last executing test programs: 5.463386315s ago: executing program 1 (id=4454): bind$unix(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='9p_protocol_dump\x00', r3}, 0x10) mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000600)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1e0000"], 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) lsetxattr$security_ima(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), &(0x7f0000000580)=@ng={0x4, 0x6, '9'}, 0x3, 0x3) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x18) syz_genetlink_get_family_id$mptcp(&(0x7f00000005c0), 0xffffffffffffffff) r5 = socket(0x2b, 0x80801, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8000000, 0x7fffffe, 0x2d0, 0x0, 0xffffffff, 0xffffffff, 0x110, 0xffffffff, 0x200, 0xffffffff, 0xffffffff, 0x200, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x3, 0x0}, @mcast1, [0x0, 0x0, 0x0, 0xffffff], [0x0, 0x0, 0x4c62d6309aaa1bde, 0xff000000], 'ip6tnl0\x00', 'nicvf0\x00', {}, {0xff}, 0x3a}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x4, '\x00', 'syz1\x00'}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast1, [], [0x0, 0x0, 0xffffff00, 0xffffff00], 'veth1\x00', 'veth0_to_bridge\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', {0x1}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x330) sendmsg$DEVLINK_CMD_SB_POOL_SET(r5, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001540)={0x0}, 0x1, 0x0, 0x0, 0xe75001b60ea60cd8}, 0x6000c054) 4.498114351s ago: executing program 1 (id=4465): r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000280)=0x630a, 0x4) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000010000000a00000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000400)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0xfffffffffffffdba, &(0x7f0000000980)=[{&(0x7f0000000300)=""/122}, {&(0x7f0000000780)=""/126}, {&(0x7f00000004c0)=""/68}, {&(0x7f0000000540)=""/195}, {&(0x7f0000000640)=""/182}, {&(0x7f0000000700)=""/102}, {&(0x7f0000000180)=""/56}, {&(0x7f0000001000)=""/193}, {&(0x7f0000000880)=""/242}], 0x0, &(0x7f0000000a40)=""/126}, 0xe4}, {{0x0, 0x0, &(0x7f0000000e80)=[{&(0x7f0000000440), 0x14}, {&(0x7f0000000ac0)=""/166}, {&(0x7f0000000b80)=""/173}, {&(0x7f0000000c40)=""/221}, {&(0x7f0000000d40)=""/236}, {&(0x7f0000000e40)=""/60}], 0x24, &(0x7f0000000800)=""/73}, 0x1}], 0x2a, 0x40012020, 0x0) 4.28250882s ago: executing program 1 (id=4468): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0x3, &(0x7f0000000740)=@framed, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x18) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000180)={0x7a2a, 0x9, 0x5a}, 0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendmsg$inet_sctp(r1, &(0x7f0000000700)={&(0x7f0000000340)=@in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f00000006c0)=[{0x0}], 0x1, 0x0, 0x0, 0x2804c044}, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000001c0)={0x0, 0x6, 0x9}, 0x8) 4.216022616s ago: executing program 1 (id=4469): syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f00000007c0)='./file0\x00', 0x10, &(0x7f00000014c0), 0x1, 0x793, &(0x7f0000001700)="$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") r0 = socket$netlink(0x10, 0x3, 0x10) r1 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0xfff, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xcb3a}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001ec0)={0xc, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x18, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r2, 0x0, 0xfffffffffffffffc}, 0x18) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000)=0x80, 0x4) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r3, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x45}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r4, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) chdir(&(0x7f0000000240)='./file0\x00') r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) socket$packet(0x11, 0x2, 0x300) r6 = perf_event_open(&(0x7f00000000c0)={0x3, 0x80, 0xff, 0x7, 0x7, 0x1, 0x0, 0x800, 0x1c0, 0x9, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x5, @perf_bp={&(0x7f0000000380), 0xb}, 0x110, 0x0, 0x120, 0x8, 0x509, 0x3bd, 0x401, 0x0, 0x7, 0x0, 0xb}, 0x0, 0xf, r5, 0x2) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x7, 0x18050, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfffffe, 0x0, @perf_bp={0x0, 0xd}, 0x1216, 0x2010000, 0x2, 0x4, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, r6, 0x2) syz_io_uring_setup(0x121d, &(0x7f0000000500)={0x0, 0x7d10, 0x80, 0x0, 0x2b5}, &(0x7f0000000000), &(0x7f0000000580)) readv(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000800)=""/4096, 0x1000}], 0x1) mremap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x3000, 0x0, &(0x7f0000ee0000/0x3000)=nil) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) 3.347018183s ago: executing program 1 (id=4477): sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020d0000100000002f3144e8edffffff030006"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x8, 0x3, 0x1f0, 0x238, 0x11, 0x148, 0x238, 0x0, 0x2d8, 0x2a8, 0x2a8, 0x2d8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x8800, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0xfffffffe}}}, {{@ip={@multicast2, @remote, 0x0, 0x0, 'vlan0\x00', 'macvlan1\x00', {}, {0xff}}, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x250) dup3(r0, r0, 0x0) sendmmsg(r0, &(0x7f00000000c0), 0x2c8, 0x0) 3.309301177s ago: executing program 1 (id=4478): fcntl$lock(0xffffffffffffffff, 0x7, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="0500000004000000080000000b"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x7a, 0x0, 0x0, 0x41000, 0x44, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, &(0x7f00000000c0)}) getpriority(0x1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_DEFRAG_RANGE(r4, 0x40309410, &(0x7f0000000180)={0x8, 0x5, 0x1, 0x80, 0x2, [0x4, 0x9, 0x1000, 0x10]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000380)='kfree\x00', r1, 0x0, 0x4}, 0x18) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000300)={'ip6gretap0\x00', 0x0}) setsockopt$inet6_mreq(r6, 0x29, 0x1b, &(0x7f0000000280)={@remote, r7}, 0x14) sendmsg$nl_route_sched(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newtfilter={0x24, 0x11, 0x1, 0x70bd28, 0x2000, {0x0, 0x0, 0x74, r7, {0xfffd, 0x10}, {0x8, 0x4}, {0x6, 0x3}}}, 0x24}, 0x1, 0xf0ffffffffffff, 0x0, 0x14004804}, 0x8804) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r8 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x1a7041, 0x1b8) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendfile(0xffffffffffffffff, r8, 0x0, 0xffffffff) r9 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) r10 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r10, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="10000000", @ANYRES16=r9, @ANYBLOB="01002cbd700044000000050000000800090002000000"], 0x1c}}, 0x4) sendmsg$L2TP_CMD_NOOP(r8, &(0x7f0000000580)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="030427bd7000fedbdf25000078c5e07687c07fdc5d75faa9e2000006001a004e2200001400589097ab745063693000000000"], 0x38}, 0x1, 0x0, 0x0, 0x8080}, 0x4004000) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESHEX, @ANYBLOB="0000000000000000b7020000111e6ca5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000980)='sys_enter\x00', r11}, 0x10) epoll_create1(0x80000) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000c00)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r12}, 0x10) 1.880787823s ago: executing program 0 (id=4504): r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000000c0)={0x3, &(0x7f0000000040)=[{0x101, 0x2, 0x0, 0x8}, {0x81, 0xc, 0x0, 0xfffffffa}, {0x9, 0xe, 0xfa}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000200)) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r1, @ANYRESDEC=r1], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = socket$nl_generic(0x10, 0x3, 0x10) socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$nl_generic(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="18000000390009002cbd700000000000040000001d"], 0x18}}, 0x0) r4 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f0000000280)={0x40600, 0x82, 0x1e}, 0x18) getdents(r4, &(0x7f0000000380)=""/149, 0x95) syz_emit_ethernet(0x46, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaabb86dd6012000800103afffe8000000000000000000000000040bbff020000000000fc000000000002000000000000000002000000000000000000"], 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x54, r7, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x40, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @loopback}}, {0x14, 0x2, @in={0x2, 0x0, @multicast2}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}]}, 0x54}}, 0x0) sendmsg$TIPC_NL_KEY_SET(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x58, r7, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x44, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "e3de3d7b4cd07ec3ee777de774fc7987cca41989"}}, @TIPC_NLA_NODE_KEY_MASTER={0x4}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x4}, 0x4000004) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r6, 0x0, 0x1) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="8c000000", @ANYRES16=r9, @ANYBLOB="0100000000000000000017000000500006804c00040067636d2861657329000000000000000000000000000000000000000000000000240000002da0ef4d4f08ef16"], 0x8c}, 0x1, 0x0, 0x0, 0x4}, 0x4000004) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000e40), 0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r10, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000001080)={&(0x7f00000002c0)={0x50, r11, 0x1, 0x0, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x335}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3bb3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x78}]}]}, 0x50}}, 0x8004) syz_emit_ethernet(0x114, &(0x7f0000000440)={@local, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xff}, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "7428dd", 0xde, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_na={0x89, 0x0, 0x0, 0x0, '\x00', @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [{0x0, 0x18, "ff2b98a34724c0e24b11f3feff88147b7eeb70d9e0d52fe9be700e5af0d105c2f3207da1c11c8771c97faf8ff72214efa62c8f4326f75bb28cdd64dbfc32f6790783640875449f7ddc8ad244c6e655217db11643a87b5fcc0c0e53f5e079276926b74f04e2ede162ef1241efe1964c5dbffc6df6c82cc8dae7b4ab2975f5cf55b19a375b896c6a1627e40e5e81c5e75379987a5fad4604ae698550382191f0ac9a9ec8ebd97d37f85fc551c1b1cb30e4b0b956d69d4ebfc1f81934417f540ddfcffe3e61"}]}}}}}}, 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_MTU={0x8, 0x4, 0x600}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42032, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x1000, 0x0, &(0x7f00008b5000/0x1000)=nil) 1.80890704s ago: executing program 3 (id=4506): r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000400)="8907040400", 0x5) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x5, 0x7, 0x7ffc0001}]}) io_setup(0x1ff, &(0x7f0000000200)) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='xfrm0\x00', 0x10) sendmmsg$inet(r0, &(0x7f00000005c0)=[{{&(0x7f0000000040)={0x2, 0x4e26, @local}, 0x10, 0x0}}, {{&(0x7f0000000200)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, 0x0, 0x2, &(0x7f0000000840)=ANY=[@ANYBLOB="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", @ANYRES8=r0, @ANYRESHEX=r0, @ANYRESOCT=0x0, @ANYRES16=r0, @ANYRES64=0x0, @ANYRES64=r0], 0x78}}], 0x2, 0x20000800) socket$kcm(0x10, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x28, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x4, 0x8604, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x6}, 0x0, 0x10000, 0x0, 0x6, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) rseq(0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$binfmt_register(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) write$binfmt_register(r3, &(0x7f0000000500)={0x3a, 'syz3', 0x3a, 'E', 0x3a, 0x6, 0x3a, '@', 0x3a, '\r6z\xf7j\v\xe2\x00\x00\x00\x00\x00', 0x3a, './file0'}, 0xfffffe7f) r4 = epoll_create1(0x80000) fcntl$dupfd(r2, 0x406, r4) r5 = socket(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0xfffffffffffffd9d, &(0x7f0000000180)={&(0x7f0000000040)=@newlink={0x50, 0x10, 0xffffffffffffffff, 0x70bd25, 0x25dfdbfb, {0x0, 0x0, 0x0, r7, 0x1414, 0x2021}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x18, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x3}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_DATA={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r7}]}, 0x50}, 0x1, 0x0, 0x0, 0x40001}, 0x8000002) sendmmsg(r5, &(0x7f0000000000), 0x4000000000001f2, 0x0) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYRES8=0x0], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x4d, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x6}, 0x94) r9 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r8}, 0x18) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x6, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f00000004c0)={'veth1_virt_wifi\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000800)={r11, r12, 0x25, 0x4, @val=@tcx}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x6, 0x3, &(0x7f0000000300)=ANY=[@ANYRESHEX=r9, @ANYRES64], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) fsopen(&(0x7f0000000140)='ext3\x00', 0x0) 1.707618568s ago: executing program 0 (id=4507): ioctl$PTP_PIN_SETFUNC2(0xffffffffffffffff, 0x40603d10, &(0x7f0000000000)={'\x00', 0x81, 0x1, 0x11}) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x101082, 0x0) sync_file_range(r0, 0x8, 0x8000000000000000, 0x2) pwrite64(r0, &(0x7f00000000c0)="7d05c2cb0d5ba2e1f8bc9ce57ac78e72e04c1cb4ed70d28e61a137cfaeb0ff1ae9d42d0a82cec7553d614c9bd8bb638548e8bbec1b8ce4a367e5b613d3ae9556799121d525c39b741d74f86b87e0ecf1d460ed35d618", 0x56, 0x92) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000140)) ioctl$PTP_CLOCK_GETCAPS(r0, 0x80503d01, &(0x7f00000001c0)) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000280), r0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000340)={&(0x7f0000000240), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, r1, 0x300, 0x70bd2c, 0x25dfdbfb, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x800}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x77ce402a1e3399ba}}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x24044030}, 0x20040880) r2 = openat(r0, &(0x7f0000000380)='./file0\x00', 0x40040, 0x2) syz_clone(0xc4044000, &(0x7f00000003c0)="add1cea51bfe55d8989edfcdb163f66e8b47d87c2340bc847df6a70b3a8e4ae21806af537dbe61ae16e394577dc35e6921990f82afe23f92d9c0b19526a067f8894386c17f03d9464990f73f313a9c757b83cb631ddfec17917732a60d7f1928e580d44f4f28ccabe4d3f94711f038db2a63e1b437", 0x75, &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0)="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") connect$pppl2tp(r0, &(0x7f00000014c0)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x0, 0x3, 0x0, 0x1, {0xa, 0x4e21, 0x2ecaa670, @rand_addr=' \x01\x00', 0x6}}}, 0x32) r3 = socket$nl_generic(0x10, 0x3, 0x10) io_uring_register$IORING_REGISTER_PBUF_STATUS(r2, 0x1a, &(0x7f0000001500)={0x6a}, 0x1) r4 = accept$phonet_pipe(r2, &(0x7f0000001540), &(0x7f0000001580)=0x10) getsockopt$SO_TIMESTAMPING(r4, 0x1, 0x41, &(0x7f00000015c0), &(0x7f0000001600)=0x4) mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) r5 = openat2(r0, &(0x7f0000001640)='./file0\x00', &(0x7f0000001680)={0x505000, 0x20, 0x5}, 0x18) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001700), r2) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000001740)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_STOP_AP(r5, &(0x7f0000001800)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000017c0)={&(0x7f0000001780)={0x28, r6, 0x0, 0x70bd26, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r7}, @val={0xc, 0x99, {0x800, 0x68}}}}, ["", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x44044}, 0x20000040) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000001840)=@req={0x4, 0x1, 0x6, 0x8}, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000001880)={'ipvlan0\x00'}) mknodat$null(r0, &(0x7f00000018c0)='./file0\x00', 0x80, 0x103) shmget$private(0x0, 0x2000, 0x54000000, &(0x7f0000ffc000/0x2000)=nil) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000001900)={0x0, 0x0, 0x0}, &(0x7f0000001940)=0xc) lstat(&(0x7f0000001980)='./file0\x00', &(0x7f00000019c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f0000001a40)={{0x1, 0x1, 0x18, r3, {0xee00, 0xee00}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r2, 0xc018937b, &(0x7f0000001a80)={{0x1, 0x1, 0x18, r2, {0xffffffffffffffff, 0xee01}}, './file1\x00'}) setgroups(0x5, &(0x7f0000001ac0)=[r8, 0xee00, r9, r10, r11]) 1.660639562s ago: executing program 3 (id=4508): symlinkat(&(0x7f0000005040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x7, '\x00', 0x0, @fallback=0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000200)='kfree\x00', r0}, 0x18) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="640000000001010400000000141a000002000000240001801400018008000100e000000108000200e00000010c00028005000100000000002400028014000180080001000000000008000200ac1e00010c0002800500010000000000080007"], 0x64}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x60, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x2c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2=0xe0000001}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @CTA_TUPLE_REPLY={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast1}}}]}, @CTA_TIMEOUT={0x8}]}, 0x60}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="6800000000010104020000000000000002000000240001801400018008000100e000000108000200ac1414000c0002800500010000000000240002801400018008000100e000000108000200e00000010c00028005000100000000000800074000000000040006"], 0x68}}, 0x0) 1.622223826s ago: executing program 3 (id=4509): getgroups(0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) stat(&(0x7f0000004400)='./file0\x00', &(0x7f0000004440)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000044c0)) stat(0x0, &(0x7f0000000180)) r0 = getgid() lchown(0x0, 0x0, r0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="040000000400000004"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000001040)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x50) r2 = socket$kcm(0x10, 0x400000002, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000000040000000000000000850000002300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r3, 0x0, 0x1}, 0x13) r4 = socket(0x840000000002, 0x3, 0x100) connect$inet(r4, &(0x7f0000000400)={0x2, 0x4e20, @remote}, 0x10) sendmmsg$inet(r4, &(0x7f0000005240)=[{{0x0, 0x0, 0x0}, 0xfffffdef}], 0x4000095, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000480)={'syzkaller0\x00', 0x7101}) r6 = socket(0x400000000010, 0x3, 0x0) r7 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2d, 0x25dfdbfd, {0x0, 0x0, 0x0, r8, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x1, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x28, 0x3}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000140)=@newtfilter={0x30, 0x2c, 0xd27, 0x70bd28, 0x8000, {0x0, 0x0, 0x0, r8, {0xfff1}, {}, {0xc, 0xfff3}}, [@filter_kind_options=@f_fw={{0x7}, {0x4}}]}, 0x30}, 0x1, 0x0, 0x0, 0xe8728ce82d5df8ab}, 0x0) sendmsg$inet(r2, &(0x7f0000000100)={0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000140)="600000002e000d190a762d7f089e", 0xfca2}, {&(0x7f0000000280)="68cabf2dfb58fc0a1d6b689866f05d490d010088a8ffff0200258f2e4409b8f9e6aaeb88bea123dc2c6726e89b1ae2f6e8bcb5ee52dcd7298d39093c510293bca0b646a3ce904f6e6b788b3204c233e60ddc", 0x52}], 0x2}, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) 1.303096834s ago: executing program 3 (id=4510): r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000640)={{0x1, 0x1, 0x18, r0, {0x1}}, './file0\x00'}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000900)={r1, 0x20, &(0x7f00000008c0)={&(0x7f0000000780)=""/168, 0xa8, 0x0, &(0x7f0000000840)=""/108, 0x6c}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed074479000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0xc, '\x00', 0x0, @fallback=0x2e, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000008b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) mq_getsetattr(0xffffffffffffffff, 0x0, 0x0) getsockname(r1, &(0x7f00000006c0)=@can, &(0x7f0000000740)=0x80) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000600)={r4, r5, 0x0, 0x0, @val=@kprobe_multi=@syms={0x1, 0x6, &(0x7f00000005c0)=[&(0x7f0000000400)='@}\x00', &(0x7f0000000440)='\xaa\xaa\xaa\xaa\xaa', &(0x7f0000000480)='\x00', &(0x7f00000004c0)='^\x00', &(0x7f0000000500)='%)\x00', &(0x7f0000000580)='GPL\x00'], 0x0, 0x6}}, 0x30) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000003c0)='sched_switch\x00', r3}, 0x18) r6 