last executing test programs: 1m43.832287811s ago: executing program 3 (id=697): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) socket$nl_sock_diag(0x10, 0x3, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000001b00)=ANY=[@ANYBLOB="16000000000000000400"], 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) readv(r2, &(0x7f0000000200)=[{&(0x7f00000001c0)=""/22, 0x16}], 0x1) readv(r2, &(0x7f0000001240)=[{&(0x7f0000000040)=""/73, 0x49}], 0x1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r3, &(0x7f0000000000), 0xfffffffffffffd74, 0x40004, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r5}, 0x10) recvfrom$inet(r3, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0xc9100120, 0x0, 0xfffffffffffffd25) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000007c0)={0xffffffffffffffff, 0xe0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdf, &(0x7f00000005c0)=[{}], 0x8, 0x10, &(0x7f0000000600), &(0x7f0000000640), 0x8, 0x1b, 0x8, 0x0, 0x0}}, 0x10) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xd, &(0x7f0000000900)=ANY=[@ANYBLOB="1802000000000000000000000000000085100000010000009500000000000000180000000001000000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000028850000007000000095", @ANYRESHEX], &(0x7f0000000000)='GPL\x00', 0x4, 0x0, 0x0, 0x41000, 0xa}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r6, 0xe0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f00000003c0)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000100), &(0x7f0000000440)=[0x0, 0x0], 0x0, 0x8, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000000500), &(0x7f0000000540), 0x8, 0x5d, 0x8, 0x8, &(0x7f0000000580)}}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x80000001, 0x756, &(0x7f0000000180)) r7 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GFACILITIES(r7, 0x89e2, &(0x7f0000000600)) 1m42.84415593s ago: executing program 3 (id=703): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x6, 0x4, &(0x7f0000002180)=ANY=[@ANYBLOB="180200000000000000000000cfffffff850000001700000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100}, 0x94) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'veth0_to_bond\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000000)={r0, r2, 0x25, 0x0, @val=@tracing={0x0, 0x20000000}}, 0x20) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x44, r4, 0x1, 0x4, 0x1, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x48c1}, 0x0) 1m42.774322686s ago: executing program 3 (id=705): socket$nl_xfrm(0x10, 0x3, 0x6) getsockname(0xffffffffffffffff, &(0x7f0000000100)=@x25={0x9, @remote}, &(0x7f00000001c0)=0x80) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r1) getsockname$packet(r1, 0x0, &(0x7f0000000200)) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="18000000000012000000000000"], &(0x7f0000000c00)='GPL\x00'}, 0x94) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f00000002c0)={r2, 0x4, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) sendmsg$NFQNL_MSG_VERDICT_BATCH(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000340)={&(0x7f0000000400)=ANY=[@ANYBLOB="600000000303060f0000000000000000020000000c000200ff02000000000008080003400000874921500340000000090c000200ffffffffe32e291b080003400000000108000340000000040c000200fffffffd00000009080003400000000214d7ced64e84705473edd18d67a2e6f4ca3c92cd206605f90a925fbbdc2057"], 0x60}, 0x1, 0x0, 0x0, 0x4000080}, 0x4000000) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x300, 0x0, 0x2, 0x9, 0x0, 0x6}, 0x20) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x300, 0x2, 0x1, 0x6, 0x6, 0xb72f}, 0x20) 1m42.675969684s ago: executing program 3 (id=708): r0 = accept$phonet_pipe(0xffffffffffffffff, 0x0, &(0x7f0000001280)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f00000012c0)={0x0, @aes256, 0x0, @desc2}) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$igmp(0x2, 0x3, 0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/raw\x00') preadv(r1, &(0x7f00000013c0)=[{&(0x7f0000000240)=""/4082, 0xff2}], 0x1, 0x73, 0x0) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000340)={0x2, 0x4e24, @loopback}, 0x10) sendmmsg(r2, &(0x7f00000082c0)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="25aa", 0x2}], 0x1}}], 0x1, 0x44810) recvmmsg(r2, &(0x7f00000048c0)=[{{0x0, 0x0, &(0x7f0000004a00)=[{&(0x7f0000001a00)=""/4099, 0x1003}], 0x1}}], 0x1003, 0x10122, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000700000045000000a000020095"], &(0x7f0000000800)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000003c0)='kfree\x00', r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000001c0)='btrfs_inode_mod_outstanding_extents\x00', r3, 0x0, 0x3}, 0x18) ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x3000010, &(0x7f0000000000)={[{@errors_remount}, {@nobh}]}, 0x1, 0x512, &(0x7f0000001400)="$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") quotactl$Q_SETQUOTA(0xffffffff80000801, &(0x7f0000000300)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000200)={0x4, 0x7dc, 0x10002, 0xcc, 0x0, 0x5, 0xa, 0x118004, 0x3}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x1) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000180)={{0x1, 0x1, 0x18, r2, {0xee00}}, './file0\x00'}) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101097, 0x0) mount$bind(&(0x7f0000000100)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b100a, 0x0) mount$bind(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x80000, 0x0) r4 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r4, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) open_tree(r4, &(0x7f00000002c0)='./file0\x00', 0x89901) 1m42.455890041s ago: executing program 3 (id=712): socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x1, &(0x7f0000006680)) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x6000, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f0000000200)={[{@errors_remount}, {@data_err_abort}, {@barrier_val={'barrier', 0x3d, 0x7}}, {@dioread_lock}, {@data_err_ignore}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x10}}, {@data_err_ignore}, {@grpquota}, {@nobh}, {@user_xattr}, {@bh}, {@nojournal_checksum}]}, 0x1, 0x553, &(0x7f0000001080)="$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") r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000040)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000980)='kfree\x00', r0}, 0x18) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r1, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000000)=@chain) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000180), &(0x7f00000001c0)=ANY=[], 0x361, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000740)={{}, {0x1, 0x2}, [{0x2, 0x5}], {}, [], {0x10, 0x5}}, 0x2c, 0x2) mq_open(0x0, 0x42, 0x0, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000180)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000410"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r3}, 0x18) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) keyctl$get_security(0x11, 0x0, &(0x7f0000000480)=""/232, 0xe8) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r5, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x20, 0x17, 0xa, 0x101, 0x0, 0x0, {0x0, 0x0, 0x5}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz1\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x8800}, 0x0) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000600)=ANY=[@ANYBLOB="4c00000002060108000034e40000000000000000050001000600000005000400000000000900020073797a3100000000050005000200000c12000300686173683a6e65742c706f7274"], 0x4c}}, 0x2) sendmsg$IPSET_CMD_ADD(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="50000000090601020000ffff00000000020000000900020073797a31000000000500010007000000280007800c00018008000140ffffffff0500070084000000060004404e22000006000540"], 0x50}, 0x1, 0x0, 0x0, 0x10000082}, 0x80) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x21c91c, &(0x7f0000000140)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x800000}}, {@noblock_validity}, {@mblk_io_submit}, {@jqfmt_vfsold}, {@nodelalloc}, {@nomblk_io_submit}, {@usrjquota}, {@block_validity}, {@resgid, 0x32}]}, 0x1e, 0x4ea, &(0x7f00000009c0)="$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") 1m42.34801559s ago: executing program 3 (id=716): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000400)=[{0x200000000006, 0x0, 0x4, 0x7ffc1ffb}]}) msgget$private(0x0, 0x790) pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x600, 0x0, 0x1) r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000440), 0x10) listen(r0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) move_pages(0x0, 0xffffffffffffff55, 0x0, 0x0, 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) sched_setscheduler(0x0, 0x1, 0x0) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x1, &(0x7f0000000200)=0x4) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, 0x0, 0x0) sched_setaffinity(0x0, 0xfffffef7, &(0x7f0000000740)=0x410000002) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="4c00000002060108000034e40000000000000000050001000600000005000400000000000900020073797a3100000080050005000200000011000300686173683a69702c706f7274"], 0x4c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$IPSET_CMD_ADD(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000090601020000000000000000020000840900020073797a31000000000500010007000000280007800c00018008000140fffffff70500070084000000060004404e22000006000540"], 0x50}, 0x1, 0x0, 0x0, 0x10000086}, 0x200000d0) socket$netlink(0x10, 0x3, 0x0) prctl$PR_SET_NAME(0xf, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007d000000180100002020732600000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000095"], &(0x7f0000000080)='syzkaller\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r6, 0x0, 0x3}, 0x18) syz_clone3(&(0x7f00000002c0)={0x14b804000, 0x0, 0x0, 0x0, {0x1}, 0x0, 0x0, 0x0, 0x0}, 0x58) 1m42.34766328s ago: executing program 32 (id=716): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000400)=[{0x200000000006, 0x0, 0x4, 0x7ffc1ffb}]}) msgget$private(0x0, 0x790) pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x600, 0x0, 0x1) r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000440), 0x10) listen(r0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) move_pages(0x0, 0xffffffffffffff55, 0x0, 0x0, 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) sched_setscheduler(0x0, 0x1, 0x0) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x1, &(0x7f0000000200)=0x4) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, 0x0, 0x0) sched_setaffinity(0x0, 0xfffffef7, &(0x7f0000000740)=0x410000002) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="4c00000002060108000034e40000000000000000050001000600000005000400000000000900020073797a3100000080050005000200000011000300686173683a69702c706f7274"], 0x4c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$IPSET_CMD_ADD(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000090601020000000000000000020000840900020073797a31000000000500010007000000280007800c00018008000140fffffff70500070084000000060004404e22000006000540"], 0x50}, 0x1, 0x0, 0x0, 0x10000086}, 0x200000d0) socket$netlink(0x10, 0x3, 0x0) prctl$PR_SET_NAME(0xf, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007d000000180100002020732600000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000095"], &(0x7f0000000080)='syzkaller\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r6, 0x0, 0x3}, 0x18) syz_clone3(&(0x7f00000002c0)={0x14b804000, 0x0, 0x0, 0x0, {0x1}, 0x0, 0x0, 0x0, 0x0}, 0x58) 3.124474739s ago: executing program 2 (id=2362): syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000008002b000000000000000018040000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_emit_ethernet(0x46, &(0x7f0000001600)={@local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010100, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x3, 0x2c, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0x89, 0x0, @private, @local}, "a815a23da43974ff"}}}}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) bind$bt_hci(r1, &(0x7f0000000140)={0x1f, 0xffff, 0x2}, 0x6) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) 3.035738766s ago: executing program 2 (id=2365): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x1}}, 0x80001}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0), 0x3) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f000000e0c0), 0x10010) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x303}, "d2487b822050386f", "4946115b8e1acab11dda0ee7d5239a0ff818a4b776b238dccb81bfd9652cb934", "f728d519", "0cb42238c52f3b48"}, 0x38) sendfile(r0, r1, &(0x7f0000000100)=0x10, 0x10001) 2.813398574s ago: executing program 0 (id=2373): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000660000000000"], 0x0, 0x7ff}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10, 0x0, 0x1a000, &(0x7f0000000200)}, 0x0) 2.728561571s ago: executing program 1 (id=2375): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x40001e0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r4 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r4, 0x0, 0x482, &(0x7f00000002c0)=""/75, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000580)=ANY=[@ANYBLOB="280000002100210119000000000000000a00000000000001000000000c001800d800d8"], 0x28}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kfree\x00', r3}, 0x10) 2.728235961s ago: executing program 0 (id=2376): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000"], 0x48) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket(0x10, 0x3, 0x0) connect$netlink(r2, &(0x7f0000000300)=@proc={0x10, 0x0, 0x25dfdffc}, 0xc) sendmsg$nl_route_sched(r2, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0x18, 0x32, 0x829, 0x0, 0x0, {0x0, 0x0, 0x2}, [{0x4}]}, 0x18}}, 0x0) 2.557957774s ago: executing program 5 (id=2377): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) socket$nl_sock_diag(0x10, 0x3, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000001b00)=ANY=[@ANYBLOB="16000000000000000400"], 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) gettid() timer_create(0x0, 0x0, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) readv(r1, &(0x7f0000000200)=[{&(0x7f00000001c0)=""/22, 0x16}], 0x1) readv(r1, &(0x7f0000001240)=[{&(0x7f0000000040)=""/73, 0x49}], 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xfffffffffffffd74, 0x40004, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) recvfrom$inet(r2, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0xc9100120, 0x0, 0xfffffffffffffd25) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000007c0)={0xffffffffffffffff, 0xe0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdf, &(0x7f00000005c0)=[{}], 0x8, 0x10, &(0x7f0000000600), &(0x7f0000000640), 0x8, 0x1b, 0x8, 0x0, 0x0}}, 0x10) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xd, &(0x7f0000000900)=ANY=[@ANYBLOB="1802000000000000000000000000000085100000010000009500000000000000180000000001000000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000028850000007000000095", @ANYRESHEX], &(0x7f0000000000)='GPL\x00', 0x4, 0x0, 0x0, 0x41000, 0xa}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r5, 0xe0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f00000003c0)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000100), &(0x7f0000000440)=[0x0, 0x0], 0x0, 0x8, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000000500), &(0x7f0000000540), 0x8, 0x5d, 0x8, 0x8, &(0x7f0000000580)}}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x80000001, 0x756, &(0x7f0000000180)) r6 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GFACILITIES(r6, 0x89e2, &(0x7f0000000600)) 2.513945968s ago: executing program 0 (id=2378): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x20, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000480)='GPL\x00', 0x9, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @netfilter=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000200)={r1, 0xffffffffffffffff, 0x2d, 0x0, @val=@netfilter={0xa, 0x0, 0xfff, 0x1}}, 0x20) close_range(r2, r2, 0x0) 2.410554727s ago: executing program 0 (id=2379): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000580)={0x2c, 0x9, 0x6, 0x201, 0x0, 0x0, {0x3}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0xd24f4d5778621d46}, 0x4) (fail_nth: 8) 2.11852245s ago: executing program 0 (id=2380): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0740ab0edca98b15e55d3a8026"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000000000000000000000181200", @ANYBLOB="0000000000000000b7"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = syz_io_uring_setup(0xbc3, &(0x7f0000001480)={0x0, 0x40f5, 0x80, 0x0, 0x224}, &(0x7f0000000040)=0x0, &(0x7f0000000280)=0x0) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x20000}, {{0x18, 0x1, 0x1, 0x0, r4}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r5}, 0x18) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x1b, &(0x7f00000000c0)={@remote={0xfe, 0x80, '\x00', 0xffffffffffffffff}, 0x0, 0x0, 0xff}, 0x20) r7 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$SO_TIMESTAMPING(r7, 0x1, 0x25, &(0x7f00000000c0), &(0x7f0000000340)=0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000004fc0)=@delchain={0x1240, 0x65, 0x2, 0x70bd27, 0x25dfdbfa, {0x0, 0x0, 0x0, 0x0, {0x2, 0x2}, {0x0, 0x1}, {0xfff2, 0xb}}, [@TCA_CHAIN={0x8, 0xb, 0x6}, @TCA_CHAIN={0x8, 0xb, 0x6}, @filter_kind_options=@f_bpf={{0x8}, {0x11d8, 0x2, [@TCA_BPF_FLAGS={0x8}, @TCA_BPF_NAME={0xc, 0x7, './file0\x00'}, @TCA_BPF_ACT={0x11b0, 0x1, [@m_skbmod={0x10b4, 0xb, 0x0, 0x0, {{0xb}, {0x88, 0x2, 0x0, 0x1, [@TCA_SKBMOD_DMAC={0xa, 0x3, @random="8933497753dd"}, @TCA_SKBMOD_PARMS={0x24, 0x2, {{0xfffffff4, 0x0, 0xffffffffffffffff, 0xffff}, 0xf}}, @TCA_SKBMOD_PARMS={0x24, 0x2, {{0x9, 0x100, 0x4, 0x100}, 0x4}}, @TCA_SKBMOD_PARMS={0x24, 0x2, {{0x9, 0x6fa4, 0x3, 0x0, 0x1}, 0xa}}, @TCA_SKBMOD_SMAC={0xa, 0x4, @random="3d209ce6ac25"}]}, {0x1004, 0x6, "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"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1, 0x2}}}}, @m_simple={0x90, 0x1e, 0x0, 0x0, {{0xb}, {0xc, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x7364113918751d5d, 0x3, '\x00'}]}, {0x59, 0x6, "9787c29d6ac649e7ec160dfef7c4cea330102e688fe12213d2bf7dae04880a34e7bf775010128401ec7b2a9ceab9c40c5f9bd00ceff17d69ca7a27324ef7a1ad28d4b3c6a826826e9c291c16ab3d13e1f337751959"}, {0xc, 0x7, {0x0, 0x79d0f023c2b305dd}}, {0xc, 0x8, {0x0, 0x2}}}}, @m_connmark={0x34, 0x15, 0x0, 0x0, {{0xd}, {0x4}, {0x4}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1, 0x3}}}}, @m_csum={0x34, 0xb, 0x0, 0x0, {{0x9}, {0x4}, {0x5, 0x6, 'J'}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x1}}}}]}, @TCA_BPF_OPS={{}, {0x0, 0x5, [{0x7b, 0x1, 0x1, 0x7ff}]}}, @TCA_BPF_FD={0x8}]}}, @TCA_CHAIN={0x8, 0xb, 0x2}, @filter_kind_options=@f_matchall={{0xd}, {0x14, 0x2, [@TCA_MATCHALL_FLAGS={0x8, 0x3, 0x4}, @TCA_MATCHALL_FLAGS={0x8, 0x3, 0x5}]}}]}, 0x1240}, 0x1, 0x0, 0x0, 0x81}, 0x20000080) close(r0) r8 = socket(0x10, 0x803, 0x0) sendto(r8, &(0x7f0000000740)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x1c1341, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) close(r9) (fail_nth: 8) prctl$PR_GET_CHILD_SUBREAPER(0x25) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r10, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001cc0)=ANY=[@ANYBLOB="ec010000170001000000000000000000b22fb2a3b996f9af48537c7e7f0000010061157c1ac7b7917e0000000000000000000000fe8000000000000000000000000000bbac1414bb000000000000000000000000ffffffff000000004e2100000000150000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fc0200000000000000000000000000000000000000000000000000000000000100000000000000000a00802000000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="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"], 0x1ec}}, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x22, 0xfffffffffffffffd, &(0x7f0000000280)) recvmmsg(r8, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x365}, {&(0x7f0000000280)=""/85, 0x7c}, {&(0x7f0000000fc0)=""/4096, 0x197}, {&(0x7f0000000400)=""/106, 0x645}, {&(0x7f0000000980)=""/73, 0x1b}, {&(0x7f0000000200)=""/77, 0x14}, {&(0x7f00000007c0)=""/154, 0x21}, {&(0x7f00000001c0)=""/17, 0x1d8}], 0x21, &(0x7f0000000600)=""/191, 0xffffffffffffff2f}}], 0x4000000000003b4, 0x2040000, &(0x7f0000003700)={0x77359400}) syz_io_uring_submit(r2, r3, &(0x7f0000000300)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x2, 0xa3d8, &(0x7f00000005c0)=[{&(0x7f0000000240)="5db5bd", 0x3}], 0x81, 0x8, 0x1, {0x2}}) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) prctl$PR_GET_CHILD_SUBREAPER(0x25) io_uring_enter(r1, 0x47f8, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0300000004000000040000000a"], 0x48) 2.11811809s ago: executing program 2 (id=2381): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$binfmt_aout(r4, &(0x7f00000000c0)=ANY=[], 0x20) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r5, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4d, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r6}, 0x18) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x8, 0x80, 0x0, 0x0, 0x0, 0x7, 0x2, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/asound/seq/clients\x00', 0x0, 0x0) pread64(r7, &(0x7f0000001440)=""/126, 0xb, 0x35) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000000800000003"], 0x48) 1.576665393s ago: executing program 1 (id=2384): set_mempolicy(0x6005, &(0x7f0000000080)=0xfffffffffffffffd, 0x4) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0xc004743e, 0x110c230000) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'gretap0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x60, 0x0, 0x0, r2, {0x0, 0x5}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0xc, 0x2, [@TCA_CAKE_DIFFSERV_MODE={0x8, 0x3, 0x1}]}}]}, 0x3c}}, 0x0) 1.546169106s ago: executing program 1 (id=2386): sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000100)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x4}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2b}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0xfffffffc}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0x64}, 0x1, 0x0, 0x0, 0x2010}, 0x24000000) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000080)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x10000}, 0x1c) close(r0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0xc004743e, 0x110c230000) r1 = syz_io_uring_setup(0x1570, 0x0, 0x0, &(0x7f0000000000)) clock_gettime(0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x2000000, &(0x7f0000000240), 0x21, 0x4a6, &(0x7f0000000a40)="$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") r2 = openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0), 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000200)={0x20d, 0x0, &(0x7f00000001c0)=[r2, r0, r0]}, 0x3) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800000010000d0428bd7000fcdbff2500008000", @ANYRES32=0x0, @ANYBLOB="1000000000000000280012800b00010062726964676500001800028005001900840000000c001e"], 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000001000010425bbe5ad600027842cf52300", @ANYRES32=0x0, @ANYBLOB="0300000000000000280012800a00010076786c616e00"], 0x50}, 0x1, 0x0, 0x0, 0x13d33d22cca65c15}, 0x4008840) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0x1, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xc}, {0x5}}}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x40000000000009f, 0x0) 1.482552281s ago: executing program 1 (id=2387): r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0xfffffffd, @local, 0x1}, 0x1c) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x1, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000660000000000"], 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x18) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) r4 