.5.3808: Failed to acquire dquot type 1 [ 276.580491][T14162] netlink: 'syz.2.3810': attribute type 21 has an invalid length. [ 276.589923][T14162] netlink: 132 bytes leftover after parsing attributes in process `syz.2.3810'. [ 276.599069][T14162] netlink: 'syz.2.3810': attribute type 1 has an invalid length. [ 276.608904][T14151] EXT4-fs (loop5): 1 truncate cleaned up [ 276.839699][T14168] program syz.1.3813 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 276.937161][T14151] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 276.990927][T13662] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 277.041187][T14172] FAULT_INJECTION: forcing a failure. [ 277.041187][T14172] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 277.054385][T14172] CPU: 1 UID: 0 PID: 14172 Comm: syz.5.3815 Not tainted syzkaller #0 PREEMPT(voluntary) [ 277.054414][T14172] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 277.054428][T14172] Call Trace: [ 277.054435][T14172] [ 277.054443][T14172] __dump_stack+0x1d/0x30 [ 277.054544][T14172] dump_stack_lvl+0xe8/0x140 [ 277.054574][T14172] dump_stack+0x15/0x1b [ 277.054588][T14172] should_fail_ex+0x265/0x280 [ 277.054606][T14172] should_fail+0xb/0x20 [ 277.054624][T14172] should_fail_usercopy+0x1a/0x20 [ 277.054646][T14172] _copy_from_user+0x1c/0xb0 [ 277.054699][T14172] ___sys_sendmsg+0xc1/0x1d0 [ 277.054734][T14172] __sys_sendmmsg+0x178/0x300 [ 277.054825][T14172] __x64_sys_sendmmsg+0x57/0x70 [ 277.054846][T14172] x64_sys_call+0x1c4a/0x2ff0 [ 277.054869][T14172] do_syscall_64+0xd2/0x200 [ 277.054895][T14172] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 277.054924][T14172] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 277.055000][T14172] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 277.055018][T14172] RIP: 0033:0x7ff6db4eebe9 [ 277.055068][T14172] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 277.055086][T14172] RSP: 002b:00007ff6d9f57038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 277.055106][T14172] RAX: ffffffffffffffda RBX: 00007ff6db715fa0 RCX: 00007ff6db4eebe9 [ 277.055138][T14172] RDX: 040000000000009f RSI: 00002000000002c0 RDI: 0000000000000003 [ 277.055149][T14172] RBP: 00007ff6d9f57090 R08: 0000000000000000 R09: 0000000000000000 [ 277.055159][T14172] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 277.055170][T14172] R13: 00007ff6db716038 R14: 00007ff6db715fa0 R15: 00007ffe4d88d6e8 [ 277.055185][T14172] [ 277.414655][T14173] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 277.541284][T14173] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 277.600318][T14180] tipc: Started in network mode [ 277.605314][T14180] tipc: Node identity 16be1359721f, cluster identity 4711 [ 277.612569][T14180] tipc: Enabled bearer , priority 0 [ 277.675720][T14179] tipc: Resetting bearer [ 277.701901][T14179] tipc: Disabling bearer [ 277.741175][T14173] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 277.798274][T14186] loop5: detected capacity change from 0 to 164 [ 277.840647][T14173] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 277.852348][T14186] iso9660: Unknown parameter 'ãÙo¾ÓÊ Éy­(P¹dîñV4û>|ǯoxñyxÿ_/]¬^Sò1ªÁØv ¡‡Ú$\;3¬\“* §®È²ÄÊy' [ 277.903668][ T31] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 277.916940][ T31] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 277.962712][ T31] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 277.967215][T14190] netlink: 48 bytes leftover after parsing attributes in process `syz.0.3821'. [ 277.970913][ T31] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 278.010067][T14192] loop5: detected capacity change from 0 to 512 [ 278.133886][T14192] EXT4-fs (loop5): too many log groups per flexible block group [ 278.141626][T14192] EXT4-fs (loop5): failed to initialize mballoc (-12) [ 278.162741][T14192] EXT4-fs (loop5): mount failed [ 278.375731][T14213] lo speed is unknown, defaulting to 1000 [ 278.396860][T14214] netlink: 5356 bytes leftover after parsing attributes in process `syz.1.3829'. [ 278.786010][ T29] kauditd_printk_skb: 235 callbacks suppressed [ 278.786024][ T29] audit: type=1400 audit(1755963255.098:18313): avc: denied { create } for pid=14236 comm="syz.0.3839" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 278.851672][ T29] audit: type=1400 audit(1755963255.128:18314): avc: denied { ioctl } for pid=14236 comm="syz.0.3839" path="socket:[49570]" dev="sockfs" ino=49570 ioctlcmd=0x9439 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 278.945792][T14242] 9pnet_fd: Insufficient options for proto=fd [ 278.982234][ T29] audit: type=1326 audit(1755963255.288:18315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14243 comm="syz.0.3842" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc90622ebe9 code=0x7ffc0000 [ 278.982302][ T29] audit: type=1326 audit(1755963255.288:18316): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14243 comm="syz.0.3842" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc90622ebe9 code=0x7ffc0000 [ 278.982331][ T29] audit: type=1326 audit(1755963255.288:18317): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14243 comm="syz.0.3842" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fc90622ebe9 code=0x7ffc0000 [ 278.982387][ T29] audit: type=1326 audit(1755963255.288:18318): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14243 comm="syz.0.3842" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc90622ebe9 code=0x7ffc0000 [ 278.982566][ T29] audit: type=1326 audit(1755963255.288:18319): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14243 comm="syz.0.3842" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc90622ebe9 code=0x7ffc0000 [ 278.982687][ T29] audit: type=1326 audit(1755963255.288:18320): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14243 comm="syz.0.3842" exe="/root/syz-executor" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7fc906230a7c code=0x7ffc0000 [ 278.982734][ T29] audit: type=1326 audit(1755963255.288:18321): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14243 comm="syz.0.3842" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7fc9062309b4 code=0x7ffc0000 [ 278.982754][ T29] audit: type=1326 audit(1755963255.288:18322): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14243 comm="syz.0.3842" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7fc9062309b4 code=0x7ffc0000 [ 279.029972][T14244] netlink: 28 bytes leftover after parsing attributes in process `syz.0.3842'. [ 279.075534][T14250] lo speed is unknown, defaulting to 1000 [ 279.319482][T14270] lo speed is unknown, defaulting to 1000 [ 279.393655][T14279] 9pnet_fd: Insufficient options for proto=fd [ 279.450954][T14286] netlink: 28 bytes leftover after parsing attributes in process `syz.0.3857'. [ 279.453195][T14288] net_ratelimit: 100 callbacks suppressed [ 279.453209][T14288] TCP: request_sock_TCP: Possible SYN flooding on port [::]:20002. Sending cookies. [ 279.620729][T14291] binfmt_misc: register: failed to install interpreter file ./file0 [ 279.649122][T14299] netlink: 'syz.5.3861': attribute type 49 has an invalid length. [ 279.801441][T14303] netlink: 96 bytes leftover after parsing attributes in process `syz.4.3862'. [ 279.820741][T14307] netlink: 96 bytes leftover after parsing attributes in process `syz.4.3862'. [ 279.872055][T14311] netlink: 7 bytes leftover after parsing attributes in process `syz.5.3861'. [ 279.895807][T14311] netlink: 7 bytes leftover after parsing attributes in process `syz.5.3861'. [ 280.148428][T14322] 9pnet_fd: Insufficient options for proto=fd [ 280.639863][T14336] lo speed is unknown, defaulting to 1000 [ 280.782014][T14347] program syz.2.3875 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 281.187115][T14352] lo speed is unknown, defaulting to 1000 [ 281.369995][T14361] loop5: detected capacity change from 0 to 512 [ 281.412818][T14361] EXT4-fs: Ignoring removed nobh option [ 281.453940][T14361] EXT4-fs error (device loop5): ext4_orphan_get:1392: inode #15: comm syz.5.3880: iget: bad i_size value: 38620345925642 [ 281.479811][T14361] EXT4-fs error (device loop5): ext4_orphan_get:1397: comm syz.5.3880: couldn't read orphan inode 15 (err -117) [ 281.492297][T14361] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 282.542720][T14367] EXT4-fs error (device loop5): ext4_validate_block_bitmap:432: comm ext4lazyinit: bg 0: block 5: invalid block bitmap [ 284.588395][T14371] __nla_validate_parse: 1 callbacks suppressed [ 284.588409][T14371] netlink: 96 bytes leftover after parsing attributes in process `syz.0.3884'. [ 284.589110][ T31] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 284.598568][T14371] netlink: 96 bytes leftover after parsing attributes in process `syz.0.3884'. [ 284.603579][ T31] EXT4-fs (loop5): This should not happen!! Data will be lost [ 284.603579][ T31] [ 284.603595][ T31] EXT4-fs (loop5): Total free blocks count 0 [ 284.603606][ T31] EXT4-fs (loop5): Free/Dirty block details [ 284.603616][ T31] EXT4-fs (loop5): free_blocks=0 [ 284.603627][ T31] EXT4-fs (loop5): dirty_blocks=5664 [ 284.603637][ T31] EXT4-fs (loop5): Block reservation details [ 284.663084][ T31] EXT4-fs (loop5): i_reserved_data_blocks=5664 [ 284.680889][ T3592] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 2052 with max blocks 2048 with error 28 [ 284.749359][ T29] kauditd_printk_skb: 133 callbacks suppressed [ 284.749373][ T29] audit: type=1326 audit(284.720:18456): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14376 comm="syz.5.3885" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff6db4eebe9 code=0x7ffc0000 [ 284.752933][T14379] loop5: detected capacity change from 0 to 512 [ 284.755699][ T29] audit: type=1326 audit(284.720:18457): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14376 comm="syz.5.3885" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff6db4eebe9 code=0x7ffc0000 [ 284.787485][T14381] netlink: 48 bytes leftover after parsing attributes in process `syz.4.3889'. [ 284.841695][T14379] EXT4-fs (loop5): orphan cleanup on readonly fs [ 284.862741][ T29] audit: type=1326 audit(284.720:18458): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14376 comm="syz.5.3885" exe="/root/syz-executor" sig=0 arch=c000003e syscall=256 compat=0 ip=0x7ff6db4eebe9 code=0x7ffc0000 [ 284.865221][T14379] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.3885: bg 0: block 248: padding at end of block bitmap is not set [ 284.885806][ T29] audit: type=1326 audit(284.720:18459): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14376 comm="syz.5.3885" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff6db4eebe9 code=0x7ffc0000 [ 284.923174][ T29] audit: type=1326 audit(284.720:18460): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14376 comm="syz.5.3885" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff6db4eebe9 code=0x7ffc0000 [ 284.946762][ T29] audit: type=1326 audit(284.720:18461): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14376 comm="syz.5.3885" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff6db4eebe9 code=0x7ffc0000 [ 284.969754][ T29] audit: type=1326 audit(284.720:18462): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14376 comm="syz.5.3885" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff6db4eebe9 code=0x7ffc0000 [ 284.972886][T14379] Quota error (device loop5): write_blk: dquota write failed [ 284.993024][ T29] audit: type=1326 audit(284.720:18463): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14376 comm="syz.5.3885" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7ff6db4eebe9 code=0x7ffc0000 [ 284.993046][ T29] audit: type=1326 audit(284.720:18464): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14376 comm="syz.5.3885" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7ff6db4eec23 code=0x7ffc0000 [ 285.046195][T14379] EXT4-fs error (device loop5): ext4_acquire_dquot:6937: comm syz.5.3885: Failed to acquire dquot type 1 [ 285.092078][T14379] EXT4-fs (loop5): 1 truncate cleaned up [ 285.101128][T14379] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 285.194571][T13662] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 285.233456][T14397] syzkaller0: entered promiscuous mode [ 285.238949][T14397] syzkaller0: entered allmulticast mode [ 285.246935][ T3592] syzkaller0: tun_net_xmit 48 [ 285.275251][T14397] syzkaller0: create flow: hash 2157209370 index 1 [ 285.286934][T14397] syzkaller0: delete flow: hash 2157209370 index 1 [ 285.526382][T14418] lo speed is unknown, defaulting to 1000 [ 285.597736][T14416] loop5: detected capacity change from 0 to 4096 [ 285.623013][T14416] ext2: Unknown parameter 'noacl' [ 285.663324][T14426] loop5: detected capacity change from 0 to 512 [ 285.874850][T14426] EXT4-fs (loop5): orphan cleanup on readonly fs [ 285.890379][T14426] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.3907: bg 0: block 248: padding at end of block bitmap is not set [ 285.907156][T14426] EXT4-fs error (device loop5): ext4_acquire_dquot:6937: comm syz.5.3907: Failed to acquire dquot type 1 [ 285.923409][T14426] EXT4-fs (loop5): 1 truncate cleaned up [ 285.931674][T14426] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 285.946420][T14441] netlink: 28 bytes leftover after parsing attributes in process `syz.1.3913'. [ 285.982936][T14446] SELinux: failed to load policy [ 285.998407][T14448] netlink: 20 bytes leftover after parsing attributes in process `syz.2.3916'. [ 286.018419][T13662] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 286.087695][T14457] netlink: 96 bytes leftover after parsing attributes in process `syz.2.3921'. [ 286.098595][T14457] netlink: 96 bytes leftover after parsing attributes in process `syz.2.3921'. [ 286.141557][T14458] loop5: detected capacity change from 0 to 4096 [ 286.167873][T14458] ext2: Unknown parameter 'noacl' [ 286.227496][T14475] SELinux: failed to load policy [ 286.263367][T14473] netlink: 48 bytes leftover after parsing attributes in process `syz.2.3928'. [ 286.284247][T14478] FAULT_INJECTION: forcing a failure. [ 286.284247][T14478] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 286.286917][T14480] loop5: detected capacity change from 0 to 512 [ 286.297476][T14478] CPU: 0 UID: 0 PID: 14478 Comm: syz.0.3930 Not tainted syzkaller #0 PREEMPT(voluntary) [ 286.297500][T14478] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 286.297513][T14478] Call Trace: [ 286.297586][T14478] [ 286.297595][T14478] __dump_stack+0x1d/0x30 [ 286.297616][T14478] dump_stack_lvl+0xe8/0x140 [ 286.297636][T14478] dump_stack+0x15/0x1b [ 286.297692][T14478] should_fail_ex+0x265/0x280 [ 286.297713][T14478] should_fail+0xb/0x20 [ 286.297731][T14478] should_fail_usercopy+0x1a/0x20 [ 286.297753][T14478] _copy_from_user+0x1c/0xb0 [ 286.297793][T14478] ___sys_sendmsg+0xc1/0x1d0 [ 286.297829][T14478] __x64_sys_sendmsg+0xd4/0x160 [ 286.297874][T14478] x64_sys_call+0x191e/0x2ff0 [ 286.297895][T14478] do_syscall_64+0xd2/0x200 [ 286.297978][T14478] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 286.298003][T14478] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 286.298027][T14478] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 286.298048][T14478] RIP: 0033:0x7fc90622ebe9 [ 286.298064][T14478] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 286.298144][T14478] RSP: 002b:00007fc904c97038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 286.298169][T14478] RAX: ffffffffffffffda RBX: 00007fc906455fa0 RCX: 00007fc90622ebe9 [ 286.298182][T14478] RDX: 0000000000004000 RSI: 0000200000006040 RDI: 0000000000000008 [ 286.298195][T14478] RBP: 00007fc904c97090 R08: 0000000000000000 R09: 0000000000000000 [ 286.298208][T14478] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 286.298221][T14478] R13: 00007fc906456038 R14: 00007fc906455fa0 R15: 00007fffd4c36f88 [ 286.298239][T14478] [ 286.494083][T14484] lo speed is unknown, defaulting to 1000 [ 286.511223][T14480] EXT4-fs (loop5): orphan cleanup on readonly fs [ 286.529011][T14480] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.3931: bg 0: block 248: padding at end of block bitmap is not set [ 286.551555][T14480] EXT4-fs error (device loop5): ext4_acquire_dquot:6937: comm syz.5.3931: Failed to acquire dquot type 1 [ 286.564271][T14480] EXT4-fs (loop5): 1 truncate cleaned up [ 286.572447][T14480] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 286.585050][T14486] Falling back ldisc for ttyS3. [ 286.617736][T13662] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 286.686477][T14499] netlink: 16 bytes leftover after parsing attributes in process `syz.0.3948'. [ 286.720515][T14506] SELinux: failed to load policy [ 286.754614][T14512] netlink: 24 bytes leftover after parsing attributes in process `syz.0.3948'. [ 286.974885][T14536] lo speed is unknown, defaulting to 1000 [ 287.028095][T14547] FAULT_INJECTION: forcing a failure. [ 287.028095][T14547] name failslab, interval 1, probability 0, space 0, times 0 [ 287.028146][T14547] CPU: 0 UID: 0 PID: 14547 Comm: syz.1.3957 Not tainted syzkaller #0 PREEMPT(voluntary) [ 287.028206][T14547] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 287.028219][T14547] Call Trace: [ 287.028232][T14547] [ 287.028240][T14547] __dump_stack+0x1d/0x30 [ 287.028285][T14547] dump_stack_lvl+0xe8/0x140 [ 287.028316][T14547] dump_stack+0x15/0x1b [ 287.028332][T14547] should_fail_ex+0x265/0x280 [ 287.028354][T14547] ? audit_log_d_path+0x8d/0x150 [ 287.028385][T14547] should_failslab+0x8c/0xb0 [ 287.028461][T14547] __kmalloc_cache_noprof+0x4c/0x320 [ 287.028512][T14547] audit_log_d_path+0x8d/0x150 [ 287.028536][T14547] audit_log_d_path_exe+0x42/0x70 [ 287.028560][T14547] audit_log_task+0x1e9/0x250 [ 287.028665][T14547] audit_seccomp+0x61/0x100 [ 287.028690][T14547] ? __seccomp_filter+0x68c/0x10d0 [ 287.028713][T14547] __seccomp_filter+0x69d/0x10d0 [ 287.028737][T14547] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 287.028817][T14547] ? vfs_write+0x7e8/0x960 [ 287.028839][T14547] __secure_computing+0x82/0x150 [ 287.028861][T14547] syscall_trace_enter+0xcf/0x1e0 [ 287.028915][T14547] do_syscall_64+0xac/0x200 [ 287.028940][T14547] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 287.028962][T14547] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 287.029003][T14547] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 287.029023][T14547] RIP: 0033:0x7fcbda47ebe9 [ 287.029038][T14547] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 287.029063][T14547] RSP: 002b:00007fcbd8edf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000083 [ 287.029083][T14547] RAX: ffffffffffffffda RBX: 00007fcbda6a5fa0 RCX: 00007fcbda47ebe9 [ 287.029096][T14547] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 287.029117][T14547] RBP: 00007fcbd8edf090 R08: 0000000000000000 R09: 0000000000000000 [ 287.029130][T14547] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 287.029142][T14547] R13: 00007fcbda6a6038 R14: 00007fcbda6a5fa0 R15: 00007fffd4a968f8 [ 287.029161][T14547] [ 287.213803][T14560] loop5: detected capacity change from 0 to 1024 [ 287.296726][T14560] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 287.494367][T14568] FAULT_INJECTION: forcing a failure. [ 287.494367][T14568] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 287.494395][T14568] CPU: 1 UID: 0 PID: 14568 Comm: syz.1.3964 Not tainted syzkaller #0 PREEMPT(voluntary) [ 287.494488][T14568] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 287.494501][T14568] Call Trace: [ 287.494509][T14568] [ 287.494517][T14568] __dump_stack+0x1d/0x30 [ 287.494537][T14568] dump_stack_lvl+0xe8/0x140 [ 287.494553][T14568] dump_stack+0x15/0x1b [ 287.494571][T14568] should_fail_ex+0x265/0x280 [ 287.494619][T14568] should_fail+0xb/0x20 [ 287.494638][T14568] should_fail_usercopy+0x1a/0x20 [ 287.494660][T14568] _copy_to_user+0x20/0xa0 [ 287.494684][T14568] simple_read_from_buffer+0xb5/0x130 [ 287.494703][T14568] proc_fail_nth_read+0x10e/0x150 [ 287.494726][T14568] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 287.494818][T14568] vfs_read+0x1a5/0x770 [ 287.494836][T14568] ? __rcu_read_unlock+0x4f/0x70 [ 287.494855][T14568] ? __fget_files+0x184/0x1c0 [ 287.494877][T14568] ? pick_next_task_fair+0x20/0x2b0 [ 287.494896][T14568] ksys_read+0xda/0x1a0 [ 287.494996][T14568] __x64_sys_read+0x40/0x50 [ 287.495017][T14568] x64_sys_call+0x27bc/0x2ff0 [ 287.495036][T14568] do_syscall_64+0xd2/0x200 [ 287.495061][T14568] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 287.495083][T14568] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 287.495109][T14568] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 287.495156][T14568] RIP: 0033:0x7fcbda47d5fc [ 287.495171][T14568] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 287.495188][T14568] RSP: 002b:00007fcbd8ebe030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 287.495208][T14568] RAX: ffffffffffffffda RBX: 00007fcbda6a6090 RCX: 00007fcbda47d5fc [ 287.495222][T14568] RDX: 000000000000000f RSI: 00007fcbd8ebe0a0 RDI: 0000000000000005 [ 287.495301][T14568] RBP: 00007fcbd8ebe090 R08: 0000000000000000 R09: 0000000000000000 [ 287.495315][T14568] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 287.495326][T14568] R13: 00007fcbda6a6128 R14: 00007fcbda6a6090 R15: 00007fffd4a968f8 [ 287.495342][T14568] [ 287.536968][T13662] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 287.642907][T14579] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1017 sclass=netlink_route_socket pid=14579 comm=syz.4.3968 [ 287.803162][T14587] lo speed is unknown, defaulting to 1000 [ 287.921020][T14597] (unnamed net_device) (uninitialized): option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 287.938607][T14589] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1538 sclass=netlink_route_socket pid=14589 comm=syz.4.3968 [ 288.047695][T14600] FAULT_INJECTION: forcing a failure. [ 288.047695][T14600] name failslab, interval 1, probability 0, space 0, times 0 [ 288.060488][T14600] CPU: 0 UID: 0 PID: 14600 Comm: syz.4.3977 Not tainted syzkaller #0 PREEMPT(voluntary) [ 288.060519][T14600] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 288.060531][T14600] Call Trace: [ 288.060537][T14600] [ 288.060611][T14600] __dump_stack+0x1d/0x30 [ 288.060633][T14600] dump_stack_lvl+0xe8/0x140 [ 288.060649][T14600] dump_stack+0x15/0x1b [ 288.060663][T14600] should_fail_ex+0x265/0x280 [ 288.060681][T14600] should_failslab+0x8c/0xb0 [ 288.060786][T14600] kmem_cache_alloc_noprof+0x50/0x310 [ 288.060809][T14600] ? getname_flags+0x80/0x3b0 [ 288.060832][T14600] getname_flags+0x80/0x3b0 [ 288.060933][T14600] __x64_sys_renameat2+0x5f/0x90 [ 288.061014][T14600] x64_sys_call+0x3f9/0x2ff0 [ 288.061035][T14600] do_syscall_64+0xd2/0x200 [ 