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0xffffff2d, &(0x7f0000000080)=[{&(0x7f0000000040)="c00e02003c000b05d25a806f8c6394f90124fc600c05000f90c60100053582c137153e370a48018004f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x0, 0x5}, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000680)={'lo\x00', 0x6}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r7, 0x0, 0x9}, 0x18) process_vm_writev(0x0, &(0x7f0000000500)=[{0x0}, {0xffffffffffffffff}, {0xfffffffffffffffc}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) set_mempolicy(0x2, &(0x7f0000000340)=0x1, 0x4) syz_emit_ethernet(0x9a, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd6001010000641100fc020000000000000700000000000001fe8000000000000000000000000000aa4e200e221d649078020000000100000004001000628e0960f6d6d3f6ee6d6b84b345dccac643e7df3e526ff07833b291322d4a74882ed6741e7632daeaec0c95f2ad1cd68fb3d9fd3efe8e4ea8b5ee590888d6a3215990e1b896120966af96b22cf049f0"], 0x0) 1.190995864s ago: executing program 3 (id=4511): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.memory_pressure\x00', 0x275a, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020d0000100000002f3144e8edffffff03000600ff18000002004909000100000000000000001e0e080012000200010000d200000000000030006c540203009f7eae02000000adb20200000000f52c000000cdff00000001020014bb000001000000002300001300030005000020000002"], 0x80}}, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmmsg(r3, &(0x7f00000000c0), 0x2c8, 0x5000000) 1.004917071s ago: executing program 2 (id=4515): r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000280)=0x630a, 0x4) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000010000000a00000008"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r1}, &(0x7f0000000200), &(0x7f0000000240)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000002000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r2}, 0x18) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000400)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0xfffffffffffffdba, &(0x7f0000000980)=[{&(0x7f0000000300)=""/122}, {&(0x7f0000000780)=""/126}, {&(0x7f00000004c0)=""/68}, {&(0x7f0000000540)=""/195}, {&(0x7f0000000640)=""/182}, {&(0x7f0000000700)=""/102}, {&(0x7f0000000180)=""/56}, {&(0x7f0000001000)=""/193}, {&(0x7f0000000880)=""/242}], 0x0, &(0x7f0000000a40)=""/126}, 0xe4}, {{0x0, 0x0, &(0x7f0000000e80)=[{&(0x7f0000000440), 0x14}, {&(0x7f0000000ac0)=""/166}, {&(0x7f0000000b80)=""/173}, {&(0x7f0000000c40)=""/221}, {&(0x7f0000000d40)=""/236}, {&(0x7f0000000e40)=""/60}], 0x24, &(0x7f0000000800)=""/73}, 0x1}], 0x2a, 0x40012020, 0x0) 1.004446261s ago: executing program 2 (id=4516): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000700)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) close(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001240)={&(0x7f0000000200)='kfree\x00', 0xffffffffffffffff, 0x0, 0x9}, 0x18) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000008c80)=ANY=[@ANYBLOB=',\x00\x00\x00&\x00'], 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x800) bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = syz_open_dev$sg(&(0x7f0000000740), 0x0, 0x18b203) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000040)={0x53, 0xfffffffe, 0x3, 0x0, @buffer={0x2, 0x51, &(0x7f00000000c0)=""/81}, &(0x7f0000000380)="259374", 0x0, 0x300, 0x0, 0x0, 0x0}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) lsm_set_self_attr(0x67, 0x0, 0x0, 0x0) 990.035802ms ago: executing program 4 (id=4517): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWRULE={0x58, 0x6, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x1}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_RULE_EXPRESSIONS={0x2c, 0x4, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, @ct={{0x7}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_CT_DIRECTION={0x5, 0x3, 0x1}, @NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0x9}, @NFTA_CT_DREG={0x8, 0x1, 0x1, 0x0, 0x9}]}}}]}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x2}}}, 0x80}, 0x1, 0x0, 0x0, 0x4008091}, 0x24000000) r1 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x3, 0x3, @dev={0xfe, 0x80, '\x00', 0xd}, 0x9}, 0x1c) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000004c0)="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", 0x168}, {&(0x7f0000001600)="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", 0x4fe}], 0x2, 0x0, 0x0, 0x2c}, 0x40440c4) 967.518334ms ago: executing program 4 (id=4518): r0 = socket$kcm(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, 0x0) clock_gettime(0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x10) r2 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{}, 0x0, &(0x7f00000001c0)}, 0x20) r3 = syz_io_uring_setup(0xa50, &(0x7f0000001540)={0x0, 0x7e69, 0x10, 0x3, 0x1fd}, &(0x7f0000000280)=0x0, &(0x7f0000000440)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f0000000200)=[{0x2c, 0x0, 0x0, 0x4}]}, 0x10) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) syz_io_uring_submit(r4, r5, &(0x7f0000000200)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x23456}) io_uring_enter(r3, 0x47bc, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000)=0x80, 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000180)=0x800, 0x4) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000015c0)=ANY=[@ANYRES16=r5, @ANYBLOB="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", @ANYRESOCT=r0], 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r6 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={0x0, &(0x7f0000000000)=""/40, 0x0, 0x28, 0x1, 0xa8}, 0x28) syz_emit_ethernet(0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaabbbbbbbbbbbb86dd6000000000142c00fe80000000000000000000"], 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x20, 0x3, &(0x7f0000000780)=ANY=[@ANYBLOB="1800"/11], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter=0x2d, r6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x99ec}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$TOKEN_CREATE(0x24, &(0x7f0000000200)={0x0, r7}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1f, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x40f00, 0x31, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r8 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000380)='btrfs_cow_block\x00', r9, 0x0, 0x8}, 0x18) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x24040806}, 0x4000) msgsnd(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0xdfa, 0x800) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r10, &(0x7f0000000100)={0x0, 0x3, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="5c0000000206030000000000000000000000000005000100070000000900020073797a31000000001400078005001500070000000800124000000000050005000200000005000400000000000d000300686173683a6e6574"], 0x5c}}, 0x0) 966.768324ms ago: executing program 2 (id=4519): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000000001000000000000000001811", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x18) r2 = syz_io_uring_setup(0xa71, &(0x7f0000000440)={0x0, 0x90fc, 0x2000, 0x8000000, 0xffeffc03}, &(0x7f0000000340)=0x0, &(0x7f0000000240)=0x0) r5 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000004c0)="1d", 0x1}], 0x1}, 0xd0) r6 = socket(0x10, 0x3, 0x0) getpeername$tipc(r6, &(0x7f0000000240)=@id, &(0x7f0000000000)=0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r7}, 0x78) msgrcv(0x0, 0x0, 0x0, 0x1, 0x3000) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x3, &(0x7f00000000c0)=ANY=[], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000001c0)={'gretap0\x00', &(0x7f0000000100)=@ethtool_stats={0x1d, 0x6, [0xeb, 0xdf, 0x8000000000000001, 0x6, 0x8, 0x3]}}) socket$inet6_udplite(0xa, 0x2, 0x88) r8 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r8, r8, r8, 0x1) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r9, &(0x7f0000004a80)=[{{&(0x7f0000000200)={0xa, 0x4e22, 0x8848, @empty, 0x7}, 0x1c, &(0x7f0000000340)=[{&(0x7f00000000c0)="f0", 0x1}], 0x1}}], 0x1, 0x200880c0) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_RENAMEAT={0x23, 0xc, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x1}) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x29, 0x1, 0x0, 0x0, 0x0, 0x5464fadc, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x8}, 0x100b28, 0x9, 0x7f19f9df, 0x1, 0x5, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xc, 0xffffffffffffffff, 0x1) socket$inet_smc(0x2b, 0x1, 0x0) r10 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280), 0x88182, 0x0) writev(r10, &(0x7f0000000040)=[{&(0x7f0000002500)='\f7', 0x2}, {&(0x7f0000000080)='0', 0x1}], 0x2) io_uring_enter(r2, 0x351e, 0xd3fd, 0x0, 0x0, 0x0) r11 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x210081, 0x0) ioctl$TUNSETFILTEREBPF(r11, 0x800454e1, &(0x7f0000000040)=r1) 926.602798ms ago: executing program 2 (id=4520): r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000040)=0x7fffffff, 0x4) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f00000006c0)='kmem_cache_free\x00', r2}, 0x10) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000340)=0x5, 0x4) sendmmsg$inet6(r0, &(0x7f0000003a80)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x4, @mcast2, 0x3}, 0x1c, 0x0}}], 0x1, 0x20000000) 879.547392ms ago: executing program 4 (id=4521): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000700)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000000120000007f00000001"], 0x48) r1 = socket$netlink(0x10, 0x3, 0x10) r2 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000)=0x80, 0x4) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x10) sendmsg$DEVLINK_CMD_RATE_NEW(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r3, 0x1, 0x2000000, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x45}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) r4 = dup(r0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000780)=ANY=[@ANYBLOB="1800f4d508000000000000000000000018110000f5acb1adc6f6bc0eae8875d4a1f6ad78566be04f23d9691d98f6dd3768f5dcfa3bc7ebd9ac07acc9fa13c6e0d0b9b2b099e7763efc8da0ac0add26d463cba307e4e3d5836fbfc2198c0e8d3b2ef346f944400ff70d73656bc1b09fa634961e88b0adfce3721f6623b1ddd7fa07000000000000009e22c9c16f3e47e4237c677685feb829d323a76fc36f3c3a955dbd2681ffa2e70dc9637be2814a4d87a6cf8953fa581546a5742622c8456cc770c54c2d9ea351d53805cf5ad06973a5716bf05c8bcc5af4f2cc553b0a3d91153c7778f50e449a5e34105fc5ac001ea2c4a1bc8353de2a77339837c180f727acb4d8f929e808a8d853dbb2126879747d0ee92397141370522ad4e4391568c976c9d1356f339c473a7c94d55758b5ab6292dd9f89df6bdf630b8cabfb7d32165c820b54085be592df3a1dd5236ac30f30776d6f0e475f32e44a5c4b4e01e843addf663aaa6a92ab5e5961c68baab66806a428f37bbf818a6175438e0393c71f088fbb", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b7000000000000009500000000000000"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_UNALIGN(0x6, 0x1) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000280)=[{0x6, 0xfd, 0x0, 0x7ffc0002}]}) getcwd(&(0x7f0000000080)=""/14, 0xe) write$UHID_INPUT(r4, &(0x7f00000010c0)={0xc, {"a2e3ad21ed0d52f91b5d320987f70e06d038e7ff7fc6e5539b356d298b089b0708374b090890e0878f0e1ac6e7049b3350959bfc9a240d2567f3988f7ef319520100ffe8d178708c523c921b1b9b31070d074b0936cd3b78130daa61d8e809ea882f5802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f30e065cd5b91cd0ae193973735b36d5b1b63dd1c00305d3f46635eb056d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecdb08ced6f9081b4dd0d8b38f3cd4498be0800000000000000f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca026bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27af9544ae15a7e454dea05918b41243513f000000000000000a3621c56cea8d20fa911a0c41db6efcffac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ec126c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a6056080572286522449df466c632b3570243f989cce3803f465e41e610c20d80421d653a5520000008213b704c7fb082ff27590678ef9f190bae97909507041d860420c5664b27921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710ac0000000000008000bea37ce0d0d4aa202f928f28381aab144a5d429a04a6a2b8247068ae949ed06e288e810bac9c76600025e19c907f8ea2e2010000008271a1f5f8528f227e79c1389dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eafc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44002bebc2420aed92fa9b6578b4779415d97b9a6d6d5495c198045651cf4778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a726eafe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f4350aeae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e16dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf00500a2690891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efed496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f3927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615feb6243378e0610060f02cca4e91b2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c46eb65ca8104e1b4da7fbb77ab2fc043aead87c32ab875ee7c2e7b7019c982cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad94872cb2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd7369dde50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c10238e204a67737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73cdb9a7b8fa367b50028067e7f16f4dd569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe29068c0ca3d2414442e8f3a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c5409711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae455925d0f6f1ba571eba281f2a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a399567c1d93768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e0513005000000000000003911fab964c271550027697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9d4afb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e24919c4b2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afae5136651b1b9bd522d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee2916580dac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463183b4b87c1050000002f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76957227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f0900d6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b311711b757fe43c06d21a35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc2389e81ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f00000000000000000000b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cf255315ab80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c6087f1ab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36dea3bca0b7427d53588a0f9455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec015f08e5247d33ae2d35603ff8454c16f8342856935125102bb784ed7148b6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d664130bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee458e4cb5e930ed624806c43a006e39336d07c2b8081c128ad2706f48261f7899484c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da398000000000000000d80a4fe654578376e599aff3565b1d531f30912b9945030b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c971d90295c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e0691953264d2700c838fa2c7b3425260f59554e502dcea39cb313b0000000000004ca7c12f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ea4cd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f031755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b01faffd0a5dbed2881a9700af561ac8c7e36bb2fc4c40e9cf96f06817fb903729a7db6ff957697c9ede7885d94ffb0969be0daf60af93109eb24ee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f9000", 0x1000}}, 0x1006) symlinkat(0x0, 0xffffffffffffff9c, 0x0) 878.477552ms ago: executing program 2 (id=4522): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x6, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000003c0)='sched_switch\x00', r0}, 0x18) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18090000002300810000000000000000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001880), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000018c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="a18300000080000000000500000008000300", @ANYRES32=0x0, @ANYBLOB="0c00990000000000ffffffff"], 0x28}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) pipe(&(0x7f0000000140)) r5 = socket$kcm(0x29, 0x2, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001dc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x94) r7 = socket$kcm(0x2, 0x1, 0x0) sendmsg$inet(r7, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) sendmsg(r5, &(0x7f0000002ec0)={0x0, 0x0, &(0x7f0000002c40)=[{&(0x7f0000002b80)="b2", 0x1}], 0x1}, 0x4000) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000040)={r4, r6}) sendmmsg$inet(r5, &(0x7f000000c3c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x80) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="000000ebe500000500"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYRES8, @ANYRES32=r8, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @cgroup_sysctl=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x44, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x528, 0x0, @perf_bp={0x0, 0x1}, 0x419, 0x40000000, 0x0, 0x8, 0x103fb, 0x800001ff, 0x1ff, 0x0, 0x0, 0x0, 0x400000000000007}, 0x0, 0x1, 0xffffffffffffffff, 0x3) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1000003) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, r8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r9}, 0x10) syz_open_dev$tty1(0xc, 0x4, 0x4) r10 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r10, &(0x7f0000000240)={0x0, 0xfffffffffffffe52, &(0x7f0000000000)=[{&(0x7f0000001480)=ANY=[@ANYBLOB="140100002900010000000000fcdbdf250401f2800c0018000bac0f0000000000140001"], 0x114}], 0x1, 0x0, 0x0, 0x1}, 0x0) lsetxattr$trusted_overlay_upper(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f00000004c0)={[{@delalloc}, {@data_err_abort}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@usrquota}, {@data_err_ignore}, {@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}, {@oldalloc}, {@grpquota}, {@noload}, {@user_xattr}, {@bh}, {@dioread_nolock}]}, 0x1, 0x553, &(0x7f0000001080)="$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") socket$nl_netfilter(0x10, 0x3, 0xc) 803.668949ms ago: executing program 0 (id=4523): r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000280)=0x630a, 0x4) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000010000000a00000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000020000000181100", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000400)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0xfffffffffffffdba, &(0x7f0000000980)=[{&(0x7f0000000300)=""/122}, {&(0x7f0000000780)=""/126}, {&(0x7f00000004c0)=""/68}, {&(0x7f0000000540)=""/195}, {&(0x7f0000000640)=""/182}, {&(0x7f0000000700)=""/102}, {&(0x7f0000000180)=""/56}, {&(0x7f0000001000)=""/193}, {&(0x7f0000000880)=""/242}], 0x0, &(0x7f0000000a40)=""/126}, 0xe4}, {{0x0, 0x0, &(0x7f0000000e80)=[{&(0x7f0000000440), 0x14}, {&(0x7f0000000ac0)=""/166}, {&(0x7f0000000b80)=""/173}, {&(0x7f0000000c40)=""/221}, {&(0x7f0000000d40)=""/236}, {&(0x7f0000000e40)=""/60}], 0x24, &(0x7f0000000800)=""/73}, 0x1}], 0x2a, 0x40012020, 0x0) 801.743939ms ago: executing program 0 (id=4524): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x0, 0x22c7, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f00000002c0)='kfree\x00', r1, 0x0, 0x2}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x2, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xf8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0x1}, 0x48) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x20800000000, 0xb, &(0x7f0000006680)) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1b, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1004}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r2}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xeb48195b69e85694, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r3, 0x0, 0x5}, 0x18) capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) quotactl_fd$Q_SYNC(0xffffffffffffffff, 0xffffffff80000101, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r4, &(0x7f0000000280)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f0000000040)="9e4aa4c07d192c34f0ab28f8dc69582227b99a06a74bede44e623b5f0e09bc13ff7292a6f773766ad22ae8cb1923ebb34a178002c68646ae1806883e6312b9fc5e88185d3c3f06efecfeaac090e85f6fa25f896683ae1c0a0e287435b39b00dddef75e6f292bc3ab16adca2a833b1100000000000000000000000000f1feec81f027f57709e4d19cbda3d665e2e974e47e37dec7a536fcd638e5901b3cb999968cfc12399f2d098412d63fa6fca15e9f2a5e5af794344ed3d17354879264093aa7e987be0abaa39681052aa2b8df7ed2bc150d3a141ae37b76c0fddef5a415beb71f2a8d14", 0xe5, 0x41, &(0x7f0000000180)={0xa, 0x4e23, 0x8001, @loopback, 0xe}, 0x1c) r5 = socket$netlink(0x10, 0x3, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) writev(r5, &(0x7f00000003c0)=[{&(0x7f0000000380)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fdd411efc40800040000000000000000", 0x39}], 0x1) sendto$inet6(r4, &(0x7f0000000700)='\x00', 0x1, 0x4090, 0x0, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r4, 0x29, 