last executing test programs: 5.096489134s ago: executing program 0 (id=73): capset(&(0x7f0000000380)={0x20080522}, &(0x7f0000000040)={0x200000, 0x40200003, 0x0, 0x6, 0x7}) setrlimit(0x40000000000008, &(0x7f0000000080)={0x0, 0x6}) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xc, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r1}, 0x18) sendmmsg$inet(r0, &(0x7f0000000780)=[{{&(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aaffffffff0000000010000000000000000000000007"], 0x30}}], 0x1, 0x4000804) 4.989276478s ago: executing program 0 (id=76): connect$pppoe(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="160000000000000005000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000009c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x94) r2 = socket$packet(0x11, 0x2, 0x300) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000180)=r3, 0x4) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b00)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f00000002c0)='syzkaller\x00'}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r4, 0x5, 0xb68, 0x560b0000, &(0x7f0000000000)="259a53f271a76d2673004c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000002c0)='rxrpc_peer\x00', r5}, 0x18) socket$key(0xf, 0x3, 0x2) r6 = socket$kcm(0x21, 0x2, 0x2) mq_open(0x0, 0x2, 0x12c, 0x0) sendmsg$kcm(r6, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, 0x0, 0x0, &(0x7f0000000140)=[{0x18, 0x110, 0x1, 'p'}], 0x18}, 0x0) rename(&(0x7f0000000240)='./file2\x00', 0x0) 4.686657651s ago: executing program 0 (id=81): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r1}, &(0x7f0000000200), &(0x7f0000000280)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xe, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f00000002c0)='kfree\x00', r2, 0x0, 0x2}, 0x18) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="24000000390007010000000000000000027c0000040000000c00018006000600894f", @ANYBLOB="c01dc48f8280f6c802eed8eb2931f1c3d352c924808527fcbce2c1474ae9d1a20acd99efb248f05f8df14d3f5441841eab0d29d9c8cb550beacbad1c38963209b476ae017620aed5d7bdbcdac85642d4e2170734319a9275dacea9f3778b9e6ace1890fb076bb9f0ab483d10443a8156a1b11aeac38f9097ebda2bcb8bcaad6d089455dd9236ed74af9fcd2f4303ff3eccbcd6daca51d3d41514903cb113a916ca19f5867a19d60536b620b52843b7f7b49f28129d6a6450ff64870e63e8b5dda59c07964adc02b249fea6a90ec0f1065d25cea644d6f33f2a8cf46632d3d8e909a758bb167a69d0b4793768e042860b8ab9"], 0x24}, 0x1, 0x0, 0x0, 0x84}, 0x800) 4.633897363s ago: executing program 0 (id=84): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}, 0x94) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200000, &(0x7f0000000f80)={[{@grpquota}, {}, {@nombcache}, {@norecovery}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@lazytime}, {@nodelalloc}, {@noblock_validity}, {@noauto_da_alloc}]}, 0xfe, 0x54c, &(0x7f0000000400)="$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") r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x441, 0x16a) fallocate(r2, 0x20, 0x0, 0x8000) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105042, 0x0) setitimer(0x0, &(0x7f0000000000)={{0x2, 0x2}, {0x213, 0xffffffffffffffff}}, 0x0) r4 = syz_open_pts(0xffffffffffffffff, 0x0) socket$unix(0x1, 0x2, 0x0) close(r4) setrlimit(0x8, &(0x7f0000000040)={0x7, 0x50}) syz_open_pts(0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) ioctl$TIOCSETD(r4, 0x8004745f, &(0x7f0000000000)=0x1d) r5 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], 0x0, 0x0, 0x0, 0x0, 0x40e00, 0x5a, '\x00', 0x0, @fallback=0x32, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40e00, 0x10, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r9 = bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r8, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)=[0x0], 0x0, 0x0, 0x1, 0x1, r7}}, 0x40) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x65, 0x0, 0x0, 0x0, 0x0, 0x8, 0x40008, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x9, 0x6}, 0x0, 0x0, 0x800000, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = socket(0x10, 0x3, 0x0) dup3(r10, r9, 0x0) sendmmsg$unix(r6, &(0x7f0000004140)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001040)=[@cred={{0x1c, 0x1, 0x2, {r5}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x38, 0x4040000}}], 0x1, 0x0) fcntl$lock(r2, 0x24, &(0x7f0000000140)={0x1a3c1fd181fca23, 0x1, 0x5, 0x2, r5}) mmap$IORING_OFF_SQ_RING(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2, 0x11, r3, 0x0) read(r3, &(0x7f0000001400)=""/4096, 0x1000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x18) mkdir(&(0x7f00000003c0)='./file0\x00', 0x21) 4.419839402s ago: executing program 0 (id=89): bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000300b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000300)='fib6_table_lookup\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, &(0x7f0000000580)=ANY=[@ANYBLOB="1802000000000000000000000000000018010000786c6c2500000000070000007b1af8ff00000000bfa100000000000007010000f8ffffffb700000000000000b7030000000000fd850000007300000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r5}, 0x10) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r3, 0x0, 0x2}, 0x18) syz_emit_ethernet(0x32, &(0x7f0000000000)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0xa3}, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @broadcast}, {0x0, 0x4e20, 0x10, 0x0, @gue={{0x2, 0x0, 0x1, 0x2, 0x100, @val=0x80}}}}}}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x3, 0x0, 0x0, 0x40f00}, 0x94) r6 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x7, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r6, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, &(0x7f00000002c0)}, 0x20) set_mempolicy(0x4005, &(0x7f0000000080)=0x7e, 0x9) io_setup(0x10000, &(0x7f00000014c0)) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000001180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0x0, 0x0, 0x0}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r8}, 0x10) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffffffa}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) unshare(0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x210}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x89f1, &(0x7f0000000080)) 3.774666719s ago: executing program 0 (id=91): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x8, 0x0, 0x0, 0x100, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) bpf$PROG_LOAD(0x5, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) syz_mount_image$iso9660(&(0x7f00000001c0), &(0x7f0000000540)='./file0\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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", @ANYRES16], 0x1, 0x538, &(0x7f0000003480)="$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") 3.716567292s ago: executing program 32 (id=91): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x8, 0x0, 0x0, 0x100, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) bpf$PROG_LOAD(0x5, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) syz_mount_image$iso9660(&(0x7f00000001c0), &(0x7f0000000540)='./file0\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="63727566742c6d61703d6e6f726d616c2c73657373696f6e3d3078303030303030303030303030303031362c636865636b3d72656c617865642c636865636b3d72656c617865642c004ebe02d83839c183098ea4c343c253a3817a1be99fce11d4eb199c8293a8e4edde99717f074b2f8657ce6ba6ad43223cc53c7956558e58c034cc0480ac8c6aa3dc369cd820bf5e83cbc56c0a80d15de24e02d679ed41f8c6c857ae056f277f0cf61fd89cdbf69e958ecb1fb37260f1579c4aa969bbd1f441590c9176efa1e5b98583b0ed66fdc6f1c3311d3033b260303cc6556bd6ce3d5e3c85b1d4cf3d35b7dbce8b8545f832c1346e6a0dd95ed6144444fba9592efe8559", @ANYRES16], 0x1, 0x538, &(0x7f0000003480)="$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") 2.10853159s ago: executing program 4 (id=111): r0 = socket$nl_generic(0x10, 0x3, 0x10) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x800) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r1}, &(0x7f0000000200), &(0x7f0000000280)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xe, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f00000002c0)='kfree\x00', r2, 0x0, 0x2}, 0x18) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16, @ANYBLOB="010000000000000000001a0000000c00018008000100", @ANYRES32], 0x20}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="24000000390007010000000000000000027c0000040000000c00018006000600894f", @ANYBLOB="c01dc48f8280f6c802eed8eb2931f1c3d352c924808527fcbce2c1474ae9d1a20acd99efb248f05f8df14d3f5441841eab0d29d9c8cb550beacbad1c38963209b476ae017620aed5d7bdbcdac85642d4e2170734319a9275dacea9f3778b9e6ace1890fb076bb9f0ab483d10443a8156a1b11aeac38f9097ebda2bcb8bcaad6d089455dd9236ed74af9fcd2f4303ff3eccbcd6daca51d3d41514903cb113a916ca19f5867a19d60536b620b52843b7f7b49f28129d6a6450ff64870e63e8b5dda59c07964adc02b249fea6a90ec0f1065d25cea644d6f33f2a8cf46632d3d8e909a758bb167a69d0b4793768e042860b8ab9"], 0x24}, 0x1, 0x0, 0x0, 0x84}, 0x800) 2.074494291s ago: executing program 4 (id=113): pause() r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000180)=0xffffffffffffffff) fcntl$setsig(r1, 0xa, 0x12) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ppoll(&(0x7f0000000100)=[{r2, 0x28}], 0x1, 0x0, 0x0, 0x0) dup2(r1, r2) sendmmsg(r2, 0x0, 0x0, 0x20004810) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x13) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xb, &(0x7f0000000640)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r3}, 0x18) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x8000, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001b80)=ANY=[], 0x50) r4 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000840)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000002c0)={{r5}, &(0x7f0000000040), &(0x7f0000000280)='%pS \x00'}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) add_key(&(0x7f0000000040)='ceph\x00', 0x0, &(0x7f0000000bc0)="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", 0x12d, r4) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000400000005"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r6}, &(0x7f0000000800), &(0x7f0000000840)=r7}, 0x20) r8 = socket$inet(0xa, 0x801, 0x84) connect$inet(r8, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) 1.911830768s ago: executing program 3 (id=117): r0 = memfd_create(&(0x7f00000005c0)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa6Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xca\xd7Uw\x00\xbc\xfa2\xb3\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10`\xee\xa9\x8b\x06%\xb8G\xd1c\xe1$\xff\x97k\xde\xc5\xa96\xddU)\xc98M\xcd\xfb\xcc\x82n=\x7f=\xd9Jx\xaa\x8f~\xb94a\xa9\xb2\x04K\x98\x93=\xabQ\xf7\x05\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xd6m\xf7@]iNP\xf1\x1d\xab\x13\xce\x152s\xb8\x85\x98\x84\xbf\x8c\x80{\x16\t\xd6\x17P3\xe9\xebGKL\xd3\x88\xd2\rLG\x8e\xd6\xa72\xf4\x92\xeb&\xa5\xcc\x14FZN\x98%[p\x989\xf6\xf5\xb6\xedk\xe6\xb0\xa1\x8f\x90\xdb\xd6h)\x0f6\x88\x03P\x8ak\xf9\xc9\x82`\xa7Ku\x99\xab\xd4\xb2\xaa1\x99O\x8b\x99-\xe3', 0x1) r1 = dup(r0) write$binfmt_elf64(r1, &(0x7f00000006c0)=ANY=[@ANYBLOB="7f454c4606ff78a3050000000000000002003e"], 0x178) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 1.829389132s ago: executing program 3 (id=118): capset(&(0x7f0000000380)={0x20080522}, &(0x7f0000000040)={0x200000, 0x40200003, 0x0, 0x6, 0x7}) setrlimit(0x40000000000008, &(0x7f0000000080)={0x0, 0x6}) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xc, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) sendmmsg$inet(r0, 0x0, 0x0, 0x4000804) 1.714317996s ago: executing program 3 (id=120): prlimit64(0x0, 0xe, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYRESHEX], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x18) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001240)={0x17, 0xc, &(0x7f0000001100)=ANY=[@ANYRES32=0xffffffffffffffff, @ANYRESOCT=0x0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sysctl, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x11, 0x1f, &(0x7f0000001140)=ANY=[@ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="27cd9f854fdc4f2bfee6741e5049ce4e2aff465af38ec407cab73f0ccdbe6fbdf5f4130a050ce79a363ff46aa76e67d397eb792aa44410cbebb8def7dce61ae2faf67d61c366df0e20f451218d2d49fd5479b5", @ANYRES8=r1, @ANYRES8=r2, @ANYRESOCT=r1, @ANYRESHEX, @ANYRES64, @ANYRES16], &(0x7f00000010c0)='syzkaller\x00', 0x1, 0x0, 0x0, 0x41100, 0x1, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r3}, 0x10) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001200)={&(0x7f0000000140)='kmem_cache_free\x00', r1, 0x0, 0x1}, 0xfffffffffffffe5b) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$inet(r5, &(0x7f0000000d40)={0x0, 0x7000000, &(0x7f00000023c0)=[{&(0x7f0000000b40)='?', 0x1}, {0x0, 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x20001) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x400c810) r6 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r6}, &(0x7f0000bbdffc)) r7 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r7}, &(0x7f0000bbdffc)=0x0) timer_settime(r8, 0x1, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r9, 0x0, r11, 0x0, 0x7, 0x9) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000640)={{r12}, &(0x7f0000000000), &(0x7f00000005c0)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) write$P9_RWRITE(r11, &(0x7f0000000040)={0xb}, 0x11000) read(r10, &(0x7f0000032440)=""/102364, 0x18fdc) r13 = syz_open_dev$tty1(0xc, 0x4, 0x2) write(r13, &(0x7f00000008c0)="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", 0x335) 1.296200355s ago: executing program 2 (id=125): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r1}, &(0x7f0000000200), &(0x7f0000000280)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xe, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f00000002c0)='kfree\x00', r2, 