288.061063][T14600] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 288.061089][T14600] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 288.061187][T14600] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 288.061212][T14600] RIP: 0033:0x7fdc0426ebe9 [ 288.061228][T14600] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 288.061243][T14600] RSP: 002b:00007fdc02ccf038 EFLAGS: 00000246 ORIG_RAX: 000000000000013c [ 288.061287][T14600] RAX: ffffffffffffffda RBX: 00007fdc04495fa0 RCX: 00007fdc0426ebe9 [ 288.061322][T14600] RDX: ffffffffffffff9c RSI: 0000200000000440 RDI: ffffffffffffff9c [ 288.061334][T14600] RBP: 00007fdc02ccf090 R08: 0000000000000000 R09: 0000000000000000 [ 288.061346][T14600] R10: 0000200000000140 R11: 0000000000000246 R12: 0000000000000001 [ 288.061359][T14600] R13: 00007fdc04496038 R14: 00007fdc04495fa0 R15: 00007ffdaf6f1738 [ 288.061377][T14600] [ 288.089318][T14602] TCP: request_sock_TCP: Possible SYN flooding on port [::]:20002. Sending cookies. [ 288.436747][T14624] tipc: Started in network mode [ 288.436795][T14624] tipc: Node identity 76aedf245d84, cluster identity 4711 [ 288.436855][T14624] tipc: Enabled bearer , priority 0 [ 288.449178][T14623] tipc: Resetting bearer [ 288.481038][T14623] tipc: Disabling bearer [ 288.555615][T14631] lo speed is unknown, defaulting to 1000 [ 288.645925][T14627] vlan0: entered allmulticast mode [ 288.688568][T14639] sctp: [Deprecated]: syz.4.3990 (pid 14639) Use of int in max_burst socket option. [ 288.688568][T14639] Use struct sctp_assoc_value instead [ 288.849886][T14650] veth0_vlan: entered allmulticast mode [ 289.438139][T14670] FAULT_INJECTION: forcing a failure. [ 289.438139][T14670] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 289.438163][T14670] CPU: 0 UID: 0 PID: 14670 Comm: syz.5.4001 Not tainted syzkaller #0 PREEMPT(voluntary) [ 289.438185][T14670] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 289.438232][T14670] Call Trace: [ 289.438239][T14670] [ 289.438247][T14670] __dump_stack+0x1d/0x30 [ 289.438278][T14670] dump_stack_lvl+0xe8/0x140 [ 289.438299][T14670] dump_stack+0x15/0x1b [ 289.438317][T14670] should_fail_ex+0x265/0x280 [ 289.438371][T14670] should_fail+0xb/0x20 [ 289.438390][T14670] should_fail_usercopy+0x1a/0x20 [ 289.438450][T14670] _copy_to_user+0x20/0xa0 [ 289.438479][T14670] simple_read_from_buffer+0xb5/0x130 [ 289.438562][T14670] proc_fail_nth_read+0x10e/0x150 [ 289.438591][T14670] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 289.438614][T14670] vfs_read+0x1a5/0x770 [ 289.438633][T14670] ? __rcu_read_unlock+0x4f/0x70 [ 289.438657][T14670] ? __fget_files+0x184/0x1c0 [ 289.438684][T14670] ksys_read+0xda/0x1a0 [ 289.438702][T14670] __x64_sys_read+0x40/0x50 [ 289.438720][T14670] x64_sys_call+0x27bc/0x2ff0 [ 289.438741][T14670] do_syscall_64+0xd2/0x200 [ 289.438824][T14670] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 289.438848][T14670] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 289.438918][T14670] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 289.438939][T14670] RIP: 0033:0x7ff6db4ed5fc [ 289.438954][T14670] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 289.438971][T14670] RSP: 002b:00007ff6d9f57030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 289.439059][T14670] RAX: ffffffffffffffda RBX: 00007ff6db715fa0 RCX: 00007ff6db4ed5fc [ 289.439072][T14670] RDX: 000000000000000f RSI: 00007ff6d9f570a0 RDI: 0000000000000004 [ 289.439084][T14670] RBP: 00007ff6d9f57090 R08: 0000000000000000 R09: 0000000000000000 [ 289.439096][T14670] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 289.439109][T14670] R13: 00007ff6db716038 R14: 00007ff6db715fa0 R15: 00007ffe4d88d6e8 [ 289.439127][T14670] [ 289.775001][T14673] lo speed is unknown, defaulting to 1000 [ 290.013182][T14685] program syz.2.4005 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 290.220232][T14703] program syz.0.4011 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 291.096635][T14713] __nla_validate_parse: 18 callbacks suppressed [ 291.096652][T14713] netlink: 8 bytes leftover after parsing attributes in process `syz.5.4016'. [ 291.132758][ T29] kauditd_printk_skb: 467 callbacks suppressed [ 291.132774][ T29] audit: type=1400 audit(291.100:18927): avc: denied { firmware_load } for pid=14712 comm="syz.5.4016" path="/lib/firmware/regulatory.db" dev="sda1" ino=448 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:lib_t tclass=system permissive=1 [ 291.166806][T14714] loop5: detected capacity change from 0 to 512 [ 291.173747][T14714] EXT4-fs: quotafile must be on filesystem root [ 291.291206][ T29] audit: type=1326 audit(291.260:18928): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14721 comm="syz.4.4019" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdc0426ebe9 code=0x7ffc0000 [ 291.291359][ T29] audit: type=1326 audit(291.260:18929): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14721 comm="syz.4.4019" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdc0426ebe9 code=0x7ffc0000 [ 291.292363][ T29] audit: type=1326 audit(291.260:18930): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14721 comm="syz.4.4019" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdc0426ebe9 code=0x7ffc0000 [ 291.292387][ T29] audit: type=1326 audit(291.260:18931): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14721 comm="syz.4.4019" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdc0426ebe9 code=0x7ffc0000 [ 291.292410][ T29] audit: type=1326 audit(291.260:18932): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14721 comm="syz.4.4019" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdc0426ebe9 code=0x7ffc0000 [ 291.292431][ T29] audit: type=1326 audit(291.260:18933): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14721 comm="syz.4.4019" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdc0426ebe9 code=0x7ffc0000 [ 291.292505][ T29] audit: type=1326 audit(291.260:18934): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14721 comm="syz.4.4019" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdc0426ebe9 code=0x7ffc0000 [ 291.292527][ T29] audit: type=1326 audit(291.260:18935): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14721 comm="syz.4.4019" exe="/root/syz-executor" sig=0 arch=c000003e syscall=4 compat=0 ip=0x7fdc0426ebe9 code=0x7ffc0000 [ 291.292551][ T29] audit: type=1326 audit(291.260:18936): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14721 comm="syz.4.4019" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdc0426ebe9 code=0x7ffc0000 [ 291.549103][T14737] lo speed is unknown, defaulting to 1000 [ 291.664630][T14739] lo speed is unknown, defaulting to 1000 [ 291.852722][T14744] netlink: 20 bytes leftover after parsing attributes in process `syz.0.4027'. [ 291.950758][T14754] IPVS: Error connecting to the multicast addr [ 292.145054][T14763] SELinux: failed to load policy [ 292.181107][T14761] tipc: Enabled bearer , priority 0 [ 292.205124][T14760] tipc: Resetting bearer [ 292.220308][T14760] tipc: Disabling bearer [ 292.256562][T14773] SELinux: failed to load policy [ 292.364042][T14779] program syz.4.4035 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 292.591731][T14778] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(14) [ 292.598362][T14778] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 292.606002][T14778] vhci_hcd vhci_hcd.0: Device attached [ 293.252726][T14781] vhci_hcd: connection closed [ 293.254431][ T31] vhci_hcd: stop threads [ 293.263576][ T31] vhci_hcd: release socket [ 293.268129][ T31] vhci_hcd: disconnect device [ 293.315336][T14790] netlink: 20 bytes leftover after parsing attributes in process `syz.2.4038'. [ 293.405198][T14789] tipc: Enabled bearer , priority 0 [ 293.422190][T14786] tipc: Resetting bearer [ 293.449743][T14786] tipc: Disabling bearer [ 293.546234][T14798] SELinux: failed to load policy [ 293.594352][T14805] netlink: 96 bytes leftover after parsing attributes in process `syz.4.4045'. [ 293.820480][T14815] program syz.1.4049 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 294.706450][T14825] netlink: 28 bytes leftover after parsing attributes in process `syz.2.4052'. [ 294.768155][T14834] loop5: detected capacity change from 0 to 128 [ 294.783569][T14828] sctp: [Deprecated]: syz.0.4053 (pid 14828) Use of int in max_burst socket option. [ 294.783569][T14828] Use struct sctp_assoc_value instead [ 294.784783][T14834] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 294.799771][T14838] netlink: 96 bytes leftover after parsing attributes in process `syz.1.4057'. [ 294.904364][T13662] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 294.913974][T14843] SELinux: policydb version 1374027795 does not match my version range 15-35 [ 294.923063][T14843] SELinux: failed to load policy [ 294.939680][T14847] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=14847 comm=syz.1.4060 [ 294.991352][T14850] loop5: detected capacity change from 0 to 512 [ 295.017148][T14850] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 295.064150][T14850] EXT4-fs (loop5): orphan cleanup on readonly fs [ 295.070739][T14850] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:517: comm syz.5.4059: Block bitmap for bg 0 marked uninitialized [ 295.087885][T14850] EXT4-fs error (device loop5) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 295.097734][T14850] EXT4-fs (loop5): 1 orphan inode deleted [ 295.104854][T14850] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 295.399859][T13662] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 295.435331][T14863] netlink: 28 bytes leftover after parsing attributes in process `syz.5.4064'. [ 296.426544][ T29] kauditd_printk_skb: 269 callbacks suppressed [ 296.426559][ T29] audit: type=1326 audit(296.400:19204): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14864 comm="syz.5.4064" exe="/root/syz-executor" sig=0 arch=c000003e syscall=60 compat=0 ip=0x7ff6db4eebe9 code=0x7ffc0000 [ 296.748716][T14861] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 296.780756][T14873] SELinux: failed to load policy [ 296.830986][T14861] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 296.849223][T14878] program syz.4.4065 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 297.370430][T14861] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 297.434191][T14861] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 297.450256][T14885] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4072'. [ 297.459454][T14885] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4072'. [ 297.462754][ T29] audit: type=1400 audit(297.420:19205): avc: denied { connect } for pid=14884 comm="syz.2.4072" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 297.471972][T14885] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4072'. [ 297.523889][ T57] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 297.538400][ T3433] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 297.558710][ T3433] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 297.572028][ T3433] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 297.602808][T14885] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4072'. [ 297.611949][T14885] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4072'. [ 297.621062][T14885] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4072'. [ 297.631833][ T29] audit: type=1400 