last executing test programs: 1m27.190601973s ago: executing program 0 (id=101): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40004}, 0x0) socket(0xa, 0x2400000001, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kfree\x00', r1, 0x0, 0xffffffffffffffff}, 0x18) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000100)={0x0, 0x0}, 0x10) close(r2) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) unshare(0x20000400) r3 = syz_io_uring_setup(0x10f, &(0x7f0000000300)={0x0, 0x8d2dc, 0x0, 0xffffffff}, &(0x7f00000003c0)=0x0, &(0x7f0000000140)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r4, r5, &(0x7f00000002c0)=@IORING_OP_LINKAT={0x27, 0x5c, 0x0, 0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00', 0xffffffffffffffff, 0x3000}) io_uring_enter(r3, 0x47f5, 0x2000000, 0x0, 0x0, 0x0) (fail_nth: 12) 1m27.031246666s ago: executing program 0 (id=103): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x15, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=@newtaction={0x8c, 0x30, 0x1, 0x0, 0x0, {}, [{0x78, 0x1, [@m_ct={0x2c, 0x2, 0x0, 0x0, {{0x7}, {0x4}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}, @m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0x9, 0x763, 0x5, 0xc, 0x9}, 0x1}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4008000}, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000700002c0000000000000004850000002300000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000c80)={'lo\x00'}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@ipv6_newrule={0x38, 0x20, 0x1, 0x70bd29, 0x0, {0xa, 0x0, 0x20, 0x64, 0x0, 0x0, 0x0, 0x7}, [@FIB_RULE_POLICY=@FRA_FWMARK={0x8, 0xa, 0x8}, @FRA_SRC={0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}]}, 0x38}, 0x1, 0x0, 0x0, 0x24040804}, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="0b00000008000000010001000900000001"], 0x50) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r6, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x3c, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) r7 = socket(0x10, 0x3, 0x6) r8 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r8, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newqdisc={0x90, 0x24, 0xf0b, 0x70bd26, 0x0, {0x0, 0x0, 0x0, r9, {0x0, 0xffff}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb}, {0x58, 0x2, {{0x2, [], 0x0, [0x4, 0x2, 0xfffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c4, 0x0, 0x0, 0x2, 0x3dc], [0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}}}}, @TCA_RATE={0x6}]}, 0x90}}, 0x20008010) 1m26.983008627s ago: executing program 0 (id=104): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xf, &(0x7f0000000440)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r1}, 0x10) mkdir(0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000100)=0x1800, 0x4) r3 = getpid() r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r4, &(0x7f0000000100)={0x0, 0x300, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r5, 0x1, 0x70bd27, 0x25dfdbfb, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r3}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4040010}, 0x30) 1m25.700111542s ago: executing program 0 (id=115): r0 = syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000200)='./file1\x00', 0x800004, &(0x7f00000005c0)=ANY=[], 0x1, 0x371, &(0x7f0000000f80)="$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") r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r2, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x200, 0xfffffffd}}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r3, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x42}}}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x5031, 0xffffffffffffffff, 0xc2dcc000) r4 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r4, &(0x7f0000000380)={&(0x7f0000000140)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x4, 0x4}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4000884}, 0x4) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x1f, 0x14, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000001f000000000000007e00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000010100897b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f80000008b0000008200000018010000786c6c250000000000202020fb1af8ff00000000bfa1ff000000000007010000f8ffffffb702000008000000b7030101004a858c522c010d2c747381bd0f0085000000060000"], &(0x7f00000000c0)='GPL\x00', 0x3, 0x0, 0x0, 0x41100, 0x5a, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xebfb}, 0x94) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000000)={r5}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rss_stat\x00', r6}, 0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000001c0)={{r0}, &(0x7f0000000080), &(0x7f0000000180)='%pi6 \x00'}, 0x20) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x0, 0x7, 0x101, 0x0, 0x0, {0xa, 0x0, 0x4}}, 0x14}}, 0x40) sendmsg$NFT_BATCH(r7, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000100)=ANY=[], 0x84}, 0x1, 0x0, 0x0, 0x40008d0}, 0x440c2) r8 = open(&(0x7f0000000040)='.\x00', 0x20000, 0x100) getdents64(r8, &(0x7f0000000200)=""/224, 0x94) getdents64(r8, 0x0, 0x0) r9 = syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FS_IOC_RESVSP(r9, 0x40305828, &(0x7f0000000000)={0x0, 0x4, 0x4, 0x7}) 1m25.501928315s ago: executing program 0 (id=117): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x15, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=@newtaction={0x8c, 0x30, 0x1, 0x0, 0x0, {}, [{0x78, 0x1, [@m_ct={0x2c, 0x2, 0x0, 0x0, {{0x7}, {0x4}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}, @m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0x9, 0x763, 0x5, 0xc, 0x9}, 0x1}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4008000}, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@ipv6_newrule={0x38, 0x20, 0x1, 0x70bd29, 0x0, {0xa, 0x0, 0x20, 0x64, 0x0, 0x0, 0x0, 0x7}, [@FIB_RULE_POLICY=@FRA_FWMARK={0x8, 0xa, 0x8}, @FRA_SRC={0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}]}, 0x38}, 0x1, 0x0, 0x0, 0x24040804}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) r4 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$WPAN_SECURITY(r4, 0x0, 0x1, &(0x7f0000000280), &(0x7f0000000380)=0x4) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x3c, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) r6 = socket(0x10, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newqdisc={0x90, 0x24, 0xf0b, 0x70bd26, 0x0, {0x0, 0x0, 0x0, r7, {0x0, 0xffff}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb}, {0x58, 0x2, {{0x2, [], 0x0, [0x4, 0x2, 0xfffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c4, 0x0, 0x0, 0x2, 0x3dc], [0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}}}}, @TCA_RATE={0x6}]}, 0x90}}, 0x20008010) set_mempolicy_home_node(&(0x7f0000417000/0x2000)=nil, 0x2000, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB='\\\x00\x00\x00!'], 0x5c}}, 0x0) 1m19.367806635s ago: executing program 0 (id=212): bpf$MAP_CREATE(0x0, 0x0, 0x4f) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = signalfd(0xffffffffffffffff, &(0x7f00000003c0), 0x8) close(r0) fcntl$setstatus(r2, 0x4, 0x2c00) r3 = gettid() fcntl$setown(r2, 0x8, r3) inotify_add_watch(r2, &(0x7f0000000180)='./control\x00', 0x800) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/53, 0x35}], 0x1) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000002c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000280)=0x4, r1, 0x0, 0x1, 0x4}}, 0x20) r4 = accept$phonet_pipe(r2, &(0x7f0000000100), &(0x7f0000000140)=0x10) r5 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) stat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)=ANY=[@ANYBLOB="140100002800010004000000fcdbdf250401f2800c00180008ac0f0000000100140001"], 0x114}, {&(0x7f00000009c0)=ANY=[@ANYBLOB="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", @ANYRES32=r6, @ANYBLOB="040094807a026c57d2654d115e528c1459241cdf02597f14d35c3655073c5f407b4160b64e80e167c709d80d9da587820eeb0f3c363a773f519c2717597d2217f73d756a1e5262327a0d6705cffb6119d2df818584899aaf8d7b874dbb99330a6d2593829a3125c105c65840af5555000d003f0026e4b56b1866ada1d6000000ae69a5084963450371edc84dc99933e5f3798214db2bbd9046f0ccf707e29850c523bbf617b1d7ef1a551fb4d16bc02c3b80b31afd787c9d7b26e5ddbb196f76b5ae845fa547821e75e7ce9e57909e40c4879551d2f2238d4b261e66380a5ae73b551539b77a6588ca710abc8bcf5659e97a7c436980198477bba636c008a123467d4ebde947f09e3e18471413aacf4976"], 0x2cc}], 0x2, 0x0, 0x0, 0x20000001}, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000300)={{{@in=@remote, @in6=@dev={0xfe, 0x80, '\x00', 0x1a}, 0x4e23, 0x5, 0x4e24, 0x0, 0x2, 0x0, 0x0, 0x3a, 0x0, r6}, {0xe61, 0x0, 0x2, 0x8, 0xb, 0x800, 0x0, 0xffffffffffffffff}, {0x7, 0x4, 0x7fffffffffffffff, 0x7}, 0x8000, 0x6e6bb3, 0x0, 0x0, 0x2, 0x3}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x4d3, 0x3c}, 0x2, @in6=@remote, 0x3500, 0x0, 0x0, 0x4, 0xc, 0xd0, 0x1}}, 0xe8) quotactl_fd$Q_GETNEXTQUOTA(0xffffffffffffffff, 0xffffffff80000901, r6, &(0x7f0000000500)) lchown(&(0x7f0000000040)='./file1\x00', r6, 0x0) quotactl_fd$Q_GETFMT(r4, 0xffffffff80000400, r6, &(0x7f00000001c0)) 1m19.319060896s ago: executing program 32 (id=212): bpf$MAP_CREATE(0x0, 0x0, 0x4f) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = signalfd(0xffffffffffffffff, &(0x7f00000003c0), 0x8) close(r0) fcntl$setstatus(r2, 0x4, 0x2c00) r3 = gettid() fcntl$setown(r2, 0x8, r3) inotify_add_watch(r2, &(0x7f0000000180)='./control\x00', 0x800) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/53, 0x35}], 0x1) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000002c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000280)=0x4, r1, 0x0, 0x1, 0x4}}, 0x20) r4 = accept$phonet_pipe(r2, &(0x7f0000000100), &(0x7f0000000140)=0x10) r5 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) stat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)=ANY=[@ANYBLOB="140100002800010004000000fcdbdf250401f2800c00180008ac0f0000000100140001"], 0x114}, {&(0x7f00000009c0)=ANY=[@ANYBLOB="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", @ANYRES32=r6, @ANYBLOB="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"], 0x2cc}], 0x2, 0x0, 0x0, 0x20000001}, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000300)={{{@in=@remote, @in6=@dev={0xfe, 0x80, '\x00', 0x1a}, 0x4e23, 0x5, 0x4e24, 0x0, 0x2, 0x0, 0x0, 0x3a, 0x0, r6}, {0xe61, 0x0, 0x2, 0x8, 0xb, 0x800, 0x0, 0xffffffffffffffff}, {0x7, 0x4, 0x7fffffffffffffff, 0x7}, 0x8000, 0x6e6bb3, 0x0, 0x0, 0x2, 0x3}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x4d3, 0x3c}, 0x2, @in6=@remote, 0x3500, 0x0, 0x0, 0x4, 0xc, 0xd0, 0x1}}, 0xe8) quotactl_fd$Q_GETNEXTQUOTA(0xffffffffffffffff, 0xffffffff80000901, r6, &(0x7f0000000500)) lchown(&(0x7f0000000040)='./file1\x00', r6, 0x0) quotactl_fd$Q_GETFMT(r4, 0xffffffff80000400, r6, &(0x7f00000001c0)) 1m6.820128979s ago: executing program 4 (id=308): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x0, 0x0, &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x10, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffdfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x800000}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000280)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000840)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000003c0)='sched_switch\x00'}, 0x18) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3000002, 0x5d031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x600, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e21, 0x5, @ipv4={'\x00', '\xff\xff', @empty}, 0x4}, 0x1c) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000380)='devtmpfs\x00', 0x4000, 0x0) socket$igmp(0x2, 0x3, 0x2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x11, r3, 0x0) r4 = open_tree(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x100) move_mount(r4, &(0x7f0000000040)='.\x00', 0xffffffffffffffff, 0x0, 0x262) perf_event_open(&(0x7f00000004c0)={0x5, 0x80, 0x72, 0x0, 0x0, 0x2, 0x0, 0x5, 0x44, 0x9, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40001, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x1000, 0x200000000000a7, 0x1, 0x5, 0x5, 0x9b9b, 0x7000, 0x0, 0x0, 0x0, 0x7}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x3, 0x0) 1m4.764310649s ago: executing program 4 (id=321): r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x6, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) write$selinux_validatetrans(r0, &(0x7f0000001cc0)=ANY=[@ANYBLOB='system_u:object_r:semanage_t system_u:object_r:fixed_disk_device_t:s0 00000000000w'], 0x79) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp, 0xc350, 0x10000, 0x6, 0x2, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001400)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000111e6ca5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2, 0x0, 0x2}, 0x18) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x548}}, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="070000000400000008000000d9"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000001000080000000000000000018120000", @ANYRESOCT=r4, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = syz_open_dev$loop(&(0x7f0000000100), 0xb, 0x40900) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x8, &(0x7f0000000700)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x61}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r6}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x626fdb7928f1e3ad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r7, 0x18000000000002a0, 0x4f, 0x0, &(0x7f00000002c0)="d2ff03076003008cb89e08f086dd", 0x0, 0xd5b1, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) ioctl$LOOP_SET_FD(r5, 0x4c00, r1) r8 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSKBENT(r8, 0x4b47, &(0x7f0000000280)={0x5, 0x2, 0x6}) 1m4.616137852s ago: executing program 4 (id=323): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = socket$kcm(0x10, 0x2, 0x4) r3 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000200)=0x2, 0x4) r4 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xe, 0xc, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES64=r1, @ANYBLOB], 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0xa1b96aadc3618c72}, 0x94) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB='\v\x00\x00\x00\a\x00\x00\x00\b'], 0x48) unshare(0x12000100) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000060000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r7}, 0x10) pipe2(&(0x7f0000001cc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r8, @ANYBLOB=',wfdnJ=', @ANYRESHEX=r9, @ANYBLOB=',access=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f0000000580)=ANY=[@ANYBLOB="180900000000000000000000000000001812000035", @ANYBLOB="0000000000000000b70300000fff0000850000000c000000b700000000000000950000"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x6}, [@printk={@x, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x100}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000a80)={{}, &(0x7f0000000a00), &(0x7f0000000400)}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r5}, &(0x7f0000000180), &(0x7f00000001c0)=r4}, 0x20) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a3c000000090a140400000000000000000a0000040900010073797a3100000000080005400000002b0900020073797a310000000008000a40fffffffc140000001100010000000000000000000100000a"], 0x64}, 0x1, 0x0, 0x0, 0x4000850}, 0x24000000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800000010000d0428bd7000fcdbff2500008000", @ANYRES32=0x0, @ANYBLOB="1000000000000000280012800b00010062726964676500001800028005001900840000000c001e"], 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000001000010425bbe5ad600027842cf52300", @ANYRES32=0x0, @ANYBLOB="0300000000000000280012800a00010076786c616e00"], 0x50}, 0x1, 0x0, 0x0, 0x13d33d22cca65c15}, 0x4008840) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0x1, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}, {0x5}}}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r10, &(0x7f00000002c0), 0x40000000000009f, 0x0) sendmsg$inet(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="5c00000012006b04000000d86e6c1d0000147ea60864160af36504b68675f8001d000a00a0e69ee517d34460bc24eab556a705251e6182949a36c23d3b48dfd8cdbf9367b4fa51f60a64c9f4080003680601000008000300ff000000", 0x5c}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x2004000c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000440)='kfree\x00', r1, 0x0, 0x5}, 0x18) 1m4.300757938s ago: executing program 4 (id=325): openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x103200, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000180)='sys_enter\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000021b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x22400049, &(0x7f0000000180)={[{@dioread_nolock}, {@noinit_itable}, {@nomblk_io_submit}, {@noblock_validity}, {@data_err_abort}, {@data_err_ignore}, {@jqfmt_vfsv0}, {@barrier_val={'barrier', 0x3d, 0xd95a}}, {@debug}]}, 0x1, 0x48e, &(0x7f0000000a00)="$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") r2 = openat(0xffffffffffffff9c, &(0x7f0000000240)='.\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r2, 0x41009432, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x12, 0x2, 0x8, 0xd0eb, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$vfat(&(0x7f0000000ec0), &(0x7f0000000180)='./file2\x00', 0x420c, &(0x7f0000003240)=ANY=[], 0x6, 0x360, &(0x7f0000000b00)="$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") r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\x10rust\xe3c*sgrVex@De', 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000a00)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) r4 = socket(0x10, 0x3, 0x9) sendmsg$NFT_BATCH(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000005304010000000000000000000000000a14"], 0x28}, 0x1, 0x0, 0x0, 0x64049}, 0x40000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='itimer_state\x00'}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="1ca1e7d282f261c58e"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41002, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5}, 0x18) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r7}, 0x10) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) openat$sysfs(0xffffff9c, &(0x7f0000000040)='/sys/kernel/notes', 0x0, 0x0) 1m4.129356232s ago: executing program 4 (id=326): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0x3, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = socket$kcm(0x2, 0x200000000000004, 0x106) setsockopt$sock_attach_bpf(r1, 0x1, 0x24, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r0}, 0x18) io_uring_setup(0x1694, &(0x7f0000000080)) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, 0x0, 0xffffffffffffffeb) syz_io_uring_submit(0x0, 0x0, &(0x7f0000019240)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x478}, 0x0, 0xe3d08660d3cd4684}) io_uring_enter(0xffffffffffffffff, 0x92, 0x0, 0x0, 0x0, 0x0) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r3) ptrace$setregs(0xd, r3, 0x0, &(0x7f00000003c0)) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=ANY=[@ANYRES8=r2], 0x7c}}, 0x4004944) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000019480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000019440)={0x0}, 0x1, 0x0, 0x0, 0x880}, 0x20000000) sendmsg$NFT_BATCH(r4, 0x0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) r5 = gettid() r6 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) read$ptp(r6, 0x0, 0x0) timer_create(0x0, &(0x7f00000002c0)={0x0, 0x21, 0x800000000004, @tid=r5}, &(0x7f0000bbdffc)=0x0) syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') timer_settime(r7, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) madvise(&(0x7f00000ec000/0x800000)=nil, 0x800000, 0x17) syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') write$P9_RLERRORu(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB='S\x00\x00\x00\a\x00', @ANYBLOB="fe4c"], 0x53) memfd_create(&(0x7f0000000ac0)='C\x13\xfc2\x95WD\xaa\xba^\x90\xfd\x8d\xc2\xb1[\x81\xda\xda\xd6\x8c\xc99\xec\x0e*||\xe4\xb3\xc4\xb6\v\xaa\x15\x86,\xac\x8d\x89cu\x10\xdc\x93\x9b\xb4\x93\xafE*:\xe4\xdd\xa5\xa75\xb8\x1e;7\xb7.V\xdcrw[\r\x98\x93j\x9c\xf6\xf8\x99\xefF_\xcd\xdf!b\xc5\xec\ntb\xff\b\xaaF?!