last executing test programs: 5.545664872s ago: executing program 1 (id=516): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000900850000008200000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kfree\x00', r1, 0x0, 0x3}, 0x18) r2 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, &(0x7f00000002c0)="ff", 0x1, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000540), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000240)) keyctl$KEYCTL_MOVE(0x1e, r2, 0xffffffffffffffff, r3, 0x0) 5.491988717s ago: executing program 1 (id=519): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x19, 0x3c, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000030000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000580), 0x2, 0x0) write$selinux_load(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e757813"], 0x65) 5.387028666s ago: executing program 1 (id=521): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) r1 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000)=0x80, 0x4) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=@base={0xa, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x4}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), r1) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000480)={@rand_addr, 0x0}, &(0x7f00000004c0)=0x14) sendmsg$ETHTOOL_MSG_EEE_GET(r1, &(0x7f0000000640)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000500)={0x88, r4, 0x400, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0x4}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x40000}, 0x4004001) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000300), 0xfd, r2}, 0x38) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'ipvlan0\x00', 0x0}) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[@ANYBLOB="4c000000100003052cbd7000fedbdf2500000020", @ANYRES32=0x0, @ANYBLOB="0000000000080400240012800b0001006d6163736563000014000280050006000000000005000f000000000008000500", @ANYRES32=r6], 0x4c}}, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200000, &(0x7f0000000980)={[{@nojournal_checksum}, {@nombcache}, {@barrier}, {@norecovery}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@lazytime}, {@nodelalloc}, {@usrquota}, {@noauto_da_alloc}, {@bh}, {@init_itable}]}, 0xff, 0x551, &(0x7f0000000cc0)="$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") r8 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x42, 0x0) fallocate(r8, 0x0, 0x0, 0x8ffff) unlinkat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x0) open(&(0x7f0000000140)='./file1\x00', 0x64042, 0x169) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000180)=0x800, 0x4) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r9 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000000c0)={0x34, r9, 0x1, 0xfffffffc, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x40080f5}, 0x0) socket$kcm(0x2, 0x200000000000001, 0x106) 4.749019344s ago: executing program 1 (id=531): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec8500000050000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0xfff, 0x0, 0xffffffffffffffff, 0xd242, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x1}, 0x50) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000240)={'ip_vti0\x00', &(0x7f0000000440)={'syztnl0\x00', 0x0, 0x10, 0x7800, 0x9, 0x6, {{0x20, 0x4, 0x1, 0x2, 0x80, 0x65, 0x0, 0x3, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0x3a}, @remote, {[@generic={0x82, 0x12, "353762f3b42658b750e976bf47a5b9ab"}, @generic={0x89, 0x2}, @cipso={0x86, 0x55, 0x1, [{0x0, 0xf, "e25089e816662bdf56085fac84"}, {0x1, 0xc, "c48a71feb55e1d45ff22"}, {0x5, 0x11, "586c8e3ddb99af8eb51bce549459d1"}, {0x7, 0xe, "917965709b78e04015ce7ac2"}, {0x1, 0x2}, {0x0, 0xd, "857d8c7b9411025e0d5916"}, {0x0, 0x6, "0eae7c48"}]}]}}}}}) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], 0x0, 0x26}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000001740)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, '\x00', 0x0, @sock_ops, r5, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000004, 0x3b071, 0xffffffffffffffff, 0x0) r7 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x14, 0x0, &(0x7f00000003c0)) r8 = openat$selinux_policy(0xffffff9c, &(0x7f0000000180), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r8, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000e40), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r9, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000001080)={0x0}}, 0x0) r10 = syz_open_dev$usbfs(&(0x7f0000000100), 0x205, 0x8401) r11 = fcntl$dupfd(r10, 0x406, r10) ioctl$USBDEVFS_SUBMITURB(r11, 0x8038550a, &(0x7f0000000040)=@urb_type_bulk={0x3, {0xa}, 0x8, 0xc6, 0x0, 0x0, 0x4785, 0x8, 0xfff, 0x3, 0x80000000, 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0xf, &(0x7f0000000ac0)=ANY=[@ANYBLOB="1800000001000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000640000008500000006000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x9, 0x1003, &(0x7f0000001cc0)=""/4099, 0x40f00, 0x6c, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff}, 0x94) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x0, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1c, 0x3, &(0x7f0000000640)=@framed={{0x18, 0x2, 0x0, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x3b}}, &(0x7f00000000c0)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r12, r6}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x5, &(0x7f0000000740)=@framed={{}, [@map_val={0x18, 0x6, 0x2, 0x0, r4, 0x0, 0x0, 0x0, 0x80}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r12, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x6, 0x1d, &(0x7f00000002c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x9}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [@ringbuf_query, @printk={@li, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x8}}, @initr0={0x18, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x2}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000140)='GPL\x00', 0x5, 0x4a, &(0x7f00000003c0)=""/74, 0x40f00, 0x30, '\x00', r2, @fallback=0x6, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000000540)={0x0, 0x7, 0x0, 0x5}, 0x10, r12, r0, 0x1, 0x0, &(0x7f0000000580)=[{0x4, 0x2, 0xd}], 0x10, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x11, 0xb, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) r13 = socket(0x2b, 0x1, 0x1) syz_genetlink_get_family_id$ethtool(&(0x7f0000000800), r13) 4.418047843s ago: executing program 1 (id=538): fdatasync(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x18) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000180), 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r4, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x5423, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r4, 0x54a0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000020000100ecc2000000000000020020000000000100000000140003006c6f0000000000000000000000000000080002"], 0x38}, 0x1, 0x0, 0x0, 0x40008c4}, 0x8000) r5 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r5, &(0x7f00000002c0), 0x40000000000009f, 0x0) 3.519787324s ago: executing program 4 (id=547): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x208, 0x21}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70300000000000185"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r4}, 0x18) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000fedbdf25080000001800028014000380100001800400030008000100050000000c00018008000100", @ANYRES32=r2], 0x38}, 0x1, 0x0, 0x0, 0x4000814}, 0x0) 3.413703623s ago: executing program 0 (id=549): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000080000000000000000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d0000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r1, 0x0, 0xd}, 0x18) setgroups(0x0, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c0000000306010200000000000000000a9d0001050001"], 0x1c}, 0x1, 0x0, 0x0, 0x4004810}, 0x840) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000580)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xc, &(0x7f0000000340)=ANY=[@ANYBLOB="187b332cbc2f4283701d7fc0fef92fc100000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000020000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000100000085000000820000009500000000000000"], &(0x7f0000000700)='syzkaller\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x18) r3 = socket$inet_udp(0x2, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x6}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @sched_cls=0x2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$ETHTOOL_MSG_WOL_SET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000180)={&(0x7f0000000dc0)={0xd4, 0x0, 0x10, 0x70bd2a, 0x25dfdbff, {}, [@ETHTOOL_A_WOL_MODES={0x14, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xea80}, @ETHTOOL_A_BITSET_BITS={0x4}]}, @ETHTOOL_A_WOL_HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_WOL_MODES={0x24, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x1}, @ETHTOOL_A_BITSET_MASK={0xf, 0x5, "e4ba5f23d0f5fb9c1162f0"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xc4}]}, @ETHTOOL_A_WOL_SOPASS={0x3b, 0x3, "4cd9b23d88e9dde0b87a8049a23c9973c6a79bbba1e4108e36d64f683aa10b9242c15ae4cba07a99b8e291b77adabfb5"}]}, 0xd4}, 0x1, 0x0, 0x0, 0x24004001}, 0xa5351868bf72e938) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000540)={'ip6gre0\x00', &(0x7f00000004c0)={'syztnl1\x00', 0x0, 0x2f, 0x8c, 0x7, 0x2, 0x1e, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, 0x8, 0x7, 0x4, 0xded}}) r4 = socket(0x400000000010, 0x3, 0x0) socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2d, 0xffffffff, {0x0, 0x0, 0x0, r5, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x1, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x2b}}}]}, 0x38}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000680)={'wg2\x00'}) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000780)={&(0x7f00000006c0)={0x14, 0x0, 0x200, 0x70bd29, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x20000011) setsockopt$inet_MCAST_MSFILTER(r3, 0x0, 0x30, 0x0, 0x310) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="0300"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000004400000000000000f3ccbb7200402c07bb65000000002c0425"], 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xf, &(0x7f0000000600)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xe}, {{0x18, 0x1, 0x1, 0x0, r6}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000480)='kfree\x00', r7}, 0x10) r8 = fsopen(&(0x7f0000000100)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r8, 0x6, 0x0, 0x0, 0x0) r9 = fsmount(r8, 0x0, 0x6) symlinkat(&(0x7f0000000400)='./file0/../file0\x00', r9, &(0x7f0000000080)='./file0\x00') r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='sys_enter\x00', r10}, 0x18) write$selinux_load(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYRES64=r0, @ANYRES64=r10], 0x10) 3.029474788s ago: executing program 4 (id=550): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x10104}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gre0\x00'}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x3c}}, 0x0) 3.01209245s ago: executing program 0 (id=551): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) socket$l2tp(0x2, 0x2, 0x73) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendmsg$IPSET_CMD_DESTROY(r1, 0x0, 0x38000016) r2 = gettid() timer_create(0x2, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0) 2.960761164s ago: executing program 4 (id=553): r0 = socket(0x2, 0x80805, 0x0) socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007600000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='xdp_exception\x00', r2}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000fdffffee000000000000000085000000feff5d45169e5a35315ed576df2c00000095"], &(0x7f0000000040)='GPL\x00'}, 0x94) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000380)={'syz_tun\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000003c0)={r4, r5}, 0x40) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x4, &(0x7f0000000240)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='xdp_exception\x00', r6}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000100)=ANY=[@ANYBLOB="0180c20000010180c200000008004500001c00000000001190780800001ce0000001160017c100089078"], 0x0) close(0xffffffffffffffff) syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), r0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000340)={'wg1\x00'}) bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001100)=@newsa={0x194, 0x10, 0x1, 0x70bd2b, 0x0, {{@in6=@private1, @in=@private, 0x0, 0xecdf, 0x0, 0x0, 0xa}, {@in=@broadcast, 0x0, 0x32}, @in6=@private1, {0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, {0x0, 0x400802}, {}, 0x0, 0x1, 0x2, 0x4, 0x0, 0x2c}, [@algo_crypt={0x58, 0x2, {{'cbc(aes)\x00'}, 0x80, "e0fad3f10cd3a506627800000000074f"}}, @algo_auth_trunc={0x4c, 0x14, {{'hmac(sha256)\x00'}, 0x0, 0x80}}]}, 0x194}}, 0x4050) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1b000000000000000000000000800000000008"], 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r9}, 0x18) r10 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='attr/fscreate\x00') writev(r10, &(0x7f00000000c0)=[{&(0x7f0000000040)="dc", 0x1}], 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0x4, &(0x7f00000005c0)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x5, 0x0, 0x0, 0x40f00, 0x20, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff9}, 0x94) add_key(&(0x7f00000001c0)='ceph\x00', 0x0, &(0x7f0000000840)='\x00\x00\x00\x00\x00\x00\x00\x00\x00*\x00\x00', 0xc, 0xffffffffffffffff) 2.901801479s ago: executing program 4 (id=554): socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x2, 0x0, "0062ba7d82000000000000000000f7ffffff00"}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0700000004000000800000000101000028"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000002000000000000000700000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x18) r2 = syz_open_dev$sg(&(0x7f0000000140), 0x6f5e, 0x0) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000040)=0x85) 2.831317986s ago: executing program 4 (id=555): r0 = socket$qrtr(0x2a, 0x2, 0x0) r1 = fsopen(&(0x7f0000000000)='debugfs\x00', 0x1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000ed07447900000000000000001800002351cfb904935dfaec293f1343", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0xf) ioctl$TCFLSH(r2, 0x400455c8, 0x0) syz_usb_connect(0x2, 0xfffffffffffffe86, 0x0, 0x0) open(&(0x7f0000000080)='.\x00', 0x518282, 0x78e22799f4a46e8e) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) socket$packet(0x11, 0x3, 0x300) r3 = timerfd_create(0x0, 0x0) timerfd_settime(r3, 0x3, &(0x7f0000000380)={{0x0, 0x989680}}, 0x0) r4 = timerfd_create(0x0, 0x0) timerfd_settime(r4, 0x3, &(0x7f0000000440)={{0x0, 0x3938700}}, 0x0) memfd_create(&(0x7f00000005c0)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa6Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xca\xd7Uw\x00\xbc\xfa2\xb3\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10`\xee\xa9\x8b\x06%\xb8G\xd1c\xe1$\xff\x97k\xde\xc5\xa96\xddU)\xc98M\xcd\xfb\xcc\x82n=\x7f=\xd9Ux\xaa\x8f~\xb94a\xa9\xb2\x04K\x98\x93=\xabQ\xf7\x05\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xd6m\xf7@]iNP\xf1\x1d\xb9\x13\xce\x152s\xb8\x85\x98\x84\xbf\x8c\x80{\x16\t\xd6\x17P3\xe9\xebGKL\xd3\x88\xd2\rLG\x8e\xd6\xa72\xf4\x92\xeb&\xa5\xcc\x14FZN\x98%[p\x989\xf6\xf5\xb6\xedk\xe6\xb0\xa1\x8f\x90\xdb\xd6h)\x0f6\x88\x03P\x8ak\xf9\xc9\x82`\xa7Ku\x99\xab\xd4\xb2\xaa1\x99O\x8b\x99-\xe3', 0x7) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x0, &(0x7f0000000080)}) bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000019200)={0x11, 0xd, 0x0, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r5, 0x0, 0xfffffffffffffffe}, 0x18) signalfd(0xffffffffffffffff, &(0x7f00000000c0)={[0xe2]}, 0x8) clock_adjtime(0x0, &(0x7f0000000000)={0x3ff, 0x0, 0x7, 0xc, 0x0, 0x0, 0x4, 0x200000000000000, 0x0, 0x100, 0x0, 0xfffffffffffffffe, 0x9, 0x0, 0x0, 0xfffffffffffffffa, 0x0, 0x0, 0x1000, 0xd, 0x2, 0x3, 0x3, 0x3}) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000180)='rootcontext', &(0x7f0000000040)='E\xe1\x85\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) connect$qrtr(r0, &(0x7f0000000080), 0xc) sendmsg$inet(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x2a, 0x0, @local}, 0x10, 0x0}, 0x0) openat$binfmt_register(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 2.533900562s ago: executing program 1 (id=558): r0 = socket$qrtr(0x2a, 0x2, 0x0) r1 = fsopen(&(0x7f0000000000)='debugfs\x00', 0x1) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0xf) ioctl$TCFLSH(r2, 0x400455c8, 0x0) syz_usb_connect(0x2, 0xfffffffffffffe86, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) socket$packet(0x11, 0x3, 0x300) r3 = timerfd_create(0x0, 0x0) timerfd_settime(r3, 0x3, &(0x7f0000000380)={{0x0, 0x989680}}, 0x0) r4 = timerfd_create(0x0, 0x0) timerfd_settime(r4, 0x3, &(0x7f0000000440)={{0x0, 0x3938700}}, 0x0) memfd_create(&(0x7f00000005c0)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa6Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xca\xd7Uw\x00\xbc\xfa2\xb3\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10`\xee\xa9\x8b\x06%\xb8G\xd1c\xe1$\xff\x97k\xde\xc5\xa96\xddU)\xc98M\xcd\xfb\xcc\x82n=\x7f=\xd9Ux\xaa\x8f~\xb94a\xa9\xb2\x04K\x98\x93=\xabQ\xf7\x05\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xd6m\xf7@]iNP\xf1\x1d\xb9\x13\xce\x152s\xb8\x85\x98\x84\xbf\x8c\x80{\x16\t\xd6\x17P3\xe9\xebGKL\xd3\x88\xd2\rLG\x8e\xd6\xa72\xf4\x92\xeb&\xa5\xcc\x14FZN\x98%[p\x989\xf6\xf5\xb6\xedk\xe6\xb0\xa1\x8f\x90\xdb\xd6h)\x0f6\x88\x03P\x8ak\xf9\xc9\x82`\xa7Ku\x99\xab\xd4\xb2\xaa1\x99O\x8b\x99-\xe3', 0x7) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000019200)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r6, 0x0, 0xfffffffffffffffe}, 0x18) signalfd(0xffffffffffffffff, &(0x7f00000000c0)={[0xe2]}, 0x8) clock_adjtime(0x0, &(0x7f0000000000)={0x3ff, 0x0, 0x7, 0xc, 0x0, 0x0, 0x4, 0x200000000000000, 0x0, 0x100, 0x0, 0xfffffffffffffffe, 0x9, 0x0, 0x0, 0xfffffffffffffffa, 0x0, 0x0, 0x1000, 0xd, 0x2, 0x3, 0x3, 0x3}) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000180)='rootcontext', &(0x7f0000000040)='E\xe1\x85\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) connect$qrtr(r0, &(0x7f0000000080), 0xc) sendmsg$inet(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x2a, 0x0, @local}, 0x10, 0x0}, 0x0) openat$binfmt_register(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 1.825811436s ago: executing program 0 (id=564): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x10000, &(0x7f0000000080)={[{@nombcache}, {@delalloc}, {@data_err_ignore}, {@nojournal_checksum}, {@usrjquota}, {@bsdgroups}]}, 0x1, 0x4cd, &(0x7f0000000c80)="$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") mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = syz_usbip_server_init(0x0) write$usbip_server(r0, &(0x7f0000001180)=@ret_submit={{0x3, 0x6, 0x0, 0x0, 0x80000006}, 0x2, 0x22, 0x1, 0xdf, 0x4d, 0x0, "f5ff2f79a7a10f6685decdb35be55a32cc82ea3ff275633a9a26afb726e307dd46c8", [{0x1, 0xfe, 0x2, 0x7f}, {0x8, 0x2, 0x5e0, 0x8001}, {0xfffffffa, 0x8, 0x5, 0x80000000}, {0x6, 0x3df, 0x8, 0x9}, {0xd, 0xf, 0x1, 0xf}, {0xffffff80, 0x4508, 0x1, 0x5}, {0x10000, 0xfffffeff, 0x2, 0x1}, {0x6, 0x7, 0x1, 0x9}, {0x3, 0x8, 0x37, 0x97c6}, {0x7, 0x0, 0x2, 0x74000000}, {0x4, 0x6, 0x278, 0x7}, {0x0, 0x3, 0x0, 0x2316}, {0x8, 0x77b6, 0x1, 0x7}, {0x1, 0x1a8, 0x2, 0x1}, {0x1ff, 0x6, 0x7, 0x6}, {0x3, 0x10001, 0x2, 0x6}, {0x400, 0x3, 0x6, 0x6}, {0x64ed, 0xffffffff, 0x3d53, 0x5}, {0xf, 0xa8, 0x5, 0x4}, {0x8, 0x141, 0x8, 0x3}, {0x29, 0x2, 0x5, 0x4}, {0x7, 0x4, 0x4, 0x7}, {0x10001, 0x8000, 0x1, 0xc7e4}, {0x7, 0x9, 0x0, 0xb}, {0x597, 0x100, 0x6, 0x4}, {0x6, 0xfffffffa, 0x4, 0x5}, {0x80000001, 0x7ff, 0x7ff, 0x80000001}, {0x1000, 0x401, 0x2, 0x2}, {0x4, 0xb, 0x2, 0x9}, {0x1c29ae9b, 0x8, 0x8, 0x7}, {0x0, 0x9, 0x7f, 0x40}, {0x6, 0x7, 0x6}, {0xe702, 0x3, 0x4, 0x231}, {0xff, 0x5, 0xff, 0x5}, {0xfffeffff, 0x0, 0x4, 0xf}, {0xf, 0x1, 0x9, 0x9}, {0x7, 0xfffffffe, 0x2, 0x1e95}, {0x0, 0x2, 0x9}, {0x7, 0x6, 0x9, 0x1}, {0x3, 0xd4a0, 0x5, 0x9}, {0x7fffffff, 0x3, 0xfffffffd, 0x5}, {0x75bb, 0x5, 0x12, 0x4}, {0xe3e, 0x9, 0x261, 0x2}, {0xa27, 0x1, 0x401, 0x80000001}, {0x7, 0xbd38, 0x7c, 0x87c}, {0x7f8063c, 0x5, 0x5}, {0x5, 0x8c7, 0x2, 0x7f}, {0x548, 0x2, 0x1, 0x2}, {0x0, 0x40, 0x51d, 0x20000}, {0x6, 0x7, 0xa1f, 0x401}, {0x2, 0x400, 0xfffffffc, 0x1832623b}, {0x5, 0x6, 0x6}, {0x1ff, 0x2, 0x7, 0x6}, {0x6, 0x6, 0x7, 0x9}, {0x5, 0x200, 0x5d, 0x8}, {0x0, 0x8, 0xf06, 0x5}, {0x1, 0xff, 0x3, 0x7d2}, {0x0, 0xc2, 0x9, 0x7}, {0x800, 0x9, 0x5, 0x800}, {0x8001, 0x6, 0x6, 0x9}, {0x10000, 0xf, 0x8, 0x3ba}, {0x60000000, 0x3, 0x7, 0xc81}, {0x9, 0x7ff, 0xfffffff8, 0x2}, {0x9, 0x7, 0xb7, 0x1}, {0xfffffff5, 0x6, 0x2, 0x7}, {0x4e7, 0x6, 0x3, 0x7}, {0xf9b, 0x0, 0xac5, 0x2}, {0x81, 0x8, 0x5, 0x1}, {0xffff8001, 0x4fdf540e, 0x5, 0x7}, {0x8, 0x900a, 0x2, 0x6}, {0x10, 0x20400, 0x1, 0x2a4d}, {0xffff1a08, 0x2, 0x512, 0x5}, {0x1, 0x80000000, 0x1, 0x3}, {0x842, 0x4, 0x4, 0x6}, {0x8ca, 0xf68, 0x1, 0x6}, {0x1ff, 0x7, 0x7}, {0xa, 0x2, 0x9, 0xe}, {0x9, 0x1, 0x510, 0x8}, {0x1, 0x6, 0xf8b, 0x80000001}, {0x1, 0x81, 0xf3f, 0x10001}, {0x3ff, 0x2, 0x7f, 0xffffffff}, {0x3, 0x7, 0x3, 0x70}, {0x8, 0x8, 0x5, 0xb}, {0x3, 0x7, 0x1, 0x5}, {0x7, 0x6, 0x8, 0x1ff}, {0xc, 0x31, 0x6, 0x2}, {0x3, 0x8, 0x8, 0x7}, {0x8, 0x4, 0x6, 0x80000000}, {0x80000001, 0x2, 0xffffffff, 0x2}, {0x10, 0x0, 0x3, 0xfffffffd}, {0x380000, 0x7, 0xa, 0x1a}, {0x0, 0xffffffff, 0x4, 0xe}, {0x1, 0x5, 0x9, 0x2}, {0x9, 0x7f, 0xc7, 0x8}, {0x8000, 0x7, 0x1ff, 0x7}, {0x882, 0x5, 0x4, 0xb}, {0x6, 0x9, 0x8, 0x2}, {0x16, 0x2, 0xe22, 0x4}, {0x3821, 0xd9, 0x5, 0x1}, {0x0, 0x8, 0x3, 0x7}, {0x9, 0xa7b4, 0xc, 0x7}, {0x9, 0x9, 0x6, 0x80000000}, {0x7, 0x4, 0x0, 0x8}, {0xa4, 0x7, 0x8, 0x5}, {0x70000, 0x7, 0x1c00000}, {0x101, 0x7fffffff, 0x6, 0x5}, {0x12000, 0x2, 0x1f, 0x35}, {0x3ff, 0x7, 0xb, 0x81}, {0x6, 0x1, 0xfffff001, 0xfffffff9}, {0x8, 0x5, 0x7, 0x6}, {0x3, 0x5c, 0x0, 0x7f}, {0x3, 0x7, 0x789f, 0x6}, {0x9, 0xff, 0x0, 0x8}, {0x80000001, 0xabc1, 0x6, 0x400}, {0x800, 0x2, 0xa, 0x2}, {0x2, 0x9, 0x0, 0x8001}, {0xfffffff8, 0x7f, 0x401, 0x5}, {0x3, 0xfffff8ce, 0x0, 0x2}, {0x7ff, 0x1f, 0x100000, 0x7}, {0x4, 0x3ff, 0xfffffff9, 0x2d7}, {0x91, 0x2, 0x5, 0x9}, {0x1, 0x1, 0x60, 0x5}, {0x6, 0x53, 0x4, 0x8000}, {0x800, 0x5, 0x7, 0x80000001}, {0x7, 0xffffffff, 0x9, 0x2}, {0x3, 0x2, 0xd, 0x1ff}, {0x8, 0xffff1aed, 0x8, 0x3}, {0x6, 0x2, 0x6, 0x7}, {0x7f, 0x7, 0x1000, 0x400}, {0x105d, 0x401, 0x7, 0x7}, {0x62, 0x0, 0xf, 0xc6}, {0x9, 0x2, 0xfffffff7, 0x9}, {0x5, 0x2, 0xf, 0x8000000}, {0xf515, 0x2, 0xfffffffa, 0x3}, {0x4, 0x553c, 0xffffffff}, {0x59, 0x80, 0x1, 0xc}, {0x400, 0x5, 0x100, 0x10}, {0xe, 0x3, 0x7ff}, {0x47c8, 0x1, 0x7, 0x4}, {0x8000, 0x0, 0x7ee, 0x5}, {0x4, 0x0, 0x2, 0x100}, {0x54fb, 0x7, 0x7, 0xbd8}, {0x8, 0x80, 0xffffff2f, 0x8}, {0x9, 0x7, 0x2, 0x5}, {0x20, 0x6, 0xff, 0x5}, {0x7fffffff, 0x5, 0x5, 0x1000}, {0x7, 0x80000001, 0x3, 0x4c}, {0x0, 0x1, 0x7, 0x7f}, {0x40, 0xffffffff, 0xffffffff, 0x80c8}, {0x1, 0x6, 0xf90e}, {0x1fdd, 0x81, 0x1, 0xffffffff}, {0x8, 0x3, 0x9, 0x1e3}, {0x80000000, 0xfff, 0xffff9047, 0x1}, {0x390, 0x4, 0x10000, 0x6}, {0x7, 0xff, 0x7ff, 0x4}, {0x1, 0x2, 0x101, 0x5}, {0x9, 0x7, 0x8, 0xffff8001}, {0x1, 0x8001, 0x8000, 0x7}, {0x7, 0x0, 0x4, 0xe7}, {0x9, 0xa972, 0xff, 0x5}, {0x9, 0x6, 0x2, 0x797}, {0x2, 0x1, 0x7fffffff, 0xfffffffd}, {0x2a5, 0x2eb, 0x9, 0x2}, {0xa1ed, 