0x3b, &(0x7f0000000000)={0x32}, 0x8) writev(r4, &(0x7f00000003c0)=[{&(0x7f0000000340)=',', 0x34000}], 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb7020000ae000000b703000007000000850000000e000000850000000800000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000400)='io_uring_create\x00', r6}, 0x18) 416.506463ms ago: executing program 4 (id=4525): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newtaction={0x50, 0x30, 0x1, 0x0, 0x0, {}, [{0x3c, 0x1, [@m_mpls={0x38, 0x1, 0x0, 0x0, {{0x9}, {0xc, 0x2, 0x0, 0x1, [@TCA_MPLS_LABEL={0x8, 0x5, 0x106bde2}]}, {0x4, 0x4}, {0xc}, {0xc}}}]}]}, 0x50}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001880), 0xffffffffffffffff) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x11, 0xb, &(0x7f00000005c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3, 0x0, 0xfffffffffffffffc}, 0x18) sendmsg$NL80211_CMD_START_AP(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="a183000000000000000005000000080003"], 0x28}}, 0x0) 385.153256ms ago: executing program 4 (id=4526): openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x2040, 0x2) bpf$MAP_CREATE(0x0, &(0x7f0000001b80)=ANY=[@ANYBLOB="0600000004000000080000000a"], 0x50) socket(0x2, 0x80805, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000323000/0x2000)=nil, &(0x7f0000ff1000/0xf000)=nil, &(0x7f0000618000/0x4000)=nil, &(0x7f00007c2000/0x4000)=nil, &(0x7f00009dc000/0x4000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000203000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000726000/0x13000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x68) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x24004045) r0 = io_uring_setup(0x1b7b, &(0x7f0000000040)={0x0, 0xc89f, 0x4, 0x7, 0x20002b9}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = gettid() r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2082) read(0xffffffffffffffff, &(0x7f0000000100)=""/129, 0x81) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) fsetxattr$trusted_overlay_opaque(r4, 0x0, 0x0, 0x0, 0x2) unshare(0x68040200) mmap(&(0x7f0000a41000/0x2000)=nil, 0x2000, 0x2, 0x10, 0xffffffffffffffff, 0xfffff000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r5 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="6e61740000000000000000000086a300000000000000000000000000000000000500"], 0x78) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r3, 0x4040534e, &(0x7f0000000040)={0x197, @tick, 0x0, {}, 0xff, 0x2}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r3, 0xc058534b, &(0x7f0000000240)={0x151a, 0x0, 0x5, 0x3, 0x4, 0xb}) tkill(r2, 0x7) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000580), 0x0, 0x500, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2}, 0x50) r6 = socket$inet(0x2, 0x80001, 0x84) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{0x0, 0x10}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000300)=0x8) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)='8', 0x1}], 0x1, 0x0, 0x0, 0x2c}, 0x4000845) io_uring_enter(r0, 0x2219, 0x7721, 0x16, 0x0, 0x0) munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000e8afdd4c8d13bdb816bd"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x1d, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 290.806664ms ago: executing program 0 (id=4527): r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000280)=0x630a, 0x4) bind$unix(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000f7850000002d00000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000400)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000300)=""/122, 0x7a}, {&(0x7f0000000780)=""/126, 0x7e}, {&(0x7f0000000540)=""/195, 0xc3}, {&(0x7f0000000640)=""/182, 0xb6}, {&(0x7f0000000700)=""/102, 0x66}, {&(0x7f0000000180)=""/56, 0x38}, {&(0x7f0000001000)=""/193, 0xc1}, {&(0x7f0000000880)=""/242, 0xf2}], 0x8, &(0x7f0000000a40)=""/126, 0x7e}, 0xe4}, {{0x0, 0x0, &(0x7f0000000e80)=[{&(0x7f0000000440)}, {&(0x7f0000000ac0)=""/166, 0xa6}, {&(0x7f0000000b80)=""/173, 0xad}, {&(0x7f0000000c40)=""/221, 0xdd}, {&(0x7f0000000d40)=""/236, 0xec}, {&(0x7f0000000e40)=""/60, 0x3c}], 0x6, &(0x7f0000000800)=""/73, 0x49}, 0x1}], 0x2, 0x40012020, 0x0) 243.313918ms ago: executing program 3 (id=4528): perf_event_open(&(0x7f0000000000)={0x1, 0xffffffffffffffc0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f0000000080), 0x8}, 0x10848a, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000700002c0000000000"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000001480)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000000)=0x81) ppoll(&(0x7f0000000140)=[{r1}], 0x1, 0x0, 0x0, 0x0) ioctl$TCSETSF(r1, 0x5404, 0x0) 231.90909ms ago: executing program 0 (id=4529): r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000600)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020a07b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a999850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x4, 0x0, 0x0, 0x1e00, 0x6f, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x94) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000002c0)=@o_path={&(0x7f0000000080)='./file0\x00', r1, 0x4000, r1}, 0x18) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r2}, &(0x7f0000000000), &(0x7f00000005c0)=r3}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x6000, 0x0) mount$9p_rdma(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0), 0x80, &(0x7f0000000580)={'trans=rdma,', {'port', 0x3d, 0x4e23}}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ipvlan0\x00'}) r5 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r5, 0xc0a85320, &(0x7f00000005c0)={{0x80}, 'port0\x00', 0x72, 0x11cfa, 0x0, 0x8000008, 0x3, 0x4, 0x1, 0x0, 0x7cce8c743ee810df}) read(r5, &(0x7f0000000240)=""/49, 0x31) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x40505330, &(0x7f0000000bc0)={0x800100, 0x0, 0x0, 0x724f, 0x0, 0x55a}) 206.434211ms ago: executing program 4 (id=4530): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000100000000000000000181100", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x18) r2 = syz_io_uring_setup(0xa71, &(0x7f0000000440)={0x0, 0x90fc, 0x2000, 0x8000000, 0xffeffc03}, &(0x7f0000000340)=0x0, &(0x7f0000000240)=0x0) r5 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000004c0)="1d", 0x1}], 0x1}, 0xd0) r6 = socket(0x10, 0x3, 0x0) getpeername$tipc(r6, &(0x7f0000000240)=@id, &(0x7f0000000000)=0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r7}, 0x78) msgrcv(0x0, 0x0, 0x0, 0x1, 0x3000) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x3, &(0x7f00000000c0)=ANY=[], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000001c0)={'gretap0\x00', &(0x7f0000000100)=@ethtool_stats={0x1d, 0x6, [0xeb, 0xdf, 0x8000000000000001, 0x6, 0x8, 0x3]}}) socket$inet6_udplite(0xa, 0x2, 0x88) r8 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r8, r8, r8, 0x1) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r9, &(0x7f0000004a80)=[{{&(0x7f0000000200)={0xa, 0x4e22, 0x8848, @empty, 0x7}, 0x1c, &(0x7f0000000340)=[{&(0x7f00000000c0)="f0", 0x1}], 0x1}}], 0x1, 0x200880c0) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_RENAMEAT={0x23, 0xc, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x1}) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x29, 0x1, 0x0, 0x0, 0x0, 0x5464fadc, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x8}, 0x100b28, 0x9, 0x7f19f9df, 0x1, 0x5, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xc, 0xffffffffffffffff, 0x1) socket$inet_smc(0x2b, 0x1, 0x0) r10 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280), 0x88182, 0x0) writev(r10, &(0x7f0000000040)=[{&(0x7f0000002500)='\f7', 0x2}, {&(0x7f0000000080)='0', 0x1}], 0x2) io_uring_enter(r2, 0x351e, 0xd3fd, 0x0, 0x0, 0x0) r11 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x210081, 0x0) ioctl$TUNSETFILTEREBPF(r11, 0x800454e1, &(0x7f0000000040)=r1) 0s ago: executing program 2 (id=4531): symlinkat(&(0x7f0000005040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000200)='kfree\x00'}, 0x18) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x64}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x6c, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x2c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2=0xe0000001}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x6c}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="6800000000010104020000000000000002000000240001801400018008000100e000000108000200ac1414000c0002800500010000000000240002801400018008000100e000000108000200e00000010c00028005000100000000000800074000000000040006"], 0x68}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0xbe, &(0x7f0000000000)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x23}, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @broadcast}, {0x0, 0x4e20, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "7b4b143b7461fd777b1c012bd14efb9f49fcdb8f080c26a04883ad5c8c82b8af", "584cbf2649a50f2dbc43efa8698d0a881c51852e4451b57d037ad3c045942824251d7d17b5191584bcd4fbe40a23424d", "bcfd56f1375461caaa2f19935e6996c7096ffeeb0300000000000064", {"9a3bfbc1f39cb307b3472eb9cdb042d2", "643fcbb2c5a57df67d544af6e8dafe09"}}}}}}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x3, 0x0, 0x0, 0x41000}, 0x94) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x7}, 0x94) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000440)={'team_slave_0\x00', 0x800}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r3, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) recvmmsg(r2, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}, 0x5}], 0x1, 0x10000, 0x0) kernel console output (not intermixed with test programs): 85709][T12795] ALSA: seq fatal error: cannot create timer (-19) [ 230.307336][T12801] netlink: 12 bytes leftover after parsing attributes in process `syz.0.3425'. [ 230.465720][T12803] netlink: 'syz.4.3427': attribute type 10 has an invalid length. [ 230.517059][T12814] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=12814 comm=syz.1.3430 [ 230.521293][T12803] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 230.598710][T12813] SELinux: policydb magic number 0x8 does not match expected magic number 0xf97cff8c [ 230.608984][T12813] SELinux: failed to load policy [ 230.737104][T12824] netlink: 'syz.1.3435': attribute type 10 has an invalid length. [ 230.799436][T12827] lo speed is unknown, defaulting to 1000 [ 230.837101][T12827] lo speed is unknown, defaulting to 1000 [ 230.847223][T12833] loop4: detected capacity change from 0 to 512 [ 230.882255][T12830] ALSA: seq fatal error: cannot create timer (-19) [ 230.898669][T12835] netlink: 76 bytes leftover after parsing attributes in process `syz.1.3438'. [ 230.979903][T12839] netlink: 16 bytes leftover after parsing attributes in process `syz.3.3431'. [ 231.013751][T12843] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3441'. [ 231.032744][T12843] netlink: 312 bytes leftover after parsing attributes in process `syz.1.3441'. [ 231.041956][T12843] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3441'. [ 231.143050][T12849] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 231.173201][T12849] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 231.194958][ T29] kauditd_printk_skb: 429 callbacks suppressed [ 231.194977][ T29] audit: type=1400 audit(231.175:23613): avc: denied { create } for pid=12852 comm="syz.0.3445" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 231.220682][ T29] audit: type=1400 audit(231.205:23614): avc: denied { setopt } for pid=12852 comm="syz.0.3445" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 231.241011][ T29] audit: type=1400 audit(231.225:23615): avc: denied { create } for pid=12852 comm="syz.0.3445" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 231.260562][ T29] audit: type=1400 audit(231.225:23616): avc: denied { egress } for pid=3463 comm="kworker/0:6" saddr=fe80::1b daddr=ff02::16 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=1 [ 231.283866][ T29] audit: type=1400 audit(231.225:23617): avc: denied { sendto } for pid=3463 comm="kworker/0:6" saddr=fe80::1b daddr=ff02::16 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:node_t tclass=node permissive=1 [ 231.384541][T12856] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=12856 comm=syz.3.3446 [ 231.410957][ T29] audit: type=1400 audit(231.275:23618): avc: denied { ioctl } for pid=12848 comm="syz.1.3442" path="socket:[48320]" dev="sockfs" ino=48320 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 231.435543][ T29] audit: type=1400 audit(231.275:23619): avc: denied { ioctl } for pid=12848 comm="syz.1.3442" path="socket:[48319]" dev="sockfs" ino=48319 ioctlcmd=0x8983 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 231.460000][ T29] audit: type=1400 audit(231.345:23620): avc: denied { create } for pid=12852 comm="syz.0.3445" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 231.479758][ T29] audit: type=1400 audit(231.385:23621): avc: denied { audit_write } for pid=12854 comm="syz.3.3446" capability=29 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 231.637915][T12863] netlink: 'syz.0.3448': attribute type 10 has an invalid length. [ 231.665236][T12867] netlink: 76 bytes leftover after parsing attributes in process `syz.3.3449'. [ 231.667660][T12869] netlink: 76 bytes leftover after parsing attributes in process `syz.4.3451'. [ 231.674641][ T29] audit: type=1400 audit(231.625:23622): avc: denied { read } for pid=12862 comm="syz.0.3448" name="rtc0" dev="devtmpfs" ino=244 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 231.821670][ T3383] IPVS: starting estimator thread 0... [ 231.884330][T12893] lo speed is unknown, defaulting to 1000 [ 231.925999][T12888] IPVS: using max 1824 ests per chain, 91200 per kthread [ 231.941958][T12899] netlink: 'syz.0.3462': attribute type 10 has an invalid length. [ 231.959076][T12885] lo speed is unknown, defaulting to 1000 [ 231.964997][T12893] lo speed is unknown, defaulting to 1000 [ 232.077567][T12885] lo speed is unknown, defaulting to 1000 [ 232.695120][T12923] netlink: 'syz.1.3467': attribute type 21 has an invalid length. [ 232.993314][T12939] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 233.163884][T12950] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=12950 comm=syz.3.3479 [ 233.838611][T12983] loop4: detected capacity change from 0 to 1024 [ 234.031064][ T874] bridge_slave_1: left allmulticast mode [ 234.037049][ T874] bridge_slave_1: left promiscuous mode [ 234.042989][ T874] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.058553][ T874] bridge_slave_0: left allmulticast mode [ 234.064269][ T874] bridge_slave_0: left promiscuous mode [ 234.070018][ T874] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.103093][T12992] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=12992 comm=syz.4.3493 [ 234.421470][ T874] dvmrp8 (unregistering): left allmulticast mode [ 234.466150][T13012] loop3: detected capacity change from 0 to 256 [ 234.483777][T13012] vfat: Unknown parameter 'codepag¢ès‘³¼]¯e' [ 234.599582][ T874] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 234.616600][ T874] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 234.636294][ T874] bond0 (unregistering): (slave dummy0): Releasing backup interface [ 234.648256][ T874] bond0 (unregistering): Released all slaves [ 234.703871][T13008] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 234.811452][T13000] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 234.828392][ T874] tipc: Disabling bearer [ 234.833719][ T874] tipc: Left network mode [ 234.861206][T13008] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 234.886215][T13000] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 234.922432][ T874] veth1_macvtap: left promiscuous mode [ 234.928414][ T874] veth0_macvtap: left promiscuous mode [ 235.004712][ T874] pim6reg (unregistering): left allmulticast mode [ 235.071693][ T874] team0 (unregistering): Port device team_slave_1 removed [ 235.091106][ T874] team0 (unregistering): Port device team_slave_0 removed [ 235.140101][ T837] smc: removing ib device sz1 [ 235.152651][T13021] ALSA: seq fatal error: cannot create timer (-19) [ 235.172117][T13008] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 235.203567][ T4040] lo speed is unknown, defaulting to 1000 [ 235.209410][ T4040] sz1: Port: 1 Link DOWN [ 235.222282][T13000] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 235.280573][T13008] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 235.305811][T13030] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=13030 comm=syz.2.3505 [ 235.322675][T13028] __nla_validate_parse: 9 callbacks suppressed [ 235.322697][T13028] netlink: 16 bytes leftover after parsing attributes in process `syz.1.3503'. [ 235.360351][T13000] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 235.388531][T13033] tmpfs: Bad value for 'mpol' [ 235.406814][ T37] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.460430][ T37] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.490816][ T37] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.502229][T13039] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3509'. [ 235.511935][T13039] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5126 sclass=netlink_route_socket pid=13039 comm=syz.2.3509 [ 235.540284][ T37] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.554964][T13041] netlink: 76 bytes leftover after parsing attributes in process `syz.1.3510'. [ 235.569794][ T37] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.587540][ T37] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.612344][ T874] IPVS: stop unused estimator thread 0... [ 235.625158][ T37] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.633781][ T37] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.672171][T13051] ALSA: seq fatal error: cannot create timer (-19) [ 235.729696][T13056] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=13056 comm=syz.1.3516 [ 235.834536][T13064] loop4: detected capacity change from 0 to 1024 [ 235.859924][T13064] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (7780!=20869) [ 235.879622][T13064] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 235.906937][T13064] EXT4-fs (loop4): invalid journal inode [ 235.914596][T13064] EXT4-fs (loop4): can't get journal size [ 235.934076][T13064] EXT4-fs error (device loop4): ext4_map_blocks:783: inode #3: block 17104912: comm syz.4.3520: lblock 2 mapped to illegal pblock 17104912 (length 1) [ 235.978684][T13064] EXT4-fs (loop4): failed to initialize system zone (-117) [ 236.001933][T13064] EXT4-fs (loop4): mount failed [ 236.009051][T13074] netlink: 'syz.0.3524': attribute type 4 has an invalid length. [ 236.016970][T13074] netlink: 152 bytes leftover after parsing attributes in process `syz.0.3524'. [ 236.056156][T13074] .