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) fdatasync(r4) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xf, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x2d) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x3}, &(0x7f0000001fee)='R\x10rust\xe3cusg\x91\xdeeH\xe5+\xf0', 0xffffffffffffffff) r6 = dup(r0) r7 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r7, 0x0, 0x4}, 0x18) r8 = open(&(0x7f00000000c0)='./file0\x00', 0x16f8c2, 0x1e0) ftruncate(r8, 0x200004) r9 = gettid() pause() r10 = syz_open_procfs(r9, &(0x7f0000000080)='attr\x00') pread64(r10, &(0x7f000001a240)=""/102400, 0x19000, 0x41e) sendfile(r6, r8, 0x0, 0x80001d00c0d1) 1.36947901s ago: executing program 5 (id=2388): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000"], 0x48) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket(0x10, 0x3, 0x0) connect$netlink(r2, &(0x7f0000000300)=@proc={0x10, 0x0, 0x25dfdffc}, 0xc) sendmsg$nl_route_sched(r2, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0x18, 0x32, 0x829, 0x0, 0x0, {0x0, 0x0, 0x2}, [{0x4}]}, 0x18}}, 0x0) 1.36912862s ago: executing program 5 (id=2389): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x20, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000480)='GPL\x00', 0x9, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @netfilter=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000200)={r1, 0xffffffffffffffff, 0x2d, 0x0, @val=@netfilter={0xa, 0x0, 0xfff, 0x1}}, 0x20) close_range(r2, r2, 0x0) 1.347821861s ago: executing program 0 (id=2390): r0 = syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580), 0x1, 0x5d8, &(0x7f0000000c00)="$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") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000900020073797a3100000000050005000a000000050001000600000013000300686173683a6e65742c696661636500000c0007800800124005000000050004"], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x800) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000e, 0x20c44fb6edc09a38, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000800007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xc, &(0x7f0000000500)=ANY=[@ANYBLOB="18001811000000fefffffffffff2690000000000", @ANYRES32, @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x60, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2d1}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0b00000007000000010001000800000001000000", @ANYRES32, @ANYRESOCT=r2, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYRES16=r3, @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000001c0)={{r3}, &(0x7f0000000000), &(0x7f0000000180)='%ps \x00'}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r4}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000002001000001"], 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r6, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x4, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r7}, 0x18) get_robust_list(0x0, &(0x7f0000000200)=0x0, &(0x7f0000000380)) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000640)={@multicast2, @dev={0xac, 0x14, 0x14, 0x19}}, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r5}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0a00000007000000fc7f0000cc00000000000000", @ANYRES32, @ANYBLOB="0c0008000000008000"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x64, 0x2, 0x0, 0x0, 0x0, 0x8, 0x18092, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x9, 0x6}, 0x0, 0x0, 0x800000, 0x0, 0x2, 0x9, 0x0, 0x0, 0x7fff, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) syz_open_dev$usbfs(&(0x7f0000000000), 0x1ff, 0x402) prlimit64(0x0, 0xa, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) 1.347346982s ago: executing program 5 (id=2391): bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x37, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x1, 0x6}, 0x4c58, 0x10000, 0x0, 0x6, 0x8, 0x20002, 0xb, 0x0, 0x0, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xd3, 0x1, 0x0, 0x0, 0x0, 0x400000000f, 0x2b231, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_bp={0x0, 0xc}, 0x14ce3, 0x100004, 0x0, 0x2, 0x6, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000780)=@assoc_value={r2, 0x4}, 0x8) r3 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x8401) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000280)={'\x00', 0x7fe, 0x5, 0xff, 0x4, 0x80000000000059c, 0xffffffffffffffff}) ioctl$SG_BLKTRACETEARDOWN(r3, 0x1276, 0x0) r4 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x2c, &(0x7f00000001c0)=0x563d, 0x4) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000100)=ANY=[@ANYRES64=0x0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x94) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000340)=ANY=[@ANYBLOB="500000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="15460100ef000000280012800b0001006d61637365630000180002800c00010040570000000000000500030008"], 0x50}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000000c0)='jbd2_submit_inode_data\x00'}, 0x18) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r8, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f00000005c0)}, 0x20) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000980)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rss_stat\x00', r11, 0x0, 0xf}, 0x18) syz_clone(0x22023500, 0x0, 0x20010, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r10}, 0x10) set_mempolicy_home_node(&(0x7f0000146000/0x1000)=nil, 0x1000, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r6, 0xd000943e, &(0x7f0000002000)={0x0, 0x0, "4e4b3a522e2252e0f8c46d9042a032600cf7027eb0c76b74d1821657571eebad42d044e73d8e71e300a546d54f2f9da6808ccf500e702b0f2f6f7756347377b4aab81e21e20faa5783277d4bb8e975f9535c5a162b2e8edd19e9f260d90e286c6eed2f3ce57411503a01ef22205b46a00a5bc5952216d0252e24ef77dd2f15b9ace5092d36d68f2d7c7528b316acc49fbf6e43d0a11176f1f3670e1de7e29a8f95a90ab117d1f47fa30369834dc7e2c7794622cac2f1a53c9ab231dca748df7adc3a53cb275c84230f10fc190d2d1a7435caf1276683ee60d4a59876e4c623ced818828a8adabfcfca2cdd0dc477101395a44b05faaf503f569ad5420bbbac66", "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"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000003000)={0x0, 0x0, "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", "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"}) sendmsg$ETHTOOL_MSG_DEBUG_SET(r7, &(0x7f0000000880)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000840)={&(0x7f0000001180)={0x8fc, 0x0, 0x8, 0x70bd2a, 0x25dfdbfd, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0x4a0, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x1b0, 0x3, 0x0, 0x1, [{0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xb12b}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7f}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '&*\x00'}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x78}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfff}]}, {0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'rss_stat\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '/dev/sg#\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '\'*\xe3@{V\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '/\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x1b, 0x2, 'jbd2_submit_inode_data\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3ff}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffff}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'rss_stat\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, ')+)\xb4{&!-}&\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, 'sys_enter\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'rss_stat\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '{!(/\x01-%&{#\x00'}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_VALUE={0x7f, 0x4, "975864c2676d924823ffd2a4cd5579a7297aa9eac666d658c0ef7c7708ca18d48f3f3be76ea11b39cc0c915112974d05ad633e6c814f270b066969d0ad8b50ba7e37cb3acb61639268d65e40e6b32cabc087bec2fe00a52d4376d8ee6640cae883f8c78cddf7e399b262869630fc5449f893e036ba09d7d092ab91"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x8a}, @ETHTOOL_A_BITSET_BITS={0x44, 0x3, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x12, 0x2, '*$/$-[[.^&\\#-\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'GPL\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}]}]}, @ETHTOOL_A_BITSET_VALUE={0x6d, 0x4, "689e615b0bec5ca5b418cd7d0d0fb640db2abc84ccc65190a1d71d83288bc74e83c680e276282574c9b267fbabfba5dfbd6a8f61f8c40afc39f2275307ccda455fb1709ada454a5a463de16f19f037bf8f1c2bbe5bb1b4abcb8dd5c300c0dfa01806039c904d7c142f"}, @ETHTOOL_A_BITSET_MASK={0xd1, 0x5, "2e96c9117127c4f38ae10011b8b013828a81cd2f8450e3e1e478561ab592175217585a084feb4dd696105fed71d4bc7bd841a9325c4130a9eaeaf4d6e29eb159bb5f6a139b91ee49213baea0f777e605a7af63add9d7ed6d23145a7ee048d3678e8ca1e333f83630840c4d68586c56a77dc699e240aefe4c261e37f62378505d8ec626dd2ebb5d6f79eea25bbcf50d9b5922be088960ce68306f329b207ff7f1624fcd3326139cfb59e76d96a914b60457b5cb21e5cafce2e7a61310972481c804695e8d74d6aa5161adc3c89e"}, @ETHTOOL_A_BITSET_VALUE={0xd9, 0x4, "a2c934313940e704662882ff7ab32ad2f2dd91d169b68c17132d7f6c4982338e177cc07e2e35422736f70b9447a32195717e33e9b23e7b9ce99cbaf70171fbec42b89aa26dde5047d66a78a08ff9934be60413901ec8521a7253819fa9a329f0a70efc4f8b42186086f9773e264c86cdfaecdb79fbe3b64c58694a751099a21397be5b19ac0c1f3c54cd3bedbef40def2e955dcfb4fa000b3d1893aa5afebf88f62d2b8b17673e152439eb17e8103a2051f4cb8f19d01bd6f7a36af1ba20186772b98366f332a1787fe588d58a827fba4ebdd71802"}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x48, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x44, 0x4, "e5f45f1081154968bb4c2a1f957804db4d443d7183d5c2cc0d9cfa0d5c8c49c90acdf91fa240a0ea460b9af66e2ef235792b5ce7ebd64ad5e21251cf68e3518b"}]}, @ETHTOOL_A_DEBUG_HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pim6reg1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x168, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xb7, 0x5, "2d511ac1d030e5c2b258c8d8e17a012228c62c87f8f666f029ba6d7d9225747904c5f2b89654c4ad1a8a2b0204a7cd882fe14270f6cc8e7c39e52d9425aa443c16bee18d0f5f1a02e76d1473dd2b8f948e62b2c128a3d19c5b11e61cfc438998a20cb9ef86ec579c23b226f7c52b699891e3fca63c18354f90edfabfdaf9c5185b08e5f6620a4331b8b185b1409ac5475e8c6403a8d7418d62efced5dee025f9b6e41df6cee14ad74c2af6164f92f9ba0b3eb9"}, @ETHTOOL_A_BITSET_MASK={0x27, 0x5, "947e54816bb6e586ac37a01ddeb10710c19ee17791b315767c1a6109f78d3b92c8d7d2"}, @ETHTOOL_A_BITSET_MASK={0x81, 0x5, "07e52f1b02fa00d4c3089d74ec9609c723a69d4899899f93a56d1f61f12df4d5e39b6da670b70b8ba840870e97070547c36e436fd988eca200d6d53006443a884d26fe371cb376f6b459580c205830501e5b030c655d4f2d21ea5e1d54d9a86b3610abe48a82892813c2f1f45f3e3d22fcf920bab918c16f63419e6942"}]}, @ETHTOOL_A_DEBUG_HEADER={0x7c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x1d0, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0xe8, 0x3, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x94}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffffc}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'kfree\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x56}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, 'syzkaller\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '${\xba\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x1b, 0x2, '.{]:})%^:!:\xc8@*)[(\xda\xc1%+#\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7ff}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x40}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0xd5, 0x5, "54c2196c36e555b59a89dc99bbe0b70adee798b94ec32f34b0e0e13b432d5441c5b3f79c7e0cd1ccf04dc12decad2889260d1640d08138cad280096654c21caeda9f9ffbba6486fac6b8457ff7de595e81534c3d2ea6fa00817f985f44e0c96b0aff3535cb96cb84d28788fa602c1dc90973e30ad22c0588f83b43de9bfa8d2fcba22ddae1d37fff79e7192138109d9d4e040ede3e8a63381aeaf320e2b6dc294118446104028375deedb2b3b97b74b8f385e9cd8f736e1ecdd6e60b7a7f455b9740f8d922288b478f6ec18478c8579108"}, @ETHTOOL_A_BITSET_BITS={0x4}, @ETHTOOL_A_BITSET_VALUE={0x4}]}]}, 0x8fc}, 0x1, 0x0, 0x0, 0x44080}, 0x10) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r9, 0xd000943e, &(0x7f0000004000)={r12, r13, "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", "8b957025ed045c8af2eb1b56418cf87bd7ba4fbca712760a11f2c19a895194132febe23642e203f6b9774980dcc73a478b08960b028375c8f7bcd1f05a380fe99dc4311ddda38da60adb4e91c6b0aa765aa9abaa4d0adec61da5cb21f63d00655ae0a962d0d325e776aa8d3e77c44fa24dea66ec10c4e4f4065c458a4f3e2d15a0981770df05e74fe0170c3ac3aa5999ce6452950bb64e899864e806bc81fa8af1520c7953df95c85c4d12f9b5733b1e2281263a57d4ca91ffd79110ba249baf92a5d20a899e78f9b1c93e12fbcedecb1f0008308bfe6698959df510bd9ada3c8743f6f3910975833c71515c5582aabc02b334383a50668bbbfa1dca28c1372acccfe16e0bf42a01bb77bd887e67318502668a0bf68f5da5219e65c1a7cd0b1db883508b6f3cc48c3c035c97eeaa4fe5c9aa3d47c256cc01e8b77ca9ad96d72a51b08170af0dd4e92345959668b85ab63783046f78aba74c81c98c702fbf5a5352f245d1789ef2fbefb4ee1ad4a3472b1dde05bb363b4647520fdeeccdc0f8b79a32cede74958f2b67271d9b7fa14eef43d8b01f094012e9d40a68be837c3a4590b99c69dce2f071389eb9d30d92f8796086b4638366cd4ba52a3667c312eeb554bb42b76e8292502147c26e0984691c755c2e51e9e2858f2e0c70034f3d8e6cf788678b1ba0efc86c89502f3a81b15232cb41ee1ef9558898d4364b26c11a93c1bae464a8bbf76c5c187fcc36dc6fd7c0f5de5a2a0fde4c291b4c3db283f8d76fcf482d02e645b7fcfc6162341ea54075ef3373abca49d6ab219c50fe30590904d2159357ca4196ff4fd21881751955e13fff24ef00b82e72c985446394a6e54ca7a9f174d43699389c20cdfd283b320da1afede4efa804edb04f776b69b67717ff14479d393200bf9c90bbb4070784c0303ed162e95e86e8381778d38e8aebb374f68dc297e71cc5229c2e6e2df294ee3c63ea73bba90d1703c0af100ef7525a09e98536a84d43f63269ae2c12b43ca0bba8537c537799ad66d112ac36990ab48ccd0d57d13266a73b4733ada9d65cd04a1d7242692a872d55900cb1350ca2a53f4494ceb3c1b2d5aaceecbf61e03d14e8f53c39724cf744ee2839f0d28b027c92ff68f9a2099015682e480b904f17d878ffd42b687fdb54f20d1efc0e5a2d836be3c47d214d8647fc7ef1d3a8ed5bbc390b4fe3be55fd911c19fadab89fe524c2ae0a181a0274a62f5204ac9519a84cd6b3a081d17a58389d5dc79a0845f4b65d2c1f29a87be5074a483d22bb4e80225446d79d6a3a1ab73b453e518c32593441a1edde36d381cc7ece80302d44c26fb8e46e3969e469e65293cbeec9804587340ddc8966b798c1051d9552583a14305fc51fc17cf0a052d51f366e24ca4f6f6f9a1ce80b7edfc0ca0151b3fa26dce264acd64e69ba07700ff9caafe8ee67166db3fa5432db6326e6289e9fa9ae6c2959a2c8fa9bff67dd0b1191feae1734f9579f64bfcbc36d3f075c32bd5aee005fabe4e94b7e32389c856b7d859afc47a03f041a751b31ec65a52247a0ad618df8c55a01bdd3a9e65a7e48a4b3ed3caf16a19eb30bdb2bb21510e850d64a905fda031dd91af7662c8ff26c0488a46d89779504b686c6897655990092e64048bae4e9d1d7e9737e2706a39a466e7cc5535337e79ea1df013a6a8954c6b36be11499336591ee9765454b52c23214d613916a19aa584270031d05061f90f42afb8de63621f1cc326aa449117d89fe09d0511345a66359f37cb03ce390d43d76a98a80ad40fc0647926717d843d5df3ee6d951d8f26f6e36857f2a0c3e68f7a27cdda37a5727b5fd40f267e69639ad96fb087612dfd87048def59a46b93da4b3eab7f0a1aa1bb7366570d4111908695764a38d2cb83cba7de5d973e3b919275cf7cd91bdb24684a0a35e41f5b2d37cac4f06cc3d5928b57f857e90286a0806932a51970bddd72657d370a03e4ad923624d0cf2da6b167c23877c94be3a7895d7bc46017669301f06a1de6962b7fca1406ecc26c8ad4ef937f9c62485956dee5bd8828c5e86cb5cf7dc925684842f7f525006d7473e7eabf00b0b749e566ec82e7f60671eb92b2abdc83bbb63ceba98391fb1eb12554a9a471771ef914ea0454c8af2a55a1c44cd940e33ec8221e26170cfddcc219a1f32d9c85fe5e65874022401569235472cd8529f6cd1bdd82d3178e70311b057e08e6c9602f8857be991e7ab2b673c31a05461e831cbb97c28626e0359278abe93263615253bd562cd038f344707390207a5758455e86cae680116c30d3a45b706785f03c9446a94527c2b1979606e0554c3b4e7628aa2ba69b61dc823a8366f9da3e9c51277fd7008331263acb7d7c3b795ae5b2301003bc012921e5c860591df4b50f206848baa57aa02ce679180ca6b22a21d54456c29495b2b0aef232a1192a788aaf2a33ed45a7a0fb22b09f4215975111c9bfde1a2de1335b7f6f56bd440f1b3341dd4bbf5b4fbe1f4039abdea3fbe196e1e158ad7bd1c0a9fdd298df8be23cfce78bd4148d44d4384691132b388b6971e14b1a7196d4b16b56c703c8e8a9cdc70a472f14dcc582c06ce3a33a22313f811df13750e79f36138be710e9f8b94d11225145c8eba9f0bf983066786c4dab99d2dfe7faa410cea698620faa9713d2bf5ae6227d4a60b7df36788926d6d04b9526bb0dba341e878338f8b4047769ca2aa81a943e05e1da1d5b9c5535227d3085999239105da6098b5f1d870137e347a87ce07ba19621d095fb01a384b167feeae34fc375e2704fa099aa4eba97feba721ae7daf742fdd867ca2fa010137e97af84b30ed18f8bdc71ca405750b9d7cfc8db159385938b6d07cb86d5f9cf34693919d808cb896f46aad1bcb480be477b8e092a3abf7c519f58c2b3cb05955b6ff6124fc4170c8279e495bb050b05e79c2a292b20816e19bca761c8a2967b84764172b0840ace60677def2e18f7e3d6a2a6a0170621554c57d53de188d526d1fa205fea7353fef2a6fe9c5a5a187b89ea318821456f3ad650e41fbbb682681c3dc97c76c3b54061ef3810518df73fbda9abb4af02bc4352893a39bcbbde09cd785d3763b256c43cd20fbfc4384e6795de92e956f855e096995e0bd2bdb78b9f4b9d0703bb5231b78e0179af5d23ec47583b8f39f9089da521d736a09a93f6c34d20aab5138192b4da6aa25d86a9ea421af8d6f48a1f64b0a2073d47cc92ca14cd8208fb195f86bcbd42c02beff3ee743399915282ae46399c3d13f9b96b32d86950d25ffccf453f124e4b0554e4201dd61f20463d19cead7dac95250d2a92570965e9f7455e7291752c06c885e6a596b7b82ece7fdf4a8c7fa7a78afcccf3c56d9487f8b471f325e655b7d6c114c753ced1bc23ff00a8d32afd8faf7582a3e50bcb7ca2a2dc33ec41a7ab13849f2c25e34810ab9b907ac3325c1bb38bb0286f3eb79cfbffea5b796615215a96b48756de9aae8d2c9e00b4fc6a30264c949c132fa172c141ac76bf3d31b00b7d44cb5e5ea683397105b2e996c48a02c633f427ec8ee68ce43d1715286adffaa511fdb0fdf53b3ef319636cd235f70782a9172ad7b48b0014e7c56e4bf124b459048611cd4a7284acbf815752a84473a0915bed5f26e964c8651e85da25d752a44159fd5a7438ad574fcd1d96dc6deb157862c7cd5ac23f27bc959b2f47fcfc85b702522fe47b8d8cd8d9df9930b2ecc2451b0edfc180279a093e912751646c1bbb047f5366ceb2b820d3827ea90982ec66603759d111803b0b8322b7b0b894ba7b6a300f24f6ad3410e5f093b3704daa0013a27755f894a669f0e241117a24bb6f86db05dece931d5526b35e93f6ba3fcd8671872e8521e12b80b7a388b48a3ec82e7644b7d2b8207c82c7934ced669dd5610927db1d46eec177a211a72607f9f5e19dd3912de949378fa05f62179bd8bedf760e2558fd95b746456c820a2f45fa3ef5cdb10b8366057e5ebc47d3d27bd493c1aec44e2dd6de671f68dc57a1978ce8b418de60d26d561a406d10d671f6ab14a71e05294c2eea04a7883929f4950fca7db0945f5c5e8c7d47a25c8fb99f4fcbcfe428ef94dd03858722695c92d0b0c95ea8712412c5d032cace3b4b1dc75e937dc025b6cb81fd5fe5c0b9ae6e671c7436468a275ea9f9b900cf5ce5b5bf4cd273a5f92c3bfba6a26b1c9a7c06244fa6db5aa6247863f0e67099f8ac66f1bf34e47f9dd77305108b1d09167ac7cef72145534352742299febbb533383a1cd2ad2a31c15a85946468c47f3e507205ba0b44413876b8e76994a9fe3d6ab1b822552055609d2dd394a0e5b580ccbe405005be00bcb2858ba67c42bfaca846c3e20d6ea730725d2fdcb4bb806c5341173732f27831fdcf3399c80de3f2df1dd58bb4c5330f6b550f847b42ab3d1b8b83e45c029c59442c659256d6dd7f30bcadbc2a92224ba4743413fab948c710e8be1551890a56ad8c446e6ae83f66ecfd242c9e188581d5ec87e4661cf0a59dff6f214bedf1f8d31e1b5f1af6b23ea4c3d6c9d4319108b94f0b4f94d848bc496b6cc1aef2582176a904d5864b9bcf873e5b4f5e76aceacdbe71a2821dc1fe54b811f62e885b4e408fa3e8a2f9c61299572e3f2e8b2674c39d8fb5bca67c6dc7e2b58712bc5f386e8e967a64fc77ff8c0a72295c82aa49dd2d12e84bd5cb686216214efd6b0f1403aa830a57ff89bc3afc8bd6d19cdc95de93b11c6e2fcb7436d71ee258521679f8a2c9b2a458087dd2e12688405acd8588ec80ab3be9a509fac913b729886650e8a48c8f34cab4c2c8e43a636a6a37f546e9d3bbe7c358d7ae86a6ecb1f8433dcf0a79b272a7011c998cbd51e7005d5884845abb7dd3b48708748a1cd0b6f6f6644342a234d33dd717849a83d859f32b44f1f81ff6932fec2339c3913794c5f06507db88873734d875d8ab3881832b37b653bc9a6ca8b4f86257ff14ae06e7c10d939ea47d40591d1c2c16a563eebe1219d28d03ce73a36470f063927575054dc37d9748c68c035213773f87fac8a57b646a3548e57196f3f5b05a28f4b728ceb2411e0958d5ce77df53c556337cf8d69708cb0e176116047409f3ad2c24d03f1a012dafc8135303ae43b9bc1c9a23710f8d173277239668ffe8ab31cc9193443e604625553a170fbbb2fb68e77ef8f38ebc492d74ea4b8181193440117b26ea8ac2805ffe9760012e6268b44b5928c58afee72e7e0313546db0c3f0445f325b17b81e22b961c683a4ee004ed203b6624b63d7bdf4d0004952ab78f69674b33747aa944ee6d4125098c0f5fe2369d07a74a92bc641c00e45c123fe0cc19be9c8c40ab227729c1f91e586848d3d3388bdbd858804c17df5e71c8b5d529365e781202521a7fa80a258384"}) 1.231143131s ago: executing program 2 (id=2392): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000009007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$binfmt_aout(r4, &(0x7f00000000c0)=ANY=[], 0x20) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r5, 0x0) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r6, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4d, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r7}, 0x18) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x8, 0x80, 0x0, 0x0, 0x0, 0x7, 0x2, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/asound/seq/clients\x00', 0x0, 0x0) pread64(r8, &(0x7f0000001440)=""/126, 0xb, 0x35) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000000800000003"], 0x48) 827.935884ms ago: executing program 5 (id=2394): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000240)='./file2\x00', 0x2000410, &(0x7f0000000000)={[{@bsdgroups}, {@jqfmt_vfsv1}]}, 0xc1, 0x7ee, &(0x7f00000007c0)="$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") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x1, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f000000e0c0), 0x10010) sendfile(r0, r1, &(0x7f0000000100)=0x10, 0x10001) 715.793922ms ago: executing program 4 (id=2395): mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2000006, 0x31, 0xffffffffffffffff, 0xd0fb6000) ftruncate(0xffffffffffffffff, 0x51a9497) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000940)=ANY=[@ANYBLOB="020000000000000002000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500000002000000e00000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000064010102000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000e000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002"], 0x310) close_range(r0, 0xffffffffffffffff, 0x0) 656.218197ms ago: executing program 4 (id=2396): r0 = socket$inet6_sctp(0xa, 0x801, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x12, r1, 0x0) getsockopt$bt_hci(r0, 0x84, 0x1, &(0x7f0000002180)=""/4093, &(0x7f0000000000)=0xffd) 584.354833ms ago: executing program 1 (id=2397): write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="15"], 0x15) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r0, @ANYBLOB], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000080), &(0x7f0000000280)=@udp}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r2, &(0x7f0000000340)=@nameseq={0x1e, 0x1, 0x3, {0x43}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x0, 0x3, 0x3}, 0x10) sendmsg$tipc(r2, &(0x7f00000005c0)={&(0x7f0000000000), 0x10, &(0x7f0000000480)=[{&(0x7f0000000180)="f7", 0x79ca}], 0x1}, 0x0) 583.931483ms ago: executing program 4 (id=2398): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) dup(0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) 519.595418ms ago: executing program 1 (id=2399): prctl$PR_SET_NAME(0xf, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="0200"], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="01000000040000000800000008"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r0}, &(0x7f00000001c0), &(0x7f0000000240)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r2}, 0x10) syz_io_uring_setup(0x111, &(0x7f0000000340)={0x0, 0x11, 0x2, 0x4}, 0x0, 0x0) rt_sigaction(0x817, 0x0, 0x0, 0x8, &(0x7f0000000440)) 519.110038ms ago: executing program 4 (id=2400): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000"], 0x48) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket(0x10, 0x3, 0x0) connect$netlink(r2, &(0x7f0000000300)=@proc={0x10, 0x0, 0x25dfdffc}, 0xc) sendmsg$nl_route_sched(r2, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0x18, 0x32, 0x829, 0x0, 0x0, {0x0, 0x0, 0x2}, [{0x4}]}, 0x18}}, 0x0) 433.934335ms ago: executing program 4 (id=2401): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x20, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000480)='GPL\x00', 0x9, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @netfilter=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000200)={r1, 0xffffffffffffffff, 0x2d, 0x0, @val=@netfilter={0xa, 0x0, 0xfff, 0x1}}, 0x20) close_range(r2, r2, 0x0) 398.667668ms ago: executing program 4 (id=2402): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./bus\x00', 0x2210886, &(0x7f00000001c0)={[{}, {@dioread_nolock}, {@quota}]}, 0x1, 0x4fa, &(0x7f00000005c0)="$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") r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, 0x0, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0700000004000000800000000100000028000000", @ANYRES32, @ANYBLOB="000000e83fd600d728e069000000000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f00000014c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001480)={&(0x7f0000000400)={0x1c, r4, 0x100, 0x70bd25, 0x25dfdbfe, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x40004) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f0000000b00)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r5}, 0x10) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000037c0)={0x0, 0x0, &(0x7f0000003780)={&(0x7f0000001180)=@newtaction={0x494, 0x30, 0x12f, 0x0, 0x0, {}, [{0x480, 0x1, [@m_police={0x47c, 0x1, 0x0, 0x0, {{0xb}, {0x450, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x7}, {0x7, 0x0, 0x2, 0x0, 0x0, 0x7}}}], [@TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x10000004a56}, @TCA_POLICE_RATE={0x404, 0x2, [0x1, 0x0, 0x5, 0x0, 0x2, 0xb, 0xfffffffb, 0x0, 0x7, 0xfea7, 0x1, 0xffff8000, 0x90, 0x9fd, 0x2, 0xb8, 0xca2, 0x6, 0x3c, 0x7, 0x1, 0xa89c, 0x400, 0xc, 0x492217a0, 0xff, 0x5, 0x3, 0x1ff, 0xe5, 0x2d, 0xd, 0x3, 0xa, 0x3, 0x1, 0x9, 0x11, 0x188, 0x6, 0x3ff, 0x7, 0xd, 0x3, 0xc0000, 0x8, 0x8, 0xffffff40, 0x100, 0x3, 0x5, 0x7, 0xe0b2, 0x1, 0x8fc, 0xbf0, 0x9, 0x3, 0x9, 0x7ffffffd, 0x6, 0x0, 0x8, 0x800, 0x9, 0x4, 0x100, 0x401, 0x8, 0x3, 0xb5, 0x10001, 0x401, 0x1, 0x7f, 0x0, 0x8, 0x2, 0x7f, 0x0, 0x2, 0x4, 0x0, 0x1000004, 0x8000, 0x0, 0x9, 0x80, 0x7, 0x5, 0x1, 0x0, 0x7, 0xeb22, 0xd, 0x8000, 0xfffffff7, 0x0, 0x4, 0x3ff, 0x400000, 0x10, 0x5, 0x3, 0x10000, 0x5, 0x1, 0x0, 0x2, 0x6, 0x5, 0x6, 0x0, 0x4, 0x2, 0x81, 0xd44, 0x10, 0x6, 0x7fff, 0x800, 0xfffffff4, 0x10000, 0x5, 0x8, 0xba, 0x2, 0x89, 0x2, 0x6, 0x6, 0x9, 0xffffa3e0, 0x86b9, 0xff, 0x1, 0x2, 0xf, 0x24b9, 0x3a, 0xe01, 0x1, 0x5, 0xd, 0x8, 0x0, 0x3, 0x7eb6, 0x3, 0x0, 0x200, 0xfffffeff, 0x9, 0xff, 0xa, 0x6, 0x7, 0x100, 0x1, 0x8001, 0x100, 0xffff9c71, 0x8, 0x101, 0x6, 0x2, 0xfffffc00, 0x81, 0x81, 0x200, 0x80000001, 0x1, 0xfffffffd, 0x9, 0x7, 0x4, 0xb, 0x80, 0x0, 0x0, 0x0, 0x5, 0x2, 0x65, 0x4, 0xfffffa0c, 0x3, 0x0, 0x2, 0x4, 0x35bc0, 0x9, 0xfffffffa, 0x7, 0x5, 0x3, 0x0, 0x6, 0x8, 0x28, 0x2, 0x5, 0x10001, 0x2, 0xf, 0xffffffff, 0x1, 0x723, 0x0, 0x9, 0x9, 0x4, 0x6, 0x7, 0x200, 0xfffffbff, 0x7, 0x3, 0x8, 0x5, 0xfffffffb, 0x2, 0x7f, 0x2, 0x80000002, 0x0, 0x9, 0x1ff, 0xfffffffe, 0x928, 0x4, 0xffffffff, 0x5, 0x6042, 0xb85, 0x6, 0x8d8d, 0x55, 0x101, 0x3, 0x64e8, 0x8, 0x82f, 0x772, 0x80a, 0xffe, 0x6, 0x3f7, 0x4, 0x8, 0x8, 0x1, 0x5d, 0x9, 0xd, 0x80]}]]}, {0x4}, {0xc, 0xb}, {0xc, 0xa, {0x3}}}}]}]}, 0x494}, 0x1, 0x0, 0x0, 0x50}, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000001a40)=ANY=[@ANYBLOB="1800000000000000000000000700000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7030000000000000095000000000000004b701db173f6c5a5241022caca1d4f6d33aa913e62cf07215e2f5c3561f3b18776cfa223e263172e1a0b8d9311869892d74199191ac81649489ceef6554063c82db50e7d4b23f5140000000000000000000000000000008ab484b055f1d347d94a1c5697d245d7ce8475cff5199b3c84d0f646640e6f88ec400fba041cd1b8d6a639df4613e912460c6e573c15be501346298e834205168918448170a5b127aa9b06b05b6841147528c4f470c2a4db8ef1d29e8192d155101c70c71f9474a8"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x6, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000015c0)={&(0x7f0000001580)='scmi_xfer_response_wait\x00', r7, 0x0, 0x7}, 0x18) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newqdisc={0x54, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0xffe0}, {0xf}, {0xe, 0xd}}, [@TCA_RATE={0x6, 0x5, {0x9, 0x1}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x491, 0x0, 0x0, 0x0, 0x8, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x40080}, 0x4000c00) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000380)={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, {0x0, @broadcast}, 0x2, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1}}, 'vlan0\x00'}) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f1e7f2aa3d9b18ed81c0c869b51ec6c0af4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289e01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cf84ded40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c86e00f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb0767192302000000b0eea24492a660583eecb42cbcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec231fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca005ace1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15fc0288d9b2a169cdcacc413038dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4abacac95900fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce41fd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f76161d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2ae582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895012f1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3546c1c776da64fb5abee0acfd235f2f4632c9062ece84c99a061887a20639b41c8c12ee86c50804042b3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f45f90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff0700000000cc9d8046c216c1f895778cb25122a2a9f9b444aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c3405000000000000003871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250ddc8674152f94e3a409e2a3bce109b60000000000000000d6d5210d7503000000a87a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e873f8703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e6c257a45319f18101288d139bd3da20fed05a8fe64680b0a3fc22dd70400000000946912d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009556237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854352cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466a53f1c96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a42010082008df75cf43f8ecc8d37261774cc5a3bf6b466cb72812da518ff602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945ecefa26b8471d42645288d7226bbd9ccd628ab84875f2c50ba891cea592b0430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed0254a83100000000f6fbb869604d50a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b0fdf9743af932cd6db49a47613808bad959710300000000000000832d0a45fa4242e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4e064c98e494198276eb2df7766411bef0ebb5000000000006065d635b0b7a00ee767221d8af9753387e0cd8d718f54a29df6eba3bd4c440e6e2172e3fcc01b8babb757b5c59217b80d0db3ba582814a604e4ef7a803e9ca7c85b35c9b93a9e0885e238b44ae1c2e64cce3b27083b8246829e64056000302bffff15405bd5f2eba20000000000000000000000000000000000009a9823fd8fbc5aa165099c5ed032b48ea12d8e0588dc52702e4084913a06d468d0928bad76d697e1f85ab030e788d38788ee5b5428d4a971cc97db9fd231088e570735ce129e7e77fc2777692664a1488fd8d6dff4dad618fd54f529d4555c6507009ee69dd1bc55258789b24052137e9637f3efbab71720f88c3c44b3b7486f979e8a31b16ac5fb73fe0e5239c000be2733c49546f6e8a9175ec6f14dbf72cac91643b2fd99c29eca28a3c2e60d5e5b8795fae16a7c3ea57e728eca35eaf0155a39f97580e079175426c088a0208040982a0000000000000000000000000051ceaaf0159fe61f2eade7603d0a7a56fb09cd119ac06adb6597155ae47846892bb423c024d8cbe9240b71ec6dc2124d3a19e2d714b273d95d1d3aa737cb04a33615ff2a730e51067d5d675d7122361c37c61a43b5afd865b60d4cae891b73220f17d25985a7f76834995e53a93a1c7b9eef267df691ca983a0b15bda7f6c5c1ca7aa50261a3089a1ebf0734c9b07e8951ff023263ad5aed8cfb49b49e128c697724c057d22c5df5aef27ce3db11d5ad5527d149d076e1a87e2df27c0cb8a67ad026bf953f88f10447e125c2c0f1aebee1f3390a9e3ddad4e2a6e0f6e4569fdefa19e870e04acf9493b963f98e23cfc665e4f465fa3f801e1957c399e45f61d3459b1c606204368bb931345af2823c487d2fd99db6ea6e008e7ffa06ca861551189d155bd077a79fe2c7e961352e56824f727d21d41eae78bfec4a2d7a7edbc8ef958c5ea599f7c25bf71c2340558aa12fdd24a88aaad5921aee7dae6a2f3009d9cb43ab4898d0f0aa565431b6abe585d75db04d1c9ba0b9de4ae8b0d3132bc6810cc9a693979f55174a5fe1df9fdef35bc470f9e6e591982757f45c52c645d891bf63bb21fb66926ebe1a8525611fc3e8bb8795c36dc2a86b5ab46ff33cc74f61751b2dae92676db85c8d0c721b7ea4544bf51c95c86fcac1f434d09d1ee4928aafe23de66fed972e0dddfb33f64e48701b049239e7f552d816441d11c4c2647c014462344359198d97c4b6e9ed31ca18987b64de079b2bed641e8a92f13ca70844c65cb423d01950b0ebf44bd28e09c05d9ae5dd689fb880fb18d042219f5ac60c3a03b085abf3e8e3efc842a8d328733461f04c99607061c65ed14c61322a5ac2d371a95b8ad867ec92d13a4fa4ae033a09673866cd77f4bcdaaa05207166b19a8758d8855400d8c6a7242dc207251e8797eca24ea4f487663e60f2f5e1f1424958fd148f846830e88a42d93e1fe9c0b4a4a268921738938aa9f3cb3811ac87c54c8ebc8bcfb4613cc3a997ff1579edbd4ade8020e3ad001b072b1a751b588ac4639f35a58e00a50c0270608c7a7f10132b1c25b9d66ebbc8bab4ea81232fbef665f6212f875b2a00000000000000aceb111b66a500ca52fd8f848088c67ee65dfdcc4c580e9bc18c1699dca07d019bf1bf9dd3da480d6c155d7e60674ce88ab5ae07a9d16e22792d99986b531ab4e592ab5925da779e700cf20309a2137877690dc5c07956fc82d7b3bb46d3138041af18508938c9be4e5d0a98073463a5cff6c146d020743da474cb81677a6f389f0e00c33b70b7f8bab95435c27167f365a29fb09cbf35bf192f6a65616fa2ad9a6c7ca3a3ecd96aaecd993e8badb40e7eb8a22b0015e70c885cd519e28448168c6d914265998bff74ea1b0e651a6cae9419096248a0e41573827ad60fafce6e6540734c1f23f75337d836c31497e8112969a039d65aa297e2b046b5f4d11116a89f9f65693d4dc3e70fbfe0b2044fdb3f87e887d1daae8e38a0c19f668f776e19a02bb2449ee4384f6536879c85d7e41bc0276ee2b125d41ff358323311703ec01d64a573bdeb75bdcc87d01de38365ab9222713d2d1640a742d62fefb5403b2ed9969c32a0841e8c36b0107bb888eb14ac62e6d4bdfaeb9ee7436b97bf3825a19d6c8997ce285edf1d277ed703f560460417bfe702af833e83c5b987befb6d1fcf765ab7ea537d9dafb622a1ba8686cb9b1c63b84470364942e90d1cf856cead864f5e38c83b9ed86cc5725a20299ce512b165"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) r9 = syz_io_uring_setup(0x1e1e, &(0x7f0000000580)={0x0, 0x86f7, 0x10100, 0x3, 0x38a}, &(0x7f0000002000)=0x0, &(0x7f0000000440)=0x0) r12 = socket$inet(0xa, 0x801, 0x84) listen(r12, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r12, 0x84, 0x6e, &(0x7f00000003c0)=[@in6={0xa, 0x4e20, 0x1, @mcast1, 0x1}], 0x1c) syz_io_uring_submit(r10, r11, &(0x7f00000001c0)=@IORING_OP_SYMLINKAT={0x26, 0x10, 0x0, 0xffffffffffffffff, &(0x7f0000000040)='\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x1}) io_uring_enter(r9, 0x48e9, 0xf2bb, 0x2, 0x0, 0x0) syz_open_procfs(0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r8}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x2, 0x0, 0x0, 0x7ffc0002}]}) quotactl$Q_SETQUOTA(0xffffffff80000800, &(0x7f0000000200)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000240)={0x7, 0x5, 0x8ce, 0x7, 0x6, 0x80000008, 0xa5, 0x6, 0x1}) 398.322578ms ago: executing program 5 (id=2403): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYRES64, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095", @ANYRES16], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000000)={'ip_vti0\x00', &(0x7f0000000340)={'gretap0\x00', 0x0, 0x0, 0x7, 0x9, 0x5, {{0x36, 0x4, 0x2, 0x3c, 0xd8, 0x66, 0x0, 0x9, 0x29, 0x0, @dev={0xac, 0x14, 0x14, 0x25}, @multicast2, {[@lsrr={0x83, 0x27, 0x48, [@initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010100, @remote, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x12}, @initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x13}, @dev={0xac, 0x14, 0x14, 0xf}]}, @timestamp_addr={0x44, 0xc, 0x8f, 0x1, 0x8, [{@remote, 0x7}]}, @timestamp={0x44, 0x24, 0x72, 0x0, 0x8, [0x0, 0x8, 0xaa0a, 0x6, 0xfffffffd, 0x5, 0x7, 0xffff]}, @timestamp_prespec={0x44, 0x34, 0xe6, 0x3, 0x4, [{@rand_addr=0x64010101, 0x8}, {@multicast1, 0x7e7a}, {@multicast1, 0x3}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x1}, {@multicast2, 0x5}, {@loopback, 0xff}]}, @cipso={0x86, 0x1c, 0x2, [{0x1, 0x4, "9276"}, {0x6, 0x12, "7cac140f61580808cf0bc96e69311100"}]}, @timestamp_addr={0x44, 0x1c, 0xbe, 0x1, 0x0, [{@multicast1, 0x100}, {@dev={0xac, 0x14, 0x14, 0x24}, 0x400}, {@empty, 0x6}]}]}}}}}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c0}, 0x94) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000ac0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000003c0)={{r2, 0xffffffffffffffff}, &(0x7f0000000340), &(0x7f0000000380)='%-010d \x00'}, 0x20) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000580)={r3}, 0x4) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000540), 0xffffffffffffffff) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r7, @ANYBLOB="0000000000000000b703000010000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r8}, 0x18) munlockall() sendmsg$ETHTOOL_MSG_STRSET_GET(r5, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000640)={0x2c, r6, 0x1, 0x0, 0x25dfdbfe, {}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x141}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000000)={'veth0_vlan\x00', 0x0}) sendmsg$nl_route_sched(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@getchain={0x24, 0x11, 0x43d, 0x0, 0x0, {0x0, 0x0, 0x0, r10}}, 0x24}, 0x1, 0x0, 0x0, 0x8080}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000440)={'syztnl1\x00', &(0x7f0000000640)={'tunl0\x00', r0, 0x80, 0x700, 0xb, 0x4, {{0xf, 0x4, 0x2, 0x6, 0x3c, 0x66, 0x0, 0x4, 0x29, 0x0, @broadcast, @private=0xa010102, {[@cipso={0x86, 0x14, 0x2, [{0x7, 0xe, "522bcb8e4101424ec4c4dd37"}]}, @timestamp={0x44, 0x14, 0x22, 0x0, 0x8, [0x4, 0x94, 0x1, 0x101]}]}}}}}) sendmsg$ETHTOOL_MSG_STRSET_GET(r4, &(0x7f0000000780)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000540)={&(0x7f00000006c0)={0x94, r6, 0x8, 0x70bd2b, 0x25dfdbfb, {}, [@ETHTOOL_A_STRSET_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pim6reg1\x00'}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}]}, @ETHTOOL_A_STRSET_HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x4}, 0x4081) r12 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040), 0x4) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000005c0)={0x1b, 0x0, 0x0, 0x5, 0x0, r3, 0x5, '\x00', r0, r12, 0x4, 0x1, 0x3}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='kfree\x00', r1}, 0x18) r13 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) r14 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r14, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000180)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r13, @ANYBLOB="010328bd7000fedbdf251c"], 0x20}}, 0x10) 277.638918ms ago: executing program 2 (id=2404): r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='stack\x00') setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000040)={0x2f, 0x4, 0x2, 0x20, 0x0, [@mcast2, @mcast1]}, 0x28) (async) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={{0x14, 0x10, 0x1, 0x0, 0x0, {0xa}}, [@NFT_MSG_NEWCHAIN={0xc8, 0x3, 0xa, 0x205, 0x0, 0x0, {0x7, 0x0, 0x3}, [@NFTA_CHAIN_HOOK={0x4c, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'rose0\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x66e968c}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x567f8c2c}, @NFTA_HOOK_DEV={0x14, 0x3, 'xfrm0\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}]}, @NFTA_CHAIN_COUNTERS={0x1c, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x5f}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x7fffffffffffffff}]}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_USERDATA={0x43, 0xc, "ec04380c0cc6758265659a2bf9d0d41026937a24cbeb03de3fb484acd75a8066a34bbe296006041390843daa3b02b64437399910326a3962fa8756579e0784"}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x2}}}, 0xf0}, 0x1, 0x0, 0x0, 0x4000000}, 0xc0) (async) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000280), r0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x44, r1, 0xc28, 0x70bd2a, 0x25dfdbff, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x5b}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x1}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}]}, 0x44}}, 0x4004) (async) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0), 0x1000, 0x0) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f0000000400)=0x1d0, 0x4) (async) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000440)={'bridge_slave_1\x00', 0xffffffff}) (async) r3 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000480)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x7, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1, 0x3}, 0x50) r4 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE(r3, 0x5000940e, &(0x7f0000000540)={{r4}, "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"}) (async) connect$netlink(r2, &(0x7f0000001540)=@proc={0x10, 0x0, 0x25dfdbfc, 0x400000}, 0xc) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000001580), 0x800, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r5, 0x89f1, &(0x7f0000001740)={'syztnl2\x00', &(0x7f00000015c0)={'gre0\x00', 0x0, 0x7, 0x7, 0x28, 0x3, {{0x54, 0x4, 0x0, 0x9, 0x150, 0x66, 0x0, 0xa1, 0x29, 0x0, @remote, @private=0xa010100, {[@lsrr={0x83, 0x1b, 0x71, [@rand_addr=0x64010101, @multicast1, @dev={0xac, 0x14, 0x14, 0x2c}, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast]}, @timestamp_addr={0x44, 0x44, 0x2a, 0x1, 0x1, [{@remote, 0x6}, {@loopback, 0x101}, {@empty, 0x6}, {@multicast2, 0x401}, {@private=0xa010101, 0x9}, {@dev={0xac, 0x14, 0x14, 0x37}, 0x6}, {@broadcast, 0x1000}, {@multicast1, 0x8}]}, @cipso={0x86, 0x27, 0x0, [{0x6, 0x10, "3584fb46b567fcf706b1647d88ff"}, {0x5, 0x11, "002790e685b2ecd4f6cbae92c9a033"}]}, @lsrr={0x83, 0xb, 0xbe, [@loopback, @local]}, @end, @timestamp_prespec={0x44, 0x54, 0xbb, 0x3, 0x2, [{@private=0xa010101, 0x9}, {@multicast1, 0x8}, {@local, 0xfff}, {@multicast2, 0xfff}, {@local, 0x9}, {@local, 0x2}, {@empty, 0x48de}, {@remote, 0x1000}, {@multicast1, 0x4}, {@broadcast, 0x9}]}, @generic={0x88, 0x3, 's'}, @timestamp_addr={0x44, 0x4c, 0x82, 0x1, 0xb, [{@local, 0x2d}, {@local, 0x9}, {@dev={0xac, 0x14, 0x14, 0xc}, 0x7}, {@dev={0xac, 0x14, 0x14, 0x31}, 0x6}, {@loopback, 0x4}, {@rand_addr=0x64010101, 0x123}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x7}, {@multicast1, 0xb65b}, {@rand_addr=0x64010100, 0x5}]}, @generic={0x1d, 0x7, "f750692f74"}]}}}}}) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000001780)={0x2, 0x4, 0x8, 0x1, 0x80, r2, 0x2, '\x00', r6, r2, 0x2, 0x5, 0x1}, 0x50) r7 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000001800), 0x0, 0x0) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001880), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WOWLAN(r7, &(0x7f0000001940)={&(0x7f0000001840)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001900)={&(0x7f00000018c0)={0x24, r8, 0x100, 0x70bd2d, 0x25dfdbff, {{}, {@val={0x8, 0x1, 0x25}, @void, @void}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0x8, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_EAP_IDENT_REQUEST={0x4}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) (async) r9 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000019c0), 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_LISTALL(r9, &(0x7f0000001a80)={&(0x7f0000001980)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001a40)={&(0x7f0000001a00)={0x3c, r10, 0x4, 0x70bd2c, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x28, 0x8, 0x0, 0x1, [{0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc6}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x15}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x119dd1ed}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x43}]}]}]}, 0x3c}}, 0x40080) (async) ioctl$KDGETMODE(r2, 0x4b3b, &(0x7f0000001ac0)) (async) ioctl$PTP_EXTTS_REQUEST(r7, 0x40103d02, &(0x7f0000001b00)={0xfff, 0x2}) (async) getsockname$l2tp(r2, &(0x7f0000001b40)={0x2, 0x0, @empty}, &(0x7f0000001b80)=0x10) (async) ioctl$SIOCGETMIFCNT_IN6(r0, 0x89e0, &(0x7f0000001bc0)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r7, 0x1, 0x32, &(0x7f0000001c00), 0x4) (async) open_by_handle_at(r7, &(0x7f0000001c40)=@OVL_FILEID_V1={0x72, 0xf8, {'\x00', {0x0, 0xfb, 0x6f, 0x1, 0x8c, "9527829f2ed9959e1331a26e586e64ed", "2fbf0837571b013c92bb156a9b4aa1200eb41e09c37e2223ae4b561569e57d0da19df3bfe9b0a8f2ded31817d02b625f0bc2303a64e94775bd76fd56d6cb4848847241f20a0e86a3884a7673762124f090283cb36c795c693c0e"}}}, 0x51000) (async) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000001cc0), r9) (async) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000001d80)={'ip6tnl0\x00', &(0x7f0000001d00)={'ip6_vti0\x00', r6, 0x29, 0x0, 0xff, 0x0, 0x40, @mcast2, @private2={0xfc, 0x2, '\x00', 0x1}, 0x40, 0x40, 0x1, 0x6}}) ioctl$sock_inet6_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f0000001dc0)={@empty, 0x36, r11}) 0s ago: executing program 2 (id=2405): prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="09000000010000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000400000000000000000318110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) r2 = socket(0x15, 0x5, 0x0) connect$l2tp6(r2, &(0x7f0000000000)={0xa, 0x0, 0xfffffffc, @loopback, 0x1, 0x100000}, 0x20) getsockname$l2tp6(r2, 0x0, &(0x7f0000000100)) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x33fe0) syz_emit_ethernet(0x0, 0x0, 0x0) r3 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0b00000000e5ff00000000000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x13, &(0x7f00000002c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x8f, 0x0, 0x0, 0x0, 0xb}, {{0x18, 0x1, 0x1, 0x0, r4}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x700}, {0x85, 0x0, 0x0, 0x86}}, {}, [@jmp={0x5, 0x1, 0xb, 0xa, 0x0, 0x6}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffff4, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20009}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x3}, {0x85, 0x0, 0x0, 0x2a}}}, &(0x7f0000000080)='GPL\x00', 0x6, 0x0, 0x0, 0x41100, 0x2f}, 0x94) kcmp$KCMP_EPOLL_TFD(r3, r3, 0x7, 0xffffffffffffffff, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x3}) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000002c0000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x62, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r6}, 0x10) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003280)=ANY=[@ANYBLOB="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"], 0xb98}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xd, 0x0, &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xe, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="5c01000013000100"/20, @ANYRES32=0x0, @ANYBLOB="00000000d401040000000a00", @ANYRES32=0x0, @ANYBLOB="050027000000000008008500", @ANYRES32=0x0, @ANYBLOB="140003006d6163766c616e31000000000000000008000a00", @ANYRES32=r8, @ANYBLOB="e8001a8048000a8014000700ff02000000000000000000000000000114000700fe8000000000000000000000000000aa050008000000000014000700fe8000000000000000000000000000bb9c00028010010180bafc0000000000000400070040ff0700100002800c000180080000000000000018000a80140007000000000000000000000000000000000144000a80050008000000000014000700fc020000000000000000000000000000140007000000000000000000000000000000000100000700fe80000000000000000000000000000005000800000000000400070004000700100002800c0001"], 0x15c}}, 0x0) r9 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000880), r9) sendmsg$IEEE802154_LLSEC_SETPARAMS(r9, &(0x7f0000000980)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="ab1e0000", @ANYRES16=r10, @ANYBLOB="010029bd7000ffdbdf25250000000a0001007770616e30000000"], 0x20}, 0x1, 0x0, 0x0, 0x4008020}, 0x40010) socket$inet6(0xa, 0x3, 0x3c) r11 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r11}, 0x10) r12 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r12, 0x10e, 0xc, &(0x7f0000000180)={0xffffff, 0x0, 0x1}, 0x10) write(r12, &(0x7f0000000000)="240000001a005f0214f9f407000904001f000000fe000000000200000800040001000000", 0x24) kernel console output (not intermixed with test programs): dump_stack+0x1d/0x30 [ 131.620348][T10396] dump_stack_lvl+0xe8/0x140 [ 131.620370][T10396] dump_stack+0x15/0x1b [ 131.620384][T10396] should_fail_ex+0x265/0x280 [ 