0x5, 0xaf7, 0x2}, {0xd, 0x9, 0x9, 0x6}, {0xb, 0x3, 0xb8, 0x8001}, {0xffff8001, 0x66b, 0x401, 0x6}, {0x3, 0x8001, 0x7ff}, {0x2, 0x4, 0x4, 0xf}, {0x40, 0xc5e, 0x7, 0x1}, {0x8, 0xf, 0x8, 0x5}, {0x1, 0x80, 0x9, 0x8}, {0x6, 0x7, 0x6, 0x6}, {0x100, 0xd, 0xc0b, 0x3}, {0x0, 0xfffffffb, 0x8, 0x6}, {0x6, 0xb, 0x81, 0x6}, {0xfffffffe, 0x20000000, 0x9191, 0x1}, {0x4, 0x60, 0x79f, 0x5}, {0x6, 0x7, 0x101, 0x3}, {0x93, 0x1, 0x2, 0xff}, {0x0, 0x2, 0x0, 0x7}, {0x3, 0x9, 0x7fff, 0x1}, {0x9, 0x9, 0x9, 0x9}, {0xff, 0x334d, 0xb4, 0x4}, {0x9, 0x2a653ba4, 0x4, 0x7}, {0x9, 0x0, 0x4, 0x200}, {0x7, 0x1000, 0x1}, {0xffffffc5, 0x400000, 0xd43, 0x7}, {0xb, 0x268, 0x6, 0x3}, {0x8, 0x6, 0xff, 0x9}, {0x4, 0x1000, 0x19, 0x9664}, {0xffffffff, 0x9, 0x4, 0xf}, {0x9, 0x7f, 0x44e229c0, 0x100}, {0xbf8e, 0x8, 0x7, 0xfffffff9}, {0xee, 0x2, 0xfff, 0x2}, {0x5, 0x6, 0xfffffff7, 0x4}, {0xb0, 0x1ff, 0x8, 0x757a}, {0x100, 0x0, 0x5}, {0x3, 0x353, 0x400, 0x10001}, {0x9, 0x6, 0x3, 0x5}, {0x1000, 0xfff, 0x4, 0x3}, {0x0, 0x2, 0xfffffb3e, 0x9070}, {0x1, 0x0, 0x0, 0x4}, {0x9, 0xe, 0x3, 0x7}, {0x5, 0x7, 0xd90, 0x4}, {0x5, 0x0, 0x2, 0x8}, {0x7, 0x8, 0x2, 0x2}, {0x7, 0x1, 0x2, 0x6}, {0x40000000, 0x7f, 0x6, 0xf}, {0x5, 0x1, 0x9, 0x800}, {0x5, 0x2, 0x9, 0x5}, {0x7, 0x0, 0x4e44, 0xffffffff}, {0x87e, 0x6, 0x1}, {0x2, 0x6, 0x0, 0x2}, {0x80, 0x9d, 0x1, 0x40}, {0x3, 0x401, 0x3, 0x7}, {0x6, 0x1, 0x7, 0x2}, {0x993e, 0x9, 0x800, 0x4}, {0x1, 0x800, 0x7, 0x9}, {0xffffffff, 0x10, 0x7, 0x6}, {0x4, 0x9, 0x0, 0x6ca}, {0x3, 0x7fffffff, 0x4, 0x4}, {0x9, 0x80, 0x1, 0x5}]}, 0xe42) chdir(&(0x7f0000000100)='./bus\x00') r1 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) lsetxattr$security_capability(&(0x7f0000002580)='./file0\x00', &(0x7f00000025c0), 0x0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c4601079704080000000000000002000600010000004300000038000000c0010000030000000100200002"], 0x78) close(r1) r2 = geteuid() quotactl_fd$Q_QUOTAON(0xffffffffffffffff, 0xffffffff80000200, r2, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000009c0)=ANY=[@ANYBLOB="580008000206030000000000000000000100000013000300686173683a6e65742c696661636500000500010007000000050005000a0000000900020073797a3000000000050004"], 0x58}, 0x1, 0x0, 0x0, 0x2002c0c4}, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x2, 0x7fe2, 0x3, 0x12}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = open_tree(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0) openat(r5, &(0x7f00000000c0)='./file0\x00', 0x6a1c2, 0x50) faccessat(r5, &(0x7f0000000000)='./file0\x00', 0x5) socket$nl_xfrm(0x10, 0x3, 0x6) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800, &(0x7f0000000380)={[{@errors_remount}, {@discard}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5e}}, {@noauto_da_alloc}, {@bsdgroups}, {@jqfmt_vfsv1}, {@abort}, {@data_err_ignore}]}, 0x1, 0x476, &(0x7f0000000540)="$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") setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000002c0)=@mangle={'mangle\x00', 0x44, 0x6, 0x3f8, 0x2c0, 0x0, 0x2c0, 0x138, 0x0, 0x360, 0x360, 0x360, 0x360, 0x360, 0x6, 0x0, {[{{@ip={@loopback, @multicast1=0xe0007600, 0x0, 0x0, 'gre0\x00', 'ip6gre0\x00', {}, {}, 0x0, 0x0, 0x11}, 0x7a00, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'wg1\x00', 'nicvf0\x00', {}, {}, 0x11}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @local}}}, {{@ip={@broadcast, @multicast2, 0x0, 0xff, 'vlan1\x00', 'nr0\x00'}, 0x0, 0xb8, 0xe8, 0x0, {}, [@common=@unspec=@limit={{0x48}, {0x0, 0x28, 0x0, 0x0, 0x0, 0x1}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0xf, 0x7b7b, @remote, 0x4e22}}}, {{@ip={@rand_addr, @private, 0xffffffff, 0xff, 'syzkaller0\x00', 'veth1_to_team\x00', {}, {0xff}}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @empty}}}, {{@ip={@empty, @empty, 0xff000000, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x4, 0x0, @loopback}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x458) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0xb) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_int(r6, &(0x7f0000000540), 0xfffffdd8) madvise(&(0x7f0000000000/0x400000)=nil, 0x40001e, 0x15) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00304, 0x17) set_mempolicy(0x4005, &(0x7f0000000080)=0x7e, 0x9) 1.604359086s ago: executing program 3 (id=570): pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c000000680001ed020000000000008000000000000000000c00020001000000060000000800010001"], 0x2c}}, 0x4000) write$binfmt_misc(r1, &(0x7f0000000000), 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) r3 = socket$pppl2tp(0x18, 0x1, 0x1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYRES16, @ANYRES16, @ANYBLOB="3441554ae05b8e12a4e8f76818a9260bd832f35b36cd17a42680cc8feb2680acb0", @ANYRESDEC=r3, @ANYRES8, @ANYRESOCT, @ANYRES8], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000e40)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x80000, 0x0, 0x0, 0x0, 0x1d, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c80)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYRESDEC=r4], &(0x7f0000000540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a00)={0x18, 0x7, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000000000000e50003000000000085100000fcffffff250000001000000006000000faffffff95"], &(0x7f0000000140)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x19, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x80000}, 0x94) r6 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000031401002cbd7000fcdbdf250900020073797a32000000000800410073697700140033006c6f"], 0x38}, 0x1, 0x0, 0x0, 0x44}, 0x810) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000340)={@fallback=r6, 0x0, 0x1, 0x6, &(0x7f0000000140), 0x0, 0x0, 0x0, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000300), 0x0}, 0x40) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000001500)=ANY=[@ANYRES32=r4, @ANYRES32=r5, @ANYBLOB="5435f423282000000000000084fb70747cf5c769fc989154e933b436fed7ee20b4a905ad066054fba07ac734ca6214ddb6f6391209f8ffffffffffffff12ad6cb6e86969f8a13db710da31104e2018b532333a6a8e3b19903884de6155d19bb100252b92894a2c", @ANYRES32, @ANYBLOB, @ANYRES64=r7], 0x20) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000740)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB="1c00000022000000", @ANYRES32, @ANYBLOB, @ANYRES32, @ANYRES64=r7], 0x20) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)=ANY=[@ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES64=r7], 0x20) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$inet6_sctp(0xa, 0x1, 0x84) r11 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000380)={'veth0_vlan\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r10, 0x8916, &(0x7f0000000000)={@private2, 0x0, r12}) r13 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_mreq(r13, 0x29, 0x1b, &(0x7f0000000040)={@private2, r12}, 0x14) sendmsg$nl_route(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYRES32=r8, @ANYRES32=r12, @ANYBLOB="3a8d04005a1000000800040044"], 0x28}, 0x1, 0x0, 0x0, 0x40801}, 0x4000000) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000100)={0x2, 0x0}, 0x8) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={@ifindex=r12, r0, 0xd, 0x32, 0xffffffffffffffff, @void, @void, @void, @value=r14, r7}, 0x20) 1.367658217s ago: executing program 2 (id=576): getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_CREATE(0x0, 0x0, 0x48) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000080)={0x54, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}]}, 0x54}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x44, 0x9, 0x6, 0x101, 0x0, 0x0, {0x2, 0x0, 0xffff}, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x39}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_ADT={0x14, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @multicast2}}}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x10000082}, 0x4000080) 1.316595292s ago: executing program 2 (id=577): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x208, 0x21}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYRES32=r3, @ANYBLOB="0000000000000000b703000000000001850000001b000000b70000000000070095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r4}, 0x18) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000fedbdf25080000001800028014000380100001800400030008000100050000000c00018008000100", @ANYRES32=r2], 0x38}, 0x1, 0x0, 0x0, 0x4000814}, 0x0) 1.275221016s ago: executing program 2 (id=578): socket$netlink(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000480)='./file0\x00', 0x18000, &(0x7f0000000d00)=ANY=[@ANYRES32=0x0, @ANYRESDEC, @ANYRES16=0x0, @ANYBLOB="b022fd84099290ab8ebe39cfc17f80bc2926131e9437a1dea9ca1756900531c14b67f7a9edd0d80c7c73649053153a8d8db6d3c0d3b3fa951f57d14071b61a27d968a0ae7bd580d2d9fd9034451c3ecffae80b234e72fb11e3a60c1208bd5262c5009e3e45582ed4203850292ed682fc5e26f5c2af47718ee5b4f2ed68f0b21b813ec22c4c61d3f22f5a01ebea6c484d8ef4ca90180b4587e0bee2f782fef574aa1e0ebc5d9e42452910d03c12feff7848f72ac5430476b9dc2457a09efdc6f181c408abe7b30cccd2c8fb85389e1cacd4f4b29a3d4a55941bf1bb416203732d6712d5a89470876ae6daec66f3fe1b39982c2781b115e20af7ce0a0c7c77db1073adc6e11597bd9f540f90f60b92dc84a5c764379c0b9426ff4f547182502633aa754dcfc63e46c7cef8e3a0c29bf5184ac150e90d884c59cba3dae7c531fb114534292629d8532c0f67ee37f2c349ea8f28199aff2aa335df5db411287a73adfbfff212cf7b6d277a361c55af160d98b5c3db84da37d80e07269c33f60f111ec3c09d8843e1f5499e71de9b48882b9415d45b20393888ec49f307d535580947b5a5b40b465382aa4a579f317d91792f8ed70e9401863bc0a21d7e15f828ae8f13c673a30cba6f10f89c8a018cc8bbe7072ffe1c5d4ef11f0f82cf967faef8608f8b289245f87607917b0c2578dbbe5186ac78b8cd9a5aff567aebe8a73dd547fdc503885a2df4953f3497688b7b1ede6a2e529b25ecc246a7bcb00077059d7e0100aa20cb4d1dbac6eec0a9f803601c799eddb9b271f0530842291167abffb982fe47a496e884ee3c17850f970cb3ac3342b832b8b984e2eb4836afb7727f7310a347add2a1094cfff7b44516593bbf15f3a9e0e2a788e99bdec6706ae9a39b4f8983ae38d4cdf866d9670de91036ea86646f195ec4b4ce462ea624b8875825262a301f9235496b935506109287bbcf4754e3fa637428a2e39a80cd07ffafd756839abddc721421754fcae705ab432fcdd6f3c004dfad9e6bfa87746dd41649dcd2bf1728a3d6d2ddf27a52957422a27f9e478530873d9f1861b71f2378540648b171bcbd44533723ae1a89e56e2f570c0571eb3c66fac65e3abad003a828f2d21cc990e57b80dd3762fe1204eb320591d6a93f9052b80494b2f52ad89d6374cf33040e2484c3384946450bb65835d65bebb4a91c0f82e598e5aa7ff9ba79f27bbd46240287721d2759fa24cec97658d8f17b3f424293f7253b74dae4b966c8089c546936953d8ce63463c26f1e296f56e17e7f890b6001ed5d9f739036842e989b40c02d3fe5227b1fb08a98f1b1f0c336346698e70171e74e40c5304a356b29c947672f8a0535b7ce3a66b276d09ca3d9fff030e41598649a310875f5b5801c471182c1f617c907f06b5f36a1f9294b0f4a95d0fc98682b1e38f2f94fb08f20c5e5c7afaa9fbbd84734a98dd9b33188f6b79334b09ca8e2de56457242f904b114a2c313b193fe421d7fa97da5ab77f363e83b4698bf903022d13826ded79a905f07f97dc0fc4cc290b969ee37075a4a80a0d86d0696eeea2048ebd1a97f8319b3342e515ae5c9e25ee933d926ae0f31af55aeb07da6508756ac9549ba8bbc0095a17cb647df12f926e595a531d7208ef75cfd6239f65a0584121c75e00f7c77990b90e6350b1a84eba4430979bb726ab02050573af29156bed8e243527593dc0c6de41d0b6775818a96ee97d153826a217e8d7e88c6c44baa781a495afeba3882a06f5b1a87b1e8ee1edf404ac3ade6f5af1f6cd22c01506b5f84befb55c86f79b56e4d5754be8f564f57852f991c2275cbf55937666e022c2b2f0d020156152377859b345f74fe66791421e5571a7900df89c9bef5c3cb19113fae5d524ae2edea5ca91baf096c02e1e860c9b5a97882da598ef1e39fcb61d83f997675a772ac37c0fbe65a9d379b9204a915fdb6a7c7cdbd14c0893cd5e8cfd56f4021756d6c6a25b258a69922a41f3c7bc43b69f46293b381a27ae5a3cfcf2526f8eadcb540ec87d6009d6a2939882140f9a447c5be4328a0681aa3002f6a9dfd836b362fb1d423d7c9571aeb50e2a6acb9ab4e85574baf27b1028db0f6647aa7fe995c1fbf8ab422bb15acf9ae6de73972c9549cb601297bbb1c740e8761af16c4785c4827b5dc5e52f4a82000f6f87670ec19fea4e04e564fc83c0ccf1b7fa2bb9ac3e56addfa7f5f6d1d3d3c92dea5de9fa42f1414a769b0cdc40e306fee0ad66573628b83a07fe087fcb3377848e1a7869e592c83bb594284da28a4f5db381059d56e5d4989042dadbbe6000b66184ca8fe9d293f6c70988f3d7b8ee00546a21aaeca498ae06fa7becc5a55914c7a1ab714d955a8b0bd72e8d6bbf4dd451b525fcbc9fb5c10747dee3c755d39be5c2d52345c56185a8d6cee878b72255acabf7dbefafaed94838532fd01ea6244c4ac929de6846084a07d19de7098e62b613775abe326d402f707c4fbb3968b0aac7f1f27537cbdecee19151b310bcbe2c848ef41eea747e85f87d5a160b2cb6b28d137e30c69770c1651e44a66f8e3394bec03c8256b89fd59bec449c6a2bdb351f53d05e463f75b834624b8c7b557dc38a398d726d0846fc2f062b5b32d10af38ce844c6811aaef73ace1d86813bc37433670f6180f9bd112ae00133077fc7a0bd12d7b4b3a53a3c16a9cb0e8112f18691aa3bd2215afdaa1d00c8ea4f4a302ea9ebc94afaad2549f646a8ae66b953fa9cd649a02c4b152cc6c7b55d99ddc3d0fd1fcd84da355eb02581dba9e4d9dd235d2d4c4e094161440e70926221d76ce70c8762485c8b801550cc208e5d1bfd184e622ff0950a912dd47163c838fd562f09ca1690e76da55a471ec67cb83bbb103975bd4683f0393ec8b843f55ba2c0bdc6c90b50031cfe751792bd5d0cb50c8ee93086794e18c4ed66d6bd09b499f8ff2f63a8920701ab0af5b4b75402b1d65b1eb515dc46e181a1699f21e67349c904f02f8358e28faff2ade65703d14dc2774b02acc731eee0941675502d95e0c32a7304f6e9af85ef220daea0de24cf79e35a59412e62835d3032f88d9ed7befd4f708bfd2d236bd188b6f951bbe13e3add84f111e20324a523426611ec15fb376e7306cbec6867f0b945047a4facf78154e68a66a36972d5a18af1403baa9b4b51fddd072ee1f0087add02485b40323bd708b76406e10a927a913d91c5d771d3aeb3cfafb54b1016785c61ed13060d5f1b550676a656b874fd392ae61c5044218df55cbb72b819990ffdb130fb17a14f7cb5a2a8aafedc6526d83762dbf320f15758030eeecf5652dccf04cdc68827400c768a21daff47212b87357ff0bcb36cae4d113a5d9815b07332cb42329321664d93e43e6dcd6115987007fc623088004f8ac943736eb2a045a25b1bbfbbc97571eabf875d924f6b7b0e524b1afa0ff499473aa7976de83b91928e84f8e445728778fe0e5a356a57f09ed254848cec31b7c5c9c7a2fca21befe15ffc9317e96f7ad582684ce625791b99563781bf64983e77be4f1a5893beec4b560fc15e9c21dd0c29bf2879dfaa257ba5ec97957050d5b2c1f25eb4064488c139dbf88f3b7c70850d6fdbf0603cdd4011bf76e0d9ee5c2b128b50dba5689a8f04d4caf62d777eab31aab4b4195da780901352d284885bf417eb05367ee1b5f2f8c5cfe7f0394fb977f3a3f96084375e22ccf6c3ee4659d68d2b1948a4a1783a4db2282c67d39613fa67be4dd144793b76c09dd563ef3d169f34318acbd62d3b2d64f9173d16e9801132918c3390172c6f64d049b4c894d593419e5f4d5a513fc5a64ddcd05b034e6d16fe88ff89a520c464f842ad5a62a6fc46f0e9d56d05d6f5e625d25f537cca62910981dd463255318d8273db13d27fdc6c17c2c54776ba3a246c413957f297b8ecb1adb5c3f1d4d8e4d7705bdb9268f956d2845b68511edd51cdc5d05de5d6d4b3f573592986fed325f1f3c6a9ef7740f9d843e11981d1ca515c7e722ec4d691c5e4d3a146e39bcf407f66418f754bb2508cb4cc843aa9d8eb63850e5b9103682ecc1fc8f972f394be9d31cb9efd0f693d4ec41fe8d0993b45d2f422f9ab604d3371c1bda1daa3206a027c4de5c8f2cf6d1fc7e6d1423a6c71e84f24e0a4dfbf4a331deff2ae649df9681a08846efc9f0001e7ef106f1bfa25ee2799b13f1f076e30e58078d186afb65301497e982478babf143972cc7072f70829b8faee46e56a1451ff7ddd0dd35816bfa29eee361de60fbc3222e89d70f1495be94d0e82072a0e572e3055c905552e6c45d2af3d4f505a99d947667059c1c92ce2d3549077539c4cec4c07337361eeb9f78813bf9e77b0a79f391ae6eb663deb53317f61ef8ddffdbd0ca2d8095c10c106b0968325bc1e88829d92399b809f1b881e9b9f0aeada5c5ee20fd0866070e3d5d41e62f5b6d2d25441babcdf9d3dc8ae3c140a6f352daf00ed38e248b236acd27f24bdebae0f272a5820ef77fb603fe3cc910a9d842129259e61d25dcf546cd770e4cccab470b20fa5f5972a6dd15853483de6e032f9726c166e81e8e0f9db4df397cc4a10b6e58708a31f48d7d2bae4ef92828c37088068b2ae433110dc7c08e6017d8b26e4e0382ca8fa62dc6f53c4cc2f0f78af72335c494f57f2414afe247e2291c395895bb18f701b6f4331feb759110c543dd94a238e782ad552047677558a50e7683d71a9e222fd19a9343e1d64528640a8099dedd19e4c747dda18ff25b15bddf750a54533b6ecfc75ad4a2909485f7fd759d45c74727b2e7300eae71a8784f5dd7f25b4b000ed3254264131cbbae316fb3a3bfbeb309dd2d18104629db354f447791eb882bf0333a520b8dba745b673d071b07e1de3e02fe751a1cf5908435b1a38edbd60483abdb15452c868844ceb96c449ab72999a55c79f9ce7405797142ef7095b4caf99d7bbe51cd4e963e4ffbbd2648761abd3894b5420a0add261ff9c0eff61aafd1ac5195ff15cadb5b0c7ce34d4d2d68146f3dae677e833b8be0f8a876153bb65398def38e4bf539d3a00047b19c483062fc1c2547b7d4f7d99b7035212ccfffeeb21ed7bbd6165ac7fbafbca3cef86fff655305706dd0baa607c50543bb0d66f0f4dbdd9c365fdb7b875dc5e7ee59afccc321ad1e31cc84687afda71231bb2e4dc3ce79ff3ce4bbafed8821a5b71bbf3844f110e2dd9557b596ac792d97506d22c0410bce435e20fa2e2d435361b5b6ac85f44763769723a7b629258f45e10578f70bef2e9c05af8032e357697dfcd30de9b3e953a36d6cb7a03ce69288b663f692793904dd8fb4ab6dc31ddf7f6942ef84c1e68c78bf9974f830ee2fccca84113cee98b47ed41a87fe610c5348dc38d4ada19862772317a70754870347ad87dbbb4c52349b0261aa8e108fcf387b24d4e2a77ba76e8472fd74ab6fa021277a24ef7a48d395b0fd1f9c0cf83bac56b433ffbfe5984a362e337969febf259988162c2b4842bd2fc0b230fee93a085003e615088abfe41889f7b5e0f380ffe55b66c1f7419993c3dd4aac5891494a183ddca2e415e1749489c925715f3c44d94b90d2d735f2b923bdbbbf1646580ab135356a9ee29bc19e73ded9a33798a69d248574e0c9e9f40a1c1ba52bc66a578d08b75f271a9e9f447efede09d6b3b57e0aa6322c18fd6f5e1c9d2753e0a6513cc04124ab89802eb9c504f0e5550868ab597629d7cc7447ed1b01b2ff4cf511aa098710b208b5aa0f595039a2f0e7294c5fe3b0c3e6c40000000000000000000000000000000002588beb10115f4b22f4ac997c86c49201ee9dceb2142ae61555bbbc4ef8cdd468a8ffbe6cbfc8877dd87292c70e10669bc99d8d5710f7719cc2cffc86cd529b6da2511d07aef4a1d9533ab58a76f80ad7fe91a17397d3c834815f6786465f42b53a20eb3f9c5e101558d09265f4ea70ffd53cbf2681f85d6e313cfeacd7281e9223d738fc8830ad05fc662f960cc1f78b0ba28bfe47cccba2da1bdf00d7d72ea7bb6802acf646a8ad0479dfc259a991f32f0a67102600b9b50076939de33b4b67a1f94758e650429dca1fb2e9f5550a443d209fd7618564dfd694149d4e0b3f3183a0af54297d67fdc8cd04", @ANYBLOB="fe2ecf20a9a17bd2ed7e803f830375c150a1f848f604c2c1f932d2b7163be4b2b9a5bd521d185cfbee555b27608594beba6325923aaf5db74cff01000053db92c6c5fcbba0abd975fc76bea49b00513afc856ed89d3fadeda307ca587354322803b0983cc65725ae7f45fb95e7cdb28c6b886959b7dde2c87c73f6008cf6eed7861f24b7423704b95f3d05b92d3d7ff9d392833ecd02443320b60131a350360fcc1d659e2a03cb469caf0498bacae0735a161345b3d71a55f14ef636b6f832c7a6071fce83904dfd871b6d8e03648dbaa3a039eb5673792cae80335732030f9aeabaf3bb3cc4ca5fe75271d69b2e78beb2b81fc3cf3a18a7ae93a3cdbe6599b99408275e2b4b4477c6fcf4806134e839e13533ec000000000000006a1c000000000000000000000000000000000000000000000000000069c3288311b7414705e975eb3f1b77a120", @ANYRES64], 0x1, 0x2eb, &(0x7f0000000a00)="$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") rseq(0x0, 0x0, 0x0, 0x0) shmget$private(0x0, 0x4000, 0x100, &(0x7f0000ffb000/0x4000)=nil) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0xb) mq_open(&(0x7f0000000040)='!se\xf7ih,\x17i\xacP\xe6lNnuxselinux\x00', 0x6e93ebbbcc0884f2, 0x2, &(0x7f0000000300)={0x0, 0x1, 0x6}) 1.162429026s ago: executing program 2 (id=579): r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) r1 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000280)=@base={0x1b, 0x0, 0x0, 0x2000}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000012850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) fcntl$setlease(r0, 0x400, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='leases_conflict\x00', r2}, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.kill\x00', 0x275a, 0x0) r4 = perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x2, 0xf4039, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_bp={0x0, 0x6}, 0x9092, 0x0, 0x43a1bd76, 0x9, 0x9, 0x6, 0x2, 0x0, 0x0, 0x0, 0x200b}, 0x0, 0x4000000000, 0xffffffffffffffff, 0x8) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x5, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="180800000000000000000000000000001800000000000000000000000000000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x48, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r5) fcntl$lock(r3, 0x6, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r6 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x7, 0x441e, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x1, 0xb, 0x2020005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0}, 0x18) bind$rds(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) socket$key(0xf, 0x3, 0x2) r7 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r7, 0x890b, &(0x7f0000000440)={@ipv4={'\x00', '\xff\xff', @multicast2}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4={'\x00', '\xff\xff', @multicast1}, 0x4, 0x5, 0x0, 0x1534a1bca631fc4, 0xfc8, 0x20c202a1}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x408e, &(0x7f0000000240)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x2e}}, {@min_batch_time={'min_batch_time', 0x3d, 0xfff}}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x40}}, {@stripe={'stripe', 0x3d, 0x4000}}, {@nombcache}, {@minixdf}]}, 0x3, 0x43a, &(0x7f0000000340)="$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") r8 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./file1\x00', 0x143142, 0x40) pwritev2(r8, &(0x7f0000000100)=[{&(0x7f0000000080)="ff", 0xabfb}], 0x1, 0x5405, 0x0, 0x0) r9 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./file1\x00', 0x42, 0x0) write$P9_RREADLINK(r9, &(0x7f0000000000)={0xffffffffffffff23, 0x17, 0x2, {0x7, './file0'}}, 0xfffffdab) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) socket(0x10, 0x803, 0x0) socket(0x1, 0x803, 0x0) 768.011931ms ago: executing program 3 (id=580): bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=@base={0xa, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x4}, 0x50) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'ipvlan0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[@ANYBLOB="4c000000100003052cbd7000fedbdf2500000020", @ANYRES32=0x0, @ANYBLOB="0000000000080400240012800b0001006d6163736563000014000280050006000000000005000f000000000008000500", @ANYRES32=r2], 0x4c}}, 0x0) 716.202646ms ago: executing program 3 (id=581): bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[], 0x50) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000000020"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000003c0)='kmem_cache_free\x00', r0}, 0x18) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000006c0)=[{{0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1}, 0x1000000}], 0x1, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5c0000000206030000000000008000000000000005000100070000000900020073797a30000000001400078008001240000000000500150004000000050005000000000005000400000000000d000300686173683a6d6163"], 0x5c}}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000040)='kfree\x00', r2}, 0x18) r3 = socket$inet_sctp(0x2, 0x5, 0x84) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x1c, &(0x7f0000000180)=[@in6={0xa, 0x4e23, 0x9, @remote, 0x3}]}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000240)=0x8) sendmsg$inet_sctp(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000001c0)='F', 0x1}], 0x1, &(0x7f00000000c0)=[@sndinfo={0x20, 0x84, 0x2, {0xa, 0x4, 0x28, 0x200000b, r5}}], 0x20, 0x2400e044}, 0x0) sendmsg$IPSET_CMD_ADD(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="44000000090605000000000000000000010000050900020073797a30000006000500010007000000080009400000000114000880100007800a001100b4"], 0x44}, 0x1, 0x0, 0x0, 0x8000}, 0x44000) sendmsg$IPSET_CMD_DESTROY(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x20000010) 643.227712ms ago: executing program 3 (id=582): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB], &(0x7f0000001dc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x2d) ioctl$USBDEVFS_FORBID_SUSPEND(0xffffffffffffffff, 0x5521) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100), 0xffffffffffffffff) r6 = inotify_init1(0x0) inotify_add_watch(r6, &(0x7f00000006c0)='.