`: renamed from bond0 (while UP) [ 236.092853][T13080] netlink: 'syz.0.3527': attribute type 5 has an invalid length. [ 236.199066][ T29] kauditd_printk_skb: 319 callbacks suppressed [ 236.199084][ T29] audit: type=1400 audit(236.185:23942): avc: denied { map_create } for pid=13089 comm="syz.3.3529" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 236.227361][T13090] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=13090 comm=syz.3.3529 [ 236.240351][ T29] audit: type=1400 audit(236.195:23943): avc: denied { prog_load } for pid=13087 comm="syz.0.3530" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 236.259263][ T29] audit: type=1400 audit(236.195:23944): avc: denied { bpf } for pid=13087 comm="syz.0.3530" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 236.279498][ T29] audit: type=1400 audit(236.195:23945): avc: denied { perfmon } for pid=13087 comm="syz.0.3530" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 236.300045][ T29] audit: type=1400 audit(236.195:23946): avc: denied { create } for pid=13087 comm="syz.0.3530" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 236.319335][ T29] audit: type=1400 audit(236.195:23947): avc: denied { setopt } for pid=13087 comm="syz.0.3530" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 236.338604][ T29] audit: type=1400 audit(236.205:23948): avc: denied { ioctl } for pid=13087 comm="syz.0.3530" path="socket:[49297]" dev="sockfs" ino=49297 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 236.363088][ T29] audit: type=1400 audit(236.205:23949): avc: denied { write } for pid=13087 comm="syz.0.3530" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 236.382323][ T29] audit: type=1400 audit(236.215:23950): avc: denied { map_read map_write } for pid=13089 comm="syz.3.3529" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 236.401883][ T29] audit: type=1400 audit(236.215:23951): avc: denied { prog_run } for pid=13089 comm="syz.3.3529" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 236.480237][T13097] netlink: 76 bytes leftover after parsing attributes in process `syz.3.3534'. [ 236.505957][T13099] syz.0.3532: vmalloc error: size 8589938688, exceeds total pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0 [ 236.520599][T13099] CPU: 1 UID: 0 PID: 13099 Comm: syz.0.3532 Not tainted syzkaller #0 PREEMPT(voluntary) [ 236.520627][T13099] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 236.520663][T13099] Call Trace: [ 236.520672][T13099] [ 236.520683][T13099] __dump_stack+0x1d/0x30 [ 236.520715][T13099] dump_stack_lvl+0x95/0xd0 [ 236.520791][T13099] dump_stack+0x15/0x1b [ 236.520891][T13099] warn_alloc+0x12b/0x1a0 [ 236.520919][T13099] ? __pfx_avc_audit_post_callback+0x10/0x10 [ 236.520965][T13099] __vmalloc_node_range_noprof+0xa0/0x1310 [ 236.520997][T13099] ? common_lsm_audit+0x1ca/0x230 [ 236.521101][T13099] ? __pfx_avc_audit_post_callback+0x10/0x10 [ 236.521138][T13099] ? slow_avc_audit+0x104/0x140 [ 236.521267][T13099] ? should_fail_ex+0x30/0x280 [ 236.521306][T13099] ? should_failslab+0x8c/0xb0 [ 236.521343][T13099] vmalloc_user_noprof+0x7d/0xb0 [ 236.521377][T13099] ? xskq_create+0x80/0xe0 [ 236.521419][T13099] xskq_create+0x80/0xe0 [ 236.521497][T13099] xsk_init_queue+0x95/0xf0 [ 236.521604][T13099] xsk_setsockopt+0x3f5/0x640 [ 236.521643][T13099] ? __pfx_xsk_setsockopt+0x10/0x10 [ 236.521683][T13099] __sys_setsockopt+0x184/0x200 [ 236.521719][T13099] __x64_sys_setsockopt+0x64/0x80 [ 236.521784][T13099] x64_sys_call+0x21d5/0x3000 [ 236.521817][T13099] do_syscall_64+0xca/0x2b0 [ 236.521860][T13099] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 236.521961][T13099] RIP: 0033:0x7f84036bf749 [ 236.521977][T13099] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 236.521996][T13099] RSP: 002b:00007f8402127038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 236.522019][T13099] RAX: ffffffffffffffda RBX: 00007f8403915fa0 RCX: 00007f84036bf749 [ 236.522036][T13099] RDX: 0000000000000006 RSI: 000000000000011b RDI: 0000000000000005 [ 236.522134][T13099] RBP: 00007f8403743f91 R08: 0000000000000004 R09: 0000000000000000 [ 236.522150][T13099] R10: 0000200000000000 R11: 0000000000000246 R12: 0000000000000000 [ 236.522166][T13099] R13: 00007f8403916038 R14: 00007f8403915fa0 R15: 00007ffe11e7b658 [ 236.522190][T13099] [ 236.522212][T13099] Mem-Info: [ 236.736392][T13099] active_anon:87146 inactive_anon:10 isolated_anon:0 [ 236.736392][T13099] active_file:15693 inactive_file:14672 isolated_file:0 [ 236.736392][T13099] unevictable:16365 dirty:573 writeback:0 [ 236.736392][T13099] slab_reclaimable:3762 slab_unreclaimable:18520 [ 236.736392][T13099] mapped:30193 shmem:83130 pagetables:1259 [ 236.736392][T13099] sec_pagetables:0 bounce:0 [ 236.736392][T13099] kernel_misc_reclaimable:0 [ 236.736392][T13099] free:1738624 free_pcp:22260 free_cma:0 [ 236.782103][T13099] Node 0 active_anon:348584kB inactive_anon:40kB active_file:62772kB inactive_file:58688kB unevictable:65460kB isolated(anon):0kB isolated(file):0kB mapped:120772kB dirty:2292kB writeback:0kB shmem:332520kB kernel_stack:3728kB pagetables:5036kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 236.810225][T13099] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB zspages:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 236.839920][T13099] lowmem_reserve[]: 0 2880 7859 7859 [ 236.845378][T13099] Node 0 DMA32 free:2945988kB boost:0kB min:4132kB low:7060kB high:9988kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB zspages:0kB present:3129332kB managed:2949516kB mlocked:0kB bounce:0kB free_pcp:3528kB local_pcp:0kB free_cma:0kB [ 236.876691][T13099] lowmem_reserve[]: 0 0 4978 4978 [ 236.881794][T13099] Node 0 Normal free:4001036kB boost:0kB min:7188kB low:12284kB high:17380kB reserved_highatomic:0KB free_highatomic:0KB active_anon:348584kB inactive_anon:40kB active_file:62772kB inactive_file:58688kB unevictable:65460kB writepending:2292kB zspages:0kB present:5242880kB managed:5098240kB mlocked:0kB bounce:0kB free_pcp:82716kB local_pcp:36672kB free_cma:0kB [ 236.915536][T13099] lowmem_reserve[]: 0 0 0 0 [ 236.920109][T13099] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 236.932963][T13099] Node 0 DMA32: 3*4kB (M) 3*8kB (M) 4*16kB (M) 3*32kB (M) 4*64kB (M) 2*128kB (M) 3*256kB (M) 3*512kB (M) 4*1024kB (M) 3*2048kB (M) 716*4096kB (M) = 2945988kB [ 236.949240][T13099] Node 0 Normal: 1702*4kB (UME) 1023*8kB (UME) 356*16kB (UME) 155*32kB (UME) 194*64kB (UME) 151*128kB (UM) 165*256kB (U) 100*512kB (UE) 68*1024kB (U) 40*2048kB (U) 903*4096kB (UM) = 4001072kB [ 236.968372][T13099] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 236.977744][T13099] 129871 total pagecache pages [ 236.982650][T13099] 18 pages in swap cache [ 236.986938][T13099] Free swap = 124924kB [ 236.991134][T13099] Total swap = 124996kB [ 236.995314][T13099] 2097051 pages RAM [ 236.999174][T13099] 0 pages HighMem/MovableOnly [ 237.004144][T13099] 81272 pages reserved [ 237.021690][T13101] loop3: detected capacity change from 0 to 512 [ 237.028622][T13101] SELinux: security_context_str_to_sid (user_u) failed with errno=-22 [ 237.056717][T13101] netlink: 'syz.3.3536': attribute type 1 has an invalid length. [ 237.088267][ T23] IPVS: starting estimator thread 0... [ 237.175342][T13113] IPVS: using max 2208 ests per chain, 110400 per kthread [ 237.308309][T13131] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=13131 comm=syz.4.3545 [ 237.394122][T13137] ALSA: seq fatal error: cannot create timer (-19) [ 237.555872][T13155] netlink: 10 bytes leftover after parsing attributes in process `syz.4.3555'. [ 237.728832][T13166] ALSA: seq fatal error: cannot create timer (-19) [ 237.851453][T13173] FAULT_INJECTION: forcing a failure. [ 237.851453][T13173] name failslab, interval 1, probability 0, space 0, times 0 [ 237.864367][T13173] CPU: 0 UID: 0 PID: 13173 Comm: syz.3.3563 Not tainted syzkaller #0 PREEMPT(voluntary) [ 237.864396][T13173] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 237.864411][T13173] Call Trace: [ 237.864418][T13173] [ 237.864428][T13173] __dump_stack+0x1d/0x30 [ 237.864459][T13173] dump_stack_lvl+0x95/0xd0 [ 237.864563][T13173] dump_stack+0x15/0x1b [ 237.864685][T13173] should_fail_ex+0x265/0x280 [ 237.864713][T13173] should_failslab+0x8c/0xb0 [ 237.864740][T13173] kmem_cache_alloc_noprof+0x69/0x4b0 [ 237.864769][T13173] ? skb_clone+0x151/0x1f0 [ 237.864839][T13173] skb_clone+0x151/0x1f0 [ 237.864867][T13173] __netlink_deliver_tap+0x2c9/0x500 [ 237.864912][T13173] netlink_unicast+0x66b/0x690 [ 237.865002][T13173] netlink_sendmsg+0x58b/0x6b0 [ 237.865072][T13173] ? __pfx_netlink_sendmsg+0x10/0x10 [ 237.865195][T13173] __sock_sendmsg+0x145/0x180 [ 237.865219][T13173] ____sys_sendmsg+0x345/0x4a0 [ 237.865264][T13173] ___sys_sendmsg+0x17b/0x1d0 [ 237.865340][T13173] __sys_sendmmsg+0x178/0x300 [ 237.865419][T13173] __x64_sys_sendmmsg+0x57/0x70 [ 237.865454][T13173] x64_sys_call+0x1e28/0x3000 [ 237.865483][T13173] do_syscall_64+0xca/0x2b0 [ 237.865525][T13173] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 237.865566][T13173] RIP: 0033:0x7f6ef34af749 [ 237.865585][T13173] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 237.865658][T13173] RSP: 002b:00007f6ef1f0f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 237.865679][T13173] RAX: ffffffffffffffda RBX: 00007f6ef3705fa0 RCX: 00007f6ef34af749 [ 237.865693][T13173] RDX: 040000000000009f RSI: 00002000000002c0 RDI: 0000000000000006 [ 237.865709][T13173] RBP: 00007f6ef1f0f090 R08: 0000000000000000 R09: 0000000000000000 [ 237.865724][T13173] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 237.865763][T13173] R13: 00007f6ef3706038 R14: 00007f6ef3705fa0 R15: 00007ffd250f9908 [ 237.865788][T13173] [ 238.123422][T13178] FAULT_INJECTION: forcing a failure. [ 238.123422][T13178] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 238.136710][T13178] CPU: 1 UID: 0 PID: 13178 Comm: syz.2.3565 Not tainted syzkaller #0 PREEMPT(voluntary) [ 238.136745][T13178] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 238.136831][T13178] Call Trace: [ 238.136839][T13178] [ 238.136849][T13178] __dump_stack+0x1d/0x30 [ 238.136876][T13178] dump_stack_lvl+0x95/0xd0 [ 238.136903][T13178] dump_stack+0x15/0x1b [ 238.136974][T13178] should_fail_ex+0x265/0x280 [ 238.137004][T13178] should_fail+0xb/0x20 [ 238.137029][T13178] should_fail_usercopy+0x1a/0x20 [ 238.137125][T13178] _copy_from_user+0x1c/0xb0 [ 238.137158][T13178] __sys_bpf+0x183/0x7c0 [ 238.137194][T13178] __x64_sys_bpf+0x41/0x50 [ 238.137350][T13178] x64_sys_call+0x28e1/0x3000 [ 238.137381][T13178] do_syscall_64+0xca/0x2b0 [ 238.137426][T13178] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 238.137464][T13178] RIP: 0033:0x7f8f2db6f749 [ 238.137479][T13178] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 238.137510][T13178] RSP: 002b:00007f8f2c5cf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 238.137664][T13178] RAX: ffffffffffffffda RBX: 00007f8f2ddc5fa0 RCX: 00007f8f2db6f749 [ 238.137681][T13178] RDX: 0000000000000014 RSI: 00002000000004c0 RDI: 0000000000000008 [ 238.137697][T13178] RBP: 00007f8f2c5cf090 R08: 0000000000000000 R09: 0000000000000000 [ 238.137768][T13178] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 238.137784][T13178] R13: 00007f8f2ddc6038 R14: 00007f8f2ddc5fa0 R15: 00007ffcf6346e98 [ 238.137804][T13178] [ 238.341236][T13190] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 238.354554][T13191] netlink: 76 bytes leftover after parsing attributes in process `syz.3.3569'. [ 238.452763][T13197] ALSA: seq fatal error: cannot create timer (-19) [ 238.662704][T13220] netlink: 76 bytes leftover after parsing attributes in process `syz.0.3581'. [ 238.749446][T13223] netlink: 12 bytes leftover after parsing attributes in process `syz.0.3582'. [ 238.758708][T13223] netlink: 28 bytes leftover after parsing attributes in process `syz.0.3582'. [ 238.781695][T13223] netlink: 'syz.0.3582': attribute type 6 has an invalid length. [ 238.872705][T13227] netlink: 'syz.0.3584': attribute type 10 has an invalid length. [ 239.422115][T13267] netlink: 'syz.3.3598': attribute type 10 has an invalid length. [ 239.557128][T13277] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=13277 comm=syz.1.3603 [ 239.585913][T13276] loop4: detected capacity change from 0 to 1024 [ 239.598155][T13276] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 239.635609][T13276] EXT4-fs error (device loop4): ext4_orphan_get:1391: inode #11: comm syz.4.3602: iget: bogus i_mode (1) [ 239.672980][T13276] EXT4-fs error (device loop4): ext4_orphan_get:1396: comm syz.4.3602: couldn't read orphan inode 11 (err -117) [ 239.711597][T13276] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 239.756502][T13276] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 239.940288][T13299] netlink: 'syz.3.3612': attribute type 10 has an invalid length. [ 240.026053][T13290] macvtap0: refused to change device tx_queue_len [ 240.203432][T13313] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=13313 comm=syz.3.3617 [ 240.327030][T13321] __nla_validate_parse: 10 callbacks suppressed [ 240.327063][T13321] netlink: 16 bytes leftover after parsing attributes in process `syz.4.3621'. [ 240.377818][T13328] netlink: 'syz.3.3623': attribute type 10 has an invalid length. [ 240.496072][T13334] usb usb8: usbfs: process 13334 (syz.1.3626) did not claim interface 0 before use [ 240.662681][T13344] loop3: detected capacity change from 0 to 128 [ 240.695749][T13344] EXT4-fs (loop3): VFS: Found ext4 filesystem with invalid superblock checksum. Run e2fsck? [ 240.851696][T13351] loop4: detected capacity change from 0 to 1024 [ 240.866676][T13351] EXT4-fs: Ignoring removed bh option [ 240.888627][T13351] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 240.939396][T13351] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 240.983495][T12588] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 241.208300][T13362] netlink: 464 bytes leftover after parsing attributes in process `syz.4.3636'. [ 241.241809][ T29] kauditd_printk_skb: 921 callbacks suppressed [ 241.241828][ T29] audit: type=1400 audit(241.225:24873): avc: denied { write } for pid=13363 comm="syz.3.3637" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 241.275631][T13364] 9p: Bad value for 'wfdno' [ 241.310281][ T29] audit: type=1400 audit(241.255:24874): avc: denied { accept } for pid=13363 comm="syz.3.3637" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 241.329504][ T29] audit: type=1326 audit(241.255:24875): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13363 comm="syz.3.3637" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6ef34af749 code=0x7ffc0000 [ 241.352576][ T29] audit: type=1326 audit(241.255:24876): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13363 comm="syz.3.3637" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6ef34af749 code=0x7ffc0000 [ 241.375630][ T29] audit: type=1326 audit(241.255:24877): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13363 comm="syz.3.3637" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6ef34af749 code=0x7ffc0000 [ 241.398836][ T29] audit: type=1326 audit(241.255:24878): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13363 comm="syz.3.3637" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f6ef34af749 code=0x7ffc0000 [ 241.421770][ T29] audit: type=1326 audit(241.255:24879): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13363 comm="syz.3.3637" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6ef34af749 code=0x7ffc0000 [ 241.440117][T13366] netlink: 'syz.4.3638': attribute type 10 has an invalid length. [ 241.445239][ T29] audit: type=1326 audit(241.255:24880): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13363 comm="syz.3.3637" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6ef34af749 code=0x7ffc0000 [ 241.475770][ T29] audit: type=1326 audit(241.255:24881): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13363 comm="syz.3.3637" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6ef34af749 code=0x7ffc0000 [ 241.498879][ T29] audit: type=1326 audit(241.255:24882): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13363 comm="syz.3.3637" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f6ef34af749 code=0x7ffc0000 [ 241.586902][T13375] netlink: 76 bytes leftover after parsing attributes in process `syz.2.3642'. [ 241.654475][T13377] loop3: detected capacity change from 0 to 1024 [ 241.661257][T13377] EXT4-fs: Ignoring removed oldalloc option [ 241.667271][T13377] EXT4-fs: Ignoring removed bh option [ 241.683560][T13382] Invalid ELF header magic: != ELF [ 241.701764][T13377] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 241.730492][T13377] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3643'. [ 241.817334][T11145] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 241.868292][T13392] netlink: 464 bytes leftover after parsing attributes in process `syz.1.3648'. [ 241.885306][T13394] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=13394 comm=syz.3.3647 [ 241.977433][T13400] 9p: Bad value for 'wfdno' [ 241.999986][T13404] cgroup: Unknown subsys name '¬§@﬽æì¦4*oäÂÒ£hÓîºoþüíUÜ' [ 242.018032][T13406] netlink: 76 bytes leftover after parsing attributes in process `syz.1.3655'. [ 242.043094][T13408] loop3: detected capacity change from 0 to 512 [ 242.050501][T13408] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 242.069625][T13408] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 242.095009][T13412] netlink: 592 bytes leftover after parsing attributes in process `syz.4.3657'. [ 242.154458][T13415] netlink: 464 bytes leftover after parsing attributes in process `syz.4.3659'. [ 242.191798][T13420] loop4: detected capacity change from 0 to 164 [ 242.199026][T13420] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 242.211579][T13420] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 242.220521][T13420] rock: directory entry would overflow storage [ 242.226891][T13420] rock: sig=0x4f50, size=4, remaining=3 [ 242.232542][T13420] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 242.269484][T11145] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 242.303936][T13423] netlink: 56 bytes leftover after parsing attributes in process `syz.4.3662'. [ 242.317963][T13427] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=13427 comm=syz.1.3663 [ 242.338403][T13428] smc: net device bond0 applied user defined pnetid SYZ0 [ 242.404684][T13439] netlink: 60 bytes leftover after parsing attributes in process `syz.1.3667'. [ 242.485427][T13453] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=13453 comm=syz.1.3674 [ 242.611170][T13459] vhci_hcd vhci_hcd.4: USB_PORT_FEAT_BH_PORT_RESET req not supported for USB 2.0 roothub [ 242.812149][T13481] netlink: 'syz.4.3684': attribute type 3 has an invalid length. [ 242.820081][T13481] netlink: 'syz.4.3684': attribute type 1 has an invalid length. [ 243.009985][T13496] loop4: detected capacity change from 0 to 764 [ 243.018216][T13496] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 243.028655][T13496] Symlink component flag not implemented [ 243.034572][T13496] Symlink component flag not implemented (7) [ 243.118633][T13503] bond_slave_1: entered promiscuous mode [ 243.429370][T13520] netlink: 'syz.1.3700': attribute type 10 has an invalid length. [ 243.439680][ T837] Bluetooth: hci0: Frame reassembly failed (-84) [ 243.448682][T13522] loop3: detected capacity change from 0 to 512 [ 243.754148][T13551] IPVS: Error connecting to the multicast addr [ 243.854931][T13553] lo speed is unknown, defaulting to 1000 [ 244.031360][T13570] netlink: 'syz.2.3719': attribute type 13 has an invalid length. [ 244.118113][T13570] bridge0: port 2(bridge_slave_1) entered disabled state [ 244.125427][T13570] bridge0: port 1(bridge_slave_0) entered disabled state [ 244.264214][T13570] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 244.301068][T13570] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 244.382587][ T837] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 244.414450][ T837] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 244.451472][ T837] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 244.488847][ T837] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 244.602756][T13598] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=13598 comm=syz.4.3728 [ 244.649816][T13590] infiniband syû: set down [ 244.654356][T13590] infiniband syû: added bond_slave_0 [ 244.679475][T13590] RDS/IB: syû: added [ 244.683475][T13590] smc: adding ib device syû with port count 1 [ 244.689912][T13590] smc: ib device syû port 1 has no pnetid [ 244.696190][T13604] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 244.708750][T13608] loop4: detected capacity change from 0 to 512 [ 244.720602][T13608] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 244.738787][T13608] EXT4-fs (loop4): invalid journal inode [ 244.750160][T13610] netlink: ',&#^%': attribute type 3 has an invalid length. [ 244.757575][T13610] netlink: ',&#^%': attribute type 1 has an invalid length. [ 244.766002][T13608] EXT4-fs (loop4): can't get journal size [ 244.775901][T13608] EXT4-fs (loop4): 1 truncate cleaned up [ 244.784712][T13608] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 244.828315][T12588] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 244.974309][T13628] lo speed is unknown, defaulting to 1000 [ 245.013128][T13636] netlink: 'syz.1.3743': attribute type 1 has an invalid length. [ 245.030179][T13636] 8021q: adding VLAN 0 to HW filter on device bond1 [ 245.046263][T13636] bond1: (slave gretap1): making interface the new active one [ 245.054684][T13636] bond1: (slave gretap1): Enslaving as an active interface with an up link [ 245.065783][T13636] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=13636 comm=syz.1.3743 [ 245.357629][T13655] FAULT_INJECTION: forcing a failure. [ 245.357629][T13655] name failslab, interval 1, probability 0, space 0, times 0 [ 245.370354][T13655] CPU: 1 UID: 0 PID: 13655 Comm: syz.2.3746 Not tainted syzkaller #0 PREEMPT(voluntary) [ 245.370380][T13655] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 245.370556][T13655] Call Trace: [ 245.370567][T13655] [ 245.370574][T13655] __dump_stack+0x1d/0x30 [ 245.370606][T13655] dump_stack_lvl+0x95/0xd0 [ 245.370714][T13655] dump_stack+0x15/0x1b [ 245.370735][T13655] should_fail_ex+0x265/0x280 [ 245.370758][T13655] should_failslab+0x8c/0xb0 [ 245.370853][T13655] kmem_cache_alloc_noprof+0x69/0x4b0 [ 245.370881][T13655] ? prepare_creds+0x39/0x550 [ 245.370904][T13655] ? get_random_u64+0x13f/0x1f0 [ 245.370938][T13655] prepare_creds+0x39/0x550 [ 245.371037][T13655] copy_creds+0x8f/0x340 [ 245.371077][T13655] ? dup_task_struct+0x60b/0x950 [ 245.371104][T13655] copy_process+0x638/0x1ef0 [ 245.371179][T13655] ? 