last executing test programs: 29.175133069s ago: executing program 0 (id=326): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000006c0)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500001000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000001c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) socket(0x400000000010, 0x3, 0x0) mprotect(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) sendmsg$inet(r3, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000140)="be38", 0x2}], 0x1}, 0x0) read$char_usb(r3, &(0x7f0000000180)=""/147, 0xfdef) 28.315600297s ago: executing program 0 (id=348): socket$nl_route(0x10, 0x3, 0x0) r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000340)={0x1d, r1, 0x0, {0x1, 0xf0, 0x4}, 0xfe}, 0x18) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000040)={0x100, 0x6}, 0x4) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f0000000180)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x10) syz_emit_ethernet(0x117, &(0x7f0000001000)={@random="591a1d9a2bdb", @link_local={0x1, 0x80, 0xc2, 0x25}, @void, {@mpls_mc={0x8848, {[{0x2c}, {0x80, 0x0, 0x1}, {}, {0xc0, 0x0, 0x1}, {0x4, 0x0, 0x1}, {0x7}, {0xe31}, {0xfff, 0x0, 0x1}], @ipv6=@tcp={0x6, 0x6, "68d774", 0x0, 0x6, 0xff, @local, @ipv4={'\x00', '\xff\xff', @broadcast}, {[@fragment={0x3c, 0x0, 0x8, 0x1, 0x0, 0x5, 0x66}, @routing={0x6c, 0x0, 0x0, 0x0, 0x0, [@private0={0xfc, 0x0, '\x00', 0x1}, @local]}, @srh={0x0, 0x0, 0x4, 0x0, 0x8, 0x10, 0x8, [@local, @remote, @mcast2, @remote, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @local, @dev={0xfe, 0x80, '\x00', 0x34}, @empty]}, @srh={0x88, 0x0, 0x4, 0x0, 0x5, 0x0, 0x400, [@empty, @local, @private2={0xfc, 0x2, '\x00', 0x1}, @ipv4={'\x00', '\xff\xff', @loopback}, @private1={0xfc, 0x1, '\x00', 0x1}, @private0={0xfc, 0x0, '\x00', 0x1}, @private2={0xfc, 0x2, '\x00', 0x1}, @mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02']}, @dstopts={0x62, 0x0, '\x00', [@jumbo={0xc2, 0x4, 0x5}, @calipso={0x7, 0x0, {0x0, 0x0, 0x7, 0x7, [0xffffffffffffff06, 0x6, 0x7ff, 0x400, 0x80000000, 0x3, 0x3, 0x7]}}, @padn={0x1, 0x0, [0x0]}]}], {{0x4e22, 0x4e23, 0x41424344, 0x41424344, 0x1, 0x0, 0x0, 0x4, 0xaf, 0x0, 0x2, {[@nop, @timestamp={0x8, 0x0, 0x3, 0xe}, @mss={0x2, 0x0, 0xff}]}}, {"02dec0924bf5714b023240d8c8b01cdbd0a102c509e6dfc6d41a0686a05d342440aa7d60ff494d66e0d51d90142eeb0947f1318356e9d68e9fe7839ccf6187d423d9872a792aea9e83d876bed5e312044339ffd6dee8996e1011ae2c9c55066ca195"}}}}}}}}, 0x0) syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000240)='./file0\x00', 0xcc808, &(0x7f0000000000)=ANY=[], 0x1, 0x1be, &(0x7f00000007c0)="$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") r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x94) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000240)='kfree\x00', r4, 0x0, 0x4ab}, 0x18) r6 = socket$netlink(0x10, 0x3, 0x0) writev(r6, &(0x7f00000000c0)=[{&(0x7f0000000000)="3700000013000318680907070000000f0000ff3f13000000170a001700000000040037000d00030001362564aa58b9a6c011f6bbf44dc4", 0x37}], 0x1) r7 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r7, 0x400448ca, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r10 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r10, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}) r11 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$xdp(0xffffffffffffffff, &(0x7f0000000100)={0x2c, 0x2}, 0x10) sendmsg$NFT_BATCH(r11, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000040000000000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a30000000002c0003800800014000000000080002400000000010000380140001007465616d3000000000000000000000005c000000160a0101000b000000000000010000000900020073797a30000000000900010073797a3000000000300003802c00038014"], 0xfc}}, 0x0) write$tun(r9, &(0x7f0000000340)=ANY=[@ANYBLOB="000086dd0003110004000000a60c6eec00be004411"], 0xfdef) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x17, r8}) bind$bt_hci(r7, &(0x7f0000000040)={0x1f, 0x0, 0x1}, 0x6) getsockname(r7, 0x0, &(0x7f0000000180)) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYRESDEC=r5], 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x8042, 0x0) 25.67338604s ago: executing program 0 (id=388): r0 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) r6 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002f00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00}, 0x80) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r5, r6, 0x5}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r5}, &(0x7f00000006c0), &(0x7f0000000700)=r4}, 0x20) sendmsg$inet(r3, &(0x7f0000000980)={0x0, 0x6000, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x1}, 0x3) close(r4) name_to_handle_at(r0, &(0x7f0000000240)='./mnt\x00', 0x0, 0x0, 0x1200) 25.67295016s ago: executing program 0 (id=389): mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000100)='./file0/file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x23e9c9e, 0x0) mount$bind(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x80000, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0/file0\x00', 0x500, 0x40) open_tree(r0, &(0x7f0000000300)='\x00', 0x89901) umount2(&(0x7f00000002c0)='./file0\x00', 0xb) (fail_nth: 2) 25.464637449s ago: executing program 0 (id=390): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000003100), r0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x89e0, 0x0) r3 = perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x29, 0x1, 0x0, 0x0, 0x0, 0x4, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0, 0x1}, 0xc004, 0x10000, 0x0, 0x2, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000020000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1b) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x0, 0x0}) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) prctl$PR_SET_NAME(0xf, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000001e80)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r5}, 0x18) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) write$tun(r6, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x254) sendmsg$NFT_BATCH(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000070000000900010073797a30000000003c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000006d85500001e0a05010000000000000000070000000900020073797a31000000000900010073797a3000000000ac55038014000080100001800a0001"], 0x565c}}, 0x0) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYRESHEX=r3], &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x40}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000001cc0)={0x5, 0x2000000000000041, &(0x7f00000009c0)=ANY=[@ANYRES32=r4], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000340)='kmem_cache_free\x00', r9}, 0x18) r10 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r10, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000940)=ANY=[@ANYRESDEC=r1, @ANYRESOCT], 0x38}}, 0x0) r11 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000600)='syz1\x00', 0x200002, 0x0) r12 = openat$cgroup_ro(r11, &(0x7f0000000640)='cpuacct.usage_all\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r8}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f00000001c0)='w\xde\xa3\x05\xff\a\x00\x00\x00\x00\x00\x00\x8f\xc0\x9b\x86\xef\\\xc0\x89\av\x9f\xd6\xd1\x98,\xc8\x18E/\x8c\x1a\xe3\xbd') setsockopt$IP6T_SO_SET_REPLACE(r7, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x530, 0x348, 0x18c, 0x203, 0x348, 0x19030000, 0x460, 0x2e0, 0x2e0, 0x460, 0x2e0, 0x3, 0x0, {[{{@uncond, 0x300, 0x300, 0x348, 0x10000000, {}, [@common=@unspec=@bpf0={{0x230}, {0x13, [{0x0, 0x0, 0x0, 0x8400}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x16}]}}, @common=@hl={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x590) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r4, @ANYBLOB], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, r12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r13 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$selinux_load(r12, &(0x7f0000001f40)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e757856a137e4a72e3b20e15a24f60fb7c1ab385aea70dbf5d06ee7ce9413ecaffd7c7662bae32c9c797fd94d1c00862bf59067bd6322103090ee499e2da327347d555137897cca640cbf52ce68ac284f3dd4a8bbb0a3b1b2955e04ffd702e476733d3ebd457e7debce3dab96a77f464f2460e7d9f27fc2f9bb0663609b052e6b214c67f7bc85d7b8cb27ec20d9bcea2417538d4b98a04365583d5ab6c71130476a160d0d35ee093d055db4d56938b9258339bf5392ea75c7dfe522f6d8f05ce4c70a3cb340cfe41ecf4c2e87ab82781ccd41016112274abb54bbda"], 0xe1) ioctl$KDSKBENT(r13, 0x4b47, &(0x7f0000000380)={0x0, 0x7f, 0x708}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) process_mrelease(0xffffffffffffffff, 0x0) 25.284749216s ago: executing program 0 (id=392): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a500000008000000"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000005ecefab8f2e85c6c1ca711fcd020f4c0c8c56147d66527da307bf731fef97861750379585e5a076d839240d29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b3185fec0e07004e60c08dc8b8dbf11e6e94d75938321a3aa502cd2424a66e6d2ef831ab7ea0c34f17e3946ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a29f31e3106d1ddd6152f7cbdb9cd38bdb2209c67deca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e860e3665f1328d6704902cbe7bc04b82d2789cb132b8667c2147661df28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fb20b1c581e7be6ba0dc001c4110555850915148ba532e6ea09c346dfebd38608b3280080005d9a9500000000000000334d83239dd27080851dcac3c12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697aeea0182babd18cac1bd4f4390af9a9ceafd0002cab154ad029a1090000002780870014f51c3c975d5aec84222fff0d7216fdb0d3a0ec4be3e563112f0b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a6a71bc85018e5ff2c91018afc9ffc2cc788bee1b47683db01a469398685211dfbbae3e2ed0a50e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcd36e7487afa447c2edfae4f390a8337841cef386e22cc22ee17476d738952229682e24b92533ac2a9f5a699593f084419cae0b4532bcc97d3ae486aca54183fb01c73f979ca9857399537f5dc2acb72e7ead0509d380578673f8b6e74ce23877a6b24db0000000000000003629fbef2461c96a088a22e8b15c3e233db7ab22e30d46a9d24d37cef099ece729aa218f9f44a3210223fdae7ed04935c3c90d3add8eebc8619d7b90dfae158b94f50adab988dd8e12b1b56073d0d10f7067c881434af5cc9398fff00404d5d99f82e20ee6a8c88e18c2977aab37d9ac4cfc1c7b400000000000007ff57c39495c826b956ba859ac8e3c177b91bd7d5e41ff868f7ca1664fe2f3ced846891180604b6dd2499d16d7d9158ffffffff00000000ef069dc42749a89f854797f29d0000002d8c38a967c1bbe09315c29877a331bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7aabf77bfc95769a9294df517d90bdc01e73835efd98ad5a3e1a90800c66ee2b1ad76dff9f9000071414c99d4894ee7f8249dc1e3428d2129369ee1b85af6eb2eea0d0df414b31592479ecf2392548f11e1036a8debd64cbe359454a3f2239cfe35f81b7a490f167e6d5c1109000000000000000042b8ff8c21ad702ccacad5b39eef213d1ca296d2a27798c8ce2a305c0c7d35cf4b22549a4bd92052188bd1f285f653b621491dc6aaee0200e2ff08644fb94c06006eff1be2f633c1d987591ec3db58a7bb3042ec3f771f7a1338a5c3dd35e926049fe86e09c58e273cd905deb28c13c1ed1c0d9cae846bcbfa8cce7b893e578af7dc7d5e87d44ff828de453f34c2b18660b080efc707e676e1fb4d5825c0ca177a4c7fbb4e62b445c00f576b2b5cc7f819abd0f885cc4806f40300966fcf1e54f5a2d38708194cd6f496e5dee734fe7da3770845cf442d488afdc0e17000000000000000000000000000000000000000000000000000005205000000dc1c56d59f35d367632952a93466ae595c6a8cda690d192a070886df42b27098773b45198b4a34ac977ebd4450e121d01342703f5bf030e935878a6d169c80aa4252d4ea6b8f6216ff202b5b5a182cb5e838b307632d03a7ca6f6d0339f9953c3093c3690d10ecb65dc5b47481edbe1f000000000000004d16d29c28eb5167e9936ed327fb237a56224e49d9ea955a5f0dec1b3ccd35364600000000000000000000000000000000000000000000000000000000000026ded4dd6fe1518cc7802043ecfe69f743f1213bf8179ecd9e5a225d67521dc728eac7d80a5646ac2cbde21d3ebfbf69ff861f4394836ddf128d6d19079e64336e7c676505c78ad67548f4b192be1827fcd95cf107753cb0a6a979d3db0c407081c6281e2d8429a863903ca75f4c7df3ea8fc2018d07af1491ef060cd4403a099f32468f65bd06b4082d43e121861b5cc03f1a1561f0589e0d12969bc982ff5d8e9b986c0c6c747d9a1cc500bb892c3a16ff10feea20bdac0000000000000000ca06f256c8028e0f9b65f037b21f3289f86a6826c69fa35ba5cbc3f2db1516ffc5c6e3fa618b24a6ce16d6c7010bb37b61fa0a2d8974e69115d33394e86e4b838297ba20f96936b7e4766e92dea6c5d1d33d84d96b50fb000000ae07c65b71088dd7d5d1e1bab9000000000000000000000000b5ace293bec859c13e3229432ad71d646218b5229dd88137fc7c59aa242af3bb4efb82055a3b61227ad40f52c9f250057931d828ec78e116ae46c4897e2795b6ff92e9a1f63a6ed8fb4f8f3a6ec4e76f8621e24b0b855c02f2b7add58ffb25f339297729a7a51810134d3dfbf71f6516737be55c06d9cdcfb1e2bb10b50000eb4acff90756dba1ecf9f58afd3c19b5c4558ba9af6b7333c894a1fb29ade9ad75c9c022e8d03fe28bc358684492aa771dbfe80745fe89ad349ffaad76ff9dd643796caffdf67af5dd476c37e7e9a84e2e5da2696e285a59b53f2fb0e16d8262c080c159ce40c14089c82759106f422582b42e3e8484ea5a6ad9aa52106eafe0e0caea1ad4cb23f3c2b8a0f455ba69ea284c268d54b43158a8b1d128d02af263b3dc1cab794c9ac57a2a7332f4d8764c302ccd5aac114482b619fc575aa0dd2777e881e29a854380e2f1e49db5a1517ec40bb3fa44f9959bad67ccaba76408da35c9f1534c8bd48bbd61627a2e0a74b5e6aefb7eee403f02734137ff47257f164391c673b6071b6ad0f05eed164ca63e4ea26dce0fb3ce0f6591d80dfb8f386bb79f5589829b6b0679b5d65a81826fc9b38f791c8f1892b51ad65a89bc84646ebf78f5d5d4804d9abb071fd711b5e7cc163b42a6510b8f5ee6747df0b560eabe0499bf1fef7c18bb9f55effa018679845c6598fb78bf1b8d9d9f04a5f6062c2bbb91952755b3f7c948268cb647d0a0bb1286480615941154a01d23734bcafe3b164474e2f2efa77850686ee4541f3e79efa63545a7ae53d5f0c40cc86473f7eb093980bd0d97bb4750128d9c519984c5f731ea259e71b2f12d67ce12e52c283e74594dfc933e625737ed231d61263721d46daf093f770357cd78fe1431aef52b4a0a933f1a5334ad03f3876fc8a8e187f80318427b4c922075cf829e3cc49d71d52137b48e1fb6b05dd1c7b251a7059f0a4b4f3431f67fc65b75c202e43816e34ff41db85bacd77b25242830b788ae1e00"/2566], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xfb, 0x0, &(0x7f0000000100)="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", 0x0, 0x8, 0x60000000}, 0x50) 25.268004467s ago: executing program 32 (id=392): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a500000008000000"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/2566], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xfb, 0x0, &(0x7f0000000100)="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", 0x0, 0x8, 0x60000000}, 0x50) 1.974644436s ago: executing program 5 (id=720): r0 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r0, &(0x7f0000000a40)={0x10, 0x0, 0x25dfdbfb, 0x2ffffffff}, 0xc) r1 = perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x9, 0x690bb, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7e, 0x2, @perf_config_ext={0x0, 0x3fff8000}, 0x0, 0x32, 0x43a1bd76, 0x7, 0x3, 0x6, 0x2, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x5, 0x5, &(0x7f0000000180)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000002000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="180000000102010300000000000000000600000104000180"], 0x18}, 0x1, 0x0, 0x0, 0x4001000}, 0x804) sendmsg$nl_xfrm(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="b80000001300e9"], 0xb8}}, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x3, 0x2, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x7}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r4 = socket(0x400000000010, 0x3, 0x0) r5 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r5, 0xee01, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xfffffffd, {0x0, 0x0, 0x0, r6, {0x0, 0x1}, {0xffff, 0xffff}, {0xffe0, 0x9}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=@newtfilter={0x30, 0x2c, 0xf3f, 0x30bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, r6, {0xb, 0xfff3}, {}, {0xe, 0x300}}, [@filter_kind_options=@f_fw={{0x7}, {0x4}}]}, 0x30}, 0x1, 0x0, 0x0, 0x20041090}, 0x0) 1.959052686s ago: executing program 5 (id=721): r0 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r0, &(0x7f0000000a40)={0x10, 0x0, 0x25dfdbfb, 0x2ffffffff}, 0xc) r1 = perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x9, 0x690bb, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7e, 0x2, @perf_config_ext={0x0, 0x3fff8000}, 0x0, 0x32, 0x43a1bd76, 0x7, 0x3, 0x6, 0x2, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x5, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="1808000000000000000000000000000018"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000980)={0x6, 0x17, &(0x7f00000005c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7}, @jmp={0x5, 0x0, 0x2, 0x0, 0x5, 0xfffffffffffffff4, 0x10}, @map_fd={0x18, 0x3, 0x1, 0x0, r2}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x3}}, @initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x9000}]}, &(0x7f0000000380)='syzkaller\x00', 0x6, 0xcd, &(0x7f00000007c0)=""/205, 0x41000, 0x47, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x4, 0x1}, 0x8, 0x10, &(0x7f00000004c0)={0x2, 0x4, 0x7, 0x2}, 0x10, 0x0, 0x0, 0x4, &(0x7f00000008c0)=[0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000940)=[{0x4, 0x2, 0x7, 0x7}, {0x1, 0x2, 0x7, 0x2}, {0x0, 0x5, 0xd, 0x2}, {0x2, 0x2, 0x0, 0xb}], 0x10, 0xfffffbff}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@updpolicy={0xb8, 0x13, 0x2, 0x0, 0x25dfdbfe, {{@in6=@private0, @in=@broadcast, 0x0, 0x4, 0x0, 0x0, 0xa, 0x60, 0x80, 0x3b, 0x0, 0xee01}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, {0xfffffffffffffffe}, 0x9, 0x20000, 0x0, 0x0, 0x2}}, 0xb8}, 0x1, 0x0, 0x0, 0x80}, 0x50) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r3, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000002000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="180000000102010300000000000000000600000104000180"], 0x18}, 0x1, 0x0, 0x0, 0x4001000}, 0x804) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x3, 0x2, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x7}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r4 = socket(0x400000000010, 0x3, 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0xfffffffffffffffc) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xfffffffd, {0x0, 0x0, 0x0, r5, {0x0, 0x1}, {0xffff, 0xffff}, {0xffe0, 0x9}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) 1.946609317s ago: executing program 5 (id=722): r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc, 0xfffffffc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x3}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000003340)=ANY=[@ANYBLOB="0200000004000000050000000200"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x18) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) close(r1) 1.8805621s ago: executing program 5 (id=724): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="1801000000000000000000006dfeff00850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0xb, &(0x7f0000005300)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000730000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r2}, 0x18) socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000"], 0x0, 0x3, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x200}, 0x94) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={0x0, r3}, 0x18) kexec_load(0x3e00, 0x1, &(0x7f00000002c0)=[{0x0, 0x0, 0xff600000, 0x1000000}], 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x121202, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f00000003c0)=0x1) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x100, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f0000000140)='./file0\x00', 0x8, 0x3) r5 = syz_open_dev$sg(&(0x7f0000000080), 0xffff0000, 0x101000) ioctl$SCSI_IOCTL_SEND_COMMAND(r5, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="000000001200000003"]) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000000)={0x87f, 0x160000000, 0x3, 0x8ffffffffffffffe, 0x4, 0xc680}) 1.815054043s ago: executing program 5 (id=726): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="1801000000000000000000006dfeff00850000007b00000095"], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0xb, 0x0, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r2}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000"], 0x48) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_DEAUTHENTICATE(r4, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000"], 0x0, 0x3, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x200}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100}, 0x94) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={0x0, r5}, 0x18) kexec_load(0x3e00, 0x1, &(0x7f00000002c0)=[{0x0, 0x0, 0xff600000, 0x1000000}], 0x0) rseq(&(0x7f0000000300), 0x20, 0x0, 0x0) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x121202, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCVHANGUP(r6, 0x5437, 0x2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x100, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r7 = syz_open_dev$sg(&(0x7f0000000080), 0xffff0000, 0x101000) ioctl$SCSI_IOCTL_SEND_COMMAND(r7, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="000000001200000003"]) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000000)={0x87f, 0x160000000, 0x3, 0x8ffffffffffffffe, 0x4, 0xc680}) 1.786828094s ago: executing program 3 (id=728): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000050000000000000000001811", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000680)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) unshare(0x22020600) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r3}, &(0x7f0000000180), &(0x7f00000001c0)=r2}, 0x20) 1.726710767s ago: executing program 3 (id=729): timerfd_create(0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1202, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r3}, &(0x7f0000000000), &(0x7f00000005c0)=r4}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) sendmsg$IPVS_CMD_ZERO(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0xd0}, 0x1, 0x0, 0x0, 0x4001}, 0x4000000) write(r2, &(0x7f0000004200)='t', 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00'}, 0x10) sendfile(r2, r1, 0x0, 0x3ffff) sendfile(r2, r1, 0x0, 