last executing test programs: 2m1.748769518s ago: executing program 4 (id=11): sysinfo(&(0x7f00000001c0)=""/181) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYRES64=0xffffffffffffffff], 0x5c}}, 0x0) syz_mount_image$vfat(&(0x7f0000000280), &(0x7f0000000000)='./file0\x00', 0x1018000, &(0x7f00000003c0)=ANY=[@ANYRES8=0x0, @ANYRES16, @ANYRES16=0x0, @ANYRESOCT=r0, @ANYRES8, @ANYRESDEC], 0x1, 0x2ee, &(0x7f00000006c0)="$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") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000900020073797a3100000000050005000a000000050001000600000013000300686173683a6e65742c696661636500000c0007800800124005000000050004"], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = socket(0x1e, 0x4, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x11, 0xc, &(0x7f0000000b80)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x7, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b40)={&(0x7f0000000600)='kfree\x00', r3}, 0x10) r4 = syz_open_dev$loop(&(0x7f00000005c0), 0x9, 0x12d600) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_service_bytes_recursive\x00', 0x275a, 0x0) write$binfmt_misc(r5, &(0x7f0000001000), 0xe09) ioctl$LOOP_CONFIGURE(r4, 0x4c0a, &(0x7f00000002c0)={r5, 0x1000, {0x2a00, 0x80010000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "fee8a2ab78fc179fd1f8a0e91ddaaca7bd64c6a4b4e00d9683dda1af1ea89de2b7fb0a0155aaffffffffffff0300", "2809e8dbe108598948224ad54afac11d875397bdb22d0000b420a1a93c5240f45f819e01177d3d458dd4992861ac00", "90be8b1c559265406c09306003d8002000", [0x0, 0x2]}}) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='kmem_cache_free\x00', r6}, 0x10) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r7, 0xc0189374, &(0x7f0000000240)={{0x1, 0x1, 0x5f, 0xffffffffffffffff, {0x29}}, './file0\x00'}) r8 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r8, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x0, 0xfffffffd}, 0x10) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000280)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f00000000c0)="ee", 0x1}], 0x1}}], 0x1, 0x9200000000000000) r9 = dup3(r8, r2, 0x0) recvmmsg$unix(r9, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000001700)=""/4096, 0x1000}], 0x1, 0x0, 0x1800}}], 0x1, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r10 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r10, 0x4bfa, 0x0) r11 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_linger(r11, 0x1, 0x3c, &(0x7f0000000100)={0x200000000000001}, 0x8) connect$inet6(r11, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r11, 0x29, 0x36, &(0x7f0000001440)=ANY=[@ANYBLOB="0017"], 0xc0) 2m0.278173338s ago: executing program 4 (id=30): r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) close(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x474c, 0x4) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e20, @multicast2}, 0x10) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000001240)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000300)={{r2, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000180)='%ps \x00'}, 0x20) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={r3}, 0x4) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000c40)='sys_enter\x00', r4, 0x0, 0x5}, 0x18) iopl(0x3) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x80) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nfc(&(0x7f0000000000), r6) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="660a0000e605050000000200000000008afeebc300f3726b76ff50f119948d209c01849d41000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r8 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r9 = gettid() sched_setscheduler(r9, 0x1, &(0x7f0000000100)=0x10c9) ioctl$IOCTL_GET_NCIDEV_IDX(r8, 0x0, &(0x7f00000000c0)=0x0) sendmsg$NFC_CMD_FW_DOWNLOAD(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x28, r7, 0x1, 0x70bd25, 0x25dfdbfd, {}, [@NFC_ATTR_FIRMWARE_NAME={0xa, 0x14, 'kfree\x00'}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r10}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x40000000) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000000)=""/117) listen(r5, 0x4) mount$9p_fd(0x0, &(0x7f00000006c0)='./bus\x00', &(0x7f00000000c0), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7472616e733d66642c7266646e6f3d6ff081e2dbc8b96e442ebfc363a5caf655546b06df54ee4aa892bde5748f4b34593137b32ad6dbace02c1e512fda06c5ec5f53d4aff7d5becac9944d9503b565f3dc9f8d321885a9c4aad2aadaf5809e24d37594510c49e7da354e3c59247fe73e2fdb15faa2dbc5cbb8f66293f30000eaa91e0a43a83776e39ea339370b31b2397954af05dfee11c9ef70bb48c511c86e4beda4a04ac6dbb9ed2728ac80273030cb964814be462583555c11dd1fe3b0a07c6093bf4245776b75dacacffd9c5c75ae54db14e1de81c45d754dea069cb17667504c26f75b4c06", @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r5, @ANYBLOB=',\x00']) 2m0.150180829s ago: executing program 4 (id=33): ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) r1 = perf_event_open(&(0x7f0000000300)={0x5, 0x80, 0x2, 0x6, 0xf, 0x8, 0x0, 0x2, 0x42, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x9, 0x7}, 0x400, 0x5, 0xc21, 0x0, 0xff, 0x6, 0x6, 0x0, 0x200, 0x0, 0x3ff}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x34, 0xb2, 0xf7, 0x0, 0x0, 0x2, 0x1002d, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x36243bb2, 0x4, @perf_config_ext={0xb60, 0x100000001}, 0x118039, 0x7, 0x7ff, 0x4, 0xf615, 0x695f, 0x401, 0x0, 0x6, 0x0, 0x4}, r0, 0x6, r1, 0x9) r2 = syz_io_uring_setup(0x19f5, &(0x7f0000000200)={0x0, 0x9078, 0x10100}, &(0x7f0000000140), &(0x7f0000000100)) io_uring_enter(r2, 0x2d3e, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS2(0xffffffffffffffff, 0xf, &(0x7f00000001c0)={0x2, 0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/81, 0x51}, {0x0}], &(0x7f0000000180)=[0xfffffffffffffff3, 0xfffffffffffffbff]}, 0x20) 2m0.14980215s ago: executing program 4 (id=34): r0 = syz_mount_image$vfat(&(0x7f0000000340), &(0x7f0000000980)='./file1\x00', 0x0, &(0x7f0000000f40)=ANY=[], 0x5, 0x2b2, &(0x7f00000006c0)="$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") r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYRES8=r0], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000003c0)='sched_switch\x00', r1}, 0x18) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='devpts\x00', 0x0, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x10000, 0x0, 0x0, 0x0, 0x22, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7fffffff, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x100006a6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) mount$bind(&(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='./file0/../file0\x00', 0x0, 0x1adc51, 0x0) mount$tmpfs(0x0, &(0x7f0000000400)='./file0/../file0\x00', &(0x7f00000001c0), 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44000000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r6}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x10000, 0x0, 0x0, 0x0, 0x22, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x17, 0x0, 0x0, 0x10, 0x7fffffff, @void, @value}, 0x5c) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r7}, 0x10) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x52) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r8}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) unlink(0x0) r9 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETQUEUE(r9, 0x400454d9, &(0x7f0000000000)={'virt_wifi0\x00', 0x400}) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000400)={0xb, 0x3, 0x3, 0x0, 0x0, [{{r9}, 0x4}, {{r0}, 0x6}, {{r9}, 0x10}]}) 2m0.11010302s ago: executing program 4 (id=35): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1, 0x0, 0x2}, 0x18) (async, rerun: 64) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000500)={[0x5]}, 0x8) (async, rerun: 64) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) (async) sendmsg$NFT_MSG_GETFLOWTABLE(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="2c000000170a0106000000000000000002"], 0x2c}}, 0x0) name_to_handle_at(r2, &(0x7f0000004740)='\x00', 0x0, 0x0, 0x1200) 1m58.938190699s ago: executing program 4 (id=60): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01030000000000000000010000000900010073797a310000000054000000030a01020000000000000000010000000900030073797a320000000028000480080002400000000008000140000000051400030076657468315f6d6163767461700000000900010073797a31000000004c000000050a01020000000000000000010020000c00024000000000000000010900010073797a3100000000200004801400"], 0xe8}, 0x1, 0x0, 0x0, 0x40040000}, 0x0) 1m58.908326999s ago: executing program 32 (id=60): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01030000000000000000010000000900010073797a310000000054000000030a01020000000000000000010000000900030073797a320000000028000480080002400000000008000140000000051400030076657468315f6d6163767461700000000900010073797a31000000004c000000050a01020000000000000000010020000c00024000000000000000010900010073797a3100000000200004801400"], 0xe8}, 0x1, 0x0, 0x0, 0x40040000}, 0x0) 47.96818043s ago: executing program 2 (id=1138): syz_open_dev$usbfs(&(0x7f0000000480), 0x73, 0x141341) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f00000006c0)=ANY=[@ANYBLOB="180000a400000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r0}, 0x10) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x6, 0x3, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x60, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) syz_emit_ethernet(0x56, &(0x7f0000000280)=ANY=[@ANYBLOB="0380c2000000aaaaaaaaaabb0800450000480000000000019078ac1e0001ac1414bb04009078000000002ae1000800640546082f7fffffffffffac14142183175fe00000029fe365fa20cd1c0d7441e92a21ba07e000"], 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) sendmsg$NFT_BATCH(r2, &(0x7f0000000080)={0x0, 0xfffffffffffffedf, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01030000000000000000010000000900010073797a310000000040000000030a01020000000000000000010000000900030073797a320000000014000480080002400000000008000140000000050900010073797a31000000004c000000050a01020000100000000000010020000c00024000000000000000010900010073797a310000000020000480140003006e657464657673696d300000000000000800014000000005"], 0xd4}}, 0x0) syz_mount_image$ext4(&(0x7f0000000280)='ext4\x00', &(0x7f0000000740)='./file0\x00', 0x10040, &(0x7f0000000200)={[{@journal_dev}, {@nouid32}]}, 0xfe, 0x269, &(0x7f0000000780)="$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") lsetxattr$system_posix_acl(&(0x7f0000000140)='./file1\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="02000000010000000000f400040000000000000020"], 0x1c, 0x0) llistxattr(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000300)=""/143, 0x8f) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000004c0)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008f00850000000400000095"], &(0x7f0000000540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) pipe(&(0x7f00000001c0)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) r4 = open(&(0x7f0000000000)='./bus\x00', 0x40, 0x170) fgetxattr(r4, &(0x7f00000003c0)=@known='security.selinux\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) syz_emit_ethernet(0x2a, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c20000000180c200000008004500001c80660000001190780800001ce0000001000017c100089078"], 0x0) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r5, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1100}, 0x48) r6 = socket$inet6(0xa, 0x80002, 0x0) dup(r6) 47.848398101s ago: executing program 2 (id=1143): prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$bt_hci(0xffffffffffffffff, 0x84, 0x2, 0x0, 0xfffffffffffffffe) connect$unix(r1, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000780)=ANY=[@ANYBLOB="18000000000f0000000000000c00000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000200b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r4}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='b *:', @ANYRESDEC], 0x5a) socket$packet(0x11, 0x2, 0x300) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000040)=0x1) socket(0x2, 0x80805, 0x0) 45.910869356s ago: executing program 2 (id=1164): r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r2) 45.861529666s ago: executing program 2 (id=1166): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="180100000080000000000000000000048500"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd, @void, @value}, 0x94) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmsg$unix(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) r3 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$sock_attach_bpf(r3, 0x6, 0x8, &(0x7f0000001080)=r2, 0x4) 45.797845857s ago: executing program 2 (id=1168): r0 = socket(0x2, 0x80805, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x6) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x21081e, &(0x7f0000000280)={[{@noload}, {@grpid}, {@errors_remount}]}, 0x1, 0x4fa, &(0x7f00000005c0)="$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") ptrace$getsig(0x4202, 0xffffffffffffffff, 0x8000000000000000, &(0x7f00000002c0)) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f00000005c0)='./file1\x00', 0x1018ed8, &(0x7f0000000180)={[{@sysvgroups}, {@noload}, {@nobh}, {@noload}, {@journal_dev={'journal_dev', 0x3d, 0x4}}, {@norecovery}, {@errors_continue}, {@quota}]}, 0x1, 0x644, &(0x7f00000006c0)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='pids.current\x00', 0x275a, 0x0) quotactl$Q_SETQUOTA(0xffffffff80000800, &(0x7f0000002540)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000140)={0x0, 0x2, 0xa, 0x7ec, 0x2000000000, 0x2000000000002, 0x3, 0x0, 0x7ffd}) listxattr(&(0x7f0000000e80)='./file1\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x84, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e24, 0x3, 'fo\x00', 0x45, 0x80005, 0x60}, 0x2c) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000000)={{0x84, @private=0xa010101, 0x4e21, 0x3, 'rr\x00', 0x4, 0x8, 0x7b}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e23, 0x2, 0xcd, 0x12d5f, 0x3}}, 0x44) sched_setscheduler(0xffffffffffffffff, 0x2, &(0x7f0000000340)) set_mempolicy(0x2002, &(0x7f0000000000)=0x9, 0x9) r2 = bpf$PROG_LOAD(0x5, &(0x7f000000a400)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r2}, 0x10) r4 = getpgid(0xffffffffffffffff) kcmp(0x0, r4, 0x1, r3, r1) getresuid(&(0x7f0000000140), &(0x7f0000000240), &(0x7f00000000c0)) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r6}, 0x10) r7 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0006}]}) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140), 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f, 0x3}}, 0x20) close_range(r7, 0xffffffffffffffff, 0x0) gettid() syz_clone(0x40100000, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) 45.716760417s ago: executing program 2 (id=1171): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000016000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000700)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="9bb8ed414d4a334c451209dd6ade0871d89cd5083df5e0ff670f313720be294383dcf45d8962462dac67ffe2d8f5fa6a489984b003e0db7a83f8ad8a5e6afafd3adf4c13ab121db08188de997b9ce120e9703d18e2cba8a2bc92c8fec9ddf0da23afec5db2d674115827cccc20a0c6669d8f3fbe61e47fe821e2538dddc18a867e3cc93b965765c5d8e677e3384e292264c1d957cbe7f0f00ab0e2f6b88c754cc4a8bbfb0e31f5a66e6a6e16d1806d7e9adb061d50d54a81cadedfea97c3c58b024e93d349ab0c93a442f7e0799dad", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x16, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x6, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000100)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r2}, 0x0, &(0x7f0000000040)=r3}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x2a, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000000)='kfree\x00', r4}, 0x18) fsopen(&(0x7f0000000400)='autofs\x00', 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000140)={'veth0_to_team\x00', &(0x7f0000000280)=@ethtool_channels={0x3d, 0xffffffff, 0x0, 0x0, 0x4, 0x2, 0x1}}) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f00000002c0)={'veth0_to_team\x00', &(0x7f0000000000)=@ethtool_cmd={0x2c, 0x6, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}}) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000080)={'veth0_to_team\x00', 0x800}) 30.531712761s ago: executing program 33 (id=1171): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000016000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000700)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="9bb8ed414d4a334c451209dd6ade0871d89cd5083df5e0ff670f313720be294383dcf45d8962462dac67ffe2d8f5fa6a489984b003e0db7a83f8ad8a5e6afafd3adf4c13ab121db08188de997b9ce120e9703d18e2cba8a2bc92c8fec9ddf0da23afec5db2d674115827cccc20a0c6669d8f3fbe61e47fe821e2538dddc18a867e3cc93b965765c5d8e677e3384e292264c1d957cbe7f0f00ab0e2f6b88c754cc4a8bbfb0e31f5a66e6a6e16d1806d7e9adb061d50d54a81cadedfea97c3c58b024e93d349ab0c93a442f7e0799dad", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x16, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x6, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000100)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r2}, 