0xffffffff81000000 [ 245.371263][T13655] kernel_clone+0x16c/0x5c0 [ 245.371286][T13655] ? vfs_write+0x7e8/0x960 [ 245.371355][T13655] __x64_sys_clone+0xe6/0x120 [ 245.371414][T13655] x64_sys_call+0x12d0/0x3000 [ 245.371439][T13655] do_syscall_64+0xca/0x2b0 [ 245.371476][T13655] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 245.371526][T13655] RIP: 0033:0x7f8f2db6f749 [ 245.371541][T13655] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 245.371559][T13655] RSP: 002b:00007f8f2c58cfe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 245.371588][T13655] RAX: ffffffffffffffda RBX: 00007f8f2ddc6180 RCX: 00007f8f2db6f749 [ 245.371613][T13655] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000640c7000 [ 245.371630][T13655] RBP: 00007f8f2c58d090 R08: 0000000000000000 R09: 0000000000000000 [ 245.371653][T13655] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 245.371669][T13655] R13: 00007f8f2ddc6218 R14: 00007f8f2ddc6180 R15: 00007ffcf6346e98 [ 245.371690][T13655] [ 245.567931][ T44] Bluetooth: hci0: command 0x1003 tx timeout [ 245.574170][ T4715] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 245.784430][T13661] __nla_validate_parse: 21 callbacks suppressed [ 245.784448][T13661] netlink: 16 bytes leftover after parsing attributes in process `syz.3.3750'. [ 245.960626][T13680] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.968052][T13680] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.036068][T13680] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 246.049591][T13680] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 246.095451][ T12] netdevsim netdevsim0 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 246.117104][ T12] netdevsim netdevsim0 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 246.133612][ T12] netdevsim netdevsim0 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 246.151317][ T12] netdevsim netdevsim0 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 246.188158][T13697] FAULT_INJECTION: forcing a failure. [ 246.188158][T13697] name failslab, interval 1, probability 0, space 0, times 0 [ 246.201027][T13697] CPU: 0 UID: 0 PID: 13697 Comm: syz.1.3763 Not tainted syzkaller #0 PREEMPT(voluntary) [ 246.201055][T13697] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 246.201068][T13697] Call Trace: [ 246.201075][T13697] [ 246.201089][T13697] __dump_stack+0x1d/0x30 [ 246.201120][T13697] dump_stack_lvl+0x95/0xd0 [ 246.201147][T13697] dump_stack+0x15/0x1b [ 246.201220][T13697] should_fail_ex+0x265/0x280 [ 246.201308][T13697] should_failslab+0x8c/0xb0 [ 246.201328][T13697] __kmalloc_cache_noprof+0x65/0x4c0 [ 246.201412][T13697] ? nsim_bpf+0x492/0x8e0 [ 246.201434][T13697] nsim_bpf+0x492/0x8e0 [ 246.201453][T13697] ? bpf_offload_find_netdev+0x202/0x250 [ 246.201474][T13697] bpf_map_offload_map_alloc+0x28b/0x460 [ 246.201525][T13697] map_create+0x862/0xda0 [ 246.201543][T13697] ? security_bpf+0x2b/0x90 [ 246.201576][T13697] __sys_bpf+0x54e/0x7c0 [ 246.201600][T13697] __x64_sys_bpf+0x41/0x50 [ 246.201628][T13697] x64_sys_call+0x28e1/0x3000 [ 246.201649][T13697] do_syscall_64+0xca/0x2b0 [ 246.201687][T13697] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 246.201706][T13697] RIP: 0033:0x7f6f6661f749 [ 246.201719][T13697] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 246.201741][T13697] RSP: 002b:00007f6f6507f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 246.201758][T13697] RAX: ffffffffffffffda RBX: 00007f6f66875fa0 RCX: 00007f6f6661f749 [ 246.201769][T13697] RDX: 0000000000000048 RSI: 0000200000000140 RDI: 0000000000000000 [ 246.201780][T13697] RBP: 00007f6f6507f090 R08: 0000000000000000 R09: 0000000000000000 [ 246.201791][T13697] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 246.201821][T13697] R13: 00007f6f66876038 R14: 00007f6f66875fa0 R15: 00007ffd0bcbe138 [ 246.201839][T13697] [ 246.455718][ T29] kauditd_printk_skb: 789 callbacks suppressed [ 246.455734][ T29] audit: type=1326 audit(246.425:25672): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13708 comm="syz.2.3767" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f2db6f749 code=0x7ffc0000 [ 246.468063][T13712] netlink: 60 bytes leftover after parsing attributes in process `syz.2.3768'. [ 246.485094][ T29] audit: type=1326 audit(246.425:25673): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13708 comm="syz.2.3767" exe="/root/syz-executor" sig=0 arch=c000003e syscall=12 compat=0 ip=0x7f8f2db6f749 code=0x7ffc0000 [ 246.517038][ T29] audit: type=1326 audit(246.425:25674): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13708 comm="syz.2.3767" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f2db6f749 code=0x7ffc0000 [ 246.540143][ T29] audit: type=1326 audit(246.425:25675): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13708 comm="syz.2.3767" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8f2db6f749 code=0x7ffc0000 [ 246.563281][ T29] audit: type=1326 audit(246.425:25676): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13708 comm="syz.2.3767" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f2db6f749 code=0x7ffc0000 [ 246.586387][ T29] audit: type=1326 audit(246.425:25677): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13708 comm="syz.2.3767" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8f2db6f749 code=0x7ffc0000 [ 246.605128][T13706] random: crng reseeded on system resumption [ 246.609634][ T29] audit: type=1326 audit(246.425:25678): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13708 comm="syz.2.3767" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f2db6f749 code=0x7ffc0000 [ 246.638468][ T29] audit: type=1326 audit(246.425:25679): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13708 comm="syz.2.3767" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f2db6f749 code=0x7ffc0000 [ 246.661573][ T29] audit: type=1326 audit(246.425:25680): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13708 comm="syz.2.3767" exe="/root/syz-executor" sig=0 arch=c000003e syscall=72 compat=0 ip=0x7f8f2db6f749 code=0x7ffc0000 [ 246.684546][ T29] audit: type=1326 audit(246.425:25681): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13708 comm="syz.2.3767" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f2db6f749 code=0x7ffc0000 [ 246.826282][T13722] lo speed is unknown, defaulting to 1000 [ 247.550507][T13722] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 247.559192][T13722] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 247.708958][T13718] netlink: 'gtp': attribute type 1 has an invalid length. [ 248.221407][T13728] netlink: 76 bytes leftover after parsing attributes in process `syz.4.3773'. [ 248.429413][T13732] netlink: 76 bytes leftover after parsing attributes in process `syz.3.3775'. [ 248.467120][T13730] lo speed is unknown, defaulting to 1000 [ 248.867692][T13752] ALSA: seq fatal error: cannot create timer (-19) [ 248.920894][T13756] ALSA: seq fatal error: cannot create timer (-19) [ 248.966003][T13759] ALSA: seq fatal error: cannot create timer (-19) [ 249.000011][T13762] loop4: detected capacity change from 0 to 512 [ 249.019410][T13762] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 249.057748][T12588] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 249.216691][T13774] netlink: 16 bytes leftover after parsing attributes in process `syz.4.3790'. [ 249.516008][T13791] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=9066 sclass=netlink_route_socket pid=13791 comm=syz.4.3797 [ 249.533425][T13791] random: crng reseeded on system resumption [ 250.503712][T13805] netlink: 16 bytes leftover after parsing attributes in process `syz.3.3802'. [ 250.754302][T13813] lo speed is unknown, defaulting to 1000 [ 250.762219][T13815] Cannot find add_set index 0 as target [ 250.796873][ C1] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 251.048432][T13826] loop4: detected capacity change from 0 to 764 [ 251.078542][T13828] netlink: 12 bytes leftover after parsing attributes in process `syz.3.3810'. [ 251.267941][T13826] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 251.323344][T13836] ALSA: seq fatal error: cannot create timer (-19) [ 251.355459][T13842] loop3: detected capacity change from 0 to 512 [ 251.380996][T13842] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 251.417255][T13842] EXT4-fs (loop3): too many log groups per flexible block group [ 251.428858][T13842] EXT4-fs (loop3): failed to initialize mballoc (-12) [ 251.455322][T13842] EXT4-fs (loop3): mount failed [ 251.465212][ T29] kauditd_printk_skb: 354 callbacks suppressed [ 251.465228][ T29] audit: type=1400 audit(251.455:26036): avc: denied { setopt } for pid=13851 comm="syz.0.3820" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 251.526166][T13854] netlink: 'syz.4.3822': attribute type 1 has an invalid length. [ 251.540652][ T29] audit: type=1400 audit(251.475:26037): avc: denied { setopt } for pid=13847 comm="syz.4.3819" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 251.560308][ T29] audit: type=1400 audit(251.475:26038): avc: denied { bind } for pid=13847 comm="syz.4.3819" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 251.579711][ T29] audit: type=1400 audit(251.475:26039): avc: denied { name_bind } for pid=13847 comm="syz.4.3819" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 251.601439][ T29] audit: type=1400 audit(251.475:26040): avc: denied { node_bind } for pid=13847 comm="syz.4.3819" saddr=::1 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 251.623072][ T29] audit: type=1400 audit(251.475:26041): avc: denied { write } for pid=13847 comm="syz.4.3819" laddr=::1 lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 251.645265][ T29] audit: type=1400 audit(251.475:26042): avc: denied { connect } for pid=13847 comm="syz.4.3819" laddr=::1 lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 251.666994][ T29] audit: type=1400 audit(251.475:26043): avc: denied { name_connect } for pid=13847 comm="syz.4.3819" dest=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 251.688812][ T29] audit: type=1400 audit(251.475:26044): avc: denied { bind } for pid=13851 comm="syz.0.3820" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 251.696698][T13854] 8021q: adding VLAN 0 to HW filter on device bond1 [ 251.707950][ T29] audit: type=1400 audit(251.485:26045): avc: denied { connect } for pid=13851 comm="syz.0.3820" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 251.737389][T13859] netlink: 28 bytes leftover after parsing attributes in process `syz.4.3822'. [ 251.769771][T13854] bond0: (slave dummy0): Releasing backup interface [ 251.796563][T13854] bond1: (slave dummy0): making interface the new active one [ 251.821915][T13864] hub 9-0:1.0: USB hub found [ 251.826785][T13864] hub 9-0:1.0: 8 ports detected [ 251.846826][T13854] bond1: (slave dummy0): Enslaving as an active interface with an up link [ 251.861754][T13864] netlink: 188 bytes leftover after parsing attributes in process `syz.0.3825'. [ 251.882450][T13860] infiniband syz1: set active [ 251.887306][T13860] infiniband syz1: added macvtap0 [ 251.931163][T13860] RDS/IB: syz1: added [ 251.935553][T13860] smc: adding ib device syz1 with port count 1 [ 251.942153][T13860] smc: ib device syz1 port 1 has no pnetid [ 251.957509][T13859] bond1 (unregistering): (slave dummy0): Releasing active interface [ 251.984530][T13869] netlink: 16 bytes leftover after parsing attributes in process `syz.0.3827'. [ 251.994354][T13872] netlink: 24 bytes leftover after parsing attributes in process `syz.2.3828'. [ 252.006483][T13859] bond1 (unregistering): Released all slaves [ 252.046543][T13872] IPVS: Error connecting to the multicast addr [ 252.423776][T13890] ..@ÿ: renamed from bond_slave_0 (while UP) [ 252.444539][T13891] lo speed is unknown, defaulting to 1000 [ 252.589096][T13899] netlink: 16 bytes leftover after parsing attributes in process `syz.1.3837'. [ 252.847367][T13908] ALSA: seq fatal error: cannot create timer (-19) [ 253.892661][T13925] ALSA: seq fatal error: cannot create timer (-19) [ 254.681947][T13932] loop3: detected capacity change from 0 to 164 [ 254.703748][T13932] lo speed is unknown, defaulting to 1000 [ 255.045264][T13939] netlink: 16 bytes leftover after parsing attributes in process `syz.4.3848'. [ 255.179722][T13947] ALSA: seq fatal error: cannot create timer (-19) [ 255.196498][T13943] netlink: 24 bytes leftover after parsing attributes in process `syz.2.3853'. [ 255.215009][T13943] IPVS: Error connecting to the multicast addr [ 255.389420][T13964] loop4: detected capacity change from 0 to 512 [ 255.422422][T13964] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 255.544968][T13974] netlink: 464 bytes leftover after parsing attributes in process `syz.2.3862'. [ 255.568140][T12588] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 255.620125][T13976] netlink: 16 bytes leftover after parsing attributes in process `syz.3.3864'. [ 255.632085][T13979] FAULT_INJECTION: forcing a failure. [ 255.632085][T13979] name failslab, interval 1, probability 0, space 0, times 0 [ 255.644907][T13979] CPU: 0 UID: 0 PID: 13979 Comm: syz.4.3863 Not tainted syzkaller #0 PREEMPT(voluntary) [ 255.644944][T13979] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 255.644962][T13979] Call Trace: [ 255.644970][T13979] [ 255.644979][T13979] __dump_stack+0x1d/0x30 [ 255.645010][T13979] dump_stack_lvl+0x95/0xd0 [ 255.645054][T13979] dump_stack+0x15/0x1b [ 255.645081][T13979] should_fail_ex+0x265/0x280 [ 255.645181][T13979] should_failslab+0x8c/0xb0 [ 255.645210][T13979] kmem_cache_alloc_noprof+0x69/0x4b0 [ 255.645239][T13979] ? __anon_vma_prepare+0xcd/0x2f0 [ 255.645285][T13979] __anon_vma_prepare+0xcd/0x2f0 [ 255.645316][T13979] do_wp_page+0x18ee/0x2510 [ 255.645394][T13979] ? css_rstat_updated+0xbb/0x280 [ 255.645438][T13979] ? __rcu_read_lock+0x37/0x50 [ 255.645462][T13979] handle_mm_fault+0x7b0/0x2c60 [ 255.645564][T13979] do_user_addr_fault+0x630/0x1080 [ 255.645595][T13979] ? ksys_mmap_pgoff+0xc2/0x310 [ 255.645631][T13979] exc_page_fault+0x62/0xa0 [ 255.645672][T13979] asm_exc_page_fault+0x26/0x30 [ 255.645699][T13979] RIP: 0033:0x7fc892f10943 [ 255.645799][T13979] Code: 1f 84 00 00 00 00 00 3d 00 01 00 00 75 29 45 31 f6 48 83 c4 18 44 89 f0 5b 5d 41 5c 41 5d 41 5e 41 5f c3 0f 1f 40 00 49 8b 0f <44> 88 34 01 49 83 47 10 01 eb 92 66 90 8d 90 ff fe ff ff 83 fa 1c [ 255.645820][T13979] RSP: 002b:00007fc891aae4a0 EFLAGS: 00010202 [ 255.645842][T13979] RAX: 0000000000000400 RBX: 00007fc891aae540 RCX: 00007fc88968f000 [ 255.645859][T13979] RDX: 00007fc891aae6e0 RSI: 0000000000000001 RDI: 00007fc891aae5e0 [ 255.645876][T13979] RBP: 00000000000000f9 R08: 0000000000000008 R09: 0000000000000096 [ 255.645892][T13979] R10: 00000000000000b4 R11: 00007fc891aae540 R12: 0000000000000001 [ 255.645908][T13979] R13: 00007fc8930efc40 R14: 0000000000000020 R15: 00007fc891aae5e0 [ 255.645934][T13979] [ 255.822059][T13979] Huh VM_FAULT_OOM leaked out to the #PF handler. Retrying PF [ 255.850403][T13979] loop4: detected capacity change from 0 to 512 [ 255.868481][T13984] FAULT_INJECTION: forcing a failure. [ 255.868481][T13984] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 255.881638][T13984] CPU: 1 UID: 0 PID: 13984 Comm: syz.2.3866 Not tainted syzkaller #0 PREEMPT(voluntary) [ 255.881822][T13984] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 255.881840][T13984] Call Trace: [ 255.881847][T13984] [ 255.881854][T13984] __dump_stack+0x1d/0x30 [ 255.881967][T13984] dump_stack_lvl+0x95/0xd0 [ 255.881997][T13984] dump_stack+0x15/0x1b [ 255.882023][T13984] should_fail_ex+0x265/0x280 [ 255.882055][T13984] should_fail+0xb/0x20 [ 255.882151][T13984] should_fail_usercopy+0x1a/0x20 [ 255.882183][T13984] strncpy_from_user+0x27/0x260 [ 255.882228][T13984] getname_flags+0xae/0x3b0 [ 255.882338][T13984] user_path_at+0x28/0x130 [ 255.882378][T13984] do_sys_truncate+0x5c/0x130 [ 255.882407][T13984] __x64_sys_truncate+0x31/0x40 [ 255.882469][T13984] x64_sys_call+0x1864/0x3000 [ 255.882503][T13984] do_syscall_64+0xca/0x2b0 [ 255.882543][T13984] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 255.882627][T13984] RIP: 0033:0x7f8f2db6f749 [ 255.882659][T13984] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 255.882697][T13984] RSP: 002b:00007f8f2c5cf038 EFLAGS: 00000246 ORIG_RAX: 000000000000004c [ 255.882723][T13984] RAX: ffffffffffffffda RBX: 00007f8f2ddc5fa0 RCX: 00007f8f2db6f749 [ 255.882740][T13984] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000200000000100 [ 255.882757][T13984] RBP: 00007f8f2c5cf090 R08: 0000000000000000 R09: 0000000000000000 [ 255.882773][T13984] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 255.882789][T13984] R13: 00007f8f2ddc6038 R14: 00007f8f2ddc5fa0 R15: 00007ffcf6346e98 [ 255.882816][T13984] [ 255.900762][T13985] ALSA: seq fatal error: cannot create timer (-19) [ 255.939816][T13979] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 256.091511][T12588] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 256.126252][T14000] netlink: 24 bytes leftover after parsing attributes in process `syz.4.3870'. [ 256.136133][T14000] IPVS: Error connecting to the multicast addr [ 256.239857][T14016] netlink: 464 bytes leftover after parsing attributes in process `syz.1.3875'. [ 256.279809][T14019] loop3: detected capacity change from 0 to 1024 [ 256.287571][T14019] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 256.305263][T14021] netlink: 24 bytes leftover after parsing attributes in process `syz.4.3880'. [ 256.315339][T14021] IPVS: Error connecting to the multicast addr [ 256.356634][T14019] EXT4-fs error (device loop3): ext4_orphan_get:1391: inode #11: comm syz.3.3879: iget: bogus i_mode (1) [ 256.378983][T14019] EXT4-fs error (device loop3): ext4_orphan_get:1396: comm syz.3.3879: couldn't read orphan inode 11 (err -117) [ 256.394095][T14026] loop4: detected capacity change from 0 to 2048 [ 256.402897][T14019] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 256.422464][T14027] ALSA: seq fatal error: cannot create timer (-19) [ 256.431905][T14026] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 256.480973][ T29] kauditd_printk_skb: 666 callbacks suppressed [ 256.480991][ T29] audit: type=1400 audit(256.465:26712): avc: denied { bind } for pid=14025 comm="syz.4.3882" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 256.513299][T14026] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 256.523281][ T29] audit: type=1400 audit(256.465:26713): avc: denied { setopt } for pid=14025 comm="syz.4.3882" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 256.553949][ T29] audit: type=1400 audit(256.535:26714): avc: denied { add_name } for pid=14025 comm="syz.4.3882" name="cgroup.controllers" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 256.575702][ T29] audit: type=1400 audit(256.535:26715): avc: denied { create } for pid=14025 comm="syz.4.3882" name="cgroup.controllers" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 256.628574][T14026] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 256.655421][ T29] audit: type=1400 audit(256.535:26716): avc: denied { allowed } for pid=14034 comm="syz.1.3884" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 256.674419][ T29] audit: type=1400 audit(256.565:26717): avc: denied { create } for pid=14034 comm="syz.1.3884" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 256.695369][ T29] audit: type=1400 audit(256.565:26718): avc: denied { map } for pid=14034 comm="syz.1.3884" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=52360 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 256.719378][ T29] audit: type=1400 audit(256.565:26719): avc: denied { read write } for pid=14034 comm="syz.1.3884" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=52360 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 256.720843][T14040] serio: Serial port ttyS3 [ 256.743790][ T29] audit: type=1400 audit(256.565:26720): avc: denied { name_bind } for pid=14034 comm="syz.1.3884" src=24097 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 256.743835][ T29] audit: type=1400 audit(256.585:26721): avc: denied { read append open } for pid=14025 comm="syz.4.3882" path="/108/file0/file0/cgroup.controllers" dev="loop4" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 256.803010][T14026] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 256.860172][T14026] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 256.923546][ T874] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 256.936769][ T874] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 256.951335][ T874] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 256.966430][ T874] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 256.986891][T14059] netlink: 464 bytes leftover after parsing attributes in process `syz.1.3892'. [ 257.026357][T14061] ALSA: seq fatal error: cannot create timer (-19) [ 257.094167][T14066] netlink: 24 bytes leftover after parsing attributes in process `syz.0.3895'. [ 257.103418][T14066] IPVS: Error connecting to the multicast addr [ 257.129540][T11145] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 257.144640][T14069] netlink: 24 bytes leftover