audit(297.600:19206): avc: denied { create } for pid=14904 comm="syz.0.4076" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 297.652919][T14905] netlink: 10 bytes leftover after parsing attributes in process `syz.0.4076'. [ 297.676299][T14885] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4072'. [ 297.681974][ T29] audit: type=1400 audit(297.620:19207): avc: denied { block_suspend } for pid=14907 comm="syz.1.4077" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 297.685304][T14885] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4072'. [ 297.706406][ T29] audit: type=1400 audit(297.640:19208): avc: denied { getopt } for pid=14904 comm="syz.0.4076" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 297.717051][T14910] FAULT_INJECTION: forcing a failure. [ 297.717051][T14910] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 297.747798][T14910] CPU: 0 UID: 0 PID: 14910 Comm: syz.4.4074 Not tainted syzkaller #0 PREEMPT(voluntary) [ 297.747822][T14910] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 297.747844][T14910] Call Trace: [ 297.747851][T14910] [ 297.747858][T14910] __dump_stack+0x1d/0x30 [ 297.747877][T14910] dump_stack_lvl+0xe8/0x140 [ 297.747894][T14910] dump_stack+0x15/0x1b [ 297.747908][T14910] should_fail_ex+0x265/0x280 [ 297.747963][T14910] should_fail+0xb/0x20 [ 297.747980][T14910] should_fail_usercopy+0x1a/0x20 [ 297.748057][T14910] _copy_from_user+0x1c/0xb0 [ 297.748085][T14910] __sys_connect+0xd0/0x2b0 [ 297.748136][T14910] __x64_sys_connect+0x3f/0x50 [ 297.748166][T14910] x64_sys_call+0x2c08/0x2ff0 [ 297.748189][T14910] do_syscall_64+0xd2/0x200 [ 297.748251][T14910] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 297.748276][T14910] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 297.748300][T14910] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 297.748345][T14910] RIP: 0033:0x7fdc0426ebe9 [ 297.748360][T14910] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 297.748377][T14910] RSP: 002b:00007fdc02cae038 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 297.748397][T14910] RAX: ffffffffffffffda RBX: 00007fdc04496090 RCX: 00007fdc0426ebe9 [ 297.748411][T14910] RDX: 0000000000000010 RSI: 00002000000006c0 RDI: 0000000000000004 [ 297.748491][T14910] RBP: 00007fdc02cae090 R08: 0000000000000000 R09: 0000000000000000 [ 297.748502][T14910] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 297.748514][T14910] R13: 00007fdc04496128 R14: 00007fdc04496090 R15: 00007ffdaf6f1738 [ 297.748602][T14910] [ 297.761796][T14912] lo speed is unknown, defaulting to 1000 [ 297.770106][T14885] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4072'. [ 298.150412][ T29] audit: type=1400 audit(298.120:19209): avc: denied { bind } for pid=14918 comm="syz.2.4080" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 299.299761][T14929] lo speed is unknown, defaulting to 1000 [ 299.340606][ T29] audit: type=1400 audit(299.310:19210): avc: denied { connect } for pid=14938 comm="syz.5.4085" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 299.389859][ T29] audit: type=1400 audit(299.360:19211): avc: denied { read } for pid=14938 comm="syz.5.4085" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 299.422825][ T29] audit: type=1400 audit(299.380:19212): avc: denied { map } for pid=14934 comm="syz.0.4083" path="/dev/bus/usb/006/001" dev="devtmpfs" ino=162 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 299.446552][ T29] audit: type=1400 audit(299.390:19213): avc: denied { create } for pid=14934 comm="syz.0.4083" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 299.476208][T14952] lo speed is unknown, defaulting to 1000 [ 299.552602][T14958] hugetlbfs: syz.5.4092 (14958): Using mlock ulimits for SHM_HUGETLB is obsolete [ 301.095611][T14977] program syz.1.4094 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 301.163099][T14974] loop5: detected capacity change from 0 to 1024 [ 301.197279][T14974] EXT4-fs warning (device loop5): read_mmp_block:115: Error -117 while reading MMP block 0 [ 301.811163][T14972] netdevsim netdevsim4 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 301.821741][T14972] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 302.051597][T14972] netdevsim netdevsim4 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 302.061970][T14972] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 302.112714][ T29] kauditd_printk_skb: 48 callbacks suppressed [ 302.112728][ T29] audit: type=1326 audit(302.080:19262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14992 comm="syz.0.4104" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc90622ebe9 code=0x7ffc0000 [ 302.164585][ T29] audit: type=1326 audit(302.120:19263): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14992 comm="syz.0.4104" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fc90622ebe9 code=0x7ffc0000 [ 302.187537][ T29] audit: type=1326 audit(302.120:19264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14992 comm="syz.0.4104" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc90622ebe9 code=0x7ffc0000 [ 302.210673][ T29] audit: type=1326 audit(302.130:19265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14992 comm="syz.0.4104" exe="/root/syz-executor" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7fc906230a7c code=0x7ffc0000 [ 302.223819][T14972] netdevsim netdevsim4 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 302.234151][ T29] audit: type=1326 audit(302.130:19266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14992 comm="syz.0.4104" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7fc9062309b4 code=0x7ffc0000 [ 302.244415][T14972] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 302.267313][ T29] audit: type=1326 audit(302.130:19267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14992 comm="syz.0.4104" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7fc9062309b4 code=0x7ffc0000 [ 302.300580][ T29] audit: type=1326 audit(302.130:19268): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14992 comm="syz.0.4104" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc90622ebe9 code=0x7ffc0000 [ 302.323628][ T29] audit: type=1326 audit(302.130:19269): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14992 comm="syz.0.4104" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fc90622ebe9 code=0x7ffc0000 [ 302.353355][ T29] audit: type=1326 audit(302.330:19270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14992 comm="syz.0.4104" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc90622ebe9 code=0x7ffc0000 [ 302.376376][ T29] audit: type=1326 audit(302.330:19271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14992 comm="syz.0.4104" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc90622ebe9 code=0x7ffc0000 [ 302.428389][T14972] netdevsim netdevsim4 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 302.438750][T14972] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 302.453550][T15000] vlan0: entered allmulticast mode [ 302.459152][T15000] dummy0: entered allmulticast mode [ 302.471313][T15002] SELinux: failed to load policy [ 302.483523][ T51] netdevsim netdevsim4 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 302.491767][ T51] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 302.502104][T15005] SELinux: policydb magic number 0x25c1df6c does not match expected magic number 0xf97cff8c [ 302.513998][ T51] netdevsim netdevsim4 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 302.522243][ T51] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 302.530678][T15005] SELinux: failed to load policy [ 302.541254][T15007] __nla_validate_parse: 3 callbacks suppressed [ 302.541268][T15007] netlink: 96 bytes leftover after parsing attributes in process `syz.2.4106'. [ 302.572836][ T51] netdevsim netdevsim4 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 302.581156][ T51] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 302.592248][ T51] netdevsim netdevsim4 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 302.600552][ T51] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 302.665099][T15013] SELinux: ebitmap: truncated map [ 302.665706][T15023] loop5: detected capacity change from 0 to 164 [ 302.677007][T15013] SELinux: failed to load policy [ 302.678595][T15023] iso9660: Unknown parameter 'ãÙo¾ÓÊ Éy­(P¹dîñV4û>|ǯoxñyxÿ_/]¬^Sò1ªÁØv ¡‡Ú$\;3¬\“* §®È²ÄÊy' [ 302.682350][T15020] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4114'. [ 302.707703][T15017] lo speed is unknown, defaulting to 1000 [ 302.723126][T15013] SELinux: Context system_u:object is not valid (left unmapped). [ 302.743935][T15013] netlink: 'syz.4.4111': attribute type 13 has an invalid length. [ 302.751907][T15013] netlink: 'syz.4.4111': attribute type 17 has an invalid length. [ 302.765771][T15025] loop5: detected capacity change from 0 to 512 [ 302.814550][T15025] EXT4-fs (loop5): too many log groups per flexible block group [ 302.822406][T15025] EXT4-fs (loop5): failed to initialize mballoc (-12) [ 302.829760][T15025] EXT4-fs (loop5): mount failed [ 302.880011][T15013] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 302.953120][T15036] netlink: 28 bytes leftover after parsing attributes in process `syz.5.4118'. [ 303.021794][T15044] syzkaller0: entered promiscuous mode [ 303.027555][T15044] syzkaller0: entered allmulticast mode [ 303.064705][T15046] lo speed is unknown, defaulting to 1000 [ 303.137808][T15049] bridge_slave_0: left allmulticast mode [ 303.143875][T15049] bridge_slave_0: left promiscuous mode [ 303.150109][T15049] bridge0: port 1(bridge_slave_0) entered disabled state [ 303.159940][T15049] bridge_slave_1: left allmulticast mode [ 303.165673][T15049] bridge_slave_1: left promiscuous mode [ 303.171474][T15049] bridge0: port 2(bridge_slave_1) entered disabled state [ 303.183741][T15049] bond0: (slave bond_slave_0): Releasing backup interface [ 303.194213][T15049] bond0: (slave bond_slave_1): Releasing backup interface [ 303.213526][T15049] team0: Port device team_slave_0 removed [ 303.224653][T15049] team0: Port device team_slave_1 removed [ 303.231635][T15049] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 303.239534][T15049] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 303.249779][T15049] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 303.257361][T15049] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 303.340846][T15058] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 303.410695][T15058] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 303.496675][T15058] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 303.536216][T15058] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 303.596959][ T12] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 303.613348][T15067] netlink: 96 bytes leftover after parsing attributes in process `syz.2.4125'. [ 303.623648][ T12] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 303.663180][ T12] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 303.692611][ T12] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 303.897180][T15078] FAULT_INJECTION: forcing a failure. [ 303.897180][T15078] name failslab, interval 1, probability 0, space 0, times 0 [ 303.910029][T15078] CPU: 1 UID: 0 PID: 15078 Comm: syz.2.4130 Not tainted syzkaller #0 PREEMPT(voluntary) [ 303.910054][T15078] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 