\x00', 0xaa) r7 = socket$unix(0x1, 0x1, 0x0) bind$unix(r7, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e22}, 0x6e) syz_mount_image$ext4(0x0, &(0x7f0000000880)='./file0/file0\x00', 0x2bc0860, 0x0, 0x2, 0x0, &(0x7f00000002c0)) lsetxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000240)={&(0x7f0000000740)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="080425bd7000fedbdf25100000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008000b00ffffffff060011000700000008001300008000000500140000000000080001007063690011000200303030303a30303a31302e300000000008000b00070000000600110003000000080013000300000005001400000000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008000b000080ffff0600110004000000080013000f0000000500140001000000080001007063690011000200303030303a30303a31302e3000000000"], 0x10c}, 0x1, 0x0, 0x0, 0xf3e4aaf7ab570c51}, 0x8000) syz_clone(0x40000080, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000016c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x840e, &(0x7f00000003c0)={[{@discard}, {@jqfmt_vfsold}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x6a}}, {@jqfmt_vfsold}, {@bsdgroups}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x6}}]}, 0x3, 0x43a, &(0x7f0000001100)="$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") 487.376476ms ago: executing program 0 (id=583): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x7, 0x18050, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfffffe, 0x1, @perf_config_ext={0x8, 0x6}, 0x1216, 0x10000, 0x5, 0x6, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0), 0x106}}, 0x20) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x7, 0x8604, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x1c161, 0x10000, 0x0, 0x6, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_INIT(r1, 0x0, 0xc8, &(0x7f0000000000), 0x4) r2 = syz_io_uring_setup(0x22f, &(0x7f0000000080)={0x0, 0x5325, 0x10000, 0x1, 0x100002cf}, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r3, r4, &(0x7f00000009c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xffffffffffffff31}) io_uring_enter(r2, 0x7a98, 0x0, 0x0, 0x0, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000001000000000000000000851000000600000018000000", @ANYRES32=0x0, @ANYBLOB="00000000000100006608000000000000180000000000000000000000000000009500000000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8"], &(0x7f0000000000)='GPL\x00', 0xa, 0x0, 0x0, 0x0, 0x8}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000a80)='kfree\x00', r5, 0x0, 0xfffffffffffffffd}, 0x18) r6 = socket$nl_rdma(0x10, 0x3, 0x14) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r7) statx(0xffffffffffffffff, &(0x7f0000000500)='./file0\x00', 0x2000, 0x800, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0x14, &(0x7f0000000600)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000060000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x42, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r10, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r11, @ANYBLOB="0100000000000000000005000000180001801400020073797a5f74756e0000000800000000001800038014"], 0x44}}, 0x20008000) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000380)={&(0x7f0000001c80)=ANY=[@ANYBLOB, @ANYRES16=r11, @ANYBLOB="00042abd7000fedbdf250500000005000200b5000000080005000200000038110380040001000400010008000200d287000067000500496156a608a41f2f4c86a7a5341629cf9d117386460388d49b22dc260a31c27c3a439fbb3a4ae24a301cad86406a0e102557b27e8dbe3b4d3e7b4a177257793f13d6896601d2ba4a6a586244b5d0ae00e50a56c2fa3c2e6660acb23eddec4b27b633470008000200010000806200050095c29e75cb317dc5b315309d7cfc7e94bbd9cac3652bd23e9b4b35b1518fd55a2d7aa9651caa78b53c08c2e28fe4032e2156a82599f8bbceacc5575badb61d1dcb7bf6e8b612654e443fe8f8cdfebc9ba945669f39c3982c7b71ade1d402000008000200010000003a00050078a980c3004195899ceeaff9b768e1435cffa2a3bb2d24eeb0f84817e87e86444af964e3dd16e50bfad48ce05bf5cde77eb00d4c6885000008000200c1a8000004100500b7957bc43646f9219b11067a31e55fb5b84284daa3a627cb0c57753b15cc5fff0dd433d5e5b869447a58587be81449540057a91f3700de00ba1edc357b34324b470eeb67a58f2323f284920a826e3cb516972895ce25e976f79b69d695c4718128a22ed0dd50ad5f31e6014cb2d6dde30a9cbe971914860be524550951399eb5dcf4683420c01878d90f66562f9d11266cca94f4ca140336a75c4b9b5f8f941429721b72e375705b04fef42134660c112fa4598a518116b062b86b427a201062cc66da84df93e06e11db1cb65a4877ac66bfafb80b6db6555bf6faca5975ed4a2dcde8137f3590889dee6e05a439015424673b73fa2fc8df41ed7e3c598877d023db5f1b1f00365259e56e3ae23a0beecba4d82199c2cb1063d48bc6c6d89a39ced0153a45b87fc1b84bff4702e38940cb2d04f8f74589cc8ddcaffe848d3478a087fe4e544e29ae9ecc92637b7fbc07e669eb1171d6519f5d35234e44cd5186e63244afd63834f99b4f4de8645300bfbfa4ec454335c9ec730870684d8590274d63fe024de9c286f1f07b18048e67051689a6a6120d0b402e0d57ad938fda5437878ea00b3c29ae7f8ebae15efd056046a737cf871413ec588292affaff2a713c01e2f4d68632673f381298bd24852d0d441b168da175705315093d0c026e11a4218e5b7d63c9630c7814c645505da35d931b2d53672e5e875a8a184b0bd83b17bd93b7e5a7119ce2fa733aaa218408447a05ebb22436aefbdaa96e7b78c4a7dd7a4923e7a70280709e6bf89e8f8a7a06270f057747f3eac64a3217e8feb8cbfccabb1c2fdc5ee8ef8315570d60eec42d087c9b2817830e12afcb2d18fa1bee8fa5af860a3428cb09749d622d21586bf8edb164b05433a48209c86a0ce755fe034051118a63b4c3530d94f279d2feac794445cb83597c96d9917ef68236022be97da4cd25f64d36d9af1401f04c363631fdc4c118da1bcf45f0eb601d5cc6f4b32149e96450a6d07f2e0274781520357445d359cf4485d8e2340dfb99fb095c91188c954264d15bd9622176783cd7a5194f7fb96b39db1e28dadb39165970819970bf58147355da6487157905ffa3c3c3325c7b7bbe7f571c07e07048e439fc5774544d3dee5abb84506f1effe47f9393488a189003b7f3242a678c33aafd40d0611e0ad0d1bce135f4181a2b673449549ab82922d3155f3c13eb51ca088fb6a46ff5fbd781a0fadf368b2a4838fa5240e88b1ec1ed6f33b9d4187583c7e3247b5bc13d2b762ccddd51d9dea552a0d5bfbc8bd16e2eaa50598d473e041f3a98eb701788790721f5ca07e6b00f79187d45d7852cda88493630a176093ec018ff13622388d58f33e80f5da76c562c232f0ff495faee4f7097d1c8a4a68f3ed2efb9bb4be921e74d43c21cca16ff30980cfde6e5cbe2820807ad46f23961f0ebc81d8b49e3e6485cd767fec8b6725f626ad92196992f19ff7a3972715b3aab2e4d488c14b6af1bb5ee2b76bea9c85909c3651e6b6c6497ac67e6fa12e0e892948b358c86f503e65d93569d062505c94cf5e8b10dc6a4dcd932d015211a85938734477ecf62a7dcf443426ddfee9a54d17f08b0afa152876a693582a3240323b09016fb5c31003cc3348c3d6533db964fb6040d41e94b8b6139841f61f3181068c2dd5e1e9c9f7ad9bb2cb77636c2197648f8d9354490f6a2490c4e16f960daa7307861c514d28a0f546b596d807edb2246206cce1b7686f3e33d42012a751f96301765f2983b4060fbfb868bf7b423314cc1b768c42e66b3d19d3eb3a3a77e261a430012cf4987502efefb7dcbe875f2dc1554c17ae1ab0975b282ce0ea65ebf80c79f1649ba790263cae042f1893d1fa66368c189fb82758433b04ea0ded654a3be6f7bfc84f02cefcbb856ec420a080dc70c32a04483a0c8cc32bb2e00e103624f5932a6376334eda626f086a29a0c8c33ea41929503587001c1c5fbf67ac4196441ac0716a6d4a758903d27757241b075958ef0798a54533843318a5e43238360024d124a6995310a410097e7302a942911a7723758a4fb8e4217b24aad6b4150888fd9b486f17acbad49f530eb04ef6973b306fd5da8d041db8d26549650a50d04904a7637c41f5a6a10df7b4ffd3c82b73bb255c790ba8942c49016efbc1cbcd93fe2cc4f5b7dd984efc21dbffb6cf2c82ced5792be81d07504bb8b0175053e38dd9709149319d25aef243aca8ecf745c9a05982b10d42c6e87d22f5c2cd961ae52e37049c637a1fec74ed176e3518aa43a5e7f8df8da35bef1b8dc2ed3269911ef18e8a15a07c795e82e8e624cdc84e5f261c036de6e6018822b31d0e8541948a1f0ad4bf283e6c06b8e55003e2a38cfad109ec30ebaa26a7026b90afd763cfc8a91d7d61eaaf03e693654aa390c346dc8f1ee249b66472c5c852b6e647212f9744e4f2b9be6696e31b2061b2d73f1002ae2611eef27fc6ed24c18e17c1bebc6a4b443c092350da70e69bda44d55b34feddbd5d771483ebb5d29efe411db9aa054db2d2e82bd72ff7986aa8d37b5f5f21ed0d86e9968cbef7d509dc4f073cdb7ddfe7766e62adb3df58297ad4896710d53531efdf8d05bd4846543d0faa63567f5d545f8260c5bb8663bf560a8ed91ca72804a231a637655a16eccf79127529c7384e5d0bcf7d5b289da2ece0ae87a5a8cd0c4f2160d8a95a38f8d4ee3147c9b2eaddbc39aa94ea2090b6851764bbddbd19d7323cf263435604964a9a4fc99b3cc3200cab2d972f956b331c218c4836e9ccf14789febdcac6c6918570d8865671400552211428d37b2fe2037fb985d538b0952a79b9da82e6a272dcb3492b59d08408835c547b73a9647be5a91f2b079b61e3f9713ca783e326dace127ad57016138456b087c8a3f53455a1a783bec41128b34d129110089b1c33415cf883e85ccd256cae8641614e5ad3ba2b45ae681beda5c2036280568644a19e853569a0257ca8be21d523a6cb4ffb5410d7c5d70194a9cd6b3af4e1f487c2ab27d65c6d1ac3ed0a6a1f3e76617bf2ec76484ef7e8aca17a4528d6cda6d15dba3d4492057f295e5570be86779badd591b1e577116a0c6d8ec98c618d5753868952ad8f90fbe41e63a5b7125fb8331c048fb2ea1d4114cc0f9a5e79864b133e204e8b1d5738685706f806780c5dbfbcc6534926d58c8d4373491725a0f62e4cf088c14e0ff443954452a825d13bcbf286bf66c6162aea60397f068b228605052bcd1cdee3b0b8ef55d420408e1758618e5ed5c1b20f34f5ce1d150a8e7c47eb4be8d8b34619062b7d0b8927f313bb8df6288c08969672df046f1e5d3e861fe8eb8bda0208b36019bee5544cf14d122ef663d06a587dd2ca1fd2b5b0e9895a4e3c61ca71db24b46791e9325afc8a6f20a62687357e5a185ad6a0f6ce365b6b5841f3b323ccd7d0130fece2dcb615d04c32439465674ab1093dd2867bcebdffdae53c153bf67ebe5bffff8f37e7e116b991082bba36c900965019ed1c6c76a4f29526f4dcb1459f71c7df07a99223edf02eded620c61434b77877c0bfc2454684aaf79b02d9c05a497d1dedf15631bcb35455449f0b29cb85c246c5eb7be5d2168cc6890202e95af71b571636209db91126a80543b8a0b200794481fb1754b8edd266e53c32f2049726e235f875ae5e5b6af57eadec06be309536d60c1e959698413f43e5e91a9f063b68ea81f6a301f5820aa6e1ad7aa7599afb8ce8301817e031614950807bf2398aa79b59a61ddefbe5c0209e9303d7f18a22f94af618bdb07d9eba6f824b7f84f96ce2581c813f257387922b3faa8d9226726d49530ac76ed177ad348ae3e37f2b02f63d470ea943ebcd01fc3d8b288bb72af4612c7fb3c1d1775498c4fab60af06f48538de8699178ed65fcc55de709b6e0a5c5407371a83d6360ebafef729a28370e385b702ad846807eac6ce62de902f98f6b58a9c83605f1e4d59aff483f2b79591593af01e6964fa0964317a55a8169d09c8133cbd96fa1c56c7c20f7c9087fcc9e48c7117f311b8dcab8c04577d03e07e6eea3eb5ed42c438e923f9c02933d5cb747da982d47a8055a00d37ad87541f41d17fba82db2aed98a925659fd3dbb3c1b0f9889a64f1732fb6fb571b056afb219d5fe091ae4be7376a7a92f54fd135afc5eb196a3d909a740f6051a73f407ba20de2c6a2aa14d899aee9fc43c777acf6e867529bdd2a1d205b26dbe0341d0c3efb6914ce5b5b63edd10f1f2ba64f985e0fb9b9069e868acd2e2dd459cabe73d7ebee930ab853c0122c49570f6e6a9bd6beb10cfb3fbd1c8d82650f8b07cbeb2ccf64b4b10145bbc651b2b422dd88231675c7f53693e31ac1bae9b8598590895b58c4891a70d9b2c61dbd2897d39891362b07f33faa835d29b80b0d87030c92f8ee38f4bbc66dc2e678b0309c295be3f5e189b673fa428cb4ea86db56e496928c8ad19f124e3c0aa08436bca963f8b7814aac11cced5c7f2923b5466c341cfb6436fb8865c0d244365fd744c98a28c9827c834496410636c6f7d55d9b48bd32f6981f549d7e31cef905b951b45ecee99a0c3d021ec25482f270585f95f280452ff86ae556b2f1c025271a49738badd3a7a0d959d32b5d644c1d0f8f37cdd6e348bf9a94c0df892c83f1e62624ef99e3f5a0fee0ea433276730dd5237976953e31066b28f912b990653cc19d023c362ebf9db9f8f36dd1657f9f033a6f958ccf36dd7103134d092da611654a67607916c13adf5da1a847387e1bfc2ec406ddf5e53e63227715e1911728b035b00b73f017b0f0e67823ce5789b5db8fc0ccc152997f7e0d16d3198fe564de0acd0e7a27ecc77bef087649456fd2fe8b64bf00018094876aa7c609b346eb3331d6f430e5e0f1a7127b7779aeefc2642fc2cd6aa6386dba3832d8063e20e9f19587cf1e89a67442a12818ff876f063d66d8087d0fbb1ac6bfde49afed2c18d6f73271a641f52980044947252177217e364edd86ce7007806b081f1295cec6af05df090385a933d905d2517afe3ce3428e65656a3cf0d766a08aff1ccc245d0919ebf0238b26985906052430d9ec8b17a2d11f48752928b288534fd0bf378fbe2ee1bf2eebdeef9777a299d7d75cd4e6be1526d45101afcdea16f4685a65c8720b9d2ea1b4b3974a5e6134326f147d373c3c7bf6a0bf7b65a1e7bedf94a93c69fe6c49efd8c86075b4a0faedda4ace1c388f5e98d680b0519560e2280f632dfa965efc50362d8788c6152b24336b52f9ba34e38629d418e562d9e8395f27a0f301581eb16088c1232e327464ba29a7c5477a1d61aa14781354f06522a00ba5c2e7c9d1c0fe5a672b93ad3ac8d810e15f432b4e6c0b78f0b1e6c51b8b5b814e6548c177a6094af34b16ac0e55d98ca3244b4d9c3bfa1dc9877784031f7304f634f7ec334f05492eda8563df820f3d7dbc9e0b6b355284917eafb8f7e5560006d58a2d7ef3f015028285b4b1b31ddc471ef6fcb7a376ab798458572cc65ac842fb0aaeaf09caf20090b82d486adc673aecec82326cd3ba1ec044711ac598abd51a397873a9b53e7974580fb8245e33ad76d893f91825b639648801aa2794ebaf198499090159105f0df23ea81aa72b5f5bbe9c3cf2367590a900dcf6bd3b5b1c88a9c6a8d49ed9c4fe5e86a740c314032fb4cd1a704adf07ce3a014c044a1f08b19356f4454d728f681cca39ab91720a3127a7c9d34193e1d2d25ab6ee0fc4431335375c344cfc20032c5e3eca7b1ee57d28162b1edf77052c7eefb24d76c27d39ab1a6b26e16e606ab08f838b05000200010000004400018008000300000000000800030003000000140002007465616d300000000000000000000000140002006970766c616e31000000000000000000080003000000000005000600"], 0x11b0}, 0x1, 0x0, 0x0, 0x4000}, 0x18000) removexattr(&(0x7f0000000340)='./cgroup.cpu/cgroup.procs\x00', &(0x7f0000000400)=@known='user.incfs.size\x00') getgroups(0x2, &(0x7f0000000140)=[r7, r8]) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x38, 0x1403, 0x1, 0x70bd2d, 0x25dfdbfb, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'bond_slave_0\x00'}}]}, 0x38}, 0x1, 0x0, 0x0, 0x24000811}, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r13 = perf_event_open$cgroup(&(0x7f0000000180)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r13, 0x4008240b, &(0x7f0000000000)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x100000000000000, 0x2}}) setsockopt$TIPC_SRC_DROPPABLE(r12, 0x10f, 0x80, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) 432.262501ms ago: executing program 3 (id=584): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @private, @multicast1}, &(0x7f0000000580)=0xc) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000001980), 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYRES16, @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000300"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001a40)={0x6, 0x2a, &(0x7f00000017c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1}, {}, {}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x3}, @call={0x85, 0x0, 0x0, 0x8}, @map_idx={0x18, 0x0, 0x5, 0x0, 0x1}, @printk={@lli, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x200}}, @printk={@li, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x4}}, @map_idx_val={0x18, 0xc, 0x6, 0x0, 0xc, 0x0, 0x0, 0x0, 0xffffffff}, @ringbuf_query], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000500)='syzkaller\x00', 0x2, 0xdc, &(0x7f0000000600)=""/220, 0x41100, 0x1, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000700)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000001940)={0x0, 0xe, 0x6, 0x3c}, 0x10, 0x0, 0x0, 0x4, &(0x7f00000019c0)=[r2, r3], &(0x7f0000001a00)=[{0x2, 0x3, 0x5, 0x4}, {0x4, 0x3, 0x3, 0x1}, {0x0, 0x2, 0xb, 0x5}, {0x1, 0x3, 0xf, 0x8}], 0x10, 0x3}, 0x94) setsockopt$inet_tcp_int(r0, 0x6, 0x12, &(0x7f0000000180)=0x81, 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x2) pread64(r6, &(0x7f0000002240)=""/4096, 0x1000, 0x4) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r7) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11feffffff000000", @ANYRES32=r8, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000740)=@newqdisc={0x78, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{}, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xa7}}}}]}, 0x78}}, 0x0) sendmsg$NL80211_CMD_ABORT_SCAN(r5, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0x0, 0x200, 0x70bd2d, 0x25dfdbff, {{}, {@val={0x8}, @void}}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x50) sendmsg$nl_route_sched(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newtfilter={0x6c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {}, {0xd}}, [@filter_kind_options=@f_basic={{0xa}, {0x3c, 0x2, [@TCA_BASIC_EMATCHES={0x38, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xffff}}, @TCA_EMATCH_TREE_LIST={0x2c, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x10, 0x1, 0x0, 0x0, {{0x3}}}, @TCF_EM_META={0x7, 0x2, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc, 0x1, {{0x0, 0xe, 0x2}, {0x9, 0x8}}}]}}]}]}]}}]}, 0x6c}, 0x1, 0x0, 0x0, 0x400c040}, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000100)={0x0, 0xa, &(0x7f0000002200)=[{&(0x7f0000000780)=""/4119, 0x437aba2}], 0x1, 0x0, 0xfffffe01, 0x407006}, 0x10126) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[], 0xfffffd9e}}, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff0000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x68) r9 = io_uring_setup(0x56ab, &(0x7f0000000040)={0x0, 0x36d, 0xc000, 0xc, 0xa0002f5}) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x3, 0x0, &(0x7f0000000240)='syzkaller\x00', 0x80000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) io_uring_enter(r9, 0x2219, 0x7721, 0x16, 0x0, 0x0) 379.263626ms ago: executing program 3 (id=585): socket(0x2, 0x80805, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000740)={0x0, 0x0, 0x5e, 0x0, 0x1}, 0x28) syz_usb_connect(0x2, 0x36, &(0x7f0000000080)=ANY=[], 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="0300000004000000040000000a"], 0x50) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000000000000000400121001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000002000083850000007100000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=ANY=[@ANYBLOB="240000003f000500000000000000df25047c0000040000000c0001"], 0x24}, 0x1, 0x0, 0x0, 0x48800}, 0x0) pipe2$9p(&(0x7f0000001900), 0x4800) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000001900)={0x2, {0xc, 0xa00, 0x0, 0x303, 0x300}}) 237.569169ms ago: executing program 4 (id=586): bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180200000000000000000000000000001801000020646c4300000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000006000000850000000700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_emit_ethernet(0x4a, &(0x7f00000003c0)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a8435", 0x14, 0x2f, 0x0, @remote, @local, {[], {{0x0, 0x22eb, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r0}, 0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x161281, 0x0) write$binfmt_aout(r2, &(0x7f0000000080)=ANY=[], 0xff2e) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000380)={0x0, 0x8, 0x20}, &(0x7f00000003c0)=0xc) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000680)={r3, 0x4}, 0x8) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c812e5d6000"}) syz_open_pts(r2, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r4 = socket$igmp(0x2, 0x3, 0x2) sendmsg$inet(r4, &(0x7f0000001ec0)={&(0x7f0000000c00)={0x2, 0x4e22, @multicast1}, 0x10, &(0x7f0000001d40)=[{&(0x7f0000000c40)="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", 0x589}], 0x1, &(0x7f0000001dc0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0xf}, @loopback}}}, @ip_retopts={{0x38, 0x0, 0x7, {[@noop, @generic={0x82, 0x10, "66581ddb34253c0556c786172934"}, @timestamp_prespec={0x44, 0x14, 0x67, 0x3, 0x7, [{@dev={0xac, 0x14, 0x14, 0x32}, 0x2cb5}, {@rand_addr=0x64010102, 0x5e}]}]}}}], 0x58}, 0x4) 212.195961ms ago: executing program 0 (id=587): r0 = socket(0x2, 0x80805, 0x0) socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007600000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='xdp_exception\x00', r1}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000fdffffee000000000000000085000000feff5d45169e5a35315ed576df2c00000095"], &(0x7f0000000040)='GPL\x00'}, 0x94) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000380)={'syz_tun\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000003c0)={r3, r4}, 0x40) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x4, &(0x7f0000000240)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='xdp_exception\x00', r5}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000100)=ANY=[@ANYBLOB="0180c20000010180c200000008004500001c00000000001190780800001ce0000001160017c100089078"], 0x0) close(0xffffffffffffffff) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), r0) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x7c, r6, 0x20, 0x70bd26, 0x25dfdbfc, {}, [@ETHTOOL_A_RINGS_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_RINGS_HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x24040004}, 0x800) bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001100)=@newsa={0x194, 0x10, 0x1, 0x70bd2b, 0x0, {{@in6=@private1, @in=@private, 0x0, 0xecdf, 0x0, 0x0, 0xa}, {@in=@broadcast, 0x0, 0x32}, @in6=@private1, {0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, {0x0, 0x400802}, {}, 0x0, 0x1, 0x2, 0x4, 0x0, 0x2c}, [@algo_crypt={0x58, 0x2, {{'cbc(aes)\x00'}, 0x80, "e0fad3f10cd3a506627800000000074f"}}, @algo_auth_trunc={0x4c, 0x14, {{'hmac(sha256)\x00'}, 0x0, 0x80}}]}, 0x194}}, 0x4050) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1b000000000000000000000000800000000008"], 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r9}, 0x18) r10 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='attr/fscreate\x00') writev(r10, &(0x7f00000000c0)=[{&(0x7f0000000040)="dc", 0x1}], 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0x4, &(0x7f00000005c0)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x5, 0x0, 0x0, 0x40f00, 0x20, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff9}, 0x94) add_key(&(0x7f00000001c0)='ceph\x00', 0x0, &(0x7f0000000840)='\x00\x00\x00\x00\x00\x00\x00\x00\x00*\x00\x00', 0xc, 0xffffffffffffffff) 159.572415ms ago: executing program 2 (id=588): r0 = openat$binfmt_register(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) pwritev2(r0, 0x0, 0x0, 0x9, 0x8000400, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sync_file_range(r1, 0x407, 0x3fffc00, 0x5) r2 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r3 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r1, 0xe0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0], 0x0, 0xd, &(0x7f0000000340)=[{}], 0x8, 0x10, &(0x7f0000000380), &(0x7f0000000400), 0x8, 0xa3, 0x8, 0x8, &(0x7f0000000480)}}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x3, 0x10, &(0x7f0000000500)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x7}, {{0x18, 0x1, 0x1, 0x0, 0x1}}, {}, [@alu={0x7, 0x0, 0x0, 0x8, 0xa, 0xffffffffffffffc0}], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f00000006c0)='GPL\x00', 0x80000001, 0xd2, &(0x7f0000000700)=""/210, 0x41100, 0x2, '\x00', 0x0, @sched_cls=0x37, 0xffffffffffffffff, 0x8, &(0x7f0000000800)={0x9, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3, &(0x7f0000000840)=[0x1, 0xffffffffffffffff, r2, r2, 0x1, 0x1], &(0x7f0000000880)=[{0x5, 0x4, 0xc, 0x5}, {0x4, 0x1, 0x7}, {0x3, 0x4, 0x5, 0x4}], 0x10, 0x24}, 0x94) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70200001400001cb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b702000000000000850000008500"], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xfffffffffffffc51) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000980)={{0x1, 0x1, 0x18, r2}, './file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00'}) bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x33, 0x1, &(0x7f0000000080)=@raw=[@alu={0x4, 0x1, 0xd, 0x1, 0x9, 0x100, 0x4}], &(0x7f0000000180)='GPL\x00', 0x7, 0x13, &(0x7f00000001c0)=""/19, 0x41000, 0x50, '\x00', 0x0, @fallback=0x24, r3, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000240)={0x1, 0x4, 0x0, 0xd8}, 0x10, r4, r5, 0x0, &(0x7f0000000bc0)=[r6, 0x1, r7]}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000d80)={0x11, 0xc, &(0x7f0000000e40)=ANY=[@ANYRESDEC=r2, @ANYBLOB="3c520c146923cf330b7fe6a4947bcfd9fde022d6e5b0b8ecc1d051d2e73453b5a49ebe818c3fa527beeb43734c8a74d7f078d0d6832f5aaf1215d7df1be1f013fa336e5628da22acb43eec68d38956c7167910c7f9376db9de5ac1fa9acdfabd6aa5508be26f5a71ca7a77cd7aecb2d67dacb3dff673a53451588a65acac31fea363280a0c1cb6218298748982ca0ab47e915de77df3d0ff712652be02daf5f82edcea507f002748fc28f32813c037f73f4f086c4f28076cecd832ca3a4c5ad14d70c0f8b433bbf0b2fc84eacf"], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$netlink(0x10, 0x3, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x18) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r9 