after parsing attributes in process `syz.0.3896'. [ 257.154713][T14069] IPVS: Error connecting to the multicast addr [ 257.207453][T12588] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 257.224301][T14079] lo: entered allmulticast mode [ 257.297834][T14086] loop4: detected capacity change from 0 to 4096 [ 257.305526][T14086] EXT4-fs: Ignoring removed nomblk_io_submit option [ 257.315966][T14086] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 257.563845][T12588] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 257.753503][T14100] netlink: 'syz.2.3907': attribute type 1 has an invalid length. [ 257.776307][T14100] bond1: (slave vxcan3): The slave device specified does not support setting the MAC address [ 257.787408][T14100] bond1: (slave vxcan3): Error -95 calling set_mac_address [ 257.997824][T14113] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=14113 comm=syz.1.3911 [ 258.018716][T14113] pim6reg: entered allmulticast mode [ 258.024675][T14113] pim6reg: left allmulticast mode [ 258.066419][T14113] netlink: 'syz.1.3911': attribute type 13 has an invalid length. [ 258.078559][T14113] gretap0: refused to change device tx_queue_len [ 258.085738][T14113] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 258.101503][ T23] lo speed is unknown, defaulting to 1000 [ 258.146414][T14115] lo speed is unknown, defaulting to 1000 [ 258.227842][T14117] gtp0: entered promiscuous mode [ 258.490876][T14126] IPv6: NLM_F_CREATE should be specified when creating new route [ 258.509742][T14118] lo speed is unknown, defaulting to 1000 [ 258.533359][T14122] xt_NFQUEUE: number of total queues is 0 [ 258.773628][T14136] xt_CT: You must specify a L4 protocol and not use inversions on it [ 258.855269][T14145] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3916'. [ 258.909851][T14147] lo speed is unknown, defaulting to 1000 [ 259.567149][T14167] ALSA: seq fatal error: cannot create timer (-19) [ 259.713385][T14180] loop3: detected capacity change from 0 to 2048 [ 259.731310][T14180] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 259.757192][T14180] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 259.848951][T14180] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 259.884156][T14196] serio: Serial port ttyS3 [ 259.926496][T14180] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 259.992022][T14190] syz.0.3938: vmalloc error: size 8589938688, exceeds total pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0 [ 260.006783][T14190] CPU: 1 UID: 0 PID: 14190 Comm: syz.0.3938 Not tainted syzkaller #0 PREEMPT(voluntary) [ 260.006817][T14190] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 260.006861][T14190] Call Trace: [ 260.006868][T14190] [ 260.006875][T14190] __dump_stack+0x1d/0x30 [ 260.006946][T14190] dump_stack_lvl+0x95/0xd0 [ 260.006987][T14190] dump_stack+0x15/0x1b [ 260.007010][T14190] warn_alloc+0x12b/0x1a0 [ 260.007034][T14190] ? _raw_spin_lock_irqsave+0x57/0xb0 [ 260.007126][T14190] ? __pfx_avc_audit_post_callback+0x10/0x10 [ 260.007166][T14190] __vmalloc_node_range_noprof+0xa0/0x1310 [ 260.007217][T14190] ? common_lsm_audit+0x1ca/0x230 [ 260.007252][T14190] ? __pfx_avc_audit_post_callback+0x10/0x10 [ 260.007299][T14190] ? slow_avc_audit+0x104/0x140 [ 260.007378][T14190] vmalloc_user_noprof+0x7d/0xb0 [ 260.007440][T14190] ? xskq_create+0x80/0xe0 [ 260.007480][T14190] xskq_create+0x80/0xe0 [ 260.007521][T14190] xsk_init_queue+0x95/0xf0 [ 260.007582][T14190] xsk_setsockopt+0x3f5/0x640 [ 260.007612][T14190] ? __pfx_xsk_setsockopt+0x10/0x10 [ 260.007696][T14190] __sys_setsockopt+0x184/0x200 [ 260.007724][T14190] __x64_sys_setsockopt+0x64/0x80 [ 260.007867][T14190] x64_sys_call+0x21d5/0x3000 [ 260.007901][T14190] do_syscall_64+0xca/0x2b0 [ 260.007945][T14190] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 260.008006][T14190] RIP: 0033:0x7f84036bf749 [ 260.008022][T14190] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 260.008097][T14190] RSP: 002b:00007f8402127038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 260.008119][T14190] RAX: ffffffffffffffda RBX: 00007f8403915fa0 RCX: 00007f84036bf749 [ 260.008132][T14190] RDX: 0000000000000006 RSI: 000000000000011b RDI: 0000000000000003 [ 260.008145][T14190] RBP: 00007f8403743f91 R08: 0000000000000004 R09: 0000000000000000 [ 260.008157][T14190] R10: 0000200000000000 R11: 0000000000000246 R12: 0000000000000000 [ 260.008172][T14190] R13: 00007f8403916038 R14: 00007f8403915fa0 R15: 00007ffe11e7b658 [ 260.008237][T14190] [ 260.008257][T14190] Mem-Info: [ 260.090960][T14208] loop4: detected capacity change from 0 to 512 [ 260.094818][T14190] active_anon:87550 inactive_anon:10 isolated_anon:0 [ 260.094818][T14190] active_file:16077 inactive_file:14680 isolated_file:0 [ 260.094818][T14190] unevictable:16365 dirty:141 writeback:0 [ 260.094818][T14190] slab_reclaimable:3771 slab_unreclaimable:48651 [ 260.094818][T14190] mapped:31057 shmem:83449 pagetables:1268 [ 260.094818][T14190] sec_pagetables:0 bounce:0 [ 260.094818][T14190] kernel_misc_reclaimable:0 [ 260.094818][T14190] free:1713736 free_pcp:2824 free_cma:0 [ 260.104407][T14208] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 260.108488][T14190] Node 0 active_anon:350200kB inactive_anon:40kB active_file:64308kB inactive_file:58720kB unevictable:65460kB isolated(anon):0kB isolated(file):0kB mapped:124228kB dirty:564kB writeback:0kB shmem:333796kB kernel_stack:3952kB pagetables:5072kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 260.133983][T14208] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 260.138933][T14190] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB zspages:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 260.139072][T14190] lowmem_reserve[]: 0 2880 [ 260.202993][T14212] netlink: 'syz.4.3944': attribute type 6 has an invalid length. [ 260.203724][T14190] 7859 7859 [ 260.364454][T14190] Node 0 DMA32 free:2945988kB boost:0kB min:4132kB low:7060kB high:9988kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB zspages:0kB present:3129332kB managed:2949516kB mlocked:0kB bounce:0kB free_pcp:3528kB local_pcp:0kB free_cma:0kB [ 260.395680][T14190] lowmem_reserve[]: 0 0 4978 4978 [ 260.400852][T14190] Node 0 Normal free:3893344kB boost:0kB min:7188kB low:12284kB high:17380kB reserved_highatomic:0KB free_highatomic:0KB active_anon:350200kB inactive_anon:40kB active_file:64308kB inactive_file:58720kB unevictable:65460kB writepending:564kB zspages:0kB present:5242880kB managed:5098240kB mlocked:0kB bounce:0kB free_pcp:7816kB local_pcp:5400kB free_cma:0kB [ 260.434241][T14190] lowmem_reserve[]: 0 0 0 0 [ 260.438988][T14190] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 260.451998][T14190] Node 0 DMA32: 3*4kB (M) 3*8kB (M) 4*16kB (M) 3*32kB (M) 4*64kB (M) 2*128kB (M) 3*256kB (M) 3*512kB (M) 4*1024kB (M) 3*2048kB (M) 716*4096kB (M) = 2945988kB [ 260.468137][T14190] Node 0 Normal: 296*4kB (UE) 862*8kB (UME) 898*16kB (UME) 471*32kB (UME) 337*64kB (UME) 95*128kB (UM) 168*256kB (UM) 99*512kB (UME) 79*1024kB (UM) 47*2048kB (UM) 867*4096kB (UM) = 3893328kB [ 260.487193][T14190] Node 0 hugepages_total=4 hugepages_free=3 hugepages_surp=0 hugepages_size=2048kB [ 260.496570][T14190] 130582 total pagecache pages [ 260.501360][T14190] 18 pages in swap cache [ 260.505676][T14190] Free swap = 124924kB [ 260.509899][T14190] Total swap = 124996kB [ 260.514062][T14190] 2097051 pages RAM [ 260.517913][T14190] 0 pages HighMem/MovableOnly [ 260.522607][T14190] 81272 pages reserved [ 260.536948][T14180] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 260.567934][T14208] lo speed is unknown, defaulting to 1000 [ 260.602948][ T837] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.618169][ T63] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.631361][ T63] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.646858][ T63] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.672583][T11145] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 260.770714][T14227] ALSA: seq fatal error: cannot create timer (-19) [ 260.866930][T12588] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 260.898269][T14233] loop4: detected capacity change from 0 to 1024 [ 260.930824][T14233] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 261.166754][T12588] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 261.272860][T14253] loop4: detected capacity change from 0 to 764 [ 261.282240][T14253] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 261.346252][T14255] loop4: detected capacity change from 0 to 4096 [ 261.356858][T14255] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 261.527856][ T29] kauditd_printk_skb: 413 callbacks suppressed [ 261.527871][ T29] audit: type=1326 audit(261.515:27135): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14265 comm="syz.0.3964" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f84036bf749 code=0x7ffc0000 [ 261.558139][ T29] audit: type=1326 audit(261.515:27136): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14265 comm="syz.0.3964" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f84036bf749 code=0x7ffc0000 [ 261.581251][ T29] audit: type=1326 audit(261.515:27137): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14265 comm="syz.0.3964" exe="/root/syz-executor" sig=0 arch=c000003e syscall=332 compat=0 ip=0x7f84036bf749 code=0x7ffc0000 [ 261.604372][ T29] audit: type=1326 audit(261.515:27138): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14265 comm="syz.0.3964" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f84036bf749 code=0x7ffc0000 [ 261.627598][ T29] audit: type=1326 audit(261.515:27139): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14265 comm="syz.0.3964" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f84036bf749 code=0x7ffc0000 [ 261.650821][ T29] audit: type=1326 audit(261.515:27140): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14265 comm="syz.0.3964" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f84036bf749 code=0x7ffc0000 [ 261.673839][ T29] audit: type=1326 audit(261.515:27141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14265 comm="syz.0.3964" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f84036bf749 code=0x7ffc0000 [ 261.699730][ T29] audit: type=1326 audit(261.625:27142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14265 comm="syz.0.3964" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f84036bf749 code=0x7ffc0000 [ 261.722791][ T29] audit: type=1326 audit(261.625:27143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14265 comm="syz.0.3964" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f84036bf749 code=0x7ffc0000 [ 261.745884][ T29] audit: type=1326 audit(261.675:27144): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14265 comm="syz.0.3964" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f84036bf749 code=0x7ffc0000 [ 261.808869][T14273] loop3: detected capacity change from 0 to 512 [ 261.829681][T12588] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 261.841211][T14266] lo speed is unknown, defaulting to 1000 [ 261.847843][T14273] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 262.123653][T14286] bridge0: port 3(macsec1) entered blocking state [ 262.130422][T14286] bridge0: port 3(macsec1) entered disabled state [ 262.139317][T11145] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 262.182837][T14286] macsec1: entered allmulticast mode [ 262.208694][T14286] macsec1: left allmulticast mode [ 262.261789][T14293] netlink: 16 bytes leftover after parsing attributes in process `syz.1.3974'. [ 262.373836][T14299] netlink: 12 bytes leftover after parsing attributes in process `syz.3.3970'. [ 262.382946][T14299] netlink: 28 bytes leftover after parsing attributes in process `syz.3.3970'. [ 262.392052][T14299] netlink: 12 bytes leftover after parsing attributes in process `syz.3.3970'. [ 262.423324][T14299] netlink: 28 bytes leftover after parsing attributes in process `syz.3.3970'. [ 262.432383][T14299] netlink: 'syz.3.3970': attribute type 6 has an invalid length. [ 262.448333][T14305] netlink: 136 bytes leftover after parsing attributes in process `syz.0.3979'. [ 262.457652][T14305] netlink: 136 bytes leftover after parsing attributes in process `syz.0.3979'. [ 262.470462][T14307] loop4: detected capacity change from 0 to 256 [ 262.923933][T14342] serio: Serial port ttyS3 [ 262.936728][T14341] loop3: detected capacity change from 0 to 512 [ 262.947691][T14341] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 262.955940][T14341] EXT4-fs (loop3): orphan cleanup on readonly fs [ 262.965297][T14341] EXT4-fs error (device loop3): ext4_do_update_inode:5617: inode #16: comm syz.3.3995: corrupted inode contents [ 262.982662][T14344] netlink: 108 bytes leftover after parsing attributes in process `syz.1.3996'. [ 262.987572][T14341] EXT4-fs (loop3): Remounting filesystem read-only [ 262.991978][T14344] netlink: 108 bytes leftover after parsing attributes in process `syz.1.3996'. [ 263.005999][T14341] EXT4-fs (loop3): 1 truncate cleaned up [ 263.007477][T14344] netlink: 108 bytes leftover after parsing attributes in process `syz.1.3996'. [ 263.022432][ T800] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 263.033121][ T800] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 263.045288][ T800] EXT4-fs (loop3): Quota write (off=8, len=24) cancelled because transaction is not started [ 263.059502][T14341] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 263.072954][T14341] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 263.179566][T14341] lo speed is unknown, defaulting to 1000 [ 263.387536][T14362] ref_tracker: memory allocation failure, unreliable refcount tracker. [ 263.463089][T14368] rdma_op ffff88811ac0c980 conn xmit_rdma 0000000000000000 [ 263.774413][T14395] netlink: 'syz.4.4016': attribute type 21 has an invalid length. [ 263.782669][T14395] netlink: 'syz.4.4016': attribute type 4 has an invalid length. [ 263.790712][T14395] netlink: 'syz.4.4016': attribute type 5 has an invalid length. [ 263.917188][T14403] loop4: detected capacity change from 0 to 2048 [ 263.938743][T14403] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 263.957879][T14403] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 264.018196][T14403] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 264.058557][T14403] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 264.118829][T14403] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 264.181496][ T837] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.193732][ T837] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.206421][ T837] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.218720][ T837] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.780045][T12588] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 265.185547][T14450] ALSA: seq fatal error: cannot create timer (-19) [ 265.330490][T14463] IPVS: Error connecting to the multicast addr [ 265.579887][T14476] loop3: detected capacity change from 0 to 512 [ 265.587456][T14476] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 265.607391][T14476] EXT4-fs (loop3): too many log groups per flexible block group [ 265.616229][T14476] EXT4-fs (loop3): failed to initialize mballoc (-12) [ 265.623083][T14476] EXT4-fs (loop3): mount failed [ 265.659772][T14481] ALSA: seq fatal error: cannot create timer (-19) [ 265.697557][T14484] loop3: detected capacity change from 0 to 164 [ 265.705800][T14484] Unable to read rock-ridge attributes [ 265.713678][T14484] Unable to read rock-ridge attributes [ 265.720641][T14484] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 265.734042][T14484] Unable to read rock-ridge attributes [ 265.775945][T14488] FAULT_INJECTION: forcing a failure. [ 265.775945][T14488] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 265.789126][T14488] CPU: 1 UID: 0 PID: 14488 Comm: syz.3.4051 Not tainted syzkaller #0 PREEMPT(voluntary) [ 265.789158][T14488] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 265.789172][T14488] Call Trace: [ 265.789178][T14488] [ 265.789186][T14488] __dump_stack+0x1d/0x30 [ 265.789216][T14488] dump_stack_lvl+0x95/0xd0 [ 265.789320][T14488] dump_stack+0x15/0x1b [ 265.789365][T14488] should_fail_ex+0x265/0x280 [ 265.789385][T14488] should_fail+0xb/0x20 [ 265.789401][T14488] should_fail_usercopy+0x1a/0x20 [ 265.789422][T14488] _copy_to_user+0x20/0xa0 [ 265.789447][T14488] simple_read_from_buffer+0xb5/0x130 [ 265.789489][T14488] proc_fail_nth_read+0x10e/0x150 [ 265.789515][T14488] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 265.789599][T14488] vfs_read+0x1a8/0x770 [ 265.789614][T14488] ? __rcu_read_unlock+0x4f/0x70 [ 265.789651][T14488] ? __fget_files+0x184/0x1c0 [ 265.789670][T14488] ? mutex_lock+0x58/0x90 [ 265.789707][T14488] ksys_read+0xda/0x1a0 [ 265.789724][T14488] __x64_sys_read+0x40/0x50 [ 265.789788][T14488] x64_sys_call+0x2889/0x3000 [ 265.789810][T14488] do_syscall_64+0xca/0x2b0 [ 265.789839][T14488] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 265.789858][T14488] RIP: 0033:0x7f6ef34ae15c [ 265.789872][T14488] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 265.789910][T14488] RSP: 002b:00007f6ef1f0f030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 265.789927][T14488] RAX: ffffffffffffffda RBX: 00007f6ef3705fa0 RCX: 00007f6ef34ae15c [ 265.789939][T14488] RDX: 000000000000000f RSI: 00007f6ef1f0f0a0 RDI: 0000000000000006 [ 265.789952][T14488] RBP: 00007f6ef1f0f090 R08: 0000000000000000 R09: 0000000000000000 [ 265.789975][T14488] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 265.789986][T14488] R13: 00007f6ef3706038 R14: 00007f6ef3705fa0 R15: 00007ffd250f9908 [ 265.790005][T14488] [ 266.099486][T14503] loop3: detected capacity change from 0 to 164 [ 266.108578][T14503] Unable to read rock-ridge attributes [ 266.115576][T14503] Unable to read rock-ridge attributes [ 266.122160][T14503] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 266.159995][T14503] Unable to read rock-ridge attributes [ 266.298507][T14507] ALSA: seq fatal error: cannot create timer (-19) [ 266.356622][T14512] loop3: detected capacity change from 0 to 764 [ 266.365778][T14512] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 266.691353][T14532] lo speed is unknown, defaulting to 1000 [ 266.967063][ T29] kauditd_printk_skb: 525 callbacks suppressed [ 266.967083][ T29] audit: type=1326 audit(266.635:27664): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14530 comm="syz.3.4068" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6ef34af749 code=0x7ffc0000 [ 266.996415][ T29] audit: type=1326 audit(266.635:27665): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14530 comm="syz.3.4068" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6ef34af749 code=0x7ffc0000 [ 267.019661][ T29] audit: type=1326 audit(266.635:27666): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14530 comm="syz.3.4068" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f6ef34af749 code=0x7ffc0000 [ 267.042700][ T29] audit: type=1326 audit(266.635:27667): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14530 comm="syz.3.4068" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6ef34af749 code=0x7ffc0000 [ 267.065789][ T29] audit: type=1326 audit(266.635:27668): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14530 comm="syz.3.4068" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6ef34af749 code=0x7ffc0000 [ 267.088819][ T29] audit: type=1326 audit(266.635:27669): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14530 comm="syz.3.4068" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6ef34af749 code=0x7ffc0000 [ 267.112012][ T29] audit: type=1326 audit(266.645:27670): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14530 comm="syz.3.4068" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6ef34af749 code=0x7ffc0000 [ 267.135019][ T29] audit: type=1326 audit(266.645:27671): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14530 comm="syz.3.4068" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6ef34af749 code=0x7ffc0000 [ 267.158392][ T29] audit: type=1326 audit(266.645:27672): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14530 comm="syz.3.4068" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f6ef34af749 code=0x7ffc0000 [ 267.181470][ T29] audit: type=1326 audit(266.645:27673): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14530 comm="syz.3.4068" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6ef34af749 code=0x7ffc0000 [ 267.266153][T14531] __nla_validate_parse: 18 callbacks suppressed [ 267.266214][T14531] netlink: 12 bytes leftover after parsing attributes in process `syz.3.4068'. [ 267.458610][T14538] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4068'. [ 267.505339][T14531] 8021q: adding VLAN 0 to HW filter on device bond0 [ 267.516419][T14537] ALSA: seq fatal error: cannot create timer (-19) [ 267.619155][T14538] bond0 (unregistering): Released