303.910065][T15078] Call Trace: [ 303.910071][T15078] [ 303.910079][T15078] __dump_stack+0x1d/0x30 [ 303.910098][T15078] dump_stack_lvl+0xe8/0x140 [ 303.910117][T15078] dump_stack+0x15/0x1b [ 303.910158][T15078] should_fail_ex+0x265/0x280 [ 303.910181][T15078] ? do_mq_timedreceive+0x23c/0x6d0 [ 303.910203][T15078] should_failslab+0x8c/0xb0 [ 303.910224][T15078] __kmalloc_cache_noprof+0x4c/0x320 [ 303.910313][T15078] do_mq_timedreceive+0x23c/0x6d0 [ 303.910411][T15078] __x64_sys_mq_timedreceive+0xc6/0x160 [ 303.910494][T15078] x64_sys_call+0x2906/0x2ff0 [ 303.910517][T15078] do_syscall_64+0xd2/0x200 [ 303.910545][T15078] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 303.910614][T15078] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 303.910693][T15078] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 303.910711][T15078] RIP: 0033:0x7f2593e8ebe9 [ 303.910724][T15078] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 303.910799][T15078] RSP: 002b:00007f25928f7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000f3 [ 303.910817][T15078] RAX: ffffffffffffffda RBX: 00007f25940b5fa0 RCX: 00007f2593e8ebe9 [ 303.910828][T15078] RDX: 0000000000018ff5 RSI: 000020000001d600 RDI: 0000000000000003 [ 303.910839][T15078] RBP: 00007f25928f7090 R08: 0000000000000000 R09: 0000000000000000 [ 303.910923][T15078] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 303.910958][T15078] R13: 00007f25940b6038 R14: 00007f25940b5fa0 R15: 00007ffc4167f098 [ 303.910979][T15078] [ 304.114508][T15082] netlink: 28 bytes leftover after parsing attributes in process `syz.2.4132'. [ 304.195396][T15091] siw: device registration error -23 [ 304.292531][T15095] netlink: 96 bytes leftover after parsing attributes in process `syz.4.4137'. [ 304.400490][T15102] smc: net device bond0 applied user defined pnetid SYZ0 [ 304.427931][T15102] smc: net device bond0 erased user defined pnetid SYZ0 [ 304.466494][T15089] netlink: 12 bytes leftover after parsing attributes in process `syz.2.4134'. [ 304.493760][T15102] usb usb8: usbfs: interface 0 claimed by hub while 'syz.4.4139' resets device [ 304.612540][T15089] syzkaller0: entered promiscuous mode [ 304.618085][T15089] syzkaller0: entered allmulticast mode [ 304.665248][T15117] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4145'. [ 304.666536][T15111] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 304.750225][T15111] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 304.774128][T15134] FAULT_INJECTION: forcing a failure. [ 304.774128][T15134] name failslab, interval 1, probability 0, space 0, times 0 [ 304.786911][T15134] CPU: 1 UID: 0 PID: 15134 Comm: syz.2.4151 Not tainted syzkaller #0 PREEMPT(voluntary) [ 304.786984][T15134] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 304.786997][T15134] Call Trace: [ 304.787004][T15134] [ 304.787013][T15134] __dump_stack+0x1d/0x30 [ 304.787112][T15134] dump_stack_lvl+0xe8/0x140 [ 304.787131][T15134] dump_stack+0x15/0x1b [ 304.787148][T15134] should_fail_ex+0x265/0x280 [ 304.787169][T15134] should_failslab+0x8c/0xb0 [ 304.787195][T15134] kmem_cache_alloc_node_noprof+0x57/0x320 [ 304.787297][T15134] ? __alloc_skb+0x101/0x320 [ 304.787399][T15134] __alloc_skb+0x101/0x320 [ 304.787423][T15134] ? selinux_file_permission+0x1e4/0x320 [ 304.787442][T15134] ppp_write+0x87/0x310 [ 304.787540][T15134] ? vfs_writev+0x3e3/0x8b0 [ 304.787589][T15134] vfs_writev+0x406/0x8b0 [ 304.787657][T15134] ? __pfx_ppp_write+0x10/0x10 [ 304.787692][T15134] __x64_sys_pwritev+0xfd/0x1c0 [ 304.787719][T15134] x64_sys_call+0x14f8/0x2ff0 [ 304.787740][T15134] do_syscall_64+0xd2/0x200 [ 304.787833][T15134] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 304.787859][T15134] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 304.787885][T15134] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 304.787907][T15134] RIP: 0033:0x7f2593e8ebe9 [ 304.787988][T15134] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 304.788006][T15134] RSP: 002b:00007f25928f7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000128 [ 304.788028][T15134] RAX: ffffffffffffffda RBX: 00007f25940b5fa0 RCX: 00007f2593e8ebe9 [ 304.788042][T15134] RDX: 0000000000000001 RSI: 0000200000000140 RDI: 0000000000000003 [ 304.788055][T15134] RBP: 00007f25928f7090 R08: 0000000000000007 R09: 0000000000000000 [ 304.788069][T15134] R10: 0000000000000007 R11: 0000000000000246 R12: 0000000000000001 [ 304.788113][T15134] R13: 00007f25940b6038 R14: 00007f25940b5fa0 R15: 00007ffc4167f098 [ 304.788132][T15134] [ 304.791812][T15111] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 305.094505][T15111] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 305.311911][T15157] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 305.357126][T15157] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 305.504318][T15157] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 305.536112][T15167] random: crng reseeded on system resumption [ 305.547381][T15167] Restarting kernel threads ... [ 305.552450][T15167] Done restarting kernel threads. [ 305.594144][T15157] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 305.630781][ T12] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 305.642591][ T12] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 305.668442][ T12] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 305.743067][ T12] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 305.809497][T15174] netlink: 28 bytes leftover after parsing attributes in process `syz.4.4162'. [ 306.075534][T15181] program syz.4.4164 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 306.974035][T15190] siw: device registration error -23 [ 307.128006][ T29] kauditd_printk_skb: 241 callbacks suppressed [ 307.128019][ T29] audit: type=1326 audit(307.100:19513): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15202 comm="syz.4.4174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fdc0426ebe9 code=0x7ffc0000 [ 307.164555][T15205] netlink: 96 bytes leftover after parsing attributes in process `syz.0.4168'. [ 307.190721][ T29] audit: type=1326 audit(307.130:19514): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15202 comm="syz.4.4174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdc0426ebe9 code=0x7ffc0000 [ 307.214011][ T29] audit: type=1326 audit(307.130:19515): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15202 comm="syz.4.4174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdc0426ebe9 code=0x7ffc0000 [ 307.237304][ T29] audit: type=1326 audit(307.130:19516): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15202 comm="syz.4.4174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7fdc04270a7c code=0x7ffc0000 [ 307.260415][ T29] audit: type=1326 audit(307.130:19517): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15202 comm="syz.4.4174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7fdc042709b4 code=0x7ffc0000 [ 307.283397][ T29] audit: type=1326 audit(307.130:19518): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15202 comm="syz.4.4174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7fdc042709b4 code=0x7ffc0000 [ 307.306928][ T29] audit: type=1326 audit(307.130:19519): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15202 comm="syz.4.4174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdc0426ebe9 code=0x7ffc0000 [ 307.311238][T15212] FAULT_INJECTION: forcing a failure. [ 307.311238][T15212] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 307.329982][ T29] audit: type=1326 audit(307.130:19520): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15202 comm="syz.4.4174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fdc0426ebe9 code=0x7ffc0000 [ 307.330010][ T29] audit: type=1326 audit(307.130:19521): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15202 comm="syz.4.4174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdc0426ebe9 code=0x7ffc0000 [ 307.343099][T15212] CPU: 0 UID: 0 PID: 15212 Comm: syz.1.4178 Not tainted syzkaller #0 PREEMPT(voluntary) [ 307.343127][T15212] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 307.343140][T15212] Call Trace: [ 307.343147][T15212] [ 307.343155][T15212] __dump_stack+0x1d/0x30 [ 307.343215][T15212] dump_stack_lvl+0xe8/0x140 [ 307.343235][T15212] dump_stack+0x15/0x1b [ 307.343252][T15212] should_fail_ex+0x265/0x280 [ 307.343273][T15212] should_fail+0xb/0x20 [ 307.343291][T15212] should_fail_usercopy+0x1a/0x20 [ 307.343355][T15212] _copy_from_iter+0xd2/0xe80 [ 307.343382][T15212] ? alloc_pages_mpol+0x201/0x250 [ 307.343415][T15212] copy_page_from_iter+0x178/0x2a0 [ 307.343441][T15212] tun_get_user+0x679/0x2680 [ 307.343477][T15212] ? ref_tracker_alloc+0x1f2/0x2f0 [ 307.343509][T15212] tun_chr_write_iter+0x15e/0x210 [ 307.343551][T15212] ? __pfx_tun_chr_write_iter+0x10/0x10 [ 307.343578][T15212] vfs_write+0x527/0x960 [ 307.343608][T15212] ksys_write+0xda/0x1a0 [ 307.343627][T15212] __x64_sys_write+0x40/0x50 [ 307.343645][T15212] x64_sys_call+0x27fe/0x2ff0 [ 307.343736][T15212] do_syscall_64+0xd2/0x200 [ 307.343762][T15212] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 307.343865][T15212] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 307.343890][T15212] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 307.343976][T15212] RIP: 0033:0x7fcbda47d69f [ 307.343992][T15212] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 307.344009][T15212] RSP: 002b:00007fcbd8edf000 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 307.344030][T15212] RAX: ffffffffffffffda RBX: 00007fcbda6a5fa0 RCX: 00007fcbda47d69f [ 307.344043][T15212] RDX: 00000000000000d2 RSI: 0000200000000080 RDI: 00000000000000c8 [ 307.344055][T15212] RBP: 00007fcbd8edf090 R08: 0000000000000000 R09: 0000000000000000 [ 307.344068][T15212] R10: 00000000000000d2 R11: 0000000000000293 R12: 0000000000000001 [ 307.344081][T15212] R13: 00007fcbda6a6038 R14: 00007fcbda6a5fa0 R15: 00007fffd4a968f8 [ 307.344122][T15212] [ 307.593047][ T29] audit: type=1326 audit(307.130:19522): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15202 comm="syz.4.4174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=430 compat=0 ip=0x7fdc0426ebe9 code=0x7ffc0000 [ 307.698201][T15222] siw: device registration error -23 [ 307.758811][T15227] FAULT_INJECTION: forcing a failure. [ 307.758811][T15227] name failslab, interval 1, probability 0, space 0, times 0 [ 307.771769][T15227] CPU: 0 UID: 0 PID: 15227 Comm: syz.1.4184 Not tainted syzkaller #0 PREEMPT(voluntary) [ 307.771844][T15227] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 307.771856][T15227] Call Trace: [ 307.771863][T15227] [ 307.771870][T15227] __dump_stack+0x1d/0x30 [ 307.772000][T15227] dump_stack_lvl+0xe8/0x140 [ 307.772021][T15227] dump_stack+0x15/0x1b [ 307.772040][T15227] should_fail_ex+0x265/0x280 [ 307.772141][T15227] ? tcp_sendmsg_fastopen+0x172/0x520 [ 307.772167][T15227] should_failslab+0x8c/0xb0 [ 307.772189][T15227] __kmalloc_cache_noprof+0x4c/0x320 [ 307.772238][T15227] tcp_sendmsg_fastopen+0x172/0x520 [ 307.772270][T15227] tcp_sendmsg_locked+0x26e1/0x2c00 [ 307.772340][T15227] ? mntput_no_expire+0x6f/0x460 [ 307.772371][T15227] ? __rcu_read_unlock+0x4f/0x70 [ 307.772394][T15227] ? avc_has_perm_noaudit+0x1b1/0x200 [ 307.772487][T15227] ? avc_has_perm+0xf7/0x180 [ 307.772508][T15227] ? _raw_spin_unlock_bh+0x36/0x40 [ 