0x7ffff000) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x18, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0xce56fe61a68fc369, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1d, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xc, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r6}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) prctl$PR_SET_NAME(0xf, &(0x7f00000001c0)='w\xde\xa3\x05\xff\a\x00\x00\x00\x00\x00\x00\x8f\xc0\x9b\x86\xef\\\xc0\x89\av\x9f\xd6\xd1\x98,\xc8\x18E/\x8c\x1a\xe3\xbd') r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f3bbb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68000000000000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d40224edc5465a932b77a74e802a0dc6bf25d8a242bc6099ad2300000480006ef6c1ff0900ff0000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767192361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80af740b5b7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48bc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f57000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1f001b2cd3170400000085be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe760e717a04becff0f719197724f4fce1093b62d7e8c7123d890cec55bf404e4e1f74b7eed82571be54c72d978cf906df08f11f1c4042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f871b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9f0390a6f01e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5eaff07000000000000b99c9cc0ad1857216f000000009191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a798de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270b939b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf01cfaed9ef0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546bb2e51935ab9067ec3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f626602111b40e761fd21081920382f14d12ca3c471c7868e7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df902aeec50e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec743af930cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd6d89f80a4377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f000000000100000000d77480e0345effff6413258d1f6eb190aa28cbb4bafe3436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fb03b84f63e022fe755f4007a4a899eaf52c4f491f1e97c862e29e4570600000091c691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104d74dc07748f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c7167d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c2499ce3ffe2fef03f7cdd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426cfce471fef821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ada08f5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba3c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63e4581d5cc41cbde2ba66adc1168070c8c6e18a6a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70dd02fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc1874c514b37c668554d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e8ae953325a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c3340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a39938613067dbd1427e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b909006f19eecb87e39175e85e17000000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f1400010000ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1b0100448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae05025040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483d02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1098e40550a1cfd80e918d685a7b099a4f8ed654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732ab916a781b9912160a3fd2a2e74dd690c57bdfdc1f069f949170ef8cb9c13c12138116bca7a8c59363799be7005c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c122eba9f17c8bed10591958cf06321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b872a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2c74664d60a4b9423f3297bc8eb91b4ee1d73272abbef3e7a828a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece58e752b47e6f677eff7c5c568a89d6e36b165c39132a0f27080ece2a94c320b002c77f82662675a7713c7067081cac15994698c41ff4754268ae1676384ff799783f55d7e5a1a0920300000000000000d98440c355927629f2bcf9dc405a18ca0264400abf38e90000000000000000008faf2cddffbfa69bf32eb718e88ec75603ed7c7a8825ce0f27a114bd7a4ab74d0c7b8d90ccc1c3ca6620def782e24d75aed70eb676437f62677a69e0994cd82d72e95493c830fe9515329f40b7025326dec33a527c5d999298eaa3690fd0d38a02fc6e0bc16dbe19f353027edc014411e1138087221492f5d5e5cc9d0a1acd3f581eda9a807aa0e609f935f626d96351e0ff116686cbeb8939feecd5dac8cf45101942cc7cec21b7f337df5431bcf7e504b7c427f70a10e1cb8993a661306a0576b638a0171e6800b5b35589d676eb30ed1a72e8f7b057eb281c4504195635b6b285ebaba019913a2520e43ed790231f047f7d3789c10ae7d724929f77aec1d33d9587580268ee14396f71e7ef588cb2560d6bd0795a9b97281229eb16de086553469fad7214ffc3e416f8b8e442dce1d37f9b1c88a5d8a8d9f2fe45bd8df213ecb4194c8554aea13cadcd502e51f6fec80418e772b5bd8d0228949058038b185909ee542848680f9ad43f4057d676d5e21ae3d7e0e4a28c04f112a94707f032b35915e42993ff148291b8babe026646ee41905992db217561b90811c4702a14f312fe5d2ae7257db6be1034cc1c346b76a853ce274bf0435e18f7e86c660c18c80f30505dd4cf2ae2a1893b83c62d61bfeadc1f913e4cab2b897e096dd3fe3525090410cb23bab36cdf200a36014032cf6e5121803c5a0c4a273a19f340163fc6265425d513a1294b8439276394945d94a589708e32a1cb30f1fa4b2f08e01dc5e8c6732e6dc59b5c8cb400000000000000592c9b68f09c8f5ddb20b4ae08b4d9df548e5ed6cd47b91a4bea8b6aa52edf64576aef1e43f2958437fdc20fbbd0d4e13d8cce1193b2f9b4f107e25af178d056e1b1e40bd75b013f7484fae0bc447b1ffaf34819fe3ad1a634c94345e26e1e68dec08723a37b05d1594a66a4718a51d4d67fc880c9d640f4eacc509873f1a103c87f69"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f00000002c0)='kmem_cache_free\x00', r7}, 0x18) rt_tgsigqueueinfo(0x0, 0x0, 0x1d, &(0x7f00000000c0)={0x24, 0x8000006, 0x1}) 1.712459497s ago: executing program 1 (id=730): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000e27f000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000000000000000000000feffff18110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000feffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x100000, 0x0) flock(r2, 0x1) syz_mount_image$ext4(&(0x7f0000000540)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x88, &(0x7f00000005c0)={[{@nogrpid}, {@min_batch_time={'min_batch_time', 0x3d, 0x1}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@nobarrier}, {@nodiscard}, {@quota}]}, 0x3, 0x42f, &(0x7f0000000940)="$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") syz_mount_image$vfat(&(0x7f00000005c0), &(0x7f0000000180)='./file1\x00', 0x800800, &(0x7f0000001840)=ANY=[@ANYRES8=0x0, @ANYRESOCT=0x0], 0xf9, 0x1213, &(0x7f0000000600)="$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") r3 = socket(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="d8000000180081064e81f782db4cb904021d0800fd007c05e8fe50a10a00060001117e6d92600e41b0000900ac000a0501000000160012000a00ff120048035c3b61c1d67f6f94007134cf6e001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5ae24e25ccca9e00360db79811835d3a71d85667daffffffffff1f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5b7276505de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9000011008af26ca6823a45b8f3ef47b9daff4270dff3beac799e", 0xd2}], 0x1}, 0x94) writev(0xffffffffffffffff, &(0x7f0000000180)=[{0x0}], 0x1) sendmmsg(r3, &(0x7f0000000000), 0x4000000000001f2, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x80000, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r4, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) prlimit64(0x0, 0xe, &(0x7f00000007c0)={0xb, 0x88}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.idle_time\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0x8004587d, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffffc, 0xfffffffffffffffd, 0x8e7}) fremovexattr(r5, &(0x7f0000000000)=@known='trusted.overlay.impure\x00') socketpair(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8905, &(0x7f0000000080)) flock(r2, 0x2) 1.354185212s ago: executing program 1 (id=731): r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) syz_usb_disconnect(r0) syz_usb_connect(0x4, 0x65, &(0x7f0000000500)=ANY=[], 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{}, &(0x7f0000000400), &(0x7f00000002c0)}, 0xffffff04) lgetxattr(0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="736502000000000000009a40478dcf5f7b41463355995ed75e"], &(0x7f00000001c0)=""/107, 0x6b) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0}, 0x18) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000010000000a00000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000200000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000080)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) bind$netlink(0xffffffffffffffff, &(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x7eba07d4d7c2df8, 0xc, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000180)=0x7fd, 0x4) r3 = socket$pppl2tp(0x18, 0x1, 0x1) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r3, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r4, {0x2, 0x2, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x2, 0x0, 0x4}}, 0x2e) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="0100000000000000000006000000140008"], 0x28}, 0x1, 0x0, 0x0, 0x8080}, 0x8000) 1.334901983s ago: executing program 3 (id=732): r0 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r0, &(0x7f0000000a40)={0x10, 0x0, 0x25dfdbfb, 0x2ffffffff}, 0xc) r1 = perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x9, 0x690bb, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7e, 0x2, @perf_config_ext={0x0, 0x3fff8000}, 0x0, 0x32, 0x43a1bd76, 0x7, 0x3, 0x6, 0x2, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x5, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000002000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="180000000102010300000000000000000600000104000180"], 0x18}, 0x1, 0x0, 0x0, 0x4001000}, 0x804) sendmsg$nl_xfrm(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="b80000001300e9"], 0xb8}}, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x3, 0x2, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x7}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r4 = socket(0x400000000010, 0x3, 0x0) r5 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r5, 0xee01, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xfffffffd, {0x0, 0x0, 0x0, r6, {0x0, 0x1}, {0xffff, 0xffff}, {0xffe0, 0x9}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=@newtfilter={0x30, 0x2c, 0xf3f, 0x30bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, r6, {0xb, 0xfff3}, {}, {0xe, 0x300}}, [@filter_kind_options=@f_fw={{0x7}, {0x4}}]}, 0x30}, 0x1, 0x0, 0x0, 0x20041090}, 0x0) 1.307413145s ago: executing program 4 (id=733): r0 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r0, &(0x7f0000000a40)={0x10, 0x0, 0x25dfdbfb, 0x2ffffffff}, 0xc) r1 = perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x9, 0x690bb, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7e, 0x2, @perf_config_ext={0x0, 0x3fff8000}, 0x0, 0x32, 0x43a1bd76, 0x7, 0x3, 0x6, 0x2, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x5, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="1808000000000000000000000000000018"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000980)={0x6, 0x17, &(0x7f00000005c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7}, @jmp={0x5, 0x0, 0x2, 0x0, 0x5, 0xfffffffffffffff4, 0x10}, @map_fd={0x18, 0x3, 0x1, 0x0, r2}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x3}}, @initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x9000}]}, &(0x7f0000000380)='syzkaller\x00', 0x6, 0xcd, &(0x7f00000007c0)=""/205, 0x41000, 0x47, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x4, 0x1}, 0x8, 0x10, &(0x7f00000004c0)={0x2, 0x4, 0x7, 0x2}, 0x10, 0x0, 0x0, 0x4, &(0x7f00000008c0)=[0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000940)=[{0x4, 0x2, 0x7, 0x7}, {0x1, 0x2, 0x7, 0x2}, {0x0, 0x5, 0xd, 0x2}, {0x2, 0x2, 0x0, 0xb}], 0x10, 0xfffffbff}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@updpolicy={0xb8, 0x13, 0x2, 0x0, 0x25dfdbfe, {{@in6=@private0, @in=@broadcast, 0x0, 0x4, 0x0, 0x0, 0xa, 0x60, 0x80, 0x3b, 0x0, 0xee01}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, {0xfffffffffffffffe}, 0x9, 0x20000, 0x0, 0x0, 0x2}}, 0xb8}, 0x1, 0x0, 0x0, 0x80}, 0x50) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r3, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000002000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="180000000102010300000000000000000600000104000180"], 0x18}, 0x1, 0x0, 0x0, 0x4001000}, 0x804) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x3, 0x2, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x7}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r4 = socket(0x400000000010, 0x3, 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0xfffffffffffffffc) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xfffffffd, {0x0, 0x0, 0x0, r5, {0x0, 0x1}, {0xffff, 0xffff}, {0xffe0, 0x9}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) 1.291296015s ago: executing program 4 (id=734): r0 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r0, &(0x7f0000000a40)={0x10, 0x0, 0x25dfdbfb, 0x2ffffffff}, 0xc) r1 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x5, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="180800000000000000000000000000001800000000000000000000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000980)={0x6, 0x17, &(0x7f00000005c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7}, @jmp={0x5, 0x0, 0x2, 0x0, 0x5, 0xfffffffffffffff4, 0x10}, @map_fd={0x18, 0x3, 0x1, 0x0, r2}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x3}}, @initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x9000}]}, &(0x7f0000000380)='syzkaller\x00', 0x6, 0xcd, &(0x7f00000007c0)=""/205, 0x41000, 0x47, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x4, 0x1}, 0x8, 0x10, &(0x7f00000004c0)={0x2, 0x4, 0x7, 0x2}, 0x10, 0x0, 0x0, 0x4, &(0x7f00000008c0)=[0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000940)=[{0x4, 0x2, 0x7, 0x7}, {0x1, 0x2, 0x7, 0x2}, {0x0, 0x5, 0xd, 0x2}, {0x2, 0x2, 0x0, 0xb}], 0x10, 0xfffffbff}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@updpolicy={0xb8, 0x13, 0x2, 0x0, 0x25dfdbfe, {{@in6=@private0, @in=@broadcast, 0x0, 0x4, 0x0, 0x0, 0xa, 0x60, 0x80, 0x3b, 0x0, 0xee01}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, {0xfffffffffffffffe}, 0x9, 0x20000, 0x0, 0x0, 0x2}}, 0xb8}, 0x1, 0x0, 0x0, 0x80}, 0x50) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r4, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000002000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="180000000102010300000000000000000600000104000180"], 0x18}, 0x1, 0x0, 0x0, 0x4001000}, 0x804) sendmsg$nl_xfrm(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="b80000001300e9"], 0xb8}}, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x3, 0x2, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x7}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r5 = socket(0x400000000010, 0x3, 0x0) r6 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r6, 0xee01, 0x0) keyctl$search(0xa, r6, &(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0xfffffffffffffffc) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xfffffffd, {0x0, 0x0, 0x0, r7, {0x0, 0x1}, {0xffff, 0xffff}, {0xffe0, 0x9}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=@newtfilter={0x30, 0x2c, 0xf3f, 0x30bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, r7, {0xb, 0xfff3}, {}, {0xe, 0x300}}, [@filter_kind_options=@f_fw={{0x7}, {0x4}}]}, 0x30}, 0x1, 0x0, 0x0, 0x20041090}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="611272000000000061134c0000000000bf2000000000000007000000180000003d030100000000009500f000000000007126000000000000bf67000000000000360602000fff07006706000020000000170200000ee60000bf250000000000002d350000000000006507000002080000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad03000000000000720400000000000014000000000000009500000000000000db13d5d8b741f2cdaabc8383c8f56b8c2b84a800ea6553f304000000815dcf00c3eebc52267b042d19"], &(0x7f0000000100)='GPL\x00'}, 0x48) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r8, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendmmsg$inet6(r8, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f00000000c0)="eb23", 0x2}], 0x1}}], 0x1, 0x4604c880) r9 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r9, 0x4018f50b, &(0x7f0000000200)={0x0, 0x7fff, 0xfffffffffffffe00}) sendto$inet6(r8, &(0x7f0000000440)='\x00\x00', 0x2, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000003c0)=0x6, 0xdc) r10 = socket$netlink(0x10, 0x3, 0x7) sendmsg$nl_route(r10, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000006c0)=ANY=[@ANYBLOB="140000001a00000126bd7000fbdbff2500000000"], 0x14}}, 0x4040004) 1.250757557s ago: executing program 3 (id=736): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="1801000000000000000000006dfeff00850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0xb, &(0x7f0000005300)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000730000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r2}, 0x18) socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000"], 0x0, 0x3, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x200}, 0x94) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={0x0, r3}, 0x18) kexec_load(0x3e00, 0x1, &(0x7f00000002c0)=[{0x0, 0x0, 0xff600000, 0x1000000}], 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x121202, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f00000003c0)=0x1) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x100, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f0000000140)='./file0\x00', 0x8, 0x3) r5 = syz_open_dev$sg(&(0x7f0000000080), 0xffff0000, 0x101000) ioctl$SCSI_IOCTL_SEND_COMMAND(r5, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="000000001200000003"]) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000000)={0x87f, 0x160000000, 0x3, 0x8ffffffffffffffe, 0x4, 0xc680}) 1.206822979s ago: executing program 4 (id=738): bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000a00)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x18}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x12, 0x43, &(0x7f0000000440)=ANY=[@ANYBLOB="18020000fcffffff000000000000000018010000756c6c2500000000002000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000006000000850000000700000095"], 0x0, 0x0, 0x0, 0x0, 0x20780, 0x40, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='bcache_alloc\x00', r0}, 0x18) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000000)=0x10, 0x4) recvfrom$packet(r1, 0x0, 0x0, 0x2, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r2}, 0x10) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r3}, 0x10) setresuid(0x0, 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1801000000000000000000004b84ffec850000006d000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r5 = socket$key(0xf, 0x3, 0x2) r6 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r6, 0x40345410, &(0x7f0000000100)={{0x0, 0x1, 0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r6, 0x40345410, &(0x7f00000000c0)={{0x0, 0x3, 0x4, 0x1, 0x8001}}) r7 = socket$netlink(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RATE_NEW(r7, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x24004811) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYRESOCT=r7], 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xc, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="180000000016000000000000000000001811", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000fcffffff7b8af8ff00000000bfa200000000000007060000f8ffffffb703000008000000b70448000000000085ad002f33e668b0234b204398d6a1f158f9ba3b0f0a2f55616c86aa086ffc4d82b299220dea71fb04c47d156878715bfb35632331cfbf3302658ad19c5a6d47ad1ece4549574ebf117fc9d1d677d9ba628c4a46b976dacdb915d0c2e9e06d302c3266f666eed3b40ba438b1d0d96e7b9efd46566b60079b8a72790449f69214c5cebffc1ff8fe02b39f019553b8b12d0bb6093b4c39d92549c7ee1b462801588d152ff4aae05e549d0c0d98e4dba9"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r9}, 0x10) sendmsg$key(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000002140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="020900000700000000000000000000000500", @ANYRES16], 0x38}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000240)='tlb_flush\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000700)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES64=r2, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x2000003, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0}, 0x94) 1.19304883s ago: executing program 3 (id=739): r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc, 0xfffffffc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x3}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000003340)=ANY=[@ANYBLOB="020000000400000005000000020000000410"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='kmem_cache_free\x00', r3}, 0x18) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)}}], 0x1, 0x9200000000000000) close(r1) 1.18106764s ago: executing program 3 (id=740): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b7000000000000"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0xf) ioctl$TCFLSH(r2, 0x400455c8, 0x0) 924.551181ms ago: executing program 5 (id=744): socketpair$unix(0x1, 0x2, 0x0, 0x0) mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x6000, 0x1) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x3, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000910095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls=0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x94) r3 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000700)={r2, r2, 0x2f, 0x0, @val=@kprobe_multi=@addrs={0x0, 0x0, 0x0, 0x0, 0x8}}, 0x30) bpf$LINK_DETACH(0x22, &(0x7f0000000140)=r3, 0x4) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f00000000c0)=0xf) r6 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101b01) ioctl$USBDEVFS_DISCONNECT_CLAIM(r6, 0x8108551b, &(0x7f0000002600)={0x0, 0x0, "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"}) ioctl$USBDEVFS_CLEAR_HALT(r6, 0x80045515, &(0x7f0000000180)={0x1, 0x1}) ioctl$TCFLSH(r5, 0x400455c8, 0x0) ioctl$sock_bt_hci(r4, 0x400448de, &(0x7f0000000800)) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0xa, 0x1fffffffffffffcd, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x1fffffc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000400)='locks_get_lock_context\x00', r7}, 0x10) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) fcntl$lock(r8, 0x26, &(0x7f0000000000)) r9 = accept4$bt_l2cap(r3, &(0x7f0000000200)={0x1f, 0x0, @none}, &(0x7f0000000240)=0xe, 0x80800) close(r9) socket$inet6(0xa, 0x6, 0x80000000) r10 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) linkat(r10, 0x0, r10, 0x0, 0x1000) read$ptp(r10, &(0x7f0000000300)=""/210, 0xd2) 912.807101ms ago: executing program 4 (id=745): r0 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r0, &(0x7f0000000a40)={0x10, 0x0, 0x25dfdbfb, 0x2ffffffff}, 0xc) r1 = perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x9, 0x690bb, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7e, 0x2, @perf_config_ext={0x0, 0x3fff8000}, 0x0, 0x32, 0x43a1bd76, 0x7, 0x3, 0x6, 0x2, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x5, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="1808000000000000000000000000000018"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000980)={0x6, 0x17, &(0x7f00000005c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7}, @jmp={0x5, 0x0, 0x2, 0x0, 0x5, 0xfffffffffffffff4, 0x10}, @map_fd={0x18, 0x3, 0x1, 0x0, r2}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x3}}, @initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x9000}]}, &(0x7f0000000380)='syzkaller\x00', 0x6, 0xcd, &(0x7f00000007c0)=""/205, 0x41000, 0x47, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x4, 0x1}, 0x8, 0x10, &(0x7f00000004c0)={0x2, 0x4, 0x7, 0x2}, 0x10, 0x0, 0x0, 0x4, &(0x7f00000008c0)=[0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000940)=[{0x4, 0x2, 0x7, 0x7}, {0x1, 0x2, 0x7, 0x2}, {0x0, 0x5, 0xd, 0x2}, {0x2, 0x2, 0x0, 0xb}], 0x10, 0xfffffbff}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@updpolicy={0xb8, 0x13, 0x2, 0x0, 0x25dfdbfe, {{@in6=@private0, @in=@broadcast, 0x0, 0x4, 0x0, 0x0, 0xa, 0x60, 0x80, 0x3b, 0x0, 0xee01}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, {0xfffffffffffffffe}, 0x9, 0x20000, 0x0, 0x0, 0x2}}, 0xb8}, 0x1, 0x0, 0x0, 0x80}, 0x50) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r3, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000002000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="180000000102010300000000000000000600000104000180"], 0x18}, 0x1, 0x0, 0x0, 0x4001000}, 0x804) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x3, 0x2, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x7}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r4 = socket(0x400000000010, 0x3, 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0xfffffffffffffffc) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xfffffffd, {0x0, 0x0, 0x0, r5, {0x0, 0x1}, {0xffff, 0xffff}, {0xffe0, 0x9}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) 850.302394ms ago: executing program 4 (id=746): io_uring_setup(0x7268, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1b, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1008}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x4f, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r1, 0x0, 0x4}, 0x18) keyctl$restrict_keyring(0x1d, 0x0, 0x0, &(0x7f00000001c0)=')!