0x0, 0x2}, 0x18) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="24000000390007010000000000000000027c0000040000000c00018006000600894f", @ANYBLOB="c01dc48f8280f6c802eed8eb2931f1c3d352c924808527fcbce2c1474ae9d1a20acd99efb248f05f8df14d3f5441841eab0d29d9c8cb550beacbad1c38963209b476ae017620aed5d7bdbcdac85642d4e2170734319a9275dacea9f3778b9e6ace1890fb076bb9f0ab483d10443a8156a1b11aeac38f9097ebda2bcb8bcaad6d089455dd9236ed74af9fcd2f4303ff3eccbcd6daca51d3d41514903cb113a916ca19f5867a19d60536b620b52843b7f7b49f28129d6a6450ff64870e63e8b5dda59c07964adc02b249fea6a90ec0f1065d25cea644d6f33f2a8cf46632d3d8e909a758bb167a69d0b4793768e042860b8ab9"], 0x24}, 0x1, 0x0, 0x0, 0x84}, 0x800) 1.267449116s ago: executing program 2 (id=126): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000004c0), 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c3000000"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xe, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f00000002c0)='kfree\x00', r5, 0x0, 0x2}, 0x18) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000001a0000000c00018008000100", @ANYRES32=r3], 0x20}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) 1.189764899s ago: executing program 4 (id=127): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000600)=ANY=[@ANYBLOB="180000000002000000000000000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r1, &(0x7f0000006d40)=[{{&(0x7f0000000100)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000140)='j', 0x1}], 0x1}}], 0x1, 0x48000) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xc, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000000)=0x8) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[], 0x48) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000280)={'gre0\x00', &(0x7f0000000340)={'sit0\x00', 0x0, 0x700, 0x8000, 0x32, 0x4, {{0x20, 0x4, 0x0, 0x9, 0x80, 0x64, 0x0, 0x8, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0x44}, @remote, {[@timestamp_prespec={0x44, 0x34, 0xb0, 0x3, 0x1, [{@broadcast, 0x2}, {@private=0xa010101, 0xfff}, {@empty, 0x6}, {@multicast2, 0x2}, {@remote, 0x81}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x2}]}, @generic={0x0, 0x12, "6f59037d28f5e7355de0b8d2a7abcb69"}, @lsrr={0x83, 0x23, 0xe2, [@multicast2, @local, @local, @rand_addr=0x64010100, @loopback, @initdev={0xac, 0x1e, 0x7, 0x0}, @broadcast, @remote]}]}}}}}) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f00000002c0)={r4, 0x1, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x2b}}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b703000000060000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000100)='kmem_cache_free\x00', r5}, 0x18) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[@ANYRES64=0x0], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r7, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0xfffffffffffffdd0, 0x0, 0x41000}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x17, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000400)='virtio_transport_alloc_pkt\x00', r8}, 0x18) r9 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r9, &(0x7f0000000940), 0x10) listen(r9, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r6, &(0x7f0000000000)={0x28, 0x0, 0x2711, @local}, 0x10) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f00000004c0)=ANY=[@ANYRES32=r2, @ANYBLOB], 0x8) r10 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10208}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r11, @ANYRES8=r8], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r11}, &(0x7f0000000180), &(0x7f00000001c0)=r10}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 1.116080972s ago: executing program 2 (id=128): r0 = memfd_create(&(0x7f00000005c0)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa6Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xca\xd7Uw\x00\xbc\xfa2\xb3\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10`\xee\xa9\x8b\x06%\xb8G\xd1c\xe1$\xff\x97k\xde\xc5\xa96\xddU)\xc98M\xcd\xfb\xcc\x82n=\x7f=\xd9Jx\xaa\x8f~\xb94a\xa9\xb2\x04K\x98\x93=\xabQ\xf7\x05\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xd6m\xf7@]iNP\xf1\x1d\xab\x13\xce\x152s\xb8\x85\x98\x84\xbf\x8c\x80{\x16\t\xd6\x17P3\xe9\xebGKL\xd3\x88\xd2\rLG\x8e\xd6\xa72\xf4\x92\xeb&\xa5\xcc\x14FZN\x98%[p\x989\xf6\xf5\xb6\xedk\xe6\xb0\xa1\x8f\x90\xdb\xd6h)\x0f6\x88\x03P\x8ak\xf9\xc9\x82`\xa7Ku\x99\xab\xd4\xb2\xaa1\x99O\x8b\x99-\xe3', 0x1) r1 = dup(r0) write$binfmt_elf64(r1, &(0x7f00000006c0)=ANY=[@ANYBLOB="7f454c4606ff78a3050000000000000002003e"], 0x178) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) (fail_nth: 3) 1.013457506s ago: executing program 2 (id=129): capset(&(0x7f0000000380)={0x20080522}, &(0x7f0000000040)={0x200000, 0x40200003, 0x0, 0x6, 0x7}) setrlimit(0x40000000000008, &(0x7f0000000080)={0x0, 0x6}) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xc, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) sendmmsg$inet(r0, 0x0, 0x0, 0x4000804) 1.012289597s ago: executing program 4 (id=130): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[], &(0x7f0000000100)='GPL\x00'}, 0x94) socket$inet_udp(0x2, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00', r0}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7b, 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="5400000010000104000002000004000000000000", @ANYRES32=0x0, @ANYBLOB="8b90000010e3040008000500", @ANYRES32=r2, @ANYBLOB="2400128009000100766c616e00000000140002800600010004000000040004800400038008000a00", @ANYRES32=r3], 0x54}, 0x1, 0x0, 0x0, 0x240008c4}, 0x4054) 895.947601ms ago: executing program 2 (id=131): r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) (async) r1 = socket$netlink(0x10, 0x3, 0x10) (async) r2 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) (async, rerun: 32) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000006, 0x40113, 0xffffffffffffffff, 0x0) (rerun: 32) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000)=0x80, 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000180)=0x800, 0x4) (async, rerun: 64) sendmsg$DEVLINK_CMD_RATE_NEW(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, 0x0, 0x1, 0x70bd29, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) (async, rerun: 64) r3 = syz_genetlink_get_family_id$team(&(0x7f00000000c0), 0xffffffffffffffff) (async, rerun: 64) r4 = socket(0x10, 0x803, 0x0) (rerun: 64) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) (async) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r5, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) (async, rerun: 32) r6 = socket$nl_route(0x10, 0x3, 0x0) (rerun: 32) sendmsg$nl_route(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c000000100005ff00000000000000000000004a", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006261746164760000040002b008000a00", @ANYRES32=r5], 0x3c}}, 0x0) (async) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00', r7}, 0x10) r8 = socket$vsock_stream(0x28, 0x1, 0x0) (async) r9 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r9, 0x107, 0x5, &(0x7f0000000040)=@req3={0x1000, 0x3a, 0x1000, 0x3a}, 0x1c) (async) close_range(r8, 0xffffffffffffffff, 0x0) (async) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000240)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000840)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01005ee1fadefcdbdf250100000008000100", @ANYRES32=r10, @ANYBLOB="3c00028038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004"], 0x58}, 0x1, 0x1000000, 0x0, 0x24004000}, 0x24040840) 867.840733ms ago: executing program 3 (id=132): r0 = bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0, 0xffffffffffffffff}, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x16, 0x10, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYRESHEX=r0], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r2, @fallback=0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000240)='kmem_cache_free\x00', r3}, 0x18) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r5, &(0x7f00000003c0)={&(0x7f0000000180)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x1}}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000480)="c3e972bd85a6d84136d6dd55048d3593a74f338ce6772ab9a6f64041c2f6fbbecdc08ebcd3192b6a53662dae7c8e9c665e80a5d0925f728dcac30c29793992e588952653d414cb8ccdabc38767fee819ec5af0c5ee936880fe8549b4ed347779cab4ffd4e0b62c53a1c01db28f2b3f91c34211c9353bc1dece61511917c2245fd66cb8dffeacb4d46d627c97b498bf1ff6b313bfbc9765457c831771d5eec7997ec242e4505f01c1bb3e069b2e630f42a2be86598a61", 0xb6}, {&(0x7f0000000300)='V', 0x1}, {&(0x7f0000001600)="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", 0x1000}, {&(0x7f0000000340)="b768eb20304f2fdc5a9694a4867840d93170ca1a86406f", 0x17}], 0x4, 0x0, 0x0, 0x8000}, 0x0) dup2(r6, r5) close_range(r4, 0xffffffffffffffff, 0x0) 850.984403ms ago: executing program 3 (id=133): socket$unix(0x1, 0x1, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = syz_open_dev$usbfs(0x0, 0xb, 0x3196c0) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014fa0000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r3}, 0x18) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800"], 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) ioctl$USBDEVFS_REAPURB(r1, 0x4008550c, &(0x7f0000000240)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0x7ffff000}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 819.280935ms ago: executing program 5 (id=92): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket(0x400000000010, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000000001000001"], 0x50) socket$inet_sctp(0x2, 0x5, 0x84) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x8614, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, @perf_config_ext={0x6, 0x6}, 0x0, 0x10000, 0x0, 0x6, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x3, 0x3, &(0x7f0000000340)=ANY=[], 0x0, 0x68a01f94, 0x0, 0x0, 0x41100, 0xa, '\x00', 0x0, @sched_cls=0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000008}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x2) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) getxattr(0x0, &(0x7f0000000780)=@random={'btrfs.', '&!\\\x00'}, 0x0, 0x0) read$usbfs(r1, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000001000000000000000600000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200e90014000007020000f8ffffff0103000008000000b74400d6ec7b85000000820000009500"/81], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e21, @empty}, 0x10) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000003040), 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r5, &(0x7f0000003180)={0x0, 0x0, &(0x7f0000003140)={&(0x7f0000003080)={0x28, r4, 0xe6e964277ae08d57, 0x70bd2c, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @loopback}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x8040000}, 0x80) 818.026165ms ago: executing program 4 (id=134): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000ddffffff850000002d00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='sched_switch\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000400)=ANY=[@ANYBLOB="1400000010000100f7000000000000000500000a44000000090a010400000000000000000a0000040900010073797a310000000008000540000000020900020073797a310000000008000a40fffffffc08000340000000144c0000000c0a010100000000000000000a0000060900020073797a31000000000900010073797a3100000000200003801c0000800c00018006000100d10300000c000440000000000000000114000000110001"], 0xb8}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002f40)=ANY=[@ANYBLOB="40000000210a010900000000000000000a0000010900020073797a31000000000900010073797a31"], 0x40}, 0x1, 0x0, 0x0, 0x24000801}, 0x8000) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="07000000040000008000000004"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000007c0)=ANY=[@ANYBLOB="1800000000000000000000000700000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000300)='cma_alloc_start\x00', r4, 0x0, 0x2}, 0x18) r5 = syz_io_uring_setup(0x14dd, &(0x7f0000000300)={0x0, 0x5121, 0x400, 0x3, 0x258}, &(0x7f0000000040)=0x0, &(0x7f0000000600)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r6, r7, &(0x7f0000000080)=@IORING_OP_SYMLINKAT={0x26, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000021007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r9, 0x0, 0x6}, 0x18) add_key(&(0x7f00000001c0)='ceph\x00', 0x0, &(0x7f0000000840)='\x00\x00\x00\x00\x00\x00\x00\x00\x00*\x00\x00', 0xc, 0xffffffffffffffff) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a00)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xc94284a3061bb7fe, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7}, 0x94) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r12, 0x0, 0xffffffffffffffff}, 0x18) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r10, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r11, @ANYBLOB="0100000000000000000005000000180001801400020073797a5f74756e000000080000000000180003801400038010"], 0x44}}, 0x0) syz_io_uring_submit(r6, r7, &(0x7f00000000c0)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x4, 0x0, @fd=r8, 0xffffffff, 0x0, 0x3, 0x0, 0x1}) io_uring_enter(r5, 0x59f1, 0x2, 0x8, 0x0, 0xb2) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) cachestat(r13, &(0x7f00000003c0)={0x7f, 0x20000000000006}, &(0x7f0000000080), 0x0) r14 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x4, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000000040000000000000000850000002300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r14}, 0x10) io_uring_setup(0x3eda, &(0x7f0000000040)={0x0, 0xf4af, 0x80, 0x1, 0x3ab}) 787.960796ms ago: executing program 3 (id=135): socketpair$tipc(0x1e, 