307.772539][T15227] ? __pfx_tcp_sendmsg+0x10/0x10 [ 307.772573][T15227] tcp_sendmsg+0x2f/0x50 [ 307.772595][T15227] inet6_sendmsg+0x76/0xd0 [ 307.772666][T15227] __sock_sendmsg+0x8b/0x180 [ 307.772697][T15227] __sys_sendto+0x268/0x330 [ 307.772724][T15227] __x64_sys_sendto+0x76/0x90 [ 307.772741][T15227] x64_sys_call+0x2d05/0x2ff0 [ 307.772760][T15227] do_syscall_64+0xd2/0x200 [ 307.772820][T15227] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 307.772846][T15227] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 307.772867][T15227] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 307.772943][T15227] RIP: 0033:0x7fcbda47ebe9 [ 307.772956][T15227] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 307.772971][T15227] RSP: 002b:00007fcbd8edf038 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 307.772991][T15227] RAX: ffffffffffffffda RBX: 00007fcbda6a5fa0 RCX: 00007fcbda47ebe9 [ 307.773068][T15227] RDX: fffffffffffffea7 RSI: 0000200000f6f000 RDI: 0000000000000007 [ 307.773079][T15227] RBP: 00007fcbd8edf090 R08: 0000200000b63fe4 R09: 000000000000001c [ 307.773090][T15227] R10: 0000000020000004 R11: 0000000000000246 R12: 0000000000000001 [ 307.773101][T15227] R13: 00007fcbda6a6038 R14: 00007fcbda6a5fa0 R15: 00007fffd4a968f8 [ 307.773119][T15227] [ 308.045101][T15231] __nla_validate_parse: 1 callbacks suppressed [ 308.045134][T15231] netlink: 28 bytes leftover after parsing attributes in process `syz.0.4187'. [ 308.079962][T15237] netlink: 96 bytes leftover after parsing attributes in process `syz.0.4188'. [ 308.416190][T15254] program syz.1.4195 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 309.202934][T15259] siw: device registration error -23 [ 309.205723][T15261] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4198'. [ 309.206043][T15261] netlink: 32 bytes leftover after parsing attributes in process `syz.1.4198'. [ 309.228553][T15263] netlink: 28 bytes leftover after parsing attributes in process `syz.4.4199'. [ 309.273477][T15271] netlink: 96 bytes leftover after parsing attributes in process `syz.1.4201'. [ 309.326059][T15277] FAULT_INJECTION: forcing a failure. [ 309.326059][T15277] name failslab, interval 1, probability 0, space 0, times 0 [ 309.326148][T15277] CPU: 0 UID: 0 PID: 15277 Comm: syz.4.4204 Not tainted syzkaller #0 PREEMPT(voluntary) [ 309.326173][T15277] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 309.326270][T15277] Call Trace: [ 309.326277][T15277] [ 309.326285][T15277] __dump_stack+0x1d/0x30 [ 309.326307][T15277] dump_stack_lvl+0xe8/0x140 [ 309.326327][T15277] dump_stack+0x15/0x1b [ 309.326345][T15277] should_fail_ex+0x265/0x280 [ 309.326367][T15277] should_failslab+0x8c/0xb0 [ 309.326475][T15277] kmem_cache_alloc_node_noprof+0x57/0x320 [ 309.326575][T15277] ? __alloc_skb+0x101/0x320 [ 309.326608][T15277] __alloc_skb+0x101/0x320 [ 309.326637][T15277] netlink_alloc_large_skb+0xba/0xf0 [ 309.326690][T15277] netlink_sendmsg+0x3cf/0x6b0 [ 309.326714][T15277] ? __pfx_netlink_sendmsg+0x10/0x10 [ 309.326756][T15277] __sock_sendmsg+0x142/0x180 [ 309.326779][T15277] ____sys_sendmsg+0x31e/0x4e0 [ 309.326799][T15277] ___sys_sendmsg+0x17b/0x1d0 [ 309.326861][T15277] __x64_sys_sendmsg+0xd4/0x160 [ 309.326884][T15277] x64_sys_call+0x191e/0x2ff0 [ 309.326905][T15277] do_syscall_64+0xd2/0x200 [ 309.326933][T15277] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 309.326973][T15277] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 309.326994][T15277] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 309.327013][T15277] RIP: 0033:0x7fdc0426ebe9 [ 309.327026][T15277] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 309.327069][T15277] RSP: 002b:00007fdc02ccf038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 309.327086][T15277] RAX: ffffffffffffffda RBX: 00007fdc04495fa0 RCX: 00007fdc0426ebe9 [ 309.327099][T15277] RDX: 0000000000000000 RSI: 0000200000000080 RDI: 0000000000000003 [ 309.327112][T15277] RBP: 00007fdc02ccf090 R08: 0000000000000000 R09: 0000000000000000 [ 309.327198][T15277] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 309.327273][T15277] R13: 00007fdc04496038 R14: 00007fdc04495fa0 R15: 00007ffdaf6f1738 [ 309.327314][T15277] [ 309.549438][ T57] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 309.549482][ T57] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 309.555588][ T57] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 309.558857][ T57] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 309.561334][T15290] siw: device registration error -23 [ 309.633879][T15295] netlink: 28 bytes leftover after parsing attributes in process `syz.1.4212'. [ 309.667335][T15303] netlink: 96 bytes leftover after parsing attributes in process `syz.2.4214'. [ 309.778618][T15300] lo speed is unknown, defaulting to 1000 [ 309.826190][T15309] loop5: detected capacity change from 0 to 512 [ 309.866137][T15309] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 309.940331][T15300] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #2: comm syz.5.4210: corrupted inode contents [ 309.954025][T15300] EXT4-fs error (device loop5): ext4_dirty_inode:6538: inode #2: comm syz.5.4210: mark_inode_dirty error [ 309.975169][T15300] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #2: comm syz.5.4210: corrupted inode contents [ 309.988366][T15325] netlink: 'syz.2.4220': attribute type 10 has an invalid length. [ 310.001220][T15325] team0: Port device dummy0 added [ 310.019576][T15324] netlink: 'syz.2.4220': attribute type 10 has an invalid length. [ 310.029507][T15324] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 310.039158][T15300] EXT4-fs error (device loop5): __ext4_ext_dirty:206: inode #2: comm syz.5.4210: mark_inode_dirty error [ 310.056306][T15324] team0: Failed to send options change via netlink (err -105) [ 310.065555][T15324] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 310.074635][T15324] team0: Port device dummy0 removed [ 310.082413][T15324] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 310.147417][T15327] SELinux: ebitmap: truncated map [ 310.160143][T15327] SELinux: failed to load policy [ 310.199794][T15331] siw: device registration error -23 [ 310.254183][T15335] lo speed is unknown, defaulting to 1000 [ 310.425342][T13662] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 310.470897][T15347] netlink: 96 bytes leftover after parsing attributes in process `syz.4.4229'. [ 310.506582][T15351] FAULT_INJECTION: forcing a failure. [ 310.506582][T15351] name failslab, interval 1, probability 0, space 0, times 0 [ 310.506611][T15351] CPU: 1 UID: 0 PID: 15351 Comm: syz.4.4231 Not tainted syzkaller #0 PREEMPT(voluntary) [ 310.506679][T15351] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 310.506692][T15351] Call Trace: [ 310.506699][T15351] [ 310.506707][T15351] __dump_stack+0x1d/0x30 [ 310.506728][T15351] dump_stack_lvl+0xe8/0x140 [ 310.506749][T15351] dump_stack+0x15/0x1b [ 310.506782][T15351] should_fail_ex+0x265/0x280 [ 310.506805][T15351] should_failslab+0x8c/0xb0 [ 310.506851][T15351] kmem_cache_alloc_noprof+0x50/0x310 [ 310.506879][T15351] ? getname_kernel+0x3c/0x1f0 [ 310.506937][T15351] getname_kernel+0x3c/0x1f0 [ 310.506965][T15351] kern_path+0x23/0x130 [ 310.506993][T15351] lookup_bdev+0x66/0x150 [ 310.507021][T15351] __se_sys_quotactl+0x1b7/0x670 [ 310.507058][T15351] ? fput+0x8f/0xc0 [ 310.507089][T15351] __x64_sys_quotactl+0x55/0x70 [ 310.507110][T15351] x64_sys_call+0x15d6/0x2ff0 [ 310.507139][T15351] do_syscall_64+0xd2/0x200 [ 310.507175][T15351] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 310.507213][T15351] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 310.507289][T15351] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 310.507311][T15351] RIP: 0033:0x7fdc0426ebe9 [ 310.507327][T15351] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 310.507418][T15351] RSP: 002b:00007fdc02ccf038 EFLAGS: 00000246 ORIG_RAX: 00000000000000b3 [ 310.507438][T15351] RAX: ffffffffffffffda RBX: 00007fdc04495fa0 RCX: 00007fdc0426ebe9 [ 310.507499][T15351] RDX: 0000000000000000 RSI: 0000200000000300 RDI: ffffffff80000300 [ 310.507511][T15351] RBP: 00007fdc02ccf090 R08: 0000000000000000 R09: 0000000000000000 [ 310.507524][T15351] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 310.507537][T15351] R13: 00007fdc04496038 R14: 00007fdc04495fa0 R15: 00007ffdaf6f1738 [ 310.507555][T15351] [ 310.559827][T15360] siw: device registration error -23 [ 310.786181][T15368] random: crng reseeded on system resumption [ 310.820105][T15373] netlink: 28 bytes leftover after parsing attributes in process `syz.4.4239'. [ 310.829092][T15371] lo speed is unknown, defaulting to 1000 [ 310.912678][T15383] loop5: detected capacity change from 0 to 1024 [ 310.912955][T15383] EXT4-fs: Ignoring removed orlov option [ 310.919788][T15383] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 311.044143][T15387] program syz.5.4244 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 311.151956][T15394] veth0: entered promiscuous mode [ 311.154438][T15393] veth0: left promiscuous mode [ 311.174646][T15395] /dev/sg0: Can't lookup blockdev [ 311.307131][T13662] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 311.481035][T15417] lo speed is unknown, defaulting to 1000 [ 311.503839][T15422] siw: device registration error -23 [ 311.761170][T15454] FAULT_INJECTION: forcing a failure. [ 311.761170][T15454] name failslab, interval 1, probability 0, space 0, times 0 [ 311.761198][T15454] CPU: 0 UID: 0 PID: 15454 Comm: syz.2.4272 Not tainted syzkaller #0 PREEMPT(voluntary) [ 311.761222][T15454] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 311.761233][T15454] Call Trace: [ 311.761239][T15454] [ 311.761292][T15454] __dump_stack+0x1d/0x30 [ 311.761314][T15454] dump_stack_lvl+0xe8/0x140 [ 311.761334][T15454] dump_stack+0x15/0x1b [ 311.761355][T15454] should_fail_ex+0x265/0x280 [ 311.761451][T15454] should_failslab+0x8c/0xb0 [ 311.761477][T15454] kmem_cache_alloc_noprof+0x50/0x310 [ 311.761512][T15454] ? getname_flags+0x80/0x3b0 [ 311.761536][T15454] getname_flags+0x80/0x3b0 [ 311.761569][T15454] do_sys_openat2+0x60/0x110 [ 311.761603][T15454] __x64_sys_open+0xe6/0x110 [ 311.761755][T15454] x64_sys_call+0x1457/0x2ff0 [ 311.761776][T15454] do_syscall_64+0xd2/0x200 [ 311.761802][T15454] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 311.761873][T15454] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 311.761963][T15454] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 311.762030][T15454] RIP: 0033:0x7f2593e8ebe9 [ 311.762045][T15454] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 311.762062][T15454] RSP: 002b:00007f25928f7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 311.762081][T15454] RAX: ffffffffffffffda RBX: 00007f25940b5fa0 RCX: 00007f2593e8ebe9 [ 311.762094][T15454] RDX: 00000000000000dc RSI: 000000000004827e RDI: 0000000000000000 [ 311.762107][T15454] RBP: 00007f25928f7090 R08: 0000000000000000 R09: 0000000000000000 [ 311.762163][T15454] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 311.762251][T15454] R13: 00007f25940b6038 R14: 00007f25940b5fa0 R15: 00007ffc4167f098 [ 311.762269][T15454] [ 311.791819][T15461] netlink: 'syz.4.4276': attribute type 10 has an invalid length. [ 311.967471][T15461] veth0_vlan: entered allmulticast mode [ 311.976822][T15461] veth0_vlan: left promiscuous