\x00') r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f0000000840)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) shutdown(0xffffffffffffffff, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x84, 0x80, &(0x7f0000000000)=""/4089, &(0x7f0000001040)=0xff9) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x121202, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x5, 0x7, 0x7ffc0003}]}) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000000c0)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0xb}]}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) close_range(r3, 0xffffffffffffffff, 0x100000000000000) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0x1) 684.772981ms ago: executing program 2 (id=749): set_mempolicy(0x8006, &(0x7f0000000040)=0xfff, 0x5) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1, 0x0, 0x0, 0x2) mbind(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x8401) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000b40)={'\x00', 0x7ff, 0x9, 0xc, 0xfffffffffffffffd, 0x59c, 0xffffffffffffffff}) r1 = dup3(r0, r0, 0x80000) sendmsg$IPSET_CMD_LIST(r1, &(0x7f0000000480)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000340)={&(0x7f0000000580)={0x48, 0x7, 0x6, 0x0, 0x0, 0x0, {0xa, 0x0, 0x2}, [@IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x10001}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x3ff}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x48}}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) getsockname(r3, &(0x7f0000000400)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000000c0)=0x30) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x581, 0x400, 0x0, {0x0, 0x0, 0x0, r4, 0x48005}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @private1}]}}}]}, 0x48}}, 0x0) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f00000003c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="200000006800010000000000000000000200000000000000080005"], 0x20}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000a40)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000800000095000000000000009500a5050000000077d8f3b423cdac8d8000000000000020e16ad10a48b243ccc42606d25dfd73a015e0ca7fc2506a0f68a7d06d10bfe150a7487535f7866907dc6751dfb261a0e3ccae669e173a649c1cfd6587d452d46b7c57d77578f4c35235138d5521f9453559c3421eed73d5661cfeecf9c66c54c3b3ffe1b4ce25d7c983c044c03bf3ff03fe3e26e7a23129d6606fd28a7f9105f82317874b33d96b39fa4e045469989d552af6200000003a00000000000000abecc2f4a3799af2551ce935b0f327cb3f011a7d06602e2fd5234712596b696418f1623ed38ae89d24e14b40234756ddcebfba2f87925bfacba83109753f543ad027edd68149ee99eebc6f7d6dd4aed4afe1f44ccb19e810879b70a70900000000000000000000d7900a820b6327944e9a217b9800e02a92895614cd50cbf83a1ed25268816b004519c9c5cff097d8000000000009d27d753a30a147b24a48435bd8a568669596e9e08679b3ce48e90defb6670c3d6209000000c773713a66b223fa8b148871c8d31d24000025449f106b99893ed20fa7a050fbbef90327e827e513e9606800000000e89f9c85c822a961546ed5363c17ff1432d08806bc376e3e69ee52b59d13182e1f24ed208ada12f7a1525320e71666f472a972d5eb1affb87ba55b2d72078e9f40b4ae7dc3b2aeb0d11cd22c35d32940f19dff00ffffffff080000ff003853e59de7621e348955735264f34b1046a1813668297a7edad187ef106ae7fcbb25090f17d0baadeb8ae190a1fb5a315f8347fb0379659500000000000000000000000000000000000000002fdf0193ec79c90ed210ebc2fbed6d4216770c1b0dec886b388d138c2b69c6aacb714e7264093061c660a5100b7cc165889eb94c8d7c77b6fa06f1a4d8e4a6b6cb37e319c5c22f276b03cae853f42b07ca0b03b1eb32a6b1a81cd511fd0b59d57a11c6a3ebf9731464ad21f07f618efc31023ac60007426162b57e803519954d7c952197b0a508c0e16fda392fa84be38e937d36af1c35138e05a9e8d6dc0272de72c41500000000304402e22af23437126f330f8eb4075daaeae3134ece35cd86d95bd9836bd186c4b6565e967a4e3e86f299b7400994ba136b4eccf3b0f001a266c0d160b3ce1182001d64b52a5ce7f506295d59eea6903b84ffbabf5a5b91c1d6ecce8728a224aec66c610e3becd60a35e848c224f8251947eed20e2b612cb099bfe8924d33ba7f0691fed04a43e9c64b7a1e3165e86cdb9871c678a6bbb14821f441c6c14d1bd78d8ffdfea12c19ea04264335d60b6b7a7da6fb83f33101db32f6ab137d943dd3c1e8db9f3e1263573dc721ae82fe0bc63598751a5092c9f7dbfc39d564834e3703492c2a651643d8ce5c36d97a4812cf73fc8ea0d6"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r7}, 0xb) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) rmdir(0x0) r8 = socket(0x10, 0x803, 0x4) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000000085000000720000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000240)='kfree\x00', r9}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r8) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x20, '\x00', r10, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, r11}, 0x18) socket$igmp(0x2, 0x3, 0x2) 624.459943ms ago: executing program 2 (id=750): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="1801000000000000000000006dfeff00850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0xb, &(0x7f0000005300)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000730000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r2}, 0x18) socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000"], 0x0, 0x3, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x200}, 0x94) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={0x0, r3}, 0x18) kexec_load(0x3e00, 0x1, &(0x7f00000002c0)=[{0x0, 0x0, 0xff600000, 0x1000000}], 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x121202, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f00000003c0)=0x1) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x100, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f0000000140)='./file0\x00', 0x8, 0x3) r5 = syz_open_dev$sg(&(0x7f0000000080), 0xffff0000, 0x101000) ioctl$SCSI_IOCTL_SEND_COMMAND(r5, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="000000001200000003"]) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000000)={0x87f, 0x160000000, 0x3, 0x8ffffffffffffffe, 0x4, 0xc680}) 618.437154ms ago: executing program 1 (id=751): r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc, 0xfffffffc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x3}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000003340)=ANY=[@ANYBLOB="020000000400000005000000020000000410"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='kmem_cache_free\x00', r3}, 0x18) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{0x0}], 0x1}}], 0x1, 0x9200000000000000) close(r1) 602.377785ms ago: executing program 1 (id=752): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000005000000000000000000181100", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000680)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) unshare(0x22020600) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r3}, &(0x7f0000000180), &(0x7f00000001c0)=r2}, 0x20) 578.542426ms ago: executing program 2 (id=753): r0 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r0, &(0x7f0000000a40)={0x10, 0x0, 0x25dfdbfb, 0x2ffffffff}, 0xc) r1 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x5, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="180800000000000000000000000000001800000000000000000000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000980)={0x6, 0x17, &(0x7f00000005c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7}, @jmp={0x5, 0x0, 0x2, 0x0, 0x5, 0xfffffffffffffff4, 0x10}, @map_fd={0x18, 0x3, 0x1, 0x0, r2}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x3}}, @initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x9000}]}, &(0x7f0000000380)='syzkaller\x00', 0x6, 0xcd, &(0x7f00000007c0)=""/205, 0x41000, 0x47, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x4, 0x1}, 0x8, 0x10, &(0x7f00000004c0)={0x2, 0x4, 0x7, 0x2}, 0x10, 0x0, 0x0, 0x4, &(0x7f00000008c0)=[0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000940)=[{0x4, 0x2, 0x7, 0x7}, {0x1, 0x2, 0x7, 0x2}, {0x0, 0x5, 0xd, 0x2}, {0x2, 0x2, 0x0, 0xb}], 0x10, 0xfffffbff}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@updpolicy={0xb8, 0x13, 0x2, 0x0, 0x25dfdbfe, {{@in6=@private0, @in=@broadcast, 0x0, 0x4, 0x0, 0x0, 0xa, 0x60, 0x80, 0x3b, 0x0, 0xee01}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, {0xfffffffffffffffe}, 0x9, 0x20000, 0x0, 0x0, 0x2}}, 0xb8}, 0x1, 0x0, 0x0, 0x80}, 0x50) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r4, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000002000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="180000000102010300000000000000000600000104000180"], 0x18}, 0x1, 0x0, 0x0, 0x4001000}, 0x804) sendmsg$nl_xfrm(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="b80000001300e9"], 0xb8}}, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x3, 0x2, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x7}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r5 = socket(0x400000000010, 0x3, 0x0) r6 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r6, 0xee01, 0x0) keyctl$search(0xa, r6, &(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0xfffffffffffffffc) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xfffffffd, {0x0, 0x0, 0x0, r7, {0x0, 0x1}, {0xffff, 0xffff}, {0xffe0, 0x9}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=@newtfilter={0x30, 0x2c, 0xf3f, 0x30bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, r7, {0xb, 0xfff3}, {}, {0xe, 0x300}}, [@filter_kind_options=@f_fw={{0x7}, {0x4}}]}, 0x30}, 0x1, 0x0, 0x0, 0x20041090}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="611272000000000061134c0000000000bf2000000000000007000000180000003d030100000000009500f000000000007126000000000000bf67000000000000360602000fff07006706000020000000170200000ee60000bf250000000000002d350000000000006507000002080000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad03000000000000720400000000000014000000000000009500000000000000db13d5d8b741f2cdaabc8383c8f56b8c2b84a800ea6553f304000000815dcf00c3eebc52267b042d19"], &(0x7f0000000100)='GPL\x00'}, 0x48) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r8, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendmmsg$inet6(r8, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f00000000c0)="eb23", 0x2}], 0x1}}], 0x1, 0x4604c880) r9 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r9, 0x4018f50b, &(0x7f0000000200)={0x0, 0x7fff, 0xfffffffffffffe00}) sendto$inet6(r8, &(0x7f0000000440)='\x00\x00', 0x2, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000003c0)=0x6, 0xdc) r10 = socket$netlink(0x10, 0x3, 0x7) sendmsg$nl_route(r10, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000006c0)=ANY=[@ANYBLOB="140000001a00000126bd7000fbdbff2500000000"], 0x14}}, 0x4040004) 534.511398ms ago: executing program 1 (id=754): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000e27f000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000000000000000000000feffff18110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000feffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x100000, 0x0) flock(r2, 0x1) syz_mount_image$ext4(&(0x7f0000000540)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x88, &(0x7f00000005c0)={[{@nogrpid}, {@min_batch_time={'min_batch_time', 0x3d, 0x1}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@nobarrier}, {@nodiscard}, {@quota}]}, 0x3, 0x42f, &(0x7f0000000940)="$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") syz_mount_image$vfat(&(0x7f00000005c0), &(0x7f0000000180)='./file1\x00', 0x800800, &(0x7f0000001840)=ANY=[@ANYRES8=0x0, @ANYRESOCT=0x0], 0xf9, 0x1213, &(0x7f0000000600)="$eJzs3E9rXFUYB+A3Y2rS1PxRa7Vd6AtuxMWlycKVIEFSkAwotRFaQbg1Ex0yzpTcITAiVldu/Ryu3Ql+g2z8DO6y6bIL8UrvNG1SU4vQZMQ+z2Luyz3nxzkHhoEz3HP33/3xq+2tqtgqh9GamorWrYi8m5HRigOvr4+v12+sr7bba1czr6xeW34nMxfe+PXTb2Yi4twnPy/8MhN7S5/t31n5fe/C3sX9P6992a2yW2V/MMwybw4Gw/JmbyE3u9V2kflRr1NWnez2q87OofZObr0dEaMs+5vzc7d2OlWVZX+U251RDgc53Bll+UXZ7WdRFDk/FzzWmSd32fjpbl3XEXV9Jp6Puq7rszEX5+KFmI+F+C4iXoyX4uU4H6/EhXg1XouLTa/TmD4AAAAAAAAAAAAAAAAAAAA8O/7p/P9iLDn/DwAAAAAAAAAAAAAAAAAAAKfg4+s31lfb7bWrmbMRvR92N3Y3xtdx+9K9j1504nIsxh/RnP4fG9dXPmivXc7GUnzfu30/f3t347kmv3qQX25eJ3A/P920HeSXx/k8mp+JuXv5reg2+ZVYjPPHj79ybH423nrzUL6Ixfjt8xhELzabsR/mv13OfP/D9iP5S00/AAAA+D8o8oFj9+9F8bj2cf7B/vrJ/w88sr+ejkvTk107EdXo6+2y1evsNEXvoJj9252TK+IUx3q6RcSduilmjja1TmjQVkx8yYeKqf/GNBRPpzgbR+9M+peJ0/DwazDpmQAAAAAAAAAAAPBvnPBzhdNxzJNl701mqQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAPzFDhwLAAAAAAjzt06jYwMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGCoAAP//qH3FUA==") r3 = socket(0x10, 0x3, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="d8000000180081064e81f782db4cb904021d0800fd007c05e8fe50a10a00060001117e6d92600e41b0000900ac000a0501000000160012000a00ff120048035c3b61c1d67f6f94007134cf6e001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5ae24e25ccca9e00360db79811835d3a71d85667daffffffffff1f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5b7276505de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9000011008af26ca6823a45b8f3ef47b9daff4270dff3beac799e87bd71", 0xd5}], 0x1}, 0x94) writev(0xffffffffffffffff, &(0x7f0000000180)=[{0x0}], 0x1) sendmmsg(r3, &(0x7f0000000000), 0x4000000000001f2, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x80000, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r4, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) prlimit64(0x0, 0xe, &(0x7f00000007c0)={0xb, 0x88}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.idle_time\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0x8004587d, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffffc, 0xfffffffffffffffd, 0x8e7}) fremovexattr(r5, &(0x7f0000000000)=@known='trusted.overlay.impure\x00') socketpair(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8905, &(0x7f0000000080)) flock(r2, 0x2) 498.800949ms ago: executing program 1 (id=755): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="1801000000000000000000006dfeff00850000007b00000095"], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0xb, 0x0, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r2}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000"], 0x48) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_DEAUTHENTICATE(r4, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000"], 0x0, 0x3, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x200}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100}, 0x94) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={0x0, r5}, 0x18) kexec_load(0x3e00, 0x1, &(0x7f00000002c0)=[{0x0, 0x0, 0xff600000, 0x1000000}], 0x0) rseq(&(0x7f0000000300), 0x20, 0x0, 0x0) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x121202, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f00000003c0)=0x1) ioctl$TIOCVHANGUP(r6, 0x5437, 0x2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x100, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r7 = syz_open_dev$sg(&(0x7f0000000080), 0xffff0000, 0x101000) ioctl$SCSI_IOCTL_SEND_COMMAND(r7, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="000000001200000003"]) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000000)={0x87f, 0x160000000, 0x3, 0x8ffffffffffffffe, 0x4, 0xc680}) 491.163919ms ago: executing program 2 (id=756): bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000a00)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x18}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x12, 0x43, &(0x7f0000000440)=ANY=[@ANYBLOB="18020000fcffffff000000000000000018010000756c6c2500000000002000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000006000000850000000700000095"], 0x0, 0x0, 0x0, 0x0, 0x20780, 0x40, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='bcache_alloc\x00', r0}, 0x18) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000000)=0x10, 0x4) recvfrom$packet(r1, 0x0, 0x0, 0x2, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r2}, 0x10) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r3}, 0x10) setresuid(0x0, 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1801000000000000000000004b84ffec850000006d000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r5 = socket$key(0xf, 0x3, 0x2) r6 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r6, 0x40345410, &(0x7f0000000100)={{0x0, 0x1, 0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r6, 0x40345410, &(0x7f00000000c0)={{0x0, 0x3, 0x4, 0x1, 0x8001}}) r7 = socket$netlink(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RATE_NEW(r7, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x24004811) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYRESOCT=r7], 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xc, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="18000000001600000000000000000000181100", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000fcffffff7b8af8ff00000000bfa200000000000007060000f8ffffffb703000008000000b70448000000000085ad002f33e668b0234b204398d6a1f158f9ba3b0f0a2f55616c86aa086ffc4d82b299220dea71fb04c47d156878715bfb35632331cfbf3302658ad19c5a6d47ad1ece4549574ebf117fc9d1d677d9ba628c4a46b976dacdb915d0c2e9e06d302c3266f666eed3b40ba438b1d0d96e7b9efd46566b60079b8a72790449f69214c5cebffc1ff8fe02b39f019553b8b12d0bb6093b4c39d92549c7ee1b462801588d152ff4aae05e549d0c0d98e4dba9"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r9}, 0x10) sendmsg$key(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000002140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="020900000700000000000000000000000500", @ANYRES16], 0x38}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000240)='tlb_flush\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000700)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES64=r2, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x2000003, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0}, 0x94) 116.450685ms ago: executing program 2 (id=757): r0 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r0, &(0x7f0000000a40)={0x10, 0x0, 0x25dfdbfb, 0x2ffffffff}, 0xc) r1 = perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x9, 0x690bb, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7e, 0x2, @perf_config_ext={0x0, 0x3fff8000}, 0x0, 0x32, 0x43a1bd76, 0x7, 0x3, 0x6, 0x2, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x5, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="18080000000000000000000000000000180000000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000980)={0x6, 0x17, &(0x7f00000005c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7}, @jmp={0x5, 0x0, 0x2, 0x0, 0x5, 0xfffffffffffffff4, 0x10}, @map_fd={0x18, 0x3, 0x1, 0x0, r2}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x3}}, @initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x9000}]}, &(0x7f0000000380)='syzkaller\x00', 0x6, 0xcd, &(0x7f00000007c0)=""/205, 0x41000, 0x47, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x4, 0x1}, 0x8, 0x10, &(0x7f00000004c0)={0x2, 0x4, 0x7, 0x2}, 0x10, 0x0, 0x0, 0x4, &(0x7f00000008c0)=[0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000940)=[{0x4, 0x2, 0x7, 0x7}, {0x1, 0x2, 0x7, 0x2}, {0x0, 0x5, 0xd, 0x2}, {0x2, 0x2, 0x0, 0xb}], 0x10, 0xfffffbff}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@updpolicy={0xb8, 0x13, 0x2, 0x0, 0x25dfdbfe, {{@in6=@private0, @in=@broadcast, 0x0, 0x4, 0x0, 0x0, 0xa, 0x60, 0x80, 0x3b, 0x0, 0xee01}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, {0xfffffffffffffffe}, 0x9, 0x20000, 0x0, 0x0, 0x2}}, 0xb8}, 0x1, 0x0, 0x0, 0x80}, 0x50) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r3, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000002000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="180000000102010300000000000000000600000104000180"], 0x18}, 0x1, 0x0, 0x0, 0x4001000}, 0x804) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x3, 0x2, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x7}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r4 = socket(0x400000000010, 0x3, 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0xfffffffffffffffc) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xfffffffd, {0x0, 0x0, 0x0, r5, {0x0, 0x1}, {0xffff, 0xffff}, {0xffe0, 0x9}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) 