131.620402][T10396] ? audit_log_d_path+0x8d/0x150 [ 131.620437][T10396] should_failslab+0x8c/0xb0 [ 131.620464][T10396] __kmalloc_cache_noprof+0x4c/0x320 [ 131.620511][T10396] audit_log_d_path+0x8d/0x150 [ 131.620542][T10396] audit_log_d_path_exe+0x42/0x70 [ 131.620586][T10396] audit_log_task+0x1e9/0x250 [ 131.620612][T10396] audit_seccomp+0x61/0x100 [ 131.620713][T10396] ? __seccomp_filter+0x68c/0x10d0 [ 131.620733][T10396] __seccomp_filter+0x69d/0x10d0 [ 131.620753][T10396] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 131.620827][T10396] ? vfs_write+0x7e8/0x960 [ 131.620845][T10396] ? __rcu_read_unlock+0x4f/0x70 [ 131.620863][T10396] ? __fget_files+0x184/0x1c0 [ 131.620948][T10396] __secure_computing+0x82/0x150 [ 131.620992][T10396] syscall_trace_enter+0xcf/0x1e0 [ 131.621032][T10396] do_syscall_64+0xac/0x200 [ 131.621062][T10396] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 131.621150][T10396] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 131.621174][T10396] RIP: 0033:0x7f1ba5e2ebe9 [ 131.621190][T10396] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 131.621212][T10396] RSP: 002b:00007f1ba488f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000083 [ 131.621280][T10396] RAX: ffffffffffffffda RBX: 00007f1ba6055fa0 RCX: 00007f1ba5e2ebe9 [ 131.621290][T10396] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 131.621301][T10396] RBP: 00007f1ba488f090 R08: 0000000000000000 R09: 0000000000000000 [ 131.621311][T10396] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 131.621321][T10396] R13: 00007f1ba6056038 R14: 00007f1ba6055fa0 R15: 00007ffc5b7e3258 [ 131.621394][T10396] [ 131.624376][T10372] wireguard0: entered promiscuous mode [ 131.847663][T10372] wireguard0: entered allmulticast mode [ 131.918168][T10411] loop5: detected capacity change from 0 to 512 [ 131.951632][T10411] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 131.979659][T10411] ext4 filesystem being mounted at /221/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 132.015462][T10411] veth2: entered allmulticast mode [ 132.037143][T10411] netlink: 'syz.5.1824': attribute type 1 has an invalid length. [ 132.047432][T10411] netlink: 'syz.5.1824': attribute type 21 has an invalid length. [ 132.056002][T10411] netlink: 132 bytes leftover after parsing attributes in process `syz.5.1824'. [ 132.075726][ T5527] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.117992][T10452] loop5: detected capacity change from 0 to 512 [ 132.215391][T10457] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 132.288805][T10452] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 132.309697][T10452] ext4 filesystem being mounted at /222/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 132.333523][T10452] netlink: 'syz.5.1829': attribute type 13 has an invalid length. [ 132.344527][T10457] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 132.402977][ T5527] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.686558][T10465] netlink: 'syz.5.1832': attribute type 1 has an invalid length. [ 132.727521][T10465] 8021q: adding VLAN 0 to HW filter on device bond2 [ 132.815303][T10465] vlan2: entered allmulticast mode [ 132.820521][T10465] bond2: entered allmulticast mode [ 133.242248][T10520] lo speed is unknown, defaulting to 1000 [ 133.289647][ T29] kauditd_printk_skb: 300 callbacks suppressed [ 133.289701][ T29] audit: type=1400 audit(1754814217.246:5864): avc: denied { create } for pid=10513 comm="syz.1.1835" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 133.316083][ T29] audit: type=1400 audit(1754814217.246:5865): avc: denied { getopt } for pid=10513 comm="syz.1.1835" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 133.464028][ T3315] syz-executor invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=0 [ 133.474983][ T3315] CPU: 1 UID: 0 PID: 3315 Comm: syz-executor Tainted: G W 6.16.0-syzkaller-12256-g561c80369df0 #0 PREEMPT(voluntary) [ 133.475094][ T3315] Tainted: [W]=WARN [ 133.475100][ T3315] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 133.475111][ T3315] Call Trace: [ 133.475117][ T3315] [ 133.475124][ T3315] __dump_stack+0x1d/0x30 [ 133.475142][ T3315] dump_stack_lvl+0xe8/0x140 [ 133.475165][ T3315] dump_stack+0x15/0x1b [ 133.475242][ T3315] dump_header+0x81/0x220 [ 133.475277][ T3315] oom_kill_process+0x342/0x400 [ 133.475379][ T3315] out_of_memory+0x979/0xb80 [ 133.475419][ T3315] try_charge_memcg+0x5e6/0x9e0 [ 133.475472][ T3315] charge_memcg+0x51/0xc0 [ 133.475489][ T3315] mem_cgroup_swapin_charge_folio+0xcc/0x150 [ 133.475512][ T3315] __read_swap_cache_async+0x1df/0x350 [ 133.475554][ T3315] swap_cluster_readahead+0x376/0x3e0 [ 133.475614][ T3315] swapin_readahead+0xde/0x6f0 [ 133.475660][ T3315] ? __filemap_get_folio+0x4f7/0x6b0 [ 133.475700][ T3315] ? swap_cache_get_folio+0x77/0x200 [ 133.475865][ T3315] do_swap_page+0x301/0x2430 [ 133.475894][ T3315] ? __pfx_default_wake_function+0x10/0x10 [ 133.475967][ T3315] handle_mm_fault+0x9a5/0x2c20 [ 133.476024][ T3315] do_user_addr_fault+0x636/0x1090 [ 133.476085][ T3315] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 133.476115][ T3315] exc_page_fault+0x62/0xa0 [ 133.476135][ T3315] asm_exc_page_fault+0x26/0x30 [ 133.476153][ T3315] RIP: 0033:0x7f920c85eb61 [ 133.476166][ T3315] Code: 8d 4c 21 d2 41 8b 46 20 41 0f b6 4e 24 48 f7 e2 4c 01 c0 48 83 d2 00 48 0f ad d0 48 d3 ea f6 c1 40 48 0f 44 d0 e9 61 ff ff ff <4c> 89 45 c0 31 c0 49 81 f8 00 ca 9a 3b 72 1c 31 d2 49 81 c0 00 36 [ 133.476181][ T3315] RSP: 002b:00007ffcbcedffc0 EFLAGS: 00010246 [ 133.476238][ T3315] RAX: 0000000000005912 RBX: 00007f920c858038 RCX: 0000000000000084 [ 133.476252][ T3315] RDX: 000000002d9c026a RSI: 00007ffcbcee00e0 RDI: 0000000000000001 [ 133.476262][ T3315] RBP: 00007ffcbcee0030 R08: 000000002d9c026a R09: 7fffffffffffffff [ 133.476272][ T3315] R10: 3fffffffffffffff R11: 0000000000000202 R12: 4000000000000000 [ 133.476283][ T3315] R13: 0000000000000010 R14: 00007f920c858000 R15: 0000000000005912 [ 133.476336][ T3315] [ 133.476350][ T3315] memory: usage 307200kB, limit 307200kB, failcnt 619 [ 133.693454][ T3315] memory+swap: usage 308232kB, limit 9007199254740988kB, failcnt 0 [ 133.701471][ T3315] kmem: usage 301944kB, limit 9007199254740988kB, failcnt 0 [ 133.708821][ T3315] Memory cgroup stats for /syz4: [ 133.709040][ T3315] cache 4096 [ 133.717234][ T3315] rss 5378048 [ 133.720550][ T3315] shmem 0 [ 133.723481][ T3315] mapped_file 0 [ 133.726953][ T3315] dirty 0 [ 133.729949][ T3315] writeback 0 [ 133.733226][ T3315] workingset_refault_anon 69 [ 133.737811][ T3315] workingset_refault_file 452 [ 133.742512][ T3315] swap 1056768 [ 133.745942][ T3315] swapcached 0 [ 133.749313][ T3315] pgpgin 71581 [ 133.752750][ T3315] pgpgout 70267 [ 133.756273][ T3315] pgfault 89877 [ 133.759748][ T3315] pgmajfault 56 [ 133.763285][ T3315] inactive_anon 0 [ 133.766934][ T3315] active_anon 0 [ 133.770503][ T3315] inactive_file 5382144 [ 133.774739][ T3315] active_file 0 [ 133.778317][ T3315] unevictable 0 [ 133.781811][ T3315] hierarchical_memory_limit 314572800 [ 133.787200][ T3315] hierarchical_memsw_limit 9223372036854771712 [ 133.793374][ T3315] total_cache 4096 [ 133.797099][ T3315] total_rss 5378048 [ 133.800947][ T3315] total_shmem 0 [ 133.804498][ T3315] total_mapped_file 0 [ 133.808472][ T3315] total_dirty 0 [ 133.811977][ T3315] total_writeback 0 [ 133.815828][ T3315] total_workingset_refault_anon 69 [ 133.821012][ T3315] total_workingset_refault_file 452 [ 133.826224][ T3315] total_swap 1056768 [ 133.830185][ T3315] total_swapcached 0 [ 133.834085][ T3315] total_pgpgin 71581 [ 133.838038][ T3315] total_pgpgout 70267 [ 133.842071][ T3315] total_pgfault 89877 [ 133.846057][ T3315] total_pgmajfault 56 [ 133.850144][ T3315] total_inactive_anon 0 [ 133.854465][ T3315] total_active_anon 0 [ 133.858447][ T3315] total_inactive_file 5382144 [ 133.863177][ T3315] total_active_file 0 [ 133.867163][ T3315] total_unevictable 0 [ 133.871190][ T3315] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz4,task_memcg=/syz4,task=syz.4.1800,pid=10285,uid=0 [ 133.886018][ T3315] Memory cgroup out of memory: Killed process 10285 (syz.4.1800) total-vm:95944kB, anon-rss:6192kB, file-rss:22568kB, shmem-rss:0kB, UID:0 pgtables:144kB oom_score_adj:1000 [ 134.024016][ T29] audit: type=1400 audit(1754814218.046:5866): avc: denied { bind } for pid=10567 comm="syz.5.1843" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 134.246848][ T29] audit: type=1400 audit(1754814218.266:5867): avc: denied { mount } for pid=10581 comm="syz.5.1846" name="/" dev="devpts" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 134.366919][T10596] netlink: 48 bytes leftover after parsing attributes in process `syz.2.1848'. [ 134.408087][ T29] audit: type=1400 audit(1754814218.356:5868): avc: denied { unmount } for pid=5527 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 134.428273][ T29] audit: type=1400 audit(1754814218.386:5869): avc: denied { write } for pid=10595 comm="syz.2.1848" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 134.456019][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.529351][T10609] loop2: detected capacity change from 0 to 256 [ 134.546897][T10609] msdos: Bad value for 'uid' [ 134.552214][T10609] msdos: Bad value for 'uid' [ 134.631411][T10615] loop2: detected capacity change from 0 to 512 [ 134.666151][T10615] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 134.893842][T10615] ext4 filesystem being mounted at /409/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 135.126355][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.183382][T10629] netlink: 20 bytes leftover after parsing attributes in process `syz.2.1853'. [ 135.199580][ T29] audit: type=1400 audit(1754814219.206:5870): avc: denied { setopt } for pid=10628 comm="syz.2.1853" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 135.219086][ T29] audit: type=1400 audit(1754814219.206:5871): avc: denied { bind } for pid=10628 comm="syz.2.1853" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 135.287194][T10642] netlink: 'syz.4.1858': attribute type 1 has an invalid length. [ 135.302861][T10642] 8021q: adding VLAN 0 to HW filter on device bond2 [ 135.333231][T10642] vlan2: entered allmulticast mode [ 135.338413][T10642] bond2: entered allmulticast mode [ 135.352982][T10683] loop1: detected capacity change from 0 to 8192 [ 135.431302][T10709] loop4: detected capacity change from 0 to 512 [ 135.531724][T10720] loop5: detected capacity change from 0 to 512 [ 135.536845][T10709] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 135.557504][T10720] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 135.568036][T10709] ext4 filesystem being mounted at /314/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 135.600623][T10720] ext4 filesystem being mounted at /236/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 135.685636][T10725] lo speed is unknown, defaulting to 1000 [ 135.996136][T10728] netlink: 'syz.4.1865': attribute type 13 has an invalid length. [ 136.218841][ T5527] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.237279][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.282112][T10759] loop9: detected capacity change from 0 to 7 [ 136.288617][T10759] buffer_io_error: 10862 callbacks suppressed [ 136.288630][T10759] Buffer I/O error on dev loop9, logical block 0, async page read [ 136.303725][T10759] Buffer I/O error on dev loop9, logical block 0, async page read [ 136.307874][ T29] audit: type=1400 audit(1754814220.306:5872): avc: denied { setcheckreqprot } for pid=10754 comm="syz.5.1869" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 136.311584][T10759] loop9: unable to read partition table [ 136.335562][T10763] loop2: detected capacity change from 0 to 512 [ 136.338499][ T29] audit: type=1326 audit(1754814220.306:5873): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10754 comm="syz.5.1869" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f1ba5e25ba7 code=0x7ffc0000 [ 136.341019][T10759] loop_reread_partitions: partition scan of loop9 (þ被xüŸÑø éÚ¬§½dG¤´à–ƒÝ¡¯ â·û [ 136.341019][T10759] ) failed (rc=-5) [ 136.397132][T10763] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 136.397191][T10763] ext4 filesystem being mounted at /413/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 136.413738][T10775] FAULT_INJECTION: forcing a failure. [ 136.413738][T10775] name failslab, interval 1, probability 0, space 0, times 0 [ 136.413768][T10775] CPU: 0 UID: 0 PID: 10775 Comm: syz.0.1873 Tainted: G W 6.16.0-syzkaller-12256-g561c80369df0 #0 PREEMPT(voluntary) [ 136.413827][T10775] Tainted: [W]=WARN [ 136.413835][T10775] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 136.413848][T10775] Call Trace: [ 136.413854][T10775] [ 136.413860][T10775] __dump_stack+0x1d/0x30 [ 136.413935][T10775] dump_stack_lvl+0xe8/0x140 [ 136.413958][T10775] dump_stack+0x15/0x1b [ 136.413997][T10775] should_fail_ex+0x265/0x280 [ 136.414022][T10775] should_failslab+0x8c/0xb0 [ 136.414101][T10775] kmem_cache_alloc_noprof+0x50/0x310 [ 136.414132][T10775] ? audit_log_start+0x365/0x6c0 [ 136.414160][T10775] audit_log_start+0x365/0x6c0 [ 136.414243][T10775] ? should_fail_ex+0xdb/0x280 [ 136.414266][T10775] audit_seccomp+0x48/0x100 [ 136.414296][T10775] ? __seccomp_filter+0x68c/0x10d0 [ 136.414383][T10775] __seccomp_filter+0x69d/0x10d0 [ 136.414408][T10775] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 136.414437][T10775] ? vfs_read+0x4e6/0x770 [ 136.414539][T10775] __secure_computing+0x82/0x150 [ 136.414559][T10775] syscall_trace_enter+0xcf/0x1e0 [ 136.414643][T10775] do_syscall_64+0xac/0x200 [ 136.414667][T10775] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 136.414689][T10775] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 136.414754][T10775] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 136.414775][T10775] RIP: 0033:0x7f72cf9dd69f [ 136.414812][T10775] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 136.414828][T10775] RSP: 002b:00007f72ce43f030 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 136.414844][T10775] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f72cf9dd69f [ 136.414909][T10775] RDX: 0000000000000001 RSI: 00007f72ce43f0a0 RDI: 0000000000000004 [ 136.414922][T10775] RBP: 00007f72ce43f090 R08: 0000000000000000 R09: 0000000000000000 [ 136.414933][T10775] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000002 [ 136.414943][T10775] R13: 00007f72cfc06038 R14: 00007f72cfc05fa0 R15: 00007ffdccc6d6b8 [ 136.414961][T10775] [ 136.460818][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.489069][T10782] netlink: 'syz.0.1875': attribute type 1 has an invalid length. [ 136.500982][T10782] 8021q: adding VLAN 0 to HW filter on device bond3 [ 136.757280][T10826] vlan2: entered allmulticast mode [ 136.762550][T10826] bond3: entered allmulticast mode [ 136.781108][T10861] loop4: detected capacity change from 0 to 512 [ 136.803264][T10861] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 136.816788][T10861] ext4 filesystem being mounted at /316/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 136.848593][T10861] netlink: 'syz.4.1880': attribute type 13 has an invalid length. [ 136.935333][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.952148][T10892] FAULT_INJECTION: forcing a failure. [ 136.952148][T10892] name failslab, interval 1, probability 0, space 0, times 0 [ 136.965570][T10892] CPU: 0 UID: 0 PID: 10892 Comm: syz.0.1887 Tainted: G W 6.16.0-syzkaller-12256-g561c80369df0 #0 PREEMPT(voluntary) [ 136.965599][T10892] Tainted: [W]=WARN [ 136.965604][T10892] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 136.965615][T10892] Call Trace: [ 136.965622][T10892] [ 136.965630][T10892] __dump_stack+0x1d/0x30 [ 136.965720][T10892] dump_stack_lvl+0xe8/0x140 [ 136.965737][T10892] dump_stack+0x15/0x1b [ 136.965861][T10892] should_fail_ex+0x265/0x280 [ 136.965945][T10892] should_failslab+0x8c/0xb0 [ 136.965974][T10892] kmem_cache_alloc_noprof+0x50/0x310 [ 136.966007][T10892] ? create_new_namespaces+0x3c/0x3d0 [ 136.966043][T10892] create_new_namespaces+0x3c/0x3d0 [ 136.966135][T10892] unshare_nsproxy_namespaces+0xe8/0x120 [ 136.966294][T10892] ksys_unshare+0x3d0/0x6d0 [ 136.966327][T10892] ? trace_sys_enter+0xd0/0xf0 [ 136.966357][T10892] __x64_sys_unshare+0x1f/0x30 [ 136.966450][T10892] x64_sys_call+0x2911/0x2ff0 [ 136.966481][T10892] do_syscall_64+0xd2/0x200 [ 136.966510][T10892] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 136.966565][T10892] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 136.966586][T10892] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 136.966604][T10892] RIP: 0033:0x7f72cf9debe9 [ 136.966664][T10892] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 136.966680][T10892] RSP: 002b:00007f72ce43f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 136.966698][T10892] RAX: ffffffffffffffda RBX: 00007f72cfc05fa0 RCX: 00007f72cf9debe9 [ 136.966713][T10892] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000002c020400 [ 136.966727][T10892] RBP: 00007f72ce43f090 R08: 0000000000000000 R09: 0000000000000000 [ 136.966741][T10892] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 136.966755][T10892] R13: 00007f72cfc06038 R14: 00007f72cfc05fa0 R15: 00007ffdccc6d6b8 [ 136.966855][T10892] [ 137.191546][T10885] FAULT_INJECTION: forcing a failure. [ 137.191546][T10885] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 137.204684][T10885] CPU: 0 UID: 0 PID: 10885 Comm: syz.1.1885 Tainted: G W 6.16.0-syzkaller-12256-g561c80369df0 #0 PREEMPT(voluntary) [ 137.204725][T10885] Tainted: [W]=WARN [ 137.204732][T10885] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 137.204785][T10885] Call Trace: [ 137.204792][T10885] [ 137.204800][T10885] __dump_stack+0x1d/0x30 [ 137.204823][T10885] dump_stack_lvl+0xe8/0x140 [ 137.204846][T10885] dump_stack+0x15/0x1b [ 137.204865][T10885] should_fail_ex+0x265/0x280 [ 137.204889][T10885] should_fail+0xb/0x20 [ 137.204947][T10885] should_fail_usercopy+0x1a/0x20 [ 137.204973][T10885] _copy_to_user+0x20/0xa0 [ 137.205007][T10885] copy_siginfo_to_user+0x22/0xb0 [ 137.205033][T10885] x64_setup_rt_frame+0x2b5/0x580 [ 137.205060][T10885] arch_do_signal_or_restart+0x27c/0x480 [ 137.205163][T10885] exit_to_user_mode_loop+0x7a/0x100 [ 137.205189][T10885] do_syscall_64+0x1d6/0x200 [ 137.205250][T10885] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 137.205277][T10885] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 137.205426][T10885] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 137.205456][T10885] RIP: 0033:0x7f7aa2deebe7 [ 137.205474][T10885] Code: ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 <0f> 05 48 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 [ 137.205495][T10885] RSP: 002b:00007f7aa184f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000116 [ 137.205571][T10885] RAX: 0000000000000116 RBX: 00007f7aa3015fa0 RCX: 00007f7aa2deebe9 [ 137.205582][T10885] RDX: 0000000000000001 RSI: 0000200000000080 RDI: 0000000000000005 [ 137.205592][T10885] RBP: 00007f7aa184f090 R08: 0000000000000000 R09: 0000000000000000 [ 137.205603][T10885] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 137.205614][T10885] R13: 00007f7aa3016038 R14: 00007f7aa3015fa0 R15: 00007ffd50881558 [ 137.205632][T10885] [ 137.768501][T10904] lo speed is unknown, defaulting to 1000 [ 137.882071][T10959] netlink: 'syz.2.1892': attribute type 1 has an invalid length. [ 137.895270][T10959] 8021q: adding VLAN 0 to HW filter on device bond2 [ 137.907585][T10959] vlan2: entered allmulticast mode [ 137.912837][T10959] bond2: entered allmulticast mode [ 138.017013][T11013] netlink: 'syz.1.1893': attribute type 21 has an invalid length. [ 138.025448][T11013] netlink: 132 bytes leftover after parsing attributes in process `syz.1.1893'. [ 138.034539][T11013] netlink: 'syz.1.1893': attribute type 1 has an invalid length. [ 138.094999][T11020] loop5: detected capacity change from 0 to 1024 [ 138.099967][T11022] loop2: detected capacity change from 0 to 512 [ 138.117869][T11020] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 138.137663][T11029] loop4: detected capacity change from 0 to 512 [ 138.146161][T11022] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 138.158802][T11022] ext4 filesystem being mounted at /418/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 138.180525][T11029] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #16: comm syz.4.1899: corrupted inode contents [ 138.205514][T11022] netlink: 'syz.2.1898': attribute type 13 has an invalid length. [ 138.212629][T11029] EXT4-fs error (device loop4): ext4_dirty_inode:6538: inode #16: comm syz.4.1899: mark_inode_dirty error [ 138.252363][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.278861][T11029] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #16: comm syz.4.1899: corrupted inode contents [ 138.312750][T11029] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #16: comm syz.4.1899: mark_inode_dirty error [ 138.338231][T11029] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #16: comm syz.4.1899: corrupted inode contents [ 138.379256][T11029] EXT4-fs error (device loop4) in ext4_orphan_del:305: Corrupt filesystem [ 138.403321][ T29] kauditd_printk_skb: 82 callbacks suppressed [ 138.403337][ T29] audit: type=1326 audit(1754814222.416:5954): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11018 comm="syz.5.1897" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ba5e2ebe9 code=0x7ffc0000 [ 138.433514][ T29] audit: type=1326 audit(1754814222.416:5955): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11018 comm="syz.5.1897" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1ba5e2ebe9 code=0x7ffc0000 [ 138.457110][ T29] audit: type=1326 audit(1754814222.416:5956): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11018 comm="syz.5.1897" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ba5e2ebe9 code=0x7ffc0000 [ 138.481271][ T29] audit: type=1326 audit(1754814222.416:5957): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11018 comm="syz.5.1897" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ba5e2ebe9 code=0x7ffc0000 [ 138.504782][ T29] audit: type=1326 audit(1754814222.416:5958): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11018 comm="syz.5.1897" exe="/root/syz-executor" sig=0 arch=c000003e syscall=274 compat=0 ip=0x7f1ba5e2ebe9 code=0x7ffc0000 [ 138.528850][ T29] audit: type=1326 audit(1754814222.416:5959): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11018 comm="syz.5.1897" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ba5e2ebe9 code=0x7ffc0000 [ 138.552985][ T29] audit: type=1326 audit(1754814222.416:5960): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11018 comm="syz.5.1897" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ba5e2ebe9 code=0x7ffc0000 [ 138.576501][ T29] audit: type=1326 audit(1754814222.416:5961): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11018 comm="syz.5.1897" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f1ba5e2ebe9 code=0x7ffc0000 [ 138.600463][ T29] audit: type=1326 audit(1754814222.416:5962): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11018 comm="syz.5.1897" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ba5e2ebe9 code=0x7ffc0000 [ 138.623956][ T29] audit: type=1326 audit(1754814222.416:5963): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11018 comm="syz.5.1897" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1ba5e2ebe9 code=0x7ffc0000 [ 138.652447][T11029] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #16: comm syz.4.1899: corrupted inode contents [ 138.677485][T11029] EXT4-fs error (device loop4): ext4_truncate:4666: inode #16: comm syz.4.1899: mark_inode_dirty error [ 138.702615][T11054] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=11054 comm=syz.1.1903 [ 138.732953][T11056] loop2: detected capacity change from 0 to 164 [ 