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r9, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', @broadcast}) write$tun(r8, &(0x7f0000000240)={@val={0x8, 0x800}, @val={0x7, 0x0, 0x0, 0x300, 0x14}, @ipv4=@tcp={{0x5, 0x4, 0x0, 0x3c, 0x3a, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @broadcast}, {{0xa200, 0x22eb, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}, {"4adcda08f6e83e2aa00e133f88a8349f246e"}}}}, 0xfc6d) 132.298858ms ago: executing program 0 (id=589): bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180200000000000000000000000000001801000020646c4300000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000006000000850000000700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_emit_ethernet(0x4a, &(0x7f00000003c0)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a8435", 0x14, 0x2f, 0x0, @remote, @local, {[], {{0x0, 0x22eb, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r0}, 0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x161281, 0x0) write$binfmt_aout(r3, &(0x7f0000000080)=ANY=[], 0xff2e) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000380)={0x0, 0x8, 0x20}, &(0x7f00000003c0)=0xc) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000680)={r4, 0x4}, 0x8) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c812e5d6000"}) r5 = syz_open_pts(r3, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r6 = dup3(r5, r3, 0x0) r7 = socket$igmp(0x2, 0x3, 0x2) sendmsg$inet(r7, &(0x7f0000001ec0)={&(0x7f0000000c00)={0x2, 0x4e22, @multicast1}, 0x10, &(0x7f0000001d40)=[{&(0x7f0000000c40)="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", 0x589}], 0x1, &(0x7f0000001dc0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0xf}, @loopback}}}, @ip_retopts={{0x38, 0x0, 0x7, {[@noop, @generic={0x82, 0x10, "66581ddb34253c0556c786172934"}, @timestamp_prespec={0x44, 0x14, 0x67, 0x3, 0x7, [{@dev={0xac, 0x14, 0x14, 0x32}, 0x2cb5}, {@rand_addr=0x64010102, 0x5e}]}]}}}], 0x58}, 0x4) recvmmsg(r7, &(0x7f0000001640)=[{{0x0, 0x0, 0x0}, 0x3}, {{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000002f00)=""/4096, 0x1000}], 0x1}}], 0x2, 0x62, 0x0) r8 = syz_clone(0x1001080, &(0x7f0000000800)="7999ce47792a0670eae4e9f0771ed953488358883d2f5bacf4a40ed672bc00da1b883ba9d7789d9c49ccbb361626ff3cefcc0dc66075196055b02e659bd8663a8bf6a067c4842f1e5f227b7a4034c79d91d821cf94cb7712881b66e62022af13d184227c9b6256e3e8625a1588b8a18888ed230e971d1b169256eb8024949906109772c81c1f2bf56c6829af4fb1d32e4c672d6c78379f765f6484b488b6445e1f552fc08b0d1c20312463cae0bc48d97822158263871374f10348af719a", 0xbe, &(0x7f00000006c0), 0x0, &(0x7f0000001500)="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") fcntl$setownex(r6, 0xf, &(0x7f0000000900)={0x1, r8}) write$nci(r6, &(0x7f0000001300)=ANY=[@ANYBLOB="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"], 0xe7) r9 = openat$cgroup_freezer_state(r6, &(0x7f0000000300), 0x2, 0x0) fcntl$F_SET_FILE_RW_HINT(r9, 0x40e, &(0x7f0000000340)=0x3) read$watch_queue(r6, &(0x7f0000000240)=""/173, 0xad) ioctl$TCSETSF(r5, 0x5404, &(0x7f0000000180)={0x80000001, 0x2, 0x81e6b76d, 0x10002, 0x9, "aa32223986bbee6b92313b4cbfa0b740261a13"}) r10 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r2, &(0x7f0000000100)={0x0, 0x2800, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="0100000000000000040003000000400001802c0004001400010002000004ac14140f00000000000000001400020002000000ffffffff00000000000000000d0001007564703a73797a3200000000"], 0x54}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) 0s ago: executing program 2 (id=590): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) sendmsg$rds(0xffffffffffffffff, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000000001"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x11, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000ec0)={&(0x7f0000000bc0)='kfree\x00', r1, 0x0, 0xfffffffffffffff4}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000440)="ea", 0x1}], 0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x18}, 0xc800) recvmmsg(r3, &(0x7f0000001140), 0x700, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r4 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={@local, @mcast1, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x1, 0xf, 0x2, 0x880, 0xb, 0x1a7310a95a8f42f1}) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x6, 0x3, 0x53, 0x4b87}, {0x4, 0x7, 0xbc, 0xdf6}]}, 0x10) socket$kcm(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x10104}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gre0\x00'}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) kernel console output (not intermixed with test programs): 40.460860][ T3324] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 40.524558][ T3329] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 40.588092][ T3319] veth0_vlan: entered promiscuous mode [ 40.601541][ T3318] veth0_vlan: entered promiscuous mode [ 40.615141][ T3319] veth1_vlan: entered promiscuous mode [ 40.626254][ T3320] veth0_vlan: entered promiscuous mode [ 40.640208][ T3318] veth1_vlan: entered promiscuous mode [ 40.652719][ T3320] veth1_vlan: entered promiscuous mode [ 40.671857][ T3319] veth0_macvtap: entered promiscuous mode [ 40.697259][ T3319] veth1_macvtap: entered promiscuous mode [ 40.714207][ T3320] veth0_macvtap: entered promiscuous mode [ 40.721405][ T3318] veth0_macvtap: entered promiscuous mode [ 40.737395][ T3320] veth1_macvtap: entered promiscuous mode [ 40.749105][ T3318] veth1_macvtap: entered promiscuous mode [ 40.756294][ T3319] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.767606][ T3319] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.790281][ T3329] veth0_vlan: entered promiscuous mode [ 40.808469][ T2029] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.819908][ T3320] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.829802][ T3324] veth0_vlan: entered promiscuous mode [ 40.837009][ T3318] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.847488][ T923] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.858996][ T3320] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.868420][ T3329] veth1_vlan: entered promiscuous mode [ 40.875215][ T923] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.886196][ T923] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.899481][ T3318] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.912617][ T3324] veth1_vlan: entered promiscuous mode [ 40.919545][ T923] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.932642][ T923] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.954048][ T923] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.955570][ T29] kauditd_printk_skb: 13 callbacks suppressed [ 40.955686][ T29] audit: type=1400 audit(1767903005.820:85): avc: denied { mounton } for pid=3319 comm="syz-executor" path="/root/syzkaller.Rb2d3i/syz-tmp" dev="sda1" ino=2041 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 40.963751][ T923] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.989932][ T29] audit: type=1400 audit(1767903005.840:86): avc: denied { mount } for pid=3319 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 41.024676][ T29] audit: type=1400 audit(1767903005.890:87): avc: denied { mounton } for pid=3319 comm="syz-executor" path="/root/syzkaller.Rb2d3i/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 41.050481][ T29] audit: type=1400 audit(1767903005.890:88): avc: denied { mount } for pid=3319 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 41.071689][ T3329] veth0_macvtap: entered promiscuous mode [ 41.073302][ T29] audit: type=1400 audit(1767903005.890:89): avc: denied { mounton } for pid=3319 comm="syz-executor" path="/root/syzkaller.Rb2d3i/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 41.083949][ T3329] veth1_macvtap: entered promiscuous mode [ 41.105944][ T29] audit: type=1400 audit(1767903005.890:90): avc: denied { mounton } for pid=3319 comm="syz-executor" path="/root/syzkaller.Rb2d3i/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=3886 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 41.127329][ T3324] veth0_macvtap: entered promiscuous mode [ 41.139437][ T29] audit: type=1400 audit(1767903005.900:91): avc: denied { unmount } for pid=3319 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 41.167069][ T29] audit: type=1400 audit(1767903006.030:92): avc: denied { mounton } for pid=3319 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=536 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 41.178836][ T923] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.192058][ T29] audit: type=1400 audit(1767903006.030:93): avc: denied { mount } for pid=3319 comm="syz-executor" name="/" dev="gadgetfs" ino=3918 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 41.210998][ T3324] veth1_macvtap: entered promiscuous mode [ 41.232061][ T923] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.252418][ T3329] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 41.265938][ T3319] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 41.283702][ T923] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.294362][ T3329] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 41.311492][ T29] audit: type=1400 audit(1767903006.160:94): avc: denied { read write } for pid=3319 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 41.360442][ T3324] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 41.382598][ T3324] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 41.401488][ T923] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.417061][ T3496] process 'syz.2.3' launched '/dev/fd/6' with NULL argv: empty string added [ 41.441078][ T923] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.473636][ T923] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.488244][ T923] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.507649][ T923] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.517403][ T923] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.551805][ T3502] bond1: option arp_validate: mode dependency failed, not supported in mode balance-tlb(5) [ 41.564104][ T3502] bond1 (unregistering): Released all slaves [ 41.577474][ T923] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.596971][ T3501] netlink: 20 bytes leftover after parsing attributes in process `syz.3.4'. [ 41.636488][ T923] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.652199][ T3507] Zero length message leads to an empty skb [ 41.656954][ T923] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.677485][ T3502] netlink: 88 bytes leftover after parsing attributes in process `syz.2.3'. [ 41.687642][ T3520] SELinux: security_context_str_to_sid (Eá…) failed with errno=-22 [ 41.735326][ T3501] infiniband syz0: set active [ 41.740249][ T3501] infiniband syz0: added bond_slave_0 [ 41.751726][ T3508] SELinux: policydb table sizes (1737019411,1826602586) do not match mine (8,7) [ 41.761712][ T3508] SELinux: failed to load policy [ 41.767934][ T3522] 9p: Bad value for 'rfdno' [ 41.796048][ T3501] RDS/IB: syz0: added [ 41.801311][ T3501] smc: adding ib device syz0 with port count 1 [ 41.807735][ T3501] smc: ib device syz0 port 1 has no pnetid [ 41.918083][ T3536] syz.2.11 uses obsolete (PF_INET,SOCK_PACKET) [ 42.024203][ T3536] bridge0: entered promiscuous mode [ 42.032041][ T3536] macsec1: entered promiscuous mode [ 42.039467][ T3536] bridge0: port 3(macsec1) entered blocking state [ 42.046288][ T3536] bridge0: port 3(macsec1) entered disabled state [ 42.057266][ T3536] macsec1: entered allmulticast mode [ 42.062854][ T3536] bridge0: entered allmulticast mode [ 42.069919][ T3536] macsec1: left allmulticast mode [ 42.075285][ T3536] bridge0: left allmulticast mode [ 42.081435][ T3536] bridge0: left promiscuous mode [ 42.105177][ T3543] loop1: detected capacity change from 0 to 1024 [ 42.121258][ T3538] netlink: 20 bytes leftover after parsing attributes in process `syz.0.14'. [ 42.139202][ T3543] EXT4-fs: Ignoring removed bh option [ 42.156570][ T3538] rdma_rxe: rxe_newlink: failed to add bond_slave_0 [ 42.170688][ T3543] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-001000000000 r/w without journal. Quota mode: writeback. [ 42.243182][ T3319] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-001000000000. [ 42.253989][ T3501] syz.3.4 (3501) used greatest stack depth: 10336 bytes left [ 42.501761][ T3558] SELinux: ebitmap: truncated map [ 42.518802][ T3558] SELinux: failed to load policy [ 42.621162][ T3560] loop0: detected capacity change from 0 to 512 [ 42.814308][ T3563] netlink: 8 bytes leftover after parsing attributes in process `syz.3.21'. [ 43.291887][ T3567] loop1: detected capacity change from 0 to 512 [ 43.335717][ T3567] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 43.349059][ T3567] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 43.401242][ T3563] netlink: 'syz.3.21': attribute type 21 has an invalid length. [ 43.409503][ T3563] netlink: 156 bytes leftover after parsing attributes in process `syz.3.21'. [ 43.418408][ T3563] netlink: 4 bytes leftover after parsing attributes in process `syz.3.21'. [ 43.428085][ T3563] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8213 sclass=netlink_route_socket pid=3563 comm=syz.3.21 [ 43.581896][ T3567] EXT4-fs (loop1): 1 truncate cleaned up [ 43.588783][ T3567] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.848924][ T44] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 44.416461][ T3576] loop2: detected capacity change from 0 to 512 [ 44.424415][ T3576] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 44.437135][ T3576] EXT4-fs (loop2): 1 truncate cleaned up [ 44.443453][ T3576] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.676679][ T3319] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.742021][ T3318] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.765580][ T3583] netlink: 20 bytes leftover after parsing attributes in process `syz.3.26'. [ 44.804914][ T3588] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 44.856898][ T3582] loop0: detected capacity change from 0 to 1024 [ 44.864540][ T3582] ======================================================= [ 44.864540][ T3582] WARNING: The mand mount option has been deprecated and [ 44.864540][ T3582] and is ignored by this kernel. Remove the mand [ 44.864540][ T3582] option from the mount to silence this warning. [ 44.864540][ T3582] ======================================================= [ 44.903503][ T3583] syz0: rxe_newlink: already configured on bond_slave_0 [ 45.012979][ T12] Bluetooth: hci0: Frame reassembly failed (-84) [ 45.118373][ T3604] loop0: detected capacity change from 0 to 1024 [ 45.135737][ T3604] EXT4-fs: Ignoring removed bh option [ 45.161718][ T3604] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-001000000000 r/w without journal. Quota mode: writeback. [ 45.185278][ T3611] loop3: detected capacity change from 0 to 256 [ 45.211411][ T3611] FAT-fs (loop3): Directory bread(block 64) failed [ 45.218028][ T3320] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-001000000000. [ 45.227724][ T3611] FAT-fs (loop3): Directory bread(block 65) failed [ 45.234585][ T3611] FAT-fs (loop3): Directory bread(block 66) failed [ 45.243164][ T3611] FAT-fs (loop3): Directory bread(block 67) failed [ 45.250268][ T3611] FAT-fs (loop3): Directory bread(block 68) failed [ 45.257162][ T3611] FAT-fs (loop3): Directory bread(block 69) failed [ 45.271622][ T3613] loop4: detected capacity change from 0 to 1024 [ 45.289845][ T3613] EXT4-fs: Ignoring removed bh option [ 45.310122][ T3611] FAT-fs (loop3): Directory bread(block 70) failed [ 45.330735][ T3613] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-001000000000 r/w without journal. Quota mode: writeback. [ 45.346564][ T3611] FAT-fs (loop3): Directory bread(block 71) failed [ 45.356895][ T3611] FAT-fs (loop3): Directory bread(block 72) failed [ 45.366195][ T3611] FAT-fs (loop3): Directory bread(block 73) failed [ 45.380060][ T3619] lo speed is unknown, defaulting to 1000 [ 45.385896][ T3619] lo speed is unknown, defaulting to 1000 [ 45.392039][ T3619] lo speed is unknown, defaulting to 1000 [ 45.399574][ T3324] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-001000000000. [ 45.402876][ T3619] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 45.427498][ T3611] IPv6: NLM_F_CREATE should be specified when creating new route [ 45.443775][ T3619] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 45.472023][ T3619] lo speed is unknown, defaulting to 1000 [ 45.481757][ T3619] lo speed is unknown, defaulting to 1000 [ 45.488121][ T3619] lo speed is unknown, defaulting to 1000 [ 45.495078][ T3619] lo speed is unknown, defaulting to 1000 [ 45.502869][ T3619] lo speed is unknown, defaulting to 1000 [ 45.560527][ T3625] mmap: syz.4.37 (3625) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 45.961462][ T29] kauditd_printk_skb: 324 callbacks suppressed [ 45.961480][ T29] audit: type=1400 audit(1767903522.833:419): avc: denied { setopt } for pid=3626 comm="syz.1.38" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 46.001639][ T3629] FAULT_INJECTION: forcing a failure. [ 46.001639][ T3629] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 46.014873][ T3629] CPU: 1 UID: 0 PID: 3629 Comm: syz.1.39 Not tainted syzkaller #0 PREEMPT(voluntary) [ 46.014920][ T3629] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 46.014941][ T3629] Call Trace: [ 46.014954][ T3629] [ 46.014964][ T3629] __dump_stack+0x1d/0x30 [ 46.015075][ T3629] dump_stack_lvl+0x95/0xd0 [ 46.015094][ T3629] dump_stack+0x15/0x1b [ 46.015111][ T3629] should_fail_ex+0x265/0x280 [ 46.015130][ T3629] should_fail+0xb/0x20 [ 46.015146][ T3629] should_fail_usercopy+0x1a/0x20 [ 46.015229][ T3629] _copy_to_user+0x20/0xa0 [ 46.015252][ T3629] simple_read_from_buffer+0xb5/0x130 [ 46.015272][ T3629] proc_fail_nth_read+0x10e/0x150 [ 46.015298][ T3629] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 46.015345][ T3629] vfs_read+0x1a8/0x770 [ 46.015401][ T3629] ? packet_setsockopt+0x68a/0xfd0 [ 46.015421][ T3629] ksys_read+0xda/0x1a0 [ 46.015437][ T3629] __x64_sys_read+0x40/0x50 [ 46.015474][ T3629] x64_sys_call+0x2889/0x3000 [ 46.015517][ T3629] do_syscall_64+0xca/0x2b0 [ 46.015547][ T3629] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 46.015569][ T3629] RIP: 0033:0x7fb29afde15c [ 46.015583][ T3629] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 46.015598][ T3629] RSP: 002b:00007fb299a47030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 46.015618][ T3629] RAX: ffffffffffffffda RBX: 00007fb29b235fa0 RCX: 00007fb29afde15c [ 46.015634][ T3629] RDX: 000000000000000f RSI: 00007fb299a470a0 RDI: 0000000000000004 [ 46.015692][ T3629] RBP: 00007fb299a47090 R08: 0000000000000000 R09: 0000000000000000 [ 46.015703][ T3629] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 46.015713][ T3629] R13: 00007fb29b236038 R14: 00007fb29b235fa0 R15: 00007ffc990f40e8 [ 46.015743][ T3629] [ 46.041894][ T29] audit: type=1400 audit(1767903522.893:420): avc: denied { unmount } for pid=3329 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 46.207640][ T3631] FAULT_INJECTION: forcing a failure. [ 46.207640][ T3631] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 46.239092][ T3631] CPU: 1 UID: 0 PID: 3631 Comm: syz.0.41 Not tainted syzkaller #0 PREEMPT(voluntary) [ 46.239126][ T3631] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 46.239144][ T3631] Call Trace: [ 46.239152][ T3631] [ 46.239160][ T3631] __dump_stack+0x1d/0x30 [ 46.239191][ T3631] dump_stack_lvl+0x95/0xd0 [ 46.239218][ T3631] dump_stack+0x15/0x1b [ 46.239304][ T3631] should_fail_ex+0x265/0x280 [ 46.239326][ T3631] should_fail+0xb/0x20 [ 46.239364][ T3631] should_fail_usercopy+0x1a/0x20 [ 46.239394][ T3631] _copy_to_user+0x20/0xa0 [ 46.239430][ T3631] simple_read_from_buffer+0xb5/0x130 [ 46.239457][ T3631] proc_fail_nth_read+0x10e/0x150 [ 46.239553][ T3631] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 46.239589][ T3631] vfs_read+0x1a8/0x770 [ 46.239652][ T3631] ? __rcu_read_unlock+0x4f/0x70 [ 46.239677][ T3631] ? __fget_files+0x184/0x1c0 [ 46.239706][ T3631] ? mutex_lock+0x58/0x90 [ 46.239740][ T3631] ksys_read+0xda/0x1a0 [ 46.239762][ T3631] __x64_sys_read+0x40/0x50 [ 46.239853][ T3631] x64_sys_call+0x2889/0x3000 [ 46.239892][ T3631] do_syscall_64+0xca/0x2b0 [ 46.239933][ T3631] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 46.239993][ T3631] RIP: 0033:0x7ff57ac9e15c [ 46.240010][ T3631] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 46.240033][ T3631] RSP: 002b:00007ff579707030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 46.240113][ T3631] RAX: ffffffffffffffda RBX: 00007ff57aef5fa0 RCX: 00007ff57ac9e15c [ 46.240128][ T3631] RDX: 000000000000000f RSI: 00007ff5797070a0 RDI: 0000000000000004 [ 46.240144][ T3631] RBP: 00007ff579707090 R08: 0000000000000000 R09: 0000000000000000 [ 46.240160][ T3631] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 46.240173][ T3631] R13: 00007ff57aef6038 R14: 00007ff57aef5fa0 R15: 00007ffe674826d8 [ 46.240261][ T3631] [ 46.522574][ T29] audit: type=1326 audit(1767903523.393:421): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3646 comm="syz.4.48" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb99cd2f749 code=0x7ffc0000 [ 46.564059][ T3652] loop0: detected capacity change from 0 to 512 [ 46.588966][ T29] audit: type=1326 audit(1767903523.393:422): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3646 comm="syz.4.48" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb99cd2f749 code=0x7ffc0000 [ 46.612524][ T29] audit: type=1326 audit(1767903523.393:423): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3646 comm="syz.4.48" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb99cd2f749 code=0x7ffc0000 [ 46.630486][ T3652] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 46.637328][ T29] audit: type=1326 audit(1767903523.393:424): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3646 comm="syz.4.48" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb99cd2f749 code=0x7ffc0000 [ 46.667710][ T29] audit: type=1326 audit(1767903523.393:425): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3646 comm="syz.4.48" exe="/root/syz-executor" sig=0 arch=c000003e syscall=291 compat=0 ip=0x7fb99cd2f749 code=0x7ffc0000 [ 46.691186][ T29] audit: type=1326 audit(1767903523.393:426): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3646 comm="syz.4.48" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb99cd2f749 code=0x7ffc0000 [ 46.692901][ T3652] EXT4-fs error (device loop0): ext4_orphan_get:1391: inode #15: comm syz.0.49: iget: bad i_size value: 38620345925642 [ 46.715045][ T29] audit: type=1326 audit(1767903523.393:427): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3646 comm="syz.4.48" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb99cd2f749 code=0x7ffc0000 [ 46.750518][ T29] audit: type=1326 audit(1767903523.393:428): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3646 comm="syz.4.48" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb99cd2f749 code=0x7ffc0000 [ 46.792186][ T3652] EXT4-fs error (device loop0): ext4_orphan_get:1396: comm syz.0.49: couldn't read orphan inode 15 (err -117) [ 46.826183][ T3652] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.845997][ T3650] lo speed is unknown, defaulting to 1000 [ 46.862447][ T3652] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 