\x9f\a\x1a\x03\f\xe94\x1deU\x06zS\xc90\xb9voI\xa5/\xb4\xa7@\xa1\\B\xc2@\r_b\x9a\xeb\b\x81\x00V\xd6/N\xc5\xc6f\xb1\x95Z\xe5w^\xd8\xe7J\x80\xf7\xae\xafuv\x84\x9eG\xd1\xe7\x9b\xf0_9\xc2\x9b\xfd\xc3\xf3\xe4\x95P\xf1m\xcf\xc2\xe1\xe6\xa6\x8c\x11\xfb\xb8S\x8b\x92\\\asW-Ee\x02\x00\x00\x00\xd0;Q\xc1~\x89\xec\xc8\x9b\x88\a\xf2\x93\x82(\x8b\x00\xd8\xb4T\x80\x95\x93\x9c5\xcf\t\x04\x00\x00\x00\x00\x00\x00v\xef\xee+\xab\x9c\x00^R\xb2n?i=\xbe\x16\x8a\xbf\xe3\xcdB\xed\xe14\xe8\xd0\xb7\xff\xfeQ\x1c\x85n8\x1b\xc1\b\x00\x00\x00\x00\x00\x00\x00\x17\x94\xdfW\x92z\xbe\xb2R)\xf1K\xd7\xaf\x99\xf6d\xe8\xec\xb7\xbd+T3\xa6\xa9\xfaY-1qs\x82\xefn*\x96\xc9\x1e\xf4\xd1\x02Dt\xc0\x19\xf7\x89\x96.D [F\xeeYW\x95\x13\xc7;\x94\x13^\x13\xaf\xf0C\x9c\xabf\x1daCS2\x02\xb0\xef\xc7\x8c\x9e\xed\a\n0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000d0039000000000000b4a518110000", @ANYRES32=r1], 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='itimer_state\x00', r2}, 0x10) setitimer(0x0, 0x0, 0x0) 2.887913064s ago: executing program 5 (id=1554): prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) getpid() sched_setaffinity(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value=0x2000000}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r3}, 0x10) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x18, 0xf, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000014fa0000b7030000000008008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000020000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x66, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYRES64=r7, @ANYRES32=r6, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000080)='kmem_cache_free\x00', r8, 0x0, 0x100000000}, 0x18) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) 1.490513281s ago: executing program 6 (id=1584): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1d, 0x1c, &(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082"], 0x0, 0x100000, 0x0, 0x0, 0x41100, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) creat(&(0x7f00000000c0)='./file0\x00', 0x48) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r2 = dup(r1) write$P9_RLERRORu(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000180)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085"], 0x0, 0x101, 0x0, 0x0, 0x41100, 0x59}, 0x94) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) r3 = open(&(0x7f0000000300)='./file0\x00', 0x145142, 0x102) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f0000000580)={0x16, 0x98, 0xfa00, {0x0, 0x2, 0xffffffffffffffff, 0x10, 0x1, @ib={0x1b, 0x100, 0xe28000, {"4f140468c3d648d20ec10afc04e10a45"}, 0x6, 0x4, 0x6}}}, 0xa0) 1.432530382s ago: executing program 6 (id=1586): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f00000001c0), 0x1, 0x553, &(0x7f0000001080)="$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") r0 = open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x0) ftruncate(r0, 0x2007ffc) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1e, 0x6, 0x3, 0xb, 0x10000, 0x1, 0x4, '\x00', 0x0, r0, 0x5, 0x3, 0x1, 0x6, @void, @value, @value=r0}, 0x50) (async) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=@dellink={0x20, 0x11, 0x1, 0x70bd2c, 0x25dfdc00, {0x0, 0x0, 0x0, r4, 0xc0a742c700a80d57, 0x25aa6}}, 0x20}}, 0x2000e844) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x20, 0x6, 0x7, 0x7, 0x20080, r1, 0x101, '\x00', r4, r0, 0x5, 0x3, 0x5}, 0x50) sendfile(r0, r0, 0x0, 0x800000009) (async) open(&(0x7f0000000200)='./file1\x00', 0x4827e, 0xdc) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) pwrite64(r5, &(0x7f0000000140)='2', 0xff10, 0x8000c61) 1.395506893s ago: executing program 2 (id=1588): bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x11, 0xc, &(0x7f0000000480)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x8000, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x1010822, &(0x7f0000000280)='systr:bintt:s0\x00'/27) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0}, 0x18) pipe(&(0x7f0000000080)) pipe(0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="14000000100001000000000000b890c1a000000a80000000160a01030000000000000000020000000900020073797a30000000000900010073797a30000000005400038008000240000000000800014000000000400003801400010076657468315f746f5f6272696467650014000100776732000000000000000000000000001400010076657468305f746f5f7465616d00000014000000110001"], 0xa8}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$xdp(0xffffffffffffffff, &(0x7f0000000100)={0x2c, 0x2}, 0x10) sendmsg$NFT_BATCH(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000040000000000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a30000000002c0003800800014000000000080002400000000010000380140001007465616d3000000000000000000000005c000000160a0101000b000000000000010000000900020073797a30000000000900010073797a3000000000300003802c00038014"], 0xfc}}, 0x0) close(0xffffffffffffffff) 1.260149276s ago: executing program 3 (id=1589): ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000dc0)={0x0, 0x4000, 0x0, 0x865d, 0xfd, "ffff00"}) syz_open_pts(0xffffffffffffffff, 0x0) io_setup(0x7, &(0x7f0000000000)=0x0) r1 = eventfd(0x10) io_submit(r0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000080)={0x0, 0x3e00, 0x0, 0x0, 0x4, 0xffffffffffffffff, &(0x7f0000000400)='\x00', 0x1, 0xceaa, 0x0, 0x5, r1}]) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 1.179527807s ago: executing program 3 (id=1590): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000001300)=@gcm_256={{0x304}, "67c3f71b0f188109", "2c9e910757c2725dd5795f705ac44b9d43498e33fe93a0c9001c5c65f7107d0d", "ddfb00", "5a3e2c1b40238e79"}, 0x38) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000280)=@gcm_256={{0x304}, "54164ace030000f5", "faad50724acb18aba4e3bc654d684ad9c694f3e96ca4b72643dd3689727968e9", "5cb6d03a", "29a78ab9b0a4e8ae"}, 0x38) 1.159388468s ago: executing program 2 (id=1591): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000900)={{r0}, &(0x7f00000008c0), &(0x7f0000000880)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='rxrpc_local\x00', r2, 0x0, 0x80000001}, 0x18) r3 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYRESDEC], 0x10b8}, 0x4000000) 1.100752578s ago: executing program 1 (id=1592): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001d80)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000fbff000000000000001d8500000007000000850000002300000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f00000004c0)=@updpolicy={0xb8, 0x19, 0x1, 0x70bd2d, 0x0, {{@in6=@loopback, @in=@local, 0x4, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {0x0, 0xc, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x40000000000000}, {0x0, 0xa00, 0x407ffffffffffe, 0x800000000000002}, 0x4, 0x0, 0x1, 0x1}}, 0xb8}}, 0x0) r2 = msgget$private(0x0, 0x0) msgsnd(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="02"], 0x8, 0x0) msgrcv(r2, 0x0, 0x0, 0x3, 0x0) msgrcv(r2, &(0x7f0000000580)={0x0, ""/68}, 0x4c, 0x1, 0x1000) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "ab0001", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x2, 0x5, 0x0, 0xa388}}}}}}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, 0x0, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@newtfilter={0x54, 0x2c, 0xd27, 0x70bd28, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0xfff1}, {}, {0x9}}, [@filter_kind_options=@f_basic={{0xa}, {0x24, 0x2, [@TCA_BASIC_EMATCHES={0x20, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x3}}, @TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x7, 0x1, 0x0, 0x0, {{0x3, 0x8, 0x2}}}]}]}]}}]}, 0x54}, 0x1, 0x0, 0x0, 0x48c0}, 0x20001880) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'bridge0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0x503, 0x0, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, 0x14615, 0xef}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x40}}, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000100)={'team_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000010180)=@newtfilter={0x74, 0x2c, 0xd2b, 0x70bd2b, 0x25dfdbfb, {0x0, 0x0, 0x0, r8, {0xf}, {}, {0x7, 0xfff3}}, [@filter_kind_options=@f_u32={{0x8}, {0x48, 0x2, [@TCA_U32_SEL={0x44, 0x5, {0x5, 0xd, 0x3, 0x4, 0x13, 0x2, 0x6, 0x7ffffffa, [{0x200, 0x500, 0x3, 0x6}, {0x3, 0x2, 0x8001, 0x10}, {0x0, 0x55, 0xa9, 0x1}]}}]}}]}, 0x74}}, 0x24040084) r9 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r9, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@delnexthop={0x20, 0x69, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [{0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x8880}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000680)={0x308, 0x0, 0x2, 0x70bd2a, 0x25dfdbfb, {}, [{{0x8}, {0x130, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x7fffffff}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0xa}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x2}}}]}}, {{0x8, 0x1, r4}, {0x78, 0x2, 0x0, 0x1, [{0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0xfffffffe}}}]}}, {{0x8, 0x1, r8}, {0xf0, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x233f}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r10}}}]}}, {{0x8, 0x1, r11}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0xffffffff}}}]}}]}, 0x308}, 0x1, 0x0, 0x0, 0x4000014}, 0x1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f0000000b00)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) syz_emit_ethernet(0x5e, &(0x7f0000000180)={@local, @local, @val={@void, {0x8100, 0x0, 0x0, 0x1}}, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x24, 0x2b, 0x0, @local, @local, {[@hopopts={0x3c}, @dstopts={0x2b}], {{0x0, 0xfffd, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 1.100526118s ago: executing program 3 (id=1593): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000007c0)={0x6, 0x3, &(0x7f0000000880)=ANY=[@ANYRESOCT, @ANYBLOB="1d15bee400d4c7341479b30eefff644ea35806067505", @ANYRES8=r0, @ANYRES8=r0, @ANYBLOB="251969246c79de960288db1f9ab4677438adde735d23c7ed2c79bff6ef4622f801b52ab817fcdba4986bb8d1de3c6023f5302e3447ae9d2c1640aa7e17b35f3cfef764949be9778aaa79ab76b3f700af6dc0ea65fa6b7dc9ce83650a13fac8e72b9ad3ecd36348a78f07e1211772eaf559245428c7f766330b1fa83b2d7a4e40c863f9924cb5e55a751a10d8a6de464de463e5029be8821f848d4b88131ddabffe0440c09a519731", @ANYRESOCT], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000086"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="00009500"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000380)='neigh_update\x00', r3}, 0x10) sendto$inet6(r1, &(0x7f00000000c0)="900000001c001f4d154a817393278bff0a80a578020000000104740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x4000, 0x0, 0x0) 1.100314199s ago: executing program 2 (id=1594): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec85"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x200}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r0}, 0x10) r1 = socket(0x10, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000340)={0xa, 0x5, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, 0xfffffffe}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000080)=@gcm_128={{0x304}, "a6341a1a379332f5", "1fd33c81cf7995313c09de00fd6ded74", "62266bd8", "1e00040000000100"}, 0x28) write$binfmt_script(r2, &(0x7f00000001c0)={'#! ', './file0'}, 0xb) close_range(r1, r2, 0x0) 945.512022ms ago: executing program 2 (id=1595): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="080000000600000006000000ff0300000e000000", @ANYRES32, @ANYBLOB="0800000000000000000000000000000000000000fa5216", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="01000000010000000200"/28], 0x50) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000003c0)={0x1b, 0x0, 0x0, 0xc35e, 0x0, r1, 0xff, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x5, 0x4}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='syzkaller\x00', 0x0, 0xfffffffffffffd5f, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), r0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x4c, r3, 0x800, 0x70bd27, 0x25dfdbfe, {}, [@ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x80}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x3}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x28}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x3}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0xf}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x94}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x40) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = dup(r4) ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x200, 0x1000, 0xd6e}}) 945.139472ms ago: executing program 3 (id=1596): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001d80)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000fbff000000000000001d8500000007000000850000002300000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f00000004c0)=@updpolicy={0xb8, 0x19, 0x1, 0x70bd2d, 0x0, {{@in6=@loopback, @in=@local, 0x4, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {0x0, 0xc, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x40000000000000}, {0x0, 0xa00, 0x407ffffffffffe, 0x800000000000002}, 0x4, 0x0, 0x1, 0x1}}, 0xb8}}, 0x0) r2 = msgget$private(0x0, 0x0) msgsnd(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="02"], 0x8, 0x0) msgrcv(r2, 0x0, 0x0, 0x3, 0x0) msgrcv(r2, &(0x7f0000000580)={0x0, ""/68}, 0x4c, 0x1, 0x1000) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "ab0001", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x2, 0x5, 0x0, 0xa388}}}}}}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, 0x0, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@newtfilter={0x54, 0x2c, 0xd27, 0x70bd28, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0xfff1}, {}, {0x9}}, [@filter_kind_options=@f_basic={{0xa}, {0x24, 0x2, [@TCA_BASIC_EMATCHES={0x20, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x3}}, @TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x7, 0x1, 0x0, 0x0, {{0x3, 0x8, 0x2}}}]}]}]}}]}, 0x54}, 0x1, 0x0, 0x0, 0x48c0}, 0x20001880) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'bridge0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0x503, 0x0, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, 0x14615, 0xef}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x40}}, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000100)={'team_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000010180)=@newtfilter={0x74, 0x2c, 0xd2b, 0x70bd2b, 0x25dfdbfb, {0x0, 0x0, 0x0, r8, {0xf}, {}, {0x7, 0xfff3}}, [@filter_kind_options=@f_u32={{0x8}, {0x48, 0x2, [@TCA_U32_SEL={0x44, 0x5, {0x5, 0xd, 0x3, 0x4, 0x13, 0x2, 0x6, 0x7ffffffa, [{0x200, 0x500, 0x3, 0x6}, {0x3, 0x2, 0x8001, 0x10}, {0x0, 0x55, 0xa9, 0x1}]}}]}}]}, 0x74}}, 0x24040084) r9 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r9, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@delnexthop={0x20, 0x69, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [{0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x8880}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000680)={0x308, 0x0, 0x2, 0x70bd2a, 0x25dfdbfb, {}, [{{0x8}, {0x130, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x7fffffff}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0xa}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x2}}}]}}, {{0x8, 0x1, r4}, {0x78, 0x2, 0x0, 0x1, [{0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0xfffffffe}}}]}}, {{0x8, 0x1, r8}, {0xf0, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x233f}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r10}}}]}}, {{0x8, 0x1, r11}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0xffffffff}}}]}}]}, 0x308}, 0x1, 0x0, 0x0, 0x4000014}, 0x1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f0000000b00)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) syz_emit_ethernet(0x5e, &(0x7f0000000180)={@local, @local, @val={@void, {0x8100, 0x0, 0x0, 0x1}}, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x24, 0x2b, 0x0, @local, @local, {[@hopopts={0x3c}, @dstopts={0x2b}], {{0x0, 0xfffd, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 925.479242ms ago: executing program 2 (id=1597): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1d, 0x1c, &(0x7f00000004c0)=ANY=[@ANYBLOB="180000000000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082"], 0x0, 0x100000, 0x0, 0x0, 0x41100, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) creat(&(0x7f00000000c0)='./file0\x00', 0x48) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r2 = dup(r1) write$P9_RLERRORu(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000180)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085"], 0x0, 0x101, 0x0, 0x0, 0x41100, 0x59}, 0x94) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) r3 = open(&(0x7f0000000300)='./file0\x00', 0x145142, 0x102) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f0000000580)={0x16, 0x98, 0xfa00, {0x0, 0x2, 0xffffffffffffffff, 0x10, 0x1, @ib={0x1b, 0x100, 0xe28000, {"4f140468c3d648d20ec10afc04e10a45"}, 0x6, 0x4, 0x6}}}, 0xa0) 848.107283ms ago: executing program 2 (id=1598): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x70, 0x70, 0x6, [@typedef={0x7, 0x0, 0x0, 0x8, 0x5}, @union={0xd, 0x1, 0x0, 0x5, 0x1, 0x8, [{0xb, 0x2, 0x7}]}, @ptr={0xb, 0x0, 0x0, 0x2, 0x3}, @volatile={0xa, 0x0, 0x0, 0x9, 0x1}, @restrict={0xb, 0x0, 0x0, 0xb, 0x3}, @typedef={0x3, 0x0, 0x0, 0x8, 0x2}, @enum={0x7, 0x2, 0x0, 0x6, 0x4, [{0x0, 0xd}, {0x2, 0xe9e8}]}]}, {0x0, [0x0, 0x61, 0x5f, 0x5f]}}, &(0x7f00000006c0)=""/222, 0x8e, 0xde, 0x1, 0x9e8, 0x10000, @value=r0}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0xffffffff, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x9, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x101}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x300000b, 0x204031, 0xffffffffffffffff, 0xec776000) syz_mount_image$vfat(&(0x7f0000000ec0), &(0x7f0000000180)='./file2\x00', 0x420c, &(0x7f0000003240)=ANY=[], 0x6, 0x360, &(0x7f0000000b00)="$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") openat(0xffffffffffffff9c, &(0x7f0000000080)='./file2\x00', 0x105042, 0x112) r3 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r3, 0x0, &(0x7f00000000c0)=0x0) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r6], 0x0}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r7}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="0b00000008000000010001000900000001"], 0x50) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r8, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x3c, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000400)='signal_generate\x00', r9}, 0x18) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) r10 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r10) sendmsg$NFC_CMD_DEV_UP(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r11, @ANYBLOB="010028bd7000070000000200000008000100", @ANYRES32=r4], 0x1c}, 0x1, 0x0, 0x0, 0x40089}, 0x8004) socket$nl_xfrm(0x10, 0x3, 0x6) munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) 483.976721ms ago: executing program 6 (id=1599): r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0xe0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000040)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0], 0x0, 0xac, &(0x7f0000000100)=[{}], 0x8, 0x10, &(0x7f0000000140), &(0x7f0000000180), 0x8, 0xf2, 0x8, 0x8, &(0x7f00000001c0)}}, 0x10) r3 = open_tree(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x8001) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000380)={0x1b, 0x0, 0x0, 0x6, 0x0, r0, 0x6, '\x00', r1, r3, 0x4, 0x5, 0x2}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0xc, 0x10, &(0x7f0000000440)=@raw=[@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7fffffff}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}, @ldst={0x1, 0x3, 0x0, 0xa, 0x1, 0x30, 0xffffffffffffffff}, @map_idx={0x18, 0x2, 0x5, 0x0, 0xd}, @map_val={0x18, 0x9, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0xfffffffd}, @btf_id={0x18, 0xccd6d17bfb0aad7b, 0x3, 0x0, 0x4}], &(0x7f00000004c0)='GPL\x00', 0x24c947cd, 0x50, &(0x7f0000000500)=""/80, 0x41000, 0x5e, '\x00', r1, @fallback=0x38, r3, 0x8, &(0x7f0000000580)={0xa, 0x4}, 0x8, 0x10, &(0x7f00000005c0)={0x2, 0x9, 0x8, 0x898}, 0x10, r2, r3, 0x3, 0x0, &(0x7f0000000600)=[{0xfffffaaa, 0x1, 0x5, 0x1}, {0x4, 0x2, 0x10, 0xc}, {0x3, 0x3, 0x5}], 0x10, 0x3}, 0x94) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f0000000400)='rxrpc_tx_fail\x00', r4, 0x0, 0x9370}, 0x18) timer_create(0x4, &(0x7f0000000740)={0x0, 0x10000, 0x2}, &(0x7f0000000780)=0x0) clock_gettime(0x0, &(0x7f00000007c0)={0x0, 0x0}) timer_settime(r6, 0x0, &(0x7f0000000800)={{r7, r8+60000000}}, &(0x7f0000000840)) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000980)=@bpf_tracing={0x1a, 0x0, &(0x7f0000000880), &(0x7f00000008c0)='syzkaller\x00', 0x4, 0x0, 0x0, 0x41100, 0x36, '\x00', r1, 0x1a, r0, 0x8, &(0x7f0000000900)={0x3, 0x3}, 0x8, 0x10, 0x0, 0x0, 0x265d6, 0xffffffffffffffff, 0x4, 0x0, &(0x7f0000000940)=[{0x4, 0x2, 0x8, 0x7}, {0x1, 0x1, 0x3, 0xa}, {0x2, 0x1, 0x0, 0x7}, {0x3, 0x2, 0x4, 0x6}]}, 0x94) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) fsopen(&(0x7f0000000a80)='ntfs3\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000c80)={r3, 0x0, 0x9d, 0x58, &(0x7f0000000ac0)="ad05cbe5d5140d6b313889cbb82545adfe3f8da801e66d5d0e90a50a86996c535a5b799ab1a9919827b08d02adc23bcaf4d925556447ebc6670548785220457994309ea23fb1bcb27dbed478c2dfdf32cfc47d16eb73bf9264e04387b127ea5145f5f8bec8d2daa254dc01e2cc7e8c7d34b463cb260cad2a1017ac26d2482527fe89e5a26221d8025690a86454d10363c507cc763170e7e0639d76d503", &(0x7f0000000b80)=""/88, 0x7, 0x0, 0x30, 0x3f, &(0x7f0000000c00)="6a9b846e521f81a11d60952e53c4fb5c4587343d1277bd79ea45a9e6c8d6f7ba9bd9f6534a381d93ce3dc7b57e4253b2", &(0x7f0000000c40)="33a99b431205975b030befd5024d07f76176f51ddefa2ecb51766447a1b9a558e09e41c50d3d5777577b38684e68fa3e9b90a9d1d34b59f23abe59d7eaad29", 0x1}, 0x50) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f0000000dc0)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x21000}, 0xc, &(0x7f0000000d80)={&(0x7f0000000d40)={0x14, 0x7, 0x1, 0x401, 0x0, 0x0, {0xa, 0x0, 0x3}, [""]}, 0x14}}, 0x20048081) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000e00)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) write$P9_RCREATE(r0, &(0x7f0000000e40)={0x18, 0x73, 0x2, {{0x0, 0x4, 0x1}, 0x4}}, 0x18) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001140)={r4, 0xe0, &(0x7f0000001040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000e80)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f0000000ec0)=[0x0, 0x0], &(0x7f0000000f00), 0x0, 0x34, &(0x7f0000000f40)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000000f80), &(0x7f0000000fc0), 0x8, 0xc8, 0x8, 0x8, &(0x7f0000001000)}}, 0x10) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000001280)={@ifindex=r10, 0x1, 0x0, 0x0, &(0x7f0000001180)=[0x0, 0x0, 0x0], 0x3, 0x0, &(0x7f00000011c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001240)=[0x0, 0x0], 0x0}, 0x40) r12 = bpf$ITER_CREATE(0x21, &(0x7f0000001300)={r3}, 0x8) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000012c0)={@fallback=r12, r3, 0x0, 0x2010, 0x0, @value=r3, @void, @void, @void, r11}, 0x20) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000001340)={'veth0_virt_wifi\x00', 0x1}) setsockopt$inet6_int(r12, 0x29, 0xb, &(0x7f0000001380)=0x1, 0x4) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r12, 0x84, 0x7c, &(0x7f00000013c0)={0x0, 0x4, 0x1}, &(0x7f0000001400)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000001440)={0xf800, 0x84, 0x8, 0x7fff, 0x9, 0x6, 0x7, 0x5, r13}, &(0x7f0000001480)=0x20) r14 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$KDFONTOP_GET(r14, 0x4b72, &(0x7f00000018c0)={0x1, 0x1, 0x7, 0x5, 0x148, &(0x7f00000014c0)}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001900)={{{@in=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}}}, &(0x7f0000001a00)=0xe8) quotactl_fd$Q_GETFMT(r5, 0xffffffff80000400, r15, &(0x7f0000001a40)) sendfile(0xffffffffffffffff, r9, &(0x7f0000001a80)=0x2, 0x0) add_key$fscrypt_v1(&(0x7f0000001ac0), &(0x7f0000001b00)={'fscrypt:', @desc4}, &(0x7f0000001b40)={0x0, "b06e407e170b4d2428cf05c15357c953488636716cfdc562741c87d761f38de68f614f441fa15f6eeb48730e2b1efaa36ad1c34ce588b0227882acaabd105154", 0x2c}, 0x48, 0xfffffffffffffffd) 357.888973ms ago: executing program 5 (id=1600): bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x14}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='\t\x00\x00\x00\a\x00\x00'], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r0, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000d0039000000000000b4a518110000", @ANYRES32=r1], 