0x0, &(0x7f0000000040)=r3}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x2a, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000000)='kfree\x00', r4}, 0x18) fsopen(&(0x7f0000000400)='autofs\x00', 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000140)={'veth0_to_team\x00', &(0x7f0000000280)=@ethtool_channels={0x3d, 0xffffffff, 0x0, 0x0, 0x4, 0x2, 0x1}}) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f00000002c0)={'veth0_to_team\x00', &(0x7f0000000000)=@ethtool_cmd={0x2c, 0x6, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}}) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000080)={'veth0_to_team\x00', 0x800}) 1.664491787s ago: executing program 3 (id=2045): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005000000", @ANYBLOB], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000060000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) (async) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r3, 0x4b72, &(0x7f0000000000)={0x4, 0x0, 0x8, 0xc, 0x70, &(0x7f00000000c0)="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"}) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000000c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) (async) r5 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$IMADDTIMER(r5, 0x80044940, &(0x7f0000000080)=0x14) (async) ioctl$IMADDTIMER(r5, 0x80044940, &(0x7f00000000c0)=0x32) (async) close(r5) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r4}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) (async) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f00000004c0)={{0x1, 0x1, 0x18, r2, {r3}}, './file0\x00'}) (async) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$TCSETAF(r7, 0x5408, &(0x7f0000000080)={0x49de, 0x0, 0x0, 0xc003, 0x0, "f13d760700"}) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001900)={0x11, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) write$binfmt_aout(r7, &(0x7f0000000240)=ANY=[], 0xff2e) (async) ioctl$TCSETS(r7, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x7, 0x2, 0xf, "1000a87d827bc2c95a5947380b00"}) r8 = syz_open_pts(r7, 0x0) r9 = dup3(r8, r7, 0x0) ioctl$TIOCSTI(r9, 0x5412, &(0x7f0000000000)=0x17) (async) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r10}, 0x10) r11 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x141a82, 0x0) write$cgroup_int(r11, &(0x7f0000000040)=0x922, 0x12) 920.454583ms ago: executing program 1 (id=2070): mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3000002, 0x5d031, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) futex(0x0, 0x3, 0x0, &(0x7f0000fd7ff0)={0x77359400}, 0x0, 0xfffffffd) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x600, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0) 896.252023ms ago: executing program 1 (id=2071): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1b, 0x2000000000000019, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r1}, 0x10) getpgid(0xffffffffffffffff) 864.961134ms ago: executing program 1 (id=2072): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000020000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000008500000070000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) close(r1) 864.572023ms ago: executing program 1 (id=2073): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000020000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000008500000070000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) close(r1) 841.924663ms ago: executing program 1 (id=2075): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000580)={[{@nolazytime}]}, 0xfe, 0x507, &(0x7f0000000f40)="$eJzs3U9vG2kZAPBnJna2abM4CxyWldhdsUVJBHWahrYRhwISglOlQrmXkLhRFCeuEqdtogpS8QGQEAIkLnDigsQHQEL9CAipEtwRIFAFLRw4FAbZHoc0tdNEdWw2/v2kt/PXfp6n7oznnZl6Ahha70fEVERkWZZNR0Qpn5/mLXZbrbHes6cPFhstiSy7+bckknxe+73eyIfn8pediYivfzXiW8nLcTe3d1YXqtXKRj49U19LnmfZzoWVtYXlynJlfW5u9sr81fnL8xd7UudERFz78p9/+L2ff+Xarz977w+3/jr17VaBLfvr6KVW6cXm30VbISI2TiLYgBSaFbZcHnAuAAAcrnG8/9GI+FRETEcpRppHc03Tg80MAAAA6JXsC+PxPGld/wMAAABOpzQixuPGaDm/33c80rRcbt3D+/E4m1Zrm/XPZKW98wUTUUxvr1QrF/N7ByaimDSmZ/N7bNvTlw5Mz0XEWxHxg9JYc7q8WKsuDfTMBwAAAAyPc80+f5K2+///LLX6/wAAAMApMzHoBAAAAIATp/8PAAAAp5/+PwAAAJxqN65fb7Ss/fzrpbvbW6u1uxeWKpur5bWtxfJibeNOeblWW35SiKitver9qrXanc/F+tb9mXplsz6zub1za622tV6/tfLCI7ABAACAPnrrvUe/TyJi9/NjaURkyb5lxYhsZP/Khf7nB5yc9Dgr/+nk8gD6b2TQCQAD45Aehldx0AkAA/eq/UDXm3d+0/tcAACAkzH5ib3r/83WMJovSwaaGXDS8uv/iW0dho/r/zC8XP+D4VU87AhApwBOvfQIm/rrX//PsmMlBQAA9Nx4syVpOe8HjEealssRbzYfC/C//x30kYj4Xan4xu2VamW2OSdxegAAAAAAAAAAAAAAAAAAAAAAAAAAjijLksi6aD0NMEa7LQcAAAA+HCLSvyT5878mS+fHD54fGE3+VWoOI+LeT27+6P5Cvb4x25j/97359R/n8y/1/fQFAAAA0EG7n97uxwMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABALz17+mCx3foZ98mXImKiU/xCnGkOz0QxIs7+I4nCvtclETHSg/i7DyPi7U7xk0ZaMZFncTB+GhFjA45/rgfxYZg9aux/vthp+0vj/eaw8/ZXyNvrau3/RjrGb+//Rrrs/97s9Ibpy7PeefzLma7xH0a8U+i8/2nHTw7ET/L2wRFr/OY3dna6Lct+FjHZ8fsneaHWmaRwZ2Zze+fCytrCcmW5sj43N3tl/ur85fmLM7dXqpX8z44xvv/JX/3nsPrPdok/0aX+dk7nj1j/vx/ff/qx1mjxwKJi/DTLpj7o/O/v7S7x2999n84/7sb0ZHt8tzW+37u/+O277x1S/1KX+rt9/u0cpo5Y//TXvvvHI64KAPTB5vbO6kK1Wtk43kgSsfsaLzcyXCNj0cegC3HYOu2D2D7k85081P/FR3DskcHtkwAAgJOR7B30DzoTAAAAAAAAAAAAAAAAAAAAGF6v+hmw6MHPiR2MuTuYUgEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADvXfAAAA///ST8Yo") 780.731284ms ago: executing program 3 (id=2077): mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3000002, 0x5d031, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000005"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x600, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0) 730.820724ms ago: executing program 3 (id=2081): openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x121202, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="190000000400000008000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0xb, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_open_dev$evdev(&(0x7f0000000000), 0x20000000001, 0x20483) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socket$kcm(0xa, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000c80)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000680)) readv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000500)=""/137, 0x89}], 0x1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000600), 0xffffffffffffffff) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x10000, 0x0, 0x0, 0x0, 0x22, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7fffffff, @void, @value}, 0x94) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) sendmsg$WG_CMD_SET_DEVICE(r2, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="ec000000", @ANYRES16=r3, @ANYBLOB="01000000000000000000010000000800050001000000140002007767310000000000000000000000000024000300a0cb879a47f5bc644c0e693fa6d031c74a1553b6e901b9ff2f518c78042fb5420800050000000000900008808c00008024000100975c9d81c983c8209ee781254b899f8ed925ae9f0923c23c62f53c57cdbf691c640009801c000080060001000200000008000200ffffffff050003"], 0xec}, 0x1, 0x0, 0x0, 0x4084}, 0x20000010) 691.148414ms ago: executing program 3 (id=2084): r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000240)=0x100000001, 0x59) connect$inet6(r3, &(0x7f00000003c0)={0xa, 0x0, 0x0, @loopback, 0x1}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f00000001c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x2, &(0x7f0000000b80)=@gcm_256={{0x304}, "76f7bc3e4ae1c84c", "af193cff4810ba5ac120d096eb00b40752095b4285514ca312c52e3a08756735", '8\x00', "bc3a20b10f4ad11e"}, 0x38) close(r3) 655.084015ms ago: executing program 3 (id=2086): clock_gettime(0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) connect$tipc(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="180200000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000480)='./file1\x00', 0x9, &(0x7f0000000000)={[{@nombcache}, {@jqfmt_vfsv0}, {@abort}, {}, {@noquota}, {@usrjquota, 0x2e}], [], 0x2e}, 0x6, 0x48d, &(0x7f0000000980)="$eJzs3EtvG1UbAOB3xnV6/5qv3wV6AQIFEXFJmrRAF2xAIHWDhARIZRnStCpNG9QEiVYVTREqS9RfACyR+AWsYIOAFYgtSGyQEFKFuqGwGjT2TOpcHGzHjil+HsntOTNnfM47M8c+MyfjAAbWSP5PErErIr4fithTzy4vMFL/79bNy9O/37w8nUSWvfRrUiv3283L02XRcrudRWY0jUjfTeLAGvXOX7x0dmp2duZCkR9fOPfG+PzFS4+fOTd1eub0zPnJY8eOHpl46snJJ7oS5+68rfvfnju47/ir11+YPnH9ta8+yZfvKtY3xlE33PJ7b2+yfCRGlu/LBg9F/JRlWct1/N3tbkgnW/rYENpSiYj8cFXz/h97ohK3D96eeP6dvjYO6Kksy7Ktq5ZWysRiBvyDJdF0VbqpDQE2WflFn1//lq9NHH703Y1n6hdAedy3ild9zZZIizLVFde33TQSEScW//ggf8Wa9yEAALrrs3z889ha4780/t9Q7l9Rnxsajoh/R8TeiPhPRPw3Iv4XUSt7V0Tc3Wb9Iyvyq8c/3zabXumKfPz3dDG3dXv8N1SLvzBcKXK7a/FXk1NnZmcOF/tkNKpb8/zEOnV8/tx37y9lti1f1zj+y195/eVYsC79ZcuKG3QnpxamuhB6zY2rS4GuGP8mSzMBSUTsi4j9Hbx/vs/OPPLxwWbr/zr+dXRhnin7KOLh+vFfjBXxl5L15yfHt8XszOHx8qxY7etvrr3YrP4Nxd8FN65G7Fh1/kdj/MNJ43ztfPt1XPvhvabXNJ2e/0PJy7X0ULHsramFhQsTEUPJ4urlk7e3LfNl+Tz+0UNrxZ/W3uPDYrsDEZGfxPdExL0RcV/R9vsj4oGIOLRO/F8+++DrncffW3n8J9s6/u0nKme/+LRZ/a0d/6O11GixpJXPv1YbuJF9BwAAAHeKtPY38Ek6tpRO07GxiFdq93Z3pLNz8wuPnpp78/zJ+t/KD0c1Le90pQ33QyeKe8NlfnJF/kjtvnGWZdn2Wn5sem62V3PqQGt2Nun/uZ8r/W4d0HNtzaM1e6INuCO11f9XPy0E3ME8rw2Dq9X+X+1xO4DN5/sfBtda/f9KxK0+NAXYZL7/YXDp/zC49H8YXPo/DKSNPNe/XmLv8Y43zzZUe/n7Kh1u/mNP9sZ6iUqnm29t42cOepCIdM1V1YjoS3vaSqS9qyI/+drbKj+QrRa+0umJ3XZi2cfEUD8+mwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAALrhzwAAAP//dNfhIw==") 589.204955ms ago: executing program 6 (id=2088): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008001500b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000680), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r4, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001940)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r5, @ANYBLOB="01dfffffff0000000000210000000c00018008000100", @ANYRES32=r3], 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x800) 588.434995ms ago: executing program 1 (id=2089): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = syz_open_dev$usbfs(&(0x7f0000000080), 0x72, 0x101301) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000540)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x10) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x80) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000200)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000040)='sys_enter\x00', r1}, 0x10) syz_usb_disconnect(0xffffffffffffffff) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x400, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000980), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0xc}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x7ff, @empty, 0x1}, {0xa, 0x4e20, 0x1ff, @dev={0xfe, 0x80, '\x00', 0x24}, 0x9}, r6, 0xb}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r5, &(0x7f0000000380)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r6}}, 0x18) 558.985616ms ago: executing program 6 (id=2090): bpf$MAP_CREATE(0x0, 0x0, 0xffffffffffffff6e) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @multicast1, @remote}, &(0x7f0000000380)=0xc) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000003c0)=0xffffffffffffffff, 0x4) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000a80)={[], [{@euid_eq}, {@fsuuid={'fsuuid', 0x3d, {[0x62, 0x37, 0x3aa9d495be5af320, 0x31, 0x61, 0x35, 0x64, 0x32], 0x2d, [0x38, 0x64, 0x36, 0x36], 0x2d, [0x37, 0x61, 0x32, 0x62], 0x2d, [0x39, 0x61, 0x32, 0x34], 0x2d, [0x33, 0x6b, 0x35, 0x37, 0x0, 0x62, 0x66, 0x33]}}}]}, 0x2, 0x500, &(0x7f0000000500)="$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") r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b0000903078020000000005000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) mq_open(&(0x7f0000000280)='kfree\x00', 0x1, 0x144, &(0x7f00000002c0)={0xffffffffffffff9e, 0x4, 0x2, 0x5}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000070000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) close(r1) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000feffffff7b8af8ff00000000bfa200000000000007020008f8ffffffb7268287f25fb60b6bec4e46000001000000850000000300000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kfree\x00', r2, 0x0, 0x8000000000000000}, 0x18) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101042, 0x8) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000005c0)) pwritev2(r3, &(0x7f0000000600)=[{&(0x7f0000000080)='W', 0x1}], 0x1, 0x800be6b, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, 0x0, &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x400000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) r6 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x2000402) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r7 = perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) close(r7) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="000000000000000000000100b9ce00000000ffff", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYRESHEX=r0], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x52, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000480)='kfree\x00', r9}, 0x10) 429.485897ms ago: executing program 3 (id=2093): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6}]}) (async) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6}]}) r1 = open_tree(r0, 0x0, 0x89901) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file1\x00', 0x101042, 0x2) (async) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file1\x00', 0x101042, 0x2) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000e80)=ANY=[@ANYBLOB="540100001800010000000000000000001d010000150003000000000000000000dd5f392602cc30570500000008000500f70800001e0106", @ANYRES16=r2, @ANYRES32=r1], 0x154}}, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000850000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0xfffffffffffffd81, 0x0, 0x0, 0x0, 0xffffffff, @void, @value}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0xfffffffffffffd81, 0x0, 0x0, 0x0, 0xffffffff, @void, @value}, 0x94) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x4000002, 0x50032, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x44, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r5}, 0x10) mmap(&(0x7f0000000000/0x400000)=nil, 0x1400000, 0x0, 0xc3072, 0xffffffffffffffff, 0x0) (async) mmap(&(0x7f0000000000/0x400000)=nil, 0x1400000, 0x0, 0xc3072, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) (async) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x67, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r7}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x40, 0x7ffc1ffa}]}) (async) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x40, 0x7ffc1ffa}]}) setgroups(0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='kfree\x00', r4, 0x0, 0x4}, 0x18) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='kfree\x00', r4, 0x0, 0x4}, 0x18) open(&(0x7f0000000280)='.