46.900500][ T3661] siw: device registration error -23 [ 47.045864][ T3666] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 47.068852][ T3666] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 47.088832][ T3511] Bluetooth: hci0: command 0x1003 tx timeout [ 47.095038][ T44] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 47.384942][ T31] EXT4-fs error (device loop0): ext4_validate_block_bitmap:432: comm kworker/u8:1: bg 0: block 5: invalid block bitmap [ 47.408925][ T31] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 1 with error 28 [ 47.421233][ T31] EXT4-fs (loop0): This should not happen!! Data will be lost [ 47.421233][ T31] [ 47.430994][ T31] EXT4-fs (loop0): Total free blocks count 0 [ 47.436999][ T31] EXT4-fs (loop0): Free/Dirty block details [ 47.442989][ T31] EXT4-fs (loop0): free_blocks=0 [ 47.448011][ T31] EXT4-fs (loop0): dirty_blocks=16017 [ 47.453461][ T31] EXT4-fs (loop0): Block reservation details [ 47.459669][ T31] EXT4-fs (loop0): i_reserved_data_blocks=1 [ 47.470328][ T31] EXT4-fs (loop0): Delayed block allocation failed for inode 20 at logical offset 0 with max blocks 2048 with error 28 [ 47.565711][ T3675] SELinux: ebitmap: truncated map [ 47.572320][ T3675] SELinux: failed to load policy [ 47.637304][ T3683] FAULT_INJECTION: forcing a failure. [ 47.637304][ T3683] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 47.650701][ T3683] CPU: 0 UID: 0 PID: 3683 Comm: syz.2.61 Not tainted syzkaller #0 PREEMPT(voluntary) [ 47.650734][ T3683] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 47.650749][ T3683] Call Trace: [ 47.650766][ T3683] [ 47.650776][ T3683] __dump_stack+0x1d/0x30 [ 47.650807][ T3683] dump_stack_lvl+0x95/0xd0 [ 47.650876][ T3683] dump_stack+0x15/0x1b [ 47.650901][ T3683] should_fail_ex+0x265/0x280 [ 47.650929][ T3683] should_fail+0xb/0x20 [ 47.650954][ T3683] should_fail_usercopy+0x1a/0x20 [ 47.651022][ T3683] _copy_from_user+0x1c/0xb0 [ 47.651057][ T3683] do_tcp_setsockopt+0x41c/0x1680 [ 47.651101][ T3683] ? selinux_socket_setsockopt+0x1ad/0x1e0 [ 47.651127][ T3683] tcp_setsockopt+0x51/0xb0 [ 47.651166][ T3683] sock_common_setsockopt+0x69/0x80 [ 47.651189][ T3683] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 47.651216][ T3683] __sys_setsockopt+0x184/0x200 [ 47.651288][ T3683] __x64_sys_setsockopt+0x64/0x80 [ 47.651331][ T3683] x64_sys_call+0x21d5/0x3000 [ 47.651417][ T3683] do_syscall_64+0xca/0x2b0 [ 47.651453][ T3683] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 47.651542][ T3683] RIP: 0033:0x7f7bc34ff749 [ 47.651563][ T3683] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 47.651585][ T3683] RSP: 002b:00007f7bc1f5f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 47.651609][ T3683] RAX: ffffffffffffffda RBX: 00007f7bc3755fa0 RCX: 00007f7bc34ff749 [ 47.651625][ T3683] RDX: 0000000000000017 RSI: 0000000000000006 RDI: 0000000000000003 [ 47.651648][ T3683] RBP: 00007f7bc1f5f090 R08: 0000000000000004 R09: 0000000000000000 [ 47.651664][ T3683] R10: 00002000000006c0 R11: 0000000000000246 R12: 0000000000000001 [ 47.651679][ T3683] R13: 00007f7bc3756038 R14: 00007f7bc3755fa0 R15: 00007ffc1b586cc8 [ 47.651701][ T3683] [ 47.857996][ T3685] bond1: option arp_validate: mode dependency failed, not supported in mode balance-tlb(5) [ 47.872518][ T3681] loop3: detected capacity change from 0 to 512 [ 47.873257][ T3685] bond1 (unregistering): Released all slaves [ 47.909555][ T3693] netlink: 88 bytes leftover after parsing attributes in process `syz.1.59'. [ 47.924592][ T3681] EXT4-fs (loop3): 1 orphan inode deleted [ 47.942702][ T3681] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.960675][ T3681] ext4 filesystem being mounted at /11/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 47.978644][ T3689] SELinux: Context system_u:object_r:sendmail_exec_t:s0 is not valid (left unmapped). [ 48.001945][ T3695] SELinux: ebitmap: truncated map [ 48.013282][ T3695] SELinux: failed to load policy [ 48.032526][ T825] Bluetooth: hci0: Frame reassembly failed (-84) [ 48.109604][ T3709] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 48.118470][ T3709] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 48.127594][ T3708] SELinux: security_context_str_to_sid (Eá…) failed with errno=-22 [ 48.136644][ T3707] SELinux: ebitmap: truncated map [ 48.142252][ T3709] netlink: 'syz.2.70': attribute type 1 has an invalid length. [ 48.142719][ T3707] SELinux: failed to load policy [ 48.209228][ T52] Bluetooth: hci1: Frame reassembly failed (-84) [ 48.266863][ T3717] SELinux: security_context_str_to_sid (Eá…) failed with errno=-22 [ 48.473976][ T3329] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.508006][ T3729] bond1: option arp_validate: mode dependency failed, not supported in mode balance-tlb(5) [ 48.519758][ T3729] bond1 (unregistering): Released all slaves [ 48.669894][ T3739] loop0: detected capacity change from 0 to 512 [ 48.677213][ T3739] EXT4-fs: Ignoring removed orlov option [ 48.691280][ T3739] EXT4-fs: Mount option(s) incompatible with ext2 [ 48.793156][ T3751] netlink: 8 bytes leftover after parsing attributes in process `syz.0.87'. [ 48.812886][ T3751] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=3751 comm=syz.0.87 [ 48.825270][ T3751] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=3751 comm=syz.0.87 [ 48.867299][ T3757] netlink: 16 bytes leftover after parsing attributes in process `syz.3.90'. [ 48.903345][ T3761] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 48.912628][ T3761] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 48.922724][ T3761] netlink: 'syz.0.92': attribute type 1 has an invalid length. [ 48.942678][ T3764] loop2: detected capacity change from 0 to 1024 [ 48.949884][ T3764] EXT4-fs: Ignoring removed bh option [ 48.960399][ T3764] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-001000000000 r/w without journal. Quota mode: writeback. [ 48.995516][ T3759] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.007229][ T3763] lo speed is unknown, defaulting to 1000 [ 49.045781][ T3759] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.136517][ T3759] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.151797][ T3770] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.182513][ T3759] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.197344][ T3770] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.238617][ T52] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.250716][ T52] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.262723][ T52] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.275561][ T52] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.292131][ T3770] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.324010][ T3318] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-001000000000. [ 49.339074][ T3770] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.407683][ T923] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.420912][ T52] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.430652][ T3773] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.445437][ T52] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.457808][ T52] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.480988][ T3773] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.501056][ T3773] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.529994][ T3779] loop0: detected capacity change from 0 to 512 [ 49.552637][ T3779] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.570027][ T3779] ext4 filesystem being mounted at /22/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 49.581645][ T3773] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.611659][ T3779] netlink: 4 bytes leftover after parsing attributes in process `syz.0.97'. [ 49.674387][ T3320] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.714086][ T3798] netlink: 12 bytes leftover after parsing attributes in process `syz.3.105'. [ 49.726046][ T3798] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3798 comm=syz.3.105 [ 49.793439][ T3802] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.804650][ T3804] loop0: detected capacity change from 0 to 128 [ 49.832203][ T3802] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.855121][ T3807] loop0: detected capacity change from 0 to 128 [ 49.922373][ T3802] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.980471][ T3802] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.048637][ T44] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 50.048745][ T3714] Bluetooth: hci0: command 0x1003 tx timeout [ 50.208635][ T3511] Bluetooth: hci1: Opcode 0x1003 failed: -110 [ 50.718013][ T3815] xt_hashlimit: size too large, truncated to 1048576 [ 50.764214][ T3818] FAULT_INJECTION: forcing a failure. [ 50.764214][ T3818] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 50.777378][ T3818] CPU: 1 UID: 0 PID: 3818 Comm: syz.0.112 Not tainted syzkaller #0 PREEMPT(voluntary) [ 50.777411][ T3818] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 50.777428][ T3818] Call Trace: [ 50.777436][ T3818] [ 50.777446][ T3818] __dump_stack+0x1d/0x30 [ 50.777471][ T3818] dump_stack_lvl+0x95/0xd0 [ 50.777574][ T3818] dump_stack+0x15/0x1b [ 50.777595][ T3818] should_fail_ex+0x265/0x280 [ 50.777622][ T3818] should_fail+0xb/0x20 [ 50.777647][ T3818] should_fail_usercopy+0x1a/0x20 [ 50.777799][ T3818] _copy_from_user+0x1c/0xb0 [ 50.777833][ T3818] ___sys_sendmsg+0xc1/0x1d0 [ 50.777874][ T3818] __x64_sys_sendmsg+0xd4/0x160 [ 50.777964][ T3818] x64_sys_call+0x17ba/0x3000 [ 50.777991][ T3818] do_syscall_64+0xca/0x2b0 [ 50.778035][ T3818] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 50.778114][ T3818] RIP: 0033:0x7ff57ac9f749 [ 50.778129][ T3818] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 50.778149][ T3818] RSP: 002b:00007ff5796e6038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 50.778171][ T3818] RAX: ffffffffffffffda RBX: 00007ff57aef6090 RCX: 00007ff57ac9f749 [ 50.778183][ T3818] RDX: 0000000000000000 RSI: 0000200000000380 RDI: 0000000000000004 [ 50.778195][ T3818] RBP: 00007ff5796e6090 R08: 0000000000000000 R09: 0000000000000000 [ 50.778210][ T3818] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 50.778278][ T3818] R13: 00007ff57aef6128 R14: 00007ff57aef6090 R15: 00007ffe674826d8 [ 50.778299][ T3818] [ 50.924355][ T3817] xt_hashlimit: size too large, truncated to 1048576 [ 51.026567][ T29] kauditd_printk_skb: 745 callbacks suppressed [ 51.026610][ T29] audit: type=1326 audit(1767904039.806:1174): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3816 comm="syz.4.113" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb99cd2f749 code=0x7ffc0000 [ 51.056271][ T29] audit: type=1326 audit(1767904039.806:1175): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3816 comm="syz.4.113" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb99cd2f749 code=0x7ffc0000 [ 51.079751][ T29] audit: type=1326 audit(1767904039.806:1176): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3816 comm="syz.4.113" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb99cd2f749 code=0x7ffc0000 [ 51.103187][ T29] audit: type=1326 audit(1767904039.806:1177): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3816 comm="syz.4.113" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb99cd2f749 code=0x7ffc0000 [ 51.126584][ T29] audit: type=1326 audit(1767904039.806:1178): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3816 comm="syz.4.113" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb99cd2f749 code=0x7ffc0000 [ 51.150060][ T29] audit: type=1326 audit(1767904039.806:1179): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3816 comm="syz.4.113" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb99cd2f749 code=0x7ffc0000 [ 51.173428][ T29] audit: type=1326 audit(1767904039.806:1180): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3816 comm="syz.4.113" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb99cd2f749 code=0x7ffc0000 [ 51.196880][ T29] audit: type=1326 audit(1767904039.806:1181): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3816 comm="syz.4.113" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fb99cd2f749 code=0x7ffc0000 [ 51.220551][ T29] audit: type=1326 audit(1767904039.806:1182): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3816 comm="syz.4.113" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb99cd2f749 code=0x7ffc0000 [ 51.244002][ T29] audit: type=1326 audit(1767904039.806:1183): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3816 comm="syz.4.113" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fb99cd2f749 code=0x7ffc0000 [ 51.335958][ T3485] IPVS: starting estimator thread 0... [ 51.340250][ T3824] FAULT_INJECTION: forcing a failure. [ 51.340250][ T3824] name failslab, interval 1, probability 0, space 0, times 1 [ 51.354226][ T3824] CPU: 1 UID: 0 PID: 3824 Comm: syz.0.114 Not tainted syzkaller #0 PREEMPT(voluntary) [ 51.354252][ T3824] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 51.354265][ T3824] Call Trace: [ 51.354272][ T3824] [ 51.354281][ T3824] __dump_stack+0x1d/0x30 [ 51.354361][ T3824] dump_stack_lvl+0x95/0xd0 [ 51.354387][ T3824] dump_stack+0x15/0x1b [ 51.354483][ T3824] should_fail_ex+0x265/0x280 [ 51.354551][ T3824] should_failslab+0x8c/0xb0 [ 51.354573][ T3824] kmem_cache_alloc_noprof+0x69/0x4b0 [ 51.354595][ T3824] ? audit_log_start+0x342/0x720 [ 51.354620][ T3824] audit_log_start+0x342/0x720 [ 51.354646][ T3824] ? kstrtouint+0x76/0xc0 [ 51.354712][ T3824] audit_seccomp+0x48/0x100 [ 51.354765][ T3824] ? __seccomp_filter+0x832/0x1260 [ 51.354867][ T3824] __seccomp_filter+0x843/0x1260 [ 51.354902][ T3824] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 51.354935][ T3824] ? vfs_write+0x7e8/0x960 [ 51.354965][ T3824] __secure_computing+0x82/0x150 [ 51.355036][ T3824] syscall_trace_enter+0xcf/0x1e0 [ 51.355135][ T3824] do_syscall_64+0xa4/0x2b0 [ 51.355172][ T3824] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 51.355196][ T3824] RIP: 0033:0x7ff57ac9f749 [ 51.355210][ T3824] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 51.355305][ T3824] RSP: 002b:00007ff579707038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 51.355322][ T3824] RAX: ffffffffffffffda RBX: 00007ff57aef5fa0 RCX: 00007ff57ac9f749 [ 51.355368][ T3824] RDX: 0000000000000000 RSI: 0000200000000400 RDI: 0000000000000006 [ 51.355378][ T3824] RBP: 00007ff579707090 R08: 0000000000000000 R09: 0000000000000000 [ 51.355448][ T3824] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 51.355467][ T3824] R13: 00007ff57aef6038 R14: 00007ff57aef5fa0 R15: 00007ffe674826d8 [ 51.355482][ T3824] [ 51.429211][ T3825] IPVS: using max 1776 ests per chain, 88800 per kthread [ 51.589454][ T3512] IPVS: starting estimator thread 0... [ 51.656783][ T2029] Bluetooth: hci0: Frame reassembly failed (-84) [ 51.663798][ T3838] syzkaller1: entered promiscuous mode [ 51.669456][ T3838] syzkaller1: entered allmulticast mode [ 51.678879][ T3830] IPVS: using max 2208 ests per chain, 110400 per kthread [ 51.720883][ T3843] SELinux: security_context_str_to_sid (Eá…) failed with errno=-22 [ 51.823347][ T3849] netlink: 32 bytes leftover after parsing attributes in process `syz.1.125'. [ 51.875600][ T3853] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 51.884212][ T3851] loop0: detected capacity change from 0 to 1024 [ 51.884585][ T3853] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 51.898034][ T3851] EXT4-fs: Ignoring removed bh option [ 51.905509][ T3853] netlink: 'syz.1.127': attribute type 1 has an invalid length. [ 51.920559][ T3851] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-001000000000 r/w without journal. Quota mode: writeback. [ 51.947172][ T3320] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-001000000000. [ 51.983592][ T3860] FAULT_INJECTION: forcing a failure. [ 51.983592][ T3860] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 51.996935][ T3860] CPU: 0 UID: 0 PID: 3860 Comm: syz.0.129 Not tainted syzkaller #0 PREEMPT(voluntary) [ 51.997010][ T3860] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 51.997021][ T3860] Call Trace: [ 51.997027][ T3860] [ 51.997035][ T3860] __dump_stack+0x1d/0x30 [ 51.997056][ T3860] dump_stack_lvl+0x95/0xd0 [ 51.997140][ T3860] dump_stack+0x15/0x1b [ 51.997157][ T3860] should_fail_ex+0x265/0x280 [ 51.997177][ T3860] should_fail+0xb/0x20 [ 51.997256][ T3860] should_fail_usercopy+0x1a/0x20 [ 51.997305][ T3860] _copy_from_user+0x1c/0xb0 [ 51.997329][ T3860] ___sys_sendmsg+0xc1/0x1d0 [ 51.997374][ T3860] __sys_sendmmsg+0x178/0x300 [ 51.997406][ T3860] __x64_sys_sendmmsg+0x57/0x70 [ 51.997430][ T3860] x64_sys_call+0x1e28/0x3000 [ 51.997493][ T3860] do_syscall_64+0xca/0x2b0 [ 51.997523][ T3860] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 51.997542][ T3860] RIP: 0033:0x7ff57ac9f749 [ 51.997577][ T3860] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 51.997593][ T3860] RSP: 002b:00007ff579707038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 51.997609][ T3860] RAX: ffffffffffffffda RBX: 00007ff57aef5fa0 RCX: 00007ff57ac9f749 [ 51.997620][ T3860] RDX: 04000000000001f2 RSI: 0000200000000000 RDI: 0000000000000003 [ 51.997631][ T3860] RBP: 00007ff579707090 R08: 0000000000000000 R09: 0000000000000000 [ 51.997641][ T3860] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 51.997695][ T3860] R13: 00007ff57aef6038 R14: 00007ff57aef5fa0 R15: 00007ffe674826d8 [ 51.997710][ T3860] [ 52.177771][ T3862] loop0: detected capacity change from 0 to 512 [ 52.185613][ T3862] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 52.193583][ T3862] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=c000e128, mo2=0002] [ 52.203612][ T3862] EXT4-fs (loop0): orphan cleanup on readonly fs [ 52.210549][ T3862] EXT4-fs warning (device loop0): ext4_enable_quotas:7221: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 52.225228][ T3862] EXT4-fs (loop0): Cannot turn on quotas: error -22 [ 52.232626][ T3862] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.130: bg 0: block 40: padding at end of block bitmap is not set [ 52.247068][ T3862] EXT4-fs (loop0): Remounting filesystem read-only [ 52.253742][ T3862] EXT4-fs (loop0): 1 truncate cleaned up [ 52.259983][ T3862] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 52.283138][ T3320] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.491287][ T3878] netlink: 20 bytes leftover after parsing attributes in process `syz.0.136'. [ 52.501382][ T3878] rdma_rxe: rxe_newlink: failed to add bond_slave_0 [ 52.564874][ T3883] FAULT_INJECTION: forcing a failure. [ 52.564874][ T3883] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 52.578211][ T3883] CPU: 1 UID: 0 PID: 3883 Comm: syz.0.138 Not tainted syzkaller #0 PREEMPT(voluntary) [ 52.578245][ T3883] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 52.578261][ T3883] Call Trace: [ 52.578268][ T3883] [ 52.578278][ T3883] __dump_stack+0x1d/0x30 [ 52.578309][ T3883] dump_stack_lvl+0x95/0xd0 [ 52.578336][ T3883] dump_stack+0x15/0x1b [ 52.578430][ T3883] should_fail_ex+0x265/0x280 [ 52.578459][ T3883] should_fail+0xb/0x20 [ 52.578481][ T3883] should_fail_usercopy+0x1a/0x20 [ 52.578511][ T3883] strncpy_from_user+0x27/0x260 [ 52.578569][ T3883] __x64_sys_lgetxattr+0xa5/0x140 [ 52.578614][ T3883] x64_sys_call+0x27a2/0x3000 [ 52.578642][ T3883] do_syscall_64+0xca/0x2b0 [ 52.578677][ T3883] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 52.578726][ T3883] RIP: 0033:0x7ff57ac9f749 [ 52.578750][ T3883] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 52.578765][ T3883] RSP: 002b:00007ff579707038 EFLAGS: 00000246 ORIG_RAX: 00000000000000c0 [ 52.578782][ T3883] RAX: ffffffffffffffda RBX: 00007ff57aef5fa0 RCX: 00007ff57ac9f749 [ 52.578792][ T3883] RDX: 0000000000000000 RSI: 0000200000000280 RDI: 0000200000000000 [ 52.578803][ T3883] RBP: 00007ff579707090 R08: 0000000000000000 R09: 0000000000000000 [ 52.578874][ T3883] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 52.578885][ T3883] R13: 00007ff57aef6038 R14: 00007ff57aef5fa0 R15: 00007ffe674826d8 [ 52.578900][ T3883] [ 52.792751][ T3885] lo speed is unknown, defaulting to 1000 [ 52.973483][ T3908] netlink: 292 bytes leftover after parsing attributes in process `syz.0.149'. [ 53.020806][ T3906] lo speed is unknown, defaulting to 1000 [ 53.048306][ T3913] rdma_rxe: rxe_newlink: failed to add bond_slave_0 [ 53.069930][ T3916] FAULT_INJECTION: forcing a failure. [ 53.069930][ T3916] name failslab, interval 1, probability 0, space 0, times 0 [ 53.082787][ T3916] CPU: 1 UID: 0 PID: 3916 Comm: syz.0.152 Not tainted syzkaller #0 PREEMPT(voluntary) [ 53.082813][ T3916] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 53.082825][ T3916] Call Trace: [ 53.082832][ T3916] [ 53.082840][ T3916] __dump_stack+0x1d/0x30 [ 53.082911][ T3916] dump_stack_lvl+0x95/0xd0 [ 53.082932][ T3916] dump_stack+0x15/0x1b [ 53.082951][ T3916] should_fail_ex+0x265/0x280 [ 53.082974][ T3916] ? __pfx_shmem_alloc_inode+0x10/0x10 [ 53.083002][ T3916] should_failslab+0x8c/0xb0 [ 53.083032][ T3916] kmem_cache_alloc_lru_noprof+0x6d/0x4c0 [ 53.083130][ T3916] ? shmem_alloc_inode+0x34/0x50 [ 53.083166][ T3916] ? kstrtouint_from_user+0x9f/0xf0 [ 53.083194][ T3916] ? __pfx_shmem_alloc_inode+0x10/0x10 [ 53.083225][ T3916] shmem_alloc_inode+0x34/0x50 [ 53.083253][ T3916] alloc_inode+0x40/0x170 [ 53.083295][ T3916] new_inode+0x1d/0xe0 [ 53.083329][ T3916] shmem_get_inode+0x246/0x750 [ 53.083361][ T3916] __shmem_file_setup+0x113/0x210 [ 53.083401][ T3916] shmem_file_setup+0x3b/0x50 [ 53.083492][ T3916] __se_sys_memfd_create+0x2f7/0x6b0 [ 53.083530][ T3916] __x64_sys_memfd_create+0x31/0x40 [ 53.083644][ T3916] x64_sys_call+0x28cb/0x3000 [ 53.083675][ T3916] do_syscall_64+0xca/0x2b0 [ 53.083717][ T3916] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 53.083744][ T3916] RIP: 0033:0x7ff57ac9f749 [ 53.083762][ T3916] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 53.083854][ T3916] RSP: 002b:00007ff579706e18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 53.083878][ T3916] RAX: ffffffffffffffda RBX: 0000000000000688 RCX: 00007ff57ac9f749 [ 53.083942][ T3916] RDX: 00007ff579706ef0 RSI: 0000000000000000 RDI: 00007ff57ad24960 [ 53.083958][ T3916] RBP: 0000200000000a40 R08: 00007ff579706bb7 R09: 00007ff579706e40 [ 53.083973][ T3916] R10: 000000000000000a R11: 0000000000000202 R12: 0000200000000080 [ 53.083989][ T3916] R13: 00007ff579706ef0 R14: 00007ff579706eb0 R15: 0000200000000300 [ 53.084020][ T3916] [ 53.390876][ T3922] lo speed is unknown, defaulting to 1000 [ 53.427258][ T3927] loop1: detected capacity change from 0 to 128 [ 53.495673][ T3932] syzkaller1: entered promiscuous mode [ 53.501247][ T3932] syzkaller1: entered allmulticast mode [ 53.608397][ T3938] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 53.629970][ T3938] loop0: detected capacity change from 0 to 1024 [ 53.651360][ T3938] journal_path: Non-blockdev passed as './file1' [ 53.657743][ T3938] EXT4-fs: error: could not find journal device path [ 53.689989][ T3938] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=23 sclass=netlink_tcpdiag_socket pid=3938 comm=syz.0.161 [ 53.704558][ T3938] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=40 sclass=netlink_tcpdiag_socket pid=3938 comm=syz.0.161 [ 53.728698][ T3511] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 53.734992][ T44] Bluetooth: hci0: command 0x1003 tx timeout [ 53.842217][ T3946] netlink: 8 bytes leftover after parsing attributes