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='itimer_state\x00', r2}, 0x10) setitimer(0x0, 0x0, 0x0) 338.828853ms ago: executing program 5 (id=1601): ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000dc0)={0x0, 0x4000, 0x0, 0x865d, 0xfd, "ffff00"}) syz_open_pts(0xffffffffffffffff, 0x0) io_setup(0x7, &(0x7f0000000000)=0x0) r1 = eventfd(0x10) io_submit(r0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000080)={0x0, 0x3e00, 0x0, 0x0, 0x4, 0xffffffffffffffff, &(0x7f0000000400)='\x00', 0x1, 0xceaa, 0x0, 0x5, r1}]) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 287.893044ms ago: executing program 1 (id=1602): bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x11, 0xc, &(0x7f0000000480)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x8000, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x1010822, &(0x7f0000000280)='systr:bintt:s0\x00'/27) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0}, 0x18) pipe(&(0x7f0000000080)) pipe(&(0x7f0000000000)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="14000000100001000000000000b890c1a000000a80000000160a01030000000000000000020000000900020073797a30000000000900010073797a30000000005400038008000240000000000800014000000000400003801400010076657468315f746f5f6272696467650014000100776732000000000000000000000000001400010076657468305f746f5f7465616d00000014000000110001"], 0xa8}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$xdp(0xffffffffffffffff, &(0x7f0000000100)={0x2c, 0x2}, 0x10) sendmsg$NFT_BATCH(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000040000000000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a30000000002c0003800800014000000000080002400000000010000380140001007465616d3000000000000000000000005c000000160a0101000b000000000000010000000900020073797a30000000000900010073797a3000000000300003802c00038014"], 0xfc}}, 0x0) close(0xffffffffffffffff) 238.316336ms ago: executing program 6 (id=1603): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000001300)=@gcm_256={{0x304}, "67c3f71b0f188109", "2c9e910757c2725dd5795f705ac44b9d43498e33fe93a0c9001c5c65f7107d0d", "ddfb00", "5a3e2c1b40238e79"}, 0x38) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000280)=@gcm_256={{0x304}, "54164ace030000f5", "faad50724acb18aba4e3bc654d684ad9c694f3e96ca4b72643dd3689727968e9", "5cb6d03a", "29a78ab9b0a4e8ae"}, 0x38) 237.743635ms ago: executing program 1 (id=1604): syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x2010800, 0x0, 0x0, 0x0, &(0x7f0000000000)) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000130000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000100)={@remote}, 0x14) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty, 0x9}, 0x1c) listen(r4, 0x3) syz_emit_ethernet(0x4a, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6000000000140600fe8000000000000000000000000000bbfe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="07deffffff000000"], 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000480)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "8a35f2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r1}, &(0x7f0000000280), &(0x7f00000002c0)=r2}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00', r5}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00', r6}, 0x10) r7 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000540)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) close(r7) openat$nvram(0xffffffffffffff9c, &(0x7f0000000180), 0x40, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000940)=ANY=[@ANYBLOB="440000001300290a000000000000000007000000", @ANYRES32=r9, @ANYBLOB="00000000000000001c001a800800028008000200080000003e"], 0x44}}, 0x0) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', r9, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='9p_protocol_dump\x00', r10}, 0x10) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000600)={'trans=fd,', {'rfdno', 0x3d, r11}, 0x2c, {'wfdno', 0x3d, r12}}) 236.041205ms ago: executing program 5 (id=1605): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000400000000000000000018110000", @ANYRES32=r0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "4dd308", 0x14, 0x6, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[], {{0x0, 0x4001, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10, 0x2}}}}}}}, 0x0) 209.694366ms ago: executing program 6 (id=1606): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000007c0)={0x6, 0x3, &(0x7f0000000880)=ANY=[@ANYRESOCT, @ANYBLOB="1d15bee400d4c7341479b30eefff644ea35806067505", @ANYRES8=r0, @ANYRES8=r0, @ANYBLOB="251969246c79de960288db1f9ab4677438adde735d23c7ed2c79bff6ef4622f801b52ab817fcdba4986bb8d1de3c6023f5302e3447ae9d2c1640aa7e17b35f3cfef764949be9778aaa79ab76b3f700af6dc0ea65fa6b7dc9ce83650a13fac8e72b9ad3ecd36348a78f07e1211772eaf559245428c7f766330b1fa83b2d7a4e40c863f9924cb5e55a751a10d8a6de464de463e5029be8821f848d4b88131ddabffe0440c09a519731", @ANYRESOCT], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000086"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="00009500"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000380)='neigh_update\x00', r3}, 0x10) sendto$inet6(r1, &(0x7f00000000c0)="900000001c001f4d154a817393278bff0a80a578020000000104740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x4000, 0x0, 0x0) 209.280936ms ago: executing program 5 (id=1607): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="080000000600000006000000ff0300000e000000", @ANYRES32, @ANYBLOB="0800000000000000000000000000000000000000fa521651fb8de399228a0c93c51a", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="01000000010000000200"/28], 0x50) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000003c0)={0x1b, 0x0, 0x0, 0xc35e, 0x0, r1, 0xff, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x5, 0x4}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='syzkaller\x00', 0x0, 0xfffffffffffffd5f, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), r0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x4c, r3, 0x800, 0x70bd27, 0x25dfdbfe, {}, [@ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x80}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x3}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x28}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x3}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0xf}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x94}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x40) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = dup(r4) ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x200, 0x1000, 0xd6e}}) 155.278777ms ago: executing program 6 (id=1608): r0 = open_tree(0xffffffffffffffff, &(0x7f0000000580)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) symlinkat(&(0x7f0000000440)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', r0, &(0x7f00000007c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a999850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000180), r4) sendmsg$IEEE802154_ASSOCIATE_REQ(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x1c, r5, 0x1, 0x709d25, 0x25dfdbfc, {}, [@IEEE802154_ATTR_CHANNEL={0x5, 0x7, 0x14}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x40040) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="58000000020605000000000000000000000000001400078005001400090000000800124008001f00050001000600000005000500020000000500040000001a000900020073797a31000000000c000300686173683a6970"], 0x58}, 0x1, 0x0, 0x0, 0x50}, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r3, 0xc4089434, &(0x7f00000008c0)={0x0, 0x2, 0x1, [0x2, 0x0, 0x7, 0x1, 0xfffffffffffffff9], [0x7, 0xffffffffffffffff, 0x80000000, 0x7ff, 0xb, 0x5, 0x6, 0xfffffffffffff5b2, 0x104, 0x1, 0x9, 0x1, 0xffffffffffffffff, 0xd, 0x3, 0x53280000, 0x6, 0x1d, 0x9, 0x0, 0x8, 0x649e, 0x4, 0x317a, 0x6, 0x3, 0x9c93, 0x793e, 0x1, 0x400, 0x8, 0xfffffffffffffffc, 0x8, 0x3, 0x7f, 0x6, 0x101, 0xeaf, 0x4509, 0x80000000, 0x8, 0x3e62edae, 0x1a18, 0x4, 0x0, 0x100000001, 0x1, 0x5, 0x4, 0x1000, 0x993, 0x5, 0x295, 0x8, 0x0, 0xf, 0x33e, 0x4, 0x3ff, 0x1, 0x6e2, 0x2, 0xfffffffffffffffe, 0x900000000000, 0x5, 0x0, 0x4, 0x10, 0xffff, 0x7, 0xc, 0x3, 0x1, 0x0, 0x8000000000000001, 0xb01f, 0x1ff, 0x4, 0x10001, 0x5, 0xe0, 0x2, 0x0, 0x6, 0x8, 0x8001, 0x9, 0x5, 0x4, 0x4, 0x2, 0x2, 0x3, 0x1, 0x800, 0x2, 0x200, 0x4, 0x8000000000000000, 0x8, 0xe73, 0x8, 0x4, 0x0, 0x0, 0x81, 0x2, 0x8000, 0x6, 0xb, 0x8, 0xffffffffffffffff, 0xffffffffffffffff, 0x8d2, 0x0, 0x1c5, 0x75, 0x7, 0x1000, 0x10, 0x10000]}) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c3"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xa, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r7, 0x84009422, &(0x7f0000002bc0)={0x0, 0x0, {0x0, @struct, 0x0}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) ioctl$BTRFS_IOC_SCRUB(r8, 0xc400941b, &(0x7f0000001fc0)={r9, 0xf, 0x9}) ioctl$BTRFS_IOC_GET_DEV_STATS(r1, 0xc4089434, &(0x7f0000000d00)={0x0, 0x9, 0x0, [0xa, 0x8, 0x9, 0x2, 0x6], [0x6, 0xc, 0x0, 0xca37, 0x5, 0xb, 0x9, 0x6, 0x7d, 0x1, 0x0, 0x3, 0x7, 0x7, 0x2, 0xc09, 0x8, 0x5, 0x8, 0xc28, 0x8, 0x40000000000, 0xffffffff, 0x7fff, 0x2, 0x3, 0x4, 0x3, 0x7ff, 0x2, 0x1, 0x0, 0x2, 0x100000000, 0x8, 0x9, 0xd, 0x33, 0x80000001, 0x800, 0x100000001, 0x7, 0x2, 0x7fffffffffffffff, 0x81, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0xfffffffffffffffb, 0x5, 0xffffffff, 0x2c, 0x4, 0x7fff, 0x8000000000000001, 0x2, 0x4, 0x31, 0x7, 0x0, 0x7fffffffffffffff, 0x40, 0x5, 0x3, 0xf1, 0x8, 0x0, 0xbf, 0x1, 0x9, 0x4, 0x2, 0x8, 0x1, 0x80, 0x1, 0x9, 0xffffffff, 0x4, 0x5, 0x8, 0xfffffffffffff208, 0x6, 0x5, 0x3, 0x6, 0x0, 0x7, 0x6, 0x483b, 0x1, 0x3, 0x780e66ce, 0x0, 0x400, 0xe21, 0x6, 0x80000000, 0x6, 0x4, 0x3, 0x9, 0xa8a, 0xc, 0x1a61, 0x7, 0x5, 0x8e56, 0x10, 0x9, 0x40, 0xf, 0x6, 0x0, 0x101, 0xd, 0x80000000, 0xef4, 0x3]}) ioctl$BTRFS_IOC_BALANCE_V2(r2, 0xc4009420, &(0x7f0000001140)={0x1, 0x7, {0x3000000000000, @struct={0x6, 0x8}, r6, 0x4, 0x81, 0xe, 0x4, 0x2, 0x16, @usage=0x7d6, 0x1b2c18fd, 0x4, [0x8000, 0x8, 0xea, 0x6, 0xfffffffffffffff9, 0xfffffffffffffffa]}, {0x9, @usage=0x8, r9, 0x7, 0xff, 0x401, 0x2, 0x5, 0x2, @usage, 0x5, 0x4, [0xaa, 0x3, 0x3668, 0x0, 0xffffffff, 0x100]}, {0x7fffffffffffffff, @struct={0x0, 0x1000}, r10, 0x7f, 0x80000, 0x3, 0x0, 0x4, 0x0, @usage=0x20000000000, 0xa, 0x101, [0x7cc, 0xfffffffffffeffff, 0x0, 0xfffffffffffffffe, 0x1, 0x3ff]}, {0x3, 0xbf, 0x7}}) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, 0x0, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r11 = getpid() r12 = syz_pidfd_open(r11, 0x0) r13 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0), 0x48100) r14 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000002c0), 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r14, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r14, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32}], 0xffc8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r13, 0xc08c5335, &(0x7f00000001c0)={0x0, 0x80, 0x0, 'queue0\x00'}) memfd_create(&(0x7f0000001780)='\x9d#\x00\xe6Z\x00\xafq%\xa5\x83\xa6\xb5\x00\x83y\xf3\xb2\xe6b \x00\x00\x00\x00\x00\x00\x01\x00\x00\xf7\xffg\xf5\x12oP\xfe\xe6\xd2SLR\xa1\x00\x00\x17\x1f$^\xe1\x00\x00\x00\x00\x00\x00\a\xff;\xeb\xf1\xd0\xce\xe5\x19\x12\b\x01\xd9\xae>/\x05\x00\x00\x00\x15\x00\x00\x00\xa1\xa2\xe0g\x98\xbf*\xdcc\x12.\xb7\xbe`\'\xcb\xb6\xaf\xdc\xa0D\x93.\xf25\x957\xec\xfb\xe6|\\\xe4h\xfc\x14\x05\x00\xfd\xc7\x00\x00\x00\x00\x91\x98\x15\xec\xdb\xaa\t9\x11\xb4h$&0\xdd\x19\x86\x90\xbe\xd7\xdc\n\xcbC\x15\xfcp\x11\xdai\f{a?\xd0\xe1{\x84\xb5\x82q\x19\xacS\x88|\x99\xfc\x9eS\x80\xcb\x14G\xfa\xff\xff\xff\xff\xff\xff\xff\xcd\xf0%\x97!\xba\xe3J\xc2t\x96\xf8\xb1\xd2\xec\xb3\xd8\x96\xbcq\xe6\xb3\xbc\xb9\xf3N\xb4f\x168\xaf`$\xbf\xca\xea\xa3\x83\x8e-k\x12\xdf\xb9\xb6Pr\xd4\xb5X\\\xdbD\n\x03G\x00\x04\x00\x00\xbc\xac\x18\xba\xce\xb3%QF\x03\b\x9dh\xcb)\xf4f\x12[\xf9\r\t\xef{h\xb0\xc0:\x8f|\x8f\x06\xf8T\x826`M\x11\x1c\xb0*8\v\x1e\xcf\x03\xd3\xe8,?P\xac\x86\x13b\xa8D\x0f\x93\xab\x1c\x11\x00\xc5\x8d\x82\x9c\xd6B[\xc9\x00\xf5]\x81\xf3\xfd\x06M\xbe\xf9\xba\x9em\xe9\"\x03\x933P\x9b\xcc\x9b\f\xa7\x8f9\x988\tgC\xbc\xe0\xc5\xf4\xe0E%\xd9\xd8w\x8a[^\xaa\x0e\xe7\xa4\x8dE\xeaj\xa0\x83\x00k\x042Y\xd9\xc5\xe59\xa95\xd1m\xd8hCuZYi\x10D\xb9\xe6\xff\x04K%yH\xe5\xf4\x8b\x03Ca8\x1e\xe9\\#\xf8O\fw\xd9\xf5cF\xcc\x1a2ex\xb4\x0fi$\x97\x81.\x02\x04m\xfbT2\xd4\"\x1e\xf0\x16\x0f\x97\xe6j}J\xca\xb8)f\xd5\xfd>\x9bU\xb0\x03Zt0\xc0b\xad\xef@o\xc1\xd6\x17T\f\xc30\xe2\x89\xf6L\x1b1\x04\xd7\xd1\x06\xa0\xe9\xbah\xb6\xb2\xea/{Q\xca\x14\x13\x9ajWt\xc9\xecd\r\xd5)\x1d\xaf\n\xc0\xc1\x1d}DY\x95&\xe7\xf4U\xff\xcd&\a\x9f\x1bg\xe5|~\xc1\xc5n\x12%ur\xa1\x9e`\xc2\x01\b,\x18\xaf\xccD\xdeag\xc6\xf3\xd6\x94\x9d\xae\x8bl\xee\x7fu\xe5bu\x84\x04\xb3@\xa1\xf7\xc6\x13\xf9I\xfa\x12\xfc\x96\",aT\xfd\"\x01\x92\xb1\xbf\x8a\x15\x88\xfd\x8f\x88\x87\x82\x9c:L\xd2\xb8\xfa5\x066\x82\xf3_LUr\xfa\xd2\x99d \x97c9G\x99\xe3\xcc$\x96cu\x97\xe7\xc7a\tm\xe8F\xc7j\xf8\x98\x81\xe7\xf7\xab3F\xf4u\xdaav\xd21\v\x997\xb5W\x8c<\x89#\xaf\xce\xe8\xb7-\xe3~4\xe6\xdc\x96\xa7\xa3\xbd;\xd6\xef.\x19\xdcV\x83Zir\tK\xc2&@o\xc1\xe0\xf2/\vS7U\xe5\x95\xe7&\xf5\xdd\x85K6\xc0\xcb\xa3\xcf\xff\xf5\xc3\xf3]*n\x88\x82\xc9a(\xa7\xe8\x88\x12\x9e}\xc5\xe9B\xeb\xa5\np\x10\xbc\xf4]\xbc\xcf\xf8\xc5\x97A\xd6A\xf1s\xf0\xed\x8azX?\x97\x92\x90\xbb\xa7\x94\xd1Z\n\xbb[\x04\x16\xeaJ\x9ciJg\x05\xe2q)\xd0\xc6]\x88\x83\xf4\x95\xb8\x80e/XB\xb1\x10\xe0W\xd1\x99\x06S\xf4\x05\xa9\xad\xe2;X\xb5s\x02\tG\xa5\xb02\x8e\xd0\xf1\x96en\xb7Ga\xc5\xd2\xefP\x993\xcak\xf0\x1c\xa9\x8dj7>\xcfs\xa1\x1c\xb5j*m\x99X\x10\xae\x84\xe9\x9b?\x93dI\xf1yEQ\x187y\xe3\xbf\xb9f\xd3S022\xa2o\xd59\xb7\xa1F\x01\x1a\x18\x91\xd3\xb3\r\xd5n.T_\xcc3:\xdb\x00\xbb\xd0YH\xc9\xd3 \xd4\xdav\v\x1e|6k\xbf\xe2r\xa5\x00\xc0\xbf\x01\xc4S\xe5\xb2\xc9\xc6\x93/l\xc13=7\x8e\x9e', 0x6) socket(0x10, 0x3, 0x0) r15 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r15}, 0x10) close_range(r12, 0xffffffffffffffff, 0x0) 107.273848ms ago: executing program 1 (id=1609): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=@newtaction={0x8c, 0x30, 0x1, 0x0, 0x0, {}, [{0x78, 0x1, [@m_ct={0x2c, 0x2, 0x0, 0x0, {{0x7}, {0x4}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}, @m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0x9, 0x763, 0x5, 0xc, 0x9}, 0x1}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4008000}, 0x0) 106.923758ms ago: executing program 1 (id=1610): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/12, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r0}, &(0x7f0000000200), &(0x7f0000000240)=r1}, 0x20) r2 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYRESDEC=r1], 0x10b8}, 0x4000000) 63.699889ms ago: executing program 1 (id=1611): bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x14}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='\t\x00\x00\x00\a\x00\x00'], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r0, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000d0039000000000000b4a518110000", @ANYRES32=r1], 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='itimer_state\x00', r2}, 0x10) setitimer(0x0, 0x0, 0x0) 41.749809ms ago: executing program 3 (id=1612): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000885000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x43, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='kfree\x00', r1}, 0x9) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x23}]}, @NFT_MSG_NEWSETELEM={0x98, 0xc, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x6c, 0x3, 0x0, 0x1, [{0x68, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_EXPRESSIONS={0x5c, 0xb, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @limit={{0xa}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_LIMIT_RATE={0xc, 0x1, 0x1, 0x0, 0x5}, @NFTA_LIMIT_UNIT={0xc}]}}}, {0x2c, 0x1, 0x0, 0x1, @limit={{0xa}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_LIMIT_UNIT={0xc}, @NFTA_LIMIT_RATE={0xc, 0x1, 0x1, 0x0, 0x2}]}}}]}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x11c}}, 0x0) r3 = syz_clone(0x80200, 0x0, 0x0, 0x0, 0x0, 0x0) capset(&(0x7f0000019340)={0x20071026}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x81, 0xffffffff, 0xe}) process_vm_writev(r3, &(0x7f0000001c80)=[{&(0x7f0000001bc0)=""/156, 0x9c}], 0x1, &(0x7f0000001d80)=[{&(0x7f0000001cc0)=""/116, 0x20001c34}], 0x1, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x2}) socket(0x400000000010, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={0x0}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0}, 0x18) r5 = mq_open(&(0x7f0000000080)='eth0\x00#~\x02\x00\x00\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfd\x05\x00\x00\x00\x00\x00\x80\x00\t/\x8dv\xb8\x93\xc3C\xae\x9dc\xd1T\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94uu_\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88\x9e0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc7\x8avs\xb2\a\xfe\xb3j*\xad\x18A\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x05\x00\x00\x000\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xce\x00\x00\x00\xe8\vq+\xbb\xc7\xaf\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1J\xec\x926\xb5a0\xa0B\xae|', 0x42, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='pids.current\x00', 0x275a, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0xe, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4e, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r7}, 0x10) mq_timedsend(r5, &(0x7f0000000600)='m', 0x1, 0x6, 0x0) 0s ago: executing program 3 (id=1613): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000"], 0x48) r1 = openat$sysfs(0xffffff9c, &(0x7f00000037c0)='/sys/kernel/notes', 0x0, 0x0) r2 = syz_io_uring_setup(0xbde, &(0x7f0000000080)={0x0, 0xec21, 0x80, 0x0, 0x40000333}, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd=r1, 0x0, &(0x7f0000000600)=[{&(0x7f0000001800)=""/216, 0xd8}], 0x1, 0x0, 0x1}) io_uring_enter(r2, 0x847ba, 0x2000, 0xe, 0x0, 0x7f00) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x1, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c3000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x65, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5, 0x0, 0xffffffffffffffff}, 0x18) kernel console output (not intermixed with test programs): 00 RDI: 0000200000001000 [ 88.073005][ T5763] RBP: 00007f6dc0c9f090 R08: 0000000000000000 R09: 0000000000000000 [ 88.073023][ T5763] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 88.073035][ T5763] R13: 00007f6dc2496038 R14: 00007f6dc2495fa0 R15: 00007ffd361d5448 [ 88.073057][ T5763] [ 88.358016][ T5771] loop5: detected capacity change from 0 to 1024 [ 88.372992][ T5771] EXT4-fs: Ignoring removed orlov option [ 88.417884][ T5771] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 88.473597][ T5787] FAULT_INJECTION: forcing a failure. [ 88.473597][ T5787] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 88.486911][ T5787] CPU: 0 UID: 0 PID: 5787 Comm: syz.2.631 Not tainted syzkaller #0 PREEMPT(voluntary) [ 88.486945][ T5787] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 88.487018][ T5787] Call Trace: [ 88.487027][ T5787] [ 88.487036][ T5787] __dump_stack+0x1d/0x30 [ 88.487058][ T5787] dump_stack_lvl+0xe8/0x140 [ 88.487082][ T5787] dump_stack+0x15/0x1b [ 88.487099][ T5787] should_fail_ex+0x265/0x280 [ 88.487172][ T5787] should_fail+0xb/0x20 [ 88.487196][ T5787] should_fail_usercopy+0x1a/0x20 [ 88.487228][ T5787] _copy_from_user+0x1c/0xb0 [ 88.487339][ T5787] ___sys_sendmsg+0xc1/0x1d0 [ 88.487396][ T5787] __x64_sys_sendmsg+0xd4/0x160 [ 88.487438][ T5787] x64_sys_call+0x191e/0x2ff0 [ 88.487493][ T5787] do_syscall_64+0xd2/0x200 [ 88.487589][ T5787] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 88.487614][ T5787] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 88.487719][ T5787] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 88.487746][ T5787] RIP: 0033:0x7f6dc223eec9 [ 88.487766][ T5787] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 88.487789][ T5787] RSP: 002b:00007f6dc0c9f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 88.487812][ T5787] RAX: ffffffffffffffda RBX: 00007f6dc2495fa0 RCX: 00007f6dc223eec9 [ 88.487829][ T5787] RDX: 0000000000000000 RSI: 0000200000000240 RDI: 0000000000000003 [ 88.487916][ T5787] RBP: 00007f6dc0c9f090 R08: 0000000000000000 R09: 0000000000000000 [ 88.487932][ T5787] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 88.487948][ T5787] R13: 00007f6dc2496038 R14: 00007f6dc2495fa0 R15: 00007ffd361d5448 [ 88.487973][ T5787] [ 88.489740][ T4174] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.678053][ T5794] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 88.709339][ T5792] bridge0: port 1(syz_tun) entered blocking state [ 88.716248][ T5792] bridge0: port 1(syz_tun) entered disabled state [ 88.723767][ T5792] syz_tun: entered allmulticast mode [ 88.730017][ T5792] syz_tun: entered promiscuous mode [ 88.815383][ T5820] FAULT_INJECTION: forcing a failure. [ 88.815383][ T5820] name failslab, interval 1, probability 0, space 0, times 0 [ 88.828108][ T5820] CPU: 0 UID: 0 PID: 5820 Comm: syz.5.640 Not tainted syzkaller #0 PREEMPT(voluntary) [ 88.828142][ T5820] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 88.828157][ T5820] Call Trace: [ 88.828166][ T5820] [ 88.828176][ T5820] __dump_stack+0x1d/0x30 [ 88.828203][ T5820] dump_stack_lvl+0xe8/0x140 [ 88.828228][ T5820] dump_stack+0x15/0x1b [ 88.828299][ T5820] should_fail_ex+0x265/0x280 [ 88.828330][ T5820] should_failslab+0x8c/0xb0 [ 88.828362][ T5820] kmem_cache_alloc_node_noprof+0x57/0x320 [ 88.828402][ T5820] ? __alloc_skb+0x101/0x320 [ 88.828430][ T5820] __alloc_skb+0x101/0x320 [ 88.828458][ T5820] netlink_alloc_large_skb+0xba/0xf0 [ 88.828487][ T5820] netlink_sendmsg+0x3cf/0x6b0 [ 88.828524][ T5820] ? __pfx_netlink_sendmsg+0x10/0x10 [ 88.828562][ T5820] __sock_sendmsg+0x145/0x180 [ 88.828650][ T5820] ____sys_sendmsg+0x31e/0x4e0 [ 88.828755][ T5820] ___sys_sendmsg+0x17b/0x1d0 [ 88.828808][ T5820] __x64_sys_sendmsg+0xd4/0x160 [ 88.828923][ T5820] x64_sys_call+0x191e/0x2ff0 [ 88.828945][ T5820] do_syscall_64+0xd2/0x200 [ 88.829010][ T5820] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 88.829036][ T5820] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 88.829072][ T5820] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 88.829095][ T5820] RIP: 0033:0x7f0487b5eec9 [ 88.829114][ T5820] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 88.829176][ T5820] RSP: 002b:00007f04865bf038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 