\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r8}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000200)={0x200000, 0x7, 0x0, 0x0, 0x0, 0x1ff}) r9 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r9, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) io_setup(0x51e, &(0x7f00000002c0)=0x0) io_submit(r10, 0x1, &(0x7f0000000340)=[&(0x7f0000000100)={0x2000000000, 0x4, 0x0, 0x1, 0x0, r9, &(0x7f0000000040)="4200ffff0000", 0x6, 0xfffffffffffffffd}]) (async) io_submit(r10, 0x1, &(0x7f0000000340)=[&(0x7f0000000100)={0x2000000000, 0x4, 0x0, 0x1, 0x0, r9, &(0x7f0000000040)="4200ffff0000", 0x6, 0xfffffffffffffffd}]) 420.931407ms ago: executing program 0 (id=2094): mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x300000c, 0x50032, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, 0x0, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000001700)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xf}, 0x8806, 0x6, 0x634e, 0x0, 0x0, 0x1, 0xfff6, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101042, 0x0) sendfile(r1, r1, 0x0, 0xe3aa6ea) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r4) sendmsg$can_bcm(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x4, 0x400, 0x8, {0x0, 0xea60}, {0x77359400}, {}, 0x1, @can={{0x1, 0x1}, 0x8, 0x0, 0x0, 0x0, "a1c00c55fb16e612"}}, 0x48}, 0x1, 0x0, 0x0, 0x4efa1d2da3ca7bc0}, 0x4c805) r5 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), r0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x38}, 0x1, 0x0, 0x0, 0x4000011}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, @void, @value}, 0x94) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000070000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000900)='kmem_cache_free\x00', r9}, 0x10) unlink(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r7}, 0x10) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r10, 0x29, 0x40, &(0x7f0000001240)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a8, 0x1b0, 0xc8, 0x8, 0x0, 0x5803, 0x310, 0x2e8, 0x2e8, 0x310, 0x2e8, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xc8, 0x0, {0x0, 0x2000000000000}}, @unspec=@TRACE={0x20}}, {{@ipv6={@remote, @mcast2, [], [], 'macvtap0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x308) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="14000000", @ANYRES16=r5, @ANYBLOB="010028bd7000fcdbdf2504"], 0x14}}, 0x0) 357.809007ms ago: executing program 0 (id=2095): openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x121202, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="190000000400000008000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0xb, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_open_dev$evdev(&(0x7f0000000000), 0x20000000001, 0x20483) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socket$kcm(0xa, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000c80)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000680)) readv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000500)=""/137, 0x89}], 0x1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000600), 0xffffffffffffffff) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x10000, 0x0, 0x0, 0x0, 0x22, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7fffffff, @void, @value}, 0x94) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) sendmsg$WG_CMD_SET_DEVICE(r2, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="ec000000", @ANYRES16=r3, @ANYBLOB="01000000000000000000010000000800050001000000140002007767310000000000000000000000000024000300a0cb879a47f5bc644c0e693fa6d031c74a1553b6e901b9ff2f518c78042fb5420800050000000000900008808c00008024000100975c9d81c983c8209ee781254b899f8ed925ae9f0923c23c62f53c57cdbf691c640009801c000080060001000200000008000200ffffffff050003"], 0xec}, 0x1, 0x0, 0x0, 0x4084}, 0x20000010) 330.119677ms ago: executing program 0 (id=2097): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffdfc, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000240)=0x100000001, 0x59) connect$inet6(r3, &(0x7f00000003c0)={0xa, 0x0, 0x0, @loopback, 0x1}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f00000001c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x2, &(0x7f0000000b80)=@gcm_256={{0x304}, "76f7bc3e4ae1c84c", "af193cff4810ba5ac120d096eb00b40752095b4285514ca312c52e3a08756735", '8\x00', "bc3a20b10f4ad11e"}, 0x38) close(r3) 327.062767ms ago: executing program 6 (id=2098): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1b, 0x2000000000000019, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r1}, 0x10) getpgid(0xffffffffffffffff) 268.954398ms ago: executing program 5 (id=2101): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffdfc, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000240)=0x100000001, 0x59) connect$inet6(r3, &(0x7f00000003c0)={0xa, 0x0, 0x0, @loopback, 0x1}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f00000001c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x2, &(0x7f0000000b80)=@gcm_256={{0x304}, "76f7bc3e4ae1c84c", "af193cff4810ba5ac120d096eb00b40752095b4285514ca312c52e3a08756735", '8\x00', "bc3a20b10f4ad11e"}, 0x38) close(r3) 246.465068ms ago: executing program 5 (id=2102): r0 = syz_open_procfs(0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, 0x0, 0x10) sendmsg$NFT_BATCH(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000a00000a90000000060a0b0400000000000000000200000064000480600001800a000100696e6e65720000005000028008000240000000840800034000000007080004400000005808000140000000002c0005800c0001007061796c6f6164001c00028008000340000000b90800024000000004080004400000004b0900010073797a30000000000900020073797a32"], 0xb8}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) futimesat(r0, 0x0, &(0x7f0000000100)={{r2, r3/1000+10000}, {0x0, 0xea60}}) syz_io_uring_setup(0x235, &(0x7f0000001240)={0x0, 0xd443, 0x10100, 0x2, 0x75}, &(0x7f0000000300)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r4, r5, &(0x7f00000009c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xffffff86}) connect$tipc(0xffffffffffffffff, &(0x7f0000000080)=@name={0x1e, 0x2, 0x2, {{0x1}, 0xfffffffe}}, 0x10) r6 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r7}, &(0x7f0000000180), &(0x7f00000001c0)=r6}, 0x20) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r8}, 0x10) syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000480)='./file1\x00', 0x9, &(0x7f0000000000)={[{@nombcache}, {@jqfmt_vfsv0}, {@abort}, {}, {@noquota}, {@usrjquota, 0x2e}], [], 0x2e}, 0x6, 0x48d, &(0x7f0000000980)="$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") 228.354478ms ago: executing program 0 (id=2103): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="1e000000000000000100000007"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) rmdir(0x0) 163.175539ms ago: executing program 0 (id=2104): clock_gettime(0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) connect$tipc(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000480)='./file1\x00', 0x9, &(0x7f0000000000)={[{@nombcache}, {@jqfmt_vfsv0}, {@abort}, {}, {@noquota}, {@usrjquota, 0x2e}], [], 0x2e}, 0x6, 0x48d, &(0x7f0000000980)="$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") 128.926019ms ago: executing program 5 (id=2105): mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x300000c, 0x50032, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, 0x0, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000001700)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xf}, 0x8806, 0x6, 0x634e, 0x0, 0x0, 0x1, 0xfff6, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101042, 0x0) sendfile(r1, r1, 0x0, 0xe3aa6ea) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r4) sendmsg$can_bcm(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x4, 0x400, 0x8, {0x0, 0xea60}, {0x77359400}, {}, 0x1, @can={{0x1, 0x1}, 0x8, 0x0, 0x0, 0x0, "a1c00c55fb16e612"}}, 0x48}, 0x1, 0x0, 0x0, 0x4efa1d2da3ca7bc0}, 0x4c805) r5 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), r0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x38}, 0x1, 0x0, 0x0, 0x4000011}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, @void, @value}, 0x94) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000070000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000900)='kmem_cache_free\x00', r9}, 0x10) unlink(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r7}, 0x10) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r10, 0x29, 0x40, &(0x7f0000001240)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a8, 0x1b0, 0xc8, 0x8, 0x0, 0x5803, 0x310, 0x2e8, 0x2e8, 0x310, 0x2e8, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xc8, 0x0, {0x0, 0x2000000000000}}, @unspec=@TRACE={0x20}}, {{@ipv6={@remote, @mcast2, [], [], 'macvtap0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x308) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="14000000", @ANYRES16=r5, @ANYBLOB="010028bd7000fcdbdf2504"], 0x14}}, 0x0) 99.809009ms ago: executing program 0 (id=2106): syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000480)='./file1\x00', 0x0, &(0x7f0000000080)={[{@journal_ioprio={'journal_ioprio', 0x3d, 0x7}}, {@noload}, {@acl}, {@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}]}, 0x1, 0x783, &(0x7f0000001000)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.swap.current\x00', 0x275a, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r1, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3, 0x0, 0x10000002}, 0x18) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000400)=0x10, 0x4) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000440)={@rand_addr, 0x0}, &(0x7f0000000680)=0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x1316b694, 0x0, 0x0, 0x0, 0x0, '\x00', r5, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000008c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000740)={0x40, 0xd, 0x9, 0x7, 0x19, 0x1ff, &(0x7f0000000640)="74d85791c350da36db66b4cd24d39d894d3777b3ecf1071704"}) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r7}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0xf, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="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"], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='timer_start\x00', r8}, 0x10) mount$cgroup(0x0, &(0x7f0000000200)='./file1\x00', &(0x7f0000000600), 0x8000, &(0x7f0000000980)={[{@none}, {@clone_children}, {@clone_children}, {@name={'name', 0x3d, 'GPL\x00'}}], [{@measure}, {@obj_user={'obj_user', 0x3d, 'GPL\x00'}}]}) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000940)) sendmsg$NFT_BATCH(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010007000000000000000000000a20000000000a03000000000000000000010000000900010073797a30000000003c000000090a010400000000000000000100000008000a40000000020900020073797a32000000000900010073797a3000000000080005400000001f5c0000000e0a01020000000000000000010000000900020073797a32000000000900010073797a3000000000300003802c00008028000180230001"], 0xe0}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ftruncate(r0, 0x5) symlinkat(&(0x7f0000001040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') 61.985889ms ago: executing program 6 (id=2107): openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x121202, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="190000000400000008000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0xb, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_open_dev$evdev(&(0x7f0000000000), 0x20000000001, 0x20483) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socket$kcm(0xa, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000c80)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000680)) readv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000500)=""/137, 0x89}], 0x1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000600), 0xffffffffffffffff) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x10000, 0x0, 0x0, 0x0, 0x22, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7fffffff, @void, @value}, 0x94) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) sendmsg$WG_CMD_SET_DEVICE(r2, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="ec000000", @ANYRES16=r3, @ANYBLOB="01000000000000000000010000000800050001000000140002007767310000000000000000000000000024000300a0cb879a47f5bc644c0e693fa6d031c74a1553b6e901b9ff2f518c78042fb5420800050000000000900008808c00008024000100975c9d81c983c8209ee781254b899f8ed925ae9f0923c23c62f53c57cdbf691c640009801c000080060001000200000008000200ffffffff050003"], 0xec}, 0x1, 0x0, 0x0, 0x4084}, 0x20000010) 61.488399ms ago: executing program 5 (id=2108): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000020000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) close(r1) 61.21672ms ago: executing program 5 (id=2109): r0 = socket$kcm(0x10, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000e00)={0x11, 0xb, &(0x7f00000005c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4c, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00', r1}, 0x10) sendmsg$kcm(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000180)=[{0x0}], 0x1, 0x0, 0x0, 0x7400}, 0x4) 41.425389ms ago: executing program 5 (id=2110): r0 = socket$netlink(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000004080)=ANY=[@ANYBLOB="02000000040000000400000022bf00000004"], 0x48) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000004080)=ANY=[@ANYBLOB="02000000040000000400000022bf00000004"], 0x48) mmap(&(0x7f0000fa2000/0x4000)=nil, 0x4000, 0x0, 0x82011, r1, 0x0) syz_clone3(&(0x7f00000001c0)={0x68081000, 0x0, 0x0, 0x0, {0x17}, 0x0, 0x0, 0x0, 0x0}, 0x58) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000)=0x80, 0x4) (async) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000)=0x80, 0x4) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6004, 0x1) (async) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6004, 0x1) setxattr$security_selinux(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), &(0x7f0000000440)='system_u:object_r:null_device_t:s0\x00', 0x23, 0x2) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000180)=0x800, 0x4) (async) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000180)=0x800, 0x4) r3 = socket$unix(0x1, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r5 = socket$unix(0x1, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000300)={'vxcan1\x00', 0x0}) r7 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r7, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r7, &(0x7f0000000200)={&(0x7f0000000340)={0x1d, r6, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="0100000003ece1e40ad8871461ab0800", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r5, @ANYBLOB="3bf81bb9f9"], 0x20000600}}, 0x0) (async) sendmsg$can_bcm(r7, &(0x7f0000000200)={&(0x7f0000000340)={0x1d, r6, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="0100000003ece1e40ad8871461ab0800", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r5, @ANYBLOB="3bf81bb9f9"], 0x20000600}}, 0x0) sendmsg$can_bcm(r7, &(0x7f0000000080)={&(0x7f0000000340)={0x1d, r4, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[], 0x4640}, 0x2}, 0x0) (async) sendmsg$can_bcm(r7, &(0x7f0000000080)={&(0x7f0000000340)={0x1d, r4, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[], 0x4640}, 0x2}, 0x0) r8 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000340), 0x4) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000600)={0x6, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1}, [@btf_id={0x18, 0x1, 0x3, 0x0, 0xed}]}, &(0x7f0000000300)='syzkaller\x00', 0x3, 0x0, 0x0, 0x40f00, 0x0, '\x00', r4, 0x25, r8, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000380)={0x1, 0x5, 0x7, 0x5}, 0x10, 0x0, 0x0, 0x8, &(0x7f0000000480)=[r1, r1], &(0x7f00000004c0)=[{0x0, 0x5, 0xf, 0x4}, {0x5, 0x3, 0xf, 0x8}, {0x0, 0x5, 0xe, 0x3}, {0x3, 0x1, 0x1}, {0x1, 0x4, 0x4}, {0x4, 0x2, 0x0, 0x3}, {0x5, 0x4, 0x10}, {0x3, 0x4, 0xb, 0x1}], 0x10, 0x1, @void, @value}, 0x94) socket$nl_generic(0x10, 0x3, 0x10) (async) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r9, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000240)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="010000ee05ff580b9bea7b93756f000080fbdbdf25250000000e0001006e657464657673696d0000000f0002006e657464657673696d300000053cdeb76b926ff4ec683afcbbcc9b6e00f9d86a1ee05f5a40a43f9d7a2a3bfaacdf800bba9f60039ac82da6929a63b085fe628b9cbcc50df5d0c5a63a4232e18a61f29ca9d68804819cea8b"], 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) (async) sendmsg$DEVLINK_CMD_RATE_NEW(r9, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000240)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="010000ee05ff580b9bea7b93756f000080fbdbdf25250000000e0001006e657464657673696d0000000f0002006e657464657673696d300000053cdeb76b926ff4ec683afcbbcc9b6e00f9d86a1ee05f5a40a43f9d7a2a3bfaacdf800bba9f60039ac82da6929a63b085fe628b9cbcc50df5d0c5a63a4232e18a61f29ca9d68804819cea8b"], 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) r11 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r11, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000100)=[{&(0x7f0000000180)="5c00000013006bcd9e3fe3dc4e48aa31086b8703410000004000000000000000040014000d000a00100000009ee517d34460bc08eab556a705251e6182949a3651f60a84c9f5d1938837e786a6d0bdd7fcf50e4509c5bb5a00f69853", 0x5c}], 0x1, 0x0, 0x0, 0x1f000801}, 0x0) 39.302369ms ago: executing program 6 (id=2111): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x9c, 0x24, 0xf0b, 0x70bd2b, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}, {0x2}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x6c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], 0x0, [0x5, 0x4, 0x2, 0x0, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_CMD={0x5, 0x2, 0x3}]}]}]}}]}, 0x9c}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "4dd308", 0x14, 0x6, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[], {{0x0, 0x4e23, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10, 0x4}}}}}}}, 0x0) 0s ago: executing program 6 (id=2112): r0 = fsmount(0xffffffffffffffff, 0x0, 0x74) r1 = accept4(0xffffffffffffffff, &(0x7f0000000200)=@ax25={{0x3, @bcast}, [@netrom, @null, @bcast, @remote, @default, @netrom, @bcast, @null]}, &(0x7f0000000300)=0x80, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r2, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) ioctl$BTRFS_IOC_START_SYNC(r2, 0x80089418, &(0x7f0000000140)=0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r2, 0x40089416, &(0x7f0000000340)=r3) r4 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000680), 0x4) r5 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000700)={0x3, 0x4, 0x4, 0xa, 0x0, r0, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x3, 0x3, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x18, 0x18, &(0x7f00000005c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x2bc55ce, 0x0, 0x0, 0x0, 0xff}, {}, {}, [@cb_func={0x18, 0x8, 0x4, 0x0, 0xfffffffffffffffa}, @btf_id={0x18, 0x2, 0x3, 0x0, 0x2}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}, @jmp={0x5, 0x1, 0x4, 0x6, 0x0, 0x40, 0x4}, @map_fd={0x18, 