in process `syz.0.165'. [ 53.993258][ T3948] lo speed is unknown, defaulting to 1000 [ 54.123840][ T3948] loop1: detected capacity change from 0 to 512 [ 54.132952][ T3948] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 54.172527][ T3948] EXT4-fs (loop1): 1 truncate cleaned up [ 54.179355][ T3948] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 54.579556][ T3319] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.830467][ T923] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.962678][ T923] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.982192][ T3962] syzkaller1: entered promiscuous mode [ 54.987756][ T3962] syzkaller1: entered allmulticast mode [ 55.046971][ T923] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.057207][ T923] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.065628][ T923] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.096518][ T923] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.112203][ T3971] loop3: detected capacity change from 0 to 1024 [ 55.126065][ T923] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.135875][ T923] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.145558][ T3971] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 55.184099][ T3971] EXT4-fs error (device loop3): ext4_search_dir:1474: inode #12: block 7: comm syz.3.174: bad entry in directory: inode out of bounds - offset=0, inode=150994957, rec_len=16, size=56 fake=0 [ 55.205606][ T3971] EXT4-fs error (device loop3): __ext4_new_inode:1073: comm syz.3.174: reserved inode found cleared - inode=2 [ 55.262691][ T3971] EXT4-fs error (device loop3): ext4_search_dir:1474: inode #12: block 7: comm syz.3.174: bad entry in directory: inode out of bounds - offset=0, inode=150994957, rec_len=16, size=56 fake=0 [ 55.283607][ T3971] EXT4-fs error (device loop3): ext4_search_dir:1474: inode #12: block 7: comm syz.3.174: bad entry in directory: inode out of bounds - offset=0, inode=150994957, rec_len=16, size=56 fake=0 [ 55.370784][ T3971] netlink: 8 bytes leftover after parsing attributes in process `syz.3.174'. [ 55.379704][ T3971] netlink: 4 bytes leftover after parsing attributes in process `syz.3.174'. [ 55.388622][ T3971] netlink: 'syz.3.174': attribute type 11 has an invalid length. [ 55.404338][ T1598] Bluetooth: hci0: Frame reassembly failed (-84) [ 55.407270][ T3986] siw: device registration error -23 [ 55.432670][ T3971] EXT4-fs error (device loop3): ext4_read_inline_dir:1486: inode #12: block 7: comm syz.3.174: path /31/file1/file0: bad entry in directory: inode out of bounds - offset=24, inode=150994957, rec_len=16, size=80 fake=0 [ 55.468803][ T3329] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.478047][ T3989] SELinux: security_context_str_to_sid (Eá…) failed with errno=-22 [ 55.507283][ T3991] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.533147][ T3994] loop3: detected capacity change from 0 to 764 [ 55.552450][ T3991] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.622190][ T3991] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.664547][ T4002] netlink: 12 bytes leftover after parsing attributes in process `syz.3.185'. [ 55.673639][ T3999] loop2: detected capacity change from 0 to 8192 [ 55.683714][ T3991] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.704672][ T4002] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4002 comm=syz.3.185 [ 55.756863][ T825] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.777079][ T825] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.821911][ T3318] FAT-fs (loop2): error, invalid access to FAT (entry 0x0000e1b1) [ 55.829840][ T3318] FAT-fs (loop2): Filesystem has been set read-only [ 55.895317][ T825] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.903910][ T825] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.919103][ T4006] loop0: detected capacity change from 0 to 1024 [ 55.926274][ T4006] EXT4-fs: Ignoring removed bh option [ 55.941303][ T4006] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-001000000000 r/w without journal. Quota mode: writeback. [ 55.965329][ T4006] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.015639][ T4012] loop2: detected capacity change from 0 to 1024 [ 56.032451][ T4012] EXT4-fs: Ignoring removed bh option [ 56.083488][ T4015] loop3: detected capacity change from 0 to 512 [ 56.159892][ T4013] lo speed is unknown, defaulting to 1000 [ 56.202711][ T4015] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 56.216081][ T4012] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-001000000000 r/w without journal. Quota mode: writeback. [ 56.250288][ T4015] EXT4-fs (loop3): 1 truncate cleaned up [ 56.256729][ T4015] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 56.309223][ T4006] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.422354][ T3318] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-001000000000. [ 56.444089][ T4006] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.463813][ T29] kauditd_printk_skb: 664 callbacks suppressed [ 56.463829][ T29] audit: type=1400 audit(1767904557.329:1845): avc: denied { create } for pid=4020 comm="syz.4.190" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 56.562899][ T4006] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.675639][ T29] audit: type=1400 audit(1767904557.549:1846): avc: denied { connect } for pid=4020 comm="syz.4.190" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 56.698195][ T4021] Driver unsupported XDP return value 0 on prog (id 107) dev N/A, expect packet loss! [ 56.712665][ T3329] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.732765][ T29] audit: type=1400 audit(1767904557.609:1847): avc: denied { write } for pid=4020 comm="syz.4.190" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 56.827791][ T4031] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 56.840918][ T4031] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 56.875999][ T29] audit: type=1400 audit(1767904557.749:1848): avc: denied { map_create } for pid=4029 comm="syz.3.193" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 56.892257][ T4031] netlink: 'syz.3.193': attribute type 1 has an invalid length. [ 56.917430][ T29] audit: type=1400 audit(1767904557.749:1849): avc: denied { perfmon } for pid=4029 comm="syz.3.193" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 56.938673][ T29] audit: type=1400 audit(1767904557.759:1850): avc: denied { map_read map_write } for pid=4029 comm="syz.3.193" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 56.958754][ T29] audit: type=1400 audit(1767904557.759:1851): avc: denied { prog_load } for pid=4029 comm="syz.3.193" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 56.978321][ T29] audit: type=1400 audit(1767904557.769:1852): avc: denied { bpf } for pid=4029 comm="syz.3.193" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 56.998905][ T29] audit: type=1400 audit(1767904557.769:1853): avc: denied { create } for pid=4029 comm="syz.3.193" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 57.019487][ T29] audit: type=1400 audit(1767904557.769:1854): avc: denied { write } for pid=4029 comm="syz.3.193" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 57.056457][ T4041] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 57.088217][ T4043] 9pnet_virtio: no channels available for device 18446744073709551615 [ 57.172299][ T4050] syzkaller1: entered promiscuous mode [ 57.177860][ T4050] syzkaller1: entered allmulticast mode [ 57.253975][ T4054] FAULT_INJECTION: forcing a failure. [ 57.253975][ T4054] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 57.267167][ T4054] CPU: 1 UID: 0 PID: 4054 Comm: syz.2.203 Not tainted syzkaller #0 PREEMPT(voluntary) [ 57.267244][ T4054] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 57.267260][ T4054] Call Trace: [ 57.267270][ T4054] [ 57.267279][ T4054] __dump_stack+0x1d/0x30 [ 57.267384][ T4054] dump_stack_lvl+0x95/0xd0 [ 57.267411][ T4054] dump_stack+0x15/0x1b [ 57.267438][ T4054] should_fail_ex+0x265/0x280 [ 57.267536][ T4054] should_fail+0xb/0x20 [ 57.267560][ T4054] should_fail_usercopy+0x1a/0x20 [ 57.267590][ T4054] _copy_to_user+0x20/0xa0 [ 57.267679][ T4054] simple_read_from_buffer+0xb5/0x130 [ 57.267748][ T4054] proc_fail_nth_read+0x10e/0x150 [ 57.267774][ T4054] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 57.267798][ T4054] vfs_read+0x1a8/0x770 [ 57.267893][ T4054] ? __rcu_read_unlock+0x4f/0x70 [ 57.267910][ T4054] ? __fget_files+0x184/0x1c0 [ 57.267976][ T4054] ? mutex_lock+0x58/0x90 [ 57.268058][ T4054] ksys_read+0xda/0x1a0 [ 57.268090][ T4054] __x64_sys_read+0x40/0x50 [ 57.268106][ T4054] x64_sys_call+0x2889/0x3000 [ 57.268129][ T4054] do_syscall_64+0xca/0x2b0 [ 57.268158][ T4054] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 57.268185][ T4054] RIP: 0033:0x7f7bc34fe15c [ 57.268198][ T4054] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 57.268235][ T4054] RSP: 002b:00007f7bc1f5f030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 57.268252][ T4054] RAX: ffffffffffffffda RBX: 00007f7bc3755fa0 RCX: 00007f7bc34fe15c [ 57.268263][ T4054] RDX: 000000000000000f RSI: 00007f7bc1f5f0a0 RDI: 0000000000000003 [ 57.268274][ T4054] RBP: 00007f7bc1f5f090 R08: 0000000000000000 R09: 0000000000000001 [ 57.268284][ T4054] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 57.268295][ T4054] R13: 00007f7bc3756038 R14: 00007f7bc3755fa0 R15: 00007ffc1b586cc8 [ 57.268346][ T4054] [ 57.460810][ T3511] Bluetooth: hci0: command 0x1003 tx timeout [ 57.469152][ T44] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 57.567871][ T4063] bond1: option arp_validate: mode dependency failed, not supported in mode balance-tlb(5) [ 57.583230][ T4063] bond1 (unregistering): Released all slaves [ 57.626859][ T4074] netlink: 88 bytes leftover after parsing attributes in process `syz.4.204'. [ 57.640622][ T4074] SELinux: policydb table sizes (1737019411,1826602586) do not match mine (8,7) [ 57.650901][ T4074] SELinux: failed to load policy [ 57.676963][ T4076] loop4: detected capacity change from 0 to 128 [ 57.686197][ T4076] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 57.704422][ T4079] EXT4-fs: Ignoring removed bh option [ 57.720622][ T4076] ext4 filesystem being mounted at /29/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 57.734561][ T4079] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-001000000000 r/w without journal. Quota mode: writeback. [ 57.789584][ T3329] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-001000000000. [ 57.825936][ T4085] syzkaller1: entered promiscuous mode [ 57.831578][ T4085] syzkaller1: entered allmulticast mode [ 58.040478][ T4091] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.102529][ T4091] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.120380][ T4093] lo speed is unknown, defaulting to 1000 [ 58.174773][ T4091] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.265465][ T4091] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.354146][ T2029] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.374447][ T923] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.388712][ T923] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.400746][ T923] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.448180][ T4102] set_capacity_and_notify: 1 callbacks suppressed [ 58.448196][ T4102] loop3: detected capacity change from 0 to 128 [ 58.530095][ T4105] syz0: rxe_newlink: already configured on bond_slave_0 [ 58.574625][ T4109] netlink: 12 bytes leftover after parsing attributes in process `syz.1.221'. [ 58.640101][ T4109] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4109 comm=syz.1.221 [ 58.743169][ T3324] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 58.909396][ T4120] loop1: detected capacity change from 0 to 1024 [ 58.952954][ T4120] EXT4-fs: Ignoring removed bh option [ 59.020823][ T4120] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-001000000000 r/w without journal. Quota mode: writeback. [ 59.116042][ T4127] tipc: Started in network mode [ 59.121112][ T4127] tipc: Node identity ac14140f, cluster identity 4711 [ 59.147061][ T4127] tipc: New replicast peer: 255.255.255.255 [ 59.153290][ T4127] tipc: Enabled bearer , priority 10 [ 59.193997][ T3319] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-001000000000. [ 59.817562][ T4142] loop3: detected capacity change from 0 to 128 [ 59.868207][ T825] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.884028][ T825] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.901793][ T4148] loop4: detected capacity change from 0 to 512 [ 59.902311][ T825] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.917442][ T825] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.917463][ T4148] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 59.936539][ T4150] siw: device registration error -23 [ 59.940405][ T4148] EXT4-fs error (device loop4): ext4_orphan_get:1391: inode #15: comm syz.4.234: iget: bad i_size value: 38620345925642 [ 59.961254][ T4148] EXT4-fs error (device loop4): ext4_orphan_get:1396: comm syz.4.234: couldn't read orphan inode 15 (err -117) [ 59.970748][ T3320] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-001000000000. [ 59.976511][ T4148] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 60.007135][ T4148] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 60.021635][ T4153] loop0: detected capacity change from 0 to 512 [ 60.031168][ T4153] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 60.045688][ T4153] EXT4-fs error (device loop0): ext4_orphan_get:1391: inode #15: comm syz.0.235: iget: bad i_size value: 38620345925642 [ 60.060995][ T4153] EXT4-fs error (device loop0): ext4_orphan_get:1396: comm syz.0.235: couldn't read orphan inode 15 (err -117) [ 60.073673][ T4153] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 60.089805][ T4153] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 60.268670][ T3513] tipc: Node number set to 2886997007 [ 60.494285][ T825] EXT4-fs error (device loop0): ext4_validate_block_bitmap:432: comm kworker/u8:6: bg 0: block 5: invalid block bitmap [ 60.507405][ T825] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 1 with error 28 [ 60.519672][ T825] EXT4-fs (loop0): This should not happen!! Data will be lost [ 60.519672][ T825] [ 60.529431][ T825] EXT4-fs (loop0): Total free blocks count 0 [ 60.535546][ T825] EXT4-fs (loop0): Free/Dirty block details [ 60.540273][ T910] EXT4-fs error (device loop4): ext4_validate_block_bitmap:432: comm kworker/u8:7: bg 0: block 5: invalid block bitmap [ 60.541692][ T825] EXT4-fs (loop0): free_blocks=0 [ 60.556653][ T910] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 1 with error 28 [ 60.559129][ T825] EXT4-fs (loop0): dirty_blocks=16013 [ 60.571335][ T910] EXT4-fs (loop4): This should not happen!! Data will be lost [ 60.571335][ T910] [ 60.576703][ T825] EXT4-fs (loop0): Block reservation details [ 60.586352][ T910] EXT4-fs (loop4): Total free blocks count 0 [ 60.592389][ T825] EXT4-fs (loop0): i_reserved_data_blocks=1 [ 60.598437][ T910] EXT4-fs (loop4): Free/Dirty block details [ 60.610353][ T910] EXT4-fs (loop4): free_blocks=0 [ 60.613835][ T825] EXT4-fs (loop0): Delayed block allocation failed for inode 20 at logical offset 0 with max blocks 2048 with error 28 [ 60.615312][ T910] EXT4-fs (loop4): dirty_blocks=16009 [ 60.615329][ T910] EXT4-fs (loop4): Block reservation details [ 60.615343][ T910] EXT4-fs (loop4): i_reserved_data_blocks=1 [ 60.649312][ T910] EXT4-fs (loop4): Delayed block allocation failed for inode 20 at logical offset 0 with max blocks 2048 with error 28 [ 60.746837][ T4160] netlink: 12 bytes leftover after parsing attributes in process `syz.1.236'. [ 60.750438][ T4165] loop3: detected capacity change from 0 to 128 [ 61.515748][ T29] kauditd_printk_skb: 247 callbacks suppressed [ 61.515765][ T29] audit: type=1326 audit(1767904562.389:2102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4175 comm="syz.4.243" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb99cd2f749 code=0x7ffc0000 [ 61.558158][ T29] audit: type=1400 audit(1767904562.389:2103): avc: denied { create } for pid=4174 comm="syz.0.242" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 61.577776][ T29] audit: type=1400 audit(1767904562.409:2104): avc: denied { bind } for pid=4174 comm="syz.0.242" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 61.597035][ T29] audit: type=1400 audit(1767904562.409:2105): avc: denied { write } for pid=4174 comm="syz.0.242" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 61.616542][ T29] audit: type=1326 audit(1767904562.419:2106): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4175 comm="syz.4.243" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb99cd2f749 code=0x7ffc0000 [ 61.639885][ T29] audit: type=1326 audit(1767904562.429:2107): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4175 comm="syz.4.243" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb99cd2f749 code=0x7ffc0000 [ 61.663500][ T29] audit: type=1326 audit(1767904562.429:2108): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4175 comm="syz.4.243" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb99cd2f749 code=0x7ffc0000 [ 61.686869][ T29] audit: type=1326 audit(1767904562.429:2109): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4175 comm="syz.4.243" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb99cd2f749 code=0x7ffc0000 [ 61.710205][ T29] audit: type=1326 audit(1767904562.429:2110): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4175 comm="syz.4.243" exe="/root/syz-executor" sig=0 arch=c000003e syscall=291 compat=0 ip=0x7fb99cd2f749 code=0x7ffc0000 [ 61.733903][ T29] audit: type=1326 audit(1767904562.429:2111): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4175 comm="syz.4.243" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb99cd2f749 code=0x7ffc0000 [ 61.735963][ T4182] loop2: detected capacity change from 0 to 1024 [ 61.772492][ T4181] loop0: detected capacity change from 0 to 1024 [ 61.796717][ T4181] EXT4-fs: Ignoring removed bh option [ 61.833907][ T4181] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-001000000000 r/w without journal. Quota mode: writeback. [ 61.919380][ T4181] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.930674][ T4182] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 61.954027][ T4192] loop3: detected capacity change from 0 to 512 [ 61.962274][ T4181] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.973841][ T4192] EXT4-fs: Ignoring removed orlov option [ 61.986427][ T4192] EXT4-fs: Mount option(s) incompatible with ext2 [ 61.993816][ T3318] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.030826][ T4181] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.075772][ T4205] syzkaller1: entered promiscuous mode [ 62.081378][ T4205] syzkaller1: entered allmulticast mode [ 62.103929][ T4181] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.114269][ T4208] SELinux: Context Ü is not valid (left unmapped). [ 62.170192][ T4217] netlink: 4 bytes leftover after parsing attributes in process `syz.2.257'. [ 62.566085][ T4249] bond1: option arp_validate: mode dependency failed, not supported in mode balance-tlb(5) [ 62.577571][ T4249] bond1 (unregistering): Released all slaves [ 62.598306][ T4254] loop3: detected capacity change from 0 to 512 [ 62.608281][ T4254] EXT4-fs: Ignoring removed orlov option [ 62.623615][ T4254] EXT4-fs: Mount option(s) incompatible with ext2 [ 62.653408][ T4249] netlink: 88 bytes leftover after parsing attributes in process `syz.2.263'. [ 62.676533][ T4249] SELinux: policydb version -961951213 does not match my version range 15-35 [ 62.685929][ T4249] SELinux: failed to load policy [ 62.736353][ T4269] FAULT_INJECTION: forcing a failure. [ 62.736353][ T4269] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 62.749578][ T4269] CPU: 1 UID: 0 PID: 4269 Comm: syz.3.272 Not tainted syzkaller #0 PREEMPT(voluntary) [ 62.749629][ T4269] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 62.749647][ T4269] Call Trace: [ 62.749664][ T4269] [ 62.749674][ T4269] __dump_stack+0x1d/0x30 [ 62.749705][ T4269] dump_stack_lvl+0x95/0xd0 [ 62.749733][ T4269] dump_stack+0x15/0x1b [ 62.749800][ T4269] should_fail_ex+0x265/0x280 [ 62.749829][ T4269] should_fail+0xb/0x20 [ 62.749854][ T4269] should_fail_usercopy+0x1a/0x20 [ 62.749918][ T4269] _copy_from_user+0x1c/0xb0 [ 62.749953][ T4269] ___sys_sendmsg+0xc1/0x1d0 [ 62.750036][ T4269] __x64_sys_sendmsg+0xd4/0x160 [ 62.750071][ T4269] x64_sys_call+0x17ba/0x3000 [ 62.750101][ T4269] do_syscall_64+0xca/0x2b0 [ 62.750139][ T4269] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 62.750208][ T4269] RIP: 0033:0x7fab7681f749 [ 62.750227][ T4269] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 62.750247][ T4269] RSP: 002b:00007fab75287038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 62.750372][ T4269] RAX: ffffffffffffffda RBX: 00007fab76a75fa0 RCX: 00007fab7681f749 [ 62.750387][ T4269] RDX: 0000000000000000 RSI: 0000200000000000 RDI: 0000000000000005 [ 62.750407][ T4269] RBP: 00007fab75287090 R08: 0000000000000000 R09: 0000000000000000 [ 62.750417][ T4269] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 62.750428][ T4269] R13: 00007fab76a76038 R14: 00007fab76a75fa0 R15: 00007ffd737922e8 [ 62.750444][ T4269] [ 63.027244][ T52] Bluetooth: hci0: Frame reassembly failed (-84) [ 63.037647][ T4287] syzkaller1: entered promiscuous mode [ 63.043277][ T4287] syzkaller1: entered allmulticast mode [ 63.110972][ T4292] SELinux: security_context_str_to_sid (Eá…) failed with errno=-22 [ 63.165512][ T4298] netlink: 20 bytes leftover after parsing attributes in process `syz.4.284'. [ 63.177641][ T4298] rdma_rxe: rxe_newlink: failed to add bond_slave_0 [ 63.254080][ T4304] msdos: Bad value for 'uid' [ 63.258776][ T4304] msdos: Bad value for 'uid' [ 63.395676][ T4317] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 63.404404][ T4317] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 63.417894][ T4317] netlink: 'syz.4.292': attribute type 1 has an invalid length. [ 63.496713][ T4319] netlink: 12 bytes leftover after parsing attributes in process `syz.2.293'. [ 63.650882][ T4323] netlink: 12 bytes leftover after parsing attributes in process `syz.2.295'. [ 63.842716][ T4330] netlink: 12 bytes leftover after parsing attributes in process `syz.2.298'. [ 64.037312][ T4343] siw: device registration error -23 [ 64.122573][ T4352] netlink: 'syz.1.306': attribute type 29 has an invalid length. [ 64.204035][ T1598] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.216983][ T2029] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.231071][ T4356] bond1: option arp_validate: mode dependency failed, not supported in mode balance-tlb(5) [ 64.242703][ T4356] bond1 (unregistering): Released all slaves [ 64.319760][ T1598] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.330261][ T3320] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-001000000000. [ 64.340677][ T1598] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.781963][ T4367] netlink: 'syz.1.312': attribute type 21 has an invalid length. [ 64.789805][ T4367] netlink: 128 bytes leftover after parsing attributes in process `syz.1.312'. [ 64.800171][ T4367] netlink: 'syz.1.312': attribute type 5 has an invalid length. [ 64.807919][ T4367] netlink: 'syz.1.312': attribute type 6 has an invalid length. [ 64.815699][ T4367] netlink: 3 bytes leftover