0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r4}, 0x10) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000340)=ANY=[@ANYBLOB="480100001000010000000000000000000000000000000000000000000000000000000000f8ff0000000000000000000000000000000000000a00000000000000", @ANYBLOB="ac1414000000000000000000000000000000000032", @ANYRES32=0x0, @ANYRES32=r2, @ANYRESHEX=r3, @ANYRES32=r0, @ANYRESOCT=r0], 0x148}}, 0x240480c0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x2}) readv(r5, &(0x7f00000001c0)=[{&(0x7f0000001400)=""/227, 0x10}], 0x4) socket$igmp6(0xa, 0x3, 0x2) bpf$MAP_CREATE(0x0, 0x0, 0x48) r6 = socket$inet(0xa, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r6, 0x29, 0x11, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1d, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) fcntl$setsig(0xffffffffffffffff, 0xa, 0x13) r7 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0xffffff2d, &(0x7f0000000080)=[{&(0x7f0000000040)="c00e02003c000b05d25a806f8c6394f90224fc602f0000000a0c0100053582c137153e370248018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 714.480669ms ago: executing program 2 (id=136): pause() r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000180)=0xffffffffffffffff) fcntl$setsig(r1, 0xa, 0x12) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ppoll(&(0x7f0000000100)=[{r2, 0x28}], 0x1, 0x0, 0x0, 0x0) dup2(r1, r2) sendmmsg(r2, 0x0, 0x0, 0x20004810) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x13) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xb, &(0x7f0000000640)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r3}, 0x18) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x8000, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001b80)=ANY=[], 0x50) r4 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000840)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000002c0)={{r5}, &(0x7f0000000040), &(0x7f0000000280)='%pS \x00'}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) add_key(&(0x7f0000000040)='ceph\x00', 0x0, &(0x7f0000000bc0)="0100000200373a4541062101a59ea940d2cb0b36b8f5020000a00000050000000000eb000000a5e5be21c44e328e68f3922af831e4e51bfb30f7788fd57e51bc464355bd646d037ccc16ddb08a7b3a697aedb66ddd793acf37119e61f502d8bbb016f701890700000068d945af468c1c9090c76906b94e0f27761c75e58c82da54d010078660684a4106855beaf5e813ed18aa4acabb5bee7f082d24a16b01fc91471eba59152e716af8776ab90ac48bcbee6570df22513808ecab7a9680aa613a56aa11bfa73af4c4e94b5cfc855f0e910186d7e68ac24f8b125140ac5f7f4819168ce1c25550c6773b41011999d8d9827757d96c5e8aa4617cc54c5e67060a92661f84e698d1fe3cee10a85882cbecb29f2a22535ac50e64d95ecbab66f54373b94475e05b79a0a61bc2ae1e", 0x12d, r4) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000400000005"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r6}, &(0x7f0000000800), &(0x7f0000000840)=r7}, 0x20) r8 = socket$inet(0xa, 0x801, 0x84) connect$inet(r8, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) 655.686992ms ago: executing program 1 (id=138): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000fdff00000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0xe, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r2, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000500)={0x1c, r1, 0x10ada85e65c25359, 0xfffffffc, 0x25dfdbfd, {{0x6b}, {@val={0x8}, @void}}}, 0x1c}, 0x1, 0x0, 0x0, 0x8441}, 0x4000000) 635.561742ms ago: executing program 1 (id=139): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000500000002"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xe, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x18) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffff9]}, 0x0, 0x8) r2 = gettid() r3 = gettid() tkill(r2, 0x12) tkill(r2, 0x1) tkill(r3, 0x14) (fail_nth: 2) 551.390636ms ago: executing program 1 (id=140): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000000)='kmem_cache_free\x00'}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) ustat(0x4f, 0x0) 522.508277ms ago: executing program 1 (id=141): syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000000)='./file0\x00', 0x101c08a, &(0x7f00000001c0)=ANY=[@ANYBLOB="7379735f696d6d757461626c652c757466383d312c696f636861727365743d61736369692c73686f72746e616d653d77696e39352c73686f77657865632c6e66732c636865636b3d7374726963742c756e695f786c6174653d302c757466383d312c73686f72746e616d653d6c6f7765722c73686f72746e616d653d6c6f7765722c726f6469722c726f6469722c64656275672c757466383d302c726f6469722c71756965742c6572726f72733d72656d6f756e742d726f2c009c8a8fc4f74784ad79ec08fb556262ebc972ef94821f3565ef5f75f11e30ef1f72a065c510b17cae352940538b7b2c5d72f4627c25306b2479725add28f511a68f5f6f47f9facdd0cc574286d00ab52d6b9374b6a58eac694336ebe971f41860d01084c1a0fa6b51d80fa9f9d2c5a2e7a5284f93296217ef8f28e0a36e573296a0bfb38b94191f4b82873563f3759b5e193ecfab6ed7892542364757e47d656ad6a0fbb6e8bf138bddae620a3602991821d4844f628e6bdd8b62cca73744332f0185a54b"], 0x6, 0x2cb, &(0x7f0000000340)="$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") r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x440, 0x164) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r0, 0x40047211, 0x0) 491.543589ms ago: executing program 4 (id=142): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000540)=ANY=[@ANYRES32=r0, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={0x0, r1}, 0x18) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) mbind(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000180)={@private0={0xfc, 0x0, '\x00', 0x1}, 0x800, 0x0, 0x0, 0x6, 0xad0, 0x7}, 0x20) r3 = socket(0x200000000000011, 0x2, 0xd) r4 = socket(0x200000000000011, 0x2, 0x0) bind$packet(r4, &(0x7f0000000080)={0x11, 0x800, 0x0, 0x1, 0x0, 0x6, @random="518440db9de1"}, 0x14) r5 = socket(0x200000000000011, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x2, 0x1, 0x0, 0x0, 0x0, 0x7, 0x4d21e, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x2, 0x1, 0x8, 0x2020005, 0x1, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bind$packet(r5, &(0x7f0000000080)={0x11, 0x800, 0x0, 0x1, 0x0, 0x6, @random="933c547ecfa7"}, 0x14) bind$packet(r3, &(0x7f0000000080)={0x11, 0x800, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) perf_event_open(0x0, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="0b000000010000000004000009000000019e9cb03a57258b9cbf97387db37e44d1b1108111443c3421dc47c5663bb271187df95f070000002289301bb58ccdc9f131631164f9171b954216c2c762609eb8d72975fc244eb4c6fd4eb9d728f70aa6a2944fda17e298cc01b9fc9295287884dc88ae57280c2381d5f266b18d056ab702172a4699380456faf8680961839b4a9a353457d51e25e45aa7c003b1b6"], 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="050000000c0000004300000040000000c0000000", @ANYRES32=0x1, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000000000ff7f000000006b3dfd998cafb641f3df977aec7f86136f0f97aff6f79084448248adbdf9b3bb47315d5432e418a2da1dc70c4406d0bb7c5e640f41e780b4ee1d248ed2d0c5e94766684a4fe97d85793c987498d281ceee607cb4dbcdfdd088ad0468b593c034ebfc98dd63addebf5c087e808612254a1cb7d87050b896fbbddc07a2d5754c8e76f2715a6c2b7ca7c3fc63a30ad822"], 0x50) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a010100000000000000000a0000000900010073797a300000000050000000030a010200000000000000000a0000000900010073797a30000000000900030073797a3100000000080007006e6174001c0004800800014000000000080002"], 0xac}, 0x1, 0x0, 0x0, 0x40000011}, 0x48001) bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="160000000000000005000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='kfree\x00', r7}, 0x9) socket$nl_netfilter(0x10, 0x3, 0xc) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0xff, 0x7ff}]}) socket$inet6_tcp(0xa, 0x1, 0x0) 345.950685ms ago: executing program 1 (id=143): r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x252080, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r1) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x18) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000000c0)={0x1c, r2, 0x9c3fa077fa966179, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x4000054) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000080)={0x1, 0xca, 0x7}) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) ioctl$BTRFS_IOC_SNAP_CREATE(r0, 0x50009401, &(0x7f0000001ec0)={{r5}, "338f85413a72470508de71e423bc0fd90ed654a0fd5295c8aa7be81c0156c693421357fae7ab6699af0af46f21b1766780f96cef1a5b2cd1c074f98bb5bb888c0bdf04e761e9ae9f4755c029de2f09bb0e43713c43797809889e470e36d3918256a791d7824cbff432825965911441cd875cae19dcaf5bdd0816ca99ad52d09c44d0e578cba84cc91ef4fff037e8c64f55b1a0dd60c642add3813544bcf3e5dd6d537bdb29af498054d2743dc3c59fc4345663b8446979b5443b0045acae9f0bde396e5d2f1979b0950ee78253911cfc7574ccb9b3bfd90ad27ec8d0200dbe1a1421b987e022822249bbe11b43a4af1b7c75eb69b8fab06516137dfcebefa8b2c2b6b730f7bb4fc7dd0f59aaefe7de059dd906c2252c03b89d6a32289f984630744357fba66e28b2ab0c7f554bbbb9744d5a96b9cdf91bfbc76a28ad29de09db8d902ed052e2dcec80ab3ad460debade0b09927b7723c042fc0f090c99460131af9bd690e836c77b4218e690adfd5620dbd1cad005cc9183de773699bc69d2e94ea5e9efe9484ec0c27eebfcd2ca7de9854100a1e448efda12a4f876f6beec72283050d42b521f2f5d33975e2c8141a7732cc6a07a747bfc68eb71d24595b79ebbf64dea891c9deffb81a6749676431b24b8e40873424e4a789aca6ec5ffed68dfa1db2ce2b5adccc48580efe44886fee4f629f753ece08e702d7870052d11ad49eccfd511b72472daa35eb755b7ef9db499cab68c6bcd19fb3aec838190c0145ed9946fe0d971c7fd36a54c17dca5d53d62ec719118cf05875e2f9a9dd07f1d47195aea0a6b6abf3807c55c996cca47d80ba75fec6fd3eac2bd03a93c17e4ee6e904bcdeebe29c8206ef32dc8a91f1007033cd3e27efe72f72a35e8e67391983432cbb27b6b65408ed2e7574a33d153e3bb94034b161a0f35bc0aa1b85b5788c88928628b93e83730d2cdd7a5007afbb6996d934ea35ba7cda542ce31be04984f040449ed3a68ad7ec15002e786633ffb6a102999e4f9a505c51a54c6661287ec0a31afb0bf0b6d3f778b01568c4e431a807f3bf32563804dfaca3de2ca26f35260d153a69c6c3561e56a3b35a4f14504ada4143f8b6d68aedbe90a65f4c3cdd722f7f9d0061b6227e3bd40159e8c35882a92472ebae44346c506c65ad5f7b9f6f6eacd94133a19c0697a723f4decfb93328313e5bad181d3b503b04b421f8cfe8f3b9e1a3c36b1fa1c67f3911a1c82c7745270f9f277c733539793c60fd993545fffe3420a30a97f768080a3a0e7dff2cbeb99ab97672dabb6801036530f5ee4128ce7e627029bbb70916a7f723962925b059f864cd5e54639de671da73129978c2955c9161f9ec0b435efcb87dfdf6919d509167ebd4724b45a0d6cba70b2e4e459fa71e8a5bc24f1c2ec1f444f97c9edac15f8a09a1d1138ed82c043fe76736a55aa8d1254c0b4e558f7be2372992018014cc72199d520d2b8afd1ed43ad3c51982d30dc7a68e9554f7f80a910e886bc2a6a3c1e5193fdf251823f02076cd7635775fcdb86a8c9c7b4ea0ee0d4dcb020ed3db974a1ab4639d980a050fa36e7620894cb092dac25316c58683be0d326c846c80ae85532ece79fe983512f7b5c5ce4334a6bba74fdd99fae706be417f641d090fb1110b808af111d5122be2ef84cb5f50415579f3470131a7d009ae76a8b717856ba12c558bf1acd826460a8f3dd28f45eaf15f6533a67a7113cb8392dd3600bd4c88916c9f59c1c625c1f131135cc51757bbf4b1a0b0ca5403d0d536d78e7a4108bf7db782f927a4877cc1821f14f38a8e0d7caf0df0f93823b3eb40fe0fea44ee9ba2266f6b389b5c3bbc29e2462ee8630cf179671d4a036352c3e174c7b31122a82802e04a916e69330fcf2b76cdb2a478c900b89f4a80f8e4521ed569f4a9a605cd4a2940496b535d4263c817494d926aa0291b1750f259296ffe48c77481f3871db880e3bd24d2b09b7f61dc216cf254b7d15aa27b4881087b7a5efa312ee2eae013a039ffa846725db0de00e64a4352bd1228222506a3e1e51617b609ab0d5972b5538205f5c9c8d9877a6298bb58c6c0ce1c0b2abe89fe6281d454d22e7d5764849eacd2db7eacf0c982cb6a3160572098c497640bd4a3b12defdce77e9dca96a029b1c42f8509cf165fa5fcecb1327b34b0a9912ec81d95e732791d5847ec61d04cf472c3bb465d6413936c7bb6d877ad69be57e1195a225dc732d786d4378f3ccf17e415aa6e711237047ed1ab7e7a672f1f1c95a362af9e99fcd647cc4659ec9f80bb4eb0d04b88b42002c5def2110b9fb8bc3ba27cef43f3ecd3bb672fbcbd54a6146fd683fd2507cbaa8249aa15b31d78ebc7b5d138f732188fe3520b9496f672d67b68f7c5e1bfd65a0ee74d778c8eeeeadda5943d5fbfb1dc8d946e1710afc02c2a1657506b46a102ba3dd82bc5cc291889a3d70b461bd6f33740abe59f380a936fc171a42840179978da14a7421e9993e999b01c54d68bdb2b426bd7ab89d67c7637b78345f94f3d28c407cdedb15b599429337067dd672b688ddd87f7265d71b764d2acc3c9c1bef859a7519586b765868f3ed93a9a2450b8f4583517073b848db31a8b45aa8c5a3f42d8e92ffd996bf7e68fa54890b15577912925fd5046b3940274e4ceb38d77545538e567dd88b8ef02ac2149989e74f15181187076c85418675e96c18a12d546c858a923ca9ea977b2aa7561fcbaeccd2a71bd060dbee744fac590647dffdb246c1b1c4d2630f3cf5fcb06ab4ba48ff004a48790ccd85a3e2ae8080577090f7ee844973237f0b2755376459932bb2306315b90aca9895deb4a3f466d223d43e59bf87d4031b35324783cec032271367c63ca28477c1e41ea5bf770fa55bcd61e8e0f7e0fddbeed10581cddab0bf2fa3a8246cd216fb741236d02cafada7622742f4eaba402511bfbb5d76471289bf02c5fbe3bf0426992e4338ff85bf60455b10014e109ae6b37692174387b2291fae7f9d97912e1c1b8f0f1a59604fe9d9e16ba0c5de696f1758bb1a86c2747d0d5cf40b719225c504c6425600034dd051a2bc9d93e823edeb96d6289bc5e0461a9a97e5795784bbea443e633bcac766b8c984b94e8dc151a449ab7aa643a514447977ac5f7abcde18fa4af9b43cacb5e7a5ef215b027597903fcab1a3bfbf25ac466aea4f1ebd84c60990940ab5d64dd3d7ca0571eae25954103bc73368885a22095f1208f73b3082ecc1c4e2eabd97c701dc9db46b73666ebe77e995730bc324a6a8c95202dc009e90377b888144c0ead3812be0c894a7840f4fa6848d6c1cdad732014ddd3aea5b0dd6d5a0fb488c214ca40f7004a99e6432c945fd4cee7d12f982ce7c07ae02ae16f10b4ca31ba5fcaceffc7b72a7e3b55e234721d736c1a062bf441f3744418b8ea6e5e7c25e906d93f76925cafe9c1d6dba30e9aaa592dbe1e840ef035bdb35c7c87eddf56da5e90ec7267879301b7b69ac38b8c4d5ddbe32db171923922d8be570f9c6927b7d8a8acc0602dd53486c08250c0e4ec69404fdbd00a8626ffad817b5b41ebc61ec7918ccf57d8bc8a71c423337eb2a81851aa67ee5d5d2c6d0cda4bd95cd7b48850d68ca11d7da5b4b6d78e8712e96a50597c84c2517c139f809516df76aece39bbb132af13c7581e827f3c89bd41badf7f04ee93b35ab61298538b3440d56b1405a3496bad651f8701ca391a596d2235cf4e7894794e7c68dbc0af24155a3a8bbdffada7aae79e39dd3b498bfe5fc624b49a5d05bce926e1cf5eb2e4ff6ce7e99e9e257a9fe5f5d550046eb1c2cfa4c1e93328fda2929f097ca61a5b9b6a80bebeeece336518aea0f51c8de0c068f1f8c5469ac5fb7a6954bab8a84069