88.371217ms ago: executing program 2 (id=758): timerfd_create(0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1202, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r3}, &(0x7f0000000000), &(0x7f00000005c0)=r4}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, r5}, 0x18) r6 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) sendmsg$IPVS_CMD_ZERO(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0xd0}, 0x1, 0x0, 0x0, 0x4001}, 0x4000000) write(r2, &(0x7f0000004200)='t', 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00'}, 0x10) sendfile(r2, r1, 0x0, 0x3ffff) sendfile(r2, r1, 0x0, 0x7ffff000) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x18, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0xce56fe61a68fc369, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1d, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xc, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r7}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) prctl$PR_SET_NAME(0xf, &(0x7f00000001c0)='w\xde\xa3\x05\xff\a\x00\x00\x00\x00\x00\x00\x8f\xc0\x9b\x86\xef\\\xc0\x89\av\x9f\xd6\xd1\x98,\xc8\x18E/\x8c\x1a\xe3\xbd') r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f00000002c0)='kmem_cache_free\x00', r8}, 0x18) rt_tgsigqueueinfo(0x0, 0x0, 0x1d, &(0x7f00000000c0)={0x24, 0x8000006, 0x1}) 0s ago: executing program 4 (id=759): r0 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r0, &(0x7f0000000a40)={0x10, 0x0, 0x25dfdbfb, 0x2ffffffff}, 0xc) r1 = perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x9, 0x690bb, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7e, 0x2, @perf_config_ext={0x0, 0x3fff8000}, 0x0, 0x32, 0x43a1bd76, 0x7, 0x3, 0x6, 0x2, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x5, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000002000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="180000000102010300000000000000000600000104000180"], 0x18}, 0x1, 0x0, 0x0, 0x4001000}, 0x804) sendmsg$nl_xfrm(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="b80000001300e9"], 0xb8}}, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x3, 0x2, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x7}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r4 = socket(0x400000000010, 0x3, 0x0) r5 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r5, 0xee01, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xfffffffd, {0x0, 0x0, 0x0, r6, {0x0, 0x1}, {0xffff, 0xffff}, {0xffe0, 0x9}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=@newtfilter={0x30, 0x2c, 0xf3f, 0x30bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, r6, {0xb, 0xfff3}, {}, {0xe, 0x300}}, [@filter_kind_options=@f_fw={{0x7}, {0x4}}]}, 0x30}, 0x1, 0x0, 0x0, 0x20041090}, 0x0) kernel console output (not intermixed with test programs): T3759] RIP: 0033:0x7f61ec68f749 [ 33.769249][ T3759] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 33.769266][ T3759] RSP: 002b:00007f61eb0f7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000be [ 33.769284][ T3759] RAX: ffffffffffffffe4 RBX: 00007f61ec8e5fa0 RCX: 00007f61ec68f749 [ 33.769295][ T3759] RDX: 0000000000000000 RSI: 0000200000000000 RDI: 0000000000000004 [ 33.769307][ T3759] RBP: 00007f61eb0f7090 R08: 0000000000000001 R09: 0000000000000000 [ 33.769319][ T3759] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 33.769338][ T3759] R13: 00007f61ec8e6038 R14: 00007f61ec8e5fa0 R15: 00007fffc4468958 [ 33.769432][ T3759] [ 33.967165][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.075022][ T3793] loop1: detected capacity change from 0 to 512 [ 34.084585][ T3793] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 34.096910][ T3793] EXT4-fs (loop1): 1 truncate cleaned up [ 34.103036][ T3793] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.372513][ T3793] netlink: 'syz.1.86': attribute type 6 has an invalid length. [ 34.381119][ T3793] netlink: 'syz.1.86': attribute type 6 has an invalid length. [ 34.421779][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.449161][ T3802] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=31 sclass=netlink_route_socket pid=3802 comm=syz.1.88 [ 34.462563][ T3800] blktrace: Concurrent blktraces are not allowed on sg0 [ 34.473056][ T3800] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=3800 comm=syz.0.89 [ 34.501789][ T3805] __nla_validate_parse: 1 callbacks suppressed [ 34.501802][ T3805] netlink: 44 bytes leftover after parsing attributes in process `syz.1.90'. [ 34.518452][ T3807] FAULT_INJECTION: forcing a failure. [ 34.518452][ T3807] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 34.527271][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.531590][ T3807] CPU: 0 UID: 0 PID: 3807 Comm: syz.0.91 Not tainted syzkaller #0 PREEMPT(voluntary) [ 34.531616][ T3807] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 34.531628][ T3807] Call Trace: [ 34.531633][ T3807] [ 34.531640][ T3807] __dump_stack+0x1d/0x30 [ 34.531725][ T3807] dump_stack_lvl+0xe8/0x140 [ 34.531744][ T3807] dump_stack+0x15/0x1b [ 34.531760][ T3807] should_fail_ex+0x265/0x280 [ 34.531809][ T3807] should_fail+0xb/0x20 [ 34.531844][ T3807] should_fail_usercopy+0x1a/0x20 [ 34.531863][ T3807] _copy_from_user+0x1c/0xb0 [ 34.531885][ T3807] ____sys_sendmsg+0x1c5/0x4e0 [ 34.531906][ T3807] ___sys_sendmsg+0x17b/0x1d0 [ 34.531934][ T3807] __x64_sys_sendmsg+0xd4/0x160 [ 34.532021][ T3807] x64_sys_call+0x191e/0x3000 [ 34.532041][ T3807] do_syscall_64+0xd2/0x200 [ 34.532060][ T3807] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 34.532108][ T3807] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 34.532137][ T3807] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 34.532156][ T3807] RIP: 0033:0x7ff90a07f749 [ 34.532171][ T3807] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 34.532191][ T3807] RSP: 002b:00007ff908adf038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 34.532209][ T3807] RAX: ffffffffffffffda RBX: 00007ff90a2d5fa0 RCX: 00007ff90a07f749 [ 34.532221][ T3807] RDX: 0000000004000040 RSI: 0000200000002000 RDI: 0000000000000003 [ 34.532233][ T3807] RBP: 00007ff908adf090 R08: 0000000000000000 R09: 0000000000000000 [ 34.532245][ T3807] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 34.532322][ T3807] R13: 00007ff90a2d6038 R14: 00007ff90a2d5fa0 R15: 00007ffe031e72b8 [ 34.532339][ T3807] [ 34.816644][ T3831] loop2: detected capacity change from 0 to 512 [ 34.824141][ T3831] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 34.835309][ T3831] EXT4-fs (loop2): 1 truncate cleaned up [ 34.841582][ T3831] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.886927][ T3831] netlink: 'syz.2.99': attribute type 6 has an invalid length. [ 34.895454][ T3831] netlink: 'syz.2.99': attribute type 6 has an invalid length. [ 34.914171][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.930924][ T3835] netlink: 24 bytes leftover after parsing attributes in process `syz.2.100'. [ 34.949978][ T3835] loop2: detected capacity change from 0 to 1024 [ 34.960539][ T3835] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.982916][ T3835] netlink: 4 bytes leftover after parsing attributes in process `syz.2.100'. [ 35.047867][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.078484][ T3841] loop2: detected capacity change from 0 to 1024 [ 35.085105][ T3841] EXT4-fs: Ignoring removed orlov option [ 35.092821][ T3841] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.157021][ T3844] blktrace: Concurrent blktraces are not allowed on sg0 [ 35.170942][ T3844] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=3844 comm=syz.3.103 [ 35.269470][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.308778][ T3855] FAULT_INJECTION: forcing a failure. [ 35.308778][ T3855] name failslab, interval 1, probability 0, space 0, times 0 [ 35.321539][ T3855] CPU: 0 UID: 0 PID: 3855 Comm: syz.2.107 Not tainted syzkaller #0 PREEMPT(voluntary) [ 35.321601][ T3855] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 35.321611][ T3855] Call Trace: [ 35.321617][ T3855] [ 35.321624][ T3855] __dump_stack+0x1d/0x30 [ 35.321642][ T3855] dump_stack_lvl+0xe8/0x140 [ 35.321658][ T3855] dump_stack+0x15/0x1b [ 35.321748][ T3855] should_fail_ex+0x265/0x280 [ 35.321759][ T3855] should_failslab+0x8c/0xb0 [ 35.321774][ T3855] __kmalloc_noprof+0xa5/0x570 [ 35.321824][ T3855] ? bpf_test_init+0x86/0x140 [ 35.321841][ T3855] bpf_test_init+0x86/0x140 [ 35.321880][ T3855] bpf_prog_test_run_skb+0x161/0xbf0 [ 35.321941][ T3855] ? __rcu_read_unlock+0x4f/0x70 [ 35.322047][ T3855] ? __fget_files+0x184/0x1c0 [ 35.322063][ T3855] ? __pfx_bpf_prog_test_run_skb+0x10/0x10 [ 35.322094][ T3855] bpf_prog_test_run+0x22a/0x390 [ 35.322106][ T3855] __sys_bpf+0x4c0/0x7c0 [ 35.322119][ T3855] __x64_sys_bpf+0x41/0x50 [ 35.322217][ T3855] x64_sys_call+0x2aee/0x3000 [ 35.322238][ T3855] do_syscall_64+0xd2/0x200 [ 35.322257][ T3855] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 35.322272][ T3855] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 35.322291][ T3855] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 35.322302][ T3855] RIP: 0033:0x7f2468d0f749 [ 35.322311][ T3855] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 35.322321][ T3855] RSP: 002b:00007f2467777038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 35.322332][ T3855] RAX: ffffffffffffffda RBX: 00007f2468f65fa0 RCX: 00007f2468d0f749 [ 35.322362][ T3855] RDX: 0000000000000050 RSI: 00002000000002c0 RDI: 000000000000000a [ 35.322369][ T3855] RBP: 00007f2467777090 R08: 0000000000000000 R09: 0000000000000000 [ 35.322375][ T3855] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 35.322382][ T3855] R13: 00007f2468f66038 R14: 00007f2468f65fa0 R15: 00007ffc65936488 [ 35.322391][ T3855] [ 35.610764][ T3863] loop0: detected capacity change from 0 to 512 [ 35.618169][ T3863] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 35.630045][ T3863] EXT4-fs (loop0): 1 truncate cleaned up [ 35.630439][ T3866] FAULT_INJECTION: forcing a failure. [ 35.630439][ T3866] name failslab, interval 1, probability 0, space 0, times 0 [ 35.636049][ T3863] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.648467][ T3866] CPU: 0 UID: 0 PID: 3866 Comm: syz.2.111 Not tainted syzkaller #0 PREEMPT(voluntary) [ 35.648547][ T3866] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 35.648558][ T3866] Call Trace: [ 35.648565][ T3866] [ 35.648573][ T3866] __dump_stack+0x1d/0x30 [ 35.648595][ T3866] dump_stack_lvl+0xe8/0x140 [ 35.648613][ T3866] dump_stack+0x15/0x1b [ 35.648630][ T3866] should_fail_ex+0x265/0x280 [ 35.648692][ T3866] should_failslab+0x8c/0xb0 [ 35.648717][ T3866] kmem_cache_alloc_node_noprof+0x57/0x4a0 [ 35.648809][ T3866] ? __alloc_skb+0x101/0x320 [ 35.648835][ T3866] __alloc_skb+0x101/0x320 [ 35.648860][ T3866] __ip6_append_data+0x190f/0x2390 [ 35.648955][ T3866] ? __pfx_raw6_getfrag+0x10/0x10 [ 35.648974][ T3866] ? __rcu_read_unlock+0x4f/0x70 [ 35.648997][ T3866] ? __pfx_ip6_mtu+0x10/0x10 [ 35.649020][ T3866] ? ip6_mtu+0xf5/0x120 [ 35.649090][ T3866] ip6_append_data+0x138/0x240 [ 35.649108][ T3866] ? __pfx_raw6_getfrag+0x10/0x10 [ 35.649127][ T3866] rawv6_sendmsg+0xdc1/0xf70 [ 35.649183][ T3866] ? __pfx_rawv6_sendmsg+0x10/0x10 [ 35.649210][ T3866] inet_sendmsg+0xc5/0xd0 [ 35.649231][ T3866] __sock_sendmsg+0x102/0x180 [ 35.649295][ T3866] __sys_sendto+0x268/0x330 [ 35.649327][ T3866] __x64_sys_sendto+0x76/0x90 [ 35.649353][ T3866] x64_sys_call+0x2d14/0x3000 [ 35.649453][ T3866] do_syscall_64+0xd2/0x200 [ 35.649472][ T3866] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 35.649497][ T3866] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 35.649525][ T3866] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 35.649614][ T3866] RIP: 0033:0x7f2468d0f749 [ 35.649689][ T3866] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 35.649754][ T3866] RSP: 002b:00007f2467777038 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 35.649772][ T3866] RAX: ffffffffffffffda RBX: 00007f2468f65fa0 RCX: 00007f2468d0f749 [ 35.649784][ T3866] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 35.649796][ T3866] RBP: 00007f2467777090 R08: 0000200000000180 R09: 000000000000001c [ 35.649808][ T3866] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 35.649819][ T3866] R13: 00007f2468f66038 R14: 00007f2468f65fa0 R15: 00007ffc65936488 [ 35.649836][ T3866] [ 35.924217][ T3863] netlink: 'syz.0.110': attribute type 6 has an invalid length. [ 35.935527][ T3863] netlink: 'syz.0.110': attribute type 6 has an invalid length. [ 35.957164][ T3311] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.010808][ T3882] FAULT_INJECTION: forcing a failure. [ 36.010808][ T3882] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 36.010831][ T3882] CPU: 1 UID: 0 PID: 3882 Comm: syz.2.118 Not tainted syzkaller #0 PREEMPT(voluntary) [ 36.010852][ T3882] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 36.010863][ T3882] Call Trace: [ 36.010870][ T3882] [ 36.010877][ T3882] __dump_stack+0x1d/0x30 [ 36.010899][ T3882] dump_stack_lvl+0xe8/0x140 [ 36.010988][ T3882] dump_stack+0x15/0x1b [ 36.011002][ T3882] should_fail_ex+0x265/0x280 [ 36.011025][ T3882] should_fail+0xb/0x20 [ 36.011042][ T3882] should_fail_usercopy+0x1a/0x20 [ 36.011063][ T3882] _copy_from_user+0x1c/0xb0 [ 36.011138][ T3882] ____sys_sendmsg+0x1c5/0x4e0 [ 36.011158][ T3882] ___sys_sendmsg+0x17b/0x1d0 [ 36.011188][ T3882] __x64_sys_sendmsg+0xd4/0x160 [ 36.011205][ T3882] x64_sys_call+0x191e/0x3000 [ 36.011223][ T3882] do_syscall_64+0xd2/0x200 [ 36.011240][ T3882] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 36.011266][ T3882] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 36.011355][ T3882] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 36.011373][ T3882] RIP: 0033:0x7f2468d0f749 [ 36.011387][ T3882] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 36.011403][ T3882] RSP: 002b:00007f2467777038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 36.011422][ T3882] RAX: ffffffffffffffda RBX: 00007f2468f65fa0 RCX: 00007f2468d0f749 [ 36.011480][ T3882] RDX: 0000000004000040 RSI: 0000200000002000 RDI: 0000000000000003 [ 36.011492][ T3882] RBP: 00007f2467777090 R08: 0000000000000000 R09: 0000000000000000 [ 36.011502][ T3882] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 36.011511][ T3882] R13: 00007f2468f66038 R14: 00007f2468f65fa0 R15: 00007ffc65936488 [ 36.011525][ T3882] [ 36.060200][ T3888] ipvlan1: entered promiscuous mode [ 36.216946][ T3888] ipvlan1: entered allmulticast mode [ 36.216962][ T3888] veth0_vlan: entered allmulticast mode [ 36.421664][ T29] kauditd_printk_skb: 17460 callbacks suppressed [ 36.421679][ T29] audit: type=1326 audit(1764582245.928:19939): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3896 comm="syz.3.124" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff56697f749 code=0x7ffc0000 [ 36.451689][ T29] audit: type=1326 audit(1764582245.928:19940): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3896 comm="syz.3.124" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff56697f749 code=0x7ffc0000 [ 36.451777][ T3897] loop3: detected capacity change from 0 to 512 [ 36.475163][ T29] audit: type=1326 audit(1764582245.928:19941): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3896 comm="syz.3.124" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7ff56697f749 code=0x7ffc0000 [ 36.482293][ T3897] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 36.504904][ T29] audit: type=1326 audit(1764582245.928:19942): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3896 comm="syz.3.124" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff56697f749 code=0x7ffc0000 [ 36.516286][ T3897] EXT4-fs (loop3): 1 truncate cleaned up [ 36.538037][ T29] audit: type=1326 audit(1764582245.928:19943): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3896 comm="syz.3.124" exe="/root/syz-executor" sig=0 arch=c000003e syscall=73 compat=0 ip=0x7ff56697f749 code=0x7ffc0000 [ 36.545499][ T3897] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.566934][ T29] audit: type=1326 audit(1764582245.928:19944): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3896 comm="syz.3.124" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff56697f749 code=0x7ffc0000 [ 36.602830][ T29] audit: type=1326 audit(1764582245.928:19945): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3896 comm="syz.3.124" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7ff56697f749 code=0x7ffc0000 [ 36.626301][ T29] audit: type=1326 audit(1764582245.928:19946): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3896 comm="syz.3.124" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7ff56697f783 code=0x7ffc0000 [ 36.642165][ T3897] netlink: 'syz.3.124': attribute type 6 has an invalid length. [ 36.649553][ T29] audit: type=1326 audit(1764582245.928:19947): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3896 comm="syz.3.124" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7ff56697e1ff code=0x7ffc0000 [ 36.649613][ T29] audit: type=1326 audit(1764582245.928:19948): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3896 comm="syz.3.124" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7ff56697f7d7 code=0x7ffc0000 [ 36.661524][ T3897] netlink: 'syz.3.124': attribute type 6 has an invalid length. [ 36.725485][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.749404][ T3602] Bluetooth: hci0: command 0x1003 tx timeout [ 36.755549][ T44] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 36.757330][ T3903] FAULT_INJECTION: forcing a failure. [ 36.757330][ T3903] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 36.774716][ T3903] CPU: 1 UID: 0 PID: 3903 Comm: syz.3.126 Not tainted syzkaller #0 PREEMPT(voluntary) [ 36.774761][ T3903] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 36.774787][ T3903] Call Trace: [ 36.774800][ T3903] [ 36.774814][ T3903] __dump_stack+0x1d/0x30 [ 36.774855][ T3903] dump_stack_lvl+0xe8/0x140 [ 36.774911][ T3903] dump_stack+0x15/0x1b [ 36.774948][ T3903] should_fail_ex+0x265/0x280 [ 36.774990][ T3903] should_fail+0xb/0x20 [ 36.775025][ T3903] should_fail_usercopy+0x1a/0x20 [ 36.775066][ T3903] _copy_to_user+0x20/0xa0 [ 36.775115][ T3903] simple_read_from_buffer+0xb5/0x130 [ 36.775173][ T3903] proc_fail_nth_read+0x10e/0x150 [ 36.775211][ T3903] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 36.775305][ T3903] vfs_read+0x1a8/0x770 [ 36.775323][ T3903] ? __rcu_read_unlock+0x4f/0x70 [ 36.775419][ T3903] ? __fget_files+0x184/0x1c0 [ 36.775501][ T3903] ksys_read+0xda/0x1a0 [ 36.775524][ T3903] __x64_sys_read+0x40/0x50 [ 36.775569][ T3903] x64_sys_call+0x27c0/0x3000 [ 36.775591][ T3903] do_syscall_64+0xd2/0x200 [ 36.775613][ T3903] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 36.775645][ T3903] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 36.775670][ T3903] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 36.775687][ T3903] RIP: 0033:0x7ff56697e15c [ 36.775768][ T3903] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 36.775782][ T3903] RSP: 002b:00007ff5653e7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 36.775797][ T3903] RAX: ffffffffffffffda RBX: 00007ff566bd5fa0 RCX: 00007ff56697e15c [ 36.775808][ T3903] RDX: 000000000000000f RSI: 00007ff5653e70a0 RDI: 0000000000000005 [ 36.775822][ T3903] RBP: 00007ff5653e7090 R08: 0000000000000000 R09: 0000000000000000 [ 36.775833][ T3903] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 36.775843][ T3903] R13: 00007ff566bd6038 R14: 00007ff566bd5fa0 R15: 00007ffe60520b38 [ 36.775858][ T3903] [ 37.074725][ T3911] loop0: detected capacity change from 0 to 8192 [ 37.085501][ T3911] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 37.099729][ T3911] netlink: 'syz.0.130': attribute type 6 has an invalid length. [ 37.108364][ T3911] netlink: 'syz.0.130': attribute type 6 has an invalid length. [ 37.130024][ T3911] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 1046) [ 37.138831][ T3911] FAT-fs (loop0): Filesystem has been set read-only [ 37.145643][ T3911] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 1046) [ 37.154529][ T3911] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 1046) [ 37.163380][ T3911] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 1046) [ 37.172189][ T3911] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 1046) [ 37.190381][ T3916] program syz.2.129 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 37.216093][ T3911] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 1046) [ 37.226688][ T3911] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 1046) [ 37.237152][ T3911] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 1046) [ 37.246744][ T3911] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 1046) [ 37.415784][ T3930] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=31 sclass=netlink_route_socket pid=3930 comm=syz.1.135 [ 37.470300][ T3938] loop1: detected capacity change from 0 to 512 [ 37.496189][ T3938] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 37.519831][ T3938] EXT4-fs (loop1): 1 truncate cleaned up [ 37.527078][ T3602] Bluetooth: hci0: sending frame failed (-49) [ 37.533284][ T44] Bluetooth: hci0: Opcode 0x1003 failed: -49 [ 37.533753][ T3938] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.694035][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.745833][ T3953] loop0: detected capacity change from 0 to 1024 [ 37.752675][ T3953] EXT4-fs: Ignoring removed orlov option [ 37.761756][ T3953] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.983039][ T3311] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.992422][ T3961] loop2: detected capacity change from 0 to 512 [ 37.999725][ T3961] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 38.019812][ T3961] EXT4-fs (loop2): 1 truncate cleaned up [ 38.025852][ T3961] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.112808][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.313919][ T3978] loop2: detected capacity change from 0 to 128 [ 38.403171][ T3982] blktrace: Concurrent blktraces are not allowed on sg0 [ 38.420697][ T3982] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=3982 comm=syz.2.154 [ 38.509632][ T3784] Bluetooth: hci0: Frame reassembly failed (-84) [ 38.525115][ T3985] program syz.3.155 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 38.584628][ T3990] loop1: detected capacity change from 0 to 1024 [ 38.593874][ T3990] EXT4-fs: Ignoring removed orlov option [ 38.602628][ T3990] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.759625][ T3782] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.791660][ T3782] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.827908][ T3782] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.863302][ T3782] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.926786][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.955891][ T3999] loop1: detected capacity change from 0 to 512 [ 38.963463][ T3999] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 38.981916][ T3999] EXT4-fs (loop1): 1 truncate cleaned up [ 38.994460][ T4003] loop4: detected capacity change from 0 to 512 [ 38.996080][ T3999] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.013536][ T4003] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 39.042699][ T4003] EXT4-fs (loop4): 1 truncate cleaned up [ 39.048913][ T4003] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.096622][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.146916][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.233923][ T3781] Bluetooth: hci1: Frame reassembly failed (-84) [ 39.319898][ T4017] blktrace: Concurrent blktraces are not allowed on sg0 [ 39.337171][ T4017] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=4017 comm=syz.3.167 [ 39.338800][ T4023] loop0: detected capacity change from 0 to 1024 [ 39.356426][ T4023] EXT4-fs: Ignoring removed orlov option [ 39.368230][ T4023] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.387974][ T4026] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.442994][ T4026] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.484822][ T4026] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.543094][ T4026] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.561720][ T3311] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.626431][ T3781] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.638149][ T3781] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.652941][ T3781] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.661405][ T3781] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.682880][ T4036] loop0: detected capacity change from 0 to 512 [ 39.690134][ T4036] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 39.701350][ T4036] EXT4-fs (loop0): 1 truncate cleaned up [ 39.707528][ T4036] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.757230][ T4036] validate_nla: 8 callbacks suppressed [ 39.757243][ T4036] netlink: 'syz.0.174': attribute type 6 has an invalid length. [ 39.771134][ T4036] netlink: 'syz.0.174': attribute type 6 has an invalid length. [ 39.789646][ T3311] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.802779][ T4041] loop3: detected capacity change from 0 to 128 [ 39.821696][ T4043] loop0: detected capacity change from 0 to 512 [ 39.828911][ T4043] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 39.841475][ T4043] EXT4-fs (loop0): 1 truncate cleaned up [ 39.847458][ T4043] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.895171][ T4043] netlink: 'syz.0.176': attribute type 6 has an invalid length. [ 39.903892][ T4043] netlink: 'syz.0.176': attribute type 6 has an invalid length. [ 39.924658][ T3311] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.967487][ T4047] program syz.3.178 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 40.028031][ T4055] blktrace: Concurrent blktraces are not allowed on sg0 [ 40.045512][ T4055] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=4055 comm=syz.0.182 [ 40.077210][ T4057] loop0: detected capacity change from 0 to 1024 [ 40.084129][ T4057] EXT4-fs: Ignoring removed orlov option [ 40.091931][ T4057] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.264874][ T4067] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.321518][ T4067] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.333373][ T3311] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.352946][ T4070] loop0: detected capacity change from 0 to 512 [ 40.359950][ T4070] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 40.371475][ T4070] EXT4-fs (loop0): 1 truncate cleaned up [ 40.377562][ T4070] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.390839][ T4067] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.426707][ T4070] netlink: 'syz.0.187': attribute type 6 has an invalid length. [ 40.435039][ T4070] netlink: 'syz.0.187': attribute type 6 has an invalid length. [ 40.451311][ T4067] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.462322][ T3311] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.578979][ T4078] loop0: detected capacity change from 0 to 512 [ 40.586240][ T4078] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 40.597030][ T44] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 40.605611][ T4078] EXT4-fs (loop0): 1 truncate cleaned up [ 40.612206][ T4078] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.657951][ T4078] netlink: 'syz.0.190': attribute type 6 has an invalid length. [ 40.667997][ T4078] netlink: 'syz.0.190': attribute type 6 has an invalid length. [ 40.687492][ T3311] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.735058][ T4085] blktrace: Concurrent blktraces are not allowed on sg0 [ 40.746859][ T4085] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=4085 comm=syz.0.193 [ 40.796032][ T4093] loop3: detected capacity change from 0 to 1024 [ 40.802617][ T4093] EXT4-fs: Ignoring removed orlov option [ 40.810319][ T4093] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.967920][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.985005][ T4098] loop3: detected capacity change from 0 to 512 [ 40.992031][ T4098] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 41.003379][ T4098] EXT4-fs (loop3): 1 truncate cleaned up [ 41.009419][ T4098] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.053074][ T4098] netlink: 'syz.3.198': attribute type 6 has an invalid length. [ 41.061280][ T4098] netlink: 'syz.3.198': attribute type 6 has an invalid length. [ 41.077958][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.225663][ T4108] loop3: detected capacity change from 0 to 512 [ 41.233855][ T4108] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 41.245132][ T4108] EXT4-fs (loop3): 1 truncate cleaned up [ 41.251263][ T4108] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.307441][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.316462][ T3602] Bluetooth: hci1: Opcode 0x1003 failed: -110 [ 41.382434][ T4119] blktrace: Concurrent blktraces are not allowed on sg0 [ 41.398716][ T4119] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=4119 comm=syz.3.206 [ 41.430690][ T29] kauditd_printk_skb: 1036 callbacks suppressed [ 41.430704][ T29] audit: type=1326 audit(1764582250.938:20985): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4112 comm="syz.1.203" exe="/root/syz-executor" sig=0 arch=c000003e syscall=334 compat=0 ip=0x7f61ec68f749 code=0x7ffc0000 [ 41.459445][ T3987] Bluetooth: hci0: Opcode 0x0c20 failed: -4 [ 41.465113][ T29] audit: type=1326 audit(1764582250.968:20986): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4112 comm="syz.1.203" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f61ec68f749 code=0x7ffc0000 [ 41.489657][ T29] audit: type=1326 audit(1764582250.968:20987): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4112 comm="syz.1.203" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f61ec68f749 code=0x7ffc0000 [ 41.513126][ T29] audit: type=1326 audit(1764582250.968:20988): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4112 comm="syz.1.203" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f61ec68f749 code=0x7ffc0000 [ 41.536621][ T29] audit: type=1326 audit(1764582250.968:20989): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4112 comm="syz.1.203" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f61ec68f749 code=0x7ffc0000 [ 41.560042][ T29] audit: type=1326 audit(1764582250.968:20990): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4112 comm="syz.1.203" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f61ec68f749 code=0x7ffc0000 [ 41.583424][ T29] audit: type=1326 audit(1764582250.968:20991): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4112 comm="syz.1.203" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f61ec68f749 code=0x7ffc0000 [ 41.606713][ T29] audit: type=1326 audit(1764582250.968:20992): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4112 comm="syz.1.203" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f61ec68f749 code=0x7ffc0000 [ 41.630180][ T29] audit: type=1326 audit(1764582250.968:20993): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4112 comm="syz.1.203" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f61ec68f749 code=0x7ffc0000 [ 41.645116][ T4128] loop3: detected capacity change from 0 to 1024 [ 41.653495][ T29] audit: type=1326 audit(1764582250.968:20994): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4112 comm="syz.1.203" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f61ec68f749 code=0x7ffc0000 [ 41.684508][ T4128] EXT4-fs: Ignoring removed orlov option [ 41.691250][ T4129] program syz.1.203 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 41.705571][ T4131] loop2: detected capacity change from 0 to 512 [ 41.711332][ T4128] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.713146][ T4131] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 41.741361][ T4131] EXT4-fs (loop2): 1 truncate cleaned up [ 41.748869][ T4135] FAULT_INJECTION: forcing a failure. [ 41.748869][ T4135] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 41.762204][ T4135] CPU: 1 UID: 0 PID: 4135 Comm: syz.0.211 Not tainted syzkaller #0 PREEMPT(voluntary) [ 41.762231][ T4135] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 41.762253][ T4135] Call Trace: [ 41.762260][ T4135] [ 41.762268][ T4135] __dump_stack+0x1d/0x30 [ 41.762290][ T4135] dump_stack_lvl+0xe8/0x140 [ 41.762382][ T4135] dump_stack+0x15/0x1b [ 41.762400][ T4135] should_fail_ex+0x265/0x280 [ 41.762419][ T4135] should_fail+0xb/0x20 [ 41.762434][ T4135] should_fail_usercopy+0x1a/0x20 [ 41.762476][ T4135] _copy_from_user+0x1c/0xb0 [ 41.762565][ T4135] sctp_setsockopt+0x154/0xe30 [ 41.762589][ T4135] sock_common_setsockopt+0x69/0x80 [ 41.762610][ T4135] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 41.762699][ T4135] __sys_setsockopt+0x184/0x200 [ 41.762727][ T4135] __x64_sys_setsockopt+0x64/0x80 [ 41.762841][ T4135] x64_sys_call+0x20ec/0x3000 [ 41.762858][ T4135] do_syscall_64+0xd2/0x200 [ 41.762875][ T4135] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 41.762897][ T4135] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 41.763002][ T4135] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 41.763023][ T4135] RIP: 0033:0x7ff90a07f749 [ 41.763038][ T4135] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 41.763055][ T4135] RSP: 002b:00007ff908adf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 41.763131][ T4135] RAX: ffffffffffffffda RBX: 00007ff90a2d5fa0 RCX: 00007ff90a07f749 [ 41.763143][ T4135] RDX: 0000000000000082 RSI: 0000000000000084 RDI: 0000000000000003 [ 41.763155][ T4135] RBP: 00007ff908adf090 R08: 0000000000000008 R09: 0000000000000000 [ 41.763194][ T4135] R10: 00002000000001c0 R11: 0000000000000246 R12: 0000000000000001 [ 41.763206][ T4135] R13: 00007ff90a2d6038 R14: 00007ff90a2d5fa0 R15: 00007ffe031e72b8 [ 41.763222][ T4135] [ 41.764510][ T4131] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.001946][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.025150][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.034809][ T4141] loop3: detected capacity change from 0 to 512 [ 42.042401][ T4141] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 42.055150][ T4141] EXT4-fs (loop3): 1 truncate cleaned up [ 42.061453][ T4141] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.119913][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.190065][ T4152] blktrace: Concurrent blktraces are not allowed on sg0 [ 42.207113][ T4152] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=4152 comm=syz.3.218 [ 42.239214][ T3783] Bluetooth: hci1: Frame reassembly failed (-84) [ 42.688646][ T4162] netlink: 12 bytes leftover after parsing attributes in process `syz.0.223'. [ 42.697716][ T4162] openvswitch: netlink: Key 0 has unexpected len 2 expected 0 [ 42.736320][ T4166] loop0: detected capacity change from 0 to 1024 [ 42.742933][ T4166] EXT4-fs: Ignoring removed orlov option [ 42.750691][ T4166] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.911980][ T3311] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.931388][ T4172] loop0: detected capacity change from 0 to 512 [ 42.938428][ T4172] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 42.950200][ T4172] EXT4-fs (loop0): 1 truncate cleaned up [ 42.956102][ T4172] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.975287][ T3784] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.993960][ T3784] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.009176][ T3784] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.017391][ T3784] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.039017][ T3311] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.058012][ T4179] loop0: detected capacity change from 0 to 512 [ 43.069796][ T4179] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 43.081520][ T4179] EXT4-fs (loop0): 1 truncate cleaned up [ 43.087542][ T4179] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.151281][ T4186] blktrace: Concurrent blktraces are not allowed on sg0 [ 43.168831][ T3311] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.179011][ T4186] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=4186 comm=syz.1.231 [ 43.255306][ T4187] program syz.4.229 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 43.285373][ T4197] loop1: detected capacity change from 0 to 1024 [ 43.292261][ T4197] EXT4-fs: Ignoring removed orlov option [ 43.299126][ T4199] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.300560][ T4197] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.364216][ T4199] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.404043][ T4199] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.463383][ T4199] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.532732][ T3784] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.543928][ T3784] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.560414][ T3784] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.572591][ T3784] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.581714][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.611916][ T4206] loop0: detected capacity change from 0 to 512 [ 43.619999][ T4206] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 43.631937][ T4206] EXT4-fs (loop0): 1 truncate cleaned up [ 43.638102][ T4206] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.695999][ T3311] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.714235][ T4212] loop0: detected capacity change from 0 to 128 [ 43.997089][ T4218] loop4: detected capacity change from 0 to 512 [ 44.013800][ T4218] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 44.028086][ T4218] EXT4-fs (loop4): 1 truncate cleaned up [ 44.034609][ T4218] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.110350][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.119375][ T4011] Bluetooth: hci0: command 0x1003 tx timeout [ 44.125521][ T44] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 44.219973][ T4221] blktrace: Concurrent blktraces are not allowed on sg0 [ 44.245093][ T4221] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=4221 comm=syz.4.244 [ 44.270490][ T44] Bluetooth: hci1: command 0x1003 tx timeout [ 44.277242][ T3602] Bluetooth: hci1: Opcode 0x1003 failed: -110 [ 44.351627][ T4230] FAULT_INJECTION: forcing a failure. [ 44.351627][ T4230] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 44.364778][ T4230] CPU: 1 UID: 0 PID: 4230 Comm: syz.3.248 Not tainted syzkaller #0 PREEMPT(voluntary) [ 44.364804][ T4230] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 44.364814][ T4230] Call Trace: [ 44.364819][ T4230] [ 44.364861][ T4230] __dump_stack+0x1d/0x30 [ 44.364882][ T4230] dump_stack_lvl+0xe8/0x140 [ 44.364901][ T4230] dump_stack+0x15/0x1b [ 44.364934][ T4230] should_fail_ex+0x265/0x280 [ 44.364954][ T4230] should_fail+0xb/0x20 [ 44.364970][ T4230] should_fail_usercopy+0x1a/0x20 [ 44.364990][ T4230] _copy_from_user+0x1c/0xb0 [ 44.365013][ T4230] sg_new_write+0x71a/0x890 [ 44.365136][ T4230] ? do_vfs_ioctl+0x866/0xe10 [ 44.365157][ T4230] sg_ioctl+0xb81/0x1360 [ 44.365184][ T4230] ? __pfx_sg_ioctl+0x10/0x10 [ 44.365261][ T4230] __se_sys_ioctl+0xce/0x140 [ 44.365282][ T4230] __x64_sys_ioctl+0x43/0x50 [ 44.365309][ T4230] x64_sys_call+0x1816/0x3000 [ 44.365367][ T4230] do_syscall_64+0xd2/0x200 [ 44.365387][ T4230] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 44.365413][ T4230] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 44.365441][ T4230] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 44.365524][ T4230] RIP: 0033:0x7ff56697f749 [ 44.365561][ T4230] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 44.365578][ T4230] RSP: 002b:00007ff5653e7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 44.365597][ T4230] RAX: ffffffffffffffda RBX: 00007ff566bd5fa0 RCX: 00007ff56697f749 [ 44.365610][ T4230] RDX: 00002000000000c0 RSI: 0000000000002285 RDI: 0000000000000006 [ 44.365622][ T4230] RBP: 00007ff5653e7090 R08: 0000000000000000 R09: 0000000000000000 [ 44.365681][ T4230] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 44.365691][ T4230] R13: 00007ff566bd6038 R14: 00007ff566bd5fa0 R15: 00007ffe60520b38 [ 44.365705][ T4230] [ 44.570985][ T4232] loop4: detected capacity change from 0 to 1024 [ 44.577838][ T4232] EXT4-fs: Ignoring removed orlov option [ 44.600457][ T4232] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.627061][ T4240] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.708565][ T4248] loop3: detected capacity change from 0 to 512 [ 44.716091][ T4240] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.716938][ T4248] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 44.738794][ T4248] EXT4-fs (loop3): 1 truncate cleaned up [ 44.745154][ T4248] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.771571][ T4240] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.807228][ T4248] validate_nla: 14 callbacks suppressed [ 44.807242][ T4248] netlink: 'syz.3.255': attribute type 6 has an invalid length. [ 44.838561][ T4248] netlink: 'syz.3.255': attribute type 6 has an invalid length. [ 44.871593][ T4240] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.881810][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.961530][ T4250] program syz.1.253 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 44.976841][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.003034][ T4256] loop4: detected capacity change from 0 to 512 [ 45.011091][ T4256] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 45.023429][ T4256] EXT4-fs (loop4): 1 truncate cleaned up [ 45.029755][ T4256] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.102533][ T4256] netlink: 'syz.4.257': attribute type 6 has an invalid length. [ 45.111118][ T4256] netlink: 'syz.4.257': attribute type 6 has an invalid length. [ 45.132934][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.171661][ T3784] Bluetooth: hci1: Frame reassembly failed (-84) [ 45.574785][ T4263] blktrace: Concurrent blktraces are not allowed on sg0 [ 45.585615][ T4263] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=4263 comm=syz.1.260 [ 45.733925][ T4279] loop1: detected capacity change from 0 to 1024 [ 45.740551][ T4279] EXT4-fs: Ignoring removed orlov option [ 45.748024][ T4279] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.908491][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.133668][ T4290] program syz.1.271 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 46.446023][ T29] kauditd_printk_skb: 769 callbacks suppressed [ 46.446038][ T29] audit: type=1326 audit(1764582255.948:21764): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4292 comm="syz.2.272" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2468d0f749 code=0x7ffc0000 [ 46.453268][ T4293] loop2: detected capacity change from 0 to 512 [ 46.475881][ T29] audit: type=1326 audit(1764582255.948:21765): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4292 comm="syz.2.272" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2468d0f749 code=0x7ffc0000 [ 46.483225][ T4293] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 46.505512][ T29] audit: type=1326 audit(1764582255.948:21766): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4292 comm="syz.2.272" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f2468d0f749 code=0x7ffc0000 [ 46.517065][ T4293] EXT4-fs (loop2): 1 truncate cleaned up [ 46.538720][ T29] audit: type=1326 audit(1764582255.948:21767): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4292 comm="syz.2.272" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2468d0f749 code=0x7ffc0000 [ 46.544885][ T4293] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.567550][ T29] audit: type=1326 audit(1764582255.948:21768): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4292 comm="syz.2.272" exe="/root/syz-executor" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7f2468d0f749 code=0x7ffc0000 [ 46.603298][ T29] audit: type=1326 audit(1764582255.948:21769): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4292 comm="syz.2.272" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2468d0f749 code=0x7ffc0000 [ 46.626713][ T29] audit: type=1326 audit(1764582255.948:21770): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4292 comm="syz.2.272" exe="/root/syz-executor" sig=0 arch=c000003e syscall=73 compat=0 ip=0x7f2468d0f749 code=0x7ffc0000 [ 46.630002][ T4293] netlink: 'syz.2.272': attribute type 6 has an invalid length. [ 46.650061][ T29] audit: type=1326 audit(1764582255.948:21771): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4292 comm="syz.2.272" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2468d0f749 code=0x7ffc0000 [ 46.650114][ T29] audit: type=1326 audit(1764582255.948:21772): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4292 comm="syz.2.272" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f2468d0f749 code=0x7ffc0000 [ 46.663175][ T4293] netlink: 