after parsing attributes in process `syz.1.312'. [ 64.924964][ T4367] infiniband !yz!: set active [ 64.929759][ T4367] infiniband !yz!: added team_slave_0 [ 64.995929][ T4371] 8021q: adding VLAN 0 to HW filter on device bond1 [ 65.014866][ T4367] RDS/IB: !yz!: added [ 65.023954][ T4367] smc: adding ib device !yz! with port count 1 [ 65.034084][ T4367] smc: ib device !yz! port 1 has no pnetid [ 65.054282][ T4378] netlink: 76 bytes leftover after parsing attributes in process `syz.4.314'. [ 65.066887][ T4371] macvlan2: entered promiscuous mode [ 65.072622][ T4371] macvlan2: entered allmulticast mode [ 65.079820][ T4380] netlink: 12 bytes leftover after parsing attributes in process `syz.2.315'. [ 65.079852][ T4371] bond1: entered promiscuous mode [ 65.088973][ T3511] Bluetooth: hci0: command 0x1003 tx timeout [ 65.095145][ T4371] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 65.100326][ T44] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 65.113983][ T4371] bond1: left promiscuous mode [ 65.186598][ T4383] set_capacity_and_notify: 1 callbacks suppressed [ 65.186618][ T4383] loop2: detected capacity change from 0 to 512 [ 65.202391][ T4383] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 65.223709][ T4383] EXT4-fs error (device loop2): ext4_orphan_get:1391: inode #15: comm syz.2.316: iget: bad i_size value: 38620345925642 [ 65.238949][ T4383] EXT4-fs error (device loop2): ext4_orphan_get:1396: comm syz.2.316: couldn't read orphan inode 15 (err -117) [ 65.266025][ T4383] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 65.292537][ T4387] program syz.4.317 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 65.305842][ T4383] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 65.415563][ T4389] loop4: detected capacity change from 0 to 1024 [ 65.426912][ T4389] EXT4-fs: Ignoring removed bh option [ 65.453235][ T4389] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-001000000000 r/w without journal. Quota mode: writeback. [ 65.477043][ T4389] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.533338][ T4389] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.573615][ T4389] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.608265][ T4397] bond1: option arp_validate: mode dependency failed, not supported in mode balance-tlb(5) [ 65.621966][ T4397] bond1 (unregistering): Released all slaves [ 65.634804][ T4389] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.659684][ T4399] netlink: 88 bytes leftover after parsing attributes in process `syz.1.319'. [ 65.692476][ T4397] SELinux: policydb table sizes (1737019411,1826602586) do not match mine (8,7) [ 65.716707][ T4397] SELinux: failed to load policy [ 65.725281][ T4403] loop3: detected capacity change from 0 to 128 [ 65.789966][ T2029] EXT4-fs error (device loop2): ext4_validate_block_bitmap:432: comm kworker/u8:10: bg 0: block 5: invalid block bitmap [ 65.830780][ T923] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.839624][ T2029] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 1 with error 28 [ 65.852157][ T2029] EXT4-fs (loop2): This should not happen!! Data will be lost [ 65.852157][ T2029] [ 65.862156][ T2029] EXT4-fs (loop2): Total free blocks count 0 [ 65.868165][ T2029] EXT4-fs (loop2): Free/Dirty block details [ 65.874181][ T2029] EXT4-fs (loop2): free_blocks=0 [ 65.879277][ T2029] EXT4-fs (loop2): dirty_blocks=16001 [ 65.884701][ T2029] EXT4-fs (loop2): Block reservation details [ 65.890766][ T2029] EXT4-fs (loop2): i_reserved_data_blocks=1 [ 65.903326][ T2029] EXT4-fs (loop2): Delayed block allocation failed for inode 20 at logical offset 0 with max blocks 2048 with error 28 [ 65.935151][ T923] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.962786][ T923] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.001236][ T923] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.032889][ T3324] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-001000000000. [ 66.058890][ T4413] syz0: rxe_newlink: already configured on bond_slave_0 [ 66.091533][ T4420] loop4: detected capacity change from 0 to 512 [ 66.098805][ T4420] EXT4-fs: Ignoring removed orlov option [ 66.105538][ T4420] EXT4-fs: Mount option(s) incompatible with ext2 [ 66.154383][ T4422] netlink: 12 bytes leftover after parsing attributes in process `syz.4.330'. [ 66.205084][ T4422] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4422 comm=syz.4.330 [ 66.257106][ T4429] FAULT_INJECTION: forcing a failure. [ 66.257106][ T4429] name failslab, interval 1, probability 0, space 0, times 0 [ 66.269863][ T4429] CPU: 1 UID: 0 PID: 4429 Comm: syz.3.333 Not tainted syzkaller #0 PREEMPT(voluntary) [ 66.269937][ T4429] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 66.269948][ T4429] Call Trace: [ 66.269953][ T4429] [ 66.269961][ T4429] __dump_stack+0x1d/0x30 [ 66.269983][ T4429] dump_stack_lvl+0x95/0xd0 [ 66.270057][ T4429] dump_stack+0x15/0x1b [ 66.270074][ T4429] should_fail_ex+0x265/0x280 [ 66.270094][ T4429] should_failslab+0x8c/0xb0 [ 66.270113][ T4429] __kmalloc_cache_node_noprof+0x6a/0x4d0 [ 66.270135][ T4429] ? __get_vm_area_node+0x106/0x1d0 [ 66.270174][ T4429] __get_vm_area_node+0x106/0x1d0 [ 66.270195][ T4429] __vmalloc_node_range_noprof+0x28e/0x1310 [ 66.270218][ T4429] ? bpf_prog_alloc_no_stats+0x47/0x390 [ 66.270308][ T4429] ? __rcu_read_unlock+0x4f/0x70 [ 66.270337][ T4429] ? avc_has_perm_noaudit+0xab/0x130 [ 66.270371][ T4429] ? bpf_prog_alloc_no_stats+0x47/0x390 [ 66.270411][ T4429] __vmalloc_noprof+0xa4/0xf0 [ 66.270431][ T4429] ? bpf_prog_alloc_no_stats+0x47/0x390 [ 66.270493][ T4429] bpf_prog_alloc_no_stats+0x47/0x390 [ 66.270591][ T4429] ? bpf_prog_alloc+0x2a/0x150 [ 66.270607][ T4429] bpf_prog_alloc+0x3c/0x150 [ 66.270634][ T4429] bpf_prog_load+0x506/0x1140 [ 66.270659][ T4429] ? security_bpf+0x2b/0x90 [ 66.270715][ T4429] __sys_bpf+0x469/0x7c0 [ 66.270738][ T4429] __x64_sys_bpf+0x41/0x50 [ 66.270837][ T4429] x64_sys_call+0x28e1/0x3000 [ 66.270859][ T4429] do_syscall_64+0xca/0x2b0 [ 66.270933][ T4429] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 66.270952][ T4429] RIP: 0033:0x7fab7681f749 [ 66.270965][ T4429] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 66.271031][ T4429] RSP: 002b:00007fab75287038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 66.271121][ T4429] RAX: ffffffffffffffda RBX: 00007fab76a75fa0 RCX: 00007fab7681f749 [ 66.271132][ T4429] RDX: 0000000000000094 RSI: 0000200000000200 RDI: 0000000000000005 [ 66.271142][ T4429] RBP: 00007fab75287090 R08: 0000000000000000 R09: 0000000000000000 [ 66.271153][ T4429] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 66.271184][ T4429] R13: 00007fab76a76038 R14: 00007fab76a75fa0 R15: 00007ffd737922e8 [ 66.271253][ T4429] [ 66.271260][ T4429] syz.3.333: vmalloc error: size 4096, vm_struct allocation failed, mode:0x500dc0(GFP_USER|__GFP_ZERO|__GFP_ACCOUNT), nodemask=(null),cpuset=/,mems_allowed=0 [ 66.514761][ T4429] CPU: 1 UID: 0 PID: 4429 Comm: syz.3.333 Not tainted syzkaller #0 PREEMPT(voluntary) [ 66.514789][ T4429] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 66.514829][ T4429] Call Trace: [ 66.514836][ T4429] [ 66.514846][ T4429] __dump_stack+0x1d/0x30 [ 66.514876][ T4429] dump_stack_lvl+0x95/0xd0 [ 66.514904][ T4429] dump_stack+0x15/0x1b [ 66.514930][ T4429] warn_alloc+0x12b/0x1a0 [ 66.515033][ T4429] __vmalloc_node_range_noprof+0x2b3/0x1310 [ 66.515072][ T4429] ? __rcu_read_unlock+0x4f/0x70 [ 66.515112][ T4429] ? avc_has_perm_noaudit+0xab/0x130 [ 66.515288][ T4429] ? bpf_prog_alloc_no_stats+0x47/0x390 [ 66.515368][ T4429] __vmalloc_noprof+0xa4/0xf0 [ 66.515403][ T4429] ? bpf_prog_alloc_no_stats+0x47/0x390 [ 66.515441][ T4429] bpf_prog_alloc_no_stats+0x47/0x390 [ 66.515538][ T4429] ? bpf_prog_alloc+0x2a/0x150 [ 66.515558][ T4429] bpf_prog_alloc+0x3c/0x150 [ 66.515575][ T4429] bpf_prog_load+0x506/0x1140 [ 66.515635][ T4429] ? security_bpf+0x2b/0x90 [ 66.515670][ T4429] __sys_bpf+0x469/0x7c0 [ 66.515719][ T4429] __x64_sys_bpf+0x41/0x50 [ 66.515808][ T4429] x64_sys_call+0x28e1/0x3000 [ 66.515863][ T4429] do_syscall_64+0xca/0x2b0 [ 66.515940][ T4429] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 66.516011][ T4429] RIP: 0033:0x7fab7681f749 [ 66.516026][ T4429] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 66.516044][ T4429] RSP: 002b:00007fab75287038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 66.516080][ T4429] RAX: ffffffffffffffda RBX: 00007fab76a75fa0 RCX: 00007fab7681f749 [ 66.516096][ T4429] RDX: 0000000000000094 RSI: 0000200000000200 RDI: 0000000000000005 [ 66.516112][ T4429] RBP: 00007fab75287090 R08: 0000000000000000 R09: 0000000000000000 [ 66.516135][ T4429] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 66.516152][ T4429] R13: 00007fab76a76038 R14: 00007fab76a75fa0 R15: 00007ffd737922e8 [ 66.516211][ T4429] [ 66.516291][ T4429] Mem-Info: [ 66.528775][ T29] kauditd_printk_skb: 772 callbacks suppressed [ 66.528818][ T29] audit: type=1400 audit(1767904823.390:2884): avc: denied { append } for pid=4404 comm="syz.1.322" name="001" dev="devtmpfs" ino=165 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 66.536096][ T4429] active_anon:13560 inactive_anon:1 isolated_anon:0 [ 66.536096][ T4429] active_file:9459 inactive_file:6270 isolated_file:0 [ 66.536096][ T4429] unevictable:232 dirty:3383 writeback:0 [ 66.536096][ T4429] slab_reclaimable:3588 slab_unreclaimable:16606 [ 66.536096][ T4429] mapped:30222 shmem:3283 pagetables:1160 [ 66.536096][ T4429] sec_pagetables:0 bounce:0 [ 66.536096][ T4429] kernel_misc_reclaimable:0 [ 66.536096][ T4429] free:1882912 free_pcp:7886 free_cma:0 [ 66.582357][ T29] audit: type=1400 audit(1767904823.450:2885): avc: denied { create } for pid=4432 comm="syz.0.334" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 66.586627][ T4429] Node 0 active_anon:54240kB inactive_anon:4kB active_file:37836kB inactive_file:25080kB unevictable:928kB isolated(anon):0kB isolated(file):0kB mapped:120888kB dirty:13532kB writeback:0kB shmem:13132kB kernel_stack:3840kB pagetables:4756kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 66.610056][ T29] audit: type=1400 audit(1767904823.470:2886): avc: denied { create } for pid=4404 comm="syz.1.322" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 66.611825][ T4429] Node 0 [ 66.616298][ T29] audit: type=1400 audit(1767904823.470:2887): avc: denied { write } for pid=4404 comm="syz.1.322" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 66.620569][ T4429] DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB zspages:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 66.625078][ T29] audit: type=1400 audit(1767904823.470:2888): avc: denied { getopt } for pid=4432 comm="syz.0.334" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 66.629826][ T4429] lowmem_reserve[]: 0 [ 66.634338][ T29] audit: type=1400 audit(1767904823.470:2889): avc: denied { connect } for pid=4432 comm="syz.0.334" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 66.640334][ T4429] 2880 7859 7859 [ 66.644859][ T29] audit: type=1400 audit(1767904823.470:2890): avc: denied { name_connect } for pid=4432 comm="syz.0.334" dest=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 66.664513][ T4429] [ 66.664578][ T4429] Node 0 DMA32 free:2945988kB boost:0kB min:4132kB low:7060kB high:9988kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB zspages:0kB present:3129332kB managed:2949516kB mlocked:0kB bounce:0kB free_pcp:3528kB local_pcp:0kB free_cma:0kB [ 66.746972][ T29] audit: type=1400 audit(1767904823.610:2891): avc: denied { write } for pid=4432 comm="syz.0.334" laddr=fe80::f lport=46855 faddr=fe80::bb fport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 66.748618][ T4429] lowmem_reserve[]: 0 [ 66.798931][ T4434] netlink: 12 bytes leftover after parsing attributes in process `syz.0.334'. [ 66.813221][ T4429] 0 4978 4978 [ 66.813254][ T4429] Node 0 Normal free:4579584kB boost:0kB min:7188kB low:12284kB high:17380kB reserved_highatomic:0KB free_highatomic:0KB active_anon:41820kB inactive_anon:4kB active_file:37836kB inactive_file:25080kB unevictable:824kB writepending:13488kB zspages:0kB present:5242880kB managed:5098240kB mlocked:824kB bounce:0kB free_pcp:30900kB local_pcp:6948kB free_cma:0kB [ 67.088377][ T4429] lowmem_reserve[]: 0 0 0 0 [ 67.093146][ T4429] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 67.105888][ T4429] Node 0 DMA32: 3*4kB (M) 3*8kB (M) 4*16kB (M) 3*32kB (M) 4*64kB (M) 2*128kB (M) 3*256kB (M) 3*512kB (M) 4*1024kB (M) 3*2048kB (M) 716*4096kB (M) = 2945988kB [ 67.122735][ T4429] Node 0 Normal: 93*4kB (M) 36*8kB (ME) 35*16kB (UM) 91*32kB (UME) 36*64kB (UM) 12*128kB (UME) 11*256kB (UM) 12*512kB (UM) 14*1024kB (UME) 7*2048kB (UM) 1107*4096kB (UM) = 4579876kB [ 67.141274][ T4429] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 67.150660][ T4429] 19012 total pagecache pages [ 67.155334][ T4429] 1 pages in swap cache [ 67.159519][ T4429] Free swap = 124996kB [ 67.163868][ T4429] Total swap = 124996kB [ 67.168019][ T4429] 2097051 pages RAM [ 67.171940][ T4429] 0 pages HighMem/MovableOnly [ 67.176652][ T4429] 81272 pages reserved [ 67.203963][ T29] audit: type=1400 audit(1767904824.070:2892): avc: denied { write } for pid=4436 comm="syz.4.336" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 67.289165][ T29] audit: type=1400 audit(1767904824.150:2893): avc: denied { bind } for pid=4444 comm="syz.4.339" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 67.336707][ T4445] loop4: detected capacity change from 0 to 1024 [ 67.343978][ T4445] EXT4-fs: Ignoring removed bh option [ 67.369490][ T4445] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-001000000000 r/w without journal. Quota mode: writeback. [ 67.400906][ T4453] netlink: 'syz.3.342': attribute type 1 has an invalid length. [ 67.440632][ T4445] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.483513][ T4460] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.507857][ T4445] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.530262][ T4467] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.546208][ T4460] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.580213][ T4470] syz0: rxe_newlink: already configured on bond_slave_0 [ 67.582466][ T4445] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.632644][ T4460] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.647914][ T4467] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.680763][ T4445] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.715450][ T4476] netlink: 12 bytes leftover after parsing attributes in process `syz.0.349'. [ 67.726666][ T4460] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.739702][ T4467] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.773264][ T4481] loop0: detected capacity change from 0 to 128 [ 67.808046][ T2029] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.820565][ T1598] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.831569][ T4467] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.843327][ T4483] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4483 comm=syz.3.352 [ 67.860716][ T2029] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.873704][ T2029] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.985374][ T923] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.994061][ T923] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.002876][ T923] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.012048][ T923] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.231155][ T4496] lo speed is unknown, defaulting to 1000 [ 68.442342][ T4498] loop2: detected capacity change from 0 to 512 [ 69.188707][ T4498] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 70.399353][ T4498] EXT4-fs (loop2): 1 truncate cleaned up [ 71.244967][ T4498] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 71.277611][ T4511] loop0: detected capacity change from 0 to 128 [ 71.374167][ T3318] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.484339][ T4523] netlink: 'syz.0.363': attribute type 1 has an invalid length. [ 71.529568][ T4533] loop0: detected capacity change from 0 to 128 [ 71.538800][ T29] kauditd_printk_skb: 274 callbacks suppressed [ 71.538825][ T29] audit: type=1326 audit(1767904828.400:3166): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4531 comm="syz.0.369" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7ff57ac9df90 code=0x7ffc0000 [ 71.652717][ T29] audit: type=1326 audit(1767904828.410:3167): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4531 comm="syz.0.369" exe="/root/syz-executor" sig=0 arch=c000003e syscall=80 compat=0 ip=0x7ff57ac9e497 code=0x7ffc0000 [ 71.676159][ T29] audit: type=1326 audit(1767904828.410:3168): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4531 comm="syz.0.369" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7ff57ac9df90 code=0x7ffc0000 [ 71.699511][ T29] audit: type=1326 audit(1767904828.410:3169): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4531 comm="syz.0.369" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff57ac9f749 code=0x7ffc0000 [ 71.722853][ T29] audit: type=1326 audit(1767904828.410:3170): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4531 comm="syz.0.369" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7ff57ac9f749 code=0x7ffc0000 [ 71.746172][ T29] audit: type=1326 audit(1767904828.410:3171): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4531 comm="syz.0.369" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff57ac9f749 code=0x7ffc0000 [ 71.769643][ T29] audit: type=1326 audit(1767904828.410:3172): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4531 comm="syz.0.369" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff57ac9f749 code=0x7ffc0000 [ 71.792995][ T29] audit: type=1326 audit(1767904828.410:3173): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4531 comm="syz.0.369" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff57ac9f749 code=0x7ffc0000 [ 71.816536][ T29] audit: type=1326 audit(1767904828.410:3174): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4531 comm="syz.0.369" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff57ac9f749 code=0x7ffc0000 [ 71.839987][ T29] audit: type=1326 audit(1767904828.410:3175): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4531 comm="syz.0.369" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff57ac9f749 code=0x7ffc0000 [ 71.933768][ T4542] __nla_validate_parse: 1 callbacks suppressed [ 71.933793][ T4542] netlink: 20 bytes leftover after parsing attributes in process `syz.2.375'. [ 71.957454][ T4542] netlink: 12 bytes leftover after parsing attributes in process `syz.2.375'. [ 72.013765][ T4561] loop2: detected capacity change from 0 to 128 [ 72.117648][ T4570] syzkaller1: entered promiscuous mode [ 72.123240][ T4570] syzkaller1: entered allmulticast mode [ 72.171075][ T4576] syzkaller1: entered promiscuous mode [ 72.176588][ T4576] syzkaller1: entered allmulticast mode [ 72.241796][ T4582] program syz.3.390 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 72.337854][ T4577] tipc: Started in network mode [ 72.342825][ T4577] tipc: Node identity ac14140f, cluster identity 4711 [ 72.349969][ T4577] tipc: New replicast peer: 255.255.255.255 [ 72.356208][ T4577] tipc: Enabled bearer , priority 10 [ 72.426669][ T4591] loop0: detected capacity change from 0 to 128 [ 73.464516][ T4599] loop0: detected capacity change from 0 to 128 [ 73.468721][ T3513] tipc: Node number set to 2886997007 [ 73.595456][ T4603] netlink: 12 bytes leftover after parsing attributes in process `syz.0.398'. [ 73.632885][ T4606] loop0: detected capacity change from 0 to 1024 [ 73.650208][ T4606] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.687616][ T4606] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4215: comm syz.0.399: Allocating blocks 449-513 which overlap fs metadata [ 73.704035][ T4605] EXT4-fs (loop0): pa ffff88810763a150: logic 48, phys. 177, len 21 [ 73.712181][ T4605] EXT4-fs error (device loop0): ext4_mb_release_inode_pa:5466: group 0, free 0, pa_free 4 [ 73.733460][ T3320] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.771676][ T4612] netlink: 20 bytes leftover after parsing attributes in process `syz.0.400'. [ 73.781434][ T4612] rdma_rxe: rxe_newlink: failed to add bond_slave_0 [ 74.021949][ T4620] netlink: 12 bytes leftover after parsing attributes in process `syz.3.403'. [ 74.039251][ T4620] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4620 comm=syz.3.403 [ 74.060329][ T4622] SELinux: security_context_str_to_sid (Eá…) failed with errno=-22 [ 74.181356][ T52] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.197823][ T52] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.215690][ T52] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.224505][ T52] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.226129][ T3324] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-001000000000. [ 74.279862][ T4630] tipc: Started in network mode [ 74.284932][ T4630] tipc: Node identity ac14140f, cluster identity 4711 [ 74.295944][ T4630] tipc: New replicast peer: 255.255.255.255 [ 74.302195][ T4630] tipc: Enabled bearer , priority 10 [ 74.620409][ T4647] netlink: 12 bytes leftover after parsing attributes in process `syz.4.412'. [ 74.637258][ T4647] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4647 comm=syz.4.412 [ 74.670559][ T4649] netlink: 'syz.0.413': attribute type 29 has an invalid length. [ 75.031359][ T4656] netlink: 'syz.3.415': attribute type 29 has an invalid length. [ 75.428619][ T3484] tipc: Node number set to 2886997007 [ 75.746035][ T4674] netlink: 12 bytes leftover after parsing attributes in process `syz.0.422'. [ 75.811272][ T4687] loop3: detected capacity change from 0 to 1024 [ 75.823468][ T4687] EXT4-fs: Ignoring removed bh option [ 75.871307][ T4687] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-001000000000 r/w without journal. Quota mode: writeback. [ 75.907465][ T4691] loop2: detected capacity change from 0 to 8192 [ 75.942136][ T3329] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-001000000000. [ 75.990625][ T1598] Bluetooth: hci0: Frame reassembly failed (-84) [ 76.061857][ T4715] SELinux: security_context_str_to_sid (Eá…) failed with errno=-22 [ 76.114191][ T4718] syzkaller1: entered promiscuous mode [ 76.119733][ T4718] syzkaller1: entered allmulticast mode [ 76.130457][ T4722] program syz.0.437 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 76.252561][ T4736] program syz.0.443 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 76.274953][ T4740] program syz.3.445 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 76.316503][ T4746] netlink: 12 bytes leftover after parsing attributes in process `syz.3.447'. [ 76.333899][ T4746] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4746 comm=syz.3.447 [ 76.391376][ T4750] program syz.3.449 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 76.442793][ T4755] program syz.3.450 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 76.491226][ T4758] syzkaller1: entered promiscuous mode [ 76.496783][ T4758] syzkaller1: entered allmulticast mode [ 76.604499][ T4767] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 76.627869][ T4767] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 76.648053][ T4767] netlink: 'syz.1.455': attribute type 1 has an invalid length. [ 76.670190][ T3318] FAT-fs (loop2): error, invalid access to FAT (entry 0x0000e1b1) [ 76.678054][ T3318] FAT-fs (loop2): Filesystem has been set read-only [ 76.684991][ T4769] loop0: detected capacity change from 0 to 1024 [ 76.695280][ T4769] EXT4-fs: Ignoring removed bh option [ 76.705192][ T29] kauditd_printk_skb: 423 callbacks suppressed [ 76.705270][ T29] audit: type=1400 audit(1767905345.581:3599): avc: denied { unmount } for pid=3318 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 76.748350][ T4773] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 76.761809][ T29] audit: type=1400 audit(1767905345.611:3600): avc: denied { load_policy } for pid=4772 comm="syz.3.459" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 76.782308][ T4773] SELinux: failed to load policy [ 76.783314][ T4769] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-001000000000 r/w without journal. Quota mode: writeback. [ 76.812787][ T29] audit: type=1326 audit(1767905345.681:3601): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4777 comm="syz.3.460" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fab7681f749 code=0x7ffc0000 [ 76.835373][ T4780] program syz.2.458 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 76.836590][ T29] audit: type=1326 audit(1767905345.701:3602): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4777 comm="syz.3.460" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fab7681f749 code=0x7ffc0000 [ 76.868763][ T29] audit: type=1326 audit(1767905345.701:3603): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4777 comm="syz.3.460" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fab7681f749 code=0x7ffc0000 [ 76.892281][ T29] audit: type=1326 audit(1767905345.701:3604): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4777 comm="syz.3.460" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fab7681f749 code=0x7ffc0000 [ 76.915656][ T29] audit: type=1326 audit(1767905345.701:3605): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4777 comm="syz.3.460" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fab7681f749 code=0x7ffc0000 [ 76.939038][ T29] audit: type=1326 audit(1767905345.701:3606): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4777 comm="syz.3.460" exe="/root/syz-executor" sig=0 arch=c000003e syscall=173 compat=0 ip=0x7fab7681f749 code=0x7ffc0000 [ 76.962802][ T29] audit: type=1326 audit(1767905345.701:3607): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4777 comm="syz.3.460" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fab7681f749 code=0x7ffc0000 [ 76.986185][ T29] audit: type=1326 audit(1767905345.701:3608): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4777 comm="syz.3.460" exe="/root/syz-executor" sig=0 arch=c000003e syscall=64 compat=0 ip=0x7fab7681f749 code=0x7ffc0000 [ 77.012303][ T4769] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.055525][ T4787] netlink: 12 bytes leftover after parsing attributes in process `syz.2.462'. [ 77.071219][ T4769] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.084880][ T4787] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4787 comm=syz.2.462 [ 77.128846][ T4769] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.191841][ T4769] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.267082][ T2029] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.289883][ T4796] syzkaller1: entered promiscuous mode [ 77.295416][ T4796] syzkaller1: entered allmulticast mode [ 77.303040][ T2029] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.340340][ T2029] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.358306][ T2029] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.368769][ T3320] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-001000000000. [ 77.532626][ T4805] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 77.665443][ T4811] lo speed is unknown, defaulting to 1000 [ 77.726215][ T4812] loop0: detected capacity change from 0 to 512 [ 77.733981][ T4812] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 77.790971][ T4812] EXT4-fs (loop0): 1 truncate cleaned up [ 77.797054][ T4812] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 77.953591][ T4823] netlink: 12 bytes leftover after parsing attributes in process `syz.3.473'. [ 77.963666][ T4824] netlink: 12 bytes leftover after parsing attributes in process `syz.2.474'. [ 77.989372][ T4824] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4824 comm=syz.2.474 [ 78.017880][ T4823] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4823 comm=syz.3.473 [ 78.050035][ T3511] Bluetooth: hci0: command 0x1003 tx timeout [ 78.056213][ T44] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 78.197998][ T4835] loop3: detected capacity change from 0 to 1024 [ 78.205719][ T4835] EXT4-fs: Ignoring removed bh option [ 78.230173][ T4835] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-001000000000 r/w without journal. Quota mode: writeback. [ 78.250903][ T4835] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 78.297929][ T3320] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.323363][ T4840] syzkaller1: entered promiscuous mode [ 78.328999][ T4840] syzkaller1: entered allmulticast mode [ 78.338754][ T4835] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 78.390846][ T4835] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 78.440888][ T4835] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 78.486833][ T1598] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.498997][ T1598] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.511112][ T2029] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.523177][ T2029] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.547559][ T3329] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-001000000000. [ 78.589607][ T4846] netlink: 12 bytes leftover after parsing attributes in process `syz.4.481'. [ 78.605529][ T4846] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4846 comm=syz.4.481 [ 78.812597][ T4864] netlink: 108 bytes leftover after parsing attributes in process `syz.3.490'. [ 78.830838][ T4865] ip6gre0: entered promiscuous mode [ 78.874472][ T4865] team0: Device ip6gre0 is of different type [ 79.161515][ T4896] FAULT_INJECTION: forcing a failure. [ 79.161515][ T4896] name failslab, interval 1, probability 0, space 0, times 0 [ 79.174466][ T4896] CPU: 0 UID: 0 PID: 4896 Comm: syz.2.501 Not tainted syzkaller #0 PREEMPT(voluntary) [ 79.174499][ T4896] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 79.174516][ T4896] Call Trace: [ 79.174523][ T4896] [ 79.174532][ T4896] __dump_stack+0x1d/0x30 [ 79.174556][ T4896] dump_stack_lvl+0x95/0xd0 [ 79.174577][ T4896] dump_stack+0x15/0x1b [ 79.174664][ T4896] should_fail_ex+0x265/0x280 [ 79.174687][ T4896] should_failslab+0x8c/0xb0 [ 79.174707][ T4896] kmem_cache_alloc_node_noprof+0x6b/0x4c0 [ 79.174740][ T4896] ? __alloc_skb+0x2ff/0x4b0 [ 79.174852][ T4896] __alloc_skb+0x2ff/0x4b0 [ 79.174879][ T4896] ? __alloc_skb+0x228/0x4b0 [ 79.174985][ T4896] netlink_alloc_large_skb+0xbf/0xf0 [ 79.175021][ T4896] netlink_sendmsg+0x3cf/0x6b0 [ 79.175119][ T4896] ? __pfx_netlink_sendmsg+0x10/0x10 [ 79.175155][ T4896] __sock_sendmsg+0x145/0x180 [ 79.175173][ T4896] ____sys_sendmsg+0x31e/0x4a0 [ 79.175228][ T4896] ___sys_sendmsg+0x17b/0x1d0 [ 79.175285][ T4896] __x64_sys_sendmsg+0xd4/0x160 [ 79.175399][ T4896] x64_sys_call+0x17ba/0x3000 [ 79.175426][ T4896] do_syscall_64+0xca/0x2b0 [ 79.175461][ T4896] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 79.175524][ T4896] RIP: 0033:0x7f7bc34ff749 [ 79.175543][ T4896] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 79.175565][ T4896] RSP: 002b:00007f7bc1f5f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 79.175589][ T4896] RAX: ffffffffffffffda RBX: 00007f7bc3755fa0 RCX: 00007f7bc34ff749 [ 79.175605][ T4896] RDX: 0000000000004800 RSI: 0000200000000000 RDI: 0000000000000003 [ 79.175636][ T4896] RBP: 00007f7bc1f5f090 R08: 0000000000000000 R09: 0000000000000000 [ 79.175730][ T4896] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 79.175745][ T4896] R13: 00007f7bc3756038 R14: 00007f7bc3755fa0 R15: 00007ffc1b586cc8 [ 79.175842][ T4896] [ 79.242579][ T4898] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 79.367843][ T4901] netlink: 108 bytes leftover after parsing attributes in process `syz.4.503'. [ 79.396184][ T4898] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 79.412387][ T4898] netlink: 'syz.1.502': attribute type 1 has an invalid length. [ 80.563380][ T4937] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 80.588337][ T4937] SELinux: failed to load policy [ 80.612124][ T4940] loop4: detected capacity change from 0 to 1024 [ 80.619129][ T4940] EXT4-fs: Ignoring removed bh option [ 80.630165][ T4940] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-001000000000 r/w without journal. Quota mode: writeback. [ 80.656521][ T4935] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 80.693673][ T4947] netlink: 12 bytes leftover after parsing attributes in process `syz.2.522'. [ 80.716494][ T4947] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4947 comm=syz.2.522 [ 80.740851][ T4946] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 80.771096][ T4935] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 80.865804][ T4946] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 80.896897][ T4935] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 80.931384][ T4946] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 80.981685][ T4935] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 81.030876][ T4946] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 81.082530][ T52] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.099310][ T52] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.112752][ T52] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.136718][ T52] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.170713][ T52] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.180254][ T3324] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-001000000000. [ 81.189650][ T52] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.198425][ T52] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.224849][ T52] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.277047][ T4968] loop4: detected capacity change from 0 to 1024 [ 81.316108][ T4968] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 81.342779][ T4975] loop3: detected capacity change from 0 to 128 [ 81.359634][ T4968] netlink: 'syz.4.530': attribute type 3 has an invalid length. [ 81.367329][ T4968] netlink: 'syz.4.530': attribute type 1 has an invalid length. [ 81.375092][ T4968] netlink: 181400 bytes leftover after parsing attributes in process `syz.4.530'. [ 81.427419][ T4968] netlink: 32 bytes leftover after parsing attributes in process `syz.4.530'. [ 81.474215][ T3324] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.514910][ T4982] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 81.523472][ T4982] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 81.539034][ T4982] netlink: 'syz.4.535': attribute type 1 has an invalid length. [ 81.598391][ T4987] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 81.660886][ T4987] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 81.731926][ T4987] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 81.754873][ T29] kauditd_printk_skb: 509 callbacks suppressed [ 81.754920][ T29] audit: type=1326 audit(1767905350.621:4118): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4992 comm="syz.0.539" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff57ac9f749 code=0x7ffc0000 [ 81.784873][ T29] audit: type=1326 audit(1767905350.621:4119): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4992 comm="syz.0.539" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff57ac9f749 code=0x7ffc0000 [ 81.808333][ T29] audit: type=1326 audit(1767905350.621:4120): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4992 comm="syz.0.539" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff57ac9f749 code=0x7ffc0000 [ 81.831876][ T29] audit: type=1326 audit(1767905350.621:4121): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4992 comm="syz.0.539" exe="/root/syz-executor" sig=0 arch=c000003e syscall=291 compat=0 ip=0x7ff57ac9f749 code=0x7ffc0000 [ 81.855320][ T29] audit: type=1326 audit(1767905350.621:4122): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4992 comm="syz.0.539" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff57ac9f749 code=0x7ffc0000 [ 81.878699][ T29] audit: type=1326 audit(1767905350.621:4123): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4992 comm="syz.0.539" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff57ac9f749 code=0x7ffc0000 [ 81.902325][ T29] audit: type=1326 audit(1767905350.621:4124): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4992 comm="syz.0.539" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff57ac9f749 code=0x7ffc0000 [ 81.925741][ T29] audit: type=1326 audit(1767905350.621:4125): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4992 comm="syz.0.539" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff57ac9f749 code=0x7ffc0000 [ 81.949150][ T29] audit: type=1326 audit(1767905350.621:4126): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4992 comm="syz.0.539" exe="/root/syz-executor" sig=0 arch=c000003e syscall=290 compat=0 ip=0x7ff57ac9f749 code=0x7ffc0000 [ 81.972527][ T29] audit: type=1326 audit(1767905350.621:4127): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4992 comm="syz.0.539" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff57ac9f749 code=0x7ffc0000 [ 82.053586][ T4997] netlink: 12 bytes leftover after parsing attributes in process `syz.2.540'. [ 82.169972][ T5003] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 82.179956][ T5003] SELinux: failed to load policy [ 82.213204][ T5004] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5004 comm=syz.2.540 [ 82.947476][ T4987] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 83.031948][ T5024] team0: Device ip6gre0 is of different type [ 83.156952][ T5030] program syz.4.554 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 83.227075][ T52] Bluetooth: hci0: Frame reassembly failed (-84) [ 83.290089][ T5034] SELinux: security_context_str_to_sid (Eá…) failed with errno=-22 [ 83.476825][ T5039] loop2: detected capacity change from 0 to 1024 [ 83.488116][ T5039] EXT4-fs: Ignoring removed bh option [ 83.510842][ T825] Bluetooth: hci1: Frame reassembly failed (-84) [ 83.512991][ T5039] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-001000000000 r/w without journal. Quota mode: writeback. [ 83.546313][ T3318] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-001000000000. [ 83.584925][ T5047] SELinux: security_context_str_to_sid (Eá…) failed with errno=-22 [ 83.825752][ T5055] FAULT_INJECTION: forcing a failure. [ 83.825752][ T5055] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 83.838870][ T5055] CPU: 0 UID: 0 PID: 5055 Comm: syz.2.563 Not tainted syzkaller #0 PREEMPT(voluntary) [ 83.838902][ T5055] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 83.838992][ T5055] Call Trace: [ 83.838999][ T5055] [ 83.839008][ T5055] __dump_stack+0x1d/0x30 [ 83.839034][ T5055] dump_stack_lvl+0x95/0xd0 [ 83.839109][ T5055] dump_stack+0x15/0x1b [ 83.839130][ T5055] should_fail_ex+0x265/0x280 [ 83.839156][ T5055] should_fail+0xb/0x20 [ 83.839234][ T5055] should_fail_usercopy+0x1a/0x20 [ 83.839258][ T5055] strncpy_from_user+0x27/0x260 [ 83.839361][ T5055] strncpy_from_user_nofault+0x68/0xf0 [ 83.839402][ T5055] bpf_probe_read_compat_str+0xb4/0x130 [ 83.839428][ T5055] bpf_prog_573c5a647519ba93+0x3e/0x44 [ 83.839445][ T5055] bpf_trace_run4+0x117/0x1e0 [ 83.839499][ T5055] __traceiter_sched_switch+0x3f/0x60 [ 83.839522][ T5055] __schedule+0xb0f/0xcd0 [ 83.839547][ T5055] ? __kmalloc_cache_node_noprof+0x2b3/0x4d0 [ 83.839577][ T5055] __cond_resched+0x31/0x60 [ 83.839607][ T5055] __kmalloc_node_noprof+0xb4/0x5c0 [ 83.839693][ T5055] ? __vmalloc_node_range_noprof+0x433/0x1310 [ 83.839724][ T5055] __vmalloc_node_range_noprof+0x433/0x1310 [ 83.839751][ T5055] ? path_openat+0x1e82/0x23b0 [ 83.839786][ T5055] ? _parse_integer+0x27/0x40 [ 83.839856][ T5055] ? __rcu_read_unlock+0x4f/0x70 [ 83.839881][ T5055] ? sel_write_load+0x157/0x380 [ 83.839923][ T5055] vmalloc_noprof+0x82/0xc0 [ 83.839949][ T5055] ? sel_write_load+0x157/0x380 [ 83.840041][ T5055] sel_write_load+0x157/0x380 [ 83.840075][ T5055] ? __pfx_sel_write_load+0x10/0x10 [ 83.840126][ T5055] vfs_write+0x269/0x960 [ 83.840166][ T5055] ? __rcu_read_unlock+0x4f/0x70 [ 83.840187][ T5055] ? __fget_files+0x184/0x1c0 [ 83.840239][ T5055] ? mutex_lock+0x58/0x90 [ 83.840264][ T5055] ksys_write+0xda/0x1a0 [ 83.840284][ T5055] __x64_sys_write+0x40/0x50 [ 83.840302][ T5055] x64_sys_call+0x2847/0x3000 [ 83.840328][ T5055] do_syscall_64+0xca/0x2b0 [ 83.840365][ T5055] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 83.840456][ T5055] RIP: 0033:0x7f7bc34ff749 [ 83.840472][ T5055] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 83.840490][ T5055] RSP: 002b:00007f7bc1f5f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 83.840510][ T5055] RAX: ffffffffffffffda RBX: 00007f7bc3755fa0 RCX: 00007f7bc34ff749 [ 83.840524][ T5055] RDX: 0000000000000010 RSI: 0000200000000780 RDI: 0000000000000003 [ 83.840537][ T5055] RBP: 00007f7bc1f5f090 R08: 0000000000000000 R09: 0000000000000000 [ 83.840626][ T5055] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 83.840639][ T5055] R13: 00007f7bc3756038 R14: 00007f7bc3755fa0 R15: 00007ffc1b586cc8 [ 83.840706][ T5055] [ 84.113940][ T5055] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 84.124163][ T5055] SELinux: failed to load policy [ 84.156507][ T5057] loop0: detected capacity change from 0 to 512 [ 84.164880][ T5059] netlink: 12 bytes leftover after parsing attributes in process `syz.2.565'. [ 84.166270][ T5057] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 84.184641][ T5057] EXT4-fs error (device loop0): ext4_orphan_get:1391: inode #15: comm syz.0.564: iget: bad i_size value: 38620345925642 [ 84.184641][ T5059] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5059 comm=syz.2.565 [ 84.210269][ T5057] EXT4-fs error (device loop0): ext4_orphan_get:1396: comm syz.0.564: couldn't read orphan inode 15 (err -117) [ 84.225343][ T5057] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 84.247631][ T5062] program syz.2.566 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 84.258700][ T5057] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 84.287211][ T1598] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.302054][ T2029] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.320172][ T2029] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.337276][ T2029] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.352767][ T5064] rdma_rxe: rxe_newlink: failed to add bond_slave_0 [ 84.454108][ T5073] netlink: 12 bytes leftover after parsing attributes in process `syz.2.571'. [ 84.466070][ T5074] siw: device registration error -23 [ 84.640355][ T5083] program syz.2.575 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 84.780825][ T5089] loop2: detected capacity change from 0 to 128 [ 84.798435][ T12] EXT4-fs error (device loop0): ext4_validate_block_bitmap:432: comm kworker/u8:0: bg 0: block 5: invalid block bitmap [ 84.813533][ T12] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 1 with error 28 [ 84.826100][ T12] EXT4-fs (loop0): This should not happen!! Data will be lost [ 84.826100][ T12] [ 84.835883][ T12] EXT4-fs (loop0): Total free blocks count 0 [ 84.842052][ T12] EXT4-fs (loop0): Free/Dirty block details [ 84.848065][ T12] EXT4-fs (loop0): free_blocks=0 [ 84.853084][ T12] EXT4-fs (loop0): dirty_blocks=16005 [ 84.858481][ T12] EXT4-fs (loop0): Block reservation details [ 84.864520][ T12] EXT4-fs (loop0): i_reserved_data_blocks=1 [ 84.874499][ T12] EXT4-fs (loop0): Delayed block allocation failed for inode 20 at logical offset 0 with max blocks 2048 with error 28 [ 84.899544][ T5091] loop2: detected capacity change from 0 to 512 [ 84.911726][ T5091] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 84.924161][ T5091] EXT4-fs (loop2): 1 truncate cleaned up [ 84.935303][ T5091] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 84.969155][ T5091] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.248665][ T44] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 85.248679][ T3714] Bluetooth: hci0: command 0x1003 tx timeout [ 85.445813][ T5101] lo speed is unknown, defaulting to 1000 [ 85.455822][ T5102] loop3: detected capacity change from 0 to 512 [ 85.462880][ T5102] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 85.477562][ T5102] EXT4-fs (loop3): 1 truncate cleaned up [ 85.484072][ T5102] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 85.560696][ T3329] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.568998][ T3511] Bluetooth: hci1: Opcode 0x1003 failed: -110 [ 85.575900][ T44] Bluetooth: hci1: command 0x1003 tx timeout [ 85.605530][ T5106] netlink: 12 bytes leftover after parsing attributes in process `syz.3.584'. [ 85.625453][ T5106] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5106 comm=syz.3.584 [ 85.673735][ T5108] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 85.686938][ T5108] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 85.711982][ T5108] netlink: 'syz.3.585': attribute type 1 has an invalid length. [ 85.726549][ T5110] rdma_rxe: rxe_newlink: failed to add bond_slave_0 [ 85.903942][ T5120] syzkaller1: entered promiscuous mode [ 85.909594][ T5120] syzkaller1: entered allmulticast mode [ 86.042610][ T52] ================================================================== [ 86.044539][ T5123] tipc: Enabling of bearer rejected, already enabled [ 86.050771][ T52] BUG: KCSAN: data-race in n_tty_receive_char_flow_ctrl / tty_set_termios [ 86.050829][ T52] [ 86.050837][ T52] write to 0xffff88811a6be108 of 44 bytes by task 5123 on cpu 0: [ 86.077100][ T52] tty_set_termios+0xc0/0x8c0 [ 86.081910][ T52] set_termios+0x490/0x4d0 [ 86.086382][ T52] tty_mode_ioctl+0x379/0x5c0 [ 86.091107][ T52] n_tty_ioctl_helper+0x91/0x210 [ 86.097508][ T52] n_tty_ioctl+0x101/0x230 [ 86.102315][ T52] tty_ioctl+0x83f/0xb80 [ 86.106601][ T52] __se_sys_ioctl+0xce/0x140 [ 86.111332][ T52] __x64_sys_ioctl+0x43/0x50 [ 86.115977][ T52] x64_sys_call+0x14b0/0x3000 [ 86.120689][ T52] do_syscall_64+0xca/0x2b0 [ 86.125233][ T52] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 86.131149][ T52] [ 86.133494][ T52] read to 0xffff88811a6be121 of 1 bytes by task 52 on cpu 1: [ 86.140880][ T52] n_tty_receive_char_flow_ctrl+0x23/0x1d0 [ 86.146731][ T52] n_tty_lookahead_flow_ctrl+0xed/0x130 [ 86.152310][ T52] tty_port_default_lookahead_buf+0x91/0xc0 [ 86.158237][ T52] flush_to_ldisc+0x288/0x340 [ 86.162935][ T52] process_scheduled_works+0x4ce/0x9d0 [ 86.168511][ T52] worker_thread+0x582/0x770 [ 86.173130][ T52] kthread+0x489/0x510 [ 86.177267][ T52] ret_from_fork+0x149/0x290 [ 86.181887][ T52] ret_from_fork_asm+0x1a/0x30 [ 86.186678][ T52] [ 86.189026][ T52] value changed: 0x11 -> 0x92 [ 86.193803][ T52] [ 86.196144][ T52] Reported by Kernel Concurrency Sanitizer on: [ 86.202318][ T52] CPU: 1 UID: 0 PID: 52 Comm: kworker/u8:3 Not tainted syzkaller #0 PREEMPT(voluntary) [ 86.212062][ T52] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 86.222138][ T52] Workqueue: events_unbound flush_to_ldisc [ 86.227974][ T52] ==================================================================