807aeafbe29d2a0f58393a98646fff6bc3b0f89da7e953e9827a2570faf5e25105b1f1736c19b50e9cb505a91af405079fe027c8711fe464c0247b3eb5aa56e02b3903a4e9f60cc7397236a19781e63d8738f8dff84142a8c93b97346b7729daedb4c8cab86e9a7278c58c938d40311b729128fe225fd790ffaf948f1b888d250ab6880cebb535a261704b63ac100e7ac95b1d34aba479fb211817b5cdd6774905469ea5ed0843db2074e344c33f387b46067cc6287c42c7d8a79812d0b2f20402abd4c1ecbd0b0246239f32b4592b2dd63eb59701ce4a5863949b863d71c8c1775866d6a3742ffdfd2c754ca94a6a306a4261ee571ba5f3eff8c992643d32baf22351b38436528d25e8a4ba9ced2a5ddcfc84e117d6df1d839c41e372c2ce6b91bcb7c1cd1e8bb0897c3c0c4c9df48cfb6eefbf91e028a5444a78521592d1d46e7a4ec8b4f3876bf7c1dc21c98935d33d8904f6c29b679f005c5ae4f8a72e5f554f01917cc8a1607dfdc257c6bc480eb746f508a6987920a968631e1ee8821cd19158ca8af1a7b05d7a1168a25f073fcd23083274da1292cece8d25af756ce62f51bbe3b14cb1e7a0d5deff3444f950a355a01b3aaf69cffeb005786ba2b5e7397fc22e08d7801a1ff73a174f5a6043bed22ae9a0707055c868cbe2cdf899f098fa4468d07d6baf67fa9655cf57db25e3ad17b55f37fd7e6a560835fbcd5fb46af600519bfec68d9219c5f4dbf02b927116d7ec0089f33ba417a7f36d81ec9745b69b23168276c51358fc565234958e005395eafabab12e4f82f8e216a8396f0daa1dde7dc5553143f54f94d006634ac6573f85637aef01c55c8c84da09f2c64e2874e793ecaabfd83af4bf54f812f2005deca98ad0a233eaa36ebd5db91d4dc0b8ca51225b9705e5af117e0213f021fd0959c9da6f5677d4d8a8d702f93f2268d0c7f22871914c05057014b795a2f41f2821a42503e57b23380a3a665e1fd7056c205879c521d2858b5392c8acbe3878527de48de0788fb9b47655afdc8f7afa46ef069ee622d1d603cc6802cc63634ba63ee00d4a688cc78fa0543c3690d07c8252f4bda3131df35daacb752438a5cae7cc28cddeb69f352a3c96b7ddf43e4e55e8b4a90b9c496f434a6c5c88bfc2c5fb4dace150dada59beef29d82af61ce6773a396f2aa8ae4ac4dfa22c80d8a3b17f9864ea23b9452a0d87a3d212b1556e180ac3cbb60814fa6a0729720457cfc2d3199cce730a3e5c2a2e77821363a4aeb82fa9c816813ba016afbb5b423618bca0785c414af0eb505e013710e3e85e9c4bc20ecd51cb5e49b10a726048dc6cab7dd78a8d8010a1a85ffa78bbd5e5084320b9ae6cc6646378e58fc0f6ae6cd72dfa74c6e0e2f5cb4af899627b5ab98fc9d12cf8d62590c609db1d28a4a70c5c9e028963d0a178e1a053297bdd7fa292b4f789e03ccf220952967ee4a9258744361c9d9da4176301ddf8d6066e3b1b72158d15c5005df8d6866f418bf12811b310693f8925196154a22b360854e68948bd1a542e2a5cf042d4e014ae71a350e9ca0e2c89715ca912f4430acb6f8c454399b1c12463b0a15b5ef0026393fda5327c36041b5dcef1bc2c926d74ab5e9bad866df6202f35382d87587080ac27a1740834a32a647934c0cea908c65384b143c2da7ef621a67c34d09ff2d13d842eaeb5dbc12589bc6390aac645d47c530f1a8520656b67384ff8ec9d1f4f60dec7f5662fda447f0f0a4f06d7a2dd8a03fc2d9ff85ba71287e8db7a5c76ab766b8cb68923aaf7582cad75aea2a22011d3c9753d6604a1e571fd8df71077d1118063c1bae69bbef4123a45316cd0d542b90c9cb056751762c5f9e88d318b9eb31c7383d4836193a578dda28af"}) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r5, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000080)='kmem_cache_free\x00', r6, 0x0, 0x100000000}, 0x18) r7 = socket(0x10, 0x3, 0x0) connect$netlink(r7, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) sendmsg$nl_route_sched(r7, &(0x7f0000000080)={&(0x7f00000002c0), 0xc, &(0x7f0000000240)={&(0x7f0000001880)=@newtaction={0x18, 0x31, 0x829, 0x1000000, 0x27dfdbfd, {}, [{0x4}]}, 0x18}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB='\v\x00\x00\x00\b\x00\x00\x00\f\x00\x00'], 0x48) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f00000007c0)='./file0\x00', 0x0, &(0x7f0000000a00)={[{@init_itable_val={'init_itable', 0x3d, 0x1}}, {@errors_remount}, {@resgid}, {@barrier}, {@quota}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x2000}}]}, 0x1, 0x783, &(0x7f0000001340)="$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") r8 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./file1\x00', 0x42, 0x0) write$P9_RREADLINK(r8, &(0x7f0000000000)={0xffffffffffffff23, 0x17, 0x2, {0x7, './file0'}}, 0xfffffdab) fadvise64(r8, 0x7f, 0x0, 0x4) 345.244085ms ago: executing program 5 (id=144): setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) syz_emit_ethernet(0xbe, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) prlimit64(r0, 0xe, &(0x7f00000000c0)={0x8, 0x8}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './bus\x00'}, 0x6e) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="640000000001010400000000141a000002000000240001801400018008000100e000000108000200e00000010c00028005000100000000002400028014000180080001000000000008000200ac1e00010c0002800500010000000000080007"], 0x64}}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="6800000000010104020000000000000002000000240001801400018008000100e000000108000200ac1414000c0002800500010000000000240002801400018008000100e000000108000200e00000010c00028005000100000000000800074000000000040006"], 0x68}}, 0x0) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000016c0)=[{{&(0x7f0000000200)=@isdn, 0x80, &(0x7f0000000bc0)=[{&(0x7f00000005c0)=""/144, 0x90}, {&(0x7f0000000900)=""/246, 0xf6}, {&(0x7f0000000780)=""/112, 0x70}, {&(0x7f0000000a00)=""/244, 0xf4}, {&(0x7f0000000b00)=""/139, 0x8b}], 0x5, &(0x7f0000000c40)=""/164, 0xa4}, 0xa}, {{&(0x7f0000000d00)=@can, 0x80, &(0x7f0000001380)=[{&(0x7f0000000d80)=""/181, 0xb5}, {&(0x7f0000000e40)=""/70, 0x46}, {&(0x7f0000000ec0)=""/237, 0xed}, {&(0x7f0000000fc0)=""/68, 0x44}, {&(0x7f0000001040)=""/176, 0xb0}, {&(0x7f0000000680)=""/52, 0x34}, {&(0x7f0000001100)=""/120, 0x78}, {&(0x7f0000001180)=""/181, 0xb5}, {&(0x7f0000001240)=""/173, 0xad}, {&(0x7f0000001300)=""/116, 0x74}], 0xa, &(0x7f0000001440)=""/249, 0xf9}, 0x7}, {{&(0x7f0000001540)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000700)=""/34, 0x22}], 0x1, &(0x7f00000015c0)=""/204, 0xcc}, 0x6a5d}], 0x3, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r6}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x1a, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xfd, '\x00', 0x0, @tracing=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000400)='io_uring_create\x00', r7}, 0x18) syz_io_uring_setup(0x893, &(0x7f0000000140)={0x0, 0xaee4, 0x100, 0x1, 0x220}, &(0x7f0000000000), &(0x7f0000000340)) pipe2$9p(&(0x7f00000001c0), 0x800) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000000)={'ip6_vti0\x00', 0x0}) r10 = gettid() r11 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r11, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3c00000010000304f9ffbffffedbdf2500007400", @ANYRES32=r9, @ANYBLOB="049c01000750050008001300", @ANYRES32=r10, @ANYBLOB="1400030076"], 0x3c}, 0x1, 0x0, 0x0, 0x4802}, 0x42850) getsockopt$inet6_IPV6_XFRM_POLICY(r11, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@private, @in=@private}}, {{@in6=@private1}, 0x0, @in6=@ipv4={""/10, ""/2, @multicast2}}}, 0xfffffffffffffffc) 0s ago: executing program 1 (id=145): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x4) sendmsg$IPVS_CMD_SET_INFO(r3, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r4, @ANYBLOB="01000000020000001c0012000c000100626f6e64000000000c0002000800010005"], 0x3c}}, 0x24004090) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000900)={0x0, 0x2}, &(0x7f0000000940)=0x8) r7 = add_key$keyring(&(0x7f0000000c80), &(0x7f0000000cc0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000a80), &(0x7f0000000c40)={'syz', 0x3}, 0x0, 0x0, r7) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000980)={0x0, 0xfffffff9, 0x4, 0x5}, &(0x7f0000000a00)=0x10) sendmsg$inet_sctp(r3, &(0x7f0000000a40)={&(0x7f0000000100)=@in6={0xa, 0x4e20, 0xae44, @private1={0xfc, 0x1, '\x00', 0x1}}, 0x1c, &(0x7f0000000840)=[{&(0x7f0000000240)="96b8e0a494", 0x5}, {&(0x7f0000000280)="b9a0c9e95033acc4014eb0afb68668d9c93480a1bcd5b29ee48897e73b13977a1be26637f570c55ca68aadf671300b51b1b29aa8a28dc83a5efdecbb30be08dd156abeba1c72cdc116c027ca0784706ad2d9461b4062f0db51b81ff18dbecbb773a20d46366f7577", 0x68}, {&(0x7f00000003c0)="4502984c77da17f1ec14b2d5cc1442fa323255a7b2c4cd6c1368d0d8eb50082a08a48bdbe7b2572814121e6082193046f5ea207d2aaf3dcaa305fd8a2415d89721c2174aed018e7315af6029bfbc596ef742e582a72bb8593d9ab831e8f25768c9a4cb4f71196490f3709df80014d15804be080d9ff988bf5f0fa9df536e8a7194d3f90353984903deddba7fb70c506e9a76ea49ef6bcb1abdcf62d1825e786476c1a72762376e296976de04c644a59c7a92fb94", 0xb4}, {&(0x7f0000000300)="ca058c175a16bc23a3659dd1467c8f18d548b430050b8243ceb9bb16e1639584b4aa", 0x22}, {&(0x7f0000000480)="0438c83e9b9bee51020ba214a70244ddd6462f0bf5ff62567c9d72837b22b4998def397c579e1b1c89038f5506270107ce953cae18b2c09d8befa2923deee013fc6c71ec78e2864202c3dd0b55c8aeb134a1e3d1111214a2b76ccd2f441caaa99d33811044c5f2e95bee5085798acbe91b3d9cef2fe87c464c7a4c2fc02e08bd433d0210f5bd215c7eda3ebcee441a6e698a5a27512ea4e9c2719e031a0107", 0x9f}, {&(0x7f0000000540)="df77a0362e676a519cb9282a4fc54e16b5aa658e8ce0d095cd2e101f1567e28afad4eed4bcb315d3740415c49d2e74cd3c8e2fa0520de0ce171009041304", 0x3e}, {&(0x7f0000000580)="b48235a40dded16829de53f6bb31236a7bca2a088504a5b5e76376f42bb5f8a62adb56bdf0f657fc69582fba0236bc186dd30ebd560aa3d58b65dbae08df25f6dfc17c683b1fb01d143f50d5527d158720b76a3595376b69c64a77ed5dae5843331f48be114e3d8a4a35cbb6", 0x6c}, {&(0x7f0000000600)="592d1d36eb63576c829828c89570c7f5c9aed996837e7491b3e870a60d86fb5552739d0391aa5dfefb96bce9ff43bfcaf1e2f1c735f321646c38447204d4d1863835434a65d4204c475225bf1c05be72b462cbdd098b9b199ab2163962894c2f85d562c1b45917a81c3fbf26b473db27add66d7dd979e25e08e2dd7049d4233cf8f116d35764dfce2cb29fcdf68520cc350632fbefc326455f0a80a6fc141815cd70738b4243066791c73987334929bc94fe4ec32d5c1d4ea993c51ef6ab37056740a0c59fad5cc271ba39ba013c60ae208e2e7b361f8e79cc3e0143df754d84c27071bd118428427a23a157abeb0fa1b8ecbd89b1b2245041b1", 0xfa}, {&(0x7f0000000700)="f8e0f126fdef352a22a6d3f2348b316aba523a39f5c90c87ee6efa802a9a6ca56cb6f600beae3becff1ce7142e0b243f9a7634d2aa11b81f1aadec5402bebef1cdd9fc780994b164c0e3c3f6aa27248600414372b017c98c6797fe579c1ad47050a7a143c675e07fc1f76848decec1e2ffbcce40ca9a55ab1048672d", 0x7c}, {&(0x7f0000000780)="0fcfb17716ddbfeac425f42e8ec811e62e8d12264ceeaf372fd53e1d8b1bf7b93b60107bf48734d7e4b135c449790c88d9fb52f88d6da7a1f3ac95a320baf1894c8260df66fa8ddba3fef1eb7cb9b3da86d83632d955155d79b580d1c6867ed6e9760a9c3c502e808817eea589d542154824e9b93945a515cbf055906c58779712dd0f791c8317c60eb6", 0x8a}], 0xa, &(0x7f0000000b40)=[@prinfo={0x18, 0x84, 0x5, {0x10, 0x7}}, @sndinfo={0x20, 0x84, 0x2, {0x76, 0x9, 0xf, 0x8, r6}}, @prinfo={0x18, 0x84, 0x5, {0x10, 0x1}}, @init={0x18, 0x84, 0x0, {0x9, 0x0, 0x10, 0x7ff}}, @prinfo={0x18, 0x84, 0x5, {0x10, 0x5}}, @sndrcv={0x30, 0x84, 0x1, {0x8, 0x3, 0xa, 0x8, 0x5, 0xe4bb, 0x2, 0x4, r8}}, @init={0x18, 0x84, 0x0, {0x6, 0x100, 0x8, 0x8}}, @authinfo={0x18, 0x84, 0x6, {0x82}}], 0xe0, 0x24008808}, 0x6f874dd2473e9c02) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x4c, 0x10, 0xffffff1f, 0x0, 0x80, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_FILTERING={0x5, 0x7, 0x6}, @IFLA_BR_VLAN_DEFAULT_PVID={0x6}]}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x2000c0c1}, 0x40000) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.60' (ED25519) to the list of known hosts. [ 25.220902][ T29] audit: type=1400 audit(1764567496.457:62): avc: denied { mounton } for pid=3302 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 25.244137][ T29] audit: type=1400 audit(1764567496.477:63): avc: denied { mount } for pid=3302 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 25.244806][ T3302] cgroup: Unknown subsys name 'net' [ 25.272362][ T29] audit: type=1400 audit(1764567496.517:64): avc: denied { unmount } for pid=3302 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 25.368717][ T3302] cgroup: Unknown subsys name 'cpuset' [ 25.374993][ T3302] cgroup: Unknown subsys name 'rlimit' [ 25.504080][ T29] audit: type=1400 audit(1764567496.737:65): avc: denied { setattr } for pid=3302 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 25.527942][ T29] audit: type=1400 audit(1764567496.737:66): avc: denied { create } for pid=3302 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 25.548734][ T29] audit: type=1400 audit(1764567496.737:67): avc: denied { write } for pid=3302 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 25.569077][ T29] audit: type=1400 audit(1764567496.737:68): avc: denied { read } for pid=3302 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 25.589362][ T29] audit: type=1400 audit(1764567496.767:69): avc: denied { mounton } for pid=3302 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 25.592806][ T3305] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 25.614384][ T29] audit: type=1400 audit(1764567496.767:70): avc: denied { mount } for pid=3302 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 25.641836][ T3302] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 25.646445][ T29] audit: type=1400 audit(1764567496.867:71): avc: denied { relabelto } for pid=3305 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 26.827579][ T3319] chnl_net:caif_netlink_parms(): no params data found [ 26.875700][ T3312] chnl_net:caif_netlink_parms(): no params data found [ 26.928346][ T3316] chnl_net:caif_netlink_parms(): no params data found [ 26.945148][ T3319] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.952284][ T3319] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.959410][ T3319] bridge_slave_0: entered allmulticast mode [ 26.965879][ T3319] bridge_slave_0: entered promiscuous mode [ 26.973336][ T3319] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.980601][ T3319] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.987926][ T3319] bridge_slave_1: entered allmulticast mode [ 26.994257][ T3319] bridge_slave_1: entered promiscuous mode [ 27.009290][ T3313] chnl_net:caif_netlink_parms(): no params data found [ 27.053767][ T3319] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.069630][ T3312] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.077215][ T3312] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.084392][ T3312] bridge_slave_0: entered allmulticast mode [ 27.090946][ T3312] bridge_slave_0: entered promiscuous mode [ 27.103124][ T3319] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.120599][ T3312] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.127877][ T3312] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.135230][ T3312] bridge_slave_1: entered allmulticast mode [ 27.141876][ T3312] bridge_slave_1: entered promiscuous mode [ 27.177418][ T3312] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.191162][ T3313] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.198244][ T3313] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.205579][ T3313] bridge_slave_0: entered allmulticast mode [ 27.212529][ T3313] bridge_slave_0: entered promiscuous mode [ 27.219821][ T3319] team0: Port device team_slave_0 added [ 27.225512][ T3313] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.232703][ T3313] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.239896][ T3313] bridge_slave_1: entered allmulticast mode [ 27.246407][ T3313] bridge_slave_1: entered promiscuous mode [ 27.262511][ T3312] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.271996][ T3316] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.279294][ T3316] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.286622][ T3316] bridge_slave_0: entered allmulticast mode [ 27.292961][ T3316] bridge_slave_0: entered promiscuous mode [ 27.301420][ T3316] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.308703][ T3316] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.316215][ T3316] bridge_slave_1: entered allmulticast mode [ 27.322748][ T3316] bridge_slave_1: entered promiscuous mode [ 27.329677][ T3319] team0: Port device team_slave_1 added [ 27.348933][ T3322] chnl_net:caif_netlink_parms(): no params data found [ 27.385540][ T3316] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.396027][ T3313] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.406303][ T3316] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.416729][ T3312] team0: Port device team_slave_0 added [ 27.427307][ T3312] team0: Port device team_slave_1 added [ 27.433354][ T3319] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 27.440417][ T3319] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 27.466902][ T3319] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 27.483966][ T3313] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.508782][ T3319] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 27.515841][ T3319] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 27.542414][ T3319] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 27.570921][ T3312] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 27.578189][ T3312] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 27.604315][ T3312] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 27.616027][ T3316] team0: Port device team_slave_0 added [ 27.622721][ T3313] team0: Port device team_slave_0 added [ 27.638067][ T3312] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 27.645121][ T3312] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 27.671235][ T3312] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 27.682868][ T3316] team0: Port device team_slave_1 added [ 27.689404][ T3313] team0: Port device team_slave_1 added [ 27.707384][ T3322] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.714499][ T3322] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.721649][ T3322] bridge_slave_0: entered allmulticast mode [ 27.728357][ T3322] bridge_slave_0: entered promiscuous mode [ 27.754729][ T3322] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.762232][ T3322] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.769547][ T3322] bridge_slave_1: entered allmulticast mode [ 27.776140][ T3322] bridge_slave_1: entered promiscuous mode [ 27.787442][ T3316] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 27.794527][ T3316] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 27.820589][ T3316] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 27.845524][ T3313] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 27.852693][ T3313] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 27.878763][ T3313] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 27.890252][ T3313] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 27.897384][ T3313] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 27.923627][ T3313] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 27.940543][ T3316] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 27.947641][ T3316] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 27.973633][ T3316] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 27.986176][ T3319] hsr_slave_0: entered promiscuous mode [ 27.992388][ T3319] hsr_slave_1: entered promiscuous mode [ 28.000285][ T3312] hsr_slave_0: entered promiscuous mode [ 28.006474][ T3312] hsr_slave_1: entered promiscuous mode [ 28.012368][ T3312] debugfs: 'hsr0' already exists in 'hsr' [ 28.018299][ T3312] Cannot create hsr debugfs directory [ 28.034922][ T3322] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.045650][ T3322] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.080037][ T3322] team0: Port device team_slave_0 added [ 28.101348][ T3322] team0: Port device team_slave_1 added [ 28.109062][ T3316] hsr_slave_0: entered promiscuous mode [ 28.115052][ T3316] hsr_slave_1: entered promiscuous mode [ 28.121085][ T3316] debugfs: 'hsr0' already exists in 'hsr' [ 28.126882][ T3316] Cannot create hsr debugfs directory [ 28.164120][ T3313] hsr_slave_0: entered promiscuous mode [ 28.170074][ T3313] hsr_slave_1: entered promiscuous mode [ 28.176106][ T3313] debugfs: 'hsr0' already exists in 'hsr' [ 28.181954][ T3313] Cannot create hsr debugfs directory [ 28.188242][ T3322] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.195288][ T3322] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 28.221263][ T3322] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.234601][ T3322] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.241769][ T3322] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 28.267781][ T3322] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.343486][ T3322] hsr_slave_0: entered promiscuous mode [ 28.349643][ T3322] hsr_slave_1: entered promiscuous mode [ 28.355463][ T3322] debugfs: 'hsr0' already exists in 'hsr' [ 28.361345][ T3322] Cannot create hsr debugfs directory [ 28.457259][ T3312] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 28.468104][ T3312] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 28.481358][ T3312] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 28.495016][ T3312] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 28.529736][ T3316] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 28.539325][ T3316] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 28.548526][ T3316] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 28.557060][ T3316] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 28.584031][ T3319] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 28.592992][ T3319] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 28.607853][ T3319] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 28.623970][ T3319] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 28.666638][ T3313] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 28.675529][ T3313] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 28.685405][ T3313] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 28.694718][ T3313] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 28.709918][ T3312] 8021q: adding VLAN 0 to HW filter on device bond0 [ 28.732746][ T3312] 8021q: adding VLAN 0 to HW filter on device team0 [ 28.750887][ T3322] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 28.761054][ T41] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.768199][ T41] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.778295][ T3322] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 28.788424][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.795660][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.808389][ T3322] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 28.820692][ T3322] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 28.840155][ T3316] 8021q: adding VLAN 0 to HW filter on device bond0 [ 28.852773][ T3316] 8021q: adding VLAN 0 to HW filter on device team0 [ 28.878279][ T3319] 8021q: adding VLAN 0 to HW filter on device bond0 [ 28.897095][ T41] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.904318][ T41] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.915190][ T172] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.922368][ T172] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.937933][ T3319] 8021q: adding VLAN 0 to HW filter on device team0 [ 28.950506][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.957644][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.981119][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.988329][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.020277][ T3313] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.033980][ T3319] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 29.044548][ T3319] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 29.072314][ T3322] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.086953][ T3312] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.097048][ T3313] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.121310][ T140] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.128612][ T140] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.142419][ T3322] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.155126][ T3319] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.163704][ T140] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.170887][ T140] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.197219][ T3316] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.208196][ T140] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.215322][ T140] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.224199][ T140] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.231485][ T140] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.251979][ T3313] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 29.262717][ T3313] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 29.366086][ T3312] veth0_vlan: entered promiscuous mode [ 29.392652][ T3322] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.409562][ T3313] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.418452][ T3312] veth1_vlan: entered promiscuous mode [ 29.469930][ T3319] veth0_vlan: entered promiscuous mode [ 29.479410][ T3319] veth1_vlan: entered promiscuous mode [ 29.493956][ T3312] veth0_macvtap: entered promiscuous mode [ 29.504736][ T3316] veth0_vlan: entered promiscuous mode [ 29.517991][ T3312] veth1_macvtap: entered promiscuous mode [ 29.525194][ T3316] veth1_vlan: entered promiscuous mode [ 29.551218][ T3312] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.562980][ T3319] veth0_macvtap: entered promiscuous mode [ 29.571575][ T3319] veth1_macvtap: entered promiscuous mode [ 29.582958][ T3319] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.594481][ T3319] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 29.606002][ T3312] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 29.614613][ T52] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.630527][ T52] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.641722][ T3322] veth0_vlan: entered promiscuous mode [ 29.651582][ T3316] veth0_macvtap: entered promiscuous mode [ 29.664105][ T52] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.686118][ T52] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.708570][ T52] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.719499][ T3313] veth0_vlan: entered promiscuous mode [ 29.729334][ T3322] veth1_vlan: entered promiscuous mode [ 29.736019][ T3319] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 29.736137][ T3316] veth1_macvtap: entered promiscuous mode [ 29.761306][ T52] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.770278][ T52] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.797873][ T52] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.837203][ T3316] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.845467][ T3313] veth1_vlan: entered promiscuous mode [ 29.849991][ T3486] FAULT_INJECTION: forcing a failure. [ 29.849991][ T3486] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 29.864299][ T3322] veth0_macvtap: entered promiscuous mode [ 29.864308][ T3486] CPU: 0 UID: 0 PID: 3486 Comm: syz.0.6 Not tainted syzkaller #0 PREEMPT(voluntary) [ 29.864356][ T3486] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 29.864367][ T3486] Call Trace: [ 29.864373][ T3486] [ 29.864380][ T3486] __dump_stack+0x1d/0x30 [ 29.864460][ T3486] dump_stack_lvl+0xe8/0x140 [ 29.864495][ T3486] dump_stack+0x15/0x1b [ 29.864512][ T3486] should_fail_ex+0x265/0x280 [ 29.864531][ T3486] should_fail+0xb/0x20 [ 29.864547][ T3486] should_fail_usercopy+0x1a/0x20 [ 29.864620][ T3486] _copy_to_user+0x20/0xa0 [ 29.864643][ T3486] simple_read_from_buffer+0xb5/0x130 [ 29.864665][ T3486] proc_fail_nth_read+0x10e/0x150 [ 29.864752][ T3486] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 29.864779][ T3486] vfs_read+0x1a8/0x770 [ 29.864850][ T3486] ? __rcu_read_unlock+0x4f/0x70 [ 29.864874][ T3486] ? __fget_files+0x184/0x1c0 [ 29.864901][ T3486] ksys_read+0xda/0x1a0 [ 29.864931][ T3486] __x64_sys_read+0x40/0x50 [ 29.864954][ T3486] x64_sys_call+0x27c0/0x3000 [ 29.864975][ T3486] do_syscall_64+0xd2/0x200 [ 29.864996][ T3486] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 29.865035][ T3486] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 29.865065][ T3486] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 29.865085][ T3486] RIP: 0033:0x7f36ae36e15c [ 29.865101][ T3486] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 29.865154][ T3486] RSP: 002b:00007f36acdcf030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 29.865190][ T3486] RAX: ffffffffffffffda RBX: 00007f36ae5c5fa0 RCX: 00007f36ae36e15c [ 29.865203][ T3486] RDX: 000000000000000f RSI: 00007f36acdcf0a0 RDI: 0000000000000003 [ 29.865215][ T3486] RBP: 00007f36acdcf090 R08: 0000000000000000 R09: 0000000000000000 [ 29.865227][ T3486] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 29.865239][ T3486] R13: 00007f36ae5c6038 R14: 00007f36ae5c5fa0 R15: 00007ffc169dfd38 [ 29.865270][ T3486] [ 30.085682][ T3313] veth0_macvtap: entered promiscuous mode [ 30.093399][ T3316] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.105165][ T3313] veth1_macvtap: entered promiscuous mode [ 30.111772][ T3322] veth1_macvtap: entered promiscuous mode [ 30.125959][ T140] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.148053][ T140] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.158341][ T3313] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.188575][ T3322] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.201879][ T3313] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.210344][ T140] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.221012][ T3322] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.242518][ T140] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.273813][ T140] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.287513][ T29] kauditd_printk_skb: 48 callbacks suppressed [ 30.287528][ T29] audit: type=1400 audit(1764567501.527:120): avc: denied { tracepoint } for pid=3494 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 30.315316][ T140] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.344878][ T3495] capability: warning: `syz.1.2' uses deprecated v2 capabilities in a way that may be insecure [ 30.362443][ T140] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.368032][ T29] audit: type=1326 audit(1764567501.577:121): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3494 comm="syz.1.2" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a351cf749 code=0x7ffc0000 [ 30.392244][ T140] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.394399][ T29] audit: type=1326 audit(1764567501.577:122): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3494 comm="syz.1.2" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a351cf749 code=0x7ffc0000 [ 30.418721][ T140] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.426429][ T29] audit: type=1326 audit(1764567501.577:123): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3494 comm="syz.1.2" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a351cf749 code=0x7ffc0000 [ 30.458545][ T29] audit: type=1326 audit(1764567501.577:124): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3494 comm="syz.1.2" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f0a351cf749 code=0x7ffc0000 [ 30.481758][ T29] audit: type=1326 audit(1764567501.577:125): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3494 comm="syz.1.2" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a351cf749 code=0x7ffc0000 [ 30.493092][ T140] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.505066][ T29] audit: type=1326 audit(1764567501.577:126): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3494 comm="syz.1.2" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a351cf749 code=0x7ffc0000 [ 30.505090][ T29] audit: type=1326 audit(1764567501.577:127): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3494 comm="syz.1.2" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a351cf749 code=0x7ffc0000 [ 30.505114][ T29] audit: type=1326 audit(1764567501.577:128): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3494 comm="syz.1.2" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0a351cf749 code=0x7ffc0000 [ 30.584957][ T29] audit: type=1326 audit(1764567501.577:129): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3494 comm="syz.1.2" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a351cf749 code=0x7ffc0000 [ 30.611591][ T140] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.620397][ T140] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.696124][ T3493] loop0: detected capacity change from 0 to 32768 [ 30.754474][ T3513] openvswitch: netlink: Missing key (keys=40, expected=10000000) [ 30.825387][ T3519] ======================================================= [ 30.825387][ T3519] WARNING: The mand mount option has been deprecated and [ 30.825387][ T3519] and is ignored by this kernel. Remove the mand [ 30.825387][ T3519] option from the mount to silence this warning. [ 30.825387][ T3519] ======================================================= [ 30.907950][ T3519] 9pnet_fd: Insufficient options for proto=fd [ 30.943916][ T3520] loop1: detected capacity change from 0 to 512 [ 30.950667][ T3522] netlink: 128 bytes leftover after parsing attributes in process `syz.3.16'. [ 30.951156][ T3520] EXT4-fs: Ignoring removed i_version option [ 30.970967][ T3520] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 31.660002][ T3520] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.695120][ T3554] netlink: 4 bytes leftover after parsing attributes in process `syz.2.20'. [ 31.753612][ T3564] loop0: detected capacity change from 0 to 2048 [ 31.784615][ T3564] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 31.798170][ T3564] ext4 filesystem being mounted at /5/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 31.881270][ T3569] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.23: bg 0: block 345: padding at end of block bitmap is not set [ 31.904410][ T3569] EXT4-fs (loop0): Remounting filesystem read-only [ 31.933263][ T3561] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 31.946644][ T3561] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 31.986670][ T3571] loop3: detected capacity change from 0 to 512 [ 31.996148][ T3571] EXT4-fs: Ignoring removed orlov option [ 32.001965][ T3571] EXT4-fs: Ignoring removed i_version option [ 32.014224][ T3571] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 32.028156][ T3571] EXT4-fs (loop3): can't mount with data=, fs mounted w/o journal [ 32.112205][ T3569] syz.0.23 (3569) used greatest stack depth: 10360 bytes left [ 32.124416][ T3312] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.142655][ T3579] loop3: detected capacity change from 0 to 512 [ 32.149477][ T3579] EXT4-fs: Ignoring removed i_version option [ 32.155531][ T3579] EXT4-fs: Ignoring removed bh option [ 32.170028][ T3579] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 32.183583][ T3579] ext4 filesystem being mounted at /6/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 32.230376][ T3586] loop0: detected capacity change from 0 to 2048 [ 32.249534][ T3586] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 32.265025][ T3586] ext4 filesystem being mounted at /7/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 32.380124][ T3596] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.28: bg 0: block 345: padding at end of block bitmap is not set [ 32.407160][ T3596] EXT4-fs (loop0): Remounting filesystem read-only [ 32.590794][ T3606] netlink: 32 bytes leftover after parsing attributes in process `syz.1.31'. [ 32.599825][ T3606] netlink: 32 bytes leftover after parsing attributes in process `syz.1.31'. [ 32.627207][ T3312] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.649464][ T3608] openvswitch: netlink: Missing key (keys=40, expected=10000000) [ 32.761987][ C0] hrtimer: interrupt took 36681 ns [ 32.927114][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.114581][ T3370] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x4 [ 33.122621][ T3370] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x2 [ 33.131005][ T3370] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x3 [ 33.139466][ T3370] hid-generic 0000:3000000:0000.0001: hidraw0: HID v0.00 Device [sy] on syz0 [ 33.175225][ T3619] syz.0.39 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 33.187897][ T3619] netlink: 'syz.0.39': attribute type 3 has an invalid length. [ 33.195577][ T3619] netlink: 199836 bytes leftover after parsing attributes in process `syz.0.39'. [ 33.221791][ T3620] fido_id[3620]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 33.265907][ T3624] openvswitch: netlink: Missing key (keys=40, expected=10000000) [ 33.296774][ T3628] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 33.323449][ T3630] FAULT_INJECTION: forcing a failure. [ 33.323449][ T3630] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 33.336826][ T3630] CPU: 1 UID: 0 PID: 3630 Comm: syz.0.45 Not tainted syzkaller #0 PREEMPT(voluntary) [ 33.336858][ T3630] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 33.336885][ T3630] Call Trace: [ 33.336892][ T3630] [ 33.336899][ T3630] __dump_stack+0x1d/0x30 [ 33.336921][ T3630] dump_stack_lvl+0xe8/0x140 [ 33.336943][ T3630] dump_stack+0x15/0x1b [ 33.336962][ T3630] should_fail_ex+0x265/0x280 [ 33.337011][ T3630] should_fail+0xb/0x20 [ 33.337028][ T3630] should_fail_usercopy+0x1a/0x20 [ 33.337051][ T3630] _copy_from_iter+0xd2/0xe80 [ 33.337125][ T3630] ? __build_skb_around+0x1ab/0x200 [ 33.337152][ T3630] ? __alloc_skb+0x223/0x320 [ 33.337178][ T3630] netlink_sendmsg+0x471/0x6b0 [ 33.337209][ T3630] ? __pfx_netlink_sendmsg+0x10/0x10 [ 33.337234][ T3630] __sock_sendmsg+0x145/0x180 [ 33.337261][ T3630] ____sys_sendmsg+0x31e/0x4e0 [ 33.337282][ T3630] ___sys_sendmsg+0x17b/0x1d0 [ 33.337379][ T3630] __x64_sys_sendmsg+0xd4/0x160 [ 33.337398][ T3630] x64_sys_call+0x191e/0x3000 [ 33.337422][ T3630] do_syscall_64+0xd2/0x200 [ 33.337494][ T3630] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 33.337523][ T3630] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 33.337575][ T3630] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 33.337598][ T3630] RIP: 0033:0x7f36ae36f749 [ 33.337614][ T3630] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 33.337630][ T3630] RSP: 002b:00007f36acdcf038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 33.337648][ T3630] RAX: ffffffffffffffda RBX: 00007f36ae5c5fa0 RCX: 00007f36ae36f749 [ 33.337665][ T3630] RDX: 0000000020040840 RSI: 0000200000000180 RDI: 0000000000000004 [ 33.337728][ T3630] RBP: 00007f36acdcf090 R08: 0000000000000000 R09: 0000000000000000 [ 33.337741][ T3630] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 33.337754][ T3630] R13: 00007f36ae5c6038 R14: 00007f36ae5c5fa0 R15: 00007ffc169dfd38 [ 33.337833][ T3630] [ 33.563706][ T3636] FAULT_INJECTION: forcing a failure. [ 33.563706][ T3636] name failslab, interval 1, probability 0, space 0, times 1 [ 33.576732][ T3636] CPU: 0 UID: 0 PID: 3636 Comm: syz.0.47 Not tainted syzkaller #0 PREEMPT(voluntary) [ 33.576757][ T3636] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 33.576790][ T3636] Call Trace: [ 33.576816][ T3636] [ 33.576825][ T3636] __dump_stack+0x1d/0x30 [ 33.576885][ T3636] dump_stack_lvl+0xe8/0x140 [ 33.576903][ T3636] dump_stack+0x15/0x1b [ 33.576935][ T3636] should_fail_ex+0x265/0x280 [ 33.576952][ T3636] should_failslab+0x8c/0xb0 [ 33.576983][ T3636] __kmalloc_noprof+0xa5/0x570 [ 33.577015][ T3636] ? sel_write_relabel+0x177/0x360 [ 33.577039][ T3636] sel_write_relabel+0x177/0x360 [ 33.577090][ T3636] selinux_transaction_write+0xc6/0x110 [ 33.577110][ T3636] ? __pfx_selinux_transaction_write+0x10/0x10 [ 33.577176][ T3636] vfs_write+0x269/0x960 [ 33.577198][ T3636] ? __rcu_read_unlock+0x4f/0x70 [ 33.577267][ T3636] ? __fget_files+0x184/0x1c0 [ 33.577298][ T3636] ksys_write+0xda/0x1a0 [ 33.577399][ T3636] __x64_sys_write+0x40/0x50 [ 33.577423][ T3636] x64_sys_call+0x2802/0x3000 [ 33.577449][ T3636] do_syscall_64+0xd2/0x200 [ 33.577507][ T3636] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 33.577537][ T3636] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 33.577572][ T3636] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 33.577646][ T3636] RIP: 0033:0x7f36ae36f749 [ 33.577667][ T3636] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 33.577686][ T3636] RSP: 002b:00007f36acdcf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 33.577708][ T3636] RAX: ffffffffffffffda RBX: 00007f36ae5c5fa0 RCX: 00007f36ae36f749 [ 33.577719][ T3636] RDX: 000000000000005d RSI: 00002000000004c0 RDI: 0000000000000003 [ 33.577764][ T3636] RBP: 00007f36acdcf090 R08: 0000000000000000 R09: 0000000000000000 [ 33.577774][ T3636] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 33.577817][ T3636] R13: 00007f36ae5c6038 R14: 00007f36ae5c5fa0 R15: 00007ffc169dfd38 [ 33.577833][ T3636] [ 33.877265][ T3644] loop0: detected capacity change from 0 to 2048 [ 33.938605][ T3563] loop0: p1 < > p4 [ 33.943470][ T3563] loop0: p4 size 8388608 extends beyond EOD, truncated [ 33.962136][ T3644] loop0: p1 < > p4 [ 33.969970][ T3644] loop0: p4 size 8388608 extends beyond EOD, truncated [ 34.016177][ T3652] loop3: detected capacity change from 0 to 1024 [ 34.069054][ T3652] EXT4-fs: inline encryption not supported [ 34.074984][ T3652] EXT4-fs: Ignoring removed i_version option [ 34.092952][ T3660] openvswitch: netlink: Missing key (keys=40, expected=10000000) [ 34.115483][ T3592] udevd[3592]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 34.129396][ T3563] udevd[3563]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 34.156579][ T3652] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 