all slaves [ 267.675761][T14548] loop4: detected capacity change from 0 to 512 [ 267.699274][T14548] EXT4-fs (loop4): 1 orphan inode deleted [ 267.705739][T14548] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 267.940302][ T2096] EXT4-fs error (device loop4): ext4_release_dquot:7022: comm kworker/u8:11: Failed to release dquot type 1 [ 267.993718][T14567] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4079'. [ 268.003329][T14548] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 268.103353][T14576] netlink: 24 bytes leftover after parsing attributes in process `syz.4.4082'. [ 268.112565][T14576] IPVS: Error connecting to the multicast addr [ 268.206984][T14579] ALSA: seq fatal error: cannot create timer (-19) [ 268.254908][T14582] loop4: detected capacity change from 0 to 764 [ 268.263008][T14582] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 268.284194][T14584] netlink: 24 bytes leftover after parsing attributes in process `syz.2.4085'. [ 268.302840][T14584] IPVS: Error connecting to the multicast addr [ 268.465457][T14600] netlink: 16 bytes leftover after parsing attributes in process `syz.3.4092'. [ 268.534748][T14602] loop4: detected capacity change from 0 to 1024 [ 268.543035][T14602] EXT4-fs: inline encryption not supported [ 268.548954][T14602] EXT4-fs: Ignoring removed orlov option [ 268.564885][T14602] EXT4-fs (loop4): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 268.590708][T14602] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e840c018, mo2=0002] [ 268.599126][T14602] System zones: 0-1, 3-12 [ 268.604307][T14602] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 268.735457][T12588] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 268.750389][T14611] ALSA: seq fatal error: cannot create timer (-19) [ 268.761840][T14607] netlink: 'syz.3.4094': attribute type 10 has an invalid length. [ 268.782681][T14614] netlink: 'syz.4.4096': attribute type 1 has an invalid length. [ 268.791795][T14607] syz_tun: entered promiscuous mode [ 268.797626][T14607] $Hÿ: (slave syz_tun): Enslaving as an active interface with an up link [ 268.848845][T14607] 8021q: adding VLAN 0 to HW filter on device bond0 [ 268.892624][T14620] loop4: detected capacity change from 0 to 764 [ 268.909314][T14620] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 269.072188][T14645] ALSA: seq fatal error: cannot create timer (-19) [ 269.094934][T14648] loop4: detected capacity change from 0 to 1024 [ 269.174600][T14648] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 269.187039][T14648] EXT4-fs error (device loop4): ext4_orphan_get:1391: inode #11: comm syz.4.4108: iget: bogus i_mode (1) [ 269.198604][T14648] EXT4-fs error (device loop4): ext4_orphan_get:1396: comm syz.4.4108: couldn't read orphan inode 11 (err -117) [ 269.211420][T14648] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 269.228732][T14657] xt_CT: You must specify a L4 protocol and not use inversions on it [ 269.478586][T14684] ALSA: seq fatal error: cannot create timer (-19) [ 269.873436][T14697] loop3: detected capacity change from 0 to 764 [ 269.881726][T14697] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 269.925680][T12588] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 270.058803][T14710] ALSA: seq fatal error: cannot create timer (-19) [ 270.139180][T14717] lo speed is unknown, defaulting to 1000 [ 270.342881][T14717] hub 8-0:1.0: USB hub found [ 270.347759][T14717] hub 8-0:1.0: 8 ports detected [ 270.419433][T14720] netlink: 44 bytes leftover after parsing attributes in process `syz.3.4134'. [ 270.836674][T14731] FAULT_INJECTION: forcing a failure. [ 270.836674][T14731] name failslab, interval 1, probability 0, space 0, times 0 [ 270.849396][T14731] CPU: 1 UID: 0 PID: 14731 Comm: syz.3.4138 Not tainted syzkaller #0 PREEMPT(voluntary) [ 270.849477][T14731] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 270.849495][T14731] Call Trace: [ 270.849503][T14731] [ 270.849513][T14731] __dump_stack+0x1d/0x30 [ 270.849562][T14731] dump_stack_lvl+0x95/0xd0 [ 270.849590][T14731] dump_stack+0x15/0x1b [ 270.849618][T14731] should_fail_ex+0x265/0x280 [ 270.849718][T14731] should_failslab+0x8c/0xb0 [ 270.849747][T14731] kmem_cache_alloc_node_noprof+0x6b/0x4c0 [ 270.849778][T14731] ? __alloc_skb+0x2ff/0x4b0 [ 270.849810][T14731] __alloc_skb+0x2ff/0x4b0 [ 270.849834][T14731] ? __alloc_skb+0x228/0x4b0 [ 270.849877][T14731] netlink_alloc_large_skb+0xbf/0xf0 [ 270.849905][T14731] netlink_sendmsg+0x3cf/0x6b0 [ 270.849939][T14731] ? __pfx_netlink_sendmsg+0x10/0x10 [ 270.849981][T14731] __sock_sendmsg+0x145/0x180 [ 270.850024][T14731] ____sys_sendmsg+0x31e/0x4a0 [ 270.850066][T14731] ___sys_sendmsg+0x17b/0x1d0 [ 270.850114][T14731] __x64_sys_sendmsg+0xd4/0x160 [ 270.850213][T14731] x64_sys_call+0x17ba/0x3000 [ 270.850245][T14731] do_syscall_64+0xca/0x2b0 [ 270.850286][T14731] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 270.850308][T14731] RIP: 0033:0x7f6ef34af749 [ 270.850403][T14731] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 270.850429][T14731] RSP: 002b:00007f6ef1f0f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 270.850451][T14731] RAX: ffffffffffffffda RBX: 00007f6ef3705fa0 RCX: 00007f6ef34af749 [ 270.850524][T14731] RDX: 0000000020008000 RSI: 0000200000000480 RDI: 0000000000000006 [ 270.850541][T14731] RBP: 00007f6ef1f0f090 R08: 0000000000000000 R09: 0000000000000000 [ 270.850558][T14731] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 270.850572][T14731] R13: 00007f6ef3706038 R14: 00007f6ef3705fa0 R15: 00007ffd250f9908 [ 270.850598][T14731] [ 271.108162][T14733] netlink: 76 bytes leftover after parsing attributes in process `syz.4.4140'. [ 271.160291][T14737] netlink: 76 bytes leftover after parsing attributes in process `syz.3.4141'. [ 271.362440][T14745] netlink: 16 bytes leftover after parsing attributes in process `syz.3.4145'. [ 271.816417][T14782] loop3: detected capacity change from 0 to 512 [ 271.823603][T14782] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 271.838284][T14782] EXT4-fs (loop3): 1 truncate cleaned up [ 271.844811][T14782] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 272.299413][ T29] kauditd_printk_skb: 698 callbacks suppressed [ 272.299428][ T29] audit: type=1326 audit(272.285:28371): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14789 comm="syz.0.4161" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f84036bf749 code=0x7ffc0000 [ 272.550309][ T29] audit: type=1326 audit(272.315:28372): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14789 comm="syz.0.4161" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f84036bf749 code=0x7ffc0000 [ 272.573371][ T29] audit: type=1326 audit(272.315:28373): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14789 comm="syz.0.4161" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f84036bf749 code=0x7ffc0000 [ 272.596450][ T29] audit: type=1326 audit(272.325:28374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14789 comm="syz.0.4161" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f84036bf749 code=0x7ffc0000 [ 272.619551][ T29] audit: type=1326 audit(272.325:28375): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14789 comm="syz.0.4161" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f84036bf749 code=0x7ffc0000 [ 272.642549][ T29] audit: type=1326 audit(272.325:28376): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14789 comm="syz.0.4161" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f84036bf749 code=0x7ffc0000 [ 272.665692][ T29] audit: type=1326 audit(272.325:28377): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14789 comm="syz.0.4161" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f84036bf749 code=0x7ffc0000 [ 272.688761][ T29] audit: type=1326 audit(272.325:28378): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14789 comm="syz.0.4161" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f84036bf749 code=0x7ffc0000 [ 272.711754][ T29] audit: type=1326 audit(272.325:28379): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14789 comm="syz.0.4161" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f84036bf749 code=0x7ffc0000 [ 272.734751][ T29] audit: type=1326 audit(272.325:28380): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14789 comm="syz.0.4161" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f84036bf749 code=0x7ffc0000 [ 272.885803][T14800] openvswitch: netlink: Missing key (keys=40, expected=10000000) [ 272.896499][T11145] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 273.093380][T14811] loop3: detected capacity change from 0 to 764 [ 273.123789][T14811] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 273.200068][T14817] __nla_validate_parse: 1 callbacks suppressed [ 273.200090][T14817] netlink: 24 bytes leftover after parsing attributes in process `syz.1.4170'. [ 273.257904][T14821] loop3: detected capacity change from 0 to 164 [ 273.274756][T14817] IPVS: Error connecting to the multicast addr [ 273.286037][T14821] Unable to read rock-ridge attributes [ 273.312143][T14821] Unable to read rock-ridge attributes [ 273.336289][T14821] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 273.357291][T14823] netlink: 24 bytes leftover after parsing attributes in process `syz.2.4172'. [ 273.390274][T14823] IPVS: Error connecting to the multicast addr [ 273.413573][T14827] loop4: detected capacity change from 0 to 1024 [ 273.447684][T14827] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 273.460975][T14827] EXT4-fs error (device loop4): ext4_orphan_get:1391: inode #11: comm syz.4.4174: iget: bogus i_mode (1) [ 273.525781][T14812] ip6t_srh: unknown srh match flags 4000 [ 273.535208][T14827] EXT4-fs error (device loop4): ext4_orphan_get:1396: comm syz.4.4174: couldn't read orphan inode 11 (err -117) [ 273.547863][T14827] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 273.766464][T14857] SELinux: Context system_u:object_r:netutils_exec_t:s0 is not valid (left unmapped). [ 273.921697][T14861] netlink: 'syz.0.4187': attribute type 1 has an invalid length. [ 273.929603][T14861] netlink: 224 bytes leftover after parsing attributes in process `syz.0.4187'. [ 273.986307][T14866] IPv6: NLM_F_CREATE should be specified when creating new route [ 274.116410][T14877] netlink: 24 bytes leftover after parsing attributes in process `syz.0.4193'. [ 274.157827][T14877] IPVS: Error connecting to the multicast addr [ 274.168085][T14881] veth1_to_bridge: entered promiscuous mode [ 274.182853][T14879] ALSA: seq fatal error: cannot create timer (-19) [ 274.231259][T14881] lo speed is unknown, defaulting to 1000 [ 274.316384][T12588] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 274.328714][T14895] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4202'. [ 274.383718][T14895] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4202'. [ 274.464289][T14908] ALSA: seq fatal error: cannot create timer (-19) [ 274.533135][T14912] ALSA: seq fatal error: cannot create timer (-19) [ 274.577730][T14918] loop4: detected capacity change from 0 to 1024 [ 274.585085][T14921] netlink: 92 bytes leftover after parsing attributes in process `syz.1.4208'. [ 274.596137][T14918] EXT4-fs: Ignoring removed nomblk_io_submit option [ 274.604796][T14913] loop3: detected capacity change from 0 to 2048 [ 274.612440][T14918] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e855c01c, mo2=0003] [ 274.624978][T14918] System zones: 0-1, 3-36 [ 274.631006][T14918] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 274.648399][T14918] netlink: 'syz.4.4210': attribute type 4 has an invalid length. [ 274.670405][T14913] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 274.695239][T14918] infiniband syz: RDMA CMA: cma_listen_on_dev, error -98 [ 274.772423][T12588] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 274.798480][T14913] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 274.868486][T14913] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 275.030258][T14913] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 275.103347][T14913] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 275.135978][T14945] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4216'. [ 275.280380][ T2096] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.298371][ T2096] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.319256][ T2096] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.336122][T14948] FAULT_INJECTION: forcing a failure. [ 275.336122][T14948] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 275.349342][T14948] CPU: 1 UID: 0 PID: 14948 Comm: syz.4.4217 Not tainted syzkaller #0 PREEMPT(voluntary) [ 275.349377][T14948] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 275.349395][T14948] Call Trace: [ 275.349470][T14948] [ 275.349480][T14948] __dump_stack+0x1d/0x30 [ 275.349512][T14948] dump_stack_lvl+0x95/0xd0 [ 275.349596][T14948] dump_stack+0x15/0x1b [ 275.349616][T14948] should_fail_ex+0x265/0x280 [ 275.349644][T14948] should_fail+0xb/0x20 [ 275.349669][T14948] should_fail_usercopy+0x1a/0x20 [ 275.349701][T14948] _copy_from_user+0x1c/0xb0 [ 275.349774][T14948] kstrtouint_from_user+0x69/0xf0 [ 275.349799][T14948] ? 0xffffffff81000000 [ 275.349813][T14948] ? selinux_file_permission+0x1e2/0x320 [ 275.349845][T14948] proc_fail_nth_write+0x50/0x160 [ 275.349889][T14948] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 275.349918][T14948] vfs_write+0x269/0x960 [ 275.350021][T14948] ? vfs_read+0x4e6/0x770 [ 275.350044][T14948] ? __rcu_read_unlock+0x4f/0x70 [ 275.350070][T14948] ? __fget_files+0x184/0x1c0 [ 275.350100][T14948] ? mutex_lock+0x58/0x90 [ 275.350243][T14948] ksys_write+0xda/0x1a0 [ 275.350282][T14948] __x64_sys_write+0x40/0x50 [ 275.350312][T14948] x64_sys_call+0x2847/0x3000 [ 275.350349][T14948] do_syscall_64+0xca/0x2b0 [ 275.350395][T14948] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 275.350423][T14948] RIP: 0033:0x7fc89304e1ff [ 275.350447][T14948] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 275.350467][T14948] RSP: 002b:00007fc891aaf030 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 275.350492][T14948] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fc89304e1ff [ 275.350509][T14948] RDX: 0000000000000001 RSI: 00007fc891aaf0a0 RDI: 0000000000000006 [ 275.350525][T14948] RBP: 00007fc891aaf090 R08: 0000000000000000 R09: 0000000000000000 [ 275.350542][T14948] R10: 0000200000000c40 R11: 0000000000000293 R12: 0000000000000001 [ 275.350558][T14948] R13: 00007fc8932a6038 R14: 00007fc8932a5fa0 R15: 00007ffce530c6b8 [ 275.350599][T14948] [ 275.585255][ T2096] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.595822][T11145] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 275.624376][T14950] netlink: 'syz.4.4218': attribute type 1 has an invalid length. [ 275.632395][T14950] netlink: 'syz.4.4218': attribute type 4 has an invalid length. [ 275.640245][T14950] netlink: 9462 bytes leftover after parsing attributes in process `syz.4.4218'. [ 275.650595][T14950] netlink: 'syz.4.4218': attribute type 1 has an invalid length. [ 275.658434][T14950] netlink: 'syz.4.4218': attribute type 4 has an invalid length. [ 275.666413][T14950] netlink: 9462 bytes leftover after parsing attributes in process `syz.4.4218'. [ 275.738929][T14954] ALSA: seq fatal error: cannot create timer (-19) [ 275.805304][T14967] loop4: detected capacity change from 0 to 512 [ 275.839699][T14967] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 275.892128][T12588] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 275.914660][T14972] IPVS: Error connecting to the multicast addr [ 275.998197][T14977] SELinux: Context system_u:object_r:modules_dep_t:s0 is not valid (left unmapped). [ 276.098360][T14982] lo speed is unknown, defaulting to 1000 [ 276.646971][T15014] loop3: detected capacity change from 0 to 512 [ 276.724757][T15014] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 276.777036][T15014] EXT4-fs (loop3): too many log groups per flexible block group [ 276.785438][T15014] EXT4-fs (loop3): failed to initialize mballoc (-12) [ 276.822767][T15014] EXT4-fs (loop3): mount failed [ 276.891099][T15021] IPVS: Error connecting to the multicast addr [ 276.939790][T15023] IPVS: Error connecting to the multicast addr [ 277.130174][T15036] pimreg: entered allmulticast mode [ 277.305410][ T29] kauditd_printk_skb: 941 callbacks suppressed [ 277.305428][ T29] audit: type=1326 audit(277.295:29320): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15032 comm="syz.1.4254" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6f6661f749 code=0x7ffc0000 [ 277.385597][ T29] audit: type=1400 audit(277.345:29321): avc: denied { execmem } for pid=15061 comm="syz.3.4263" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 277.404606][ T29] audit: type=1326 audit(277.365:29322): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15032 comm="syz.1.4254" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f6f665bb829 code=0x7ffc0000 [ 277.427695][ T29] audit: type=1326 audit(277.365:29323): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15032 comm="syz.1.4254" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6f6661f749 code=0x7ffc0000 [ 277.502450][T15067] audit: audit_backlog=65 > audit_backlog_limit=64 [ 277.509169][T15067] audit: audit_lost=7 audit_rate_limit=0 audit_backlog_limit=64 [ 277.517028][T15067] audit: backlog limit exceeded [ 277.525261][ T29] audit: type=1326 audit(277.395:29324): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15060 comm="syz.0.4264" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f84036bf749 code=0x7ffc0000 [ 277.548391][ T29] audit: type=1326 audit(277.395:29325): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15060 comm="syz.0.4264" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f84036bf749 code=0x7ffc0000 [ 277.571492][ T29] audit: type=1326 audit(277.395:29326): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15060 comm="syz.0.4264" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f84036bf749 code=0x7ffc0000 [ 277.917967][T15032] pimreg: left allmulticast mode [ 278.035423][T15092] ALSA: seq fatal error: cannot create timer (-19) [ 278.282817][T15103] loop3: detected capacity change from 0 to 2048 [ 278.299495][T15103] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 278.323025][T15103] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 278.418325][T15103] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 278.479177][T15103] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 278.523511][T15114] __nla_validate_parse: 5 callbacks suppressed [ 278.523528][T15114] netlink: 16 bytes leftover after parsing attributes in process `syz.4.4282'. [ 278.549338][T15103] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 278.574253][T15033] syz.1.4254 (15033) used greatest stack depth: 6192 bytes left [ 278.619281][T15116] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4283'. [ 278.648247][T15120] lo speed is unknown, defaulting to 1000 [ 278.676906][T15121] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4283'. [ 278.837564][T15131] ALSA: seq fatal error: cannot create timer (-19) [ 278.914797][T15120] random: crng reseeded on system resumption [ 278.943628][T15137] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4290'. [ 278.954558][T15120] gretap1: entered promiscuous mode [ 278.967057][T15137] ip6gre1: entered allmulticast mode [ 279.016132][T15143] netlink: 16 bytes leftover after parsing attributes in process `syz.0.4293'. [ 279.243092][T15159] ALSA: seq fatal error: cannot create timer (-19) [ 279.589404][T15173] siw: device registration error -23 [ 279.606428][ T837] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 279.619365][ T837] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 279.641110][ T837] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 279.651377][ T837] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 279.661123][T11145] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 279.820287][T15201] netlink: 24 bytes leftover after parsing attributes in process `syz.3.4315'. [ 279.835421][T15201] IPVS: Error connecting to the multicast addr [ 279.842393][T15204] netlink: 24 bytes leftover after parsing attributes in process `syz.4.4317'. [ 279.855649][T15204] IPVS: Error connecting to the multicast addr [ 279.883360][T15208] loop3: detected capacity change from 0 to 764 [ 279.917368][T15208] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 280.030429][T15226] netlink: 12 bytes leftover after parsing attributes in process `syz.3.4324'. [ 280.064078][T15226] loop3: detected capacity change from 0 to 2048 [ 280.091105][T15226] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 280.112468][T15226] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1306: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 280.127469][T15226] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 