0x7}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000540)='syzkaller\x00', 0x7, 0x1000, &(0x7f0000002440)=""/4096, 0x40f00, 0x68, '\x00', 0x0, 0x0, r4, 0x8, &(0x7f00000006c0)={0x3, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000780)=[r5], &(0x7f00000007c0)=[{0x1, 0x2, 0x2, 0xb}, {0x2, 0x2}], 0x10, 0x54fc, @void, @value}, 0x94) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5000943a, &(0x7f0000001440)={{r1}, r3, 0x2, @inherit={0x90, &(0x7f0000000380)={0x1, 0x9, 0x1ff, 0x2, {0x1d, 0x7fffffffffffffff, 0xfffffffffffffff8, 0x100000000, 0x8}, [0x3, 0x400, 0xfffffffffffff4f8, 0x6, 0x3, 0xffffffffffffffff, 0x9, 0x2, 0xfb2]}}, @name="11056b028eb791c4d3a39c7ee30f36f77739c22a0263b2086e1f8213eac9cac6191248c2cf87739a1460a02bb8cd9a7ddd736d7d2c386c8a39b93631cf17d1308cd024533beda2ee7c91206778be2acffbe858dbb111558a5a4cb7fd1c3875eaf2183ee3c39ab33fa0a8c646e39f59acd0edbd820e435519db48ec5a6269c2ae0f60b02a0a282e8ddfb2582117916adbd1a50ed61b7d66299cee85365ed3f0ae8d00f25bd54cb78f6f9c2191c4737891fde75f1b073311366cb815c10931ce1b645682c2acf6cf9beab2a621559460910586df474862ac75ccb3e1f9ee9e370533d346ef12067b91cf8bcedb14f64f868e8dfe8cc0a1fb638c0f4ed97a64fe813277fa23d86e22d403e5b0d8e886a74455e5d3a06a2c81b5e07217b258d5036683741f8ad98a666581c275cde6b05be401f04ab8b452dd0140bcb3cd3aef8a33a443eb8a7a424cae98918524d31fc44ea71ac282211e5e4e68737813a5ffb12f6d64dc41b7da01a54d70a6ad79c4e61e3d6ba711dd45f47b8025f35bc0767409aff7847ce7319808fb3000f281fd59b0265708c197495a977449235e4d338002b53d32e9178238435b571a8421b68bad06a73f1a18c8fb971f4080528f667adb4010c5902f33a833c4673e6b74c08c9ea49b7e4272477ecbe4dbc959d1ad4c051f65199f955f89c34b752eea0d8f6184c59e8a5aaf04294b64654e335be16704485ddbedccd1384d7dcfa70d546fbcb44106d4565486b239f521bc231ad892a0c0ea35df0c8540b1a88cac510b7675c4eddc0c8cf43eaf821cb68e3c9efbd41ca324df8d083dd7c4f918c407a726340b1c5bfd38fd3ece00c57f97aa859dc9d654121d513ab2e331f105f15c22dcf62968308edfa469e370c4cf839176438bff30852d779850df08dc2051ab285af3527c1d74b0b454bcd1c23261cf09532ee5804baa44af3a37d72895b19b1c78027cea0d18e3fa6d0d928f125537bd96a17ec6448b03b4cc089b40e58763f1e9124bc9fe92d4d4854d847cb1c2a1d4376e9cff55c5896aa1d45d7d3cfde1ea3c881dab2e3b341dfc8925b1d0ac8dbefd3eee84b8f960a6679499e786f713a7d37264eca778e220de08a5059390b13e238a210ac3c8804d23229deb9c4312b87b6a97269f317d41b8fb0c658a869bef437ca89733cc1f9270d07f0eea91a233ed8163a9a1b09f2e04a063d447f23e6ba5a86782177fd5a61f12d2e676577f312de11fbb27b3877dbb68c3a308b74a3126427a9d88ba68690bcf64323a9d6a42d2288cef7b3de2c975521fc590ed8b9ab28e989568a7eef301035462475734efcea2d50043cecb630e88a04aa1a9569acea870e0c74fd0befc125a0236bfcefca3b5dee96d566948a84888c0334147d966f2c2424e7a7a056d8e48b47ca4439e2ee795f307175dd2c53848a7a19b4b156b3f3e5bdd1753b7553fe47ccb55ce4349aa4496c4d21229a1feb3d968d8877921afb375b138a815c912cd0d43fe0572cbc22fbd89063bc7cbef0678b5f515bf048189fc403fc7ddcb7b46829374932a51c74246218e7b24bcbc34e55d1dec839af2cac0848f7d7167511e337b5447ae285ae96d576ed35b595907f4a2997258c3cda209f107bf0dbd6c1050505ac3c0a6ea3056aa14afa7198eeb1ac1763c6516eecbb1ce08451fa0394b38899794b2cfbdabf393a0a52cc202c8d3faf2dcd2b8a4f6e81d94087e46407aa63bfecb3291f711a06fa6f33aa16cd62a86c8361287a3e66417e4eeba27b125a911de69a2cdb86fdfb6ff2fcfc13e507b164bae97cc1468e19e4bc6970a9c61de583db8c418e72a4b74c112c0c4e8cff6d2031264e5c8708921c787df313d3e9960cbc9708c6c78b208860c2e624d8e7ecfe4d23ce167c184821271dc9b296d427697e05248222db838755dc467f02d162f20339069404cfa408235e2b855a3badd70c5bff6ffde723966af5c790d56b1c32d926a384965ad36d7bbf77df644a437b551edc25af4423b6f497808c9d19ad6eb4a063c4f816422caa71f77989cd5ac63a929e77a976d626e374ac0040e922bc8033a5b3740c2726847c43e94e93f2a7a230ab4d7601e9ba512c3e60ae4835d852ff2750b95995bd80fff09069f10c8f00a083a139261a1f9ad640c4777b6979d791c30654ed787a4f231d216a197d24b3a7c39a214acaf6aaed520aae60387afd7866c88c8f19b457f0ed21fea06b6a1ffb61ac3b2dedf8a0f3028b9fe71daa7a530624eaec72c838c7abcab010a2213830123765bc99cdfe53615e4d00edec1ac4c91867d0acf8b2db2044b6df96bfd647d3badd610cd52abd7e16c2e0c9264e9e76faa7590aae27c796e471a99afc89f5e2c6806eeb4729f87e6846ffa994d74556f4c563481034d14f44e4b650f6a169bce7f96a3f39eee63dbab7efaf398e7441bb13a1bfcdfdf9e9bdf3789e772762b9444a4973046c4a11d46888cd89dd2e6d756e151255bb3cf2ff75a34de2146d6dca56240ae0b7f288df5206086045521f606c46169e7194e9e5880004d2c5049dadb59e1782cd0b5339be99c89af1df3212f8a3240b7e8f5159b50220153e2697e7d2938978e7f217ba94a71ceecb386590027c9c3ce4537e14d630f50444972e8d22e65c65c524eb80c271756d0aa4f158c57fa156377efd276c2284c9685c434bbd2f2cce14cf19ad4423ffc7e624945ac37f8d85532dc141f058fd75cd47553e75c7d16b710dfc7fcc5ea7e820580c5eeed8901254f3bb054c7e5917a9fbc779c048ea9dec7b40521657a8642fb7fdb1a7ad6252880a7b87f665b6ab858dd43fa237482ac3c59acf190fbb77addaf75faf2db6feb3d429762eac0412a8b9540cc981cc06fd3bc990191311f282783265d0a840a552af6c12acaccc42f2e3c9b8e7426d0a031da52aceaabc95067ab801b9ecb4ac0f10f491cda1416adb9d1cb824d26d8537acffff91eaea83145577513168510a78e89271ab91261d9f5ee99ec61c9c37133517e5903faadca617ad736aab609b88d24645aa4f963914de3f22a380764c438979ab9794ad8231df14dfdac6d374bf01f1185daf8e1fb347c0df78b1783e7855a961291e0367c8c37c402ae8900a331cc8ac807e8fd018429f721b88969e75b64208063a5a63dc63043f5a7d41ad691cc00721ad178eabf362db22b4729d0006113e68bf9c0549fc888b88ace56fe26aaa1c68b40c456d80a187be9a64e0e7324c7075d840db57ffae297001a1f0e83c70be466a19b36c3f502bc01fd22f9b806a23f24bd65ab7449eed6aa7106b03fccb98a36d21d407cfcf025b2ce120e610f56d2a9b2b1e9939127acd373818c22aac65a2efdcfee0721fdd754c49090cf1c7e487b4016b7fbecf55e4dcab1dcbfd1a9fe595127fe133b55311722e3da6dc1c04ef62ea980856f137c5d79be4cb94e32eadb7b9dba8d9b6f763544fcb66d6bc85cf7a9e594818d7c35c04ee5c81e67a7f922e22580ef7509f36875e553f1ead9b2e05eb9a85199b54f1bcdece0d62edae2a9af3b2c02faeb15e773b666c82ca042b2174fda3405e364aa039d5bac14811976635594caf3afe436a08667ddeda767b009c2cad79ef80505ebcb9d4a23788eeceefead72f796e726aaf9e7c288e9705fece496b69f107c922626a3a07086099a8f76be89b744124a2c1e4209ebbe4986ed4cfbf0f1f6e30122ba4f51f8724093eadd3d7ed45dc0c994e25448bbab588b4e25f7722d7f085c5f1abb8791474915407045f4967a69851d6be3b6127e94aa23a28eaa9356f3fc62e2d4e9b7de9a630ddb625250f261a235cc391cb947519983ace21203af85fc46eb8a3f9486826f5983db831b79ddff84bf191a9dc0abf4d0ac86fac7abb3a9712d737856457dab43ef078c43c4ed567f91257870e8542c81d3581d4ff798821ebfa685dab27b3b9312845742fc6e7c2eeb22b6432713f9ade0e2cc8ff65e6d3644b83468b6af50ae0a47f3cec0b08f6fd227016aa4db33932cc4ddb5ed3dbb41818ab4c2fb0442d8d7a3cde3513bc4bbf72605b35712025be416861170cee1a12b44edaab249894b442405086ddf894f302d731800cfc5a19f5d37616c5ddae9a2661c53a012f92784e9ec74ea80057f58d2c12ad06c077bebe48ee36d25db8bcdabb06f9cb466c8631e8a9ab909c20f7043e43f8a874d15f66ff47afdc5d524c1eee3e213764e6972b40410da034a8cd6bba7bddd02c286107ec87979c7a8b0607febc39b1afc1bcebfc250f8c3d68c4b9b3538a43cab54c47477a0bf226714cc4b73ab5bc4cfca3c60f48dc62ddc7fd52c124d36a92521289311d477bdbd62f609895d3c4af51f2dcf57d6825ed3538935a30d1b960d09565be0a91ddb7e7c4fa856dc4d4d8a6fbf2ebfc9cad5b171a749b75405ae1b91b30ca9b148fc3f6117a43a86cdcd7558efae0936f6a66f67080931951262524c151bc3fd0e72ca55ec7b51eba6ecbdc34e1154ce489208d3d165ef06c400ffdebe3a89fdf17ca72b22f94348336bfb7d39749cd3f5b751f9ced7976eb923a2b3c3530f807eba2b7c5ec23c56801e722a527543513ac75ab8790aaa8f3b9fc47460e5e28318376365475e4cee07f24233cb051543e2ffe5149317916958463d9faa79531944f525b960355314d2084987b716c569016257334ee804bbfcf4487cad4e63a312c273c80a14c198d0a502a8fdacaf8bb276417c7b10a64a09311aa1a52897038a2bd001c7028be98bc6dafc11e39ea597745b0fa1c8193f317acf5dc7dd7eb6614df370182d2469d041422d150a4ea620c42a2a83cde76299c77a553abc3d009564ddb3203c72e74462115d9308ea83ae9de19c7deee5f5c7da7fea882bc7420c03d3895e8528eb0a06d8d6818c1eda38b5389e5128ad9a5a36c6df93c0860ca1d6597d3dbc824ab7426ee7d8c85c7c6007095caad2db3c2545bf118789d6afaf15b0fd1e965d4ba135c7495d4d5acc041eb6bc3709881d5a0e6d2d1759e88268bd8ab3c043862e1ebf0ea1bd34140c22060496fc4475de9c201d40f6ab91c22fd687192231cb18314b5dba30b15f3ea75d4f4a83b1d29e9b922b1327c52529525a27a2fc66d44264054de960677990c761b71b9dfd3a3025371b9f7189835ec7fe89285a1573740301440bbdbb6a44e43ecdc89d2b7b5b13f5636bc127dec563dd2621340d2b24ac8fe6a8259293bf5e69b767e8c34a8d7e516c68b874b1085e2d1a3145d4cb324351493f1947f59217bd757bd316da2e9a26988be32b3d66d7781750438caf7a68d08fb68e9df77cb3103e61866e5194ad0a8f83039bc66aef2a5df6d7fbbe8229e3090e23dc571e42b7e881630e9c224ba0138584e64a4b49ac49d9b57b52bc88558ba7a2b32dde3ab9b7598b58b23f52c072d1f4cdb592c74e836359399bf6fd0e4a6fb53afccb898a8e0024ccc106b7f6bfbea0133577760ac397a9d09fd991ddc5f6193c080828386fbbb98ecf2d89a2a4f762b480be85ec1a1851f1110d386fbed3b636f384c11f31d7115fd06f694b7df15a215f7d075806d7dd5ec34b01169e601771b3903ca55aa232db573455c7308bd1bd951eeb2e6b7f6974add653594e7d4b571a487cba3cbbf95e13fcac12ae111c97fe56e00b2d8ea8f880aa6fdc54ae9631d15e2b02a29b1e2aef4841e326c973cc9d8ce091c45f9ef85695f6be67"}) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000580)='./file1\x00', 0x40, &(0x7f0000000340), 0x1, 0x573, &(0x7f0000000ec0)="$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") r6 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x441, 0x14a) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) unshare(0x400) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r8, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r8, 0xfff) syz_emit_ethernet(0x4a, &(0x7f0000000440)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a8435", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a8435", 0x14, 0x6, 0xff, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x2}}}}}}}, 0x0) syz_usb_connect$hid(0x1, 0x36, &(0x7f0000000380)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x46d, 0xc52f, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x0, 0x1}}}}}]}}]}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000004c0)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a8435", 0x14, 0x6, 0xff, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x42}}}}}}}, 0x0) ioctl$TCSETAF(r7, 0x5408, &(0x7f0000000100)={0x3ff, 0x0, 0xffff, 0xffff}) lsetxattr$security_selinux(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180), &(0x7f00000001c0)='system_u:object_r:depmod_exec_t:s0\x00', 0x23, 0x2) ioctl$TCSETS(r7, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, "0062ba7d82000000000000000000f7ffffff00"}) r9 = syz_open_pts(r7, 0x0) r10 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x181942, 0x0) ioctl$FS_IOC_SETFLAGS(r10, 0x40086602, &(0x7f0000000040)=0x20) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000240)=@known='system.posix_acl_default\x00') ioctl$TIOCSTI(r9, 0x5412, &(0x7f0000000000)=0x1a) fallocate(r6, 0x20, 0x0, 0x8000) kernel console output (not intermixed with test programs): 105.124926][ T6796] netlink: 132 bytes leftover after parsing attributes in process `+}[@'. [ 105.197661][ T30] audit: type=1326 audit(1742089191.661:3855): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6808 comm="syz.5.1105" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d89f3d169 code=0x7ffc0000 [ 105.225553][ T30] audit: type=1326 audit(1742089191.691:3856): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6808 comm="syz.5.1105" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6d89f3d169 code=0x7ffc0000 [ 105.249185][ T30] audit: type=1326 audit(1742089191.691:3857): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6808 comm="syz.5.1105" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d89f3d169 code=0x7ffc0000 [ 105.272633][ T30] audit: type=1326 audit(1742089191.691:3858): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6808 comm="syz.5.1105" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6d89f3d169 code=0x7ffc0000 [ 105.296178][ T30] audit: type=1326 audit(1742089191.691:3859): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6808 comm="syz.5.1105" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d89f3d169 code=0x7ffc0000 [ 105.319658][ T30] audit: type=1326 audit(1742089191.691:3860): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6808 comm="syz.5.1105" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6d89f3d169 code=0x7ffc0000 [ 105.343173][ T30] audit: type=1326 audit(1742089191.691:3861): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6808 comm="syz.5.1105" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d89f3d169 code=0x7ffc0000 [ 105.366763][ T30] audit: type=1326 audit(1742089191.691:3862): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6808 comm="syz.5.1105" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d89f3d169 code=0x7ffc0000 [ 105.390274][ T30] audit: type=1326 audit(1742089191.691:3863): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6808 comm="syz.5.1105" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6d89f3d169 code=0x7ffc0000 [ 105.498408][ T6819] loop2: detected capacity change from 0 to 4096 [ 105.510093][ T6819] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 105.519903][ T6809] SELinux: syz.5.1105 (6809) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 105.541015][ T6819] netlink: 1196 bytes leftover after parsing attributes in process `syz.2.1110'. [ 105.563255][ T3299] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.605988][ T6825] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 105.619813][ T6823] loop0: detected capacity change from 0 to 512 [ 105.627622][ T6827] loop5: detected capacity change from 0 to 128 [ 105.636492][ T6827] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 105.648977][ T6827] ext4 filesystem being mounted at /175/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 105.659677][ T6823] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 105.668728][ T6823] EXT4-fs (loop0): orphan cleanup on readonly fs [ 105.696499][ T6823] EXT4-fs warning (device loop0): ext4_enable_quotas:7145: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 105.713045][ T6823] EXT4-fs (loop0): Cannot turn on quotas: error -117 [ 105.725955][ T6832] FAULT_INJECTION: forcing a failure. [ 105.725955][ T6832] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 105.731118][ T6823] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.1111: bg 0: block 40: padding at end of block bitmap is not set [ 105.739144][ T6832] CPU: 1 UID: 0 PID: 6832 Comm: syz.2.1114 Not tainted 6.14.0-rc6-syzkaller-00205-g3571e8b091f4 #0 [ 105.739203][ T6832] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 105.739219][ T6832] Call Trace: [ 105.739226][ T6832] [ 105.739233][ T6832] dump_stack_lvl+0xf2/0x150 [ 105.739276][ T6832] dump_stack+0x15/0x1a [ 105.739302][ T6832] should_fail_ex+0x24a/0x260 [ 105.739339][ T6832] should_fail+0xb/0x10 [ 105.739380][ T6832] should_fail_usercopy+0x1a/0x20 [ 105.739414][ T6832] _copy_from_user+0x1c/0xa0 [ 105.739444][ T6832] vmemdup_user+0x12e/0x1b0 [ 105.739533][ T6832] map_lookup_elem+0x1f5/0x560 [ 105.739577][ T6832] __sys_bpf+0x398/0x7a0 [ 105.739620][ T6832] __x64_sys_bpf+0x43/0x50 [ 105.739728][ T6832] x64_sys_call+0x2914/0x2dc0 [ 105.739776][ T6832] do_syscall_64+0xc9/0x1c0 [ 105.739813][ T6832] ? clear_bhb_loop+0x55/0xb0 [ 105.739846][ T6832] ? clear_bhb_loop+0x55/0xb0 [ 105.739877][ T6832] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 105.739908][ T6832] RIP: 0033:0x7f9d72bdd169 [ 105.740003][ T6832] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 105.740021][ T6832] RSP: 002b:00007f9d71241038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 105.740042][ T6832] RAX: ffffffffffffffda RBX: 00007f9d72df5fa0 RCX: 00007f9d72bdd169 [ 105.740056][ T6832] RDX: 0000000000000020 RSI: 0000400000000180 RDI: 0000000000000001 [ 105.740071][ T6832] RBP: 00007f9d71241090 R08: 0000000000000000 R09: 0000000000000000 [ 105.740085][ T6832] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 105.740100][ T6832] R13: 0000000000000000 R14: 00007f9d72df5fa0 R15: 00007ffd1f7779b8 [ 105.740122][ T6832] [ 105.977480][ T6823] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 105.979673][ T3614] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 106.000736][ T6823] EXT4-fs (loop0): 1 truncate cleaned up [ 106.017888][ T6846] loop2: detected capacity change from 0 to 512 [ 106.024864][ T6846] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 106.031283][ T6823] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 106.070685][ T6846] EXT4-fs (loop2): 1 orphan inode deleted [ 106.076460][ T6846] EXT4-fs (loop2): 1 truncate cleaned up [ 106.087410][ T6846] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 106.104720][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.125160][ T3299] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.144740][ T6855] loop0: detected capacity change from 0 to 512 [ 106.163097][ T6858] loop3: detected capacity change from 0 to 128 [ 106.172406][ T6855] EXT4-fs (loop0): 1 orphan inode deleted [ 106.178747][ T6855] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 106.179975][ T6858] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 106.196160][ T6855] ext4 filesystem being mounted at /230/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 106.203613][ T5051] EXT4-fs error (device loop0): ext4_release_dquot:6950: comm kworker/u8:22: Failed to release dquot type 1 [ 106.215174][ T6858] ext4 filesystem being mounted at /213/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 106.238537][ T6855] netlink: 4 bytes leftover after parsing attributes in process `'. [ 106.362656][ T3305] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 106.430330][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.481221][ T6878] loop0: detected capacity change from 0 to 128 [ 106.705908][ T6892] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 106.770075][ T6893] loop3: detected capacity change from 0 to 512 [ 106.780639][ T6893] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 106.793725][ T6893] ext4 filesystem being mounted at /217/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 106.807193][ T6893] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 96 vs 65376 free clusters [ 106.822093][ T6893] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 1 with max blocks 31 with error 28 [ 106.834406][ T6893] EXT4-fs (loop3): This should not happen!! Data will be lost [ 106.834406][ T6893] [ 106.844135][ T6893] EXT4-fs (loop3): Total free blocks count 0 [ 106.850177][ T6893] EXT4-fs (loop3): Free/Dirty block details [ 106.856094][ T6893] EXT4-fs (loop3): free_blocks=65280 [ 106.861448][ T6893] EXT4-fs (loop3): dirty_blocks=31 [ 106.866749][ T6893] EXT4-fs (loop3): Block reservation details [ 106.872830][ T6893] EXT4-fs (loop3): i_reserved_data_blocks=31 [ 106.927412][ T6903] loop2: detected capacity change from 0 to 128 [ 106.935889][ T6903] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 106.948233][ T6903] ext4 filesystem being mounted at /270/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 106.960989][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.038356][ T3299] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 107.088579][ T6921] binfmt_misc: register: failed to install interpreter file ./file0 [ 107.122236][ T6923] loop3: detected capacity change from 0 to 128 [ 107.140513][ T6923] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 107.154100][ T6923] ext4 filesystem being mounted at /223/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 107.307178][ T3305] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 108.196155][ T6950] loop5: detected capacity change from 0 to 128 [ 108.204417][ T6950] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 108.218427][ T6950] ext4 filesystem being mounted at /184/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 108.341202][ T3614] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 108.378312][ T6956] loop1: detected capacity change from 0 to 512 [ 108.397731][ T6958] binfmt_misc: register: failed to install interpreter file ./file0 [ 108.463663][ T6964] SELinux: policydb string length 134217736 does not match expected length 8 [ 108.473952][ T6964] SELinux: failed to load policy [ 108.624859][ T6970] SELinux: syz.0.1161 (6970) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 109.044998][ T6986] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 109.052666][ T6988] loop2: detected capacity change from 0 to 512 [ 109.071022][ T6988] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 109.083892][ T6988] ext4 filesystem being mounted at /274/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 109.154925][ T6995] netlink: 148 bytes leftover after parsing attributes in process `syz.3.1170'. [ 109.170403][ T3299] EXT4-fs error (device loop2): ext4_readdir:261: inode #12: block 32: comm syz-executor: path /274/file1/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 109.192009][ T3299] EXT4-fs (loop2): Remounting filesystem read-only [ 109.461634][ T7006] loop1: detected capacity change from 0 to 512 [ 109.468276][ T7006] ext4: Unknown parameter 'euid' [ 110.095810][ T30] kauditd_printk_skb: 525 callbacks suppressed [ 110.095829][ T30] audit: type=1326 audit(1742089196.561:4387): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7012 comm="syz.0.1178" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f861df9d169 code=0x7ffc0000 [ 110.238541][ T7013] SELinux: syz.0.1178 (7013) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 110.276627][ T30] audit: type=1326 audit(1742089196.601:4388): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7012 comm="syz.0.1178" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f861df9d169 code=0x7ffc0000 [ 110.300279][ T30] audit: type=1326 audit(1742089196.651:4389): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7012 comm="syz.0.1178" exe="/root/syz-executor" sig=0 arch=c000003e syscall=42 compat=0 ip=0x7f861df9d169 code=0x7ffc0000 [ 110.323597][ T30] audit: type=1326 audit(1742089196.651:4390): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7012 comm="syz.0.1178" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f861df9d169 code=0x7ffc0000 [ 110.347012][ T30] audit: type=1326 audit(1742089196.651:4391): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7012 comm="syz.0.1178" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f861df9d169 code=0x7ffc0000 [ 110.370433][ T30] audit: type=1326 audit(1742089196.651:4392): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7012 comm="syz.0.1178" exe="/root/syz-executor" sig=0 arch=c000003e syscall=307 compat=0 ip=0x7f861df9d169 code=0x7ffc0000 [ 110.394049][ T30] audit: type=1326 audit(1742089196.651:4393): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7012 comm="syz.0.1178" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f861df9d169 code=0x7ffc0000 [ 110.417649][ T30] audit: type=1326 audit(1742089196.651:4394): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7012 comm="syz.0.1178" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f861df9d169 code=0x7ffc0000 [ 110.441134][ T30] audit: type=1326 audit(1742089196.651:4395): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7012 comm="syz.0.1178" exe="/root/syz-executor" sig=0 arch=c000003e syscall=299 compat=0 ip=0x7f861df9d169 code=0x7ffc0000 [ 110.464636][ T30] audit: type=1326 audit(1742089196.701:4396): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7012 comm="syz.0.1178" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f861df9d169 code=0x7ffc0000 [ 111.023809][ T7021] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 111.086363][ T7025] loop0: detected capacity change from 0 to 512 [ 111.127133][ T7029] loop1: detected capacity change from 0 to 128 [ 111.142230][ T7025] EXT4-fs (loop0): 1 orphan inode deleted [ 111.159105][ T5057] EXT4-fs error (device loop0): ext4_release_dquot:6950: comm kworker/u8:24: Failed to release dquot type 1 [ 111.179228][ T7025] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 111.195805][ T7029] syz.1.1185: attempt to access beyond end of device [ 111.195805][ T7029] loop1: rw=2049, sector=145, nr_sectors = 896 limit=128 [ 111.225885][ T7025] ext4 filesystem being mounted at /246/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 111.248025][ T7029] syz.1.1185: attempt to access beyond end of device [ 111.248025][ T7029] loop1: rw=524288, sector=897, nr_sectors = 144 limit=128 [ 111.279721][ T7025] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1183'. [ 111.291569][ T7037] netlink: 148 bytes leftover after parsing attributes in process `syz.3.1188'. [ 111.300776][ T7029] syz.1.1185: attempt to access beyond end of device [ 111.300776][ T7029] loop1: rw=0, sector=1025, nr_sectors = 8 limit=128 [ 111.316798][ T7029] syz.1.1185: attempt to access beyond end of device [ 111.316798][ T7029] loop1: rw=0, sector=1025, nr_sectors = 8 limit=128 [ 111.336584][ T7029] syz.1.1185: attempt to access beyond end of device [ 111.336584][ T7029] loop1: rw=0, sector=1025, nr_sectors = 8 limit=128 [ 111.351942][ T7025] netlink: 4 bytes leftover after parsing attributes in process `'. [ 111.362630][ T7029] syz.1.1185: attempt to access beyond end of device [ 111.362630][ T7029] loop1: rw=0, sector=1025, nr_sectors = 8 limit=128 [ 111.377602][ T7029] syz.1.1185: attempt to access beyond end of device [ 111.377602][ T7029] loop1: rw=0, sector=1025, nr_sectors = 8 limit=128 [ 111.402878][ T7029] syz.1.1185: attempt to access beyond end of device [ 111.402878][ T7029] loop1: rw=0, sector=1025, nr_sectors = 8 limit=128 [ 111.417265][ T7029] syz.1.1185: attempt to access beyond end of device [ 111.417265][ T7029] loop1: rw=0, sector=1025, nr_sectors = 8 limit=128 [ 111.435523][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.444745][ T7029] syz.1.1185: attempt to access beyond end of device [ 111.444745][ T7029] loop1: rw=0, sector=1025, nr_sectors = 8 limit=128 [ 111.588687][ T7046] loop5: detected capacity change from 0 to 512 [ 111.615645][ T7046] ext4: Unknown parameter 'euid' [ 111.780160][ T7052] loop3: detected capacity change from 0 to 512 [ 111.833971][ T7057] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 111.855002][ T7052] EXT4-fs (loop3): orphan cleanup on readonly fs [ 111.862355][ T7052] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -13 [ 111.914900][ T7052] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 111.932872][ T7052] EXT4-fs error (device loop3): ext4_clear_blocks:876: inode #13: comm syz.3.1194: attempt to clear invalid blocks 2 len 1 [ 111.970651][ T7052] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #13: comm syz.3.1194: invalid indirect mapped block 1819239214 (level 0) [ 111.987571][ T7052] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #13: comm syz.3.1194: invalid indirect mapped block 1819239214 (level 1) [ 111.991508][ T7049] SELinux: syz.0.1189 (7049) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 112.022792][ T7052] EXT4-fs (loop3): 1 truncate cleaned up [ 112.041080][ T7052] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 112.123861][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.159812][ T7071] netlink: 196 bytes leftover after parsing attributes in process `syz.1.1198'. [ 112.186150][ T7073] loop0: detected capacity change from 0 to 512 [ 112.203101][ T7073] EXT4-fs error (device loop0): ext4_xattr_block_get:596: inode #2: comm syz.0.1201: corrupted xattr block 255: invalid header [ 112.229029][ T7073] EXT4-fs (loop0): Cannot turn on journaled quota: type 1: error -117 [ 112.237618][ T7073] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 112.279890][ T7073] EXT4-fs error (device loop0): ext4_xattr_block_get:596: inode #2: comm syz.0.1201: corrupted xattr block 255: invalid header [ 112.348657][ T7073] SELinux: (dev loop0, type ext4) getxattr errno 117 [ 112.363532][ T7073] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.403942][ T7086] loop5: detected capacity change from 0 to 512 [ 112.410700][ T7086] ext4: Unknown parameter 'euid' [ 112.427126][ T7088] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 112.435819][ T7088] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 112.454866][ T7088] netlink: 132 bytes leftover after parsing attributes in process `+}[@'. [ 112.635234][ T7092] loop5: detected capacity change from 0 to 512 [ 112.674185][ T7092] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 112.683818][ T7092] EXT4-fs (loop5): orphan cleanup on readonly fs [ 112.694416][ T7092] EXT4-fs warning (device loop5): ext4_enable_quotas:7145: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 112.713467][ T7092] EXT4-fs (loop5): Cannot turn on quotas: error -117 [ 112.725107][ T7092] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.1207: bg 0: block 40: padding at end of block bitmap is not set [ 112.742567][ T7092] EXT4-fs error (device loop5) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 112.754935][ T7092] EXT4-fs (loop5): 1 truncate cleaned up [ 112.766420][ T7092] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 112.841895][ T3614] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.018566][ T7106] FAULT_INJECTION: forcing a failure. [ 113.018566][ T7106] name failslab, interval 1, probability 0, space 0, times 0 [ 113.031365][ T7106] CPU: 1 UID: 0 PID: 7106 Comm: syz.1.1212 Not tainted 6.14.0-rc6-syzkaller-00205-g3571e8b091f4 #0 [ 113.031391][ T7106] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 113.031405][ T7106] Call Trace: [ 113.031413][ T7106] [ 113.031421][ T7106] dump_stack_lvl+0xf2/0x150 [ 113.031449][ T7106] dump_stack+0x15/0x1a [ 113.031474][ T7106] should_fail_ex+0x24a/0x260 [ 113.031552][ T7106] should_failslab+0x8f/0xb0 [ 113.031585][ T7106] kmem_cache_alloc_node_noprof+0x59/0x320 [ 113.031622][ T7106] ? __alloc_skb+0x10b/0x310 [ 113.031646][ T7106] __alloc_skb+0x10b/0x310 [ 113.031729][ T7106] alloc_skb_with_frags+0x80/0x450 [ 113.031761][ T7106] ? fib6_rule_lookup+0x25b/0x4e0 [ 113.031802][ T7106] ? __pfx_ip6_pol_route_output+0x10/0x10 [ 113.031835][ T7106] ? memcg_list_lru_alloc+0xce/0x4e0 [ 113.031856][ T7106] ? mod_objcg_state+0x2ea/0x4f0 [ 113.031941][ T7106] sock_alloc_send_pskb+0x435/0x4f0 [ 113.031972][ T7106] ? xfrm_lookup_with_ifid+0x94b/0x13b0 [ 113.032002][ T7106] rawv6_send_hdrinc+0x16c/0xb20 [ 113.032029][ T7106] ? xfrm_lookup_route+0xcf/0x110 [ 113.032114][ T7106] rawv6_sendmsg+0xdf9/0xf60 [ 113.032159][ T7106] ? __pfx_rawv6_sendmsg+0x10/0x10 [ 113.032201][ T7106] inet_sendmsg+0xc5/0xd0 [ 113.032290][ T7106] __sock_sendmsg+0x102/0x180 [ 113.032345][ T7106] sock_write_iter+0x15e/0x1a0 [ 113.032402][ T7106] vfs_write+0x77b/0x920 [ 113.032428][ T7106] ? __pfx_sock_write_iter+0x10/0x10 [ 113.032544][ T7106] ksys_write+0xe8/0x1b0 [ 113.032576][ T7106] __x64_sys_write+0x42/0x50 [ 113.032609][ T7106] x64_sys_call+0x287e/0x2dc0 [ 113.032654][ T7106] do_syscall_64+0xc9/0x1c0 [ 113.032688][ T7106] ? clear_bhb_loop+0x55/0xb0 [ 113.032794][ T7106] ? clear_bhb_loop+0x55/0xb0 [ 113.032828][ T7106] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 113.032861][ T7106] RIP: 0033:0x7f71f02fd169 [ 113.032876][ T7106] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 113.032898][ T7106] RSP: 002b:00007f71ee967038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 113.032976][ T7106] RAX: ffffffffffffffda RBX: 00007f71f0515fa0 RCX: 00007f71f02fd169 [ 113.032988][ T7106] RDX: 000000000000fdef RSI: 0000000000000000 RDI: 0000000000000003 [ 113.032999][ T7106] RBP: 00007f71ee967090 R08: 0000000000000000 R09: 0000000000000000 [ 113.033011][ T7106] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 113.033024][ T7106] R13: 0000000000000000 R14: 00007f71f0515fa0 R15: 00007ffcbe36fdc8 [ 113.033045][ T7106] [ 113.373157][ T7104] SELinux: syz.0.1211 (7104) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 113.472079][ T7118] loop1: detected capacity change from 0 to 512 [ 113.496216][ T7121] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 113.504736][ T7121] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 113.507258][ T7118] EXT4-fs (loop1): orphan cleanup on readonly fs [ 113.520953][ T7118] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -13 [ 113.525668][ T7121] netlink: 132 bytes leftover after parsing attributes in process `+}[@'. [ 113.537278][ T7118] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 113.557903][ T7118] EXT4-fs error (device loop1): ext4_clear_blocks:876: inode #13: comm syz.1.1217: attempt to clear invalid blocks 2 len 1 [ 113.576193][ T7118] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #13: comm syz.1.1217: invalid indirect mapped block 1819239214 (level 0) [ 113.593351][ T7118] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #13: comm syz.1.1217: invalid indirect mapped block 1819239214 (level 1) [ 113.612789][ T7118] EXT4-fs (loop1): 1 truncate cleaned up [ 113.622504][ T7118] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 113.641204][ T7118] EXT4-fs (loop1): warning: mounting fs with errors, running e2fsck is recommended [ 113.653489][ T7118] EXT4-fs error (device loop1): __ext4_remount:6738: comm syz.1.1217: Abort forced by user [ 113.665458][ T7118] EXT4-fs (loop1): Remounting filesystem read-only [ 113.672849][ T7118] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 113.760652][ T7125] loop5: detected capacity change from 0 to 512 [ 113.777879][ T7125] EXT4-fs (loop5): orphan cleanup on readonly fs [ 113.787446][ T7125] EXT4-fs (loop5): Cannot turn on journaled quota: type 0: error -13 [ 113.798115][ T7125] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 113.821506][ T7125] EXT4-fs error (device loop5): ext4_clear_blocks:876: inode #13: comm syz.5.1219: attempt to clear invalid blocks 2 len 1 [ 113.841309][ T7125] EXT4-fs error (device loop5): ext4_free_branches:1023: inode #13: comm syz.5.1219: invalid indirect mapped block 1819239214 (level 0) [ 113.860985][ T7132] loop1: detected capacity change from 0 to 512 [ 113.870760][ T7132] EXT4-fs error (device loop1): ext4_xattr_block_get:596: inode #2: comm syz.1.1222: corrupted xattr block 255: invalid header [ 113.885909][ T7125] EXT4-fs error (device