88.829197][ T5820] RAX: ffffffffffffffda RBX: 00007f0487db5fa0 RCX: 00007f0487b5eec9 [ 88.829209][ T5820] RDX: 0000000020048040 RSI: 00002000000000c0 RDI: 0000000000000003 [ 88.829221][ T5820] RBP: 00007f04865bf090 R08: 0000000000000000 R09: 0000000000000000 [ 88.829233][ T5820] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 88.829247][ T5820] R13: 00007f0487db6038 R14: 00007f0487db5fa0 R15: 00007ffd6c582428 [ 88.829288][ T5820] [ 89.211485][ T5838] bridge0: port 3(syz_tun) entered blocking state [ 89.218117][ T5838] bridge0: port 3(syz_tun) entered disabled state [ 89.224802][ T5838] syz_tun: entered allmulticast mode [ 89.231035][ T5838] syz_tun: entered promiscuous mode [ 89.236598][ T5838] bridge0: port 3(syz_tun) entered blocking state [ 89.243126][ T5838] bridge0: port 3(syz_tun) entered forwarding state [ 89.488477][ T5847] FAULT_INJECTION: forcing a failure. [ 89.488477][ T5847] name failslab, interval 1, probability 0, space 0, times 0 [ 89.501283][ T5847] CPU: 1 UID: 0 PID: 5847 Comm: syz.2.649 Not tainted syzkaller #0 PREEMPT(voluntary) [ 89.501338][ T5847] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 89.501353][ T5847] Call Trace: [ 89.501360][ T5847] [ 89.501369][ T5847] __dump_stack+0x1d/0x30 [ 89.501410][ T5847] dump_stack_lvl+0xe8/0x140 [ 89.501435][ T5847] dump_stack+0x15/0x1b [ 89.501451][ T5847] should_fail_ex+0x265/0x280 [ 89.501542][ T5847] should_failslab+0x8c/0xb0 [ 89.501576][ T5847] kmem_cache_alloc_noprof+0x50/0x310 [ 89.501605][ T5847] ? skb_clone+0x151/0x1f0 [ 89.501633][ T5847] skb_clone+0x151/0x1f0 [ 89.501738][ T5847] ip6_finish_output2+0x1f8/0xd30 [ 89.501768][ T5847] ? ip6_fraglist_prepare+0x2e0/0x350 [ 89.501882][ T5847] ? __pfx_ip6_finish_output2+0x10/0x10 [ 89.501914][ T5847] ip6_fragment+0xcd9/0x1250 [ 89.501960][ T5847] ? __pfx_ip6_finish_output2+0x10/0x10 [ 89.502066][ T5847] ? __pfx_ip6_mtu+0x10/0x10 [ 89.502092][ T5847] ip6_finish_output+0x339/0x540 [ 89.502121][ T5847] ip6_output+0xfd/0x240 [ 89.502203][ T5847] ? __pfx_ip6_finish_output+0x10/0x10 [ 89.502228][ T5847] ip6_mr_output+0x245/0x790 [ 89.502266][ T5847] ? netlbl_enabled+0x25/0x40 [ 89.502303][ T5847] ? selinux_ip_output+0x82/0x190 [ 89.502326][ T5847] ? __pfx_selinux_ip_output+0x10/0x10 [ 89.502356][ T5847] ? __pfx_dst_output+0x10/0x10 [ 89.502387][ T5847] ip6_local_out+0xd8/0xe0 [ 89.502421][ T5847] ip6_send_skb+0x5a/0x130 [ 89.502513][ T5847] udp_v6_send_skb+0x7a3/0xc70 [ 89.502548][ T5847] udp_v6_push_pending_frames+0xd7/0x120 [ 89.502571][ T5847] udpv6_sendmsg+0xa5c/0x1590 [ 89.502590][ T5847] ? __pfx_ip_generic_getfrag+0x10/0x10 [ 89.502681][ T5847] ? __rcu_read_unlock+0x4f/0x70 [ 89.502763][ T5847] ? __pfx_udpv6_sendmsg+0x10/0x10 [ 89.502792][ T5847] inet6_sendmsg+0xac/0xd0 [ 89.502883][ T5847] __sock_sendmsg+0x8b/0x180 [ 89.502921][ T5847] ____sys_sendmsg+0x345/0x4e0 [ 89.503024][ T5847] ___sys_sendmsg+0x17b/0x1d0 [ 89.503068][ T5847] __sys_sendmmsg+0x178/0x300 [ 89.503171][ T5847] __x64_sys_sendmmsg+0x57/0x70 [ 89.503249][ T5847] x64_sys_call+0x1c4a/0x2ff0 [ 89.503270][ T5847] do_syscall_64+0xd2/0x200 [ 89.503307][ T5847] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 89.503395][ T5847] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 89.503422][ T5847] RIP: 0033:0x7f6dc223eec9 [ 89.503521][ T5847] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 89.503578][ T5847] RSP: 002b:00007f6dc0c7e038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 89.503609][ T5847] RAX: ffffffffffffffda RBX: 00007f6dc2496090 RCX: 00007f6dc223eec9 [ 89.503625][ T5847] RDX: 0000000000000001 RSI: 0000200000004380 RDI: 0000000000000003 [ 89.503641][ T5847] RBP: 00007f6dc0c7e090 R08: 0000000000000000 R09: 0000000000000000 [ 89.503657][ T5847] R10: 0000000020000011 R11: 0000000000000246 R12: 0000000000000001 [ 89.503671][ T5847] R13: 00007f6dc2496128 R14: 00007f6dc2496090 R15: 00007ffd361d5448 [ 89.503691][ T5847] [ 90.027030][ T5852] FAULT_INJECTION: forcing a failure. [ 90.027030][ T5852] name failslab, interval 1, probability 0, space 0, times 0 [ 90.039776][ T5852] CPU: 1 UID: 0 PID: 5852 Comm: syz.1.651 Not tainted syzkaller #0 PREEMPT(voluntary) [ 90.039808][ T5852] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 90.039822][ T5852] Call Trace: [ 90.039830][ T5852] [ 90.039840][ T5852] __dump_stack+0x1d/0x30 [ 90.039867][ T5852] dump_stack_lvl+0xe8/0x140 [ 90.039931][ T5852] dump_stack+0x15/0x1b [ 90.039955][ T5852] should_fail_ex+0x265/0x280 [ 90.039992][ T5852] should_failslab+0x8c/0xb0 [ 90.040027][ T5852] kmem_cache_alloc_node_noprof+0x57/0x320 [ 90.040070][ T5852] ? __alloc_skb+0x101/0x320 [ 90.040147][ T5852] __alloc_skb+0x101/0x320 [ 90.040177][ T5852] netlink_alloc_large_skb+0xba/0xf0 [ 90.040281][ T5852] netlink_sendmsg+0x3cf/0x6b0 [ 90.040322][ T5852] ? __pfx_netlink_sendmsg+0x10/0x10 [ 90.040466][ T5852] __sock_sendmsg+0x145/0x180 [ 90.040512][ T5852] ____sys_sendmsg+0x31e/0x4e0 [ 90.040555][ T5852] ___sys_sendmsg+0x17b/0x1d0 [ 90.040650][ T5852] __x64_sys_sendmsg+0xd4/0x160 [ 90.040695][ T5852] x64_sys_call+0x191e/0x2ff0 [ 90.040724][ T5852] do_syscall_64+0xd2/0x200 [ 90.040768][ T5852] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 90.040857][ T5852] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 90.040899][ T5852] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 90.040938][ T5852] RIP: 0033:0x7ff955d5eec9 [ 90.040959][ T5852] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 90.041046][ T5852] RSP: 002b:00007ff9547c7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 90.041072][ T5852] RAX: ffffffffffffffda RBX: 00007ff955fb5fa0 RCX: 00007ff955d5eec9 [ 90.041090][ T5852] RDX: 0000000000000000 RSI: 0000200000000000 RDI: 0000000000000003 [ 90.041107][ T5852] RBP: 00007ff9547c7090 R08: 0000000000000000 R09: 0000000000000000 [ 90.041168][ T5852] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 90.041181][ T5852] R13: 00007ff955fb6038 R14: 00007ff955fb5fa0 R15: 00007ffc0e2b2a28 [ 90.041209][ T5852] [ 90.311414][ T5867] __nla_validate_parse: 16 callbacks suppressed [ 90.311428][ T5867] netlink: 8 bytes leftover after parsing attributes in process `syz.2.657'. [ 90.347178][ T29] kauditd_printk_skb: 239 callbacks suppressed [ 90.347235][ T29] audit: type=1400 audit(1758677037.770:4436): avc: denied { read } for pid=5864 comm="syz.5.656" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 90.374551][ T29] audit: type=1400 audit(1758677037.790:4437): avc: denied { lock } for pid=5864 comm="syz.5.656" path="/" dev="configfs" ino=1153 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 90.474769][ T5877] vlan2: entered allmulticast mode [ 90.485271][ T29] audit: type=1326 audit(1758677037.900:4438): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5882 comm="syz.3.661" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6ef16eeec9 code=0x7ffc0000 [ 90.508779][ T29] audit: type=1326 audit(1758677037.900:4439): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5882 comm="syz.3.661" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6ef16eeec9 code=0x7ffc0000 [ 90.532396][ T29] audit: type=1326 audit(1758677037.900:4440): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5882 comm="syz.3.661" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6ef16eeec9 code=0x7ffc0000 [ 90.556036][ T29] audit: type=1326 audit(1758677037.900:4441): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5882 comm="syz.3.661" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6ef16eeec9 code=0x7ffc0000 [ 90.579558][ T29] audit: type=1326 audit(1758677037.900:4442): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5882 comm="syz.3.661" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6ef16eeec9 code=0x7ffc0000 [ 90.604281][ T29] audit: type=1326 audit(1758677037.900:4443): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5882 comm="syz.3.661" exe="/root/syz-executor" sig=0 arch=c000003e syscall=83 compat=0 ip=0x7f6ef16eeec9 code=0x7ffc0000 [ 90.627798][ T29] audit: type=1326 audit(1758677037.900:4444): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5882 comm="syz.3.661" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6ef16eeec9 code=0x7ffc0000 [ 90.651383][ T29] audit: type=1326 audit(1758677037.900:4445): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5882 comm="syz.3.661" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6ef16eeec9 code=0x7ffc0000 [ 90.702465][ T5886] lo speed is unknown, defaulting to 1000 [ 90.824595][ T5893] netlink: 96 bytes leftover after parsing attributes in process `syz.1.664'. [ 90.847839][ T5897] loop3: detected capacity change from 0 to 1024 [ 90.861099][ T5897] EXT4-fs: Ignoring removed orlov option [ 90.880647][ T5897] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 90.914647][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 90.963933][ T5909] netlink: 60 bytes leftover after parsing attributes in process `syz.1.670'. [ 90.981498][ T5906] netlink: 8 bytes leftover after parsing attributes in process `syz.3.669'. [ 90.994541][ T5912] FAULT_INJECTION: forcing a failure. [ 90.994541][ T5912] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 91.007971][ T5912] CPU: 1 UID: 0 PID: 5912 Comm: syz.1.671 Not tainted syzkaller #0 PREEMPT(voluntary) [ 91.008006][ T5912] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 91.008021][ T5912] Call Trace: [ 91.008027][ T5912] [ 91.008040][ T5912] __dump_stack+0x1d/0x30 [ 91.008062][ T5912] dump_stack_lvl+0xe8/0x140 [ 91.008081][ T5912] dump_stack+0x15/0x1b [ 91.008100][ T5912] should_fail_ex+0x265/0x280 [ 91.008131][ T5912] should_fail+0xb/0x20 [ 91.008175][ T5912] should_fail_usercopy+0x1a/0x20 [ 91.008285][ T5912] _copy_from_user+0x1c/0xb0 [ 91.008359][ T5912] ___sys_sendmsg+0xc1/0x1d0 [ 91.008423][ T5912] __x64_sys_sendmsg+0xd4/0x160 [ 91.008464][ T5912] x64_sys_call+0x191e/0x2ff0 [ 91.008492][ T5912] do_syscall_64+0xd2/0x200 [ 91.008584][ T5912] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 91.008609][ T5912] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 91.008646][ T5912] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 91.008674][ T5912] RIP: 0033:0x7ff955d5eec9 [ 91.008693][ T5912] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 91.008753][ T5912] RSP: 002b:00007ff9547c7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 91.008833][ T5912] RAX: ffffffffffffffda RBX: 00007ff955fb5fa0 RCX: 00007ff955d5eec9 [ 91.008849][ T5912] RDX: 0000000024040840 RSI: 00002000000001c0 RDI: 0000000000000003 [ 91.008873][ T5912] RBP: 00007ff9547c7090 R08: 0000000000000000 R09: 0000000000000000 [ 91.008889][ T5912] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 91.008904][ T5912] R13: 00007ff955fb6038 R14: 00007ff955fb5fa0 R15: 00007ffc0e2b2a28 [ 91.008924][ T5912] [ 91.218808][ T5917] loop5: detected capacity change from 0 to 512 [ 91.242198][ T5915] geneve2: entered promiscuous mode [ 91.247563][ T5915] geneve2: entered allmulticast mode [ 91.258274][ T5917] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 91.277377][ T5917] ext4 filesystem being mounted at /92/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 91.382550][ T4174] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 91.478157][ T5937] loop5: detected capacity change from 0 to 2048 [ 91.506602][ T5945] FAULT_INJECTION: forcing a failure. [ 91.506602][ T5945] name failslab, interval 1, probability 0, space 0, times 0 [ 91.519384][ T5945] CPU: 0 UID: 0 PID: 5945 Comm: syz.6.685 Not tainted syzkaller #0 PREEMPT(voluntary) [ 91.519416][ T5945] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 91.519433][ T5945] Call Trace: [ 91.519442][ T5945] [ 91.519451][ T5945] __dump_stack+0x1d/0x30 [ 91.519576][ T5945] dump_stack_lvl+0xe8/0x140 [ 91.519602][ T5945] dump_stack+0x15/0x1b [ 91.519623][ T5945] should_fail_ex+0x265/0x280 [ 91.519654][ T5945] should_failslab+0x8c/0xb0 [ 91.519686][ T5945] kmem_cache_alloc_noprof+0x50/0x310 [ 91.519763][ T5945] ? security_inode_alloc+0x37/0x100 [ 91.519890][ T5945] security_inode_alloc+0x37/0x100 [ 91.519927][ T5945] inode_init_always_gfp+0x4b7/0x500 [ 91.519961][ T5945] alloc_inode+0x58/0x170 [ 91.519989][ T5945] alloc_anon_inode+0x1e/0x170 [ 91.520070][ T5945] aio_setup_ring+0x91/0x760 [ 91.520105][ T5945] ioctx_alloc+0x2c4/0x4e0 [ 91.520140][ T5945] __se_sys_io_setup+0x6b/0x1b0 [ 91.520250][ T5945] __x64_sys_io_setup+0x31/0x40 [ 91.520313][ T5945] x64_sys_call+0x2eff/0x2ff0 [ 91.520341][ T5945] do_syscall_64+0xd2/0x200 [ 91.520422][ T5945] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 91.520454][ T5945] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 91.520524][ T5945] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 91.520554][ T5945] RIP: 0033:0x7f3d051deec9 [ 91.520573][ T5945] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 91.520596][ T5945] RSP: 002b:00007f3d03c47038 EFLAGS: 00000246 ORIG_RAX: 00000000000000ce [ 91.520725][ T5945] RAX: ffffffffffffffda RBX: 00007f3d05435fa0 RCX: 00007f3d051deec9 [ 91.520738][ T5945] RDX: 0000000000000000 RSI: 0000200000000680 RDI: 0000000000002004 [ 91.520749][ T5945] RBP: 00007f3d03c47090 R08: 0000000000000000 R09: 0000000000000000 [ 91.520785][ T5945] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 91.520801][ T5945] R13: 00007f3d05436038 R14: 00007f3d05435fa0 R15: 00007fff83c92028 [ 91.520887][ T5945] [ 91.731059][ T5936] netlink: 28 bytes leftover after parsing attributes in process `syz.2.681'. [ 91.737094][ T5937] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 91.811927][ T5937] netlink: 96 bytes leftover after parsing attributes in process `syz.5.678'. [ 91.847831][ T4174] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000900. [ 91.874125][ T5963] loop5: detected capacity change from 0 to 512 [ 91.920913][ T5963] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 91.943290][ T5963] ext4 filesystem being mounted at /94/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 91.969195][ T5971] loop3: detected capacity change from 0 to 1024 [ 92.003914][ T5971] EXT4-fs: Ignoring removed orlov option [ 92.024929][ T4174] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 92.050800][ T5971] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 92.091658][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 92.094130][ T5983] netlink: 14 bytes leftover after parsing attributes in process `syz.5.696'. [ 92.171758][ T5989] loop5: detected capacity change from 0 to 1024 [ 92.181111][ T5989] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 92.192145][ T5989] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 92.202673][ T5989] JBD2: no valid journal superblock found [ 92.208501][ T5989] EXT4-fs (loop5): Could not load journal inode [ 92.220148][ T5990] netlink: 8 bytes leftover after parsing attributes in process `syz.3.698'. [ 92.226224][ T5989] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 92.328488][ T5996] netlink: 96 bytes leftover after parsing attributes in process `syz.5.701'. [ 92.369014][ T6003] loop6: detected capacity change from 0 to 1024 [ 92.380646][ T6003] EXT4-fs: Ignoring removed orlov option [ 92.393516][ T6006] netlink: 8 bytes leftover after parsing attributes in process `syz.2.702'. [ 92.476270][ T6007] lo speed is unknown, defaulting to 1000 [ 92.482748][ T6003] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 92.589256][ T6021] loop3: detected capacity change from 0 to 1024 [ 92.593360][ T4689] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 92.614233][ T6021] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 92.625397][ T6021] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 92.636941][ T6021] JBD2: no valid journal superblock found [ 92.642719][ T6021] EXT4-fs (loop3): Could not load journal inode [ 92.659724][ T6021] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 92.742427][ T6033] loop6: detected capacity change from 0 to 1024 [ 92.770593][ T6033] EXT4-fs (loop6): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 92.781671][ T6033] EXT4-fs (loop6): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 92.811843][ T6040] loop3: detected capacity change from 0 to 1024 [ 92.817258][ T6033] JBD2: no valid journal superblock found [ 92.824007][ T6033] EXT4-fs (loop6): Could not load journal inode [ 92.838039][ T6040] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 92.849003][ T6040] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 92.878643][ T6033] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 92.879661][ T6040] JBD2: no valid journal superblock found [ 92.894144][ T6040] EXT4-fs (loop3): Could not load journal inode [ 93.020478][ T6060] bridge0: received packet on syz_tun with own address as source address (addr:aa:aa:aa:aa:aa:aa, vlan:0) [ 93.118469][ T6070] lo speed is unknown, defaulting to 1000 [ 93.190240][ T6076] loop6: detected capacity change from 0 to 1024 [ 93.200453][ T6076] EXT4-fs (loop6): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 93.211499][ T6076] EXT4-fs (loop6): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 93.223079][ T6076] JBD2: no valid journal superblock found [ 93.228908][ T6076] EXT4-fs (loop6): Could not load journal inode [ 93.246303][ T6076] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 93.353279][ T6085] loop6: detected capacity change from 0 to 1024 [ 93.365479][ T6085] EXT4-fs (loop6): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 93.376506][ T6085] EXT4-fs (loop6): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 93.394043][ T6085] JBD2: no valid journal superblock found [ 93.399993][ T6085] EXT4-fs (loop6): Could not load journal inode [ 93.415090][ T6085] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 93.475899][ T6094] loop3: detected capacity change from 0 to 1024 [ 93.506571][ T6094] EXT4-fs: Ignoring removed orlov option [ 93.540226][ T6094] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 93.580959][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 93.720795][ T6111] netlink: 'syz.1.744': attribute type 5 has an invalid length. [ 93.733227][ T1755] netdevsim netdevsim1 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 93.744287][ T1755] netdevsim netdevsim1 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 93.820133][ T1755] netdevsim netdevsim1 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 93.858724][ T1755] netdevsim netdevsim1 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 93.912573][ T6130] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 93.953689][ T6138] lo speed is unknown, defaulting to 1000 [ 94.038362][ T4660] IPVS: starting estimator thread 0... [ 94.074457][ T6146] bridge0: port 3(syz_tun) entered blocking state [ 94.081073][ T6146] bridge0: port 3(syz_tun) entered disabled state [ 94.089306][ T6146] syz_tun: entered allmulticast mode [ 94.095206][ T6146] syz_tun: entered promiscuous mode [ 94.115972][ T6146] bridge0: port 3(syz_tun) entered blocking state [ 94.122470][ T6146] bridge0: port 3(syz_tun) entered forwarding state [ 94.144124][ T6162] loop3: detected capacity change from 0 to 1024 [ 94.146262][ T6152] IPVS: using max 2016 ests per chain, 100800 per kthread [ 94.173871][ T6162] EXT4-fs: Ignoring removed orlov option [ 94.201992][ T6165] bridge0: received packet on syz_tun with own address as source address (addr:aa:aa:aa:aa:aa:aa, vlan:0) [ 94.241188][ T3409] IPVS: starting estimator thread 0... [ 94.251576][ T6162] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 94.312482][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 94.337297][ T6170] IPVS: using max 2208 ests per chain, 110400 per kthread [ 94.353700][ T6179] loop6: detected capacity change from 0 to 1024 [ 94.427471][ T6179] EXT4-fs (loop6): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 94.438404][ T6179] EXT4-fs (loop6): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 94.465644][ T6179] JBD2: no valid journal superblock found [ 94.471586][ T6179] EXT4-fs (loop6): Could not load journal inode [ 94.515502][ T6179] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 94.725246][ T6208] loop6: detected capacity change from 0 to 1024 [ 94.735666][ T6208] EXT4-fs: Ignoring removed orlov option [ 94.791401][ T6208] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 94.810784][ T6213] lo speed is unknown, defaulting to 1000 [ 94.827274][ T4689] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 94.867128][ T6222] loop5: detected capacity change from 0 to 1024 [ 94.878755][ T6222] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 94.889846][ T6222] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 94.928194][ T6222] JBD2: no valid journal superblock found [ 94.934000][ T6222] EXT4-fs (loop5): Could not load journal inode [ 94.956092][ T6216] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 95.415727][ T6288] __nla_validate_parse: 32 callbacks suppressed [ 95.415747][ T6288] netlink: 14 bytes leftover after parsing attributes in process `syz.2.806'. [ 95.437887][ T29] kauditd_printk_skb: 484 callbacks suppressed [ 95.437903][ T29] audit: type=1326 audit(1758677042.860:4930): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6287 comm="syz.2.806" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6dc223eec9 code=0x7ffc0000 [ 95.450895][ T6277] netlink: 8 bytes leftover after parsing attributes in process `syz.5.802'. [ 95.470905][ T29] audit: type=1326 audit(1758677042.890:4931): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6287 comm="syz.2.806" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6dc223eec9 code=0x7ffc0000 [ 95.499862][ T29] audit: type=1326 audit(1758677042.890:4932): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6287 comm="syz.2.806" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6dc223eec9 code=0x7ffc0000 [ 95.523612][ T29] audit: type=1326 audit(1758677042.890:4933): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6287 comm="syz.2.806" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6dc223eec9 code=0x7ffc0000 [ 95.547585][ T29] audit: type=1326 audit(1758677042.890:4934): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6287 comm="syz.2.806" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6dc223eec9 code=0x7ffc0000 [ 95.571027][ T29] audit: type=1326 audit(1758677042.890:4935): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6287 comm="syz.2.806" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6dc223eec9 