34.171557][ T3563] udevd[3563]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 34.189502][ T3592] udevd[3592]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 34.215015][ T3652] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 2: comm syz.3.53: lblock 2 mapped to illegal pblock 2 (length 1) [ 34.254873][ T3592] udevd[3592]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 34.269060][ T3563] udevd[3563]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 34.316630][ T3652] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 48: comm syz.3.53: lblock 0 mapped to illegal pblock 48 (length 1) [ 34.361184][ T3674] loop4: detected capacity change from 0 to 2048 [ 34.383062][ T3652] EXT4-fs error (device loop3): ext4_acquire_dquot:6945: comm syz.3.53: Failed to acquire dquot type 0 [ 34.407823][ T3674] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.426661][ T3652] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 34.444680][ T3674] ext4 filesystem being mounted at /13/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 34.465150][ T3652] EXT4-fs error (device loop3): ext4_evict_inode:254: inode #11: comm syz.3.53: mark_inode_dirty error [ 34.500982][ T3652] EXT4-fs warning (device loop3): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 34.539480][ T3652] EXT4-fs (loop3): 1 orphan inode deleted [ 34.551822][ T3677] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.58: bg 0: block 345: padding at end of block bitmap is not set [ 34.556529][ T3652] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.579009][ T147] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:5: lblock 1 mapped to illegal pblock 1 (length 1) [ 34.613846][ T147] EXT4-fs error (device loop3): ext4_release_dquot:6981: comm kworker/u8:5: Failed to release dquot type 0 [ 34.627767][ T3677] EXT4-fs (loop4): Remounting filesystem read-only [ 34.648485][ T3652] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 34.671624][ T3679] EXT4-fs (loop3): warning: mounting fs with errors, running e2fsck is recommended [ 34.697387][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.709179][ T3679] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 48: comm syz.3.53: lblock 0 mapped to illegal pblock 48 (length 1) [ 34.753015][ T3679] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 34.791696][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.827039][ T3683] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 34.867943][ T3683] netlink: 83992 bytes leftover after parsing attributes in process `syz.4.61'. [ 34.901167][ T3683] netlink: zone id is out of range [ 34.906365][ T3683] netlink: zone id is out of range [ 34.919391][ T3683] netlink: zone id is out of range [ 34.924849][ T3683] netlink: zone id is out of range [ 34.962027][ T3683] netlink: set zone limit has 8 unknown bytes [ 34.997889][ T3691] loop4: detected capacity change from 0 to 512 [ 35.013751][ T3691] EXT4-fs error (device loop4): ext4_xattr_inode_iget:446: comm syz.4.64: error while reading EA inode 32 err=-116 [ 35.067487][ T3691] EXT4-fs (loop4): Remounting filesystem read-only [ 35.082135][ T3691] EXT4-fs warning (device loop4): ext4_expand_extra_isize_ea:2853: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 35.095817][ T3691] EXT4-fs warning (device loop4): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 35.114418][ T3696] usb usb6: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 35.126557][ T3696] vhci_hcd: invalid port number 96 [ 35.131826][ T3696] vhci_hcd: default hub control req: 0500 vfffa i0060 l0 [ 35.140968][ T3691] EXT4-fs (loop4): 1 orphan inode deleted [ 35.147589][ T3691] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.211115][ T3691] netlink: 'syz.4.64': attribute type 10 has an invalid length. [ 35.239611][ T3691] team0: Device dummy0 is up. Set it down before adding it as a team port [ 35.265465][ T3703] openvswitch: netlink: Missing key (keys=40, expected=10000000) [ 35.289607][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.356540][ T29] kauditd_printk_skb: 685 callbacks suppressed [ 35.356556][ T29] audit: type=1400 audit(1764567506.587:811): avc: denied { write } for pid=3707 comm="syz.0.71" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 35.365114][ T3710] loop4: detected capacity change from 0 to 128 [ 35.426597][ T29] audit: type=1400 audit(1764567506.647:812): avc: denied { mount } for pid=3708 comm="syz.4.70" name="/" dev="loop4" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 35.448409][ T29] audit: type=1400 audit(1764567506.657:813): avc: denied { name_bind } for pid=3708 comm="syz.4.70" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 35.471249][ T3712] FAULT_INJECTION: forcing a failure. [ 35.471249][ T3712] name failslab, interval 1, probability 0, space 0, times 0 [ 35.484090][ T3712] CPU: 0 UID: 0 PID: 3712 Comm: syz.0.72 Not tainted syzkaller #0 PREEMPT(voluntary) [ 35.484179][ T3712] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 35.484193][ T3712] Call Trace: [ 35.484201][ T3712] [ 35.484211][ T3712] __dump_stack+0x1d/0x30 [ 35.484245][ T3712] dump_stack_lvl+0xe8/0x140 [ 35.484347][ T3712] dump_stack+0x15/0x1b [ 35.484368][ T3712] should_fail_ex+0x265/0x280 [ 35.484389][ T3712] should_failslab+0x8c/0xb0 [ 35.484422][ T3712] kmem_cache_alloc_noprof+0x50/0x480 [ 35.484476][ T3712] ? skb_clone+0x151/0x1f0 [ 35.484498][ T3712] skb_clone+0x151/0x1f0 [ 35.484567][ T3712] __netlink_deliver_tap+0x2c9/0x500 [ 35.484588][ T3712] netlink_unicast+0x66b/0x690 [ 35.484635][ T3712] netlink_sendmsg+0x58b/0x6b0 [ 35.484658][ T3712] ? __pfx_netlink_sendmsg+0x10/0x10 [ 35.484678][ T3712] __sock_sendmsg+0x145/0x180 [ 35.484783][ T3712] sock_write_iter+0x1a7/0x1f0 [ 35.484870][ T3712] ? __pfx_sock_write_iter+0x10/0x10 [ 35.484965][ T3712] vfs_write+0x52a/0x960 [ 35.484990][ T3712] ksys_write+0xda/0x1a0 [ 35.485041][ T3712] __x64_sys_write+0x40/0x50 [ 35.485069][ T3712] x64_sys_call+0x2802/0x3000 [ 35.485092][ T3712] do_syscall_64+0xd2/0x200 [ 35.485111][ T3712] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 35.485143][ T3712] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 35.485176][ T3712] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 35.485195][ T3712] RIP: 0033:0x7f36ae36f749 [ 35.485281][ T3712] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 35.485297][ T3712] RSP: 002b:00007f36acdcf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 35.485318][ T3712] RAX: ffffffffffffffda RBX: 00007f36ae5c5fa0 RCX: 00007f36ae36f749 [ 35.485333][ T3712] RDX: 0000000000000024 RSI: 0000200000000240 RDI: 0000000000000006 [ 35.485348][ T3712] RBP: 00007f36acdcf090 R08: 0000000000000000 R09: 0000000000000000 [ 35.485360][ T3712] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 35.485410][ T3712] R13: 00007f36ae5c6038 R14: 00007f36ae5c5fa0 R15: 00007ffc169dfd38 [ 35.485425][ T3712] [ 35.731776][ T3713] netlink: 8 bytes leftover after parsing attributes in process `syz.4.70'. [ 35.757887][ T29] audit: type=1400 audit(1764567506.987:814): avc: denied { write } for pid=3708 comm="syz.4.70" name="autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 35.781209][ T29] audit: type=1400 audit(1764567506.987:815): avc: denied { open } for pid=3708 comm="syz.4.70" path="/dev/autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 35.781237][ T29] audit: type=1400 audit(1764567506.987:816): avc: denied { mounton } for pid=3708 comm="syz.4.70" path="/18/bus" dev="loop4" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=dir permissive=1 [ 35.847712][ T3720] loop1: detected capacity change from 0 to 164 [ 35.866038][ T29] audit: type=1326 audit(1764567507.097:817): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3708 comm="syz.4.70" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1a734f749 code=0x7ffc0000 [ 35.926545][ T3724] usb usb7: usbfs: process 3724 (syz.3.75) did not claim interface 0 before use [ 35.935791][ T29] audit: type=1326 audit(1764567507.097:818): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3708 comm="syz.4.70" exe="/root/syz-executor" sig=0 arch=c000003e syscall=69 compat=0 ip=0x7fc1a734f749 code=0x7ffc0000 [ 35.958951][ T29] audit: type=1326 audit(1764567507.097:819): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3708 comm="syz.4.70" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1a734f749 code=0x7ffc0000 [ 35.982322][ T29] audit: type=1326 audit(1764567507.097:820): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3708 comm="syz.4.70" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fc1a734f749 code=0x7ffc0000 [ 36.028203][ T3720] iso9660: Corrupted directory entry in block 2 of inode 1920 [ 36.112458][ T3732] Driver unsupported XDP return value 0 on prog (id 73) dev N/A, expect packet loss! [ 36.180186][ T3741] openvswitch: netlink: Missing key (keys=40, expected=10000000) [ 36.221702][ T3746] loop4: detected capacity change from 0 to 512 [ 36.226806][ T3748] loop0: detected capacity change from 0 to 1024 [ 36.282244][ T3748] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.315604][ T3746] netlink: 8 bytes leftover after parsing attributes in process `syz.4.82'. [ 36.342387][ T3760] bridge0: entered promiscuous mode [ 36.375218][ T3760] macvlan2: entered promiscuous mode [ 36.381742][ T3760] bridge0: port 3(macvlan2) entered blocking state [ 36.388458][ T3760] bridge0: port 3(macvlan2) entered disabled state [ 36.402492][ T3760] macvlan2: entered allmulticast mode [ 36.408074][ T3760] bridge0: entered allmulticast mode [ 36.414685][ T3760] macvlan2: left allmulticast mode [ 36.420020][ T3760] bridge0: left allmulticast mode [ 36.426647][ T3760] bridge0: left promiscuous mode [ 36.511870][ T3745] loop3: detected capacity change from 0 to 32768 [ 36.653162][ T3773] netlink: 131740 bytes leftover after parsing attributes in process `syz.1.90'. [ 36.662878][ T3773] netlink: zone id is out of range [ 36.668198][ T3773] netlink: zone id is out of range [ 36.673954][ T3773] netlink: zone id is out of range [ 36.679682][ T3773] netlink: zone id is out of range [ 36.685400][ T3773] netlink: zone id is out of range [ 36.694528][ T3765] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.704321][ T3773] netlink: zone id is out of range [ 36.709492][ T3773] netlink: zone id is out of range [ 36.714726][ T3773] netlink: zone id is out of range [ 36.719865][ T3773] netlink: zone id is out of range [ 36.731241][ T52] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.783020][ T52] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.841747][ T52] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.902665][ T52] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 37.031773][ T3745] loop3: p1 p2 p3 < p5 p6 p7 > [ 37.069355][ T3745] loop3: p2 size 16775168 extends beyond EOD, truncated [ 37.097062][ T52] bridge_slave_1: left allmulticast mode [ 37.102866][ T52] bridge_slave_1: left promiscuous mode [ 37.108689][ T52] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.148232][ T3745] loop3: p5 start 4294970168 is beyond EOD, truncated [ 37.171661][ T52] bridge_slave_0: left allmulticast mode [ 37.177583][ T52] bridge_slave_0: left promiscuous mode [ 37.183351][ T52] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.318327][ T3789] loop3: detected capacity change from 0 to 128 [ 37.409789][ T3563] udevd[3563]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 37.409812][ T3530] udevd[3530]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 37.431612][ T3592] udevd[3592]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 37.431843][ T3296] udevd[3296]: inotify_add_watch(7, /dev/loop3p7, 10) failed: No such file or directory [ 37.465657][ T3807] loop3: detected capacity change from 0 to 2048 [ 37.480691][ T3807] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.493295][ T3807] ext4 filesystem being mounted at /24/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 37.504425][ T52] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 37.526509][ T52] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 37.546313][ T52] bond0 (unregistering): Released all slaves [ 37.577543][ T3812] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.98: bg 0: block 345: padding at end of block bitmap is not set [ 37.580563][ T3800] batman_adv: batadv0: Adding interface: vlan2 [ 37.592411][ T3812] EXT4-fs (loop3): Remounting filesystem read-only [ 37.598238][ T3800] batman_adv: batadv0: The MTU of interface vlan2 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 37.630097][ T3800] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 37.640748][ T3800] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 37.650774][ T3800] batman_adv: batadv0: Not using interface vlan2 (retrying later): interface not active [ 37.714941][ T52] hsr_slave_0: left promiscuous mode [ 37.728687][ T52] hsr_slave_1: left promiscuous mode [ 37.740245][ T52] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 37.747816][ T52] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 37.755602][ T52] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 37.763184][ T52] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 37.805687][ T52] veth1_macvtap: left promiscuous mode [ 37.813484][ T52] veth0_macvtap: left promiscuous mode [ 37.819631][ T52] veth1_vlan: left promiscuous mode [ 37.825094][ T52] veth0_vlan: left promiscuous mode [ 37.930027][ T52] team0 (unregistering): Port device team_slave_1 removed [ 37.939594][ T52] team0 (unregistering): Port device team_slave_0 removed [ 37.974513][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.061474][ T3851] loop4: detected capacity change from 0 to 1764 [ 38.148782][ T3859] bridge: RTM_NEWNEIGH with invalid ether address [ 38.174268][ T3792] chnl_net:caif_netlink_parms(): no params data found [ 38.261141][ T3792] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.268644][ T3792] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.276679][ T3792] bridge_slave_0: entered allmulticast mode [ 38.283813][ T3792] bridge_slave_0: entered promiscuous mode [ 38.305292][ T3792] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.312530][ T3792] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.320215][ T3792] bridge_slave_1: entered allmulticast mode [ 38.327000][ T3792] bridge_slave_1: entered promiscuous mode [ 38.359317][ T3792] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 38.375759][ T3886] vlan3: entered allmulticast mode [ 38.449972][ T3792] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 38.489288][ T3792] team0: Port device team_slave_0 added [ 38.496435][ T3792] team0: Port device team_slave_1 added [ 38.532062][ T3792] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 38.539156][ T3792] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 38.565411][ T3792] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 38.584923][ T3792] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 38.592206][ T3792] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 38.618485][ T3792] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 38.676960][ T3792] hsr_slave_0: entered promiscuous mode [ 38.685639][ T3792] hsr_slave_1: entered promiscuous mode [ 38.693981][ T3792] debugfs: 'hsr0' already exists in 'hsr' [ 38.699964][ T3792] Cannot create hsr debugfs directory [ 38.928672][ T3921] loop2: detected capacity change from 0 to 512 [ 38.947558][ T3925] process 'syz.3.117' launched '/dev/fd/4' with NULL argv: empty string added [ 38.959879][ T3921] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 38.973229][ T3921] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 38.991824][ T3792] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 39.001222][ T3792] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 39.010702][ T3792] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 39.026787][ T3792] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 39.036995][ T3921] EXT4-fs error (device loop2): ext4_orphan_get:1392: inode #15: comm syz.2.116: inode has both inline data and extents flags [ 39.053434][ T3921] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.116: couldn't read orphan inode 15 (err -117) [ 39.066261][ T3921] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.105891][ T3931] pimreg: entered allmulticast mode [ 39.127894][ T3930] pimreg: left allmulticast mode [ 39.150065][ T3792] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.163463][ T3792] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.173057][ T41] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.180264][ T41] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.199829][ T3792] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 39.210448][ T3792] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 39.224302][ T41] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.231409][ T41] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.292477][ T3322] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.312727][ T3792] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.436787][ T3792] veth0_vlan: entered promiscuous mode [ 39.445193][ T3792] veth1_vlan: entered promiscuous mode [ 39.461379][ T3792] veth0_macvtap: entered promiscuous mode [ 39.469031][ T3792] veth1_macvtap: entered promiscuous mode [ 39.489626][ T3792] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.500345][ T3975] FAULT_INJECTION: forcing a failure. [ 39.500345][ T3975] name failslab, interval 1, probability 0, space 0, times 0 [ 39.503776][ T3792] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.513226][ T3975] CPU: 0 UID: 0 PID: 3975 Comm: syz.2.124 Not tainted syzkaller #0 PREEMPT(voluntary) [ 39.513252][ T3975] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 39.513344][ T3975] Call Trace: [ 39.513350][ T3975] [ 39.513357][ T3975] __dump_stack+0x1d/0x30 [ 39.513394][ T3975] dump_stack_lvl+0xe8/0x140 [ 39.513414][ T3975] dump_stack+0x15/0x1b [ 39.513438][ T3975] should_fail_ex+0x265/0x280 [ 39.513457][ T3975] should_failslab+0x8c/0xb0 [ 39.513603][ T3975] kmem_cache_alloc_noprof+0x50/0x480 [ 39.513630][ T3975] ? getname_flags+0x80/0x3b0 [ 39.513658][ T3975] getname_flags+0x80/0x3b0 [ 39.513742][ T3975] __x64_sys_rmdir+0x21/0x40 [ 39.513763][ T3975] x64_sys_call+0x2390/0x3000 [ 39.513784][ T3975] do_syscall_64+0xd2/0x200 [ 39.513804][ T3975] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 39.513970][ T3975] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 39.514000][ T3975] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 39.514022][ T3975] RIP: 0033:0x7fd3c191f749 [ 39.514119][ T3975] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 39.514182][ T3975] RSP: 002b:00007fd3c0387038 EFLAGS: 00000246 ORIG_RAX: 0000000000000054 [ 39.514202][ T3975] RAX: ffffffffffffffda RBX: 00007fd3c1b75fa0 RCX: 00007fd3c191f749 [ 39.514243][ T3975] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000200000001800 [ 39.514255][ T3975] RBP: 00007fd3c0387090 R08: 0000000000000000 R09: 0000000000000000 [ 39.514267][ T3975] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 39.514279][ T3975] R13: 00007fd3c1b76038 R14: 00007fd3c1b75fa0 R15: 00007fff5614caf8 [ 39.514395][ T3975] [ 39.699259][ T52] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.718919][ T52] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.732380][ T52] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.744041][ T3985] FAULT_INJECTION: forcing a failure. [ 39.744041][ T3985] name failslab, interval 1, probability 0, space 0, times 0 [ 39.756936][ T3985] CPU: 1 UID: 0 PID: 3985 Comm: syz.2.128 Not tainted syzkaller #0 PREEMPT(voluntary) [ 39.756965][ T3985] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 39.756976][ T3985] Call Trace: [ 39.756983][ T3985] [ 39.757031][ T3985] __dump_stack+0x1d/0x30 [ 39.757056][ T3985] dump_stack_lvl+0xe8/0x140 [ 39.757075][ T3985] dump_stack+0x15/0x1b [ 39.757094][ T3985] should_fail_ex+0x265/0x280 [ 39.757177][ T3985] should_failslab+0x8c/0xb0 [ 39.757207][ T3985] kmem_cache_alloc_noprof+0x50/0x480 [ 39.757237][ T3985] ? alloc_empty_file+0x76/0x200 [ 39.757273][ T3985] alloc_empty_file+0x76/0x200 [ 39.757439][ T3985] path_openat+0x68/0x2170 [ 39.757477][ T3985] ? mntput+0x4b/0x80 [ 39.757500][ T3985] ? terminate_walk+0x27f/0x2a0 [ 39.757531][ T3985] ? path_openat+0x1bf8/0x2170 [ 39.757554][ T3985] ? _parse_integer_limit+0x170/0x190 [ 39.757632][ T3985] do_filp_open+0x109/0x230 [ 39.757664][ T3985] do_open_execat+0xd8/0x260 [ 39.757707][ T3985] alloc_bprm+0x25/0x350 [ 39.757733][ T3985] do_execveat_common+0x12e/0x750 [ 39.757800][ T3985] ? getname_flags+0x154/0x3b0 [ 39.757901][ T3985] __x64_sys_execveat+0x73/0x90 [ 39.757924][ T3985] x64_sys_call+0x1fec/0x3000 [ 39.757982][ T3985] do_syscall_64+0xd2/0x200 [ 39.758002][ T3985] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 39.758026][ T3985] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 39.758059][ T3985] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 39.758123][ T3985] RIP: 0033:0x7fd3c191f749 [ 39.758140][ T3985] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 39.758238][ T3985] RSP: 002b:00007fd3c0387038 EFLAGS: 00000246 ORIG_RAX: 0000000000000142 [ 39.758260][ T3985] RAX: ffffffffffffffda RBX: 00007fd3c1b75fa0 RCX: 00007fd3c191f749 [ 39.758273][ T3985] RDX: 0000000000000000 RSI: 0000200000000000 RDI: 0000000000000004 [ 39.758286][ T3985] RBP: 00007fd3c0387090 R08: 0000000000001000 R09: 0000000000000000 [ 39.758320][ T3985] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 39.758331][ T3985] R13: 00007fd3c1b76038 R14: 00007fd3c1b75fa0 R15: 00007fff5614caf8 [ 39.758349][ T3985] [ 39.760469][ T52] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.922084][ T3993] netlink: 'syz.2.131': attribute type 1 has an invalid length. [ 40.017302][ T3993] workqueue: Failed to create a rescuer kthread for wq "bond1": -EINTR [ 40.056394][ T4005] netlink: 20 bytes leftover after parsing attributes in process `syz.4.134'. [ 40.216433][ T4017] FAULT_INJECTION: forcing a failure. [ 40.216433][ T4017] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 40.229641][ T4017] CPU: 1 UID: 0 PID: 4017 Comm: syz.1.139 Not tainted syzkaller #0 PREEMPT(voluntary) [ 40.229668][ T4017] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 40.229679][ T4017] Call Trace: [ 40.229685][ T4017] [ 40.229694][ T4017] __dump_stack+0x1d/0x30 [ 40.229782][ T4017] dump_stack_lvl+0xe8/0x140 [ 40.229871][ T4017] dump_stack+0x15/0x1b [ 40.229887][ T4017] should_fail_ex+0x265/0x280 [ 40.229906][ T4017] should_fail+0xb/0x20 [ 40.229968][ T4017] should_fail_usercopy+0x1a/0x20 [ 40.229989][ T4017] _copy_to_user+0x20/0xa0 [ 40.230012][ T4017] simple_read_from_buffer+0xb5/0x130 [ 40.230034][ T4017] proc_fail_nth_read+0x10e/0x150 [ 40.230126][ T4017] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 40.230150][ T4017] vfs_read+0x1a8/0x770 [ 40.230170][ T4017] ? __rcu_read_unlock+0x4f/0x70 [ 40.230248][ T4017] ? __fget_files+0x184/0x1c0 [ 40.230272][ T4017] ksys_read+0xda/0x1a0 [ 40.230339][ T4017] __x64_sys_read+0x40/0x50 [ 40.230359][ T4017] x64_sys_call+0x27c0/0x3000 [ 40.230378][ T4017] do_syscall_64+0xd2/0x200 [ 40.230416][ T4017] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 40.230473][ T4017] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 40.230531][ T4017] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 40.230549][ T4017] RIP: 0033:0x7f0a351ce15c [ 40.230563][ T4017] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 40.230578][ T4017] RSP: 002b:00007f0a33c2f030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 40.230650][ T4017] RAX: ffffffffffffffda RBX: 00007f0a35425fa0 RCX: 00007f0a351ce15c [ 40.230660][ T4017] RDX: 000000000000000f RSI: 00007f0a33c2f0a0 RDI: 0000000000000006 [ 40.230671][ T4017] RBP: 00007f0a33c2f090 R08: 0000000000000000 R09: 0000000000000000 [ 40.230681][ T4017] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 40.230766][ T4017] R13: 00007f0a35426038 R14: 00007f0a35425fa0 R15: 00007fffbf012468 [ 40.230782][ T4017] [ 40.232520][ T4018] netlink: 131740 bytes leftover after parsing attributes in process `syz.3.135'. [ 40.326675][ T4024] loop1: detected capacity change from 0 to 256 [ 40.446032][ T29] kauditd_printk_skb: 643 callbacks suppressed [ 40.446048][ T29] audit: type=1400 audit(1764567511.677:1464): avc: denied { bind } for pid=4025 comm="syz.4.142" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 40.514920][ T29] audit: type=1326 audit(1764567511.717:1465): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4025 comm="syz.4.142" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc1a734f749 code=0x0 [ 40.538180][ T29] audit: type=1400 audit(1764567511.747:1466): avc: denied { firmware_load } for pid=4028 comm="syz.1.143" path="/lib/firmware/regulatory.db" dev="sda1" ino=448 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:lib_t tclass=system permissive=1 [ 40.591188][ T4032] loop1: detected capacity change from 0 to 2048 [ 40.611225][ T4032] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.627859][ T4032] ext4 filesystem being mounted at /25/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 40.678616][ T4035] v: renamed from ip6_vti0 (while UP) [ 40.722541][ T4032] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.143: bg 0: block 345: padding at end of block bitmap is not set [ 40.737904][ T4032] EXT4-fs (loop1): Remounting filesystem read-only [ 40.744715][ T52] EXT4-fs warning (device loop1): ext4_convert_unwritten_extents:4984: inode #15: block 1: len 15: ext4_ext_map_blocks returned -30 [ 40.838221][ T4029] syz.1.143 (4029) used greatest stack depth: 10160 bytes left [ 40.846860][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.868468][ T3004] ================================================================== [ 40.876034][ T4037] netlink: 'syz.1.145': attribute type 1 has an invalid length. [ 40.876695][ T3004] BUG: KCSAN: data-race in d_delete / step_into [ 40.890968][ T3004] [ 40.893295][ T3004] read-write to 0xffff88810a8459c0 of 4 bytes by task 3563 on cpu 0: [ 40.901359][ T3004] d_delete+0x15a/0x180 [ 40.905693][ T3004] d_delete_notify+0x32/0x100 [ 40.910365][ T3004] vfs_unlink+0x30b/0x420 [ 40.914693][ T3004] do_unlinkat+0x24e/0x480 [ 40.919110][ T3004] __x64_sys_unlink+0x2e/0x40 [ 40.923784][ T3004] x64_sys_call+0x2dcf/0x3000 [ 40.928542][ T3004] do_syscall_64+0xd2/0x200 [ 40.933036][ T3004] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 40.938919][ T3004] [ 40.941322][ T3004] read to 0xffff88810a8459c0 of 4 bytes by task 3004 on cpu 1: [ 40.948856][ T3004] step_into+0x12f/0x7f0 [ 40.953097][ T3004] walk_component+0x162/0x220 [ 40.957841][ T3004] path_lookupat+0xfe/0x2a0 [ 40.962453][ T3004] filename_lookup+0x147/0x340 [ 40.967307][ T3004] do_readlinkat+0x7d/0x320 [ 40.971834][ T3004] __x64_sys_readlink+0x47/0x60 [ 40.976686][ T3004] x64_sys_call+0x28de/0x3000 [ 40.981461][ T3004] do_syscall_64+0xd2/0x200 [ 40.986046][ T3004] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 40.991942][ T3004] [ 40.994356][ T3004] value changed: 0x00300180 -> 0x00004080 [ 41.000152][ T3004] [ 41.002476][ T3004] Reported by Kernel Concurrency Sanitizer on: [ 41.008618][ T3004] CPU: 1 UID: 0 PID: 3004 Comm: udevd Not tainted syzkaller #0 PREEMPT(voluntary) [ 41.017896][ T3004] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 41.027962][ T3004] ==================================================================