138.741178][T11029] EXT4-fs error (device loop4) in ext4_process_orphan:347: Corrupt filesystem [ 138.750476][T11056] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 138.758245][T11059] netlink: 'syz.0.1905': attribute type 1 has an invalid length. [ 138.766149][T11029] EXT4-fs (loop4): 1 truncate cleaned up [ 138.778851][T11059] 8021q: adding VLAN 0 to HW filter on device bond4 [ 138.786051][T11029] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 138.798781][ T5829] EXT4-fs error (device loop4): ext4_release_dquot:6969: comm kworker/u8:31: Failed to release dquot type 1 [ 138.809872][T11059] vlan2: entered allmulticast mode [ 138.815540][T11059] bond4: entered allmulticast mode [ 138.849830][T11029] ext4 filesystem being mounted at /320/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 139.106746][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.192092][T11125] netlink: 'syz.4.1910': attribute type 21 has an invalid length. [ 139.223806][T11125] netlink: 132 bytes leftover after parsing attributes in process `syz.4.1910'. [ 139.233627][T11125] netlink: 'syz.4.1910': attribute type 1 has an invalid length. [ 139.302145][T11133] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1916'. [ 139.370854][T11133] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11133 comm=syz.0.1916 [ 139.589089][T11156] netlink: 204 bytes leftover after parsing attributes in process `syz.0.1923'. [ 139.615050][T11156] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1923'. [ 139.650546][ T5527] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.705273][T11169] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=11169 comm=syz.1.1927 [ 139.748301][T11177] loop4: detected capacity change from 0 to 128 [ 139.782952][T11177] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 139.790828][T11177] FAT-fs (loop4): Filesystem has been set read-only [ 139.799565][T11177] bio_check_eod: 10868 callbacks suppressed [ 139.799581][T11177] syz.4.1929: attempt to access beyond end of device [ 139.799581][T11177] loop4: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 139.822699][T11183] lo speed is unknown, defaulting to 1000 [ 139.832764][T11188] loop2: detected capacity change from 0 to 512 [ 139.862155][T11177] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 139.870065][T11177] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 139.892370][T11188] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 139.899784][T11177] syz.4.1929: attempt to access beyond end of device [ 139.899784][T11177] loop4: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 139.916321][T11188] ext4 filesystem being mounted at /427/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 139.943017][T11177] syz.4.1929: attempt to access beyond end of device [ 139.943017][T11177] loop4: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 139.953455][T11188] netlink: 'syz.2.1931': attribute type 13 has an invalid length. [ 139.971513][T11220] lo speed is unknown, defaulting to 1000 [ 139.979677][T11177] syz.4.1929: attempt to access beyond end of device [ 139.979677][T11177] loop4: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 140.015385][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.022104][T11177] syz.4.1929: attempt to access beyond end of device [ 140.022104][T11177] loop4: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 140.037911][T11219] syz.4.1929: attempt to access beyond end of device [ 140.037911][T11219] loop4: rw=0, sector=2065, nr_sectors = 1 limit=128 [ 140.051868][T11219] Buffer I/O error on dev loop4, logical block 2065, async page read [ 140.129610][T11219] syz.4.1929: attempt to access beyond end of device [ 140.129610][T11219] loop4: rw=0, sector=2066, nr_sectors = 1 limit=128 [ 140.142890][T11219] Buffer I/O error on dev loop4, logical block 2066, async page read [ 140.164527][T11219] syz.4.1929: attempt to access beyond end of device [ 140.164527][T11219] loop4: rw=0, sector=2067, nr_sectors = 1 limit=128 [ 140.177846][T11219] Buffer I/O error on dev loop4, logical block 2067, async page read [ 140.203168][T11219] syz.4.1929: attempt to access beyond end of device [ 140.203168][T11219] loop4: rw=0, sector=2068, nr_sectors = 1 limit=128 [ 140.216431][T11219] Buffer I/O error on dev loop4, logical block 2068, async page read [ 140.258625][T11219] syz.4.1929: attempt to access beyond end of device [ 140.258625][T11219] loop4: rw=0, sector=2069, nr_sectors = 1 limit=128 [ 140.272807][T11219] Buffer I/O error on dev loop4, logical block 2069, async page read [ 140.298024][T11253] loop5: detected capacity change from 0 to 128 [ 140.306000][T11219] Buffer I/O error on dev loop4, logical block 2070, async page read [ 140.318759][T11219] Buffer I/O error on dev loop4, logical block 2071, async page read [ 140.343164][T11265] netlink: 'syz.2.1941': attribute type 1 has an invalid length. [ 140.372037][T11265] 8021q: adding VLAN 0 to HW filter on device bond3 [ 140.397236][T11219] Buffer I/O error on dev loop4, logical block 2072, async page read [ 140.444902][T11265] vlan2: entered allmulticast mode [ 140.450133][T11265] bond3: entered allmulticast mode [ 140.550806][T11306] loop5: detected capacity change from 0 to 128 [ 140.604362][T11306] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000100) [ 140.612266][T11306] FAT-fs (loop5): Filesystem has been set read-only [ 140.618946][T11306] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000100) [ 140.626856][T11306] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000100) [ 140.650589][T11315] 9pnet_fd: Insufficient options for proto=fd [ 140.668816][T11318] netlink: 'syz.2.1947': attribute type 10 has an invalid length. [ 140.684064][T11318] team0: Port device dummy0 added [ 140.698522][T11318] team0: Port device dummy0 removed [ 140.744171][T11318] dummy0: entered promiscuous mode [ 140.752958][T11318] $Hÿ: (slave dummy0): Enslaving as an active interface with an up link [ 140.805015][T11330] loop1: detected capacity change from 0 to 128 [ 140.817434][T11330] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 140.825328][T11330] FAT-fs (loop1): Filesystem has been set read-only [ 140.833483][T11330] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 140.842009][T11330] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 140.924148][T11334] lo speed is unknown, defaulting to 1000 [ 141.197195][T11363] FAULT_INJECTION: forcing a failure. [ 141.197195][T11363] name failslab, interval 1, probability 0, space 0, times 0 [ 141.210093][T11363] CPU: 1 UID: 0 PID: 11363 Comm: syz.2.1952 Tainted: G W 6.16.0-syzkaller-12256-g561c80369df0 #0 PREEMPT(voluntary) [ 141.210126][T11363] Tainted: [W]=WARN [ 141.210135][T11363] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 141.210150][T11363] Call Trace: [ 141.210157][T11363] [ 141.210165][T11363] __dump_stack+0x1d/0x30 [ 141.210258][T11363] dump_stack_lvl+0xe8/0x140 [ 141.210279][T11363] dump_stack+0x15/0x1b [ 141.210294][T11363] should_fail_ex+0x265/0x280 [ 141.210312][T11363] ? audit_log_d_path+0x8d/0x150 [ 141.210349][T11363] should_failslab+0x8c/0xb0 [ 141.210445][T11363] __kmalloc_cache_noprof+0x4c/0x320 [ 141.210528][T11363] audit_log_d_path+0x8d/0x150 [ 141.210568][T11363] audit_log_d_path_exe+0x42/0x70 [ 141.210678][T11363] audit_log_task+0x1e9/0x250 [ 141.210715][T11363] audit_seccomp+0x61/0x100 [ 141.210739][T11363] ? __seccomp_filter+0x68c/0x10d0 [ 141.210809][T11363] __seccomp_filter+0x69d/0x10d0 [ 141.210832][T11363] ? __rcu_read_unlock+0x4f/0x70 [ 141.210856][T11363] ? __fget_files+0x184/0x1c0 [ 141.210891][T11363] ? should_fail_ex+0xdb/0x280 [ 141.210921][T11363] __secure_computing+0x82/0x150 [ 141.210955][T11363] syscall_trace_enter+0xcf/0x1e0 [ 141.210985][T11363] do_syscall_64+0xac/0x200 [ 141.211040][T11363] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 141.211065][T11363] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 141.211089][T11363] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 141.211127][T11363] RIP: 0033:0x7f17d75ad5fc [ 141.211213][T11363] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 141.211254][T11363] RSP: 002b:00007f17d600f030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 141.211278][T11363] RAX: ffffffffffffffda RBX: 00007f17d77d5fa0 RCX: 00007f17d75ad5fc [ 141.211295][T11363] RDX: 000000000000000f RSI: 00007f17d600f0a0 RDI: 0000000000000007 [ 141.211335][T11363] RBP: 00007f17d600f090 R08: 0000000000000000 R09: 0000000000000000 [ 141.211347][T11363] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 141.211359][T11363] R13: 00007f17d77d6038 R14: 00007f17d77d5fa0 R15: 00007ffe46005768 [ 141.211384][T11363] [ 141.365029][T11306] buffer_io_error: 30798 callbacks suppressed [ 141.365048][T11306] Buffer I/O error on dev loop5, logical block 2065, async page read [ 141.453136][T11326] Buffer I/O error on dev loop1, logical block 2071, async page read [ 141.461552][T11326] Buffer I/O error on dev loop1, logical block 2072, async page read [ 141.468435][T11306] Buffer I/O error on dev loop5, logical block 2066, async page read [ 141.472055][T11326] Buffer I/O error on dev loop1, logical block 2065, async page read [ 141.486043][T11326] Buffer I/O error on dev loop1, logical block 2066, async page read [ 141.490471][T11366] netlink: 68 bytes leftover after parsing attributes in process `syz.2.1953'. [ 141.503213][T11306] Buffer I/O error on dev loop5, logical block 2067, async page read [ 141.510404][T11326] Buffer I/O error on dev loop1, logical block 2067, async page read [ 141.511451][T11306] Buffer I/O error on dev loop5, logical block 2068, async page read [ 141.525241][T11326] Buffer I/O error on dev loop1, logical block 2068, async page read [ 141.564277][T11368] bond5: entered promiscuous mode [ 141.572808][T11368] 8021q: adding VLAN 0 to HW filter on device bond5 [ 141.585576][T11407] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=11407 comm=syz.5.1955 [ 141.597273][T11368] 8021q: adding VLAN 0 to HW filter on device bond6 [ 141.608588][T11368] bond5: (slave bond6): making interface the new active one [ 141.615939][T11368] bond6: entered promiscuous mode [ 141.623432][T11368] bond5: (slave bond6): Enslaving as an active interface with an up link [ 141.718337][T11368] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1954'. [ 141.782879][T11455] loop2: detected capacity change from 0 to 512 [ 142.100778][T11455] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 142.123382][T11455] ext4 filesystem being mounted at /439/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 142.136811][T11486] loop4: detected capacity change from 0 to 512 [ 142.151027][T11486] hub 9-0:1.0: USB hub found [ 142.155680][T11486] hub 9-0:1.0: 8 ports detected [ 142.213577][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 142.248485][T11498] loop2: detected capacity change from 0 to 512 [ 142.261884][T11498] EXT4-fs error (device loop2): ext4_orphan_get:1392: inode #15: comm syz.2.1967: iget: bad i_size value: 38620345925642 [ 142.275504][T11498] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.1967: couldn't read orphan inode 15 (err -117) [ 142.290568][T11498] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 142.322115][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 142.347316][T11507] 8021q: adding VLAN 0 to HW filter on device bond4 [ 142.466888][T11549] loop5: detected capacity change from 0 to 512 [ 142.485332][T11549] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 142.497836][T11549] ext4 filesystem being mounted at /250/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 142.540616][ T5527] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 142.586912][T11560] lo speed is unknown, defaulting to 1000 [ 142.716776][T11584] loop5: detected capacity change from 0 to 512 [ 142.764474][T11584] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 142.777763][T11584] ext4 filesystem being mounted at /251/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 142.973108][T11584] validate_nla: 5 callbacks suppressed [ 142.973123][T11584] netlink: 'syz.5.1977': attribute type 13 has an invalid length. [ 143.062006][T11594] lo speed is unknown, defaulting to 1000 [ 143.074728][ T5527] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 143.075378][T11594] lo speed is unknown, defaulting to 1000 [ 143.107312][T11594] lo speed is unknown, defaulting to 1000 [ 143.135686][T11594] infiniband sy: RDMA CMA: cma_listen_on_dev, error -98 [ 143.148657][T11599] loop5: detected capacity change from 0 to 1024 [ 143.155414][T11591] netlink: 68 bytes leftover after parsing attributes in process `syz.0.1978'. [ 143.181029][T11599] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 143.185106][T11594] lo speed is unknown, defaulting to 1000 [ 143.192700][T11599] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 143.200408][T11594] lo speed is unknown, defaulting to 1000 [ 143.218069][T11594] lo speed is unknown, defaulting to 1000 [ 143.224525][T11594] lo speed is unknown, defaulting to 1000 [ 143.231866][T11594] lo speed is unknown, defaulting to 1000 [ 143.239965][T11599] JBD2: no valid journal superblock found [ 143.245710][T11599] EXT4-fs (loop5): Could not load journal inode [ 143.395178][T11623] loop4: detected capacity change from 0 to 512 [ 143.409632][ T29] kauditd_printk_skb: 202 callbacks suppressed [ 143.409648][ T29] audit: type=1326 audit(1754814227.426:6165): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11625 comm="syz.5.1988" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1ba5e2ebe9 code=0x7ffc0000 [ 143.412543][T11623] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 143.416077][ T29] audit: type=1326 audit(1754814227.436:6166): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11625 comm="syz.5.1988" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ba5e2ebe9 code=0x7ffc0000 [ 143.441105][T11613] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1983'. [ 143.454400][T11626] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1988'. [ 143.498220][T11623] ext4 filesystem being mounted at /339/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 143.532204][ T29] audit: type=1326 audit(1754814227.476:6167): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11625 comm="syz.5.1988" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ba5e2ebe9 code=0x7ffc0000 [ 143.534929][T11623] netlink: 'syz.4.1987': attribute type 13 has an invalid length. [ 143.555720][ T29] audit: type=1326 audit(1754814227.476:6168): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11625 comm="syz.5.1988" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f1ba5e2ebe9 code=0x7ffc0000 [ 143.597189][T11613] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11613 comm=syz.1.1983 [ 143.623406][ T29] audit: type=1400 audit(1754814227.646:6169): avc: denied { read } for pid=11614 comm="syz.0.1984" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 143.677011][ T29] audit: type=1326 audit(1754814227.676:6170): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11625 comm="syz.5.1988" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ba5e2ebe9 code=0x7ffc0000 [ 143.700660][ T29] audit: type=1326 audit(1754814227.686:6171): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11625 comm="syz.5.1988" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ba5e2ebe9 code=0x7ffc0000 [ 143.776154][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 143.812527][ T29] audit: type=1326 audit(1754814227.766:6172): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11625 comm="syz.5.1988" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7f1ba5e2ebe9 code=0x7ffc0000 [ 143.836669][ T29] audit: type=1326 audit(1754814227.766:6173): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11625 comm="syz.5.1988" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ba5e2ebe9 code=0x7ffc0000 [ 143.860960][ T29] audit: type=1326 audit(1754814227.766:6174): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11625 comm="syz.5.1988" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ba5e2ebe9 code=0x7ffc0000 [ 144.159293][T11648] lo speed is unknown, defaulting to 1000 [ 144.165463][T11648] lo speed is unknown, defaulting to 1000 [ 144.716277][T11677] FAULT_INJECTION: forcing a failure. [ 144.716277][T11677] name failslab, interval 1, probability 0, space 0, times 0 [ 144.729136][T11677] CPU: 0 UID: 0 PID: 11677 Comm: syz.0.1994 Tainted: G W 6.16.0-syzkaller-12256-g561c80369df0 #0 PREEMPT(voluntary) [ 144.729173][T11677] Tainted: [W]=WARN [ 144.729181][T11677] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 144.729194][T11677] Call Trace: [ 144.729201][T11677] [ 144.729208][T11677] __dump_stack+0x1d/0x30 [ 144.729230][T11677] dump_stack_lvl+0xe8/0x140 [ 144.729250][T11677] dump_stack+0x15/0x1b [ 144.729329][T11677] should_fail_ex+0x265/0x280 [ 144.729353][T11677] should_failslab+0x8c/0xb0 [ 144.729425][T11677] __kmalloc_noprof+0xa5/0x3e0 [ 144.729534][T11677] ? alloc_pipe_info+0x1c9/0x350 [ 144.729566][T11677] alloc_pipe_info+0x1c9/0x350 [ 144.729645][T11677] splice_direct_to_actor+0x592/0x680 [ 144.729663][T11677] ? kstrtouint_from_user+0x9f/0xf0 [ 144.729683][T11677] ? __pfx_direct_splice_actor+0x10/0x10 [ 144.729780][T11677] ? __rcu_read_unlock+0x4f/0x70 [ 144.729798][T11677] ? get_pid_task+0x96/0xd0 [ 144.729819][T11677] ? avc_policy_seqno+0x15/0x30 [ 144.729874][T11677] ? selinux_file_permission+0x1e4/0x320 [ 144.729899][T11677] do_splice_direct+0xda/0x150 [ 144.729918][T11677] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 144.729940][T11677] do_sendfile+0x380/0x650 [ 144.729992][T11677] __x64_sys_sendfile64+0x105/0x150 [ 144.730025][T11677] x64_sys_call+0x2bb0/0x2ff0 [ 144.730048][T11677] do_syscall_64+0xd2/0x200 [ 144.730076][T11677] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 144.730178][T11677] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 144.730200][T11677] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 144.730255][T11677] RIP: 0033:0x7f72cf9debe9 [ 144.730271][T11677] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 144.730288][T11677] RSP: 002b:00007f72ce43f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 144.730305][T11677] RAX: ffffffffffffffda RBX: 00007f72cfc05fa0 RCX: 00007f72cf9debe9 [ 144.730315][T11677] RDX: 0000000000000000 RSI: 0000000000000003 RDI: 0000000000000003 [ 144.730325][T11677] RBP: 00007f72ce43f090 R08: 0000000000000000 R09: 0000000000000000 [ 144.730336][T11677] R10: 0000000800000009 R11: 0000000000000246 R12: 0000000000000001 [ 144.730376][T11677] R13: 00007f72cfc06038 R14: 00007f72cfc05fa0 R15: 00007ffdccc6d6b8 [ 144.730496][T11677] [ 145.126230][T11698] netlink: 9 bytes leftover after parsing attributes in process `syz.2.2002'. [ 145.145965][T11698] gretap0: entered promiscuous mode [ 145.230279][T11704] lo speed is unknown, defaulting to 1000 [ 145.236656][T11704] lo speed is unknown, defaulting to 1000 [ 145.352275][T11698] netlink: 5 bytes leftover after parsing attributes in process `syz.2.2002'. [ 145.399806][T11703] loop5: detected capacity change from 0 to 2048 [ 145.409695][T11729] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2002'. [ 145.555278][T11698] 0ªX¹¦D: renamed from gretap0 [ 145.562305][T11703] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 145.585276][T11698] 0ªX¹¦D: left promiscuous mode [ 145.585295][T11698] 0ªX¹¦D: entered allmulticast mode [ 145.585996][T11698] A link change request failed with some changes committed already. Interface 30ªX¹¦D may have been left with an inconsistent configuration, please check. [ 145.589158][T11703] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 145.628057][T11703] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 33 with error 28 [ 145.641147][T11703] EXT4-fs (loop5): This should not happen!! Data will be lost [ 145.641147][T11703] [ 145.650892][T11703] EXT4-fs (loop5): Total free blocks count 0 [ 145.656862][T11703] EXT4-fs (loop5): Free/Dirty block details [ 145.662753][T11703] EXT4-fs (loop5): free_blocks=2415919104 [ 145.668519][T11703] EXT4-fs (loop5): dirty_blocks=48 [ 145.674276][T11703] EXT4-fs (loop5): Block reservation details [ 145.680358][T11703] EXT4-fs (loop5): i_reserved_data_blocks=3 [ 145.704491][ T5527] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000900. [ 145.747630][T11749] lo speed is unknown, defaulting to 1000 [ 145.753915][T11749] lo speed is unknown, defaulting to 1000 [ 145.865560][T11777] FAULT_INJECTION: forcing a failure. [ 145.865560][T11777] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 145.878972][T11777] CPU: 1 UID: 0 PID: 11777 Comm: syz.5.2010 Tainted: G W 6.16.0-syzkaller-12256-g561c80369df0 #0 PREEMPT(voluntary) [ 145.879082][T11777] Tainted: [W]=WARN [ 145.879090][T11777] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 145.879104][T11777] Call Trace: [ 145.879111][T11777] [ 145.879119][T11777] __dump_stack+0x1d/0x30 [ 145.879197][T11777] dump_stack_lvl+0xe8/0x140 [ 145.879219][T11777] dump_stack+0x15/0x1b [ 145.879233][T11777] should_fail_ex+0x265/0x280 [ 145.879253][T11777] should_fail_alloc_page+0xf2/0x100 [ 145.879281][T11777] __alloc_frozen_pages_noprof+0xff/0x360 [ 145.879395][T11777] alloc_pages_mpol+0xb3/0x250 [ 145.879426][T11777] folio_alloc_mpol_noprof+0x39/0x80 [ 145.879524][T11777] shmem_get_folio_gfp+0x3cf/0xd60 [ 145.879564][T11777] ? simple_xattr_get+0xb9/0x120 [ 145.879637][T11777] shmem_write_begin+0xa8/0x190 [ 145.879680][T11777] generic_perform_write+0x181/0x490 [ 145.879707][T11777] shmem_file_write_iter+0xc5/0xf0 [ 145.879730][T11777] ? __pfx_shmem_file_write_iter+0x10/0x10 [ 145.879785][T11777] vfs_write+0x52a/0x960 [ 145.879815][T11777] ksys_write+0xda/0x1a0 [ 145.879838][T11777] __x64_sys_write+0x40/0x50 [ 145.879931][T11777] x64_sys_call+0x27fe/0x2ff0 [ 145.880025][T11777] do_syscall_64+0xd2/0x200 [ 145.880084][T11777] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 145.880112][T11777] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 145.880189][T11777] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 145.880213][T11777] RIP: 0033:0x7f1ba5e2d69f [ 145.880229][T11777] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 145.880250][T11777] RSP: 002b:00007f1ba488ed40 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 145.880329][T11777] RAX: ffffffffffffffda RBX: 0000000000100000 RCX: 00007f1ba5e2d69f [ 145.880358][T11777] RDX: 0000000000100000 RSI: 00007f1b9c46f000 RDI: 0000000000000004 [ 145.880373][T11777] RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000058d [ 145.880386][T11777] R10: 00000000000003f4 R11: 0000000000000293 R12: 0000000000000004 [ 145.880400][T11777] R13: 00007f1ba488edec R14: 00007f1ba488edf0 R15: 00007f1b9c46f000 [ 145.880421][T11777] [ 146.182513][T11791] loop2: detected capacity change from 0 to 128 [ 146.191939][T11791] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 146.199828][T11791] FAT-fs (loop2): Filesystem has been set read-only [ 146.207379][T11791] bio_check_eod: 42070 callbacks suppressed [ 146.207392][T11791] syz.2.2015: attempt to access beyond end of device [ 146.207392][T11791] loop2: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 146.227822][T11791] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 146.235869][T11791] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 146.245381][T11791] syz.2.2015: attempt to access beyond end of device [ 146.245381][T11791] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 146.270392][T11796] loop1: detected capacity change from 0 to 128 [ 146.279481][T11800] syz.2.2015: attempt to access beyond end of device [ 146.279481][T11800] loop2: rw=0, sector=2065, nr_sectors = 1 limit=128 [ 146.295033][T11796] FAULT_INJECTION: forcing a failure. [ 146.295033][T11796] name failslab, interval 1, probability 0, space 0, times 0 [ 146.308421][T11796] CPU: 0 UID: 0 