code=0x7ffc0000 [ 95.594464][ T29] audit: type=1326 audit(1758677042.890:4936): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6287 comm="syz.2.806" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6dc223eec9 code=0x7ffc0000 [ 95.618011][ T29] audit: type=1326 audit(1758677042.890:4937): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6287 comm="syz.2.806" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6dc223eec9 code=0x7ffc0000 [ 95.641355][ T29] audit: type=1326 audit(1758677042.890:4938): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6287 comm="syz.2.806" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6dc223eec9 code=0x7ffc0000 [ 95.665058][ T29] audit: type=1326 audit(1758677042.890:4939): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6287 comm="syz.2.806" exe="/root/syz-executor" sig=0 arch=c000003e syscall=162 compat=0 ip=0x7f6dc223eec9 code=0x7ffc0000 [ 95.707614][ T6295] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 95.714389][ T6293] lo speed is unknown, defaulting to 1000 [ 95.889331][ T6298] netlink: 8 bytes leftover after parsing attributes in process `syz.2.809'. [ 96.010918][ T6310] lo: entered promiscuous mode [ 96.074716][ T6310] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 96.090189][ T4660] lo speed is unknown, defaulting to 1000 [ 96.096147][ T4660] syz2: Port: 1 Link DOWN [ 96.101062][ T4660] lo speed is unknown, defaulting to 1000 [ 96.134841][ T6319] 8021q: VLANs not supported on ipvlan0 [ 96.212216][ T6328] FAULT_INJECTION: forcing a failure. [ 96.212216][ T6328] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 96.225343][ T6328] CPU: 1 UID: 0 PID: 6328 Comm: syz.2.820 Not tainted syzkaller #0 PREEMPT(voluntary) [ 96.225376][ T6328] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 96.225392][ T6328] Call Trace: [ 96.225427][ T6328] [ 96.225435][ T6328] __dump_stack+0x1d/0x30 [ 96.225456][ T6328] dump_stack_lvl+0xe8/0x140 [ 96.225475][ T6328] dump_stack+0x15/0x1b [ 96.225494][ T6328] should_fail_ex+0x265/0x280 [ 96.225540][ T6328] should_fail+0xb/0x20 [ 96.225564][ T6328] should_fail_usercopy+0x1a/0x20 [ 96.225597][ T6328] _copy_from_user+0x1c/0xb0 [ 96.225637][ T6328] snd_seq_ioctl+0x127/0x2e0 [ 96.225705][ T6328] ? __pfx_snd_seq_ioctl+0x10/0x10 [ 96.225735][ T6328] __se_sys_ioctl+0xce/0x140 [ 96.225760][ T6328] __x64_sys_ioctl+0x43/0x50 [ 96.225788][ T6328] x64_sys_call+0x1816/0x2ff0 [ 96.225830][ T6328] do_syscall_64+0xd2/0x200 [ 96.225909][ T6328] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 96.225940][ T6328] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 96.225979][ T6328] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 96.226036][ T6328] RIP: 0033:0x7f6dc223eec9 [ 96.226053][ T6328] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 96.226073][ T6328] RSP: 002b:00007f6dc0c9f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 96.226095][ T6328] RAX: ffffffffffffffda RBX: 00007f6dc2495fa0 RCX: 00007f6dc223eec9 [ 96.226110][ T6328] RDX: 0000200000000300 RSI: 0000000040505330 RDI: 0000000000000003 [ 96.226125][ T6328] RBP: 00007f6dc0c9f090 R08: 0000000000000000 R09: 0000000000000000 [ 96.226139][ T6328] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 96.226176][ T6328] R13: 00007f6dc2496038 R14: 00007f6dc2495fa0 R15: 00007ffd361d5448 [ 96.226200][ T6328] [ 96.507645][ T6336] netlink: 8 bytes leftover after parsing attributes in process `syz.3.823'. [ 96.582019][ T6346] lo speed is unknown, defaulting to 1000 [ 96.603339][ T6353] netlink: 28 bytes leftover after parsing attributes in process `syz.1.828'. [ 96.671859][ T6356] netlink: 28 bytes leftover after parsing attributes in process `syz.3.830'. [ 96.692231][ T6353] netlink: 8 bytes leftover after parsing attributes in process `syz.1.828'. [ 96.698894][ T6364] bridge0: received packet on syz_tun with own address as source address (addr:aa:aa:aa:aa:aa:aa, vlan:0) [ 96.701198][ T6353] netlink: 8 bytes leftover after parsing attributes in process `syz.1.828'. [ 96.762552][ T6366] netlink: 8 bytes leftover after parsing attributes in process `syz.3.831'. [ 96.834072][ T6374] netlink: 4 bytes leftover after parsing attributes in process `syz.3.833'. [ 97.339220][ T6416] lo speed is unknown, defaulting to 1000 [ 97.719332][ T6468] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 97.760306][ T6469] infiniband !yz!: set active [ 97.765055][ T6469] infiniband !yz!: added team_slave_0 [ 97.811348][ T6469] RDS/IB: !yz!: added [ 97.822617][ T6469] smc: adding ib device !yz! with port count 1 [ 97.842253][ T6469] smc: ib device !yz! port 1 has pnetid [ 98.281123][ T6500] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=6500 comm=syz.1.879 [ 98.434829][ T6511] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 98.759953][ T6532] bridge0: trying to set multicast query interval below minimum, setting to 100 (1000ms) [ 98.770783][ T6532] bridge0: port 3(syz_tun) entered disabled state [ 98.777390][ T6532] bridge0: port 2(bridge_slave_1) entered disabled state [ 98.784637][ T6532] bridge0: port 1(bridge_slave_0) entered disabled state [ 98.878096][ T6532] SELinux: failed to load policy [ 98.949261][ T6536] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 99.036794][ T6532] loop6: detected capacity change from 0 to 8192 [ 99.061781][ T6532] vfat: Unknown parameter '1844674407370955161501777777777777777777777' [ 99.267408][ T6575] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 99.313510][ T6578] loop6: detected capacity change from 0 to 1024 [ 99.322702][ T6578] EXT4-fs (loop6): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 99.333778][ T6578] EXT4-fs (loop6): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 99.347510][ T6578] JBD2: no valid journal superblock found [ 99.353281][ T6578] EXT4-fs (loop6): Could not load journal inode [ 99.372444][ T6578] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 100.053728][ T6593] netlink: 'syz.2.916': attribute type 10 has an invalid length. [ 100.066175][ T6593] team0: Port device dummy0 added [ 100.072877][ T6593] netlink: 'syz.2.916': attribute type 10 has an invalid length. [ 100.082820][ T6593] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 100.098772][ T6593] team0: Failed to send options change via netlink (err -105) [ 100.106742][ T6593] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 100.119522][ T6593] team0: Port device dummy0 removed [ 100.135180][ T6593] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 100.364465][ T6617] loop5: detected capacity change from 0 to 1024 [ 100.396116][ T6623] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 100.397959][ T6624] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 100.428562][ T6617] EXT4-fs: Ignoring removed orlov option [ 100.446230][ T6617] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 100.463104][ T29] kauditd_printk_skb: 295 callbacks suppressed [ 100.463121][ T29] audit: type=1400 audit(1758677047.890:5235): avc: denied { unmount } for pid=3315 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 100.537281][ T29] audit: type=1326 audit(1758677047.920:5236): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6612 comm="syz.1.923" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff955d5eec9 code=0x7ffc0000 [ 100.537867][ T4174] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.560761][ T29] audit: type=1326 audit(1758677047.930:5237): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6612 comm="syz.1.923" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff955d5eec9 code=0x7ffc0000 [ 100.571049][ T6620] loop6: detected capacity change from 0 to 128 [ 100.634836][ T29] audit: type=1400 audit(1758677048.050:5238): avc: denied { mount } for pid=6618 comm="syz.6.927" name="/" dev="loop6" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 100.657575][ T6633] __nla_validate_parse: 20 callbacks suppressed [ 100.657592][ T6633] netlink: 14 bytes leftover after parsing attributes in process `syz.2.931'. [ 100.693246][ T29] audit: type=1326 audit(1758677048.100:5239): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6630 comm="syz.2.931" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6dc223eec9 code=0x7ffc0000 [ 100.693294][ T29] audit: type=1326 audit(1758677048.100:5240): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6630 comm="syz.2.931" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6dc223eec9 code=0x7ffc0000 [ 100.693335][ T29] audit: type=1326 audit(1758677048.100:5241): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6630 comm="syz.2.931" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6dc223eec9 code=0x7ffc0000 [ 100.693390][ T29] audit: type=1326 audit(1758677048.100:5242): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6630 comm="syz.2.931" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6dc223eec9 code=0x7ffc0000 [ 100.693427][ T29] audit: type=1326 audit(1758677048.100:5243): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6630 comm="syz.2.931" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6dc223eec9 code=0x7ffc0000 [ 100.693464][ T29] audit: type=1326 audit(1758677048.100:5244): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6630 comm="syz.2.931" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6dc223eec9 code=0x7ffc0000 [ 100.726026][ T6636] netlink: 12 bytes leftover after parsing attributes in process `syz.5.929'. [ 100.732049][ T6636] loop5: detected capacity change from 0 to 512 [ 100.740964][ T6637] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 100.755992][ T6636] EXT4-fs (loop5): bad geometry: block count 2048 exceeds size of device (128 blocks) [ 100.932899][ T6648] netlink: 8 bytes leftover after parsing attributes in process `syz.6.932'. [ 100.991071][ T6651] netlink: 96 bytes leftover after parsing attributes in process `syz.5.935'. [ 101.072128][ T6654] syz.5.937 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 101.102277][ T6659] loop6: detected capacity change from 0 to 1024 [ 101.109926][ T6654] loop5: detected capacity change from 0 to 128 [ 101.116456][ T6659] EXT4-fs: Ignoring removed orlov option [ 101.123596][ T6654] FAT-fs (loop5): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 101.156500][ T6654] FAT-fs (loop5): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 101.174250][ T6659] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 101.222662][ T4689] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.237495][ T6668] netlink: 14 bytes leftover after parsing attributes in process `syz.5.941'. [ 101.273236][ T6668] loop5: detected capacity change from 0 to 1024 [ 101.282346][ T6668] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 101.293564][ T6668] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 101.346084][ T6668] JBD2: no valid journal superblock found [ 101.351931][ T6668] EXT4-fs (loop5): Could not load journal inode [ 101.377113][ T6668] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 101.447327][ T6675] loop5: detected capacity change from 0 to 2048 [ 101.486635][ T3297] loop5: p1 < > p4 [ 101.506674][ T3297] loop5: p4 size 8388608 extends beyond EOD, truncated [ 101.521888][ T6675] loop5: p1 < > p4 [ 101.534952][ T6684] netlink: 8 bytes leftover after parsing attributes in process `syz.6.946'. [ 101.546630][ T6675] loop5: p4 size 8388608 extends beyond EOD, truncated [ 101.645481][ T6688] lo speed is unknown, defaulting to 1000 [ 101.657735][ T3297] udevd[3297]: inotify_add_watch(7, /dev/loop5p4, 10) failed: No such file or directory [ 101.667429][ T5645] udevd[5645]: inotify_add_watch(7, /dev/loop5p1, 10) failed: No such file or directory [ 101.712478][ T5645] udevd[5645]: inotify_add_watch(7, /dev/loop5p1, 10) failed: No such file or directory [ 101.837735][ T3297] udevd[3297]: inotify_add_watch(7, /dev/loop5p4, 10) failed: No such file or directory [ 101.902579][ T6710] FAULT_INJECTION: forcing a failure. [ 101.902579][ T6710] name failslab, interval 1, probability 0, space 0, times 0 [ 101.915394][ T6710] CPU: 0 UID: 0 PID: 6710 Comm: syz.2.956 Not tainted syzkaller #0 PREEMPT(voluntary) [ 101.915422][ T6710] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 101.915502][ T6710] Call Trace: [ 101.915511][ T6710] [ 101.915576][ T6710] __dump_stack+0x1d/0x30 [ 101.915603][ T6710] dump_stack_lvl+0xe8/0x140 [ 101.915627][ T6710] dump_stack+0x15/0x1b [ 101.915644][ T6710] should_fail_ex+0x265/0x280 [ 101.915699][ T6710] should_failslab+0x8c/0xb0 [ 101.915737][ T6710] __kmalloc_noprof+0xa5/0x3e0 [ 101.915774][ T6710] ? bpf_test_init+0xa9/0x160 [ 101.915809][ T6710] bpf_test_init+0xa9/0x160 [ 101.915913][ T6710] bpf_prog_test_run_flow_dissector+0x12c/0x340 [ 101.916006][ T6710] ? kstrtouint+0x76/0xc0 [ 101.916043][ T6710] ? __pfx_bpf_prog_test_run_flow_dissector+0x10/0x10 [ 101.916098][ T6710] bpf_prog_test_run+0x22a/0x390 [ 101.916213][ T6710] __sys_bpf+0x4b9/0x7b0 [ 101.916257][ T6710] __x64_sys_bpf+0x41/0x50 [ 101.916289][ T6710] x64_sys_call+0x2aea/0x2ff0 [ 101.916316][ T6710] do_syscall_64+0xd2/0x200 [ 101.916351][ T6710] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 101.916375][ T6710] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 101.916413][ T6710] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 101.916491][ T6710] RIP: 0033:0x7f6dc223eec9 [ 101.916506][ T6710] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 101.916528][ T6710] RSP: 002b:00007f6dc0c9f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 101.916551][ T6710] RAX: ffffffffffffffda RBX: 00007f6dc2495fa0 RCX: 00007f6dc223eec9 [ 101.916567][ T6710] RDX: 0000000000000050 RSI: 0000200000000580 RDI: 000000000000000a [ 101.916582][ T6710] RBP: 00007f6dc0c9f090 R08: 0000000000000000 R09: 0000000000000000 [ 101.916673][ T6710] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 101.916685][ T6710] R13: 00007f6dc2496038 R14: 00007f6dc2495fa0 R15: 00007ffd361d5448 [ 101.916709][ T6710] [ 102.283722][ T6717] netlink: 8 bytes leftover after parsing attributes in process `syz.1.959'. [ 102.372506][ T6722] netlink: 14 bytes leftover after parsing attributes in process `syz.2.960'. [ 102.459990][ T6732] netlink: 24 bytes leftover after parsing attributes in process `syz.1.965'. [ 102.518791][ T6735] netlink: 28 bytes leftover after parsing attributes in process `syz.6.962'. [ 102.539280][ T6738] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 102.804491][ T6759] lo speed is unknown, defaulting to 1000 [ 102.965482][ T6771] lo speed is unknown, defaulting to 1000 [ 103.768567][ T6791] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 103.827362][ T6804] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 103.889576][ T6808] lo speed is unknown, defaulting to 1000 [ 104.066888][ T6825] 9pnet_fd: Insufficient options for proto=fd [ 104.422273][ T6849] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 104.812896][ T6865] bridge0: received packet on syz_tun with own address as source address (addr:aa:aa:aa:aa:aa:aa, vlan:0) [ 104.958470][ T6869] netlink: 'syz.1.1006': attribute type 10 has an invalid length. [ 104.987366][ T6869] team0: Port device dummy0 added [ 104.998833][ T6869] netlink: 'syz.1.1006': attribute type 10 has an invalid length. [ 105.008279][ T6869] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 105.022537][ T6869] team0: Failed to send options change via netlink (err -105) [ 105.034051][ T6869] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 105.055426][ T6869] team0: Port device dummy0 removed [ 105.088349][ T6869] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 105.275914][ T6888] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 105.555475][ T29] kauditd_printk_skb: 374 callbacks suppressed [ 105.555490][ T29] audit: type=1326 audit(1758677052.970:5619): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6911 comm="syz.3.1025" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6ef16eeec9 code=0x7ffc0000 [ 105.590131][ T29] audit: type=1326 audit(1758677052.970:5620): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6911 comm="syz.3.1025" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6ef16eeec9 code=0x7ffc0000 [ 105.616850][ T29] audit: type=1326 audit(1758677053.040:5621): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6911 comm="syz.3.1025" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6ef16eeec9 code=0x7ffc0000 [ 105.643138][ T29] audit: type=1326 audit(1758677053.070:5622): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6911 comm="syz.3.1025" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6ef16eeec9 code=0x7ffc0000 [ 105.666699][ T29] audit: type=1326 audit(1758677053.070:5623): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6911 comm="syz.3.1025" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6ef16eeec9 code=0x7ffc0000 [ 105.690159][ T29] audit: type=1326 audit(1758677053.070:5624): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6911 comm="syz.3.1025" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6ef16eeec9 code=0x7ffc0000 [ 105.713685][ T29] audit: type=1326 audit(1758677053.070:5625): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6911 comm="syz.3.1025" exe="/root/syz-executor" sig=0 arch=c000003e syscall=100 compat=0 ip=0x7f6ef16eeec9 code=0x7ffc0000 [ 105.737520][ T29] audit: type=1326 audit(1758677053.070:5626): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6911 comm="syz.3.1025" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6ef16eeec9 code=0x7ffc0000 [ 105.761072][ T29] audit: type=1326 audit(1758677053.070:5627): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6911 comm="syz.3.1025" exe="/root/syz-executor" sig=0 arch=c000003e syscall=209 compat=0 ip=0x7f6ef16eeec9 code=0x7ffc0000 [ 105.803857][ T6912] hsr0: entered promiscuous mode [ 105.839507][ T6912] __nla_validate_parse: 11 callbacks suppressed [ 105.839522][ T6912] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1025'. [ 105.871404][ T29] audit: type=1326 audit(1758677053.220:5628): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6911 comm="syz.3.1025" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6ef16eeec9 code=0x7ffc0000 [ 105.895877][ T6912] hsr_slave_0: left promiscuous mode [ 105.903233][ T6912] hsr_slave_1: left promiscuous mode [ 105.910766][ T6912] hsr0 (unregistering): left promiscuous mode [ 106.050202][ T6944] netlink: 14 bytes leftover after parsing attributes in process `syz.3.1038'. [ 106.129410][ T6951] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 106.136924][ T6954] bridge0: received packet on syz_tun with own address as source address (addr:aa:aa:aa:aa:aa:aa, vlan:0) [ 106.161115][ T6953] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1041'. [ 106.247103][ T6970] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1046'. [ 106.278030][ T6972] FAULT_INJECTION: forcing a failure. [ 106.278030][ T6972] name failslab, interval 1, probability 0, space 0, times 0 [ 106.291168][ T6972] CPU: 1 UID: 0 PID: 6972 Comm: syz.3.1047 Not tainted syzkaller #0 PREEMPT(voluntary) [ 106.291214][ T6972] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 106.291226][ T6972] Call Trace: [ 106.291232][ T6972] [ 106.291239][ T6972] __dump_stack+0x1d/0x30 [ 106.291314][ T6972] dump_stack_lvl+0xe8/0x140 [ 106.291332][ T6972] dump_stack+0x15/0x1b [ 106.291346][ T6972] should_fail_ex+0x265/0x280 [ 106.291406][ T6972] should_failslab+0x8c/0xb0 [ 106.291427][ T6972] kmem_cache_alloc_node_noprof+0x57/0x320 [ 106.291452][ T6972] ? __alloc_skb+0x101/0x320 [ 106.291542][ T6972] __alloc_skb+0x101/0x320 [ 106.291581][ T6972] netlink_alloc_large_skb+0xba/0xf0 [ 106.291621][ T6972] netlink_sendmsg+0x3cf/0x6b0 [ 106.291661][ T6972] ? __pfx_netlink_sendmsg+0x10/0x10 [ 106.291697][ T6972] __sock_sendmsg+0x145/0x180 [ 106.291759][ T6972] ____sys_sendmsg+0x345/0x4e0 [ 106.291842][ T6972] ___sys_sendmsg+0x17b/0x1d0 [ 106.291887][ T6972] __sys_sendmmsg+0x178/0x300 [ 106.291976][ T6972] __x64_sys_sendmmsg+0x57/0x70 [ 106.292005][ T6972] x64_sys_call+0x1c4a/0x2ff0 [ 106.292023][ T6972] do_syscall_64+0xd2/0x200 [ 106.292091][ T6972] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 106.292112][ T6972] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 106.292138][ T6972] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 106.292195][ T6972] RIP: 0033:0x7f6ef16eeec9 [ 106.292210][ T6972] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 106.292226][ T6972] RSP: 002b:00007f6ef014f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 106.292243][ T6972] RAX: ffffffffffffffda RBX: 00007f6ef1945fa0 RCX: 00007f6ef16eeec9 [ 106.292254][ T6972] RDX: 040000000000009f RSI: 00002000000002c0 RDI: 0000000000000003 [ 106.292265][ T6972] RBP: 00007f6ef014f090 R08: 0000000000000000 R09: 0000000000000000 [ 106.292334][ T6972] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 106.292344][ T6972] R13: 00007f6ef1946038 R14: 00007f6ef1945fa0 R15: 00007ffd232fac98 [ 106.292364][ T6972] [ 106.561147][ T6985] netlink: 14 bytes leftover after parsing attributes in process `syz.3.1052'. [ 106.630562][ T6985] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 106.662333][ T6995] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 106.671642][ T6995] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 107.223109][ T7023] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1066'. [ 107.370437][ T7027] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1068'. [ 107.381554][ T7027] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1068'. [ 107.390597][ T7027] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1068'. [ 107.615956][ T7046] netlink: 28 bytes leftover after parsing attributes in process `syz.5.1076'. [ 107.810661][ T7065] hsr0: entered promiscuous mode [ 107.827974][ T7065] IPv4: Oversized IP packet from 127.202.26.0 [ 107.838501][ T7065] hsr_slave_0: left promiscuous mode [ 107.844450][ T7065] hsr_slave_1: left promiscuous mode [ 107.853481][ T7065] hsr0 (unregistering): left promiscuous mode [ 108.006742][ T7076] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 108.215697][ T7090] FAULT_INJECTION: forcing a failure. [ 108.215697][ T7090] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 108.228858][ T7090] CPU: 1 UID: 0 PID: 7090 Comm: syz.1.1092 Not tainted syzkaller #0 PREEMPT(voluntary) [ 108.228928][ T7090] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 108.228940][ T7090] Call Trace: [ 108.228947][ T7090] [ 108.229012][ T7090] __dump_stack+0x1d/0x30 [ 108.229039][ T7090] dump_stack_lvl+0xe8/0x140 [ 108.229064][ T7090] dump_stack+0x15/0x1b [ 108.229080][ T7090] should_fail_ex+0x265/0x280 [ 108.229180][ T7090] should_fail+0xb/0x20 [ 108.229203][ T7090] should_fail_usercopy+0x1a/0x20 [ 108.229309][ T7090] _copy_from_user+0x1c/0xb0 [ 108.229349][ T7090] __copy_msghdr+0x244/0x300 [ 108.229394][ T7090] ___sys_sendmsg+0x109/0x1d0 [ 108.229447][ T7090] __x64_sys_sendmsg+0xd4/0x160 [ 108.229486][ T7090] x64_sys_call+0x191e/0x2ff0 [ 108.229508][ T7090] do_syscall_64+0xd2/0x200 [ 108.229661][ T7090] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 108.229690][ T7090] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 108.229796][ T7090] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 108.229817][ T7090] RIP: 0033:0x7ff955d5eec9 [ 108.229889][ T7090] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 108.229913][ T7090] RSP: 002b:00007ff9547c7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 108.229935][ T7090] RAX: ffffffffffffffda RBX: 00007ff955fb5fa0 RCX: 00007ff955d5eec9 [ 108.229968][ T7090] RDX: 0000000000000000 RSI: 00002000000005c0 RDI: 0000000000000003 [ 108.229980][ T7090] RBP: 00007ff9547c7090 R08: 0000000000000000 R09: 0000000000000000 [ 108.229991][ T7090] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 108.230004][ T7090] R13: 00007ff955fb6038 R14: 00007ff955fb5fa0 R15: 00007ffc0e2b2a28 [ 108.230029][ T7090] [ 108.678979][ T7117] lo speed is unknown, defaulting to 1000 [ 109.328067][ T7146] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 109.389280][ T7158] lo speed is unknown, defaulting to 1000 [ 110.182803][ T7224] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 110.272758][ T7228] FAULT_INJECTION: forcing a failure. [ 110.272758][ T7228] name failslab, interval 1, probability 0, space 0, times 0 [ 110.285553][ T7228] CPU: 0 UID: 0 PID: 7228 Comm: syz.3.1141 Not tainted syzkaller #0 PREEMPT(voluntary) [ 110.285584][ T7228] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 110.285600][ T7228] Call Trace: [ 110.285609][ T7228] [ 110.285620][ T7228] __dump_stack+0x1d/0x30 [ 110.285670][ T7228] dump_stack_lvl+0xe8/0x140 [ 110.285689][ T7228] dump_stack+0x15/0x1b [ 110.285704][ T7228] should_fail_ex+0x265/0x280 [ 110.285728][ T7228] should_failslab+0x8c/0xb0 [ 110.285777][ T7228] kmem_cache_alloc_noprof+0x50/0x310 [ 110.285812][ T7228] ? ep_insert+0x13c/0xdb0 [ 110.285849][ T7228] ep_insert+0x13c/0xdb0 [ 110.285879][ T7228] ? proc_fail_nth_write+0x13b/0x160 [ 110.285925][ T7228] ? __rcu_read_unlock+0x4f/0x70 [ 110.285959][ T7228] do_epoll_ctl+0x686/0x8a0 [ 110.286051][ T7228] __x64_sys_epoll_ctl+0xcb/0x100 [ 110.286088][ T7228] x64_sys_call+0x706/0x2ff0 [ 110.286115][ T7228] do_syscall_64+0xd2/0x200 [ 110.286198][ T7228] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 110.286261][ T7228] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 110.286323][ T7228] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 110.286350][ T7228] RIP: 0033:0x7f6ef16eeec9 [ 110.286369][ T7228] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 110.286392][ T7228] RSP: 002b:00007f6ef014f038 EFLAGS: 00000246 ORIG_RAX: 00000000000000e9 [ 110.286416][ T7228] RAX: ffffffffffffffda RBX: 00007f6ef1945fa0 RCX: 00007f6ef16eeec9 [ 110.286566][ T7228] RDX: 0000000000000003 RSI: 0000000000000001 RDI: 0000000000000004 [ 110.286582][ T7228] RBP: 00007f6ef014f090 R08: 0000000000000000 R09: 0000000000000000 [ 110.286598][ T7228] R10: 0000200000000100 R11: 0000000000000246 R12: 0000000000000001 [ 110.286613][ T7228] R13: 00007f6ef1946038 R14: 00007f6ef1945fa0 R15: 00007ffd232fac98 [ 110.286637][ T7228] [ 110.511781][ T7231] lo speed is unknown, defaulting to 1000 [ 110.797760][ T29] kauditd_printk_skb: 270 callbacks suppressed [ 110.797775][ T29] audit: type=1400 audit(1758677058.220:5899): avc: denied { setopt } for pid=7256 comm="syz.5.1153" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 110.855676][ T7261] __nla_validate_parse: 16 callbacks suppressed [ 110.855697][ T7261] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1151'. [ 110.934466][ T7261] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1151'. [ 110.943495][ T7261] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1151'. [ 111.111268][ T29] audit: type=1326 audit(1758677058.530:5900): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7286 comm="syz.6.1163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d051deec9 code=0x7ffc0000 [ 111.135326][ T29] audit: type=1326 audit(1758677058.530:5901): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7286 comm="syz.6.1163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d051deec9 code=0x7ffc0000 [ 111.136260][ T7282] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1161'. [ 111.177087][ T29] audit: type=1326 audit(1758677058.590:5902): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7286 comm="syz.6.1163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3d051deec9 code=0x7ffc0000 [ 111.177803][ T7282] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1161'. [ 111.200779][ T29] audit: type=1326 audit(1758677058.590:5903): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7286 comm="syz.6.1163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d051deec9 code=0x7ffc0000 [ 111.200843][ T29] audit: type=1326 audit(1758677058.590:5904): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7286 comm="syz.6.1163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d051deec9 code=0x7ffc0000 [ 111.209909][ T7282] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1161'. [ 111.233322][ T29] audit: type=1326 audit(1758677058.600:5905): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7286 comm="syz.6.1163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3d051deec9 code=0x7ffc0000 [ 111.233357][ T29] audit: type=1326 audit(1758677058.600:5906): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7286 comm="syz.6.1163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d051deec9 code=0x7ffc0000 [ 111.312840][ T29] audit: type=1326 audit(1758677058.600:5907): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7286 comm="syz.6.1163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d051deec9 code=0x7ffc0000 [ 111.336298][ T29] audit: type=1326 audit(1758677058.600:5908): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7286 comm="syz.6.1163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=100 compat=0 ip=0x7f3d051deec9 code=0x7ffc0000 [ 111.380951][ T7290] netlink: 96 bytes leftover after parsing attributes in process `syz.3.1164'. [ 111.414325][ T7292] netlink: 14 bytes leftover after parsing attributes in process `syz.3.1165'. [ 111.477886][ T7292] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 111.669216][ T7314] netlink: 96 bytes leftover after parsing attributes in process `syz.1.1175'. [ 111.715631][ T7317] FAULT_INJECTION: forcing a failure. [ 111.715631][ T7317] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 111.728944][ T7317] CPU: 1 UID: 0 PID: 7317 Comm: Not tainted syzkaller #0 PREEMPT(voluntary) [ 111.728971][ T7317] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 111.728993][ T7317] Call Trace: [ 111.729001][ T7317] [ 111.729011][ T7317] __dump_stack+0x1d/0x30 [ 111.729037][ T7317] dump_stack_lvl+0xe8/0x140 [ 111.729063][ T7317] dump_stack+0x15/0x1b [ 111.729159][ T7317] should_fail_ex+0x265/0x280 [ 111.729191][ T7317] should_fail+0xb/0x20 [ 111.729216][ T7317] should_fail_usercopy+0x1a/0x20 [ 111.729267][ T7317] strncpy_from_user+0x25/0x230 [ 111.729366][ T7317] ? kmem_cache_alloc_noprof+0x186/0x310 [ 111.729401][ T7317] ? getname_flags+0x80/0x3b0 [ 111.729436][ T7317] getname_flags+0xae/0x3b0 [ 111.729514][ T7317] user_path_at+0x28/0x130 [ 111.729552][ T7317] __se_sys_mount+0x25b/0x2e0 [ 111.729652][ T7317] ? fput+0x8f/0xc0 [ 111.729694][ T7317] __x64_sys_mount+0x67/0x80 [ 111.729765][ T7317] x64_sys_call+0x2b4d/0x2ff0 [ 111.729792][ T7317] do_syscall_64+0xd2/0x200 [ 111.729909][ T7317] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 111.729933][ T7317] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 111.729965][ T7317] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 111.730013][ T7317] RIP: 0033:0x7ff955d5eec9 [ 111.730028][ T7317] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 111.730045][ T7317] RSP: 002b:00007ff9547c7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 111.730146][ T7317] RAX: ffffffffffffffda RBX: 00007ff955fb5fa0 RCX: 00007ff955d5eec9 [ 111.730158][ T7317] RDX: 0000000000000000 RSI: 0000200000000000 RDI: 0000000000000000 [ 111.730174][ T7317] RBP: 00007ff9547c7090 R08: 0000000000000000 R09: 0000000000000000 [ 111.730240][ T7317] R10: 000000000000000a R11: 0000000000000246 R12: 0000000000000001 [ 111.730252][ T7317] R13: 00007ff955fb6038 R14: 00007ff955fb5fa0 R15: 00007ffc0e2b2a28 [ 111.730272][ T7317] [ 111.945283][ T7320] netlink: 14 bytes leftover after parsing attributes in process `syz.2.1177'. [ 112.031908][ T7320] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 112.096092][ T7330] syz_tun: Device is already in use. [ 112.177254][ T7344] 9pnet_fd: Insufficient options for proto=fd [ 112.406608][ T7366] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 112.512644][ T7376] FAULT_INJECTION: forcing a failure. [ 112.512644][ T7376] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 112.525798][ T7376] CPU: 0 UID: 0 PID: 7376 Comm: syz.5.1200 Not tainted syzkaller #0 PREEMPT(voluntary) [ 112.525849][ T7376] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 112.525864][ T7376] Call Trace: [ 112.525873][ T7376] [ 112.525883][ T7376] __dump_stack+0x1d/0x30 [ 112.525916][ T7376] dump_stack_lvl+0xe8/0x140 [ 112.525940][ T7376] dump_stack+0x15/0x1b [ 112.526000][ T7376] should_fail_ex+0x265/0x280 [ 112.526031][ T7376] should_fail+0xb/0x20 [ 112.526055][ T7376] should_fail_usercopy+0x1a/0x20 [ 112.526080][ T7376] _copy_from_user+0x1c/0xb0 [ 112.526193][ T7376] __copy_msghdr+0x244/0x300 [ 112.526231][ T7376] ___sys_sendmsg+0x109/0x1d0 [ 112.526287][ T7376] __x64_sys_sendmsg+0xd4/0x160 [ 112.526328][ T7376] x64_sys_call+0x191e/0x2ff0 [ 112.526356][ T7376] do_syscall_64+0xd2/0x200 [ 112.526471][ T7376] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 112.526566][ T7376] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 112.526597][ T7376] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 112.526624][ T7376] RIP: 0033:0x7f0487b5eec9 [ 112.526641][ T7376] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 112.526660][ T7376] RSP: 002b:00007f04865bf038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 112.526760][ T7376] RAX: ffffffffffffffda RBX: 00007f0487db5fa0 RCX: 00007f0487b5eec9 [ 112.526772][ T7376] RDX: 0000000000000000 RSI: 00002000000005c0 RDI: 0000000000000003 [ 112.526784][ T7376] RBP: 00007f04865bf090 R08: 0000000000000000 R09: 0000000000000000 [ 112.526799][ T7376] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 112.526815][ T7376] R13: 00007f0487db6038 R14: 00007f0487db5fa0 R15: 00007ffd6c582428 [ 112.526842][ T7376] [ 112.759254][ T7372] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 112.990542][ T7396] FAULT_INJECTION: forcing a failure. [ 112.990542][ T7396] name failslab, interval 1, probability 0, space 0, times 0 [ 113.003398][ T7396] CPU: 1 UID: 0 PID: 7396 Comm: syz.3.1205 Not tainted syzkaller #0 PREEMPT(voluntary) [ 113.003505][ T7396] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 113.003562][ T7396] Call Trace: [ 113.003570][ T7396] [ 113.003578][ T7396] __dump_stack+0x1d/0x30 [ 113.003604][ T7396] dump_stack_lvl+0xe8/0x140 [ 113.003629][ T7396] dump_stack+0x15/0x1b [ 113.003716][ T7396] should_fail_ex+0x265/0x280 [ 113.003749][ T7396] should_failslab+0x8c/0xb0 [ 113.003781][ T7396] __kmalloc_noprof+0xa5/0x3e0 [ 113.003850][ T7396] ? bpf_test_init+0xa9/0x160 [ 113.003884][ T7396] bpf_test_init+0xa9/0x160 [ 113.003914][ T7396] bpf_prog_test_run_skb+0x144/0xbd0 [ 113.003976][ T7396] ? __rcu_read_unlock+0x4f/0x70 [ 113.004004][ T7396] ? __fget_files+0x184/0x1c0 [ 113.004031][ T7396] ? __rcu_read_unlock+0x4f/0x70 [ 113.004119][ T7396] ? __pfx_bpf_prog_test_run_skb+0x10/0x10 [ 113.004149][ T7396] bpf_prog_test_run+0x22a/0x390 [ 113.004261][ T7396] __sys_bpf+0x4b9/0x7b0 [ 113.004304][ T7396] __x64_sys_bpf+0x41/0x50 [ 113.004344][ T7396] x64_sys_call+0x2aea/0x2ff0 [ 113.004390][ T7396] do_syscall_64+0xd2/0x200 [ 113.004422][ T7396] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 113.004451][ T7396] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 113.004481][ T7396] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 113.004563][ T7396] RIP: 0033:0x7f6ef16eeec9 [ 113.004582][ T7396] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 113.004604][ T7396] RSP: 002b:00007f6ef014f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 113.004627][ T7396] RAX: ffffffffffffffda RBX: 00007f6ef1945fa0 RCX: 00007f6ef16eeec9 [ 113.004701][ T7396] RDX: 0000000000000048 RSI: 0000200000000080 RDI: 000000000000000a [ 113.004716][ T7396] RBP: 00007f6ef014f090 R08: 0000000000000000 R09: 0000000000000000 [ 113.004732][ T7396] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 113.004747][ T7396] R13: 00007f6ef1946038 R14: 00007f6ef1945fa0 R15: 00007ffd232fac98 [ 113.004775][ T7396] [ 113.221202][ T7394] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 113.302858][ T7404] FAULT_INJECTION: forcing a failure. [ 113.302858][ T7404] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 113.316117][ T7404] CPU: 1 UID: 0 PID: 7404 Comm: syz.2.1210 Not tainted syzkaller #0 PREEMPT(voluntary) [ 113.316151][ T7404] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 113.316167][ T7404] Call Trace: [ 113.316174][ T7404] [ 113.316182][ T7404] __dump_stack+0x1d/0x30 [ 113.316205][ T7404] dump_stack_lvl+0xe8/0x140 [ 113.316249][ T7404] dump_stack+0x15/0x1b [ 113.316270][ T7404] should_fail_ex+0x265/0x280 [ 113.316303][ T7404] should_fail+0xb/0x20 [ 113.316329][ T7404] should_fail_usercopy+0x1a/0x20 [ 113.316392][ T7404] _copy_from_user+0x1c/0xb0 [ 113.316457][ T7404] __copy_msghdr+0x244/0x300 [ 113.316497][ T7404] ___sys_sendmsg+0x109/0x1d0 [ 113.316602][ T7404] __x64_sys_sendmsg+0xd4/0x160 [ 113.316644][ T7404] x64_sys_call+0x191e/0x2ff0 [ 113.316677][ T7404] do_syscall_64+0xd2/0x200 [ 113.316742][ T7404] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 113.316774][ T7404] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 113.316814][ T7404] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 113.316858][ T7404] RIP: 0033:0x7f6dc223eec9 [ 113.316874][ T7404] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 113.316895][ T7404] RSP: 002b:00007f6dc0c9f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 113.316919][ T7404] RAX: ffffffffffffffda RBX: 00007f6dc2495fa0 RCX: 00007f6dc223eec9 [ 113.316935][ T7404] RDX: 0000000000000000 RSI: 00002000000005c0 RDI: 0000000000000003 [ 113.316951][ T7404] RBP: 00007f6dc0c9f090 R08: 0000000000000000 R09: 0000000000000000 [ 113.317034][ T7404] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 113.317046][ T7404] R13: 00007f6dc2496038 R14: 00007f6dc2495fa0 R15: 00007ffd361d5448 [ 113.317070][ T7404] [ 113.688344][ T7430] FAULT_INJECTION: forcing a failure. [ 113.688344][ T7430] name failslab, interval 1, probability 0, space 0, times 0 [ 113.701191][ T7430] CPU: 1 UID: 0 PID: 7430 Comm: syz.6.1219 Not tainted syzkaller #0 PREEMPT(voluntary) [ 113.701286][ T7430] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 113.701301][ T7430] Call Trace: [ 113.701308][ T7430] [ 113.701341][ T7430] __dump_stack+0x1d/0x30 [ 113.701367][ T7430] dump_stack_lvl+0xe8/0x140 [ 113.701397][ T7430] dump_stack+0x15/0x1b [ 113.701413][ T7430] should_fail_ex+0x265/0x280 [ 113.701439][ T7430] should_failslab+0x8c/0xb0 [ 113.701499][ T7430] kmem_cache_alloc_node_noprof+0x57/0x320 [ 113.701536][ T7430] ? __alloc_skb+0x101/0x320 [ 113.701581][ T7430] __alloc_skb+0x101/0x320 [ 113.701603][ T7430] netlink_alloc_large_skb+0xba/0xf0 [ 113.701630][ T7430] netlink_sendmsg+0x3cf/0x6b0 [ 113.701666][ T7430] ? __pfx_netlink_sendmsg+0x10/0x10 [ 113.701756][ T7430] __sock_sendmsg+0x145/0x180 [ 113.701789][ T7430] ____sys_sendmsg+0x31e/0x4e0 [ 113.701873][ T7430] ___sys_sendmsg+0x17b/0x1d0 [ 113.701944][ T7430] __x64_sys_sendmsg+0xd4/0x160 [ 113.701985][ T7430] x64_sys_call+0x191e/0x2ff0 [ 113.702007][ T7430] do_syscall_64+0xd2/0x200 [ 113.702050][ T7430] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 113.702094][ T7430] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 113.702132][ T7430] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 113.702158][ T7430] RIP: 0033:0x7f3d051deec9 [ 113.702172][ T7430] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 113.702190][ T7430] RSP: 002b:00007f3d03c47038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 113.702210][ T7430] RAX: ffffffffffffffda RBX: 00007f3d05435fa0 RCX: 00007f3d051deec9 [ 113.702233][ T7430] RDX: 0000000000008000 RSI: 0000200000000080 RDI: 0000000000000005 [ 113.702248][ T7430] RBP: 00007f3d03c47090 R08: 0000000000000000 R09: 0000000000000000 [ 113.702263][ T7430] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 113.702274][ T7430] R13: 00007f3d05436038 R14: 00007f3d05435fa0 R15: 00007fff83c92028 [ 113.702378][ T7430] [ 113.924755][ T7427] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 113.974899][ T7438] (unnamed net_device) (uninitialized): option lacp_rate: mode dependency failed, not supported in mode active-backup(1) [ 114.179057][ T7441] FAULT_INJECTION: forcing a failure. [ 114.179057][ T7441] name failslab, interval 1, probability 0, space 0, times 0 [ 114.191977][ T7441] CPU: 1 UID: 0 PID: 7441 Comm: syz.5.1222 Not tainted syzkaller #0 PREEMPT(voluntary) [ 114.192008][ T7441] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 114.192023][ T7441] Call Trace: [ 114.192029][ T7441] [ 114.192037][ T7441] __dump_stack+0x1d/0x30 [ 114.192058][ T7441] dump_stack_lvl+0xe8/0x140 [ 114.192077][ T7441] dump_stack+0x15/0x1b [ 114.192096][ T7441] should_fail_ex+0x265/0x280 [ 114.192125][ T7441] should_failslab+0x8c/0xb0 [ 114.192156][ T7441] kmem_cache_alloc_noprof+0x50/0x310 [ 114.192193][ T7441] ? vm_area_dup+0x33/0x2c0 [ 114.192234][ T7441] vm_area_dup+0x33/0x2c0 [ 114.192271][ T7441] __split_vma+0xe9/0x650 [ 114.192302][ T7441] vma_modify+0x21e/0xc80 [ 114.192335][ T7441] vma_modify_policy+0x101/0x130 [ 114.192374][ T7441] mbind_range+0x1b8/0x440 [ 114.192394][ T7441] ? mas_find+0x5d5/0x700 [ 114.192435][ T7441] __se_sys_mbind+0x648/0xac0 [ 114.192484][ T7441] __x64_sys_mbind+0x78/0x90 [ 114.192532][ T7441] x64_sys_call+0x2932/0x2ff0 [ 114.192555][ T7441] do_syscall_64+0xd2/0x200 [ 114.192596][ T7441] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 114.192628][ T7441] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 114.192663][ T7441] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 114.192684][ T7441] RIP: 0033:0x7f0487b5eec9 [ 114.192701][ T7441] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 114.192722][ T7441] RSP: 002b:00007f04865bf038 EFLAGS: 00000246 ORIG_RAX: 00000000000000ed [ 114.192745][ T7441] RAX: ffffffffffffffda RBX: 00007f0487db5fa0 RCX: 00007f0487b5eec9 [ 114.192761][ T7441] RDX: 0000000000000004 RSI: 0000000000800000 RDI: 0000200000001000 [ 114.192775][ T7441] RBP: 00007f04865bf090 R08: 0000000000000000 R09: 0000000000000002 [ 114.192792][ T7441] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 114.192807][ T7441] R13: 00007f0487db6038 R14: 00007f0487db5fa0 R15: 00007ffd6c582428 [ 114.192828][ T7441] [ 114.680210][ T7474] lo speed is unknown, defaulting to 1000 [ 114.750716][ T7470] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 114.798294][ T7483] FAULT_INJECTION: forcing a failure. [ 114.798294][ T7483] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 114.807021][ T7486] program syz.6.1239 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 114.811566][ T7483] CPU: 1 UID: 0 PID: 7483 Comm: syz.5.1237 Not tainted syzkaller #0 PREEMPT(voluntary) [ 114.811605][ T7483] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 114.811625][ T7483] Call Trace: [ 114.811684][ T7483] [ 114.811696][ T7483] __dump_stack+0x1d/0x30 [ 114.811725][ T7483] dump_stack_lvl+0xe8/0x140 [ 114.811804][ T7483] dump_stack+0x15/0x1b [ 114.811907][ T7483] should_fail_ex+0x265/0x280 [ 114.811943][ T7483] should_fail+0xb/0x20 [ 114.811971][ T7483] should_fail_usercopy+0x1a/0x20 [ 114.812014][ T7483] _copy_to_user+0x20/0xa0 [ 114.812059][ T7483] simple_read_from_buffer+0xb5/0x130 [ 114.812092][ T7483] proc_fail_nth_read+0x10e/0x150 [ 114.812160][ T7483] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 114.812197][ T7483] vfs_read+0x1a5/0x770 [ 114.812226][ T7483] ? __rcu_read_unlock+0x4f/0x70 [ 114.812258][ T7483] ? __fget_files+0x184/0x1c0 [ 114.812368][ T7483] ksys_read+0xda/0x1a0 [ 114.812402][ T7483] __x64_sys_read+0x40/0x50 [ 114.812433][ T7483] x64_sys_call+0x27bc/0x2ff0 [ 114.812494][ T7483] do_syscall_64+0xd2/0x200 [ 114.812539][ T7483] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 114.812572][ T7483] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 114.812652][ T7483] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 114.812747][ T7483] RIP: 0033:0x7f0487b5d8dc [ 114.812770][ T7483] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 114.812879][ T7483] RSP: 002b:00007f04865bf030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 114.812905][ T7483] RAX: ffffffffffffffda RBX: 00007f0487db5fa0 RCX: 00007f0487b5d8dc [ 114.812921][ T7483] RDX: 000000000000000f RSI: 00007f04865bf0a0 RDI: 0000000000000005 [ 114.812938][ T7483] RBP: 00007f04865bf090 R08: 0000000000000000 R09: 0000000000000000 [ 114.812956][ T7483] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 114.812972][ T7483] R13: 00007f0487db6038 R14: 00007f0487db5fa0 R15: 00007ffd6c582428 [ 114.813002][ T7483] [ 115.178824][ T7504] lo speed is unknown, defaulting to 1000 [ 115.214942][ T7514] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 115.273028][ T7520] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(10) [ 115.279691][ T7520] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 115.287266][ T7520] vhci_hcd vhci_hcd.0: Device attached [ 115.295627][ T7520] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 