'syz.2.272': attribute type 6 has an invalid length. [ 46.681201][ T29] audit: type=1326 audit(1764582255.948:21773): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4292 comm="syz.2.272" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f2468d0f783 code=0x7ffc0000 [ 46.753169][ T4296] blktrace: Concurrent blktraces are not allowed on sg0 [ 46.765250][ T4296] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=4296 comm=syz.2.273 [ 46.806546][ T4300] loop2: detected capacity change from 0 to 512 [ 46.813638][ T4300] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 46.825147][ T4300] EXT4-fs (loop2): 1 truncate cleaned up [ 46.864282][ T4300] netlink: 'syz.2.275': attribute type 6 has an invalid length. [ 46.872421][ T4300] netlink: 'syz.2.275': attribute type 6 has an invalid length. [ 46.957221][ T4311] loop2: detected capacity change from 0 to 1024 [ 46.964118][ T4311] EXT4-fs: Ignoring removed orlov option [ 46.989194][ T4011] Bluetooth: hci0: command 0x1003 tx timeout [ 46.995223][ T3602] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 47.114379][ T4324] loop1: detected capacity change from 0 to 512 [ 47.122040][ T4324] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 47.133225][ T4324] EXT4-fs (loop1): 1 truncate cleaned up [ 47.163316][ T4327] loop2: detected capacity change from 0 to 512 [ 47.170038][ T4327] SELinux: security_context_str_to_sid (sy) failed with errno=-22 [ 47.193558][ T4324] netlink: 'syz.1.283': attribute type 6 has an invalid length. [ 47.202313][ T4324] netlink: 'syz.1.283': attribute type 6 has an invalid length. [ 47.224360][ T4332] blktrace: Concurrent blktraces are not allowed on sg0 [ 47.231347][ T44] Bluetooth: hci1: Opcode 0x1003 failed: -110 [ 47.247406][ T4332] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=4332 comm=syz.2.286 [ 47.265254][ T4336] loop4: detected capacity change from 0 to 512 [ 47.273353][ T4336] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 47.285131][ T4336] EXT4-fs (loop4): 1 truncate cleaned up [ 47.379287][ T3784] Bluetooth: hci0: Frame reassembly failed (-84) [ 47.393938][ T4340] program syz.1.287 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 47.515074][ T4354] loop4: detected capacity change from 0 to 1024 [ 47.521834][ T4354] EXT4-fs: Ignoring removed orlov option [ 47.773946][ T4360] loop4: detected capacity change from 0 to 512 [ 47.791211][ T4360] ext4 filesystem being mounted at /44/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 47.955803][ T3783] Bluetooth: hci1: Frame reassembly failed (-84) [ 47.964985][ T4368] loop4: detected capacity change from 0 to 512 [ 47.972552][ T4368] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 47.984181][ T4368] EXT4-fs (loop4): 1 truncate cleaned up [ 48.048996][ T3781] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.064631][ T3783] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.077618][ T3783] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.079663][ T4371] blktrace: Concurrent blktraces are not allowed on sg0 [ 48.099235][ T3783] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.109896][ T4371] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=4371 comm=syz.4.300 [ 48.148711][ T4375] loop1: detected capacity change from 0 to 512 [ 48.155944][ T4375] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 48.168697][ T4375] EXT4-fs (loop1): 1 truncate cleaned up [ 48.270744][ T4387] loop4: detected capacity change from 0 to 1024 [ 48.277515][ T4387] EXT4-fs: Ignoring removed orlov option [ 48.464589][ T4399] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.500456][ T4399] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.550479][ T4399] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.610486][ T4399] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.665592][ T3784] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.676778][ T3784] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.687579][ T3784] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.698518][ T3784] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.833887][ T4403] program syz.4.312 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 49.089261][ T4405] blktrace: Concurrent blktraces are not allowed on sg0 [ 49.101238][ T4405] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=4405 comm=syz.1.313 [ 49.132334][ T4407] loop1: detected capacity change from 0 to 512 [ 49.140044][ T4407] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 49.154177][ T4407] EXT4-fs (loop1): 1 truncate cleaned up [ 49.281703][ T4420] loop0: detected capacity change from 0 to 512 [ 49.289209][ T4420] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 49.300877][ T4420] EXT4-fs (loop0): 1 truncate cleaned up [ 49.318983][ T4423] loop1: detected capacity change from 0 to 1024 [ 49.325929][ T4423] EXT4-fs: Ignoring removed orlov option [ 49.389118][ T4011] Bluetooth: hci0: command 0x1003 tx timeout [ 49.391923][ T3602] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 49.454284][ T4431] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.499661][ T4439] blktrace: Concurrent blktraces are not allowed on sg0 [ 49.510411][ T4431] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.527339][ T4439] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=4439 comm=syz.0.325 [ 49.584681][ T4431] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.603248][ T4446] loop1: detected capacity change from 0 to 512 [ 49.610845][ T4446] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 49.622964][ T4446] EXT4-fs (loop1): 1 truncate cleaned up [ 49.674421][ T4431] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.706812][ T3783] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.718417][ T3783] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.732603][ T3783] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.741000][ T3783] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.770612][ T4456] loop4: detected capacity change from 0 to 512 [ 49.779233][ T4456] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 49.794114][ T4456] EXT4-fs (loop4): 1 truncate cleaned up [ 49.833474][ T4465] blktrace: Concurrent blktraces are not allowed on sg0 [ 49.844843][ T4456] validate_nla: 12 callbacks suppressed [ 49.844875][ T4456] netlink: 'syz.4.333': attribute type 6 has an invalid length. [ 49.858825][ T4456] netlink: 'syz.4.333': attribute type 6 has an invalid length. [ 49.862550][ T4465] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=4465 comm=syz.2.336 [ 49.906564][ T4469] loop2: detected capacity change from 0 to 1024 [ 49.913415][ T4469] EXT4-fs: Ignoring removed orlov option [ 50.029147][ T44] Bluetooth: hci1: Opcode 0x1003 failed: -110 [ 50.035264][ T4011] Bluetooth: hci1: command 0x1003 tx timeout [ 50.115221][ T4482] loop3: detected capacity change from 0 to 512 [ 50.124116][ T4482] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 50.138032][ T4482] EXT4-fs (loop3): 1 truncate cleaned up [ 50.160180][ T4485] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.185483][ T4482] netlink: 'syz.3.342': attribute type 6 has an invalid length. [ 50.194374][ T4482] netlink: 'syz.3.342': attribute type 6 has an invalid length. [ 50.207285][ T4477] program syz.4.340 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 50.221731][ T4485] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.271404][ T4485] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.321681][ T4485] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.401353][ T4495] loop3: detected capacity change from 0 to 512 [ 50.411406][ T4495] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 50.423058][ T4495] EXT4-fs (loop3): 1 truncate cleaned up [ 50.425682][ T4499] loop0: detected capacity change from 0 to 128 [ 50.437831][ T4499] netlink: 3 bytes leftover after parsing attributes in process `syz.0.348'. [ 50.446916][ T4499] 0ªX¹¦À: renamed from caif0 [ 50.453757][ T4499] 0ªX¹¦À: entered allmulticast mode [ 50.458979][ T4499] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 50.479359][ T4499] syz.0.348 uses obsolete (PF_INET,SOCK_PACKET) [ 50.481799][ T4495] netlink: 'syz.3.347': attribute type 6 has an invalid length. [ 50.488416][ T4499] netlink: 8 bytes leftover after parsing attributes in process `syz.0.348'. [ 50.495682][ T4495] netlink: 'syz.3.347': attribute type 6 has an invalid length. [ 50.522143][ T4499] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 50.530870][ T4499] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 50.555397][ T4501] blktrace: Concurrent blktraces are not allowed on sg0 [ 50.567544][ T4501] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=4501 comm=syz.3.349 [ 50.680696][ T4511] loop3: detected capacity change from 0 to 1024 [ 50.687432][ T4511] EXT4-fs: Ignoring removed orlov option [ 50.869851][ T4516] loop4: detected capacity change from 0 to 512 [ 50.877065][ T4516] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 50.888829][ T4516] EXT4-fs (loop4): 1 truncate cleaned up [ 50.936277][ T4516] netlink: 'syz.4.355': attribute type 6 has an invalid length. [ 50.944736][ T4516] netlink: 'syz.4.355': attribute type 6 has an invalid length. [ 51.013490][ T4528] loop3: detected capacity change from 0 to 512 [ 51.021175][ T4528] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 51.032426][ T4528] EXT4-fs (loop3): 1 truncate cleaned up [ 51.071708][ T4528] netlink: 'syz.3.360': attribute type 6 has an invalid length. [ 51.079975][ T4528] netlink: 'syz.3.360': attribute type 6 has an invalid length. [ 51.112907][ T4531] blktrace: Concurrent blktraces are not allowed on sg0 [ 51.124554][ T4531] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=4531 comm=syz.3.361 [ 51.151732][ T4533] FAULT_INJECTION: forcing a failure. [ 51.151732][ T4533] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 51.164884][ T4533] CPU: 1 UID: 0 PID: 4533 Comm: syz.3.362 Not tainted syzkaller #0 PREEMPT(voluntary) [ 51.164906][ T4533] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 51.164913][ T4533] Call Trace: [ 51.164995][ T4533] [ 51.165000][ T4533] __dump_stack+0x1d/0x30 [ 51.165014][ T4533] dump_stack_lvl+0xe8/0x140 [ 51.165025][ T4533] dump_stack+0x15/0x1b [ 51.165034][ T4533] should_fail_ex+0x265/0x280 [ 51.165073][ T4533] should_fail+0xb/0x20 [ 51.165082][ T4533] should_fail_usercopy+0x1a/0x20 [ 51.165093][ T4533] _copy_from_user+0x1c/0xb0 [ 51.165180][ T4533] memdup_user+0x5e/0xd0 [ 51.165194][ T4533] strndup_user+0x68/0xb0 [ 51.165248][ T4533] __se_sys_mount+0x4d/0x2e0 [ 51.165261][ T4533] ? fput+0x8f/0xc0 [ 51.165271][ T4533] ? ksys_write+0x192/0x1a0 [ 51.165307][ T4533] __x64_sys_mount+0x67/0x80 [ 51.165321][ T4533] x64_sys_call+0x2b51/0x3000 [ 51.165332][ T4533] do_syscall_64+0xd2/0x200 [ 51.165396][ T4533] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 51.165411][ T4533] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 51.165429][ T4533] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 51.165458][ T4533] RIP: 0033:0x7ff56697f749 [ 51.165467][ T4533] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 51.165476][ T4533] RSP: 002b:00007ff5653e7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 51.165487][ T4533] RAX: ffffffffffffffda RBX: 00007ff566bd5fa0 RCX: 00007ff56697f749 [ 51.165494][ T4533] RDX: 0000200000000040 RSI: 0000200000000440 RDI: 0000000000000000 [ 51.165500][ T4533] RBP: 00007ff5653e7090 R08: 0000200000000280 R09: 0000000000000000 [ 51.165506][ T4533] R10: 0000000000004898 R11: 0000000000000246 R12: 0000000000000001 [ 51.165513][ T4533] R13: 00007ff566bd6038 R14: 00007ff566bd5fa0 R15: 00007ffe60520b38 [ 51.165587][ T4533] [ 51.360546][ T4535] loop3: detected capacity change from 0 to 128 [ 51.367191][ T4535] /dev/loop3: Can't open blockdev [ 51.435703][ T4543] loop3: detected capacity change from 0 to 1024 [ 51.442456][ T4543] EXT4-fs: Ignoring removed orlov option [ 51.557074][ T29] kauditd_printk_skb: 1046 callbacks suppressed [ 51.557122][ T29] audit: type=1326 audit(1764582261.058:22820): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4542 comm="syz.3.366" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff56697f749 code=0x7ffc0000 [ 51.587113][ T29] audit: type=1326 audit(1764582261.068:22821): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4542 comm="syz.3.366" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff56697f749 code=0x7ffc0000 [ 51.610552][ T29] audit: type=1326 audit(1764582261.068:22822): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4542 comm="syz.3.366" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7ff56697f749 code=0x7ffc0000 [ 51.633956][ T29] audit: type=1326 audit(1764582261.068:22823): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4542 comm=77DEA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff56697f749 code=0x7ffc0000 [ 51.657542][ T29] audit: type=1326 audit(1764582261.068:22824): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4542 comm=77DEA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff56697f749 code=0x7ffc0000 [ 51.681002][ T29] audit: type=1326 audit(1764582261.068:22825): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4542 comm=77DEA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff56697f749 code=0x7ffc0000 [ 51.704462][ T29] audit: type=1326 audit(1764582261.068:22826): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4542 comm=77DEA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff56697f749 code=0x7ffc0000 [ 51.727936][ T29] audit: type=1326 audit(1764582261.098:22827): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4542 comm=77DEA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff56697f749 code=0x7ffc0000 [ 51.751722][ T29] audit: type=1326 audit(1764582261.098:22828): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4542 comm=77DEA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff56697f749 code=0x7ffc0000 [ 51.775203][ T29] audit: type=1326 audit(1764582261.098:22829): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4542 comm=77DEA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=297 compat=0 ip=0x7ff56697f749 code=0x7ffc0000 [ 51.831921][ T4552] loop3: detected capacity change from 0 to 512 [ 51.839348][ T4552] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 51.851093][ T4552] EXT4-fs (loop3): 1 truncate cleaned up [ 51.869123][ T3602] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 51.945627][ T4554] program syz.4.368 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 51.961484][ T4560] loop3: detected capacity change from 0 to 512 [ 51.968788][ T4560] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 51.980690][ T4560] EXT4-fs (loop3): 1 truncate cleaned up [ 52.136291][ T4572] loop3: detected capacity change from 0 to 128 [ 52.144846][ T4572] ext4 filesystem being mounted at /98/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 52.178511][ T4572] SELinux: Context system_u:object_r:systemd_passwd_agent_exec_t:s0 is not valid (left unmapped). [ 52.329029][ T4575] loop3: detected capacity change from 0 to 1024 [ 52.335885][ T4575] EXT4-fs: Ignoring removed orlov option [ 52.797292][ T4593] loop4: detected capacity change from 0 to 512 [ 52.804290][ T4593] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 52.815442][ T4593] EXT4-fs (loop4): 1 truncate cleaned up [ 52.873504][ T4596] loop4: detected capacity change from 0 to 512 [ 52.880491][ T4596] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 52.891723][ T4596] EXT4-fs (loop4): 1 truncate cleaned up [ 52.950025][ T4599] usb usb8: usbfs: process 4599 (syz.4.387) did not claim interface 0 before use [ 52.959871][ T3781] Bluetooth: hci1: Frame reassembly failed (-84) [ 53.058204][ T4603] FAULT_INJECTION: forcing a failure. [ 53.058204][ T4603] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 53.071374][ T4603] CPU: 1 UID: 0 PID: 4603 Comm: syz.0.389 Not tainted syzkaller #0 PREEMPT(voluntary) [ 53.071434][ T4603] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 53.071445][ T4603] Call Trace: [ 53.071452][ T4603] [ 53.071457][ T4603] __dump_stack+0x1d/0x30 [ 53.071551][ T4603] dump_stack_lvl+0xe8/0x140 [ 53.071562][ T4603] dump_stack+0x15/0x1b [ 53.071572][ T4603] should_fail_ex+0x265/0x280 [ 53.071582][ T4603] should_fail+0xb/0x20 [ 53.071591][ T4603] should_fail_usercopy+0x1a/0x20 [ 53.071602][ T4603] strncpy_from_user+0x25/0x230 [ 53.071646][ T4603] ? kmem_cache_alloc_noprof+0x242/0x480 [ 53.071716][ T4603] ? getname_flags+0x80/0x3b0 [ 53.071733][ T4603] getname_flags+0xae/0x3b0 [ 53.071748][ T4603] user_path_at+0x28/0x130 [ 53.071767][ T4603] __x64_sys_umount+0x85/0xe0 [ 53.071779][ T4603] x64_sys_call+0xdd2/0x3000 [ 53.071791][ T4603] do_syscall_64+0xd2/0x200 [ 53.071824][ T4603] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 53.071875][ T4603] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 53.071892][ T4603] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 53.071954][ T4603] RIP: 0033:0x7ff90a07f749 [ 53.071963][ T4603] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 53.071973][ T4603] RSP: 002b:00007ff908adf038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a6 [ 53.071984][ T4603] RAX: ffffffffffffffda RBX: 00007ff90a2d5fa0 RCX: 00007ff90a07f749 [ 53.071991][ T4603] RDX: 0000000000000000 RSI: 000000000000000b RDI: 00002000000002c0 [ 53.071997][ T4603] RBP: 00007ff908adf090 R08: 0000000000000000 R09: 0000000000000000 [ 53.072004][ T4603] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 53.072075][ T4603] R13: 00007ff90a2d6038 R14: 00007ff90a2d5fa0 R15: 00007ffe031e72b8 [ 53.072084][ T4603] [ 53.372933][ T4605] loop1: detected capacity change from 0 to 1024 [ 53.379623][ T4605] EXT4-fs: Ignoring removed orlov option [ 53.443778][ T3781] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.540607][ T3781] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.603383][ T3781] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.635144][ T4609] chnl_net:caif_netlink_parms(): no params data found [ 53.677717][ T4609] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.684841][ T4609] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.692042][ T4609] bridge_slave_0: entered allmulticast mode [ 53.698522][ T4609] bridge_slave_0: entered promiscuous mode [ 53.705997][ T3781] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.717214][ T4609] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.724288][ T4609] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.731557][ T4609] bridge_slave_1: entered allmulticast mode [ 53.738022][ T4609] bridge_slave_1: entered promiscuous mode [ 53.748515][ T4623] program syz.1.394 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 53.764476][ T4609] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 53.775145][ T4609] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 53.796875][ T4609] team0: Port device team_slave_0 added [ 53.804067][ T4609] team0: Port device team_slave_1 added [ 53.822967][ T4609] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 53.829949][ T4609] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 53.855960][ T4609] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 53.869956][ T4609] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 53.877021][ T4609] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 53.903104][ T4609] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 53.932357][ T4609] hsr_slave_0: entered promiscuous mode [ 53.938460][ T4609] hsr_slave_1: entered promiscuous mode [ 53.944585][ T4609] debugfs: 'hsr0' already exists in 'hsr' [ 53.950414][ T4609] Cannot create hsr debugfs directory [ 53.968344][ T3781] bridge_slave_1: left allmulticast mode [ 53.974060][ T3781] bridge_slave_1: left promiscuous mode [ 53.979879][ T3781] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.988018][ T3781] bridge_slave_0: left allmulticast mode [ 53.993765][ T3781] bridge_slave_0: left promiscuous mode [ 53.999443][ T3781] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.071044][ T3781] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 54.081346][ T3781] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 54.090940][ T3781] bond0 (unregistering): Released all slaves [ 54.099244][ T3783] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.123288][ T3784] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.134997][ T3784] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.157038][ T3782] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.172166][ T3781] hsr_slave_0: left promiscuous mode [ 54.177883][ T3781] hsr_slave_1: left promiscuous mode [ 54.183629][ T3781] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 54.191158][ T3781] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 54.198813][ T3781] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 54.206225][ T3781] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 54.215905][ T3781] veth1_macvtap: left promiscuous mode [ 54.221425][ T3781] veth0_macvtap: left promiscuous mode [ 54.226923][ T3781] veth1_vlan: left promiscuous mode [ 54.232319][ T3781] veth0_vlan: left promiscuous mode [ 54.294537][ T3781] team0 (unregistering): Port device team_slave_1 removed [ 54.304542][ T3781] team0 (unregistering): Port device team_slave_0 removed [ 54.364218][ T4609] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 54.374253][ T4609] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 54.383276][ T4609] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 54.393639][ T4609] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 54.437460][ T4609] 8021q: adding VLAN 0 to HW filter on device bond0 [ 54.451879][ T4609] 8021q: adding VLAN 0 to HW filter on device team0 [ 54.476711][ T3782] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.478417][ T4641] loop1: detected capacity change from 0 to 512 [ 54.483866][ T3782] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.491048][ T4641] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 54.508456][ T4641] EXT4-fs (loop1): 1 truncate cleaned up [ 54.509260][ T3782] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.521176][ T3782] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.597610][ T4609] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 54.669723][ T4011] Bluetooth: hci0: command 0x1003 tx timeout [ 54.675768][ T3602] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 54.719988][ T4676] loop3: detected capacity change from 0 to 