mode [ 311.977698][T15461] veth0_vlan: entered promiscuous mode [ 311.989313][T15461] team0: Device veth0_vlan failed to register rx_handler [ 312.111587][T15483] lo speed is unknown, defaulting to 1000 [ 312.331794][ T29] kauditd_printk_skb: 214 callbacks suppressed [ 312.331803][T15504] Invalid ELF header type: 2 != 1 [ 312.331809][ T29] audit: type=1400 audit(312.300:19737): avc: denied { module_load } for pid=15503 comm="syz.0.4291" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 312.339500][T15504] SELinux: syz.0.4291 (15504) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 312.350775][ T29] audit: type=1400 audit(312.320:19738): avc: granted { setsecparam } for pid=15503 comm="syz.0.4291" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security [ 312.491860][ T29] audit: type=1400 audit(312.460:19739): avc: denied { create } for pid=15513 comm="syz.1.4295" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 312.494231][ T29] audit: type=1400 audit(312.470:19740): avc: denied { getopt } for pid=15513 comm="syz.1.4295" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 312.548180][ T29] audit: type=1400 audit(312.520:19741): avc: denied { create } for pid=15513 comm="syz.1.4295" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 312.631997][ T29] audit: type=1326 audit(312.600:19742): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15525 comm="syz.1.4299" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcbda47ebe9 code=0x7ffc0000 [ 312.633056][ T29] audit: type=1326 audit(312.600:19743): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15525 comm="syz.1.4299" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcbda47ebe9 code=0x7ffc0000 [ 312.696835][ T29] audit: type=1326 audit(312.650:19744): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15525 comm="syz.1.4299" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7fcbda47ebe9 code=0x7ffc0000 [ 312.696868][ T29] audit: type=1326 audit(312.650:19745): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15525 comm="syz.1.4299" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcbda47ebe9 code=0x7ffc0000 [ 312.696969][ T29] audit: type=1326 audit(312.650:19746): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15525 comm="syz.1.4299" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcbda47ebe9 code=0x7ffc0000 [ 312.812714][T15533] FAULT_INJECTION: forcing a failure. [ 312.812714][T15533] name failslab, interval 1, probability 0, space 0, times 0 [ 312.812790][T15533] CPU: 0 UID: 0 PID: 15533 Comm: syz.1.4302 Not tainted syzkaller #0 PREEMPT(voluntary) [ 312.812816][T15533] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 312.812827][T15533] Call Trace: [ 312.812833][T15533] [ 312.812867][T15533] __dump_stack+0x1d/0x30 [ 312.812962][T15533] dump_stack_lvl+0xe8/0x140 [ 312.812983][T15533] dump_stack+0x15/0x1b [ 312.813000][T15533] should_fail_ex+0x265/0x280 [ 312.813029][T15533] should_failslab+0x8c/0xb0 [ 312.813110][T15533] kmem_cache_alloc_noprof+0x50/0x310 [ 312.813135][T15533] ? audit_log_start+0x365/0x6c0 [ 312.813204][T15533] audit_log_start+0x365/0x6c0 [ 312.813232][T15533] audit_seccomp+0x48/0x100 [ 312.813253][T15533] ? __seccomp_filter+0x68c/0x10d0 [ 312.813343][T15533] __seccomp_filter+0x69d/0x10d0 [ 312.813367][T15533] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 312.813395][T15533] ? vfs_write+0x7e8/0x960 [ 312.813422][T15533] __secure_computing+0x82/0x150 [ 312.813474][T15533] syscall_trace_enter+0xcf/0x1e0 [ 312.813499][T15533] do_syscall_64+0xac/0x200 [ 312.813524][T15533] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 312.813550][T15533] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 312.813600][T15533] RIP: 0033:0x7fcbda47ebe9 [ 312.813676][T15533] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 312.813693][T15533] RSP: 002b:00007fcbd8edf038 EFLAGS: 00000246 ORIG_RAX: 000000000000003f [ 312.813711][T15533] RAX: ffffffffffffffda RBX: 00007fcbda6a5fa0 RCX: 00007fcbda47ebe9 [ 312.813751][T15533] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000200000000040 [ 312.813764][T15533] RBP: 00007fcbd8edf090 R08: 0000000000000000 R09: 0000000000000000 [ 312.813776][T15533] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 312.813789][T15533] R13: 00007fcbda6a6038 R14: 00007fcbda6a5fa0 R15: 00007fffd4a968f8 [ 312.813807][T15533] [ 312.814877][T15535] lo speed is unknown, defaulting to 1000 [ 313.239984][T15554] __nla_validate_parse: 7 callbacks suppressed [ 313.239998][T15554] netlink: 96 bytes leftover after parsing attributes in process `syz.1.4310'. [ 313.276323][T15558] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4312'. [ 313.512107][T15572] netdevsim netdevsim4 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 313.512176][T15572] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 313.559057][T15576] FAULT_INJECTION: forcing a failure. [ 313.559057][T15576] name failslab, interval 1, probability 0, space 0, times 0 [ 313.559136][T15576] CPU: 0 UID: 0 PID: 15576 Comm: syz.1.4318 Not tainted syzkaller #0 PREEMPT(voluntary) [ 313.559158][T15576] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 313.559168][T15576] Call Trace: [ 313.559210][T15576] [ 313.559218][T15576] __dump_stack+0x1d/0x30 [ 313.559240][T15576] dump_stack_lvl+0xe8/0x140 [ 313.559293][T15576] dump_stack+0x15/0x1b [ 313.559311][T15576] should_fail_ex+0x265/0x280 [ 313.559334][T15576] ? alloc_fs_context+0x44/0x4e0 [ 313.559356][T15576] should_failslab+0x8c/0xb0 [ 313.559427][T15576] __kmalloc_cache_noprof+0x4c/0x320 [ 313.559517][T15576] alloc_fs_context+0x44/0x4e0 [ 313.559613][T15576] fs_context_for_mount+0x22/0x30 [ 313.559636][T15576] do_new_mount+0xe9/0x5e0 [ 313.559666][T15576] ? security_capable+0x83/0x90 [ 313.559692][T15576] path_mount+0x4a4/0xb20 [ 313.559711][T15576] ? user_path_at+0x109/0x130 [ 313.559757][T15576] __se_sys_mount+0x28f/0x2e0 [ 313.559781][T15576] ? fput+0x8f/0xc0 [ 313.559806][T15576] __x64_sys_mount+0x67/0x80 [ 313.559845][T15576] x64_sys_call+0x2b4d/0x2ff0 [ 313.559868][T15576] do_syscall_64+0xd2/0x200 [ 313.559941][T15576] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 313.559999][T15576] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 313.560055][T15576] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 313.560079][T15576] RIP: 0033:0x7fcbda47ebe9 [ 313.560095][T15576] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 313.560110][T15576] RSP: 002b:00007fcbd8edf038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 313.560127][T15576] RAX: ffffffffffffffda RBX: 00007fcbda6a5fa0 RCX: 00007fcbda47ebe9 [ 313.560214][T15576] RDX: 0000200000000280 RSI: 00002000000002c0 RDI: 0000000000000000 [ 313.560225][T15576] RBP: 00007fcbd8edf090 R08: 0000200000000540 R09: 0000000000000000 [ 313.560238][T15576] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 313.560252][T15576] R13: 00007fcbda6a6038 R14: 00007fcbda6a5fa0 R15: 00007fffd4a968f8 [ 313.560271][T15576] [ 313.584228][T15572] netdevsim netdevsim4 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 313.584329][T15572] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 313.605507][T15580] FAULT_INJECTION: forcing a failure. [ 313.605507][T15580] name failslab, interval 1, probability 0, space 0, times 0 [ 313.605583][T15580] CPU: 0 UID: 0 PID: 15580 Comm: syz.1.4319 Not tainted syzkaller #0 PREEMPT(voluntary) [ 313.605606][T15580] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 313.605619][T15580] Call Trace: [ 313.605626][T15580] [ 313.605633][T15580] __dump_stack+0x1d/0x30 [ 313.605717][T15580] dump_stack_lvl+0xe8/0x140 [ 313.605814][T15580] dump_stack+0x15/0x1b [ 313.605829][T15580] should_fail_ex+0x265/0x280 [ 313.605849][T15580] should_failslab+0x8c/0xb0 [ 313.605875][T15580] kmem_cache_alloc_noprof+0x50/0x310 [ 313.605980][T15580] ? audit_log_start+0x365/0x6c0 [ 313.606010][T15580] audit_log_start+0x365/0x6c0 [ 313.606065][T15580] ? bstr_printf+0x683/0x6e0 [ 313.606087][T15580] audit_seccomp+0x48/0x100 [ 313.606118][T15580] ? __seccomp_filter+0x68c/0x10d0 [ 313.606142][T15580] __seccomp_filter+0x69d/0x10d0 [ 313.606169][T15580] ? _raw_spin_unlock+0x26/0x50 [ 313.606206][T15580] __secure_computing+0x82/0x150 [ 313.606296][T15580] syscall_trace_enter+0xcf/0x1e0 [ 313.606322][T15580] do_syscall_64+0xac/0x200 [ 313.606346][T15580] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 313.606370][T15580] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 313.606447][T15580] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 313.606469][T15580] RIP: 0033:0x7fcbda47d5fc [ 313.606485][T15580] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 313.606538][T15580] RSP: 002b:00007fcbd8edf030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 313.606556][T15580] RAX: ffffffffffffffda RBX: 00007fcbda6a5fa0 RCX: 00007fcbda47d5fc [ 313.606568][T15580] RDX: 000000000000000f RSI: 00007fcbd8edf0a0 RDI: 0000000000000004 [ 313.606579][T15580] RBP: 00007fcbd8edf090 R08: 0000000000000000 R09: 0000000000000000 [ 313.606592][T15580] R10: 0000200000000080 R11: 0000000000000246 R12: 0000000000000001 [ 313.606606][T15580] R13: 00007fcbda6a6038 R14: 00007fcbda6a5fa0 R15: 00007fffd4a968f8 [ 313.606627][T15580] [ 313.644576][T15572] netdevsim netdevsim4 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 313.644687][T15572] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 313.705755][T15572] netdevsim netdevsim4 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 313.705792][T15572] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 313.763886][ T12] netdevsim netdevsim4 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 313.763921][ T12] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 313.763997][ T12] netdevsim netdevsim4 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 313.764021][ T12] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 313.764055][ T12] netdevsim netdevsim4 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 313.764104][ T12] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 313.764223][ T12] netdevsim netdevsim4 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 313.764259][ T12] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 313.797697][T15585] usb usb8: usbfs: process 15585 (syz.1.4321) did not claim interface 0 before use [ 313.817108][T15588] netlink: 96 bytes leftover after parsing attributes in process `syz.1.4322'. [ 313.948245][T15594] FAULT_INJECTION: forcing a failure. [ 313.948245][T15594] name failslab, interval 1, probability 0, space 0, times 0 [ 313.948271][T15594] CPU: 0 UID: 0 PID: 15594 Comm: syz.1.4325 Not tainted syzkaller #0 PREEMPT(voluntary) [ 313.948312][T15594] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 313.948324][T15594] Call Trace: [ 313.948338][T15594] [ 313.948345][T15594] __dump_stack+0x1d/0x30 [ 313.948363][T15594] dump_stack_lvl+0xe8/0x140 [ 313.948384][T15594] dump_stack+0x15/0x1b [ 313.948400][T15594] should_fail_ex+0x265/0x280 [ 313.948433][T15594] should_failslab+0x8c/0xb0 [ 313.948506][T15594] kmem_cache_alloc_noprof+0x50/0x310 [ 313.948538][T15594] ? alloc_empty_file+0x76/0x200 [ 313.948568][T15594] alloc_empty_file+0x76/0x200 [ 313.948598][T15594] path_openat+0x68/0x2170 [ 313.948624][T15594] ? find_inode+0x177/0x1a0 [ 313.948646][T15594] ? ilookup5+0x209/0x240 [ 313.948665][T15594] ? should_fail_ex+0xdb/0x280 [ 313.948685][T15594] ? should_failslab+0x8c/0xb0 [ 313.948706][T15594] ? kmem_cache_alloc_noprof+0x186/0x310 [ 313.948900][T15594] ? getname_kernel+0x3c/0x1f0 [ 313.948941][T15594] do_file_open_root+0x1d0/0x3f0 [ 313.948969][T15594] file_open_root+0xfd/0x130 [ 313.949003][T15594] do_handle_open+0x626/0x6b0 [ 313.949065][T15594] __x64_sys_open_by_handle_at+0x44/0x50 [ 313.949099][T15594] x64_sys_call+0x279b/0x2ff0 [ 313.949138][T15594] do_syscall_64+0xd2/0x200 [ 313.949200][T15594] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 313.949222][T15594] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 313.949249][T15594] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 313.949279][T15594] RIP: 0033:0x7fcbda47ebe9 [ 313.949292][T15594] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 313.949306][T15594] RSP: 002b:00007fcbd8edf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000130 [ 313.949323][T15594] RAX: ffffffffffffffda RBX: 00007fcbda6a5fa0 RCX: 00007fcbda47ebe9 [ 313.949340][T15594] RDX: 0000000000204600 RSI: 00002000000000c0 RDI: ffffffffffffff9c [ 313.949354][T15594] RBP: 00007fcbd8edf090 R08: 0000000000000000 R09: 0000000000000000 [ 313.949381][T15594] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 313.949414][T15594] R13: 00007fcbda6a6038 R14: 00007fcbda6a5fa0 R15: 00007fffd4a968f8 [ 313.949433][T15594] [ 314.087950][T15598] netlink: 'syz.1.4326': attribute type 1 has an invalid length. [ 314.087969][T15598] netlink: 224 bytes leftover after parsing attributes in process `syz.1.4326'. [ 314.139220][T15596] netlink: 48 bytes leftover after parsing attributes in process `syz.1.4326'. [ 314.148520][T15596] netlink: 48 bytes leftover after parsing attributes in process `syz.1.4326'. [ 314.148715][T15596] netlink: 48 bytes leftover after parsing attributes in process `syz.1.4326'. [ 314.148756][T15596] netlink: 48 bytes leftover after parsing attributes in process `syz.1.4326'. [ 314.148802][T15596] netlink: 48 bytes leftover after parsing attributes in process `syz.1.4326'. [ 314.148841][T15596] netlink: 48 bytes leftover after parsing attributes in process `syz.1.4326'. [ 314.267663][T15605] FAULT_INJECTION: forcing a failure. [ 314.267663][T15605] name failslab, interval 1, probability 0, space 0, times 0 [ 314.267767][T15605] CPU: 0 UID: 0 PID: 15605 Comm: syz.1.4329 Not tainted syzkaller #0 PREEMPT(voluntary) [ 314.267846][T15605] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 314.267858][T15605] Call Trace: [ 314.267864][T15605] [ 314.267871][T15605] __dump_stack+0x1d/0x30 [ 314.267890][T15605] dump_stack_lvl+0xe8/0x140 [ 314.267905][T15605] dump_stack+0x15/0x1b [ 314.267921][T15605] should_fail_ex+0x265/0x280 [ 314.267998][T15605] should_failslab+0x8c/0xb0 [ 314.268032][T15605] kmem_cache_alloc_noprof+0x50/0x310 [ 314.268059][T15605] ? security_inode_alloc+0x37/0x100 [ 314.268103][T15605] security_inode_alloc+0x37/0x100 [ 314.268196][T15605] inode_init_always_gfp+0x4b7/0x500 [ 314.268224][T15605] ? __pfx_sock_alloc_inode+0x10/0x10 [ 314.268354][T15605] alloc_inode+0x58/0x170 [ 314.268374][T15605] __sock_create+0x122/0x5b0 [ 314.268399][T15605] sock_create_kern+0x38/0x50 [ 314.268490][T15605] udp_sock_create4+0x66/0x2a0 [ 314.268587][T15605] fou_nl_add_doit+0xef/0x410 [ 314.268613][T15605] genl_family_rcv_msg_doit+0x143/0x1b0 [ 314.268645][T15605] genl_rcv_msg+0x422/0x460 [ 314.268673][T15605] ? __pfx_fou_nl_add_doit+0x10/0x10 [ 314.268716][T15605] netlink_rcv_skb+0x120/0x220 [ 314.268737][T15605] ? __pfx_genl_rcv_msg+0x10/0x10 [ 314.268770][T15605] genl_rcv+0x28/0x40 [ 314.268857][T15605] netlink_unicast+0x5c0/0x690 [ 314.268893][T15605] netlink_sendmsg+0x58b/0x6b0 [ 314.268919][T15605] ? __pfx_netlink_sendmsg+0x10/0x10 [ 314.268942][T15605] __sock_sendmsg+0x142/0x180 [ 314.268967][T15605] ____sys_sendmsg+0x31e/0x4e0 [ 314.269128][T15605] ___sys_sendmsg+0x17b/0x1d0 [ 314.269156][T15605] __x64_sys_sendmsg+0xd4/0x160 [ 314.269177][T15605] x64_sys_call+0x191e/0x2ff0 [ 314.269197][T15605] do_syscall_64+0xd2/0x200 [ 314.269285][T15605] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 314.269308][T15605] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 314.269392][T15605] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 314.269415][T15605] RIP: 0033:0x7fcbda47ebe9 [ 314.269429][T15605] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 314.269443][T15605] RSP: 002b:00007fcbd8edf038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 314.269517][T15605] RAX: ffffffffffffffda RBX: 00007fcbda6a5fa0 RCX: 00007fcbda47ebe9 [ 314.269585][T15605] RDX: 0000000020040000 RSI: 0000200000000480 RDI: 0000000000000004 [ 314.269599][T15605] RBP: 00007fcbd8edf090 R08: 0000000000000000 R09: 0000000000000000 [ 314.269611][T15605] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 314.269626][T15605] R13: 00007fcbda6a6038 R14: 00007fcbda6a5fa0 R15: 00007fffd4a968f8 [ 314.269660][T15605] [ 314.269688][T15605] socket: no more sockets [ 314.300116][T15607] netlink: 'syz.1.4330': attribute type 1 has an invalid length. [ 314.300130][T15607] netlink: 'syz.1.4330': attribute type 2 has an invalid length. [ 314.493242][T15611] FAULT_INJECTION: forcing a failure. [ 314.493242][T15611] name failslab, interval 1, probability 0, space 0, times 0 [ 314.493392][T15611] CPU: 0 UID: 0 PID: 15611 Comm: syz.1.4332 Not tainted syzkaller #0 PREEMPT(voluntary) [ 314.493419][T15611] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 314.493432][T15611] Call Trace: [ 314.493440][T15611] [ 314.493509][T15611] __dump_stack+0x1d/0x30 [ 314.493528][T15611] dump_stack_lvl+0xe8/0x140 [ 314.493583][T15611] dump_stack+0x15/0x1b [ 314.493602][T15611] should_fail_ex+0x265/0x280 [ 314.493625][T15611] should_failslab+0x8c/0xb0 [ 314.493752][T15611] __kmalloc_node_track_caller_noprof+0xa4/0x410 [ 314.493789][T15611] ? cond_bools_copy+0x30/0x80 [ 314.493816][T15611] ? __pfx_cond_bools_destroy+0x10/0x10 [ 314.493838][T15611] kmemdup_noprof+0x2b/0x70 [ 314.493937][T15611] ? __pfx_cond_bools_destroy+0x10/0x10 [ 314.494013][T15611] cond_bools_copy+0x30/0x80 [ 314.494036][T15611] ? __pfx_cond_bools_destroy+0x10/0x10 [ 314.494057][T15611] hashtab_duplicate+0x11b/0x360 [ 314.494127][T15611] ? __pfx_cond_bools_copy+0x10/0x10 [ 314.494153][T15611] cond_policydb_dup+0xd2/0x4e0 [ 314.494177][T15611] security_set_bools+0xa0/0x340 [ 314.494248][T15611] sel_commit_bools_write+0x1ea/0x270 [ 314.494275][T15611] ? __pfx_sel_commit_bools_write+0x10/0x10 [ 314.494362][T15611] vfs_write+0x266/0x960 [ 314.494385][T15611] ? __rcu_read_unlock+0x4f/0x70 [ 314.494406][T15611] ? __fget_files+0x184/0x1c0 [ 314.494513][T15611] __x64_sys_pwrite64+0xfd/0x150 [ 314.494538][T15611] x64_sys_call+0xc4d/0x2ff0 [ 314.494556][T15611] do_syscall_64+0xd2/0x200 [ 314.494649][T15611] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 314.494671][T15611] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 314.494699][T15611] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 314.494720][T15611] RIP: 0033:0x7fcbda47ebe9 [ 314.494746][T15611] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 314.494765][T15611] RSP: 002b:00007fcbd8edf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000012 [ 314.494785][T15611] RAX: ffffffffffffffda RBX: 00007fcbda6a5fa0 RCX: 00007fcbda47ebe9 [ 314.494799][T15611] RDX: 0000000000000001 RSI: 0000200000000080 RDI: 0000000000000006 [ 314.494813][T15611] RBP: 00007fcbd8edf090 R08: 0000000000000000 R09: 0000000000000000 [ 314.494827][T15611] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 314.494841][T15611] R13: 00007fcbda6a6038 R14: 00007fcbda6a5fa0 R15: 00007fffd4a968f8 [ 314.494862][T15611] [ 315.480740][T15628] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 315.625106][T15628] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 315.664414][T15628] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 315.828679][T15642] program syz.2.4341 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 316.025212][T15628] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 317.372794][T15635] ================================================================== [ 317.380898][T15635] BUG: KCSAN: data-race in atime_needs_update / inode_update_timestamps [ 317.389237][T15635] [ 317.391562][T15635] write to 0xffff88811a707b14 of 4 bytes by task 15640 on cpu 0: [ 317.399269][T15635] inode_update_timestamps+0x147/0x270 [ 317.404734][T15635] file_update_time+0x20e/0x2b0 [ 317.409680][T15635] shmem_file_write_iter+0x9c/0xf0 [ 317.414952][T15635] iter_file_splice_write+0x666/0xa60 [ 317.420347][T15635] direct_splice_actor+0x156/0x2a0 [ 317.425457][T15635] splice_direct_to_actor+0x312/0x680 [ 317.430822][T15635] do_splice_direct+0xda/0x150 [ 317.435670][T15635] do_sendfile+0x380/0x650 [ 317.440092][T15635] __x64_sys_sendfile64+0x105/0x150 [ 317.445292][T15635] x64_sys_call+0x2bb0/0x2ff0 [ 317.450053][T15635] do_syscall_64+0xd2/0x200 [ 317.454553][T15635] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 317.460550][T15635] [ 317.462876][T15635] read to 0xffff88811a707b14 of 4 bytes by task 15635 on cpu 1: [ 317.470669][T15635] atime_needs_update+0x2a8/0x3e0 [ 317.475777][T15635] touch_atime+0x4a/0x340 [ 317.480099][T15635] shmem_file_read_iter+0x477/0x540 [ 317.485382][T15635] copy_splice_read+0x43f/0x660 [ 317.490248][T15635] splice_direct_to_actor+0x290/0x680 [ 317.495631][T15635] do_splice_direct+0xda/0x150 [ 317.500412][T15635] do_sendfile+0x380/0x650 [ 317.504825][T15635] __x64_sys_sendfile64+0x105/0x150 [ 317.510018][T15635] x64_sys_call+0x2bb0/0x2ff0 [ 317.514690][T15635] do_syscall_64+0xd2/0x200 [ 317.519187][T15635] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 317.525076][T15635] [ 317.527386][T15635] value changed: 0x1450f2af -> 0x14e9892e [ 317.533098][T15635] [ 317.535420][T15635] Reported by Kernel Concurrency Sanitizer on: [ 317.541559][T15635] CPU: 1 UID: 0 PID: 15635 Comm: syz.2.4341 Not tainted syzkaller #0 PREEMPT(voluntary) [ 317.551369][T15635] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 317.561414][T15635] ================================================================== [ 318.615788][ T29] kauditd_printk_skb: 165 callbacks suppressed [ 318.615802][ T29] audit: type=1400 audit(318.370:19908): avc: denied { sys_module } for pid=15638 comm="syz.5.4343" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 318.642646][ T29] audit: type=1400 audit(318.370:19909): avc: denied { module_request } for pid=15638 comm="syz.5.4343" kmod="wpan0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 318.818392][ T29] audit: type=1400 audit(318.770:19910): avc: denied { read write } for pid=13662 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 318.842471][ T29] audit: type=1400 audit(318.770:19911): avc: denied { open } for pid=13662 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 318.867196][ T29] audit: type=1400 audit(318.770:19912): avc: denied { ioctl } for pid=13662 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=105 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 318.902740][ T57] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 318.911058][ T57] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 318.932770][ T57] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 318.942609][ T57] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0