115.304832][ T7520] vhci_hcd vhci_hcd.0: pdev(5) rhport(2) sockfd(15) [ 115.311471][ T7520] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 115.318998][ T7520] vhci_hcd vhci_hcd.0: Device attached [ 115.336273][ T7520] vhci_hcd vhci_hcd.0: pdev(5) rhport(3) sockfd(17) [ 115.342923][ T7520] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 115.350677][ T7520] vhci_hcd vhci_hcd.0: Device attached [ 115.357462][ T7520] vhci_hcd vhci_hcd.0: pdev(5) rhport(4) sockfd(19) [ 115.364183][ T7520] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 115.371822][ T7520] vhci_hcd vhci_hcd.0: Device attached [ 115.388148][ T7520] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 115.397937][ T7520] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 115.410775][ T7523] vhci_hcd: connection closed [ 115.410804][ T7525] vhci_hcd: connection closed [ 115.410880][ T7527] vhci_hcd: connection closed [ 115.415747][ T1855] vhci_hcd: stop threads [ 115.421068][ T7521] vhci_hcd: connection closed [ 115.425029][ T1855] vhci_hcd: release socket [ 115.425115][ T1855] vhci_hcd: disconnect device [ 115.450387][ T1855] vhci_hcd: stop threads [ 115.454697][ T1855] vhci_hcd: release socket [ 115.459175][ T1855] vhci_hcd: disconnect device [ 115.465143][ T1855] vhci_hcd: stop threads [ 115.466104][ T1035] vhci_hcd: vhci_device speed not set [ 115.469475][ T1855] vhci_hcd: release socket [ 115.479441][ T1855] vhci_hcd: disconnect device [ 115.499285][ T1855] vhci_hcd: stop threads [ 115.503586][ T1855] vhci_hcd: release socket [ 115.508108][ T1855] vhci_hcd: disconnect device [ 115.535960][ T1035] usb 11-1: new full-speed USB device number 2 using vhci_hcd [ 115.558274][ T1035] usb 11-1: enqueue for inactive port 0 [ 115.564349][ T1035] usb 11-1: enqueue for inactive port 0 [ 115.576008][ T1035] usb 11-1: enqueue for inactive port 0 [ 115.646555][ T1035] vhci_hcd: vhci_device speed not set [ 115.860104][ T29] kauditd_printk_skb: 309 callbacks suppressed [ 115.860122][ T29] audit: type=1400 audit(1758677063.280:6218): avc: denied { create } for pid=7551 comm="syz.6.1262" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 115.888271][ T7552] __nla_validate_parse: 19 callbacks suppressed [ 115.888285][ T7552] netlink: 8 bytes leftover after parsing attributes in process `syz.6.1262'. [ 115.963944][ T29] audit: type=1400 audit(1758677063.380:6219): avc: denied { read } for pid=7555 comm="syz.6.1264" name="event3" dev="devtmpfs" ino=247 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 116.024439][ T29] audit: type=1326 audit(1758677063.410:6220): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7555 comm="syz.6.1264" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d051deec9 code=0x7ffc0000 [ 116.048086][ T29] audit: type=1326 audit(1758677063.410:6221): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7555 comm="syz.6.1264" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3d051deec9 code=0x7ffc0000 [ 116.071851][ T29] audit: type=1326 audit(1758677063.410:6222): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7555 comm="syz.6.1264" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d051deec9 code=0x7ffc0000 [ 116.095642][ T29] audit: type=1326 audit(1758677063.410:6223): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7555 comm="syz.6.1264" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3d051deec9 code=0x7ffc0000 [ 116.119190][ T29] audit: type=1326 audit(1758677063.410:6224): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7555 comm="syz.6.1264" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d051deec9 code=0x7ffc0000 [ 116.138632][ T7554] lo speed is unknown, defaulting to 1000 [ 116.142678][ T29] audit: type=1326 audit(1758677063.410:6225): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7555 comm="syz.6.1264" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f3d051deec9 code=0x7ffc0000 [ 116.171791][ T29] audit: type=1326 audit(1758677063.410:6226): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7555 comm="syz.6.1264" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d051deec9 code=0x7ffc0000 [ 116.195419][ T29] audit: type=1326 audit(1758677063.410:6227): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7555 comm="syz.6.1264" exe="/root/syz-executor" sig=0 arch=c000003e syscall=434 compat=0 ip=0x7f3d051deec9 code=0x7ffc0000 [ 116.225229][ T7556] lo speed is unknown, defaulting to 1000 [ 116.300718][ T7567] FAULT_INJECTION: forcing a failure. [ 116.300718][ T7567] name failslab, interval 1, probability 0, space 0, times 0 [ 116.313480][ T7567] CPU: 0 UID: 0 PID: 7567 Comm: syz.3.1267 Not tainted syzkaller #0 PREEMPT(voluntary) [ 116.313594][ T7567] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 116.313611][ T7567] Call Trace: [ 116.313619][ T7567] [ 116.313627][ T7567] __dump_stack+0x1d/0x30 [ 116.313651][ T7567] dump_stack_lvl+0xe8/0x140 [ 116.313694][ T7567] dump_stack+0x15/0x1b [ 116.313714][ T7567] should_fail_ex+0x265/0x280 [ 116.313746][ T7567] should_failslab+0x8c/0xb0 [ 116.313779][ T7567] kmem_cache_alloc_node_noprof+0x57/0x320 [ 116.313816][ T7567] ? __alloc_skb+0x101/0x320 [ 116.313862][ T7567] __alloc_skb+0x101/0x320 [ 116.313888][ T7567] netlink_alloc_large_skb+0xba/0xf0 [ 116.313996][ T7567] netlink_sendmsg+0x3cf/0x6b0 [ 116.314035][ T7567] ? __pfx_netlink_sendmsg+0x10/0x10 [ 116.314070][ T7567] __sock_sendmsg+0x145/0x180 [ 116.314172][ T7567] ____sys_sendmsg+0x31e/0x4e0 [ 116.314211][ T7567] ___sys_sendmsg+0x17b/0x1d0 [ 116.314256][ T7567] __x64_sys_sendmsg+0xd4/0x160 [ 116.314362][ T7567] x64_sys_call+0x191e/0x2ff0 [ 116.314384][ T7567] do_syscall_64+0xd2/0x200 [ 116.314424][ T7567] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 116.314451][ T7567] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 116.314542][ T7567] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 116.314611][ T7567] RIP: 0033:0x7f6ef16eeec9 [ 116.314627][ T7567] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 116.314650][ T7567] RSP: 002b:00007f6ef014f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 116.314668][ T7567] RAX: ffffffffffffffda RBX: 00007f6ef1945fa0 RCX: 00007f6ef16eeec9 [ 116.314681][ T7567] RDX: 0000000000000810 RSI: 0000200000000240 RDI: 0000000000000005 [ 116.314747][ T7567] RBP: 00007f6ef014f090 R08: 0000000000000000 R09: 0000000000000000 [ 116.314763][ T7567] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 116.314779][ T7567] R13: 00007f6ef1946038 R14: 00007f6ef1945fa0 R15: 00007ffd232fac98 [ 116.314801][ T7567] [ 116.657078][ T7582] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1273'. [ 116.681441][ T7582] 8021q: adding VLAN 0 to HW filter on device bond2 [ 116.705937][ T7582] vlan2: entered allmulticast mode [ 116.711110][ T7582] bond2: entered allmulticast mode [ 116.877882][ T7599] netlink: 14 bytes leftover after parsing attributes in process `syz.1.1278'. [ 116.946640][ T7599] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 117.197784][ T7625] FAULT_INJECTION: forcing a failure. [ 117.197784][ T7625] name failslab, interval 1, probability 0, space 0, times 0 [ 117.210531][ T7625] CPU: 0 UID: 0 PID: 7625 Comm: syz.6.1291 Not tainted syzkaller #0 PREEMPT(voluntary) [ 117.210606][ T7625] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 117.210622][ T7625] Call Trace: [ 117.210630][ T7625] [ 117.210639][ T7625] __dump_stack+0x1d/0x30 [ 117.210665][ T7625] dump_stack_lvl+0xe8/0x140 [ 117.210690][ T7625] dump_stack+0x15/0x1b [ 117.210757][ T7625] should_fail_ex+0x265/0x280 [ 117.210787][ T7625] ? io_ring_ctx_alloc+0x38/0x660 [ 117.210819][ T7625] should_failslab+0x8c/0xb0 [ 117.210852][ T7625] __kmalloc_cache_noprof+0x4c/0x320 [ 117.210926][ T7625] ? avc_has_perm_noaudit+0x1b1/0x200 [ 117.210997][ T7625] io_ring_ctx_alloc+0x38/0x660 [ 117.211107][ T7625] ? avc_has_perm+0xf7/0x180 [ 117.211131][ T7625] ? io_uring_fill_params+0x270/0x300 [ 117.211204][ T7625] io_uring_create+0x10f/0x610 [ 117.211284][ T7625] __se_sys_io_uring_setup+0x1f7/0x210 [ 117.211316][ T7625] __x64_sys_io_uring_setup+0x31/0x40 [ 117.211342][ T7625] x64_sys_call+0x2b21/0x2ff0 [ 117.211438][ T7625] do_syscall_64+0xd2/0x200 [ 117.211496][ T7625] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 117.211521][ T7625] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 117.211590][ T7625] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 117.211612][ T7625] RIP: 0033:0x7f3d051deec9 [ 117.211628][ T7625] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 117.211698][ T7625] RSP: 002b:00007f3d03c46fc8 EFLAGS: 00000246 ORIG_RAX: 00000000000001a9 [ 117.211719][ T7625] RAX: ffffffffffffffda RBX: 00007f3d05435fa0 RCX: 00007f3d051deec9 [ 117.211731][ T7625] RDX: 0000200000000140 RSI: 0000200000000300 RDI: 000000000000010f [ 117.211744][ T7625] RBP: 0000200000000300 R08: 0000000000000000 R09: 0000200000000140 [ 117.211806][ T7625] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 117.211819][ T7625] R13: 00002000000003c0 R14: 000000000000010f R15: 0000200000000140 [ 117.211840][ T7625] [ 117.496389][ T7637] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1295'. [ 117.601260][ T7647] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1299'. [ 117.692916][ T7659] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1304'. [ 117.723314][ T7666] netlink: 14 bytes leftover after parsing attributes in process `syz.6.1307'. [ 117.757771][ T7670] netlink: 96 bytes leftover after parsing attributes in process `syz.2.1308'. [ 117.787324][ T7666] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 117.837202][ T7679] netlink: 14 bytes leftover after parsing attributes in process `syz.6.1312'. [ 117.853338][ T7681] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1313'. [ 117.900310][ T7679] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 118.070733][ T7704] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 118.170943][ T7720] FAULT_INJECTION: forcing a failure. [ 118.170943][ T7720] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 118.184229][ T7720] CPU: 0 UID: 0 PID: 7720 Comm: syz.6.1330 Not tainted syzkaller #0 PREEMPT(voluntary) [ 118.184281][ T7720] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 118.184346][ T7720] Call Trace: [ 118.184353][ T7720] [ 118.184362][ T7720] __dump_stack+0x1d/0x30 [ 118.184396][ T7720] dump_stack_lvl+0xe8/0x140 [ 118.184421][ T7720] dump_stack+0x15/0x1b [ 118.184517][ T7720] should_fail_ex+0x265/0x280 [ 118.184549][ T7720] should_fail+0xb/0x20 [ 118.184586][ T7720] should_fail_usercopy+0x1a/0x20 [ 118.184615][ T7720] _copy_from_iter+0xd2/0xe80 [ 118.184705][ T7720] ? alloc_pages_mpol+0x201/0x250 [ 118.184822][ T7720] copy_page_from_iter+0x178/0x2a0 [ 118.184856][ T7720] tun_get_user+0x679/0x2680 [ 118.184892][ T7720] ? ref_tracker_alloc+0x1f2/0x2f0 [ 118.184993][ T7720] tun_chr_write_iter+0x15e/0x210 [ 118.185046][ T7720] ? __pfx_tun_chr_write_iter+0x10/0x10 [ 118.185133][ T7720] vfs_write+0x527/0x960 [ 118.185176][ T7720] ksys_write+0xda/0x1a0 [ 118.185249][ T7720] __x64_sys_write+0x40/0x50 [ 118.185278][ T7720] x64_sys_call+0x27fe/0x2ff0 [ 118.185305][ T7720] do_syscall_64+0xd2/0x200 [ 118.185341][ T7720] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 118.185430][ T7720] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 118.185466][ T7720] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 118.185488][ T7720] RIP: 0033:0x7f3d051dd97f [ 118.185513][ T7720] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 118.185535][ T7720] RSP: 002b:00007f3d03c47000 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 118.185555][ T7720] RAX: ffffffffffffffda RBX: 00007f3d05435fa0 RCX: 00007f3d051dd97f [ 118.185568][ T7720] RDX: 000000000000004a RSI: 00002000000000c0 RDI: 00000000000000c8 [ 118.185584][ T7720] RBP: 00007f3d03c47090 R08: 0000000000000000 R09: 0000000000000000 [ 118.185596][ T7720] R10: 000000000000004a R11: 0000000000000293 R12: 0000000000000001 [ 118.185608][ T7720] R13: 00007f3d05436038 R14: 00007f3d05435fa0 R15: 00007fff83c92028 [ 118.185634][ T7720] [ 118.555661][ T7738] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 118.597997][ T7744] FAULT_INJECTION: forcing a failure. [ 118.597997][ T7744] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 118.611175][ T7744] CPU: 1 UID: 0 PID: 7744 Comm: syz.1.1340 Not tainted syzkaller #0 PREEMPT(voluntary) [ 118.611211][ T7744] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 118.611228][ T7744] Call Trace: [ 118.611237][ T7744] [ 118.611247][ T7744] __dump_stack+0x1d/0x30 [ 118.611274][ T7744] dump_stack_lvl+0xe8/0x140 [ 118.611346][ T7744] dump_stack+0x15/0x1b [ 118.611367][ T7744] should_fail_ex+0x265/0x280 [ 118.611398][ T7744] should_fail+0xb/0x20 [ 118.611424][ T7744] should_fail_usercopy+0x1a/0x20 [ 118.611478][ T7744] _copy_from_iter+0x390/0xe80 [ 118.611517][ T7744] ? should_fail_ex+0x30/0x280 [ 118.611588][ T7744] ? __rcu_read_unlock+0x4f/0x70 [ 118.611613][ T7744] ping_v4_sendmsg+0x150/0xcd0 [ 118.611688][ T7744] ? __rcu_read_unlock+0x4f/0x70 [ 118.611722][ T7744] ? __pfx_ping_v4_sendmsg+0x10/0x10 [ 118.611774][ T7744] inet_sendmsg+0xc2/0xd0 [ 118.611808][ T7744] __sock_sendmsg+0x102/0x180 [ 118.611848][ T7744] ____sys_sendmsg+0x31e/0x4e0 [ 118.611911][ T7744] ___sys_sendmsg+0x17b/0x1d0 [ 118.611954][ T7744] __x64_sys_sendmsg+0xd4/0x160 [ 118.611992][ T7744] x64_sys_call+0x191e/0x2ff0 [ 118.612055][ T7744] do_syscall_64+0xd2/0x200 [ 118.612088][ T7744] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 118.612170][ T7744] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 118.612200][ T7744] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 118.612221][ T7744] RIP: 0033:0x7ff955d5eec9 [ 118.612239][ T7744] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 118.612341][ T7744] RSP: 002b:00007ff9547c7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 118.612364][ T7744] RAX: ffffffffffffffda RBX: 00007ff955fb5fa0 RCX: 00007ff955d5eec9 [ 118.612377][ T7744] RDX: 0000000004000850 RSI: 0000200000000040 RDI: 0000000000000003 [ 118.612390][ T7744] RBP: 00007ff9547c7090 R08: 0000000000000000 R09: 0000000000000000 [ 118.612402][ T7744] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 118.612484][ T7744] R13: 00007ff955fb6038 R14: 00007ff955fb5fa0 R15: 00007ffc0e2b2a28 [ 118.612511][ T7744] [ 118.855145][ T7748] FAULT_INJECTION: forcing a failure. [ 118.855145][ T7748] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 118.868421][ T7748] CPU: 0 UID: 0 PID: 7748 Comm: syz.5.1343 Not tainted syzkaller #0 PREEMPT(voluntary) [ 118.868455][ T7748] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 118.868472][ T7748] Call Trace: [ 118.868537][ T7748] [ 118.868547][ T7748] __dump_stack+0x1d/0x30 [ 118.868571][ T7748] dump_stack_lvl+0xe8/0x140 [ 118.868596][ T7748] dump_stack+0x15/0x1b [ 118.868649][ T7748] should_fail_ex+0x265/0x280 [ 118.868680][ T7748] should_fail+0xb/0x20 [ 118.868760][ T7748] should_fail_usercopy+0x1a/0x20 [ 118.868791][ T7748] _copy_from_iter+0xd2/0xe80 [ 118.868829][ T7748] ? alloc_pages_mpol+0x201/0x250 [ 118.868874][ T7748] copy_page_from_iter+0x178/0x2a0 [ 118.868943][ T7748] tun_get_user+0x679/0x2680 [ 118.868996][ T7748] ? ref_tracker_alloc+0x1f2/0x2f0 [ 118.869035][ T7748] tun_chr_write_iter+0x15e/0x210 [ 118.869116][ T7748] ? __pfx_tun_chr_write_iter+0x10/0x10 [ 118.869140][ T7748] vfs_write+0x527/0x960 [ 118.869178][ T7748] ksys_write+0xda/0x1a0 [ 118.869205][ T7748] __x64_sys_write+0x40/0x50 [ 118.869284][ T7748] x64_sys_call+0x27fe/0x2ff0 [ 118.869312][ T7748] do_syscall_64+0xd2/0x200 [ 118.869367][ T7748] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 118.869394][ T7748] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 118.869504][ T7748] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 118.869532][ T7748] RIP: 0033:0x7f0487b5d97f [ 118.869551][ T7748] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 118.869574][ T7748] RSP: 002b:00007f04865bf000 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 118.869598][ T7748] RAX: ffffffffffffffda RBX: 00007f0487db5fa0 RCX: 00007f0487b5d97f [ 118.869614][ T7748] RDX: 00000000000000be RSI: 0000200000000100 RDI: 00000000000000c8 [ 118.869693][ T7748] RBP: 00007f04865bf090 R08: 0000000000000000 R09: 0000000000000000 [ 118.869709][ T7748] R10: 00000000000000be R11: 0000000000000293 R12: 0000000000000001 [ 118.869724][ T7748] R13: 00007f0487db6038 R14: 00007f0487db5fa0 R15: 00007ffd6c582428 [ 118.869751][ T7748] [ 119.311409][ T7772] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 119.364917][ T7792] FAULT_INJECTION: forcing a failure. [ 119.364917][ T7792] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 119.378075][ T7792] CPU: 1 UID: 0 PID: 7792 Comm: syz.2.1360 Not tainted syzkaller #0 PREEMPT(voluntary) [ 119.378109][ T7792] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 119.378122][ T7792] Call Trace: [ 119.378128][ T7792] [ 119.378135][ T7792] __dump_stack+0x1d/0x30 [ 119.378189][ T7792] dump_stack_lvl+0xe8/0x140 [ 119.378206][ T7792] dump_stack+0x15/0x1b [ 119.378219][ T7792] should_fail_ex+0x265/0x280 [ 119.378299][ T7792] should_fail+0xb/0x20 [ 119.378317][ T7792] should_fail_usercopy+0x1a/0x20 [ 119.378339][ T7792] _copy_from_user+0x1c/0xb0 [ 119.378384][ T7792] get_user_ifreq+0x53/0x110 [ 119.378422][ T7792] inet_ioctl+0x2c6/0x3a0 [ 119.378509][ T7792] sock_do_ioctl+0x73/0x220 [ 119.378540][ T7792] sock_ioctl+0x41b/0x610 [ 119.378595][ T7792] ? __pfx_sock_ioctl+0x10/0x10 [ 119.378621][ T7792] __se_sys_ioctl+0xce/0x140 [ 119.378639][ T7792] __x64_sys_ioctl+0x43/0x50 [ 119.378656][ T7792] x64_sys_call+0x1816/0x2ff0 [ 119.378675][ T7792] do_syscall_64+0xd2/0x200 [ 119.378704][ T7792] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 119.378797][ T7792] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 119.378823][ T7792] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 119.378919][ T7792] RIP: 0033:0x7f6dc223eec9 [ 119.378933][ T7792] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 119.378948][ T7792] RSP: 002b:00007f6dc0c9f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 119.378965][ T7792] RAX: ffffffffffffffda RBX: 00007f6dc2495fa0 RCX: 00007f6dc223eec9 [ 119.378976][ T7792] RDX: 0000200000000000 RSI: 0000000000008916 RDI: 0000000000000003 [ 119.378986][ T7792] RBP: 00007f6dc0c9f090 R08: 0000000000000000 R09: 0000000000000000 [ 119.379034][ T7792] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 119.379046][ T7792] R13: 00007f6dc2496038 R14: 00007f6dc2495fa0 R15: 00007ffd361d5448 [ 119.379067][ T7792] [ 119.592105][ T7797] netlink: 'syz.1.1362': attribute type 3 has an invalid length. [ 119.762422][ T7816] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 120.110935][ T7864] FAULT_INJECTION: forcing a failure. [ 120.110935][ T7864] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 120.124151][ T7864] CPU: 0 UID: 0 PID: 7864 Comm: syz.5.1390 Not tainted syzkaller #0 PREEMPT(voluntary) [ 120.124191][ T7864] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 120.124208][ T7864] Call Trace: [ 120.124215][ T7864] [ 120.124224][ T7864] __dump_stack+0x1d/0x30 [ 120.124250][ T7864] dump_stack_lvl+0xe8/0x140 [ 120.124270][ T7864] dump_stack+0x15/0x1b [ 120.124341][ T7864] should_fail_ex+0x265/0x280 [ 120.124442][ T7864] should_fail+0xb/0x20 [ 120.124465][ T7864] should_fail_usercopy+0x1a/0x20 [ 120.124530][ T7864] _copy_from_user+0x1c/0xb0 [ 120.124569][ T7864] __copy_msghdr+0x244/0x300 [ 120.124612][ T7864] ___sys_sendmsg+0x109/0x1d0 [ 120.124677][ T7864] __x64_sys_sendmsg+0xd4/0x160 [ 120.124794][ T7864] x64_sys_call+0x191e/0x2ff0 [ 120.124821][ T7864] do_syscall_64+0xd2/0x200 [ 120.124861][ T7864] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 120.124951][ T7864] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 120.125042][ T7864] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 120.125195][ T7864] RIP: 0033:0x7f0487b5eec9 [ 120.125211][ T7864] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 120.125231][ T7864] RSP: 002b:00007f04865bf038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 120.125253][ T7864] RAX: ffffffffffffffda RBX: 00007f0487db5fa0 RCX: 00007f0487b5eec9 [ 120.125277][ T7864] RDX: 0000000000000000 RSI: 00002000000005c0 RDI: 0000000000000006 [ 120.125292][ T7864] RBP: 00007f04865bf090 R08: 0000000000000000 R09: 0000000000000000 [ 120.125307][ T7864] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 120.125352][ T7864] R13: 00007f0487db6038 R14: 00007f0487db5fa0 R15: 00007ffd6c582428 [ 120.125376][ T7864] [ 120.781652][ T7904] lo speed is unknown, defaulting to 1000 [ 120.876292][ T29] kauditd_printk_skb: 498 callbacks suppressed [ 120.876309][ T29] audit: type=1400 audit(1758677068.300:6726): avc: denied { execute } for pid=7903 comm="syz.3.1406" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=20215 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 [ 120.967423][ T29] audit: type=1400 audit(1758677068.370:6727): avc: denied { create } for pid=7922 comm="syz.6.1414" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 120.988001][ T29] audit: type=1400 audit(1758677068.370:6728): avc: denied { create } for pid=7922 comm="syz.6.1414" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 121.007588][ T29] audit: type=1400 audit(1758677068.370:6729): avc: denied { setopt } for pid=7922 comm="syz.6.1414" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 121.056024][ T7927] __nla_validate_parse: 14 callbacks suppressed [ 121.056040][ T7927] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1415'. [ 121.098931][ T29] audit: type=1400 audit(1758677068.520:6730): avc: denied { getopt } for pid=7928 comm="syz.6.1416" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 121.166915][ T7935] netlink: 96 bytes leftover after parsing attributes in process `syz.1.1419'. [ 121.218808][ T29] audit: type=1400 audit(1758677068.640:6731): avc: denied { write } for pid=7938 comm="syz.1.1421" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 121.260407][ T29] audit: type=1400 audit(1758677068.660:6732): avc: denied { remount } for pid=7938 comm="syz.1.1421" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 121.280425][ T29] audit: type=1400 audit(1758677068.670:6733): avc: denied { create } for pid=7938 comm="syz.1.1421" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 121.300334][ T29] audit: type=1400 audit(1758677068.670:6734): avc: denied { ioctl } for pid=7938 comm="syz.1.1421" path="socket:[20976]" dev="sockfs" ino=20976 ioctlcmd=0x89e3 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 121.381547][ T29] audit: type=1400 audit(1758677068.790:6735): avc: denied { write } for pid=7951 comm="syz.5.1427" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 121.424907][ T7952] FAULT_INJECTION: forcing a failure. [ 121.424907][ T7952] name failslab, interval 1, probability 0, space 0, times 0 [ 121.437762][ T7952] CPU: 0 UID: 0 PID: 7952 Comm: syz.5.1427 Not tainted syzkaller #0 PREEMPT(voluntary) [ 121.437797][ T7952] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 121.437810][ T7952] Call Trace: [ 121.437817][ T7952] [ 121.437824][ T7952] __dump_stack+0x1d/0x30 [ 121.437899][ T7952] dump_stack_lvl+0xe8/0x140 [ 121.437982][ T7952] dump_stack+0x15/0x1b [ 121.438003][ T7952] should_fail_ex+0x265/0x280 [ 121.438034][ T7952] should_failslab+0x8c/0xb0 [ 121.438111][ T7952] kmem_cache_alloc_node_noprof+0x57/0x320 [ 121.438143][ T7952] ? __alloc_skb+0x101/0x320 [ 121.438226][ T7952] __alloc_skb+0x101/0x320 [ 121.438379][ T7952] netlink_alloc_large_skb+0xba/0xf0 [ 121.438408][ T7952] netlink_sendmsg+0x3cf/0x6b0 [ 121.438440][ T7952] ? __pfx_netlink_sendmsg+0x10/0x10 [ 121.438473][ T7952] __sock_sendmsg+0x145/0x180 [ 121.438511][ T7952] ____sys_sendmsg+0x31e/0x4e0 [ 121.438565][ T7952] ___sys_sendmsg+0x17b/0x1d0 [ 121.438619][ T7952] __x64_sys_sendmsg+0xd4/0x160 [ 121.438660][ T7952] x64_sys_call+0x191e/0x2ff0 [ 121.438731][ T7952] do_syscall_64+0xd2/0x200 [ 121.438769][ T7952] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 121.438793][ T7952] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 121.438893][ T7952] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 121.438915][ T7952] RIP: 0033:0x7f0487b5eec9 [ 121.438934][ T7952] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 121.439046][ T7952] RSP: 002b:00007f04865bf038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 121.439076][ T7952] RAX: ffffffffffffffda RBX: 00007f0487db5fa0 RCX: 00007f0487b5eec9 [ 121.439092][ T7952] RDX: 0000000004044050 RSI: 0000200000000240 RDI: 0000000000000008 [ 121.439106][ T7952] RBP: 00007f04865bf090 R08: 0000000000000000 R09: 0000000000000000 [ 121.439249][ T7952] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 121.439260][ T7952] R13: 00007f0487db6038 R14: 00007f0487db5fa0 R15: 00007ffd6c582428 [ 121.439284][ T7952] [ 121.716685][ T7970] netlink: 28 bytes leftover after parsing attributes in process `syz.6.1432'. [ 121.750396][ T7968] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1433'. [ 121.831898][ T7984] random: crng reseeded on system resumption [ 121.850728][ T7990] netlink: 14 bytes leftover after parsing attributes in process `syz.5.1440'. [ 121.888267][ T7993] netlink: 14 bytes leftover after parsing attributes in process `syz.3.1441'. [ 121.936517][ T7990] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 121.942232][ T7993] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 122.029502][ T8007] netlink: 96 bytes leftover after parsing attributes in process `syz.2.1446'. [ 122.110727][ T8023] netlink: 'syz.2.1452': attribute type 10 has an invalid length. [ 122.122009][ T8023] bridge0: port 4(netdevsim1) entered blocking state [ 122.129056][ T8023] bridge0: port 4(netdevsim1) entered disabled state [ 122.137404][ T8023] netdevsim netdevsim2 netdevsim1: entered allmulticast mode [ 122.146373][ T8023] netdevsim netdevsim2 netdevsim1: entered promiscuous mode [ 122.159099][ T8023] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1452'. [ 122.178608][ T8026] netlink: 14 bytes leftover after parsing attributes in process `syz.3.1454'. [ 122.219347][ T8026] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 122.299467][ T8036] geneve1: entered promiscuous mode [ 122.304737][ T8036] geneve1: entered allmulticast mode [ 122.369606][ T8039] bridge0: received packet on syz_tun with own address as source address (addr:aa:aa:aa:aa:aa:aa, vlan:0) [ 122.721769][ T8055] lo speed is unknown, defaulting to 1000 [ 122.913782][ T8062] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1025 sclass=netlink_route_socket pid=8062 comm=syz.5.1466 [ 123.041418][ T8071] netlink: 14 bytes leftover after parsing attributes in process `syz.6.1470'. [ 123.192018][ T8073] SELinux: failed to load policy [ 123.198875][ T8071] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 123.290988][ T8078] IPv6: Can't replace route, no match found [ 123.316566][ T8084] FAULT_INJECTION: forcing a failure. [ 123.316566][ T8084] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 123.329742][ T8084] CPU: 0 UID: 0 PID: 8084 Comm: syz.6.1475 Not tainted syzkaller #0 PREEMPT(voluntary) [ 123.329776][ T8084] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 123.329847][ T8084] Call Trace: [ 123.329887][ T8084] [ 123.329896][ T8084] __dump_stack+0x1d/0x30 [ 123.329976][ T8084] dump_stack_lvl+0xe8/0x140 [ 123.330002][ T8084] dump_stack+0x15/0x1b [ 123.330023][ T8084] should_fail_ex+0x265/0x280 [ 123.330065][ T8084] should_fail+0xb/0x20 [ 123.330089][ T8084] should_fail_usercopy+0x1a/0x20 [ 123.330114][ T8084] _copy_from_user+0x1c/0xb0 [ 123.330145][ T8084] __sys_bpf+0x178/0x7b0 [ 123.330206][ T8084] __x64_sys_bpf+0x41/0x50 [ 123.330234][ T8084] x64_sys_call+0x2aea/0x2ff0 [ 123.330259][ T8084] do_syscall_64+0xd2/0x200 [ 123.330338][ T8084] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 123.330369][ T8084] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 123.330407][ T8084] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 123.330433][ T8084] RIP: 0033:0x7f3d051deec9 [ 123.330500][ T8084] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 123.330522][ T8084] RSP: 002b:00007f3d03c47038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 123.330619][ T8084] RAX: ffffffffffffffda RBX: 00007f3d05435fa0 RCX: 00007f3d051deec9 [ 123.330634][ T8084] RDX: 0000000000000048 RSI: 0000200000000580 RDI: 0600000000000000 [ 123.330651][ T8084] RBP: 00007f3d03c47090 R08: 0000000000000000 R09: 0000000000000000 [ 123.330666][ T8084] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 123.330703][ T8084] R13: 00007f3d05436038 R14: 00007f3d05435fa0 R15: 00007fff83c92028 [ 123.330725][ T8084] [ 123.671159][ T8101] lo speed is unknown, defaulting to 1000 [ 123.843560][ T8109] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 124.162616][ T8129] FAULT_INJECTION: forcing a failure. [ 124.162616][ T8129] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 124.175810][ T8129] CPU: 0 UID: 0 PID: 8129 Comm: syz.6.1492 Not tainted syzkaller #0 PREEMPT(voluntary) [ 124.175844][ T8129] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 124.175861][ T8129] Call Trace: [ 124.175889][ T8129] [ 124.175900][ T8129] __dump_stack+0x1d/0x30 [ 124.175924][ T8129] dump_stack_lvl+0xe8/0x140 [ 124.175944][ T8129] dump_stack+0x15/0x1b [ 124.175996][ T8129] should_fail_ex+0x265/0x280 [ 124.176021][ T8129] should_fail+0xb/0x20 [ 124.176043][ T8129] should_fail_usercopy+0x1a/0x20 [ 124.176075][ T8129] _copy_from_user+0x1c/0xb0 [ 124.176178][ T8129] snd_seq_write+0x1d3/0x530 [ 124.176223][ T8129] vfs_writev+0x406/0x8b0 [ 124.176286][ T8129] ? __pfx_snd_seq_write+0x10/0x10 [ 124.176338][ T8129] do_writev+0xe7/0x210 [ 124.176377][ T8129] __x64_sys_writev+0x45/0x50 [ 124.176547][ T8129] x64_sys_call+0x1e9a/0x2ff0 [ 124.176574][ T8129] do_syscall_64+0xd2/0x200 [ 124.176692][ T8129] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 124.176742][ T8129] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 124.176772][ T8129] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 124.176793][ T8129] RIP: 0033:0x7f3d051deec9 [ 124.176808][ T8129] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 124.176828][ T8129] RSP: 002b:00007f3d03c47038 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 124.176922][ T8129] RAX: ffffffffffffffda RBX: 00007f3d05435fa0 RCX: 00007f3d051deec9 [ 124.176934][ T8129] RDX: 0000000000000002 RSI: 0000200000000580 RDI: 0000000000000003 [ 124.177012][ T8129] RBP: 00007f3d03c47090 R08: 0000000000000000 R09: 0000000000000000 [ 124.177085][ T8129] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 124.177097][ T8129] R13: 00007f3d05436038 R14: 00007f3d05435fa0 R15: 00007fff83c92028 [ 124.177118][ T8129] [ 125.279260][ T8163] lo speed is unknown, defaulting to 1000 [ 125.391086][ T8166] bridge1: entered allmulticast mode [ 126.574770][ T8189] FAULT_INJECTION: forcing a failure. [ 126.574770][ T8189] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 126.588236][ T8189] CPU: 0 UID: 0 PID: 8189 Comm: syz.1.1513 Not tainted syzkaller #0 PREEMPT(voluntary) [ 126.588298][ T8189] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 126.588333][ T8189] Call Trace: [ 126.588340][ T8189] [ 126.588349][ T8189] __dump_stack+0x1d/0x30 [ 126.588375][ T8189] dump_stack_lvl+0xe8/0x140 [ 126.588398][ T8189] dump_stack+0x15/0x1b [ 126.588414][ T8189] should_fail_ex+0x265/0x280 [ 126.588438][ T8189] should_fail+0xb/0x20 [ 126.588530][ T8189] should_fail_usercopy+0x1a/0x20 [ 126.588557][ T8189] _copy_from_iter+0xd2/0xe80 [ 126.588593][ T8189] ? alloc_pages_mpol+0x201/0x250 [ 126.588650][ T8189] copy_page_from_iter+0x178/0x2a0 [ 126.588717][ T8189] tun_get_user+0x679/0x2680 [ 126.588806][ T8189] ? ref_tracker_alloc+0x1f2/0x2f0 [ 126.588846][ T8189] tun_chr_write_iter+0x15e/0x210 [ 126.588873][ T8189] ? __pfx_tun_chr_write_iter+0x10/0x10 [ 126.588978][ T8189] vfs_write+0x527/0x960 [ 126.589009][ T8189] ksys_write+0xda/0x1a0 [ 126.589041][ T8189] __x64_sys_write+0x40/0x50 [ 126.589104][ T8189] x64_sys_call+0x27fe/0x2ff0 [ 126.589125][ T8189] do_syscall_64+0xd2/0x200 [ 126.589161][ T8189] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 126.589198][ T8189] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 126.589237][ T8189] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 126.589265][ T8189] RIP: 0033:0x7ff955d5d97f [ 126.589285][ T8189] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 126.589307][ T8189] RSP: 002b:00007ff9547c7000 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 126.589381][ T8189] RAX: ffffffffffffffda RBX: 00007ff955fb5fa0 RCX: 00007ff955d5d97f [ 126.589398][ T8189] RDX: 000000000000004e RSI: 0000200000000000 RDI: 00000000000000c8 [ 126.589413][ T8189] RBP: 00007ff9547c7090 R08: 0000000000000000 R09: 0000000000000000 [ 126.589428][ T8189] R10: 000000000000004e R11: 0000000000000293 R12: 0000000000000001 [ 126.589442][ T8189] R13: 00007ff955fb6038 R14: 00007ff955fb5fa0 R15: 00007ffc0e2b2a28 [ 126.589547][ T8189] [ 126.882732][ T8195] FAULT_INJECTION: forcing a failure. [ 126.882732][ T8195] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 126.895888][ T8195] CPU: 0 UID: 0 PID: 8195 Comm: syz.1.1516 Not tainted syzkaller #0 PREEMPT(voluntary) [ 126.895917][ T8195] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 126.895933][ T8195] Call Trace: [ 126.895942][ T8195] [ 126.895951][ T8195] __dump_stack+0x1d/0x30 [ 126.895977][ T8195] dump_stack_lvl+0xe8/0x140 [ 126.896045][ T8195] dump_stack+0x15/0x1b [ 126.896066][ T8195] should_fail_ex+0x265/0x280 [ 126.896156][ T8195] should_fail+0xb/0x20 [ 126.896219][ T8195] should_fail_usercopy+0x1a/0x20 [ 126.896244][ T8195] _copy_from_user+0x1c/0xb0 [ 126.896338][ T8195] ___sys_recvmsg+0xaa/0x370 [ 126.896390][ T8195] do_recvmmsg+0x1ef/0x540 [ 126.896462][ T8195] ? fput+0x8f/0xc0 [ 126.896500][ T8195] __x64_sys_recvmmsg+0xe5/0x170 [ 126.896548][ T8195] x64_sys_call+0x27a6/0x2ff0 [ 126.896589][ T8195] do_syscall_64+0xd2/0x200 [ 126.896670][ T8195] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 126.896702][ T8195] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 126.896738][ T8195] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 126.896759][ T8195] RIP: 0033:0x7ff955d5eec9 [ 126.896774][ T8195] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 126.896930][ T8195] RSP: 002b:00007ff9547c7038 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 126.897009][ T8195] RAX: ffffffffffffffda RBX: 00007ff955fb5fa0 RCX: 00007ff955d5eec9 [ 126.897025][ T8195] RDX: 0000000000000220 RSI: 00002000000002c0 RDI: 0000000000000003 [ 126.897041][ T8195] RBP: 00007ff9547c7090 R08: 0000000000000000 R09: 0000000000000000 [ 126.897057][ T8195] R10: 0000000000000100 R11: 0000000000000246 R12: 0000000000000001 [ 126.897069][ T8195] R13: 00007ff955fb6038 R14: 00007ff955fb5fa0 R15: 00007ffc0e2b2a28 [ 126.897100][ T8195] [ 127.615905][ T29] kauditd_printk_skb: 409 callbacks suppressed [ 127.615923][ T29] audit: type=1400 audit(1758677075.030:7145): avc: denied { read write } for pid=8212 comm="syz.5.1523" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 127.646395][ T29] audit: type=1400 audit(1758677075.030:7146): avc: denied { ioctl open } for pid=8212 comm="syz.5.1523" path="/dev/sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 127.682557][ T8213] program syz.5.1523 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 127.765756][ T8220] program syz.5.1524 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 127.911956][ T8229] lo speed is unknown, defaulting to 1000 [ 128.623657][ T29] audit: type=1326 audit(1758677076.040:7147): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8235 comm="syz.1.1532" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff955d5eec9 code=0x0 [ 128.713325][ T8237] __nla_validate_parse: 2 callbacks suppressed [ 128.713341][ T8237] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1532'. [ 128.796489][ T8246] netlink: 'syz.1.1532': attribute type 13 has an invalid length. [ 128.832296][ T29] audit: type=1400 audit(1758677076.250:7148): avc: denied { block_suspend } for pid=8244 comm="syz.5.1531" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 128.918617][ T8249] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1531'. [ 128.957540][ T8251] program syz.2.1536 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 128.977058][ T8246] bridge0: port 3(syz_tun) entered disabled state [ 129.008905][ T8246] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.016221][ T8246] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.135795][ T8246] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 129.148316][ T8246] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 129.242348][ T8265] netlink: 96 bytes leftover after parsing attributes in process `syz.2.1541'. [ 129.255281][ T8243] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 20001 - 0 [ 129.273013][ T31] netdevsim netdevsim1 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 129.282059][ T31] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 129.308365][ T31] netdevsim netdevsim1 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 129.317477][ T31] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 129.332745][ T31] netdevsim netdevsim1 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 129.342010][ T31] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 129.351208][ T31] netdevsim netdevsim1 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 129.360252][ T31] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 129.370743][ T8243] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 20001 - 0 [ 129.385251][ T8269] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1542'. [ 129.458783][ T8268] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1542'. [ 129.468039][ T8268] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1542'. [ 129.497695][ T8243] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 20001 - 0 [ 129.588780][ T8243] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 20001 - 0 [ 129.602598][ T29] audit: type=1400 audit(1758677077.030:7149): avc: denied { bind } for pid=8280 comm="syz.1.1546" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 129.642907][ T29] audit: type=1400 audit(1758677077.030:7150): avc: denied { name_bind } for pid=8280 comm="syz.1.1546" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 129.664002][ T29] audit: type=1400 audit(1758677077.030:7151): avc: denied { node_bind } for pid=8280 comm="syz.1.1546" saddr=ff02::1 src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 129.698172][ T29] audit: type=1400 audit(1758677077.090:7152): avc: denied { listen } for pid=8282 comm="syz.1.1547" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 129.717928][ T29] audit: type=1400 audit(1758677077.090:7153): avc: denied { create } for pid=8282 comm="syz.1.1547" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 129.746309][ T31] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 20001 - 0 [ 129.759604][ T12] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 20001 - 0 [ 129.772641][ T12] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 20001 - 0 [ 129.797072][ T1855] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 20001 - 0 [ 129.844877][ T8292] netlink: 14 bytes leftover after parsing attributes in process `syz.1.1552'. [ 129.857781][ T29] audit: type=1326 audit(1758677077.280:7154): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8291 comm="syz.1.1552" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff955d5eec9 code=0x7ffc0000 [ 129.904560][ T8294] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1553'. [ 129.942353][ T8299] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 130.098290][ T8315] 8021q: adding VLAN 0 to HW filter on device bond1 [ 130.113709][ T8317] sd 0:0:1:0: device reset [ 130.120188][ T8315] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1560'. [ 130.170440][ T8322] loop9: detected capacity change from 0 to 7 [ 130.197566][ T5645] Buffer I/O error on dev loop9, logical block 0, async page read [ 130.210178][ T5645] Buffer I/O error on dev loop9, logical block 0, async page read [ 130.218149][ T5645] loop9: unable to read partition table [ 130.234612][ T8322] Buffer I/O error on dev loop9, logical block 0, async page read [ 130.281183][ T8322] Buffer I/O error on dev loop9, logical block 0, async page read [ 130.289143][ T8322] loop9: unable to read partition table [ 130.300968][ T8322] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 130.300968][ T8322] ) failed (rc=-5) [ 130.317745][ T5645] Buffer I/O error on dev loop9, logical block 0, async page read [ 130.326474][ T5645] Buffer I/O error on dev loop9, logical block 0, async page read [ 130.335264][ T5645] Buffer I/O error on dev loop9, logical block 0, async page read [ 130.343598][ T5645] Buffer I/O error on dev loop9, logical block 0, async page read [ 130.369804][ T5645] Buffer I/O error on dev loop9, logical block 0, async page read [ 130.404949][ T8328] lo speed is unknown, defaulting to 1000 [ 130.430456][ T8334] netlink: 96 bytes leftover after parsing attributes in process `syz.2.1566'. [ 130.792764][ T8349] lo speed is unknown, defaulting to 1000 [ 131.115722][ T8364] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 131.486543][ T8393] syz_tun: left allmulticast mode [ 131.491758][ T8393] syz_tun: left promiscuous mode [ 131.497091][ T8393] bridge0: port 3(syz_tun) entered disabled state [ 131.606249][ T8393] bridge_slave_1: left allmulticast mode [ 131.611985][ T8393] bridge_slave_1: left promiscuous mode [ 131.617855][ T8393] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.714313][ T8393] bridge_slave_0: left allmulticast mode [ 131.720070][ T8393] bridge_slave_0: left promiscuous mode [ 131.726143][ T8393] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.629479][ T29] kauditd_printk_skb: 204 callbacks suppressed [ 132.629497][ T29] audit: type=1400 audit(1758677080.050:7357): avc: denied { read } for pid=8445 comm="syz.1.1604" name="nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 132.659013][ T29] audit: type=1400 audit(1758677080.050:7358): avc: denied { open } for pid=8445 comm="syz.1.1604" path="/dev/nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 132.742872][ T29] audit: type=1400 audit(1758677080.160:7359): avc: denied { ioctl } for pid=8452 comm="syz.6.1608" path="socket:[22711]" dev="sockfs" ino=22711 ioctlcmd=0x9434 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 132.822390][ T3308] ================================================================== [ 132.830531][ T3308] BUG: KCSAN: data-race in generic_fillattr / inode_add_bytes [ 132.838039][ T3308] [ 132.840407][ T3308] read-write to 0xffff8881050e89c0 of 8 bytes by task 8465 on cpu 1: [ 132.848483][ T3308] inode_add_bytes+0x47/0xe0 [ 132.853213][ T3308] __dquot_alloc_space+0x180/0x8a0 [ 132.858357][ T3308] shmem_inode_acct_blocks+0x129/0x240 [ 132.863870][ T3308] shmem_get_folio_gfp+0x5a7/0xd60 [ 132.869025][ T3308] shmem_write_begin+0xa8/0x190 [ 132.873905][ T3308] generic_perform_write+0x184/0x490 [ 132.879217][ T3308] shmem_file_write_iter+0xc5/0xf0 [ 132.884361][ T3308] __kernel_write_iter+0x2d3/0x540 [ 132.889497][ T3308] dump_user_range+0x61e/0x8f0 [ 132.894381][ T3308] elf_core_dump+0x1e00/0x1f90 [ 132.899181][ T3308] coredump_write+0xb0a/0xe30 [ 132.903888][ T3308] vfs_coredump+0x142f/0x20c0 [ 132.908601][ T3308] get_signal+0xd85/0xf70 [ 132.912951][ T3308] arch_do_signal_or_restart+0x96/0x480 [ 132.918526][ T3308] irqentry_exit_to_user_mode+0x5e/0xa0 [ 132.924107][ T3308] irqentry_exit+0x12/0x50 [ 132.928624][ T3308] asm_exc_page_fault+0x26/0x30 [ 132.933496][ T3308] [ 132.935834][ T3308] read to 0xffff8881050e89c0 of 8 bytes by task 3308 on cpu 0: [ 132.943400][ T3308] generic_fillattr+0x27d/0x340 [ 132.948374][ T3308] shmem_getattr+0x181/0x200 [ 132.952985][ T3308] vfs_getattr_nosec+0x146/0x1e0 [ 132.957963][ T3308] vfs_statx+0x113/0x390 [ 132.962315][ T3308] vfs_fstatat+0x115/0x170 [ 132.966766][ T3308] __se_sys_newfstatat+0x55/0x260 [ 132.971834][ T3308] __x64_sys_newfstatat+0x55/0x70 [ 132.976903][ T3308] x64_sys_call+0x135a/0x2ff0 [ 132.981789][ T3308] do_syscall_64+0xd2/0x200 [ 132.986322][ T3308] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 132.992761][ T3308] [ 132.995111][ T3308] value changed: 0x0000000000000610 -> 0x0000000000000628 [ 133.002229][ T3308] [ 133.004572][ T3308] Reported by Kernel Concurrency Sanitizer on: [ 133.010757][ T3308] CPU: 0 UID: 0 PID: 3308 Comm: syz-executor Not tainted syzkaller #0 PREEMPT(voluntary) [ 133.020758][ T3308] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 133.030843][ T3308] ==================================================================