256 [ 54.727232][ T4609] veth0_vlan: entered promiscuous mode [ 54.735113][ T4609] veth1_vlan: entered promiscuous mode [ 54.740926][ T4676] ======================================================= [ 54.740926][ T4676] WARNING: The mand mount option has been deprecated and [ 54.740926][ T4676] and is ignored by this kernel. Remove the mand [ 54.740926][ T4676] option from the mount to silence this warning. [ 54.740926][ T4676] ======================================================= [ 54.747467][ T4609] veth0_macvtap: entered promiscuous mode [ 54.792026][ T4676] FAT-fs (loop3): Directory bread(block 64) failed [ 54.798607][ T4676] FAT-fs (loop3): Directory bread(block 65) failed [ 54.806360][ T4609] veth1_macvtap: entered promiscuous mode [ 54.812712][ T4676] FAT-fs (loop3): Directory bread(block 66) failed [ 54.823578][ T4609] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 54.831021][ T4676] FAT-fs (loop3): Directory bread(block 67) failed [ 54.837850][ T4676] FAT-fs (loop3): Directory bread(block 68) failed [ 54.844476][ T4676] FAT-fs (loop3): Directory bread(block 69) failed [ 54.852194][ T4609] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 54.862955][ T3782] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.869279][ T4676] FAT-fs (loop3): Directory bread(block 70) failed [ 54.872493][ T3782] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.878281][ T4676] FAT-fs (loop3): Directory bread(block 71) failed [ 54.896391][ T4676] FAT-fs (loop3): Directory bread(block 72) failed [ 54.906303][ T3782] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.909443][ T4676] FAT-fs (loop3): Directory bread(block 73) failed [ 54.915764][ T3781] Bluetooth: hci0: Frame reassembly failed (-84) [ 54.931035][ T3782] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.989240][ T4011] Bluetooth: hci1: command 0x1003 tx timeout [ 54.989689][ T44] Bluetooth: hci1: Opcode 0x1003 failed: -110 [ 55.021812][ T4678] loop1: detected capacity change from 0 to 128 [ 55.035232][ T4678] FAT-fs (loop1): Directory bread(block 162) failed [ 55.050389][ T4678] FAT-fs (loop1): Directory bread(block 163) failed [ 55.057701][ T4686] loop3: detected capacity change from 0 to 8192 [ 55.065867][ T4686] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 55.066267][ T4678] FAT-fs (loop1): Directory bread(block 164) failed [ 55.078318][ T4686] validate_nla: 10 callbacks suppressed [ 55.078331][ T4686] netlink: 'syz.3.407': attribute type 6 has an invalid length. [ 55.087336][ T4678] FAT-fs (loop1): Directory bread(block 165) failed [ 55.090946][ T4686] netlink: 'syz.3.407': attribute type 6 has an invalid length. [ 55.096585][ T4678] FAT-fs (loop1): Directory bread(block 166) failed [ 55.105739][ T4686] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 1046) [ 55.117129][ T4678] FAT-fs (loop1): Directory bread(block 167) failed [ 55.125916][ T4686] FAT-fs (loop3): Filesystem has been set read-only [ 55.133265][ T4678] FAT-fs (loop1): Directory bread(block 168) failed [ 55.139607][ T4686] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 1046) [ 55.154730][ T4686] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 1046) [ 55.163075][ T4678] FAT-fs (loop1): Directory bread(block 169) failed [ 55.164446][ T4686] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 1046) [ 55.176241][ T4678] FAT-fs (loop1): Directory bread(block 162) failed [ 55.185588][ T4686] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 1046) [ 55.185615][ T4686] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 1046) [ 55.185632][ T4686] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 1046) [ 55.185651][ T4686] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 1046) [ 55.197079][ T4678] FAT-fs (loop1): Directory bread(block 163) failed [ 55.203523][ T4686] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 1046) [ 55.226997][ T4678] syz.1.405: attempt to access beyond end of device [ 55.226997][ T4678] loop1: rw=3, sector=226, nr_sectors = 6 limit=128 [ 55.249428][ T4696] netlink: 64 bytes leftover after parsing attributes in process `syz.4.411'. [ 55.264313][ T4678] syz.1.405: attempt to access beyond end of device [ 55.264313][ T4678] loop1: rw=2051, sector=232, nr_sectors = 2 limit=128 [ 55.314650][ T4701] FAULT_INJECTION: forcing a failure. [ 55.314650][ T4701] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 55.327838][ T4701] CPU: 0 UID: 0 PID: 4701 Comm: syz.3.412 Not tainted syzkaller #0 PREEMPT(voluntary) [ 55.327877][ T4701] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 55.327888][ T4701] Call Trace: [ 55.327894][ T4701] [ 55.327902][ T4701] __dump_stack+0x1d/0x30 [ 55.327922][ T4701] dump_stack_lvl+0xe8/0x140 [ 55.327939][ T4701] dump_stack+0x15/0x1b [ 55.328005][ T4701] should_fail_ex+0x265/0x280 [ 55.328021][ T4701] should_fail+0xb/0x20 [ 55.328090][ T4701] should_fail_usercopy+0x1a/0x20 [ 55.328111][ T4701] _copy_from_iter+0xd2/0xe80 [ 55.328135][ T4701] ? __rcu_read_unlock+0x4f/0x70 [ 55.328220][ T4701] ? __rcu_read_unlock+0x4f/0x70 [ 55.328242][ T4701] packet_sendmsg+0x2003/0x31f0 [ 55.328321][ T4701] ? __rcu_read_unlock+0x4f/0x70 [ 55.328346][ T4701] ? avc_has_perm_noaudit+0x1b1/0x200 [ 55.328367][ T4701] ? avc_has_perm+0xf7/0x180 [ 55.328386][ T4701] ? selinux_socket_sendmsg+0x175/0x1b0 [ 55.328415][ T4701] ? __pfx_packet_sendmsg+0x10/0x10 [ 55.328465][ T4701] __sock_sendmsg+0x145/0x180 [ 55.328503][ T4701] __sys_sendto+0x268/0x330 [ 55.328533][ T4701] __x64_sys_sendto+0x76/0x90 [ 55.328557][ T4701] x64_sys_call+0x2d14/0x3000 [ 55.328599][ T4701] do_syscall_64+0xd2/0x200 [ 55.328616][ T4701] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 55.328665][ T4701] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 55.328693][ T4701] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 55.328711][ T4701] RIP: 0033:0x7ff56697f749 [ 55.328733][ T4701] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 55.328812][ T4701] RSP: 002b:00007ff5653e7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 55.328872][ T4701] RAX: ffffffffffffffda RBX: 00007ff566bd5fa0 RCX: 00007ff56697f749 [ 55.328884][ T4701] RDX: 000000000000fce0 RSI: 00002000000002c0 RDI: 0000000000000003 [ 55.328896][ T4701] RBP: 00007ff5653e7090 R08: 0000200000000140 R09: 0000000000000014 [ 55.328907][ T4701] R10: 0000000000000004 R11: 0000000000000246 R12: 0000000000000001 [ 55.328917][ T4701] R13: 00007ff566bd6038 R14: 00007ff566bd5fa0 R15: 00007ffe60520b38 [ 55.328933][ T4701] [ 55.376069][ T4702] loop4: detected capacity change from 0 to 8192 [ 55.550551][ T4702] msdos: Unknown parameter 'A' [ 55.618584][ T4712] loop1: detected capacity change from 0 to 1024 [ 55.635612][ T4712] EXT4-fs: Ignoring removed orlov option [ 55.797733][ T4718] program syz.4.416 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 55.969363][ T3781] Bluetooth: hci1: Frame reassembly failed (-84) [ 56.025353][ T4734] program syz.1.422 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 56.061100][ T4736] loop1: detected capacity change from 0 to 512 [ 56.068634][ T4736] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 56.082379][ T4736] EXT4-fs (loop1): 1 truncate cleaned up [ 56.145109][ T4739] SELinux: policydb magic number 0x6d656d6b does not match expected magic number 0xf97cff8c [ 56.155922][ T4739] SELinux: failed to load policy [ 56.531543][ T4745] netlink: 76 bytes leftover after parsing attributes in process `syz.4.427'. [ 56.579034][ T29] kauditd_printk_skb: 2118 callbacks suppressed [ 56.585400][ T29] audit: type=1400 audit(1764582266.078:24948): avc: denied { ioctl } for pid=4751 comm="syz.4.430" path="/dev/input/event0" dev="devtmpfs" ino=242 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 56.743636][ T29] audit: type=1400 audit(1764582266.248:24949): avc: denied { read write } for pid=4609 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 56.768147][ T29] audit: type=1400 audit(1764582266.248:24950): avc: denied { open } for pid=4609 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 56.792370][ T29] audit: type=1400 audit(1764582266.248:24951): avc: denied { ioctl } for pid=4609 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=105 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 56.818239][ T29] audit: type=1400 audit(1764582266.278:24952): avc: denied { prog_load } for pid=4753 comm="syz.5.431" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 56.837355][ T29] audit: type=1400 audit(1764582266.278:24953): avc: denied { bpf } for pid=4753 comm="syz.5.431" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 56.857980][ T29] audit: type=1400 audit(1764582266.278:24954): avc: denied { perfmon } for pid=4753 comm="syz.5.431" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 56.878857][ T29] audit: type=1326 audit(1764582266.278:24955): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4753 comm="syz.5.431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc6f516f749 code=0x7ffc0000 [ 56.902315][ T29] audit: type=1326 audit(1764582266.278:24956): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4753 comm="syz.5.431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc6f516f749 code=0x7ffc0000 [ 56.925760][ T29] audit: type=1326 audit(1764582266.278:24957): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4753 comm="syz.5.431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=241 compat=0 ip=0x7fc6f516f749 code=0x7ffc0000 [ 56.949164][ T3602] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 56.960954][ T4758] loop1: detected capacity change from 0 to 1024 [ 56.967790][ T4758] EXT4-fs: Ignoring removed orlov option [ 57.150014][ T4770] SELinux: policydb magic number 0x6d656d6b does not match expected magic number 0xf97cff8c [ 57.160356][ T4770] SELinux: failed to load policy [ 57.168547][ T4768] program syz.4.435 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 57.184376][ T4772] loop1: detected capacity change from 0 to 512 [ 57.191978][ T4772] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 57.203355][ T4772] EXT4-fs (loop1): 1 truncate cleaned up [ 57.334271][ T4776] program syz.4.438 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 57.827864][ T4680] Bluetooth: hci0: Opcode 0x0c20 failed: -4 [ 57.973852][ T4794] blktrace: Concurrent blktraces are not allowed on sg0 [ 57.986879][ T4794] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=4794 comm=syz.5.445 [ 58.029140][ T44] Bluetooth: hci1: Opcode 0x1003 failed: -110 [ 58.029205][ T3602] Bluetooth: hci1: command 0x1003 tx timeout [ 58.064730][ T4798] loop3: detected capacity change from 0 to 1024 [ 58.072838][ T4798] EXT4-fs: Ignoring removed orlov option [ 58.144703][ T4804] program syz.4.449 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 58.224434][ T4808] loop4: detected capacity change from 0 to 512 [ 58.232980][ T4808] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 58.244207][ T4808] EXT4-fs (loop4): 1 truncate cleaned up [ 58.315241][ T3781] Bluetooth: hci0: Frame reassembly failed (-84) [ 58.453065][ T4829] blktrace: Concurrent blktraces are not allowed on sg0 [ 58.465104][ T4829] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=4829 comm=syz.4.457 [ 58.596468][ T4837] program syz.2.461 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 58.693898][ T4840] program syz.5.460 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 59.148782][ T4843] loop3: detected capacity change from 0 to 1024 [ 59.155937][ T4843] EXT4-fs: Ignoring removed orlov option [ 59.449669][ T4854] loop3: detected capacity change from 0 to 512 [ 59.459757][ T4854] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 59.471734][ T4854] EXT4-fs (loop3): 1 truncate cleaned up [ 59.498550][ T4861] blktrace: Concurrent blktraces are not allowed on sg0 [ 59.510197][ T4861] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=4861 comm=syz.2.469 [ 59.597918][ T4871] program syz.2.473 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 60.066595][ T4876] loop3: detected capacity change from 0 to 1024 [ 60.073382][ T4876] EXT4-fs: Ignoring removed orlov option [ 60.349176][ T3602] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 60.414577][ T4891] program syz.5.478 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 60.499836][ T4893] loop2: detected capacity change from 0 to 512 [ 60.507147][ T4893] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 60.516990][ T4011] Bluetooth: hci1: command 0x1003 tx timeout [ 60.519242][ T44] Bluetooth: hci1: Opcode 0x1003 failed: -110 [ 60.531127][ T4893] EXT4-fs (loop2): 1 truncate cleaned up [ 60.575883][ T4896] blktrace: Concurrent blktraces are not allowed on sg0 [ 60.595734][ T4896] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=4896 comm=syz.4.481 [ 61.178640][ T4908] loop2: detected capacity change from 0 to 1024 [ 61.187176][ T4908] EXT4-fs: Ignoring removed orlov option [ 61.216695][ T4912] program syz.4.486 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 61.290409][ T4924] loop3: detected capacity change from 0 to 512 [ 61.297575][ T4924] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 61.307555][ T4819] Bluetooth: hci0: Opcode 0x0c20 failed: -4 [ 61.316286][ T4924] EXT4-fs (loop3): 1 truncate cleaned up [ 61.398315][ T4930] blktrace: Concurrent blktraces are not allowed on sg0 [ 61.410960][ T4930] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=4930 comm=syz.3.494 [ 61.579227][ T29] kauditd_printk_skb: 2960 callbacks suppressed [ 61.579240][ T29] audit: type=1326 audit(1764582271.088:27918): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4920 comm="syz.4.491" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f89177e2005 code=0x7ffc0000 [ 61.608927][ T29] audit: type=1326 audit(1764582271.088:27919): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4920 comm="syz.4.491" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f89177e2005 code=0x7ffc0000 [ 61.632369][ T29] audit: type=1326 audit(1764582271.088:27920): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4920 comm="syz.4.491" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f89177e2005 code=0x7ffc0000 [ 61.655865][ T29] audit: type=1326 audit(1764582271.088:27921): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4920 comm="syz.4.491" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f89177e2005 code=0x7ffc0000 [ 61.679260][ T29] audit: type=1326 audit(1764582271.088:27922): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4920 comm="syz.4.491" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f89177e2005 code=0x7ffc0000 [ 61.702650][ T29] audit: type=1326 audit(1764582271.088:27923): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4920 comm="syz.4.491" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f89177e2005 code=0x7ffc0000 [ 61.726135][ T29] audit: type=1326 audit(1764582271.088:27924): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4920 comm="syz.4.491" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f89177e2005 code=0x7ffc0000 [ 61.749544][ T29] audit: type=1326 audit(1764582271.088:27925): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4920 comm="syz.4.491" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f89177e2005 code=0x7ffc0000 [ 61.772984][ T29] audit: type=1326 audit(1764582271.088:27926): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4920 comm="syz.4.491" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f89177e2005 code=0x7ffc0000 [ 61.796369][ T29] audit: type=1326 audit(1764582271.088:27927): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4920 comm="syz.4.491" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f89177e2005 code=0x7ffc0000 [ 61.944373][ T4944] program syz.3.499 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 62.043181][ T4951] program syz.2.502 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 62.124595][ T3781] Bluetooth: hci1: Frame reassembly failed (-84) [ 62.144577][ T4958] loop2: detected capacity change from 0 to 512 [ 62.152153][ T4958] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 62.163867][ T4958] EXT4-fs (loop2): 1 truncate cleaned up [ 62.232757][ T4961] blktrace: Concurrent blktraces are not allowed on sg0 [ 62.246514][ T4961] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=4961 comm=syz.2.506 [ 62.277095][ T4963] loop2: detected capacity change from 0 to 1024 [ 62.284057][ T4963] EXT4-fs: Ignoring removed orlov option [ 63.238832][ T4986] program syz.3.515 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 63.324981][ T4991] loop3: detected capacity change from 0 to 512 [ 63.331891][ T4991] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 63.343199][ T4991] EXT4-fs (loop3): 1 truncate cleaned up [ 63.389449][ T44] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 63.420925][ T4996] loop3: detected capacity change from 0 to 1024 [ 63.427612][ T4996] EXT4-fs: Ignoring removed orlov option [ 63.436323][ T4994] blktrace: Concurrent blktraces are not allowed on sg0 [ 63.447877][ T4994] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=4994 comm=syz.2.518 [ 63.645136][ T5010] program syz.1.523 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 64.057223][ T5019] program syz.2.527 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 64.189093][ T4011] Bluetooth: hci1: Opcode 0x1003 failed: -110 [ 64.189111][ T3602] Bluetooth: hci1: command 0x1003 tx timeout [ 64.218167][ T5026] loop5: detected capacity change from 0 to 512 [ 64.225803][ T5026] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 64.237152][ T5026] EXT4-fs (loop5): 1 truncate cleaned up [ 64.323309][ T5033] blktrace: Concurrent blktraces are not allowed on sg0 [ 64.336219][ T5033] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=5033 comm=syz.5.533 [ 64.415192][ T5037] loop1: detected capacity change from 0 to 1024 [ 64.421983][ T5037] EXT4-fs: Ignoring removed orlov option [ 64.620419][ T5050] program syz.1.539 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 64.931145][ T5059] loop2: detected capacity change from 0 to 512 [ 64.937620][ T3784] Bluetooth: hci1: Frame reassembly failed (-84) [ 64.944161][ T5059] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 64.955518][ T5059] EXT4-fs (loop2): 1 truncate cleaned up [ 65.032069][ T5066] blktrace: Concurrent blktraces are not allowed on sg0 [ 65.043680][ T5066] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=5066 comm=syz.2.545 [ 65.183853][ T5069] program syz.2.546 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 65.380989][ T5078] loop5: detected capacity change from 0 to 1024 [ 65.387668][ T5078] EXT4-fs: Ignoring removed orlov option [ 65.395856][ T5078] EXT4-fs mount: 97 callbacks suppressed [ 65.395866][ T5078] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 65.596940][ T4609] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.627714][ T5084] program syz.5.551 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 66.014738][ T5092] loop1: detected capacity change from 0 to 512 [ 66.021804][ T5092] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 66.036450][ T5092] EXT4-fs (loop1): 1 truncate cleaned up [ 66.042796][ T5092] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 66.101452][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.189698][ T5102] blktrace: Concurrent blktraces are not allowed on sg0 [ 66.201201][ T5102] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=5102 comm=syz.1.558 [ 66.279108][ T44] Bluetooth: hci0: command 0x1003 tx timeout [ 66.279103][ T4011] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 66.330072][ T5111] loop4: detected capacity change from 0 to 1024 [ 66.336698][ T5111] EXT4-fs: Ignoring removed orlov option [ 66.344507][ T5111] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 66.395980][ T5115] program syz.5.563 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 66.546848][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.555394][ T5120] program syz.5.564 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 66.589717][ T29] kauditd_printk_skb: 2561 callbacks suppressed [ 66.589729][ T29] audit: type=1326 audit(1764582276.098:30489): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5103 comm="syz.1.559" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f61ec6c2005 code=0x7ffc0000 [ 66.620062][ T29] audit: type=1326 audit(1764582276.098:30490): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5103 comm="syz.1.559" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f61ec6c2005 code=0x7ffc0000 [ 66.643549][ T29] audit: type=1326 audit(1764582276.098:30491): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5103 comm="syz.1.559" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f61ec6c2005 code=0x7ffc0000 [ 66.666971][ T29] audit: type=1326 audit(1764582276.098:30492): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5103 comm="syz.1.559" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f61ec6c2005 code=0x7ffc0000 [ 66.690479][ T29] audit: type=1326 audit(1764582276.098:30493): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5103 comm="syz.1.559" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f61ec6c2005 code=0x7ffc0000 [ 66.713905][ T29] audit: type=1326 audit(1764582276.098:30494): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5103 comm="syz.1.559" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f61ec6c2005 code=0x7ffc0000 [ 66.737314][ T29] audit: type=1326 audit(1764582276.098:30495): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5103 comm="syz.1.559" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f61ec6c2005 code=0x7ffc0000 [ 66.760799][ T29] audit: type=1326 audit(1764582276.098:30496): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5103 comm="syz.1.559" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f61ec6c2005 code=0x7ffc0000 [ 66.784184][ T29] audit: type=1326 audit(1764582276.098:30497): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5103 comm="syz.1.559" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f61ec6c2005 code=0x7ffc0000 [ 66.807676][ T29] audit: type=1326 audit(1764582276.108:30498): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5103 comm="syz.1.559" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f61ec6c2005 code=0x7ffc0000 [ 66.866862][ T5128] loop2: detected capacity change from 0 to 512 [ 66.874290][ T5128] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 66.885750][ T5128] EXT4-fs (loop2): 1 truncate cleaned