PID: 11796 Comm: syz.1.2016 Tainted: G W 6.16.0-syzkaller-12256-g561c80369df0 #0 PREEMPT(voluntary) [ 146.308528][T11796] Tainted: [W]=WARN [ 146.308550][T11796] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 146.308561][T11796] Call Trace: [ 146.308566][T11796] [ 146.308572][T11796] __dump_stack+0x1d/0x30 [ 146.308590][T11796] dump_stack_lvl+0xe8/0x140 [ 146.308608][T11796] dump_stack+0x15/0x1b [ 146.308628][T11796] should_fail_ex+0x265/0x280 [ 146.308666][T11796] should_failslab+0x8c/0xb0 [ 146.308690][T11796] kmem_cache_alloc_noprof+0x50/0x310 [ 146.308766][T11796] ? getname_kernel+0x3c/0x1f0 [ 146.308789][T11796] ? should_fail_ex+0xdb/0x280 [ 146.308810][T11796] getname_kernel+0x3c/0x1f0 [ 146.308882][T11796] kern_path+0x23/0x130 [ 146.308907][T11796] bpf_uprobe_multi_link_attach+0x231/0x910 [ 146.308937][T11796] ? __rcu_read_unlock+0x4f/0x70 [ 146.308958][T11796] ? __fget_files+0x184/0x1c0 [ 146.309059][T11796] link_create+0x680/0x6e0 [ 146.309091][T11796] __sys_bpf+0x61d/0x7b0 [ 146.309131][T11796] __x64_sys_bpf+0x41/0x50 [ 146.309211][T11796] x64_sys_call+0x2aea/0x2ff0 [ 146.309236][T11796] do_syscall_64+0xd2/0x200 [ 146.309266][T11796] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 146.309294][T11796] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 146.309353][T11796] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 146.309371][T11796] RIP: 0033:0x7f7aa2deebe9 [ 146.309402][T11796] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 146.309418][T11796] RSP: 002b:00007f7aa184f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 146.309433][T11796] RAX: ffffffffffffffda RBX: 00007f7aa3015fa0 RCX: 00007f7aa2deebe9 [ 146.309460][T11796] RDX: 0000000000000040 RSI: 00002000000012c0 RDI: 000000000000001c [ 146.309471][T11796] RBP: 00007f7aa184f090 R08: 0000000000000000 R09: 0000000000000000 [ 146.309483][T11796] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 146.309493][T11796] R13: 00007f7aa3016038 R14: 00007f7aa3015fa0 R15: 00007ffd50881558 [ 146.309510][T11796] [ 146.523645][T11800] syz.2.2015: attempt to access beyond end of device [ 146.523645][T11800] loop2: rw=0, sector=2066, nr_sectors = 1 limit=128 [ 146.537067][T11800] buffer_io_error: 10049 callbacks suppressed [ 146.537083][T11800] Buffer I/O error on dev loop2, logical block 2066, async page read [ 146.551644][T11800] syz.2.2015: attempt to access beyond end of device [ 146.551644][T11800] loop2: rw=0, sector=2067, nr_sectors = 1 limit=128 [ 146.564965][T11800] Buffer I/O error on dev loop2, logical block 2067, async page read [ 146.581986][T11809] netlink: 'syz.1.2018': attribute type 21 has an invalid length. [ 146.584987][T11800] syz.2.2015: attempt to access beyond end of device [ 146.584987][T11800] loop2: rw=0, sector=2068, nr_sectors = 1 limit=128 [ 146.603166][T11800] Buffer I/O error on dev loop2, logical block 2068, async page read [ 146.615045][T11800] syz.2.2015: attempt to access beyond end of device [ 146.615045][T11800] loop2: rw=0, sector=2069, nr_sectors = 1 limit=128 [ 146.628341][T11800] Buffer I/O error on dev loop2, logical block 2069, async page read [ 146.636737][T11800] syz.2.2015: attempt to access beyond end of device [ 146.636737][T11800] loop2: rw=0, sector=2070, nr_sectors = 1 limit=128 [ 146.650045][T11800] Buffer I/O error on dev loop2, logical block 2070, async page read [ 146.658247][T11800] syz.2.2015: attempt to access beyond end of device [ 146.658247][T11800] loop2: rw=0, sector=2071, nr_sectors = 1 limit=128 [ 146.671470][T11800] Buffer I/O error on dev loop2, logical block 2071, async page read [ 146.680742][T11800] syz.2.2015: attempt to access beyond end of device [ 146.680742][T11800] loop2: rw=0, sector=2072, nr_sectors = 1 limit=128 [ 146.694026][T11800] Buffer I/O error on dev loop2, logical block 2072, async page read [ 146.703241][T11800] Buffer I/O error on dev loop2, logical block 2065, async page read [ 146.711581][T11800] Buffer I/O error on dev loop2, logical block 2066, async page read [ 146.719924][T11800] Buffer I/O error on dev loop2, logical block 2067, async page read [ 146.787352][T11826] netlink: 36 bytes leftover after parsing attributes in process `syz.4.2021'. [ 147.077163][T11847] loop2: detected capacity change from 0 to 512 [ 147.109649][T11847] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #16: comm syz.2.2027: corrupted inode contents [ 147.124559][T11847] EXT4-fs error (device loop2): ext4_dirty_inode:6538: inode #16: comm syz.2.2027: mark_inode_dirty error [ 147.125737][T11851] netlink: 'syz.5.2026': attribute type 21 has an invalid length. [ 147.136373][T11847] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #16: comm syz.2.2027: corrupted inode contents [ 147.146864][T11851] netlink: 132 bytes leftover after parsing attributes in process `syz.5.2026'. [ 147.164651][T11851] netlink: 'syz.5.2026': attribute type 1 has an invalid length. [ 147.175562][T11847] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #16: comm syz.2.2027: mark_inode_dirty error [ 147.187778][T11847] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #16: comm syz.2.2027: corrupted inode contents [ 147.199796][T11847] EXT4-fs error (device loop2) in ext4_orphan_del:305: Corrupt filesystem [ 147.208550][T11847] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #16: comm syz.2.2027: corrupted inode contents [ 147.221278][T11847] EXT4-fs error (device loop2): ext4_truncate:4666: inode #16: comm syz.2.2027: mark_inode_dirty error [ 147.233169][T11847] EXT4-fs error (device loop2) in ext4_process_orphan:347: Corrupt filesystem [ 147.242436][T11847] EXT4-fs (loop2): 1 truncate cleaned up [ 147.248342][T11847] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 147.261775][ T9718] EXT4-fs error (device loop2): ext4_release_dquot:6969: comm kworker/u8:68: Failed to release dquot type 1 [ 147.273315][T11847] ext4 filesystem being mounted at /456/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 147.296966][T11853] loop5: detected capacity change from 0 to 512 [ 147.304503][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 147.319858][T11858] loop2: detected capacity change from 0 to 128 [ 147.328593][T11858] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 147.337095][T11858] FAT-fs (loop2): Filesystem has been set read-only [ 147.343841][T11858] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 147.351702][T11858] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 147.362672][T11853] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #16: comm syz.5.2028: corrupted inode contents [ 147.375482][T11853] EXT4-fs error (device loop5): ext4_dirty_inode:6538: inode #16: comm syz.5.2028: mark_inode_dirty error [ 147.388077][T11853] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #16: comm syz.5.2028: corrupted inode contents [ 147.407668][T11853] EXT4-fs error (device loop5): __ext4_ext_dirty:206: inode #16: comm syz.5.2028: mark_inode_dirty error [ 147.419501][T11853] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #16: comm syz.5.2028: corrupted inode contents [ 147.433131][T11853] EXT4-fs error (device loop5) in ext4_orphan_del:305: Corrupt filesystem [ 147.442071][T11853] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #16: comm syz.5.2028: corrupted inode contents [ 147.458493][T11853] EXT4-fs error (device loop5): ext4_truncate:4666: inode #16: comm syz.5.2028: mark_inode_dirty error [ 147.470939][T11853] EXT4-fs error (device loop5) in ext4_process_orphan:347: Corrupt filesystem [ 147.490680][T11853] EXT4-fs (loop5): 1 truncate cleaned up [ 147.496719][T11853] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 147.509965][T11853] ext4 filesystem being mounted at /261/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 147.529665][ T5860] EXT4-fs error (device loop5): ext4_release_dquot:6969: comm kworker/u8:61: Failed to release dquot type 1 [ 147.633703][ T5527] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 147.664832][T11874] netlink: 48 bytes leftover after parsing attributes in process `syz.1.2033'. [ 147.675866][T11872] netlink: 48 bytes leftover after parsing attributes in process `syz.4.2032'. [ 147.742923][T11891] loop1: detected capacity change from 0 to 512 [ 147.764444][T11891] ext4: Unknown parameter 'syztnl1' [ 147.774684][T11872] loop4: detected capacity change from 0 to 512 [ 147.794834][T11872] EXT4-fs (loop4): failed to initialize system zone (-117) [ 147.915808][T11872] EXT4-fs (loop4): mount failed [ 147.957009][T11909] netlink: 'syz.0.2038': attribute type 21 has an invalid length. [ 147.990322][T11909] netlink: 'syz.0.2038': attribute type 1 has an invalid length. [ 148.015780][T11913] loop1: detected capacity change from 0 to 1024 [ 148.052384][T11913] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 148.086953][ T3397] hid (null): invalid report_count 2002478443 [ 148.092063][T11913] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 148.093111][ T3397] hid (null): invalid report_count -528349852 [ 148.108118][ T3397] hid (null): unknown global tag 0xe [ 148.113508][ T3397] hid (null): unknown global tag 0xe [ 148.118798][ T3397] hid (null): report_id 67513207 is invalid [ 148.125807][ T3397] hid-generic 0006:92DF:326C.0002: unexpected long global item [ 148.134231][ T3397] hid-generic 0006:92DF:326C.0002: probe with driver hid-generic failed with error -22 [ 148.288901][T11944] netdevsim netdevsim5: loading /lib/firmware/. failed with error -22 [ 148.297251][T11944] netdevsim netdevsim5: Direct firmware load for . failed with error -22 [ 148.355213][T11955] __nla_validate_parse: 1 callbacks suppressed [ 148.355228][T11955] netlink: 48 bytes leftover after parsing attributes in process `syz.2.2051'. [ 148.439499][T11955] loop2: detected capacity change from 0 to 512 [ 148.453379][T11955] EXT4-fs (loop2): failed to initialize system zone (-117) [ 148.461058][T11955] EXT4-fs (loop2): mount failed [ 148.569900][T11968] netlink: 16 bytes leftover after parsing attributes in process `syz.1.2054'. [ 148.578922][T11968] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2054'. [ 148.614791][ T29] kauditd_printk_skb: 115 callbacks suppressed [ 148.614806][ T29] audit: type=1326 audit(1754814232.636:6288): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11969 comm="syz.2.2055" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f17d75a5ba7 code=0x7ffc0000 [ 148.646110][T11973] FAULT_INJECTION: forcing a failure. [ 148.646110][T11973] name failslab, interval 1, probability 0, space 0, times 0 [ 148.658833][T11973] CPU: 1 UID: 0 PID: 11973 Comm: syz.1.2056 Tainted: G W 6.16.0-syzkaller-12256-g561c80369df0 #0 PREEMPT(voluntary) [ 148.658925][T11973] Tainted: [W]=WARN [ 148.658932][T11973] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 148.658947][T11973] Call Trace: [ 148.658954][T11973] [ 148.659001][T11973] __dump_stack+0x1d/0x30 [ 148.659130][T11973] dump_stack_lvl+0xe8/0x140 [ 148.659153][T11973] dump_stack+0x15/0x1b [ 148.659172][T11973] should_fail_ex+0x265/0x280 [ 148.659196][T11973] should_failslab+0x8c/0xb0 [ 148.659240][T11973] __kmalloc_noprof+0xa5/0x3e0 [ 148.659263][T11973] ? kobject_get_path+0x92/0x1c0 [ 148.659291][T11973] kobject_get_path+0x92/0x1c0 [ 148.659369][T11973] kobject_uevent_env+0x1da/0x570 [ 148.659495][T11973] ? device_pm_check_callbacks+0x683/0x6a0 [ 148.659644][T11973] kobject_uevent+0x1d/0x30 [ 148.659665][T11973] device_del+0x710/0x790 [ 148.659697][T11973] device_unregister+0x15/0x40 [ 148.659790][T11973] bdi_unregister+0x307/0x3a0 [ 148.659822][T11973] __del_gendisk+0x2c3/0x570 [ 148.659855][T11973] del_gendisk+0xac/0xf0 [ 148.659885][T11973] loop_remove+0x26/0x80 [ 148.659953][T11973] loop_control_ioctl+0x3b3/0x3f0 [ 148.659981][T11973] ? __pfx_loop_control_ioctl+0x10/0x10 [ 148.660075][T11973] __se_sys_ioctl+0xce/0x140 [ 148.660117][T11973] __x64_sys_ioctl+0x43/0x50 [ 148.660183][T11973] x64_sys_call+0x1816/0x2ff0 [ 148.660229][T11973] do_syscall_64+0xd2/0x200 [ 148.660282][T11973] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 148.660311][T11973] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 148.660341][T11973] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 148.660441][T11973] RIP: 0033:0x7f7aa2deebe9 [ 148.660456][T11973] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 148.660516][T11973] RSP: 002b:00007f7aa184f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 148.660537][T11973] RAX: ffffffffffffffda RBX: 00007f7aa3015fa0 RCX: 00007f7aa2deebe9 [ 148.660549][T11973] RDX: 0000000000000001 RSI: 0000000000004c81 RDI: 0000000000000004 [ 148.660560][T11973] RBP: 00007f7aa184f090 R08: 0000000000000000 R09: 0000000000000000 [ 148.660590][T11973] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 148.660601][T11973] R13: 00007f7aa3016038 R14: 00007f7aa3015fa0 R15: 00007ffd50881558 [ 148.660623][T11973] [ 148.666400][ T29] audit: type=1326 audit(1754814232.636:6289): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11969 comm="syz.2.2055" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f17d754add9 code=0x7ffc0000 [ 148.924212][ T29] audit: type=1326 audit(1754814232.636:6290): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11969 comm="syz.2.2055" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f17d75a5ba7 code=0x7ffc0000 [ 148.948177][ T29] audit: type=1326 audit(1754814232.636:6291): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11969 comm="syz.2.2055" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f17d754add9 code=0x7ffc0000 [ 148.972206][ T29] audit: type=1326 audit(1754814232.636:6292): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11969 comm="syz.2.2055" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f17d75aebe9 code=0x7ffc0000 [ 148.995762][ T29] audit: type=1326 audit(1754814232.636:6293): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11969 comm="syz.2.2055" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f17d75aebe9 code=0x7ffc0000 [ 149.019943][ T29] audit: type=1326 audit(1754814232.636:6294): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11969 comm="syz.2.2055" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f17d75a5ba7 code=0x7ffc0000 [ 149.043370][ T29] audit: type=1326 audit(1754814232.636:6295): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11969 comm="syz.2.2055" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f17d754add9 code=0x7ffc0000 [ 149.067447][ T29] audit: type=1326 audit(1754814232.636:6296): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11969 comm="syz.2.2055" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f17d75a5ba7 code=0x7ffc0000 [ 149.091539][ T29] audit: type=1326 audit(1754814232.636:6297): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11969 comm="syz.2.2055" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f17d754add9 code=0x7ffc0000 [ 149.515244][T12017] netlink: 48 bytes leftover after parsing attributes in process `syz.0.2065'. [ 149.622766][T12018] loop2: detected capacity change from 0 to 2048 [ 150.046321][T12018] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 150.069137][T12018] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 150.089253][T12043] syz.4.2073 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 150.138754][T12018] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 33 with error 28 [ 150.151127][T12018] EXT4-fs (loop2): This should not happen!! Data will be lost [ 150.151127][T12018] [ 150.161409][T12018] EXT4-fs (loop2): Total free blocks count 0 [ 150.167392][T12018] EXT4-fs (loop2): Free/Dirty block details [ 150.173376][T12018] EXT4-fs (loop2): free_blocks=2415919104 [ 150.179156][T12018] EXT4-fs (loop2): dirty_blocks=48 [ 150.184291][T12018] EXT4-fs (loop2): Block reservation details [ 150.191112][T12018] EXT4-fs (loop2): i_reserved_data_blocks=3 [ 150.219311][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000900. [ 150.298478][T12069] SELinux: Context system_u:object_r:systemd_logger_exec_t:s0 is not valid (left unmapped). [ 150.384852][T12075] netlink: 'syz.4.2080': attribute type 1 has an invalid length. [ 150.447743][T12077] loop4: detected capacity change from 0 to 512 [ 150.484382][T12077] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 150.501799][T12077] ext4 filesystem being mounted at /360/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 150.528115][T12077] netlink: 'syz.4.2081': attribute type 13 has an invalid length. [ 150.567292][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 150.630645][T12087] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2084'. [ 150.656647][T12087] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12087 comm=syz.2.2084 [ 150.704953][T12098] loop4: detected capacity change from 0 to 512 [ 150.721223][T12098] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 150.736593][T12098] ext4 filesystem being mounted at /363/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 150.752147][T12098] netlink: 'syz.4.2086': attribute type 13 has an invalid length. [ 150.776102][T12105] loop2: detected capacity change from 0 to 512 [ 150.784026][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 150.802652][T12105] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 150.815465][T12105] ext4 filesystem being mounted at /466/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 150.846242][T12123] netlink: 32 bytes leftover after parsing attributes in process `syz.0.2091'. [ 150.874278][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 150.987502][T12136] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=12136 comm=syz.2.2097 [ 151.056717][T12137] netlink: 'syz.0.2095': attribute type 10 has an invalid length. [ 151.118949][T12147] lo speed is unknown, defaulting to 1000 [ 151.125187][T12147] lo speed is unknown, defaulting to 1000 [ 151.414714][T12173] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=12173 comm=syz.5.2098 [ 151.835745][T12178] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2099'. [ 151.872313][T12178] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12178 comm=syz.0.2099 [ 151.927991][T12196] loop2: detected capacity change from 0 to 2048 [ 151.950881][T12196] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 151.976426][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000900. [ 152.033157][T12205] loop2: detected capacity change from 0 to 512 [ 152.053058][T12205] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 152.071707][T12205] ext4 filesystem being mounted at /472/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 152.203135][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 152.232479][T12223] loop2: detected capacity change from 0 to 128 [ 152.291826][T12223] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 152.338571][T12223] ext4 filesystem being mounted at /473/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 152.753878][T12240] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=12240 comm=syz.1.2112 [ 152.805031][ T3310] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 152.891489][T12246] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2117'. [ 152.934684][T12246] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12246 comm=syz.2.2117 [ 152.995796][T12253] netlink: 'syz.4.2118': attribute type 1 has an invalid length. [ 153.014877][T12253] 8021q: adding VLAN 0 to HW filter on device bond3 [ 153.049407][T12288] pim6reg1: entered promiscuous mode [ 153.054850][T12288] pim6reg1: entered allmulticast mode [ 153.095069][T12302] netlink: 48 bytes leftover after parsing attributes in process `syz.4.2123'. [ 153.110863][T12306] netlink: 48 bytes leftover after parsing attributes in process `syz.2.2124'. [ 153.165078][T12302] loop4: detected capacity change from 0 to 512 [ 153.175931][T12306] loop2: detected capacity change from 0 to 512 [ 153.183425][T12302] EXT4-fs (loop4): failed to initialize system zone (-117) [ 153.190852][T12302] EXT4-fs (loop4): mount failed [ 153.192881][T12306] EXT4-fs (loop2): failed to initialize system zone (-117) [ 153.203169][T12306] EXT4-fs (loop2): mount failed [ 153.301019][T12338] loop4: detected capacity change from 0 to 512 [ 153.317914][T12338] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 153.341865][T12338] ext4 filesystem being mounted at /375/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 153.432436][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 153.510817][T12349] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2130'. [ 153.570105][T12355] loop5: detected capacity change from 0 to 128 [ 153.593937][T12355] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000100) [ 153.601852][T12355] FAT-fs (loop5): Filesystem has been set read-only [ 153.613097][T12355] bio_check_eod: 84552 callbacks suppressed [ 153.613108][T12355] syz.5.2132: attempt to access beyond end of device [ 153.613108][T12355] loop5: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 153.640327][ T29] kauditd_printk_skb: 172 callbacks suppressed [ 153.640347][ T29] audit: type=1326 audit(1754814237.656:6470): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12313 comm="syz.0.2125" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f72cf9debe9 code=0x7ffc0000 [ 153.670779][ T29] audit: type=1326 audit(1754814237.656:6471): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12313 comm="syz.0.2125" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f72cf9debe9 code=0x7ffc0000 [ 153.701557][T12355] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000100) [ 153.709594][T12355] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000100) [ 153.718711][T12355] syz.5.2132: attempt to access beyond end of device [ 153.718711][T12355] loop5: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 153.732828][T12361] syz.5.2132: attempt to access beyond end of device [ 153.732828][T12361] loop5: rw=0, sector=2065, nr_sectors = 1 limit=128 [ 153.746131][T12361] buffer_io_error: 83109 callbacks suppressed [ 153.746147][T12361] Buffer I/O error on dev loop5, logical block 2065, async page read [ 153.752427][ T29] audit: type=1326 audit(1754814237.666:6472): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12313 comm="syz.0.2125" exe="/root/syz-executor" sig=0 arch=c000003e syscall=302 compat=0 ip=0x7f72cf9debe9 code=0x7ffc0000 [ 153.783935][ T29] audit: type=1326 audit(1754814237.666:6473): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12313 comm="syz.0.2125" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f72cf9debe9 code=0x7ffc0000 [ 153.796398][T12361] syz.5.2132: attempt to access beyond end of device [ 153.796398][T12361] loop5: rw=0, sector=2066, nr_sectors = 1 limit=128 [ 153.807470][ T29] audit: type=1326 audit(1754814237.666:6474): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12313 comm="syz.0.2125" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f72cf9debe9 code=0x7ffc0000 [ 153.821408][T12361] Buffer I/O error on dev loop5, logical block 2066, async page read [ 153.844131][ T29] audit: type=1326 audit(1754814237.666:6475): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12313 comm="syz.0.2125" exe="/root/syz-executor" sig=0 arch=c000003e syscall=144 compat=0 ip=0x7f72cf9debe9 code=0x7ffc0000 [ 153.844159][ T29] audit: type=1326 audit(1754814237.666:6476): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12313 comm="syz.0.2125" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f72cf9debe9 code=0x7ffc0000 [ 153.899334][ T29] audit: type=1326 audit(1754814237.666:6477): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12313 comm="syz.0.2125" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f72cf9debe9 code=0x7ffc0000 [ 153.922868][ T29] audit: type=1326 audit(1754814237.666:6478): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12313 comm="syz.0.2125" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f72cf9debe9 code=0x7ffc0000 [ 153.946299][ T29] audit: type=1326 audit(1754814237.666:6479): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12313 comm="syz.0.2125" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f72cf9debe9 code=0x7ffc0000 [ 153.973559][T12361] syz.5.2132: attempt to access beyond end of device [ 153.973559][T12361] loop5: rw=0, sector=2067, nr_sectors = 1 limit=128 [ 153.986959][T12361] Buffer I/O error on dev loop5, logical block 2067, async page read [ 153.997897][T12361] syz.5.2132: attempt to access beyond end of device [ 153.997897][T12361] loop5: rw=0, sector=2068, nr_sectors = 1 limit=128 [ 153.999216][T12368] loop4: detected capacity change from 0 to 512 [ 154.012133][T12361] Buffer I/O error on dev loop5, logical block 2068, async page read [ 154.025713][T12361] syz.5.2132: attempt to access beyond end of device [ 154.025713][T12361] loop5: rw=0, sector=2069, nr_sectors = 1 limit=128 [ 154.039014][T12361] Buffer I/O error on dev loop5, logical block 2069, async page read [ 154.047952][T12361] syz.5.2132: attempt to access beyond end of device [ 154.047952][T12361] loop5: rw=0, sector=2070, nr_sectors = 1 limit=128 [ 154.061189][T12361] Buffer I/O error on dev loop5, logical block 2070, async page read [ 154.069369][T12361] syz.5.2132: attempt to access beyond end of device [ 154.069369][T12361] loop5: rw=0, sector=2071, nr_sectors = 1 limit=128 [ 154.083171][T12361] Buffer I/O error on dev loop5, logical block 2071, async page read [ 154.091746][T12361] syz.5.2132: attempt to access beyond end of device [ 154.091746][T12361] loop5: rw=0, sector=2072, nr_sectors = 1 limit=128 [ 154.104991][T12361] Buffer I/O error on dev loop5, logical block 2072, async page read [ 154.113879][T12355] Buffer I/O error on dev loop5, logical block 2065, async page read [ 154.114610][T12368] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 154.122079][T12355] Buffer I/O error on dev loop5, logical block 2066, async page read [ 154.142639][T12368] ext4 filesystem being mounted at /377/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 154.157092][T12368] netlink: 'syz.4.2136': attribute type 13 has an invalid length. [ 154.183665][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 154.201662][T12375] netlink: 48 bytes leftover after parsing attributes in process `syz.1.2137'. [ 154.504202][T12408] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2146'. [ 154.513320][T12408] netlink: 28 bytes leftover after parsing attributes in process `syz.0.2146'. [ 154.522318][T12408] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2146'. [ 154.657195][T12408] netlink: 28 bytes leftover after parsing attributes in process `syz.0.2146'. [ 154.666332][T12408] netlink: 'syz.0.2146': attribute type 6 has an invalid length. [ 154.728485][T12409] lo speed is unknown, defaulting to 1000 [ 154.734868][T12409] lo speed is unknown, defaulting to 1000 [ 155.233767][T12457] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2152'. [ 155.242793][T12457] tipc: Started in network mode [ 155.247812][T12457] tipc: Node identity aaaaaaaaaaaa, cluster identity 4711 [ 155.254982][T12457] tipc: Enabled bearer , priority 10 [ 155.270324][T12457] netlink: 14 bytes leftover after parsing attributes in process `syz.4.2152'. [ 155.287377][T12457] tipc: Disabling bearer [ 155.328163][T12467] loop4: detected capacity change from 0 to 512 [ 155.355187][T12467] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 155.401227][T12467] ext4 filesystem being mounted at /384/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 155.519077][T12491] loop2: detected capacity change from 0 to 512 [ 155.541567][T12491] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 155.571467][T12491] ext4 filesystem being mounted at /486/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 155.994463][T12525] loop2: detected capacity change from 0 to 512 [ 156.015295][T12525] ext4 filesystem being mounted at /487/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 156.083795][T12529] lo speed is unknown, defaulting to 1000 [ 156.089939][T12529] lo speed is unknown, defaulting to 1000 [ 156.353578][T12555] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=12555 comm=syz.5.2173 [ 156.488137][T12561] loop2: detected capacity change from 0 to 2048 [ 156.503800][T12561] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 156.518886][T12561] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 33 with error 28 [ 156.531246][T12561] EXT4-fs (loop2): This should not happen!! Data will be lost [ 156.531246][T12561] [ 156.540900][T12561] EXT4-fs (loop2): Total free blocks count 0 [ 156.546890][T12561] EXT4-fs (loop2): Free/Dirty block details [ 156.552882][T12561] EXT4-fs (loop2): free_blocks=2415919104 [ 156.558685][T12561] EXT4-fs (loop2): dirty_blocks=48 [ 156.563853][T12561] EXT4-fs (loop2): Block reservation details [ 156.569845][T12561] EXT4-fs (loop2): i_reserved_data_blocks=3 [ 156.835937][T12575] loop4: detected capacity change from 0 to 32768 [ 156.888367][T12598] netlink: 14 bytes leftover after parsing attributes in process `syz.4.2176'. [ 156.922906][T12575] loop4: p1 p3 < > [ 156.958263][T12606] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2185'. [ 157.324951][T12645] loop2: detected capacity change from 0 to 512 [ 157.346811][T12645] ext4 filesystem being mounted at /496/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 157.347251][T12637] lo speed is unknown, defaulting to 1000 [ 157.358766][T12645] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #4: comm syz.2.2194: corrupted inode contents [ 157.364033][T12637] lo speed is unknown, defaulting to 1000 [ 157.377582][T12645] EXT4-fs error (device loop2): ext4_dirty_inode:6538: inode #4: comm syz.2.2194: mark_inode_dirty error [ 157.397531][T12645] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #4: comm syz.2.2194: corrupted inode contents [ 157.424127][T12645] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #4: comm syz.2.2194: mark_inode_dirty error [ 157.436844][T12645] EXT4-fs error (device loop2): ext4_acquire_dquot:6933: comm syz.2.2194: Failed to acquire dquot type 1 [ 157.448459][T12671] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #4: comm syz.2.2194: corrupted inode contents [ 157.460741][T12671] EXT4-fs error (device loop2): ext4_dirty_inode:6538: inode #4: comm syz.2.2194: mark_inode_dirty error [ 157.472590][T12671] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #4: comm syz.2.2194: corrupted inode contents [ 157.485667][T12671] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #4: comm syz.2.2194: mark_inode_dirty error [ 157.499087][T12671] EXT4-fs error (device loop2): ext4_acquire_dquot:6933: comm syz.2.2194: Failed to acquire dquot type 1 [ 157.511421][T12678] FAULT_INJECTION: forcing a failure. [ 157.511421][T12678] name failslab, interval 1, probability 0, space 0, times 0 [ 157.524926][T12678] CPU: 0 UID: 0 PID: 12678 Comm: syz.5.2195 Tainted: G W 6.16.0-syzkaller-12256-g561c80369df0 #0 PREEMPT(voluntary) [ 157.524965][T12678] Tainted: [W]=WARN [ 157.524971][T12678] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 157.524984][T12678] Call Trace: [ 157.524989][T12678] [ 157.524998][T12678] __dump_stack+0x1d/0x30 [ 157.525024][T12678] dump_stack_lvl+0xe8/0x140 [ 157.525052][T12678] dump_stack+0x15/0x1b [ 157.525115][T12678] should_fail_ex+0x265/0x280 [ 157.525138][T12678] should_failslab+0x8c/0xb0 [ 157.525162][T12678] kmem_cache_alloc_node_noprof+0x57/0x320 [ 157.525199][T12678] ? __alloc_skb+0x101/0x320 [ 157.525309][T12678] __alloc_skb+0x101/0x320 [ 157.525373][T12678] sctp_packet_transmit+0x1c8/0x1510 [ 157.525413][T12678] ? sctp_packet_append_chunk+0x735/0x850 [ 157.525461][T12678] sctp_outq_flush+0x807/0x1970 [ 157.525486][T12678] ? sctp_ulpq_tail_event+0x35f/0x9d0 [ 157.525513][T12678] ? __alloc_skb+0x223/0x320 [ 157.525555][T12678] sctp_outq_uncork+0x56/0x70 [ 157.525582][T12678] sctp_do_sm+0x1228/0x3230 [ 157.525624][T12678] sctp_primitive_ABORT+0x74/0x90 [ 157.525685][T12678] sctp_sendmsg_check_sflags+0x19b/0x1e0 [ 157.525736][T12678] sctp_sendmsg+0x10bb/0x18d0 [ 157.525768][T12678] ? __pfx_sctp_sendmsg+0x10/0x10 [ 157.525794][T12678] inet_sendmsg+0xc2/0xd0 [ 157.525883][T12678] __sock_sendmsg+0x102/0x180 [ 157.525929][T12678] ____sys_sendmsg+0x31e/0x4e0 [ 157.525957][T12678] ___sys_sendmsg+0x17b/0x1d0 [ 157.526039][T12678] __x64_sys_sendmsg+0xd4/0x160 [ 157.526062][T12678] x64_sys_call+0x191e/0x2ff0 [ 157.526082][T12678] do_syscall_64+0xd2/0x200 [ 157.526108][T12678] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 157.526171][T12678] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 157.526192][T12678] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 157.526250][T12678] RIP: 0033:0x7f1ba5e2ebe9 [ 157.526267][T12678] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 157.526287][T12678] RSP: 002b:00007f1ba486e038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 157.526303][T12678] RAX: ffffffffffffffda RBX: 00007f1ba6056090 RCX: 00007f1ba5e2ebe9 [ 157.526359][T12678] RDX: 0000000000000000 RSI: 0000200000000400 RDI: 0000000000000003 [ 157.526373][T12678] RBP: 00007f1ba486e090 R08: 0000000000000000 R09: 0000000000000000 [ 157.526387][T12678] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 157.526399][T12678] R13: 00007f1ba6056128 R14: 00007f1ba6056090 R15: 00007ffc5b7e3258 [ 157.526438][T12678] [ 157.798341][T12687] loop5: detected capacity change from 0 to 512 [ 157.816933][T12687] ext4 filesystem being mounted at /284/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 157.848352][T12701] loop4: detected capacity change from 0 to 512 [ 157.855036][T12701] journal_path: Non-blockdev passed as './bus' [ 157.861226][T12701] EXT4-fs: error: could not find journal device path [ 157.968983][T12730] 9pnet_fd: Insufficient options for proto=fd [ 157.987669][T12715] netlink: 'syz.4.2203': attribute type 1 has an invalid length. [ 158.003399][T12715] dummy0: entered promiscuous mode [ 158.070075][T12715] Falling back ldisc for ttyS3. [ 158.267376][T12780] loop2: detected capacity change from 0 to 1024 [ 158.729733][T12811] FAULT_INJECTION: forcing a failure. [ 158.729733][T12811] name failslab, interval 1, probability 0, space 0, times 0 [ 158.742494][T12811] CPU: 1 UID: 0 PID: 12811 Comm: syz.2.2221 Tainted: G W 6.16.0-syzkaller-12256-g561c80369df0 #0 PREEMPT(voluntary) [ 158.742607][T12811] Tainted: [W]=WARN [ 158.742614][T12811] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 158.742629][T12811] Call Trace: [ 158.742635][T12811] [ 158.742685][T12811] __dump_stack+0x1d/0x30 [ 158.742704][T12811] dump_stack_lvl+0xe8/0x140 [ 158.742720][T12811] dump_stack+0x15/0x1b [ 158.742734][T12811] should_fail_ex+0x265/0x280 [ 158.742752][T12811] should_failslab+0x8c/0xb0 [ 158.742836][T12811] __kmalloc_node_track_caller_noprof+0xa4/0x410 [ 158.742937][T12811] ? strncmp+0x34/0x70 [ 158.742967][T12811] ? match_strdup+0x37/0x40 [ 158.743003][T12811] ? strcmp+0x22/0x50 [ 158.743028][T12811] kmemdup_nul+0x36/0xc0 [ 158.743107][T12811] match_strdup+0x37/0x40 [ 158.743131][T12811] p9_client_create+0x2c9/0xbc0 [ 158.743176][T12811] v9fs_session_init+0xf7/0xde0 [ 158.743203][T12811] ? avc_has_perm_noaudit+0x1b1/0x200 [ 158.743273][T12811] ? should_fail_ex+0xdb/0x280 [ 158.743288][T12811] ? v9fs_mount+0x51/0x5c0 [ 158.743309][T12811] ? should_failslab+0x8c/0xb0 [ 158.743344][T12811] ? __kmalloc_cache_noprof+0x189/0x320 [ 158.743397][T12811] v9fs_mount+0x67/0x5c0 [ 158.743467][T12811] ? selinux_capable+0x31/0x40 [ 158.743492][T12811] ? __pfx_v9fs_mount+0x10/0x10 [ 158.743521][T12811] legacy_get_tree+0x75/0xd0 [ 158.743545][T12811] vfs_get_tree+0x54/0x1d0 [ 158.743572][T12811] do_new_mount+0x207/0x5e0 [ 158.743590][T12811] ? security_capable+0x83/0x90 [ 158.743612][T12811] path_mount+0x4a4/0xb20 [ 158.743701][T12811] ? user_path_at+0x109/0x130 [ 158.743733][T12811] __se_sys_mount+0x28f/0x2e0 [ 158.743830][T12811] ? fput+0x8f/0xc0 [ 158.743929][T12811] __x64_sys_mount+0x67/0x80 [ 158.743989][T12811] x64_sys_call+0x2b4d/0x2ff0 [ 158.744012][T12811] do_syscall_64+0xd2/0x200 [ 158.744041][T12811] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 158.744086][T12811] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 158.744107][T12811] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 158.744128][T12811] RIP: 0033:0x7f17d75aebe9 [ 158.744144][T12811] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 158.744160][T12811] RSP: 002b:00007f17d600f038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 158.744215][T12811] RAX: ffffffffffffffda RBX: 00007f17d77d5fa0 RCX: 00007f17d75aebe9 [ 158.744225][T12811] RDX: 0000200000000280 RSI: 0000200000000300 RDI: 0000000000000000 [ 158.744236][T12811] RBP: 00007f17d600f090 R08: 0000200000000180 R09: 0000000000000000 [ 158.744246][T12811] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 158.744256][T12811] R13: 00007f17d77d6038 R14: 00007f17d77d5fa0 R15: 00007ffe46005768 [ 158.744272][T12811] [ 158.766203][T12813] loop2: detected capacity change from 0 to 512 [ 159.051133][T12813] ext4 filesystem being mounted at /501/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 159.103079][T12836] 9pnet_fd: Insufficient options for proto=fd [ 159.127546][T12841] loop2: detected capacity change from 0 to 128 [ 159.137578][T12841] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 159.145472][T12841] FAT-fs (loop2): Filesystem has been set read-only [ 159.153297][T12841] bio_check_eod: 23232 callbacks suppressed [ 159.153308][T12841] syz.2.2228: attempt to access beyond end of device [ 159.153308][T12841] loop2: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 159.157726][T12844] loop5: detected capacity change from 0 to 2048 [ 159.159219][T12841] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 159.187067][T12841] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 159.195190][T12841] syz.2.2228: attempt to access beyond end of device [ 159.195190][T12841] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 159.209894][T12841] syz.2.2228: attempt to access beyond end of device [ 159.209894][T12841] loop2: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 159.225184][T12847] syz.2.2228: attempt to access beyond end of device [ 159.225184][T12847] loop2: rw=0, sector=2065, nr_sectors = 1 limit=128 [ 159.238516][T12847] buffer_io_error: 23230 callbacks suppressed [ 159.238531][T12847] Buffer I/O error on dev loop2, logical block 2065, async page read [ 159.252719][ T29] kauditd_printk_skb: 143 callbacks suppressed [ 159.252733][ T29] audit: type=1400 audit(1754814243.266:6618): avc: denied { setopt } for pid=12843 comm="syz.5.2229" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 159.278419][T12847] syz.2.2228: attempt to access beyond end of device [ 159.278419][T12847] loop2: rw=0, sector=2066, nr_sectors = 1 limit=128 [ 159.291729][T12847] Buffer I/O error on dev loop2, logical block 2066, async page read [ 159.296847][T12854] Set syz1 is full, maxelem 65536 reached [ 159.299898][ T29] audit: type=1326 audit(1754814243.316:6619): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12853 comm="syz.0.2231" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f72cf9debe9 code=0x7ffc0000 [ 159.307618][T12847] syz.2.2228: attempt to access beyond end of device [ 159.307618][T12847] loop2: rw=0, sector=2067, nr_sectors = 1 limit=128 [ 159.329066][ T29] audit: type=1326 audit(1754814243.316:6620): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12853 comm="syz.0.2231" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f72cf9debe9 code=0x7ffc0000 [ 159.342996][T12847] Buffer I/O error on dev loop2, logical block 2067, async page read [ 159.365738][ T29] audit: type=1326 audit(1754814243.316:6621): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12853 comm="syz.0.2231" exe="/root/syz-executor" sig=0 arch=c000003e syscall=437 compat=0 ip=0x7f72cf9debe9 code=0x7ffc0000 [ 159.365770][ T29] audit: type=1326 audit(1754814243.316:6622): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12853 comm="syz.0.2231" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f72cf9debe9 code=0x7ffc0000 [ 159.365798][ T29] audit: type=1326 audit(1754814243.316:6623): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12853 comm="syz.0.2231" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f72cf9debe9 code=0x7ffc0000 [ 159.365875][ T29] audit: type=1326 audit(1754814243.316:6624): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12853 comm="syz.0.2231" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f72cf9debe9 code=0x7ffc0000 [ 159.365898][ T29] audit: type=1326 audit(1754814243.316:6625): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12853 comm="syz.0.2231" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f72cf9debe9 code=0x7ffc0000 [ 159.383636][T12847] syz.2.2228: attempt to access beyond end of device [ 159.383636][T12847] loop2: rw=0, sector=2068, nr_sectors = 1 limit=128 [ 159.397448][ T29] audit: type=1326 audit(1754814243.316:6626): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12853 comm="syz.0.2231" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f72cf9debe9 code=0x7ffc0000 [ 159.397478][ T29] audit: type=1326 audit(1754814243.316:6627): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12853 comm="syz.0.2231" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f72cf9debe9 code=0x7ffc0000 [ 159.421724][T12847] Buffer I/O error on dev loop2, logical block 2068, async page read [ 159.563867][T12847] syz.2.2228: attempt to access beyond end of device [ 159.563867][T12847] loop2: rw=0, sector=2069, nr_sectors = 1 limit=128 [ 159.577122][T12847] Buffer I/O error on dev loop2, logical block 2069, async page read [ 159.586190][T12847] syz.2.2228: attempt to access beyond end of device [ 159.586190][T12847] loop2: rw=0, sector=2070, nr_sectors = 1 limit=128 [ 159.599466][T12847] Buffer I/O error on dev loop2, logical block 2070, async page read [ 159.609389][T12847] syz.2.2228: attempt to access beyond end of device [ 159.609389][T12847] loop2: rw=0, sector=2071, nr_sectors = 1 limit=128 [ 159.623404][T12847] Buffer I/O error on dev loop2, logical block 2071, async page read [ 159.642371][T12847] Buffer I/O error on dev loop2, logical block 2072, async page read [ 159.651259][T12841] Buffer I/O error on dev loop2, logical block 2065, async page read [ 159.693091][T12863] loop4: detected capacity change from 0 to 2048 [ 159.701127][T12841] Buffer I/O error on dev loop2, logical block 2066, async page read [ 159.712105][T12861] __nla_validate_parse: 1 callbacks suppressed [ 159.712117][T12861] netlink: 16 bytes leftover after parsing attributes in process `syz.5.2232'. [ 159.727240][T12861] netlink: 16 bytes leftover after parsing attributes in process `syz.5.2232'. [ 159.736203][T12861] netlink: 32 bytes leftover after parsing attributes in process `syz.5.2232'. [ 159.749027][T12863] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 159.775430][T12863] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 33 with error 28 [ 159.787769][T12863] EXT4-fs (loop4): This should not happen!! Data will be lost [ 159.787769][T12863] [ 159.797439][T12863] EXT4-fs (loop4): Total free blocks count 0 [ 159.804066][T12863] EXT4-fs (loop4): Free/Dirty block details [ 159.810006][T12863] EXT4-fs (loop4): free_blocks=2415919104 [ 159.815731][T12863] EXT4-fs (loop4): dirty_blocks=48 [ 159.820876][T12863] EXT4-fs (loop4): Block reservation details [ 159.826889][T12863] EXT4-fs (loop4): i_reserved_data_blocks=3 [ 159.859479][T12857] netlink: 14 bytes leftover after parsing attributes in process `syz.0.2233'. [ 159.868882][T12857] hsr_slave_0: left promiscuous mode [ 159.875557][T12857] hsr_slave_1: left promiscuous mode [ 159.899821][T12876] 9pnet_fd: Insufficient options for proto=fd [ 159.922655][T12879] loop5: detected capacity change from 0 to 512 [ 159.967117][T12879] ext4 filesystem being mounted at /292/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 160.030586][T12894] loop5: detected capacity change from 0 to 1024 [ 160.174062][ T5527] EXT4-fs unmount: 19 callbacks suppressed [ 160.174079][ T5527] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 160.226253][T12915] loop5: detected capacity change from 0 to 512 [ 160.241631][T12915] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 160.242302][T12912] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2242'. [ 160.254287][T12915] ext4 filesystem being mounted at /295/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 160.283283][T12915] netlink: 'syz.5.2243': attribute type 13 has an invalid length. [ 160.310860][ T5527] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 160.595795][T12941] lo speed is unknown, defaulting to 1000 [ 160.602096][T12941] lo speed is unknown, defaulting to 1000 [ 161.040932][T12982] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2254'. [ 161.049939][T12982] tipc: Started in network mode [ 161.054793][T12982] tipc: Node identity aaaaaaaaaaaa, cluster identity 4711 [ 161.062509][T12982] tipc: Enabled bearer , priority 10 [ 161.069197][T12982] netlink: 14 bytes leftover after parsing attributes in process `syz.2.2254'. [ 161.078626][T12982] syz_tun (unregistering): left allmulticast mode [ 161.085788][T12982] tipc: Disabling bearer [ 161.124929][T12987] loop2: detected capacity change from 0 to 512 [ 161.153304][T12987] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 161.166305][T12987] ext4 filesystem being mounted at /508/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 161.413521][T13010] loop4: detected capacity change from 0 to 512 [ 161.423451][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 161.450480][T13016] loop5: detected capacity change from 0 to 128 [ 161.459209][T13016] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000100) [ 161.467161][T13016] FAT-fs (loop5): Filesystem has been set read-only [ 161.483149][T13010] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 161.489638][T13016] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000100) [ 161.496045][T13010] ext4 filesystem being mounted at /398/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 161.503496][T13016] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000100) [ 161.529145][T13010] netlink: 'syz.4.2264': attribute type 13 has an invalid length. [ 161.557221][T13021] loop2: detected capacity change from 0 to 512 [ 161.582347][T13021] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #16: comm syz.2.2263: corrupted inode contents [ 161.600600][T13021] EXT4-fs error (device loop2): ext4_dirty_inode:6538: inode #16: comm syz.2.2263: mark_inode_dirty error [ 161.613602][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 161.635198][T13021] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #16: comm syz.2.2263: corrupted inode contents [ 161.652495][T13021] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #16: comm syz.2.2263: mark_inode_dirty error [ 161.675121][T13021] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #16: comm syz.2.2263: corrupted inode contents [ 161.691104][T13021] EXT4-fs error (device loop2) in ext4_orphan_del:305: Corrupt filesystem [ 161.729154][T13021] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #16: comm syz.2.2263: corrupted inode contents [ 161.758457][T13021] EXT4-fs error (device loop2): ext4_truncate:4666: inode #16: comm syz.2.2263: mark_inode_dirty error [ 161.771249][T13035] loop4: detected capacity change from 0 to 128 [ 161.824737][T13021] EXT4-fs error (device loop2) in ext4_process_orphan:347: Corrupt filesystem [ 161.847548][T13021] EXT4-fs (loop2): 1 truncate cleaned up [ 161.859049][T13021] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 161.871752][ T5840] EXT4-fs error (device loop2): ext4_release_dquot:6969: comm kworker/u8:42: Failed to release dquot type 1 [ 161.895355][T13021] ext4 