280.139962][T15226] EXT4-fs (loop3): This should not happen!! Data will be lost [ 280.139962][T15226] [ 280.149802][T15226] EXT4-fs (loop3): Total free blocks count 0 [ 280.155999][T15226] EXT4-fs (loop3): Free/Dirty block details [ 280.161919][T15226] EXT4-fs (loop3): free_blocks=2415919104 [ 280.167717][T15226] EXT4-fs (loop3): dirty_blocks=16 [ 280.172984][T15226] EXT4-fs (loop3): Block reservation details [ 280.179025][T15226] EXT4-fs (loop3): i_reserved_data_blocks=1 [ 280.202724][T11145] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000900. [ 280.227468][T15234] loop3: detected capacity change from 0 to 128 [ 280.234822][T15234] FAT-fs (loop3): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 280.807252][T15241] netlink: 24 bytes leftover after parsing attributes in process `syz.4.4329'. [ 280.858076][T15241] IPVS: Error connecting to the multicast addr [ 281.532462][T15290] loop3: detected capacity change from 0 to 512 [ 281.543215][T15290] EXT4-fs error (device loop3): ext4_orphan_get:1391: inode #15: comm syz.3.4344: inode has both inline data and extents flags [ 281.557194][T15290] EXT4-fs error (device loop3): ext4_orphan_get:1396: comm syz.3.4344: couldn't read orphan inode 15 (err -117) [ 281.569959][T15290] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 281.647142][T11145] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 281.672422][T15297] netlink: 304 bytes leftover after parsing attributes in process `syz.3.4346'. [ 281.691472][T15297] loop3: detected capacity change from 0 to 2048 [ 281.708800][T15297] EXT4-fs (loop3): failed to initialize system zone (-117) [ 281.718574][T15297] EXT4-fs (loop3): mount failed [ 281.891274][T15311] bond0: (slave dummy0): Releasing backup interface [ 281.907524][T15311] batman_adv: batadv0: Adding interface: dummy0 [ 281.913985][T15311] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 281.939696][T15311] batman_adv: batadv0: Not using interface dummy0 (retrying later): interface not active [ 281.969511][T15319] pim6reg: entered allmulticast mode [ 281.986365][T15323] xt_connbytes: Forcing CT accounting to be enabled [ 281.993221][T15323] Cannot find set identified by id 0 to match [ 282.053308][T15329] loop3: detected capacity change from 0 to 512 [ 282.126759][T15329] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 282.262390][T11145] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 282.414490][ T29] kauditd_printk_skb: 692 callbacks suppressed [ 282.414515][ T29] audit: type=1400 audit(282.395:30019): avc: denied { read } for pid=15353 comm="syz.0.4371" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 282.446200][ T2096] bond0: (slave dummy0): link status definitely down, disabling slave [ 282.531388][ T29] audit: type=1400 audit(282.445:30020): avc: denied { write } for pid=15356 comm="syz.1.4369" name="tcp6" dev="proc" ino=4026533417 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 282.608813][ T29] audit: type=1400 audit(282.595:30021): avc: denied { create } for pid=15362 comm="syz.4.4373" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 282.631215][ T29] audit: type=1400 audit(282.615:30022): avc: denied { write } for pid=15362 comm="syz.4.4373" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 282.687353][ T29] audit: type=1400 audit(282.675:30023): avc: denied { create } for pid=15362 comm="syz.4.4373" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 282.715950][ T29] audit: type=1404 audit(282.675:30024): enforcing=1 old_enforcing=0 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1 [ 282.730555][ T29] audit: type=1404 audit(282.695:30025): enforcing=0 old_enforcing=1 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1 [ 282.761795][ T29] audit: type=1400 audit(282.745:30026): avc: denied { prog_load } for pid=15365 comm="syz.1.4374" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 282.781014][ T29] audit: type=1400 audit(282.745:30027): avc: denied { bpf } for pid=15365 comm="syz.1.4374" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 282.813468][ T29] audit: type=1400 audit(282.775:30028): avc: denied { recv } for pid=15324 comm="syz.2.4358" saddr=10.128.0.163 src=30036 daddr=10.128.0.97 dest=40882 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 282.894796][T15370] ucma_write: process 628 (syz.2.4376) changed security contexts after opening file descriptor, this is not allowed. [ 283.196018][T15402] loop3: detected capacity change from 0 to 512 [ 283.233270][T15406] bridge1: entered promiscuous mode [ 283.238773][T15406] bridge1: entered allmulticast mode [ 283.298685][T15402] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 283.342480][T15412] ALSA: seq fatal error: cannot create timer (-19) [ 283.365477][T11145] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 283.537807][T15427] loop4: detected capacity change from 0 to 512 [ 283.552828][T15427] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 283.572609][T15427] EXT4-fs (loop4): too many log groups per flexible block group [ 283.580735][T15427] EXT4-fs (loop4): failed to initialize mballoc (-12) [ 283.587749][T15427] EXT4-fs (loop4): mount failed [ 283.698157][T15444] loop3: detected capacity change from 0 to 764 [ 283.718721][T15444] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 283.742100][T15447] ALSA: seq fatal error: cannot create timer (-19) [ 283.844784][T15464] __nla_validate_parse: 11 callbacks suppressed [ 283.844805][T15464] netlink: 28 bytes leftover after parsing attributes in process `syz.3.4414'. [ 283.867898][T15466] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4415'. [ 283.995729][T15478] lo speed is unknown, defaulting to 1000 [ 284.016308][T15481] netlink: 28 bytes leftover after parsing attributes in process `syz.3.4421'. [ 284.025416][T15481] netlink: 28 bytes leftover after parsing attributes in process `syz.3.4421'. [ 284.051318][T15484] netlink: 12 bytes leftover after parsing attributes in process `syz.1.4422'. [ 284.137653][T15488] netlink: 24 bytes leftover after parsing attributes in process `syz.2.4419'. [ 284.177963][T15484] workqueue: Failed to create a rescuer kthread for wq "bond2": -EINTR [ 284.244056][T15492] ALSA: seq fatal error: cannot create timer (-19) [ 284.378092][T15506] netlink: 'syz.1.4428': attribute type 298 has an invalid length. [ 284.836222][T15530] ALSA: seq fatal error: cannot create timer (-19) [ 285.426570][T15539] netlink: 24 bytes leftover after parsing attributes in process `syz.3.4439'. [ 285.504383][T15539] IPVS: Error connecting to the multicast addr [ 285.996796][T15549] gtp0: entered promiscuous mode [ 286.099450][T15536] netlink: 'syz.4.4438': attribute type 4 has an invalid length. [ 286.214533][T15561] netlink: 16 bytes leftover after parsing attributes in process `syz.3.4449'. [ 286.473079][T15575] netlink: 'syz.2.4455': attribute type 1 has an invalid length. [ 286.481128][T15575] netlink: 'syz.2.4455': attribute type 4 has an invalid length. [ 286.488917][T15575] netlink: 9462 bytes leftover after parsing attributes in process `syz.2.4455'. [ 286.644813][T15580] netlink: 'syz.2.4456': attribute type 1 has an invalid length. [ 286.652792][T15580] netlink: 'syz.2.4456': attribute type 4 has an invalid length. [ 286.660650][T15580] netlink: 9462 bytes leftover after parsing attributes in process `syz.2.4456'. [ 286.685407][T15587] tipc: Started in network mode [ 286.690355][T15587] tipc: Node identity ac14140f, cluster identity 4711 [ 286.697864][T15588] netlink: 'syz.2.4456': attribute type 1 has an invalid length. [ 286.705734][T15588] netlink: 'syz.2.4456': attribute type 4 has an invalid length. [ 286.725474][T15587] tipc: Enabled bearer , priority 10 [ 286.751490][T15580] bridge_slave_1: left allmulticast mode [ 286.757465][T15580] bridge_slave_1: left promiscuous mode [ 286.763285][T15580] bridge0: port 2(bridge_slave_1) entered disabled state [ 286.814759][T15580] bridge_slave_0: left allmulticast mode [ 286.820596][T15580] bridge_slave_0: left promiscuous mode [ 286.826528][T15580] bridge0: port 1(bridge_slave_0) entered disabled state [ 286.967980][T15600] loop4: detected capacity change from 0 to 1024 [ 286.998033][T15600] EXT4-fs: inline encryption not supported [ 287.105911][T15600] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 287.186502][T15600] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 287.575349][ T29] kauditd_printk_skb: 479 callbacks suppressed [ 287.575367][ T29] audit: type=1400 audit(287.565:30508): avc: denied { map } for pid=15613 comm="syz.2.4467" path="socket:[58950]" dev="sockfs" ino=58950 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tcp_socket permissive=1 [ 287.646507][T15565] Set syz1 is full, maxelem 65536 reached [ 287.665331][ T29] audit: type=1326 audit(287.605:30509): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15590 comm="syz.4.4461" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc89304f749 code=0x7ffc0000 [ 287.688501][ T29] audit: type=1326 audit(287.605:30510): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15590 comm="syz.4.4461" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc89304f749 code=0x7ffc0000 [ 287.713171][T12588] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 287.765673][T15599] netlink: 'syz.3.4464': attribute type 4 has an invalid length. [ 287.776704][T15620] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 287.804015][ T29] audit: type=1400 audit(287.785:30511): avc: denied { create } for pid=15625 comm="syz.4.4471" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 287.823122][ T29] audit: type=1400 audit(287.785:30512): avc: denied { connect } for pid=15625 comm="syz.4.4471" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 287.842521][ T29] audit: type=1400 audit(287.785:30513): avc: denied { write } for pid=15625 comm="syz.4.4471" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 287.871298][T15634] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(3) [ 287.877888][T15634] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 287.885656][T15634] vhci_hcd vhci_hcd.0: Device attached [ 287.896453][ T3489] tipc: Node number set to 2886997007 [ 287.902231][T15626] netlink: 'syz.4.4471': attribute type 30 has an invalid length. [ 287.912276][T15635] vhci_hcd vhci_hcd.0: pdev(0) rhport(1) sockfd(6) [ 287.918859][T15635] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 287.926850][T15635] vhci_hcd vhci_hcd.0: Device attached [ 287.936620][T15640] vhci_hcd vhci_hcd.0: pdev(0) rhport(2) sockfd(5) [ 287.943256][T15640] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 287.950797][T15640] vhci_hcd vhci_hcd.0: Device attached [ 287.982826][T15634] vhci_hcd vhci_hcd.0: pdev(0) rhport(3) sockfd(11) [ 287.989487][T15634] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 287.997228][T15634] vhci_hcd vhci_hcd.0: Device attached [ 288.004943][T15635] vhci_hcd vhci_hcd.0: pdev(0) rhport(4) sockfd(8) [ 288.011518][T15635] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 288.019166][T15635] vhci_hcd vhci_hcd.0: Device attached [ 288.041608][T15620] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 288.059239][T15649] loop3: detected capacity change from 0 to 1024 [ 288.072575][T15649] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 288.085575][T15649] EXT4-fs error (device loop3): ext4_orphan_get:1391: inode #11: comm syz.3.4476: iget: bogus i_mode (1) [ 288.098163][T15649] EXT4-fs error (device loop3): ext4_orphan_get:1396: comm syz.3.4476: couldn't read orphan inode 11 (err -117) [ 288.111205][T15649] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 288.115207][ T1038] vhci_hcd vhci_hcd.0: vhci_device speed not set [ 288.131201][T15640] program syz.0.4474 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 288.140712][T15634] program syz.0.4474 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 288.152734][T15620] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 288.170386][ T29] audit: type=1400 audit(288.155:30514): avc: denied { create } for pid=15629 comm="syz.0.4474" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 288.189752][ T29] audit: type=1400 audit(288.155:30515): avc: denied { remove_name } for pid=15629 comm="syz.0.4474" name="file0" dev="cgroup2" ino=266 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsadm_exec_t:s0" [ 288.218751][T15644] vhci_hcd: connection closed [ 288.218857][T15641] vhci_hcd: connection closed [ 288.218994][T15637] vhci_hcd: connection closed [ 288.223943][T15646] vhci_hcd: connection closed [ 288.233165][T15636] vhci_hcd: connection closed [ 288.240442][ T31] vhci_hcd vhci_hcd.0: stop threads [ 288.250996][ T31] vhci_hcd vhci_hcd.0: release socket [ 288.256532][ T31] vhci_hcd vhci_hcd.0: disconnect device [ 288.262493][ T31] vhci_hcd vhci_hcd.0: stop threads [ 288.268085][ T31] vhci_hcd vhci_hcd.0: release socket [ 288.273607][ T31] vhci_hcd vhci_hcd.0: disconnect device [ 288.279700][ T31] vhci_hcd vhci_hcd.0: stop threads [ 288.284968][ T31] vhci_hcd vhci_hcd.0: release socket [ 288.290459][ T31] vhci_hcd vhci_hcd.0: disconnect device [ 288.295185][ T1038] usb 1-1: new full-speed USB device number 2 using vhci_hcd [ 288.297805][ T31] vhci_hcd vhci_hcd.0: stop threads [ 288.308737][T15620] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 288.318417][T15638] vhci_hcd: sendmsg failed!, ret=-32 for 48 [ 288.319418][ T31] vhci_hcd vhci_hcd.0: release socket [ 288.330712][ T31] vhci_hcd vhci_hcd.0: disconnect device [ 288.339086][ T31] vhci_hcd vhci_hcd.0: stop threads [ 288.344388][ T31] vhci_hcd vhci_hcd.0: release socket [ 288.349971][ T31] vhci_hcd vhci_hcd.0: disconnect device [ 288.411541][ T31] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 288.423618][ T31] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 288.440576][ T37] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 288.448951][ T37] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 288.572374][T15663] syzkaller0: entered allmulticast mode [ 288.614306][T15666] loop4: detected capacity change from 0 to 1024 [ 288.621625][T15666] EXT4-fs: inline encryption not supported [ 288.638373][T15666] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 288.670548][T15670] ALSA: seq fatal error: cannot create timer (-19) [ 288.674227][ T29] audit: type=1400 audit(288.655:30516): avc: denied { ioctl } for pid=15665 comm="syz.4.4482" path="/213/file1/file1" dev="loop4" ino=15 ioctlcmd=0x662a scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 288.714223][T12588] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 288.760474][T15675] IPVS: Error connecting to the multicast addr [ 288.791250][ T29] audit: type=1400 audit(288.775:30517): avc: denied { shutdown } for pid=15676 comm="syz.0.4486" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 288.919920][T11145] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 289.005210][T15690] ALSA: seq fatal error: cannot create timer (-19) [ 289.013087][T15692] syzkaller0: entered allmulticast mode [ 289.037574][T15692] syzkaller0 (unregistering): left allmulticast mode [ 289.443994][T15702] 8021q: adding VLAN 0 to HW filter on device bond0 [ 289.688184][T15706] loop4: detected capacity change from 0 to 512 [ 289.695760][T15706] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 289.710771][T15706] EXT4-fs (loop4): too many log groups per flexible block group [ 289.719017][T15706] EXT4-fs (loop4): failed to initialize mballoc (-12) [ 289.726196][T15706] EXT4-fs (loop4): mount failed [ 289.819887][T15674] Set syz1 is full, maxelem 65536 reached [ 289.903552][T15721] __nla_validate_parse: 10 callbacks suppressed [ 289.903572][T15721] netlink: 16 bytes leftover after parsing attributes in process `syz.3.4502'. [ 289.954803][T15726] openvswitch: netlink: Flow set message rejected, Key attribute missing. [ 289.968130][T15726] tipc: Started in network mode [ 289.973095][T15726] tipc: Node identity 7f000001, cluster identity 4711 [ 289.983163][T15726] tipc: Enabled bearer , priority 10 [ 289.996876][T15726] netlink: 40 bytes leftover after parsing attributes in process `syz.0.4504'. [ 290.103388][T15732] lo speed is unknown, defaulting to 1000 [ 290.302265][T15739] netlink: 48 bytes leftover after parsing attributes in process `syz.3.4509'. [ 290.514539][T15742] netlink: 83992 bytes leftover after parsing attributes in process `syz.3.4510'. [ 290.525629][T15742] netlink: zone id is out of range [ 290.530851][T15742] netlink: zone id is out of range [ 290.537733][T15742] netlink: zone id is out of range [ 290.542933][T15742] netlink: zone id is out of range [ 290.548927][T15742] netlink: zone id is out of range [ 290.554907][T15742] netlink: zone id is out of range [ 290.560420][T15742] netlink: zone id is out of range [ 290.698711][T15747] loop4: detected capacity change from 0 to 512 [ 290.760318][T15747] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 290.798094][T12588] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 290.951400][T15772] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 290.985441][ T4399] tipc: Node number set to 2130706433 [ 290.996103][T15772] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 291.060187][T15778] netlink: 'syz.2.4522': attribute type 1 has an invalid length. [ 291.068024][T15778] netlink: 224 bytes leftover after parsing attributes in process `syz.2.4522'. [ 291.079169][T15772] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 291.237959][T15772] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 291.323831][ T37] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.338544][ T37] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.352036][ T37] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.364464][ T37] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.421790][T15784] netlink: 12 bytes leftover after parsing attributes in process `syz.4.4525'. [ 291.455668][T15780] netlink: 'syz.0.4524': attribute type 4 has an invalid length. [ 291.475016][T15786] lo speed is unknown, defaulting to 1000 [ 291.910147][T15801] ================================================================== [ 291.918312][T15801] BUG: KCSAN: data-race in page_pool_put_unrefed_netmem / page_pool_refill_alloc_cache [ 291.928003][T15801] [ 291.930353][T15801] write to 0xffff8881504cb100 of 8 bytes by task 15800 on cpu 0: [ 291.938105][T15801] page_pool_refill_alloc_cache+0x2a5/0x3c0 [ 291.944032][T15801] page_pool_alloc_pages+0xd0/0x130 [ 291.949250][T15801] bpf_test_run_xdp_live+0x54d/0x11d0 [ 291.954656][T15801] bpf_prog_test_run_xdp+0x525/0x970 [ 291.959962][T15801] bpf_prog_test_run+0x204/0x340 [ 291.964926][T15801] __sys_bpf+0x4c0/0x7c0 [ 291.969194][T15801] __x64_sys_bpf+0x41/0x50 [ 291.973764][T15801] x64_sys_call+0x28e1/0x3000 [ 291.978477][T15801] do_syscall_64+0xca/0x2b0 [ 291.983021][T15801] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 291.988927][T15801] [ 291.991271][T15801] read to 0xffff8881504cb100 of 8 bytes by task 15801 on cpu 1: [ 291.998919][T15801] page_pool_put_unrefed_netmem+0x38b/0x4b0 [ 292.004843][T15801] napi_pp_put_page+0xe9/0x200 [ 292.009626][T15801] skb_free_head+0x12c/0x150 [ 292.014245][T15801] skb_release_data+0x33b/0x370 [ 292.019113][T15801] __kfree_skb+0x44/0x150 [ 292.023472][T15801] sk_skb_reason_drop+0xbd/0x270 [ 292.028435][T15801] udp_recvmsg+0x11a/0xb90 [ 292.032882][T15801] inet_recvmsg+0x143/0x290 [ 292.037406][T15801] sock_recvmsg+0xf6/0x170 [ 292.041864][T15801] ____sys_recvmsg+0xf5/0x280 [ 292.046660][T15801] ___sys_recvmsg+0x11f/0x370 [ 292.051386][T15801] do_recvmmsg+0x1ef/0x540 [ 292.055851][T15801] __x64_sys_recvmmsg+0xe5/0x170 [ 292.060829][T15801] x64_sys_call+0x2b75/0x3000 [ 292.065547][T15801] do_syscall_64+0xca/0x2b0 [ 292.070090][T15801] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 292.076013][T15801] [ 292.078359][T15801] value changed: 0xffffea0005e45800 -> 0x0000000000000000 [ 292.085493][T15801] [ 292.087840][T15801] Reported by Kernel Concurrency Sanitizer on: [ 292.094202][T15801] CPU: 1 UID: 0 PID: 15801 Comm: syz.2.4531 Not tainted syzkaller #0 PREEMPT(voluntary) [ 292.104022][T15801] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 292.114233][T15801] ================================================================== [ 293.315292][ T1038] usb 1-1: enqueue for inactive port 0 [ 293.320916][ T1038] usb 1-1: enqueue for inactive port 0 [ 293.395137][ T1038] vhci_hcd vhci_hcd.0: vhci_device speed not set [ 296.105544][ T29] kauditd_printk_skb: 246 callbacks suppressed [ 296.105563][ T29] audit: type=1400 audit(296.095:30764): avc: denied { egress } for pid=14 comm="ksoftirqd/0" saddr=fe80::1b daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=1 [ 296.135178][ T29] audit: type=1400 audit(296.095:30765): avc: denied { sendto } for pid=14 comm="ksoftirqd/0" saddr=fe80::1b daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:node_t tclass=node permissive=1