up [ 66.892040][ T5128] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 66.951519][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.989095][ T4011] Bluetooth: hci1: command 0x1003 tx timeout [ 66.989096][ T3602] Bluetooth: hci1: Opcode 0x1003 failed: -110 [ 67.089799][ T5138] blktrace: Concurrent blktraces are not allowed on sg0 [ 67.102592][ T5138] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=5138 comm=syz.1.570 [ 67.189015][ T5149] program syz.1.575 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 67.214270][ T5151] loop1: detected capacity change from 0 to 1024 [ 67.221121][ T5151] EXT4-fs: Ignoring removed orlov option [ 67.230070][ T5151] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 67.410305][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.433203][ T5161] loop1: detected capacity change from 0 to 512 [ 67.440368][ T5161] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 67.451363][ T5161] EXT4-fs (loop1): 1 truncate cleaned up [ 67.457347][ T5161] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 67.511364][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.539218][ T3784] Bluetooth: hci1: Frame reassembly failed (-84) [ 67.898574][ T5171] blktrace: Concurrent blktraces are not allowed on sg0 [ 67.909676][ T5171] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=5171 comm=syz.2.583 [ 67.983131][ T5183] program syz.2.587 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 68.117738][ T5186] program syz.2.588 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 68.139619][ T5188] loop5: detected capacity change from 0 to 1024 [ 68.146380][ T5188] EXT4-fs: Ignoring removed orlov option [ 68.154273][ T5188] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 68.357154][ T4609] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.386481][ T5195] loop1: detected capacity change from 0 to 512 [ 68.394470][ T5195] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 68.405970][ T5195] EXT4-fs (loop1): 1 truncate cleaned up [ 68.412416][ T5195] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 68.469635][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.071010][ T5210] blktrace: Concurrent blktraces are not allowed on sg0 [ 69.083245][ T5210] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=5210 comm=syz.1.596 [ 69.149099][ T3602] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 69.149097][ T44] Bluetooth: hci0: command 0x1003 tx timeout [ 69.190283][ T5222] loop1: detected capacity change from 0 to 1024 [ 69.197258][ T5222] EXT4-fs: Ignoring removed orlov option [ 69.202230][ T5220] program syz.3.600 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 69.206154][ T5222] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.282527][ T5228] loop3: detected capacity change from 0 to 512 [ 69.290408][ T5228] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 69.302163][ T5228] EXT4-fs (loop3): 1 truncate cleaned up [ 69.308163][ T5228] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.383645][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.415667][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.523761][ T5237] program syz.3.604 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 69.549114][ T3602] Bluetooth: hci1: command 0x1003 tx timeout [ 69.554625][ T4011] Bluetooth: hci1: Opcode 0x1003 failed: -110 [ 69.597515][ T5243] blktrace: Concurrent blktraces are not allowed on sg0 [ 69.610901][ T5243] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=5243 comm=syz.4.608 [ 69.656309][ T3782] Bluetooth: hci0: Frame reassembly failed (-84) [ 70.094715][ T5259] loop5: detected capacity change from 0 to 1024 [ 70.101686][ T5259] EXT4-fs: Ignoring removed orlov option [ 70.105046][ T5257] program syz.1.614 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 70.114361][ T5259] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.149878][ T5263] loop1: detected capacity change from 0 to 512 [ 70.157444][ T5263] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 70.168959][ T5263] EXT4-fs (loop1): 1 truncate cleaned up [ 70.175397][ T5263] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.287755][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.330039][ T4609] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.348096][ T3782] Bluetooth: hci1: Frame reassembly failed (-84) [ 70.360393][ T5274] blktrace: Concurrent blktraces are not allowed on sg0 [ 70.379344][ T5274] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=5274 comm=syz.5.620 [ 71.049707][ T5292] program syz.5.627 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 71.074167][ T5294] loop5: detected capacity change from 0 to 512 [ 71.081270][ T5294] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 71.092690][ T5294] EXT4-fs (loop5): 1 truncate cleaned up [ 71.098786][ T5294] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.157525][ T4609] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.193990][ T5302] loop5: detected capacity change from 0 to 1024 [ 71.200716][ T5302] EXT4-fs: Ignoring removed orlov option [ 71.208250][ T5302] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.235355][ T5298] program syz.1.629 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 71.378111][ T4609] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.457830][ T5312] blktrace: Concurrent blktraces are not allowed on sg0 [ 71.469400][ T5312] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=5312 comm=syz.2.634 [ 71.719095][ T44] Bluetooth: hci0: command 0x1003 tx timeout [ 71.719148][ T4011] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 71.763595][ T5322] program syz.2.638 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 72.014245][ T29] kauditd_printk_skb: 2962 callbacks suppressed [ 72.014260][ T29] audit: type=1326 audit(1764582281.518:33461): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5327 comm="syz.1.641" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f61ec68f749 code=0x7ffc0000 [ 72.043940][ T29] audit: type=1326 audit(1764582281.518:33462): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5327 comm="syz.1.641" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f61ec68f749 code=0x7ffc0000 [ 72.046085][ T5328] loop1: detected capacity change from 0 to 512 [ 72.067552][ T29] audit: type=1326 audit(1764582281.528:33463): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5327 comm="syz.1.641" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f61ec68f749 code=0x7ffc0000 [ 72.074964][ T5328] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 72.097099][ T29] audit: type=1326 audit(1764582281.528:33464): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5327 comm="syz.1.641" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f61ec68f749 code=0x7ffc0000 [ 72.109383][ T5328] EXT4-fs (loop1): 1 truncate cleaned up [ 72.130593][ T29] audit: type=1326 audit(1764582281.528:33465): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5327 comm="syz.1.641" exe="/root/syz-executor" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7f61ec68f749 code=0x7ffc0000 [ 72.159294][ T29] audit: type=1326 audit(1764582281.528:33466): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5327 comm="syz.1.641" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f61ec68f749 code=0x7ffc0000 [ 72.159776][ T5328] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.182679][ T29] audit: type=1326 audit(1764582281.528:33467): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5327 comm="syz.1.641" exe="/root/syz-executor" sig=0 arch=c000003e syscall=73 compat=0 ip=0x7f61ec68f749 code=0x7ffc0000 [ 72.218521][ T29] audit: type=1326 audit(1764582281.528:33468): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5327 comm="syz.1.641" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f61ec68f749 code=0x7ffc0000 [ 72.241987][ T29] audit: type=1326 audit(1764582281.528:33469): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5327 comm="syz.1.641" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f61ec68f749 code=0x7ffc0000 [ 72.265377][ T29] audit: type=1326 audit(1764582281.528:33470): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5327 comm="syz.1.641" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f61ec68f783 code=0x7ffc0000 [ 72.296390][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.327136][ T5333] loop1: detected capacity change from 0 to 1024 [ 72.333849][ T5333] EXT4-fs: Ignoring removed orlov option [ 72.341618][ T5333] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.354369][ T3602] Bluetooth: hci1: Opcode 0x1003 failed: -110 [ 72.354777][ T4011] Bluetooth: hci1: command 0x1003 tx timeout [ 72.398582][ T5340] blktrace: Concurrent blktraces are not allowed on sg0 [ 72.410465][ T5340] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=5340 comm=syz.3.646 [ 72.560129][ T5353] program syz.2.650 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 72.605093][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.627196][ T5359] loop1: detected capacity change from 0 to 512 [ 72.634411][ T5359] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 72.645825][ T5359] EXT4-fs (loop1): 1 truncate cleaned up [ 72.652062][ T5359] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.704182][ T5362] program syz.2.651 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 72.721239][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.765132][ T3782] Bluetooth: hci1: Frame reassembly failed (-84) [ 73.234377][ T5373] blktrace: Concurrent blktraces are not allowed on sg0 [ 73.245841][ T5373] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=5373 comm=syz.4.659 [ 73.289838][ T5379] program syz.4.662 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 73.474838][ T5385] loop2: detected capacity change from 0 to 1024 [ 73.481378][ T5385] EXT4-fs: Ignoring removed orlov option [ 73.489089][ T5385] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.643286][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.662863][ T5391] loop4: detected capacity change from 0 to 512 [ 73.670102][ T5391] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 73.681349][ T5391] EXT4-fs (loop4): 1 truncate cleaned up [ 73.687356][ T5391] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.752093][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.120981][ T5409] blktrace: Concurrent blktraces are not allowed on sg0 [ 74.132097][ T5409] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=5409 comm=syz.5.673 [ 74.173773][ T5411] program syz.5.674 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 74.248495][ T5415] loop2: detected capacity change from 0 to 1024 [ 74.255318][ T5415] EXT4-fs: Ignoring removed orlov option [ 74.263054][ T5415] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.334178][ T5416] program syz.5.675 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 74.428064][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.509105][ T3602] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 74.573929][ T5431] loop3: detected capacity change from 0 to 512 [ 74.581174][ T5431] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 74.592612][ T5431] EXT4-fs (loop3): 1 truncate cleaned up [ 74.598683][ T5431] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.666182][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.800304][ T5440] blktrace: Concurrent blktraces are not allowed on sg0 [ 74.811690][ T5440] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=5440 comm=syz.3.685 [ 74.829167][ T3602] Bluetooth: hci1: command 0x1003 tx timeout [ 74.835342][ T4011] Bluetooth: hci1: Opcode 0x1003 failed: -110 [ 74.867236][ T5446] loop2: detected capacity change from 0 to 1024 [ 74.875145][ T5446] EXT4-fs: Ignoring removed orlov option [ 74.884475][ T5444] program syz.1.687 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 74.884726][ T5446] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.921347][ T3785] Bluetooth: hci0: Frame reassembly failed (-84) [ 75.057390][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.174509][ T5461] loop2: detected capacity change from 0 to 512 [ 75.181471][ T5461] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 75.192551][ T5461] EXT4-fs (loop2): 1 truncate cleaned up [ 75.198500][ T5461] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.254584][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.358843][ T5470] blktrace: Concurrent blktraces are not allowed on sg0 [ 75.368336][ T3785] Bluetooth: hci1: Frame reassembly failed (-84) [ 75.376506][ T5470] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=5470 comm=syz.2.697 [ 75.422422][ T5476] program syz.2.700 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 75.445974][ T5478] loop2: detected capacity change from 0 to 1024 [ 75.453112][ T5478] EXT4-fs: Ignoring removed orlov option [ 75.460876][ T5478] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.624970][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.752828][ T5486] program syz.2.702 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 75.920107][ T5492] loop3: detected capacity change from 0 to 512 [ 75.927210][ T5492] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 75.938213][ T5492] EXT4-fs (loop3): 1 truncate cleaned up [ 75.944324][ T5492] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.005478][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.211790][ T5506] blktrace: Concurrent blktraces are not allowed on sg0 [ 76.223647][ T5506] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=5506 comm=syz.3.711 [ 76.264692][ T5508] program syz.3.712 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 76.443964][ T5514] loop3: detected capacity change from 0 to 1024 [ 76.450739][ T5514] EXT4-fs: Ignoring removed orlov option [ 76.458279][ T5514] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.632919][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.651793][ T5525] loop3: detected capacity change from 0 to 512 [ 76.658750][ T5525] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 76.670177][ T5525] EXT4-fs (loop3): 1 truncate cleaned up [ 76.676254][ T5525] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.732946][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.855785][ T5538] blktrace: Concurrent blktraces are not allowed on sg0 [ 76.868520][ T5538] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=5538 comm=syz.3.723 [ 76.890503][ T5540] program syz.5.724 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 76.956223][ T5551] loop3: detected capacity change from 0 to 1024 [ 76.962917][ T5551] EXT4-fs: Ignoring removed orlov option [ 76.970479][ T5551] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.989092][ T44] Bluetooth: hci0: command 0x1003 tx timeout [ 76.995152][ T4011] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 77.019502][ T29] kauditd_printk_skb: 3049 callbacks suppressed [ 77.019554][ T29] audit: type=1326 audit(1764582286.528:36520): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5522 comm="syz.2.717" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f2468d42005 code=0x7ffc0000 [ 77.053883][ T29] audit: type=1326 audit(1764582286.528:36521): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5522 comm="syz.2.717" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f2468d42005 code=0x7ffc0000 [ 77.077412][ T29] audit: type=1326 audit(1764582286.558:36522): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5543 comm="syz.5.726" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc6f516f749 code=0x7ffc0000 [ 77.077622][ T5555] loop1: detected capacity change from 0 to 512 [ 77.100838][ T29] audit: type=1326 audit(1764582286.558:36523): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5543 comm="syz.5.726" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc6f516f749 code=0x7ffc0000 [ 77.107947][ T5555] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 77.130410][ T29] audit: type=1326 audit(1764582286.558:36524): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5543 comm="syz.5.726" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fc6f516f749 code=0x7ffc0000 [ 77.142751][ T5555] EXT4-fs (loop1): 1 truncate cleaned up [ 77.163692][ T29] audit: type=1326 audit(1764582286.558:36525): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5543 comm="syz.5.726" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc6f516f749 code=0x7ffc0000 [ 77.163717][ T29] audit: type=1326 audit(1764582286.558:36526): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5543 comm="syz.5.726" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc6f516f749 code=0x7ffc0000 [ 77.216160][ T29] audit: type=1326 audit(1764582286.558:36527): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5522 comm="syz.2.717" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f2468d42005 code=0x7ffc0000 [ 77.239599][ T29] audit: type=1326 audit(1764582286.558:36528): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5543 comm="syz.5.726" exe="/root/syz-executor" sig=0 arch=c000003e syscall=437 compat=0 ip=0x7fc6f516f749 code=0x7ffc0000 [ 77.263134][ T29] audit: type=1326 audit(1764582286.558:36529): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5543 comm="syz.5.726" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc6f516f749 code=0x7ffc0000 [ 77.288982][ T5555] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.370448][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.389156][ T3602] Bluetooth: hci1: Opcode 0x1003 failed: -110 [ 77.389263][ T4011] Bluetooth: hci1: command 0x1003 tx timeout [ 77.396311][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.463480][ T5569] blktrace: Concurrent blktraces are not allowed on sg0 [ 77.480266][ T5569] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=5569 comm=syz.2.735 [ 77.495427][ T5571] program syz.3.736 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 77.605677][ T5586] loop2: detected capacity change from 0 to 512 [ 77.612771][ T5586] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 77.623990][ T5586] EXT4-fs (loop2): 1 truncate cleaned up [ 77.630250][ T5586] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.685968][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.704874][ T5589] loop2: detected capacity change from 0 to 1024 [ 77.711836][ T5589] EXT4-fs: Ignoring removed orlov option [ 77.719620][ T5589] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.821581][ T3781] Bluetooth: hci1: Frame reassembly failed (-84) [ 77.894648][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.943575][ T5602] loop2: detected capacity change from 0 to 512 [ 77.950969][ T5602] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 77.962181][ T5602] EXT4-fs (loop2): 1 truncate cleaned up [ 77.968117][ T5602] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 78.013510][ T5602] netlink: 'syz.2.748': attribute type 6 has an invalid length. [ 78.021930][ T5602] netlink: 'syz.2.748': attribute type 6 has an invalid length. [ 78.040300][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.064992][ T5606] blktrace: Concurrent blktraces are not allowed on sg0 [ 78.076391][ T5606] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=5606 comm=syz.2.749 [ 78.126458][ T5608] program syz.2.750 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 78.157632][ T5616] loop1: detected capacity change from 0 to 512 [ 78.164836][ T5616] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 78.176175][ T5616] EXT4-fs (loop1): 1 truncate cleaned up [ 78.343380][ T5622] program syz.1.755 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 78.643517][ T5628] loop2: detected capacity change from 0 to 1024 [ 78.650241][ T5628] EXT4-fs: Ignoring removed orlov option [ 78.765921][ T5628] ================================================================== [ 78.774017][ T5628] BUG: KCSAN: data-race in generic_buffers_fsync_noflush / writeback_single_inode [ 78.783231][ T5628] [ 78.785560][ T5628] write to 0xffff8881198eed10 of 4 bytes by task 5630 on cpu 1: [ 78.793272][ T5628] writeback_single_inode+0x150/0x3f0 [ 78.798659][ T5628] sync_inode_metadata+0x5b/0x90 [ 78.803610][ T5628] generic_buffers_fsync_noflush+0xd9/0x120 [ 78.809520][ T5628] ext4_sync_file+0x1ab/0x690 [ 78.814192][ T5628] vfs_fsync_range+0x10d/0x130 [ 78.818959][ T5628] ext4_buffered_write_iter+0x34f/0x3c0 [ 78.824500][ T5628] ext4_file_write_iter+0x387/0xf60 [ 78.829690][ T5628] iter_file_splice_write+0x666/0xa60 [ 78.835047][ T5628] direct_splice_actor+0x156/0x2a0 [ 78.840158][ T5628] splice_direct_to_actor+0x312/0x680 [ 78.845521][ T5628] do_splice_direct+0xda/0x150 [ 78.850269][ T5628] do_sendfile+0x380/0x650 [ 78.854673][ T5628] __x64_sys_sendfile64+0x105/0x150 [ 78.859858][ T5628] x64_sys_call+0x2bb4/0x3000 [ 78.864520][ T5628] do_syscall_64+0xd2/0x200 [ 78.869006][ T5628] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 78.874885][ T5628] [ 78.877192][ T5628] read to 0xffff8881198eed10 of 4 bytes by task 5628 on cpu 0: [ 78.884727][ T5628] generic_buffers_fsync_noflush+0x80/0x120 [ 78.890606][ T5628] ext4_sync_file+0x1ab/0x690 [ 78.895266][ T5628] vfs_fsync_range+0x10d/0x130 [ 78.900018][ T5628] ext4_buffered_write_iter+0x34f/0x3c0 [ 78.905557][ T5628] ext4_file_write_iter+0x387/0xf60 [ 78.910751][ T5628] iter_file_splice_write+0x666/0xa60 [ 78.916113][ T5628] direct_splice_actor+0x156/0x2a0 [ 78.921217][ T5628] splice_direct_to_actor+0x312/0x680 [ 78.926580][ T5628] do_splice_direct+0xda/0x150 [ 78.931326][ T5628] do_sendfile+0x380/0x650 [ 78.935738][ T5628] __x64_sys_sendfile64+0x105/0x150 [ 78.940924][ T5628] x64_sys_call+0x2bb4/0x3000 [ 78.945585][ T5628] do_syscall_64+0xd2/0x200 [ 78.950072][ T5628] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 78.955946][ T5628] [ 78.958299][ T5628] value changed: 0x00000070 -> 0x00000002 [ 78.963994][ T5628] [ 78.966301][ T5628] Reported by Kernel Concurrency Sanitizer on: [ 78.972433][ T5628] CPU: 0 UID: 0 PID: 5628 Comm: syz.2.758 Not tainted syzkaller #0 PREEMPT(voluntary) [ 78.982054][ T5628] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 78.992093][ T5628] ================================================================== [ 79.549094][ T3602] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 79.550144][ T44] Bluetooth: hci0: command 0x1003 tx timeout [ 79.869065][ T4011] Bluetooth: hci1: Opcode 0x1003 failed: -110 [ 79.869106][ T3602] Bluetooth: hci1: command 0x1003 tx timeout