filesystem being mounted at /509/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 161.929246][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 161.947072][T13043] lo speed is unknown, defaulting to 1000 [ 161.953267][T13043] lo speed is unknown, defaulting to 1000 [ 162.102120][T13079] loop2: detected capacity change from 0 to 512 [ 162.135829][T13079] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 162.169531][T13079] ext4 filesystem being mounted at /513/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 162.197221][T13079] netlink: 'syz.2.2276': attribute type 13 has an invalid length. [ 162.228367][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 162.299301][T13089] loop2: detected capacity change from 0 to 1024 [ 162.312413][T13089] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 162.454939][T13104] raw_sendmsg: syz.5.2283 forgot to set AF_INET. Fix it! [ 162.531292][T13089] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 1305 free clusters [ 162.547397][T13089] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 63 with max blocks 65 with error 28 [ 162.559882][T13089] EXT4-fs (loop2): This should not happen!! Data will be lost [ 162.559882][T13089] [ 162.569591][T13089] EXT4-fs (loop2): Total free blocks count 0 [ 162.575581][T13089] EXT4-fs (loop2): Free/Dirty block details [ 162.581509][T13089] EXT4-fs (loop2): free_blocks=20480 [ 162.586812][T13089] EXT4-fs (loop2): dirty_blocks=96 [ 162.591989][T13089] EXT4-fs (loop2): Block reservation details [ 162.597966][T13089] EXT4-fs (loop2): i_reserved_data_blocks=6 [ 162.654478][ T2393] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 162.674146][T13115] loop5: detected capacity change from 0 to 1024 [ 162.682675][T13115] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 162.693738][T13115] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 162.705144][T13115] JBD2: no valid journal superblock found [ 162.711655][T13115] EXT4-fs (loop5): Could not load journal inode [ 162.730344][T13115] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2286'. [ 162.745835][T13127] loop4: detected capacity change from 0 to 512 [ 162.764185][T13127] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 162.777701][T13127] ext4 filesystem being mounted at /401/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 162.791149][T13135] netlink: 'syz.1.2289': attribute type 1 has an invalid length. [ 162.836332][T13135] 8021q: adding VLAN 0 to HW filter on device bond2 [ 162.852079][T13174] netlink: 'syz.4.2288': attribute type 13 has an invalid length. [ 162.924399][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 163.205866][T13200] dummy0: left promiscuous mode [ 163.211634][T13200] 0ªX¹¦À: left allmulticast mode [ 163.252255][T13196] loop4: detected capacity change from 0 to 512 [ 163.270967][T13196] EXT4-fs: Ignoring removed nomblk_io_submit option [ 163.278032][T13196] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 163.286518][T13196] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 163.333085][T13196] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4183: comm syz.4.2297: Allocating blocks 41-42 which overlap fs metadata [ 163.379762][T13196] EXT4-fs (loop4): Remounting filesystem read-only [ 163.386413][T13196] EXT4-fs (loop4): 1 truncate cleaned up [ 163.419897][T13196] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 163.427266][T13213] loop2: detected capacity change from 0 to 128 [ 163.454727][T13213] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 163.462744][T13213] FAT-fs (loop2): Filesystem has been set read-only [ 163.474281][T13213] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 163.482826][T13213] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 163.516263][T13215] lo speed is unknown, defaulting to 1000 [ 163.523182][T13215] lo speed is unknown, defaulting to 1000 [ 163.621640][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 164.020183][T13257] netlink: 'syz.5.2309': attribute type 21 has an invalid length. [ 164.041707][T13257] netlink: 132 bytes leftover after parsing attributes in process `syz.5.2309'. [ 164.050799][T13257] netlink: 'syz.5.2309': attribute type 1 has an invalid length. [ 164.160473][T13213] bio_check_eod: 64839 callbacks suppressed [ 164.160490][T13213] syz.2.2302: attempt to access beyond end of device [ 164.160490][T13213] loop2: rw=0, sector=2068, nr_sectors = 1 limit=128 [ 164.185114][T13213] syz.2.2302: attempt to access beyond end of device [ 164.185114][T13213] loop2: rw=0, sector=2069, nr_sectors = 1 limit=128 [ 164.204324][T13213] syz.2.2302: attempt to access beyond end of device [ 164.204324][T13213] loop2: rw=0, sector=2070, nr_sectors = 1 limit=128 [ 164.218470][T13213] syz.2.2302: attempt to access beyond end of device [ 164.218470][T13213] loop2: rw=0, sector=2071, nr_sectors = 1 limit=128 [ 164.233128][T13213] syz.2.2302: attempt to access beyond end of device [ 164.233128][T13213] loop2: rw=0, sector=2072, nr_sectors = 1 limit=128 [ 164.247035][T13213] buffer_io_error: 63021 callbacks suppressed [ 164.247047][T13213] Buffer I/O error on dev loop2, logical block 2072, async page read [ 164.384188][T13266] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2312'. [ 164.507090][T13291] lo speed is unknown, defaulting to 1000 [ 164.513361][T13291] lo speed is unknown, defaulting to 1000 [ 164.610547][T13265] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13265 comm=syz.0.2312 [ 164.680741][T13319] loop2: detected capacity change from 0 to 512 [ 164.733894][T13319] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 164.784186][T13319] ext4 filesystem being mounted at /523/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 164.874190][T13319] netlink: 'syz.2.2320': attribute type 30 has an invalid length. [ 165.153458][T13351] lo speed is unknown, defaulting to 1000 [ 165.159986][T13351] lo speed is unknown, defaulting to 1000 [ 165.264819][T13354] loop4: detected capacity change from 0 to 128 [ 165.272735][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 165.329064][T13354] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 165.336940][T13354] FAT-fs (loop4): Filesystem has been set read-only [ 165.433157][T13354] syz.4.2327: attempt to access beyond end of device [ 165.433157][T13354] loop4: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 165.567625][T13354] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 165.576203][T13354] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 165.620869][T13354] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 165.628808][T13354] syz.4.2327: attempt to access beyond end of device [ 165.628808][T13354] loop4: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 165.644530][T13383] syz.4.2327: attempt to access beyond end of device [ 165.644530][T13383] loop4: rw=0, sector=2065, nr_sectors = 1 limit=128 [ 165.650452][T13354] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 165.657819][T13383] Buffer I/O error on dev loop4, logical block 2065, async page read [ 165.665588][T13354] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 165.755172][T13389] lo speed is unknown, defaulting to 1000 [ 165.761620][T13389] lo speed is unknown, defaulting to 1000 [ 165.988754][T13383] syz.4.2327: attempt to access beyond end of device [ 165.988754][T13383] loop4: rw=0, sector=2066, nr_sectors = 1 limit=128 [ 166.002101][T13383] Buffer I/O error on dev loop4, logical block 2066, async page read [ 166.042232][T13425] netlink: 'syz.1.2332': attribute type 13 has an invalid length. [ 166.077920][ T3397] lo speed is unknown, defaulting to 1000 [ 166.083693][ T3397] sy: Port: 1 Link DOWN [ 166.122290][T13383] syz.4.2327: attempt to access beyond end of device [ 166.122290][T13383] loop4: rw=0, sector=2067, nr_sectors = 1 limit=128 [ 166.135738][T13383] Buffer I/O error on dev loop4, logical block 2067, async page read [ 166.165110][T13429] tipc: Cannot configure node identity twice [ 166.171134][T13429] tipc: Cannot configure node identity twice [ 166.218426][T13383] Buffer I/O error on dev loop4, logical block 2068, async page read [ 166.250006][T13383] Buffer I/O error on dev loop4, logical block 2069, async page read [ 166.258153][T13383] Buffer I/O error on dev loop4, logical block 2070, async page read [ 166.266314][T13383] Buffer I/O error on dev loop4, logical block 2071, async page read [ 166.275153][T13383] Buffer I/O error on dev loop4, logical block 2072, async page read [ 166.283585][T13354] Buffer I/O error on dev loop4, logical block 2065, async page read [ 166.385066][ T29] kauditd_printk_skb: 102 callbacks suppressed [ 166.385081][ T29] audit: type=1400 audit(1754814250.406:6725): avc: denied { write } for pid=13442 comm="syz.2.2337" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 166.640744][ T29] audit: type=1326 audit(1754814250.666:6726): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13462 comm="syz.4.2342" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f920c9eebe9 code=0x7ffc0000 [ 166.680838][ T29] audit: type=1326 audit(1754814250.666:6727): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13462 comm="syz.4.2342" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f920c9eebe9 code=0x7ffc0000 [ 166.705009][ T29] audit: type=1326 audit(1754814250.666:6728): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13462 comm="syz.4.2342" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f920c9eec23 code=0x7ffc0000 [ 166.728343][ T29] audit: type=1326 audit(1754814250.666:6729): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13462 comm="syz.4.2342" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f920c9eebe9 code=0x7ffc0000 [ 166.752419][ T29] audit: type=1326 audit(1754814250.666:6730): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13462 comm="syz.4.2342" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f920c9eebe9 code=0x7ffc0000 [ 166.775906][ T29] audit: type=1326 audit(1754814250.666:6731): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13462 comm="syz.4.2342" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f920c9eebe9 code=0x7ffc0000 [ 166.800273][ T29] audit: type=1326 audit(1754814250.666:6732): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13462 comm="syz.4.2342" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f920c9eebe9 code=0x7ffc0000 [ 166.823850][ T29] audit: type=1326 audit(1754814250.666:6733): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13462 comm="syz.4.2342" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f920c9eebe9 code=0x7ffc0000 [ 166.848026][ T29] audit: type=1326 audit(1754814250.666:6734): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13462 comm="syz.4.2342" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f920c9eebe9 code=0x7ffc0000 [ 166.940707][T13476] lo speed is unknown, defaulting to 1000 [ 166.947183][T13476] lo speed is unknown, defaulting to 1000 [ 167.103889][T13503] netlink: 14 bytes leftover after parsing attributes in process `syz.5.2346'. [ 167.257217][T13503] hsr_slave_0: left promiscuous mode [ 167.583942][T13516] netlink: 48 bytes leftover after parsing attributes in process `syz.0.2349'. [ 167.628633][T13503] hsr_slave_1: left promiscuous mode [ 167.674168][T13522] loop2: detected capacity change from 0 to 128 [ 167.761263][T13522] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 167.769198][T13522] FAT-fs (loop2): Filesystem has been set read-only [ 167.804732][T13507] lo speed is unknown, defaulting to 1000 [ 167.811072][T13507] lo speed is unknown, defaulting to 1000 [ 167.871015][T13522] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 167.878926][T13522] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 168.003256][T13560] loop5: detected capacity change from 0 to 512 [ 168.246963][T13570] loop4: detected capacity change from 0 to 512 [ 168.260427][T13560] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #16: comm syz.5.2357: corrupted inode contents [ 168.305575][T13576] netlink: 'syz.0.2361': attribute type 15 has an invalid length. [ 168.421371][T13560] EXT4-fs error (device loop5): ext4_dirty_inode:6538: inode #16: comm syz.5.2357: mark_inode_dirty error [ 168.442935][T13570] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 168.486378][T13583] lo speed is unknown, defaulting to 1000 [ 168.492698][T13583] lo speed is unknown, defaulting to 1000 [ 168.571927][T13560] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #16: comm syz.5.2357: corrupted inode contents [ 168.598809][T13570] ext4 filesystem being mounted at /417/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 168.639193][T13560] EXT4-fs error (device loop5): __ext4_ext_dirty:206: inode #16: comm syz.5.2357: mark_inode_dirty error [ 168.681342][T13570] netlink: 'syz.4.2360': attribute type 13 has an invalid length. [ 168.701906][T13560] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #16: comm syz.5.2357: corrupted inode contents [ 168.813254][T13560] EXT4-fs error (device loop5) in ext4_orphan_del:305: Corrupt filesystem [ 168.827786][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 168.842571][T13560] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #16: comm syz.5.2357: corrupted inode contents [ 168.855119][T13560] EXT4-fs error (device loop5): ext4_truncate:4666: inode #16: comm syz.5.2357: mark_inode_dirty error [ 168.867339][T13560] EXT4-fs error (device loop5) in ext4_process_orphan:347: Corrupt filesystem [ 168.876882][T13560] EXT4-fs (loop5): 1 truncate cleaned up [ 168.882962][T13560] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 168.886736][T13623] tipc: Enabled bearer , priority 10 [ 168.896900][T13560] ext4 filesystem being mounted at /322/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 168.908318][T13623] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2364'. [ 168.914790][ T5848] EXT4-fs error (device loop5): ext4_release_dquot:6969: comm kworker/u8:50: Failed to release dquot type 1 [ 168.955865][ T5527] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 169.103037][T13650] loop5: detected capacity change from 0 to 128 [ 169.135174][T13650] netlink: 12 bytes leftover after parsing attributes in process `syz.5.2374'. [ 169.214498][T13656] lo speed is unknown, defaulting to 1000 [ 169.221303][T13656] lo speed is unknown, defaulting to 1000 [ 169.524259][T13689] FAULT_INJECTION: forcing a failure. [ 169.524259][T13689] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 169.537381][T13689] CPU: 1 UID: 0 PID: 13689 Comm: syz.0.2379 Tainted: G W 6.16.0-syzkaller-12256-g561c80369df0 #0 PREEMPT(voluntary) [ 169.537419][T13689] Tainted: [W]=WARN [ 169.537427][T13689] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 169.537441][T13689] Call Trace: [ 169.537447][T13689] [ 169.537455][T13689] __dump_stack+0x1d/0x30 [ 169.537477][T13689] dump_stack_lvl+0xe8/0x140 [ 169.537539][T13689] dump_stack+0x15/0x1b [ 169.537627][T13689] should_fail_ex+0x265/0x280 [ 169.537669][T13689] should_fail+0xb/0x20 [ 169.537690][T13689] should_fail_usercopy+0x1a/0x20 [ 169.537722][T13689] _copy_from_user+0x1c/0xb0 [ 169.537805][T13689] kstrtouint_from_user+0x69/0xf0 [ 169.537825][T13689] ? 0xffffffff81000000 [ 169.537838][T13689] ? selinux_file_permission+0x1e4/0x320 [ 169.537862][T13689] proc_fail_nth_write+0x50/0x160 [ 169.537895][T13689] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 169.537942][T13689] vfs_write+0x269/0x960 [ 169.537971][T13689] ? __cond_resched+0x4e/0x90 [ 169.537990][T13689] ksys_write+0xda/0x1a0 [ 169.538046][T13689] __x64_sys_write+0x40/0x50 [ 169.538073][T13689] x64_sys_call+0x27fe/0x2ff0 [ 169.538121][T13689] do_syscall_64+0xd2/0x200 [ 169.538148][T13689] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 169.538176][T13689] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 169.538204][T13689] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 169.538228][T13689] RIP: 0033:0x7f72cf9dd69f [ 169.538317][T13689] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 169.538333][T13689] RSP: 002b:00007f72ce43f030 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 169.538377][T13689] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f72cf9dd69f [ 169.538392][T13689] RDX: 0000000000000001 RSI: 00007f72ce43f0a0 RDI: 0000000000000004 [ 169.538405][T13689] RBP: 00007f72ce43f090 R08: 0000000000000000 R09: 0000000000000000 [ 169.538416][T13689] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 169.538426][T13689] R13: 00007f72cfc06038 R14: 00007f72cfc05fa0 R15: 00007ffdccc6d6b8 [ 169.538468][T13689] [ 169.890256][ T7601] tipc: Node number set to 43690 [ 170.035078][T13707] lo speed is unknown, defaulting to 1000 [ 170.041520][T13707] lo speed is unknown, defaulting to 1000 [ 170.581333][T13765] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2391'. [ 170.689988][T13765] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13765 comm=syz.5.2391 [ 170.874863][T13771] lo speed is unknown, defaulting to 1000 [ 170.881125][T13771] lo speed is unknown, defaulting to 1000 [ 171.092323][T13775] 9pnet_fd: Insufficient options for proto=fd [ 171.139062][T13776] loop5: detected capacity change from 0 to 2048 [ 171.260061][T13776] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 171.313960][T13776] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 171.381984][T13776] EXT4-fs (loop5): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 33 with error 28 [ 171.394346][T13776] EXT4-fs (loop5): This should not happen!! Data will be lost [ 171.394346][T13776] [ 171.404063][T13776] EXT4-fs (loop5): Total free blocks count 0 [ 171.410075][T13776] EXT4-fs (loop5): Free/Dirty block details [ 171.416017][T13776] EXT4-fs (loop5): free_blocks=2415919104 [ 171.421773][T13776] EXT4-fs (loop5): dirty_blocks=48 [ 171.426920][T13776] EXT4-fs (loop5): Block reservation details [ 171.432936][T13776] EXT4-fs (loop5): i_reserved_data_blocks=3 [ 171.473727][T13820] loop4: detected capacity change from 0 to 512 [ 171.485609][ T5527] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000900. [ 171.532247][T13820] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 171.606039][ T29] kauditd_printk_skb: 49 callbacks suppressed [ 171.606055][ T29] audit: type=1326 audit(1754814255.626:6783): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13825 comm="syz.5.2403" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f1ba5e25ba7 code=0x7ffc0000 [ 171.640273][T13820] ext4 filesystem being mounted at /431/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 171.644332][ T29] audit: type=1326 audit(1754814255.656:6784): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13825 comm="syz.5.2403" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f1ba5dcadd9 code=0x7ffc0000 [ 171.674000][ T29] audit: type=1326 audit(1754814255.656:6785): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13825 comm="syz.5.2403" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f1ba5e25ba7 code=0x7ffc0000 [ 171.697528][ T29] audit: type=1326 audit(1754814255.656:6786): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13825 comm="syz.5.2403" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f1ba5dcadd9 code=0x7ffc0000 [ 171.721107][ T29] audit: type=1326 audit(1754814255.656:6787): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13825 comm="syz.5.2403" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ba5e2ebe9 code=0x7ffc0000 [ 171.744650][ T29] audit: type=1326 audit(1754814255.656:6788): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13825 comm="syz.5.2403" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1ba5e2ebe9 code=0x7ffc0000 [ 171.768418][ T29] audit: type=1326 audit(1754814255.656:6789): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13825 comm="syz.5.2403" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f1ba5e25ba7 code=0x7ffc0000 [ 171.791987][ T29] audit: type=1326 audit(1754814255.656:6790): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13825 comm="syz.5.2403" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f1ba5dcadd9 code=0x7ffc0000 [ 171.815511][ T29] audit: type=1326 audit(1754814255.656:6791): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13825 comm="syz.5.2403" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ba5e2ebe9 code=0x7ffc0000 [ 171.839242][ T29] audit: type=1326 audit(1754814255.656:6792): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13825 comm="syz.5.2403" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ba5e2ebe9 code=0x7ffc0000 [ 171.891880][T13826] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2403'. [ 171.929608][ C0] ================================================================== [ 171.937756][ C0] BUG: KCSAN: data-race in wq_worker_tick / wq_worker_tick [ 171.944965][ C0] [ 171.947279][ C0] read-write to 0xffff8881001b24b8 of 8 bytes by interrupt on cpu 1: [ 171.955343][ C0] wq_worker_tick+0x60/0x230 [ 171.959949][ C0] sched_tick+0x11a/0x270 [ 171.960351][T13842] netlink: 'syz.4.2402': attribute type 13 has an invalid length. [ 171.964403][ C0] update_process_times+0x15f/0x190 [ 171.977392][ C0] tick_nohz_handler+0x249/0x2d0 [ 171.982335][ C0] __hrtimer_run_queues+0x20c/0x5a0 [ 171.987553][ C0] hrtimer_interrupt+0x21a/0x460 [ 171.992498][ C0] __sysvec_apic_timer_interrupt+0x5c/0x1d0 [ 171.998412][ C0] sysvec_apic_timer_interrupt+0x6f/0x80 [ 172.004056][ C0] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 172.010048][ C0] _raw_spin_unlock_irqrestore+0x3c/0x60 [ 172.015704][ C0] xa_destroy+0x26d/0x2a0 [ 172.020038][ C0] io_ring_ctx_free+0x31f/0x3a0 [ 172.024899][ C0] io_ring_exit_work+0x529/0x560 [ 172.029843][ C0] process_scheduled_works+0x4ce/0x9d0 [ 172.035305][ C0] worker_thread+0x582/0x770 [ 172.039899][ C0] kthread+0x486/0x510 [ 172.043966][ C0] ret_from_fork+0xda/0x150 [ 172.048466][ C0] ret_from_fork_asm+0x1a/0x30 [ 172.053224][ C0] [ 172.055557][ C0] read-write to 0xffff8881001b24b8 of 8 bytes by interrupt on cpu 0: [ 172.063616][ C0] wq_worker_tick+0x60/0x230 [ 172.068203][ C0] sched_tick+0x11a/0x270 [ 172.072524][ C0] update_process_times+0x15f/0x190 [ 172.077738][ C0] tick_nohz_handler+0x249/0x2d0 [ 172.082673][ C0] __hrtimer_run_queues+0x20c/0x5a0 [ 172.087864][ C0] hrtimer_interrupt+0x21a/0x460 [ 172.092809][ C0] __sysvec_apic_timer_interrupt+0x5c/0x1d0 [ 172.098705][ C0] sysvec_apic_timer_interrupt+0x6f/0x80 [ 172.104335][ C0] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 172.110310][ C0] _raw_spin_unlock_irqrestore+0x3c/0x60 [ 172.115946][ C0] free_frozen_page_commit+0x1f9/0x2a0 [ 172.121426][ C0] free_unref_folios+0x69d/0x750 [ 172.126369][ C0] folios_put_refs+0x276/0x2d0 [ 172.131126][ C0] release_pages+0x2a8/0x2f0 [ 172.135712][ C0] io_free_region+0x7b/0x160 [ 172.140303][ C0] io_ring_ctx_free+0x1ed/0x3a0 [ 172.145153][ C0] io_ring_exit_work+0x529/0x560 [ 172.150097][ C0] process_scheduled_works+0x4ce/0x9d0 [ 172.155560][ C0] worker_thread+0x582/0x770 [ 172.160156][ C0] kthread+0x486/0x510 [ 172.164220][ C0] ret_from_fork+0xda/0x150 [ 172.168715][ C0] ret_from_fork_asm+0x1a/0x30 [ 172.173477][ C0] [ 172.175789][ C0] value changed: 0x00000000000a3930 -> 0x00000000000a6040 [ 172.182884][ C0] [ 172.185196][ C0] Reported by Kernel Concurrency Sanitizer on: [ 172.191336][ C0] CPU: 0 UID: 0 PID: 5834 Comm: kworker/u8:36 Tainted: G W 6.16.0-syzkaller-12256-g561c80369df0 #0 PREEMPT(voluntary) [ 172.205218][ C0] Tainted: [W]=WARN [ 172.209009][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 172.219064][ C0] Workqueue: iou_exit io_ring_exit_work [ 172.224613][ C0] ================================================================== [ 172.235665][T13843] netlink: 316 bytes leftover after parsing attributes in process `syz.2.2405'. [ 172.281207][T13848] netlink: 12 bytes leftover after parsing attributes in process `syz.5.2403'. [ 172.305874][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000.