loop5): ext4_free_branches:1023: inode #13: comm syz.5.1219: invalid indirect mapped block 1819239214 (level 1) [ 113.903230][ T7132] EXT4-fs (loop1): Cannot turn on journaled quota: type 1: error -117 [ 113.911956][ T7132] EXT4-fs error (device loop1): ext4_xattr_block_get:596: inode #2: comm syz.1.1222: corrupted xattr block 255: invalid header [ 113.928266][ T7125] EXT4-fs (loop5): 1 truncate cleaned up [ 113.934955][ T7132] SELinux: (dev loop1, type ext4) getxattr errno 117 [ 113.961579][ T7125] EXT4-fs (loop5): warning: mounting fs with errors, running e2fsck is recommended [ 113.983285][ T7125] EXT4-fs error (device loop5): __ext4_remount:6738: comm syz.5.1219: Abort forced by user [ 113.997479][ T7125] EXT4-fs (loop5): Remounting filesystem read-only [ 114.004581][ T7125] EXT4-fs (loop5): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 114.053843][ T7135] loop1: detected capacity change from 0 to 512 [ 114.135387][ T7135] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 114.163349][ T7145] binfmt_misc: register: failed to install interpreter file ./file0 [ 114.172758][ T7135] EXT4-fs (loop1): orphan cleanup on readonly fs [ 114.198629][ T7135] EXT4-fs warning (device loop1): ext4_enable_quotas:7145: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 114.220057][ T7135] EXT4-fs (loop1): Cannot turn on quotas: error -117 [ 114.230647][ T7149] loop0: detected capacity change from 0 to 512 [ 114.237173][ T7149] ext4: Unknown parameter 'euid' [ 114.255886][ T7135] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1223: bg 0: block 40: padding at end of block bitmap is not set [ 114.286724][ T7135] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 114.301240][ T7135] EXT4-fs (loop1): 1 truncate cleaned up [ 114.370511][ T7152] loop1: detected capacity change from 0 to 512 [ 114.388379][ T7147] SELinux: syz.5.1228 (7147) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 114.404512][ T7152] EXT4-fs (loop1): orphan cleanup on readonly fs [ 114.411560][ T7152] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -13 [ 114.443949][ T7152] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 114.467712][ T7156] loop0: detected capacity change from 0 to 128 [ 114.542039][ T7152] EXT4-fs error (device loop1): ext4_clear_blocks:876: inode #13: comm syz.1.1230: attempt to clear invalid blocks 2 len 1 [ 114.572378][ T7152] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #13: comm syz.1.1230: invalid indirect mapped block 1819239214 (level 0) [ 114.590743][ T7152] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #13: comm syz.1.1230: invalid indirect mapped block 1819239214 (level 1) [ 114.605364][ T7162] loop5: detected capacity change from 0 to 128 [ 114.644492][ T7152] EXT4-fs (loop1): 1 truncate cleaned up [ 114.660094][ T7165] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 114.684647][ T7152] EXT4-fs (loop1): warning: mounting fs with errors, running e2fsck is recommended [ 114.694584][ T7167] loop5: detected capacity change from 0 to 512 [ 114.729125][ T7167] EXT4-fs error (device loop5): ext4_xattr_block_get:596: inode #2: comm syz.5.1236: corrupted xattr block 255: invalid header [ 114.750506][ T7152] EXT4-fs error (device loop1): __ext4_remount:6738: comm syz.1.1230: Abort forced by user [ 114.768773][ T7167] EXT4-fs (loop5): Cannot turn on journaled quota: type 1: error -117 [ 114.795142][ T7167] EXT4-fs error (device loop5): ext4_xattr_block_get:596: inode #2: comm syz.5.1236: corrupted xattr block 255: invalid header [ 114.810659][ T7152] EXT4-fs (loop1): Remounting filesystem read-only [ 114.817636][ T7152] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 114.847221][ T7167] SELinux: (dev loop5, type ext4) getxattr errno 117 [ 115.006363][ T7187] loop1: detected capacity change from 0 to 128 [ 115.031012][ T7190] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1245'. [ 115.134890][ T7198] binfmt_misc: register: failed to install interpreter file ./file0 [ 115.186865][ T7201] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 115.205734][ T30] kauditd_printk_skb: 385 callbacks suppressed [ 115.205752][ T30] audit: type=1326 audit(1742089201.671:4779): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7204 comm="syz.0.1251" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f861df94127 code=0x7ffc0000 [ 115.257170][ T30] audit: type=1326 audit(1742089201.671:4780): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7204 comm="syz.0.1251" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f861df39359 code=0x7ffc0000 [ 115.280578][ T30] audit: type=1326 audit(1742089201.671:4781): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7204 comm="syz.0.1251" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f861df94127 code=0x7ffc0000 [ 115.303905][ T30] audit: type=1326 audit(1742089201.671:4782): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7204 comm="syz.0.1251" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f861df39359 code=0x7ffc0000 [ 115.327239][ T30] audit: type=1326 audit(1742089201.671:4783): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7204 comm="syz.0.1251" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f861df94127 code=0x7ffc0000 [ 115.350593][ T30] audit: type=1326 audit(1742089201.671:4784): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7204 comm="syz.0.1251" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f861df39359 code=0x7ffc0000 [ 115.374002][ T30] audit: type=1326 audit(1742089201.671:4785): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7204 comm="syz.0.1251" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f861df94127 code=0x7ffc0000 [ 115.397405][ T30] audit: type=1326 audit(1742089201.671:4786): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7204 comm="syz.0.1251" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f861df39359 code=0x7ffc0000 [ 115.420773][ T30] audit: type=1326 audit(1742089201.671:4787): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7204 comm="syz.0.1251" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f861df94127 code=0x7ffc0000 [ 115.444145][ T30] audit: type=1326 audit(1742089201.671:4788): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7204 comm="syz.0.1251" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f861df39359 code=0x7ffc0000 [ 115.472130][ T7215] loop1: detected capacity change from 0 to 512 [ 115.485789][ T7216] loop5: detected capacity change from 0 to 128 [ 115.536563][ T7215] EXT4-fs (loop1): orphan cleanup on readonly fs [ 115.547104][ T7215] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -13 [ 115.559098][ T7215] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 115.589966][ T7215] EXT4-fs error (device loop1): ext4_clear_blocks:876: inode #13: comm syz.1.1254: attempt to clear invalid blocks 2 len 1 [ 115.614816][ T7215] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #13: comm syz.1.1254: invalid indirect mapped block 1819239214 (level 0) [ 115.637342][ T7215] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #13: comm syz.1.1254: invalid indirect mapped block 1819239214 (level 1) [ 115.661788][ T7215] EXT4-fs (loop1): 1 truncate cleaned up [ 115.739137][ T7213] EXT4-fs (loop1): warning: mounting fs with errors, running e2fsck is recommended [ 115.769693][ T7213] EXT4-fs error (device loop1): __ext4_remount:6738: comm syz.1.1254: Abort forced by user [ 115.805587][ T7213] EXT4-fs (loop1): Remounting filesystem read-only [ 115.812206][ T7213] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 115.969488][ T7233] loop1: detected capacity change from 0 to 512 [ 115.976194][ T7233] ext4: Unknown parameter 'euid' [ 116.198856][ T7216] bio_check_eod: 22614 callbacks suppressed [ 116.198886][ T7216] syz.5.1255: attempt to access beyond end of device [ 116.198886][ T7216] loop5: rw=0, sector=1025, nr_sectors = 8 limit=128 [ 116.218431][ T7216] syz.5.1255: attempt to access beyond end of device [ 116.218431][ T7216] loop5: rw=0, sector=1025, nr_sectors = 8 limit=128 [ 116.232069][ T7216] syz.5.1255: attempt to access beyond end of device [ 116.232069][ T7216] loop5: rw=0, sector=1025, nr_sectors = 8 limit=128 [ 116.261940][ T7216] syz.5.1255: attempt to access beyond end of device [ 116.261940][ T7216] loop5: rw=0, sector=1025, nr_sectors = 8 limit=128 [ 116.275675][ T7216] syz.5.1255: attempt to access beyond end of device [ 116.275675][ T7216] loop5: rw=0, sector=1025, nr_sectors = 8 limit=128 [ 116.728052][ T7274] loop1: detected capacity change from 0 to 512 [ 116.763665][ T7274] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 116.802488][ T7274] EXT4-fs (loop1): orphan cleanup on readonly fs [ 116.829838][ T7274] EXT4-fs warning (device loop1): ext4_enable_quotas:7145: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 116.869665][ T7274] EXT4-fs (loop1): Cannot turn on quotas: error -117 [ 116.883295][ T7274] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1278: bg 0: block 40: padding at end of block bitmap is not set [ 116.928714][ T7274] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 116.951942][ T7274] EXT4-fs (loop1): 1 truncate cleaned up [ 117.049805][ T7293] netlink: 196 bytes leftover after parsing attributes in process `syz.3.1282'. [ 117.171676][ T7301] loop5: detected capacity change from 0 to 512 [ 117.252324][ T7301] EXT4-fs (loop5): 1 orphan inode deleted [ 117.269293][ T5051] EXT4-fs error (device loop5): ext4_release_dquot:6950: comm kworker/u8:22: Failed to release dquot type 1 [ 117.269310][ T7301] ext4 filesystem being mounted at /209/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 117.351925][ T7309] binfmt_misc: register: failed to install interpreter file ./file0 [ 117.470479][ T7316] loop5: detected capacity change from 0 to 128 [ 117.502782][ T7295] SELinux: syz.0.1284 (7295) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 117.505153][ T7316] syz.5.1291: attempt to access beyond end of device [ 117.505153][ T7316] loop5: rw=2049, sector=145, nr_sectors = 896 limit=128 [ 117.543712][ T7316] syz.5.1291: attempt to access beyond end of device [ 117.543712][ T7316] loop5: rw=524288, sector=897, nr_sectors = 144 limit=128 [ 117.579074][ T7316] syz.5.1291: attempt to access beyond end of device [ 117.579074][ T7316] loop5: rw=0, sector=1025, nr_sectors = 8 limit=128 [ 117.609092][ T7316] syz.5.1291: attempt to access beyond end of device [ 117.609092][ T7316] loop5: rw=0, sector=1025, nr_sectors = 8 limit=128 [ 117.623878][ T7316] syz.5.1291: attempt to access beyond end of device [ 117.623878][ T7316] loop5: rw=0, sector=1025, nr_sectors = 8 limit=128 [ 118.128458][ T7334] loop1: detected capacity change from 0 to 512 [ 118.319801][ T7334] EXT4-fs (loop1): 1 orphan inode deleted [ 118.328581][ T7334] ext4 filesystem being mounted at /266/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 118.339742][ T5050] EXT4-fs error (device loop1): ext4_release_dquot:6950: comm kworker/u8:21: Failed to release dquot type 1 [ 118.455234][ T7357] loop5: detected capacity change from 0 to 512 [ 118.462049][ T7357] ext4: Unknown parameter 'euid' [ 118.783297][ T7378] loop5: detected capacity change from 0 to 512 [ 118.795411][ T7387] loop1: detected capacity change from 0 to 512 [ 118.818295][ T7387] EXT4-fs error (device loop1): ext4_xattr_block_get:596: inode #2: comm syz.1.1319: corrupted xattr block 255: invalid header [ 118.836761][ T7378] EXT4-fs (loop5): orphan cleanup on readonly fs [ 118.844092][ T7378] EXT4-fs (loop5): Cannot turn on journaled quota: type 0: error -13 [ 118.854897][ T7387] EXT4-fs (loop1): Cannot turn on journaled quota: type 1: error -117 [ 118.860301][ T7378] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 118.875853][ T7387] EXT4-fs error (device loop1): ext4_xattr_block_get:596: inode #2: comm syz.1.1319: corrupted xattr block 255: invalid header [ 118.886949][ T7378] EXT4-fs error (device loop5): ext4_clear_blocks:876: inode #13: comm syz.5.1315: attempt to clear invalid blocks 2 len 1 [ 118.906756][ T7378] EXT4-fs error (device loop5): ext4_free_branches:1023: inode #13: comm syz.5.1315: invalid indirect mapped block 1819239214 (level 0) [ 118.921857][ T7387] SELinux: (dev loop1, type ext4) getxattr errno 117 [ 118.929632][ T7378] EXT4-fs error (device loop5): ext4_free_branches:1023: inode #13: comm syz.5.1315: invalid indirect mapped block 1819239214 (level 1) [ 118.953720][ T7378] EXT4-fs (loop5): 1 truncate cleaned up [ 119.142649][ T7393] loop1: detected capacity change from 0 to 512 [ 119.167553][ T7393] EXT4-fs (loop1): orphan cleanup on readonly fs [ 119.175312][ T7393] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -13 [ 119.188215][ T7393] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 119.208846][ T7393] EXT4-fs error (device loop1): ext4_clear_blocks:876: inode #13: comm syz.1.1321: attempt to clear invalid blocks 2 len 1 [ 119.303879][ T7393] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #13: comm syz.1.1321: invalid indirect mapped block 1819239214 (level 0) [ 119.366888][ T7393] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #13: comm syz.1.1321: invalid indirect mapped block 1819239214 (level 1) [ 119.435999][ T7393] EXT4-fs (loop1): 1 truncate cleaned up [ 120.295369][ T7415] loop1: detected capacity change from 0 to 512 [ 120.333310][ T7415] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 120.354559][ T7415] EXT4-fs (loop1): orphan cleanup on readonly fs [ 120.374099][ T7415] __quota_error: 149 callbacks suppressed [ 120.374161][ T7415] Quota error (device loop1): v2_read_file_info: Block with free entry 1 out of range (1, 6). [ 120.411543][ T7415] EXT4-fs warning (device loop1): ext4_enable_quotas:7145: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 120.446712][ T7415] EXT4-fs (loop1): Cannot turn on quotas: error -117 [ 120.472366][ T7415] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1328: bg 0: block 40: padding at end of block bitmap is not set [ 120.505548][ T7415] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 120.531839][ T7415] EXT4-fs (loop1): 1 truncate cleaned up [ 120.698273][ T30] audit: type=1326 audit(1742089207.161:4935): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7428 comm="syz.5.1334" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d89f3d169 code=0x7ffc0000 [ 120.721753][ T30] audit: type=1326 audit(1742089207.161:4936): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7428 comm="syz.5.1334" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d89f3d169 code=0x7ffc0000 [ 120.757909][ T30] audit: type=1326 audit(1742089207.211:4937): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7428 comm="syz.5.1334" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6d89f3d169 code=0x7ffc0000 [ 120.781383][ T30] audit: type=1326 audit(1742089207.211:4938): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7428 comm="syz.5.1334" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d89f3d169 code=0x7ffc0000 [ 120.804958][ T30] audit: type=1326 audit(1742089207.211:4939): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7428 comm="syz.5.1334" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d89f3d169 code=0x7ffc0000 [ 120.828457][ T30] audit: type=1326 audit(1742089207.211:4940): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7428 comm="syz.5.1334" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6d89f3d169 code=0x7ffc0000 [ 120.851878][ T30] audit: type=1326 audit(1742089207.211:4941): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7428 comm="syz.5.1334" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d89f3d169 code=0x7ffc0000 [ 120.875362][ T30] audit: type=1326 audit(1742089207.211:4942): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7428 comm="syz.5.1334" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6d89f3d169 code=0x7ffc0000 [ 120.898830][ T30] audit: type=1326 audit(1742089207.211:4943): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7428 comm="syz.5.1334" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d89f3d169 code=0x7ffc0000 [ 120.956173][ T7432] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1336'. [ 122.776851][ T7495] loop1: detected capacity change from 0 to 512 [ 122.806137][ T7495] EXT4-fs (loop1): orphan cleanup on readonly fs [ 122.815081][ T7495] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -13 [ 122.827241][ T7495] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 122.847994][ T7501] loop5: detected capacity change from 0 to 512 [ 122.855132][ T7501] ext4: Unknown parameter 'euid' [ 122.865913][ T7495] EXT4-fs error (device loop1): ext4_clear_blocks:876: inode #13: comm syz.1.1357: attempt to clear invalid blocks 2 len 1 [ 122.882153][ T7495] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #13: comm syz.1.1357: invalid indirect mapped block 1819239214 (level 0) [ 122.899109][ T7495] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #13: comm syz.1.1357: invalid indirect mapped block 1819239214 (level 1) [ 122.918409][ T7495] EXT4-fs (loop1): 1 truncate cleaned up [ 123.003117][ T7507] netem: change failed [ 123.118240][ T7512] netlink: 'syz.5.1363': attribute type 3 has an invalid length. [ 124.677061][ T7552] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1375'. [ 124.717554][ T5037] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 124.796583][ T5037] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 124.913047][ T5037] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 124.972335][ T5037] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 125.034781][ T7543] chnl_net:caif_netlink_parms(): no params data found [ 125.058476][ T7568] netlink: 196 bytes leftover after parsing attributes in process `syz.0.1377'. [ 125.077235][ T7569] loop1: detected capacity change from 0 to 512 [ 125.141843][ T7569] EXT4-fs error (device loop1): ext4_xattr_block_get:596: inode #2: comm syz.1.1378: corrupted xattr block 255: invalid header [ 125.169432][ T7569] EXT4-fs (loop1): Cannot turn on journaled quota: type 1: error -117 [ 125.178537][ T5037] bridge_slave_1: left promiscuous mode [ 125.184436][ T5037] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.191570][ T7569] EXT4-fs error (device loop1): ext4_xattr_block_get:596: inode #2: comm syz.1.1378: corrupted xattr block 255: invalid header [ 125.209240][ T5037] bridge_slave_0: left allmulticast mode [ 125.214991][ T5037] bridge_slave_0: left promiscuous mode [ 125.220789][ T5037] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.228125][ T7569] SELinux: (dev loop1, type ext4) getxattr errno 117 [ 125.259748][ T7583] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 125.296769][ T5037] dvmrp5 (unregistering): left allmulticast mode [ 125.346878][ T7585] loop1: detected capacity change from 0 to 512 [ 125.356934][ T5037] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 125.369366][ T5037] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 125.378734][ T5037] bond0 (unregistering): Released all slaves [ 125.386596][ T7543] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.393769][ T7543] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.402475][ T7543] bridge_slave_0: entered allmulticast mode [ 125.409525][ T7543] bridge_slave_0: entered promiscuous mode [ 125.423377][ T7543] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.430612][ T7543] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.431798][ T7585] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 125.439324][ T7543] bridge_slave_1: entered allmulticast mode [ 125.452815][ T7543] bridge_slave_1: entered promiscuous mode [ 125.464775][ T7585] EXT4-fs (loop1): orphan cleanup on readonly fs [ 125.473850][ T7585] __quota_error: 96 callbacks suppressed [ 125.473886][ T7585] Quota error (device loop1): v2_read_file_info: Block with free entry 1 out of range (1, 6). [ 125.503107][ T7585] EXT4-fs warning (device loop1): ext4_enable_quotas:7145: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 125.522340][ T7585] EXT4-fs (loop1): Cannot turn on quotas: error -117 [ 125.522757][ T7543] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 125.551418][ T5037] hsr_slave_0: left promiscuous mode [ 125.557057][ T7585] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1382: bg 0: block 40: padding at end of block bitmap is not set [ 125.573045][ T5037] hsr_slave_1: left promiscuous mode [ 125.578863][ T5037] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 125.586303][ T5037] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 125.595029][ T7592] loop5: detected capacity change from 0 to 512 [ 125.600709][ T7585] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 125.614416][ T5037] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 125.621968][ T5037] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 125.626386][ T7585] EXT4-fs (loop1): 1 truncate cleaned up [ 125.639718][ T5037] veth1_macvtap: left promiscuous mode [ 125.645267][ T5037] veth0_macvtap: left promiscuous mode [ 125.651657][ T7592] EXT4-fs (loop5): orphan cleanup on readonly fs [ 125.653474][ T5037] veth1_vlan: left promiscuous mode [ 125.658425][ T7592] EXT4-fs (loop5): Cannot turn on journaled quota: type 0: error -13 [ 125.663537][ T5037] veth0_vlan: left promiscuous mode [ 125.686071][ T7592] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 125.724846][ T7592] EXT4-fs error (device loop5): ext4_clear_blocks:876: inode #13: comm syz.5.1384: attempt to clear invalid blocks 2 len 1 [ 125.756724][ T7599] loop1: detected capacity change from 0 to 128 [ 125.765992][ T30] audit: type=1400 audit(1742089212.241:5040): avc: denied { mount } for pid=7598 comm="syz.1.1387" name="/" dev="loop1" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 125.766729][ T7592] EXT4-fs error (device loop5): ext4_free_branches:1023: inode #13: comm syz.5.1384: invalid indirect mapped block 1819239214 (level 0) [ 125.820368][ T7599] bio_check_eod: 23787 callbacks suppressed [ 125.820386][ T7599] syz.1.1387: attempt to access beyond end of device [ 125.820386][ T7599] loop1: rw=2049, sector=145, nr_sectors = 896 limit=128 [ 125.832694][ T7592] EXT4-fs error (device loop5): ext4_free_branches:1023: inode #13: comm syz.5.1384: invalid indirect mapped block 1819239214 (level 1) [ 125.855973][ T5037] team0 (unregistering): Port device team_slave_1 removed [ 125.857539][ T7601] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 125.869286][ T7592] EXT4-fs (loop5): 1 truncate cleaned up [ 125.877900][ T5037] team0 (unregistering): Port device team_slave_0 removed [ 125.905122][ T30] audit: type=1400 audit(1742089212.371:5041): avc: denied { unmount } for pid=3297 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 125.964207][ T7543] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 126.035131][ T7543] team0: Port device team_slave_0 added [ 126.051138][ T7543] team0: Port device team_slave_1 added [ 126.069666][ T30] audit: type=1326 audit(1742089212.541:5042): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7620 comm="syz.1.1395" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71f02fd169 code=0x7ffc0000 [ 126.093176][ T30] audit: type=1326 audit(1742089212.541:5043): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7620 comm="syz.1.1395" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71f02fd169 code=0x7ffc0000 [ 126.119228][ T30] audit: type=1326 audit(1742089212.541:5044): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7620 comm="syz.1.1395" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f71f02fd169 code=0x7ffc0000 [ 126.142740][ T30] audit: type=1326 audit(1742089212.541:5045): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7620 comm="syz.1.1395" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71f02fd169 code=0x7ffc0000 [ 126.166531][ T30] audit: type=1326 audit(1742089212.541:5046): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7620 comm="syz.1.1395" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71f02fd169 code=0x7ffc0000 [ 126.190133][ T30] audit: type=1326 audit(1742089212.571:5047): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7620 comm="syz.1.1395" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f71f02fd169 code=0x7ffc0000 [ 126.213731][ T30] audit: type=1326 audit(1742089212.571:5048): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7620 comm="syz.1.1395" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71f02fd169 code=0x7ffc0000 [ 126.244463][ T7543] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 126.251514][ T7543] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.277471][ T7543] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 126.289555][ T7543] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 126.296524][ T7543] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.322602][ T7543] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 126.354840][ T7543] hsr_slave_0: entered promiscuous mode [ 126.360945][ T7543] hsr_slave_1: entered promiscuous mode [ 126.366891][ T7543] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 126.378350][ T7543] Cannot create hsr debugfs directory [ 126.378785][ T7632] loop5: detected capacity change from 0 to 128 [ 126.424517][ T7632] syz.5.1399: attempt to access beyond end of device [ 126.424517][ T7632] loop5: rw=2049, sector=145, nr_sectors = 896 limit=128 [ 126.472586][ T7632] syz.5.1399: attempt to access beyond end of device [ 126.472586][ T7632] loop5: rw=524288, sector=897, nr_sectors = 144 limit=128 [ 126.487793][ T7643] netlink: 148 bytes leftover after parsing attributes in process `syz.0.1403'. [ 126.506235][ T7632] syz.5.1399: attempt to access beyond end of device [ 126.506235][ T7632] loop5: rw=0, sector=1025, nr_sectors = 8 limit=128 [ 126.521207][ T7632] syz.5.1399: attempt to access beyond end of device [ 126.521207][ T7632] loop5: rw=0, sector=1025, nr_sectors = 8 limit=128 [ 126.537522][ T7543] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 126.544356][ T7632] syz.5.1399: attempt to access beyond end of device [ 126.544356][ T7632] loop5: rw=0, sector=1025, nr_sectors = 8 limit=128 [ 126.558040][ T7632] syz.5.1399: attempt to access beyond end of device [ 126.558040][ T7632] loop5: rw=0, sector=1025, nr_sectors = 8 limit=128 [ 126.573489][ T7543] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 126.583746][ T7632] syz.5.1399: attempt to access beyond end of device [ 126.583746][ T7632] loop5: rw=0, sector=1025, nr_sectors = 8 limit=128 [ 126.590740][ T5037] IPVS: stop unused estimator thread 0... [ 126.597156][ T7543] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 126.610142][ T7632] syz.5.1399: attempt to access beyond end of device [ 126.610142][ T7632] loop5: rw=0, sector=1025, nr_sectors = 8 limit=128 [ 126.625040][ T7632] syz.5.1399: attempt to access beyond end of device [ 126.625040][ T7632] loop5: rw=0, sector=1025, nr_sectors = 8 limit=128 [ 126.643070][ T7543] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 126.704406][ T7543] 8021q: adding VLAN 0 to HW filter on device bond0 [ 126.722936][ T7543] 8021q: adding VLAN 0 to HW filter on device team0 [ 126.734098][ T5038] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.741208][ T5038] bridge0: port 1(bridge_slave_0) entered forwarding state [ 126.790522][ T5038] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.797640][ T5038] bridge0: port 2(bridge_slave_1) entered forwarding state [ 126.830065][ T7543] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 126.931295][ T7543] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 127.047293][ T7671] FAULT_INJECTION: forcing a failure. [ 127.047293][ T7671] name failslab, interval 1, probability 0, space 0, times 0 [ 127.060078][ T7671] CPU: 1 UID: 0 PID: 7671 Comm: syz.1.1412 Not tainted 6.14.0-rc6-syzkaller-00205-g3571e8b091f4 #0 [ 127.060109][ T7671] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 127.060124][ T7671] Call Trace: [ 127.060131][ T7671] [ 127.060138][ T7671] dump_stack_lvl+0xf2/0x150 [ 127.060180][ T7671] dump_stack+0x15/0x1a [ 127.060206][ T7671] should_fail_ex+0x24a/0x260 [ 127.060244][ T7671] should_failslab+0x8f/0xb0 [ 127.060280][ T7671] kmem_cache_alloc_noprof+0x52/0x320 [ 127.060375][ T7671] ? hashtab_duplicate+0x10f/0x370 [ 127.060413][ T7671] hashtab_duplicate+0x10f/0x370 [ 127.060442][ T7671] ? __pfx_cond_bools_copy+0x10/0x10 [ 127.060541][ T7671] ? __pfx_cond_bools_destroy+0x10/0x10 [ 127.060570][ T7671] cond_policydb_dup+0xd9/0x4d0 [ 127.060600][ T7671] security_set_bools+0xa8/0x350 [ 127.060685][ T7671] ? sel_commit_bools_write+0x164/0x260 [ 127.060716][ T7671] sel_commit_bools_write+0x1de/0x260 [ 127.060742][ T7671] vfs_writev+0x3fa/0x880 [ 127.060762][ T7671] ? __pfx_sel_commit_bools_write+0x10/0x10 [ 127.060790][ T7671] ? mutex_lock+0xd/0x40 [ 127.060871][ T7671] do_writev+0xf4/0x220 [ 127.060896][ T7671] __x64_sys_writev+0x45/0x50 [ 127.060932][ T7671] x64_sys_call+0x1fab/0x2dc0 [ 127.060962][ T7671] do_syscall_64+0xc9/0x1c0 [ 127.061056][ T7671] ? clear_bhb_loop+0x55/0xb0 [ 127.061082][ T7671] ? clear_bhb_loop+0x55/0xb0 [ 127.061109][ T7671] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 127.061171][ T7671] RIP: 0033:0x7f71f02fd169 [ 127.061186][ T7671] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 127.061204][ T7671] RSP: 002b:00007f71ee967038 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 127.061277][ T7671] RAX: ffffffffffffffda RBX: 00007f71f0515fa0 RCX: 00007f71f02fd169 [ 127.061289][ T7671] RDX: 0000000000000002 RSI: 0000400000000080 RDI: 0000000000000008 [ 127.061302][ T7671] RBP: 00007f71ee967090 R08: 0000000000000000 R09: 0000000000000000 [ 127.061325][ T7671] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 127.061339][ T7671] R13: 0000000000000000 R14: 00007f71f0515fa0 R15: 00007ffcbe36fdc8 [ 127.061362][ T7671] [ 127.310468][ T7671] IPv6: sit1: Disabled Multicast RS [ 127.316876][ T7671] sit1: entered allmulticast mode [ 127.400112][ T7543] veth0_vlan: entered promiscuous mode [ 127.412491][ T7543] veth1_vlan: entered promiscuous mode [ 127.445436][ T7543] veth0_macvtap: entered promiscuous mode [ 127.465020][ T7543] veth1_macvtap: entered promiscuous mode [ 127.484731][ T7543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 127.495302][ T7543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.505210][ T7543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 127.515863][ T7543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.525706][ T7543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 127.536175][ T7543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.546106][ T7543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 127.556607][ T7543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.570387][ T7543] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 127.582334][ T7543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 127.593021][ T7543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.602992][ T7543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 127.613582][ T7543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.623570][ T7543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 127.634073][ T7543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.644011][ T7543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 127.654548][ T7543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.669976][ T7543] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 127.692184][ T7715] netem: change failed [ 127.706115][ T7543] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.715019][ T7543] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.723752][ T7543] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.732570][ T7543] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.831773][ T7731] FAULT_INJECTION: forcing a failure. [ 127.831773][ T7731] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 127.831843][ T7731] CPU: 0 UID: 0 PID: 7731 Comm: syz.0.1433 Not tainted 6.14.0-rc6-syzkaller-00205-g3571e8b091f4 #0 [ 127.831933][ T7731] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 127.831947][ T7731] Call Trace: [ 127.831953][ T7731] [ 127.831960][ T7731] dump_stack_lvl+0xf2/0x150 [ 127.831987][ T7731] dump_stack+0x15/0x1a [ 127.832009][ T7731] should_fail_ex+0x24a/0x260 [ 127.832045][ T7731] should_fail+0xb/0x10 [ 127.832129][ T7731] should_fail_usercopy+0x1a/0x20 [ 127.832248][ T7731] _copy_from_iter+0xd5/0xd00 [ 127.832289][ T7731] ? kstrtouint+0x77/0xc0 [ 127.832373][ T7731] ? should_fail_ex+0xd7/0x260 [ 127.832409][ T7731] ? should_failslab+0x8f/0xb0 [ 127.832474][ T7731] ? __virt_addr_valid+0x1ed/0x250 [ 127.832552][ T7731] ? __check_object_size+0x364/0x520 [ 127.832578][ T7731] kernfs_fop_write_iter+0x131/0x2c0 [ 127.832627][ T7731] vfs_write+0x77b/0x920 [ 127.832659][ T7731] ? __pfx_kernfs_fop_write_iter+0x10/0x10 [ 127.832731][ T7731] ksys_write+0xe8/0x1b0 [ 127.832763][ T7731] __x64_sys_write+0x42/0x50 [ 127.832813][ T7731] x64_sys_call+0x287e/0x2dc0 [ 127.832872][ T7731] do_syscall_64+0xc9/0x1c0 [ 127.832910][ T7731] ? clear_bhb_loop+0x55/0xb0 [ 127.832941][ T7731] ? clear_bhb_loop+0x55/0xb0 [ 127.832968][ T7731] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 127.833060][ T7731] RIP: 0033:0x7f861df9d169 [ 127.833078][ T7731] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 127.833156][ T7731] RSP: 002b:00007f861c607038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 127.833180][ T7731] RAX: ffffffffffffffda RBX: 00007f861e1b5fa0 RCX: 00007f861df9d169 [ 127.833195][ T7731] RDX: 0000000000000015 RSI: 0000400000000280 RDI: 0000000000000003 [ 127.833209][ T7731] RBP: 00007f861c607090 R08: 0000000000000000 R09: 0000000000000000 [ 127.833220][ T7731] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 127.833232][ T7731] R13: 0000000000000000 R14: 00007f861e1b5fa0 R15: 00007ffc8cd1e738 [ 127.833326][ T7731] [ 127.973360][ T7741] xt_CT: You must specify a L4 protocol and not use inversions on it [ 127.995730][ T7746] netlink: 'syz.5.1437': attribute type 21 has an invalid length. [ 127.995748][ T7746] netlink: 'syz.5.1437': attribute type 20 has an invalid length. [ 127.995768][ T7746] IPv6: NLM_F_CREATE should be specified when creating new route [ 128.068792][ T7754] netem: change failed [ 128.252086][ T7765] netlink: 148 bytes leftover after parsing attributes in process `syz.0.1444'. [ 128.331259][ T7767] loop6: detected capacity change from 0 to 512 [ 128.429292][ T7767] EXT4-fs (loop6): revision level too high, forcing read-only mode [ 128.440231][ T7767] EXT4-fs (loop6): orphan cleanup on readonly fs [ 128.463283][ T7767] EXT4-fs warning (device loop6): ext4_enable_quotas:7145: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 128.483984][ T7767] EXT4-fs (loop6): Cannot turn on quotas: error -117 [ 128.492555][ T7789] loop5: detected capacity change from 0 to 512 [ 128.509105][ T7789] ext4: Unknown parameter 'euid' [ 128.509268][ T7767] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.1447: bg 0: block 40: padding at end of block bitmap is not set [ 128.532452][ T7792] binfmt_misc: register: failed to install interpreter file ./file0 [ 128.559134][ T7767] EXT4-fs error (device loop6) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 128.580363][ T7767] EXT4-fs (loop6): 1 truncate cleaned up [ 128.720626][ T7808] netem: change failed [ 128.765079][ T7813] binfmt_misc: register: failed to install interpreter file ./file0 [ 128.787404][ T7814] loop6: detected capacity change from 0 to 2048 [ 128.806457][ T7816] loop5: detected capacity change from 0 to 128 [ 128.819459][ T7814] loop6: p3 p4 < > [ 128.825517][ T7816] ext4 filesystem being mounted at /257/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 129.021705][ T7833] loop5: detected capacity change from 0 to 512 [ 129.039625][ T7833] ext4: Unknown parameter 'euid' [ 129.162089][ T7844] netlink: 'syz.6.1476': attribute type 3 has an invalid length. [ 129.315635][ T7847] loop5: detected capacity change from 0 to 128 [ 129.353505][ T7847] ext4 filesystem being mounted at /260/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 129.513750][ T7859] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 129.665568][ T7866] loop5: detected capacity change from 0 to 128 [ 129.838191][ T7871] binfmt_misc: register: failed to install interpreter file ./file0 [ 129.996016][ T7866] EXT4-fs mount: 42 callbacks suppressed [ 129.996043][ T7866] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 130.047353][ T7866] ext4 filesystem being mounted at /261/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 130.059421][ T7885] netlink: 148 bytes leftover after parsing attributes in process `syz.0.1492'. [ 130.252171][ T3614] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 130.403487][ T7907] binfmt_misc: register: failed to install interpreter file ./file0 [ 130.710447][ T30] kauditd_printk_skb: 64 callbacks suppressed [ 130.710462][ T30] audit: type=1400 audit(1742089217.181:5112): avc: denied { create } for pid=7916 comm="syz.0.1506" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 130.738370][ T7924] loop5: detected capacity change from 0 to 512 [ 130.783874][ T7924] EXT4-fs (loop5): 1 orphan inode deleted [ 130.790531][ T7924] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 130.803156][ T5039] Quota error (device loop5): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 130.813047][ T5039] EXT4-fs error (device loop5): ext4_release_dquot:6950: comm kworker/u8:13: Failed to release dquot type 1 [ 130.825924][ T7924] ext4 filesystem being mounted at /269/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 130.856224][ T7933] netem: change failed [ 130.867786][ T3614] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 130.909055][ T30] audit: type=1400 audit(1742089217.361:5113): avc: denied { write } for pid=7934 comm="syz.1.1512" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 130.972114][ T7940] binfmt_misc: register: failed to install interpreter file ./file0 [ 130.990737][ T7942] lo speed is unknown, defaulting to 1000 [ 130.991938][ T7945] loop5: detected capacity change from 0 to 128 [ 130.996542][ T30] audit: type=1400 audit(1742089217.461:5114): avc: denied { create } for pid=7941 comm="+}[@" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 131.022710][ T30] audit: type=1400 audit(1742089217.461:5115): avc: denied { write } for pid=7941 comm="+}[@" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 131.049028][ T7942] lo speed is unknown, defaulting to 1000 [ 131.049605][ T7945] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 131.068748][ T7942] lo speed is unknown, defaulting to 1000 [ 131.081498][ T7942] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 131.090454][ T7945] ext4 filesystem being mounted at /272/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 131.101231][ T7948] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 131.110902][ T7942] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 131.128144][ T7942] lo speed is unknown, defaulting to 1000 [ 131.141471][ T7950] netlink: 148 bytes leftover after parsing attributes in process `syz.6.1518'. [ 131.154042][ T7942] lo speed is unknown, defaulting to 1000 [ 131.163592][ T7942] lo speed is unknown, defaulting to 1000 [ 131.173886][ T7942] lo speed is unknown, defaulting to 1000 [ 131.194013][ T7942] lo speed is unknown, defaulting to 1000 [ 131.230200][ T3614] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 131.292643][ T30] audit: type=1400 audit(1742089217.761:5116): avc: denied { create } for pid=7960 comm="syz.5.1523" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 131.298004][ T7961] block device autoloading is deprecated and will be removed. [ 131.312158][ T30] audit: type=1400 audit(1742089217.761:5117): avc: denied { relabelfrom } for pid=7960 comm="syz.5.1523" name="" dev="pipefs" ino=19753 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 131.320750][ T7961] bio_check_eod: 20274 callbacks suppressed [ 131.320766][ T7961] syz.5.1523: attempt to access beyond end of device [ 131.320766][ T7961] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 131.384706][ T7969] loop5: detected capacity change from 0 to 1024 [ 131.395939][ T7970] FAULT_INJECTION: forcing a failure. [ 131.395939][ T7970] name failslab, interval 1, probability 0, space 0, times 0 [ 131.408695][ T7970] CPU: 1 UID: 0 PID: 7970 Comm: syz.6.1524 Not tainted 6.14.0-rc6-syzkaller-00205-g3571e8b091f4 #0 [ 131.408725][ T7970] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 131.408740][ T7970] Call Trace: [ 131.408755][ T7970] [ 131.408764][ T7970] dump_stack_lvl+0xf2/0x150 [ 131.408804][ T7970] dump_stack+0x15/0x1a [ 131.408836][ T7970] should_fail_ex+0x24a/0x260 [ 131.408876][ T7970] should_failslab+0x8f/0xb0 [ 131.408913][ T7970] kmem_cache_alloc_node_noprof+0x59/0x320 [ 131.408940][ T7970] ? __alloc_skb+0x10b/0x310 [ 131.409046][ T7970] __alloc_skb+0x10b/0x310 [ 131.409068][ T7970] sock_omalloc+0x7e/0xe0 [ 131.409128][ T7970] msg_zerocopy_realloc+0x83/0x3c0 [ 131.409160][ T7970] ? stack_trace_save+0x61/0x90 [ 131.409190][ T7970] __ip_append_data+0x897/0x24c0 [ 131.409277][ T7970] ? udp_sendmsg+0xeda/0x1390 [ 131.409297][ T7970] ? __sock_sendmsg+0x102/0x180 [ 131.409329][ T7970] ? x64_sys_call+0x29aa/0x2dc0 [ 131.409358][ T7970] ? __pfx_ip_generic_getfrag+0x10/0x10 [ 131.409437][ T7970] ? dst_init+0x208/0x260 [ 131.409456][ T7970] ? should_fail_ex+0xd7/0x260 [ 131.409539][ T7970] ? ip_setup_cork+0x18c/0x490 [ 131.409560][ T7970] ? __kmalloc_cache_noprof+0x186/0x320 [ 131.409627][ T7970] ? __pfx_ip_generic_getfrag+0x10/0x10 [ 131.409658][ T7970] ip_append_data+0x11f/0x150 [ 131.409685][ T7970] ? __pfx_ip_generic_getfrag+0x10/0x10 [ 131.409727][ T7970] udp_sendmsg+0x287/0x1390 [ 131.409748][ T7970] ? __pfx_ip_generic_getfrag+0x10/0x10 [ 131.409806][ T7970] ? __rcu_read_unlock+0x4e/0x70 [ 131.409828][ T7970] ? __pfx_ip4_datagram_release_cb+0x10/0x10 [ 131.409871][ T7970] ? __pfx_udp_sendmsg+0x10/0x10 [ 131.410004][ T7970] inet_sendmsg+0xaf/0xd0 [ 131.410036][ T7970] __sock_sendmsg+0x102/0x180 [ 131.410069][ T7970] ____sys_sendmsg+0x326/0x4b0 [ 131.410145][ T7970] __sys_sendmmsg+0x227/0x4b0 [ 131.410251][ T7970] __x64_sys_sendmmsg+0x57/0x70 [ 131.410283][ T7970] x64_sys_call+0x29aa/0x2dc0 [ 131.410383][ T7970] do_syscall_64+0xc9/0x1c0 [ 131.410420][ T7970] ? clear_bhb_loop+0x55/0xb0 [ 131.410499][ T7970] ? clear_bhb_loop+0x55/0xb0 [ 131.410526][ T7970] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 131.410603][ T7970] RIP: 0033:0x7f673338d169 [ 131.410621][ T7970] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 131.410704][ T7970] RSP: 002b:00007f67319b5038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 131.410727][ T7970] RAX: ffffffffffffffda RBX: 00007f67335a6160 RCX: 00007f673338d169 [ 131.410742][ T7970] RDX: 0000000000000001 RSI: 0000400000000780 RDI: 0000000000000009 [ 131.410784][ T7970] RBP: 00007f67319b5090 R08: 0000000000000000 R09: 0000000000000000 [ 131.410798][ T7970] R10: 0000000004008804 R11: 0000000000000246 R12: 0000000000000001 [ 131.410812][ T7970] R13: 0000000000000000 R14: 00007f67335a6160 R15: 00007ffdc548f708 [ 131.410833][ T7970] [ 131.747622][ T7980] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 131.767286][ T7978] netlink: 'syz.0.1528': attribute type 3 has an invalid length. [ 131.956525][ T7993] netlink: 148 bytes leftover after parsing attributes in process `syz.3.1534'. [ 132.065583][ T7997] loop5: detected capacity change from 0 to 512 [ 132.104489][ T7997] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 132.116972][ T7997] EXT4-fs (loop5): orphan cleanup on readonly fs [ 132.127150][ T7997] Quota error (device loop5): v2_read_file_info: Block with free entry 1 out of range (1, 6). [ 132.139636][ T7997] EXT4-fs warning (device loop5): ext4_enable_quotas:7145: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 132.156404][ T7997] EXT4-fs (loop5): Cannot turn on quotas: error -117 [ 132.170357][ T7997] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.1536: bg 0: block 40: padding at end of block bitmap is not set [ 132.188439][ T7997] EXT4-fs error (device loop5) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 132.202042][ T7997] EXT4-fs (loop5): 1 truncate cleaned up [ 132.225203][ T7997] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 132.240388][ T8005] netem: change failed [ 132.269133][ T3614] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.401975][ T8016] netlink: 'syz.5.1542': attribute type 1 has an invalid length. [ 132.409871][ T8016] netlink: 16 bytes leftover after parsing attributes in process `syz.5.1542'. [ 132.474970][ T8018] netlink: 16 bytes leftover after parsing attributes in process `syz.5.1542'. [ 132.922695][ T8058] binfmt_misc: register: failed to install interpreter file ./file0 [ 133.122162][ T8068] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 133.652617][ T8117] binfmt_misc: register: failed to install interpreter file ./file0 [ 133.681613][ T8122] block device autoloading is deprecated and will be removed. [ 133.690609][ T8122] syz.5.1561: attempt to access beyond end of device [ 133.690609][ T8122] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 133.706743][ T30] audit: type=1400 audit(1742089220.171:5118): avc: denied { create } for pid=8120 comm="syz.5.1561" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 133.726363][ T30] audit: type=1400 audit(1742089220.171:5119): avc: denied { write } for pid=8120 comm="syz.5.1561" name="fd" dev="proc" ino=19905 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 133.763070][ T8127] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1563'. [ 133.772136][ T8127] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 133.784772][ T8127] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 133.801882][ T8129] netem: change failed [ 133.843117][ T8131] loop5: detected capacity change from 0 to 512 [ 133.851435][ T8131] EXT4-fs error (device loop5): ext4_xattr_block_get:596: inode #2: comm syz.5.1564: corrupted xattr block 255: invalid header [ 133.865964][ T8131] EXT4-fs (loop5): Cannot turn on journaled quota: type 1: error -117 [ 133.874700][ T8131] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 133.888531][ T8131] EXT4-fs error (device loop5): ext4_xattr_block_get:596: inode #2: comm syz.5.1564: corrupted xattr block 255: invalid header [ 133.903142][ T8131] SELinux: (dev loop5, type ext4) getxattr errno 117 [ 133.910513][ T8131] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.970562][ T8141] netlink: 148 bytes leftover after parsing attributes in process `syz.3.1568'. [ 134.010569][ T8143] loop5: detected capacity change from 0 to 512 [ 134.023382][ T8143] EXT4-fs (loop5): orphan cleanup on readonly fs [ 134.030384][ T8143] EXT4-fs (loop5): Cannot turn on journaled quota: type 0: error -13 [ 134.041795][ T8143] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 134.063912][ T8143] EXT4-fs error (device loop5): ext4_clear_blocks:876: inode #13: comm syz.5.1569: attempt to clear invalid blocks 2 len 1 [ 134.084604][ T8143] EXT4-fs error (device loop5): ext4_free_branches:1023: inode #13: comm syz.5.1569: invalid indirect mapped block 1819239214 (level 0) [ 134.086692][ T8148] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1571'. [ 134.102155][ T8143] EXT4-fs error (device loop5): ext4_free_branches:1023: inode #13: comm syz.5.1569: invalid indirect mapped block 1819239214 (level 1) [ 134.128141][ T8143] EXT4-fs (loop5): 1 truncate cleaned up [ 134.140514][ T8150] binfmt_misc: register: failed to install interpreter file ./file0 [ 134.146328][ T8143] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 134.172890][ T8143] EXT4-fs (loop5): warning: mounting fs with errors, running e2fsck is recommended [ 134.185592][ T8143] EXT4-fs error (device loop5): __ext4_remount:6738: comm syz.5.1569: Abort forced by user [ 134.196758][ T8143] EXT4-fs (loop5): Remounting filesystem read-only [ 134.203956][ T8143] EXT4-fs (loop5): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 134.283392][ T3614] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.306361][ T8156] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35 sclass=netlink_route_socket pid=8156 comm=syz.5.1574 [ 134.335216][ T8158] binfmt_misc: register: failed to install interpreter file ./file0 [ 134.546233][ T8167] loop0: detected capacity change from 0 to 512 [ 134.567415][ T8167] EXT4-fs error (device loop0): ext4_xattr_block_get:596: inode #2: comm syz.0.1579: corrupted xattr block 255: invalid header [ 134.602641][ T8167] EXT4-fs (loop0): Cannot turn on journaled quota: type 1: error -117 [ 134.614002][ T8169] netlink: 148 bytes leftover after parsing attributes in process `syz.1.1580'. [ 134.647934][ T8167] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 134.672211][ T8167] EXT4-fs error (device loop0): ext4_xattr_block_get:596: inode #2: comm syz.0.1579: corrupted xattr block 255: invalid header [ 134.706371][ T8167] SELinux: (dev loop0, type ext4) getxattr errno 117 [ 134.726993][ T8167] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.764975][ T8173] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1582'. [ 134.824788][ T8175] binfmt_misc: register: failed to install interpreter file ./file0 [ 134.990219][ T8181] loop0: detected capacity change from 0 to 512 [ 135.033490][ T8181] EXT4-fs (loop0): orphan cleanup on readonly fs [ 135.041111][ T8181] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -13 [ 135.072159][ T8181] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 135.092440][ T8181] EXT4-fs error (device loop0): ext4_clear_blocks:876: inode #13: comm syz.0.1585: attempt to clear invalid blocks 2 len 1 [ 135.120568][ T8181] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #13: comm syz.0.1585: invalid indirect mapped block 1819239214 (level 0) [ 135.138984][ T8181] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #13: comm syz.0.1585: invalid indirect mapped block 1819239214 (level 1) [ 135.157419][ T8181] EXT4-fs (loop0): 1 truncate cleaned up [ 135.201889][ T8191] netlink: 44 bytes leftover after parsing attributes in process `syz.3.1588'. [ 135.251909][ T8181] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 135.498204][ T8195] loop5: detected capacity change from 0 to 512 [ 135.551051][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.639828][ T8195] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 135.702005][ T8195] EXT4-fs (loop5): orphan cleanup on readonly fs [ 135.881621][ T8207] binfmt_misc: register: failed to install interpreter file ./file0 [ 135.894292][ T8195] __quota_error: 9 callbacks suppressed [ 135.894400][ T8195] Quota error (device loop5): v2_read_file_info: Block with free entry 1 out of range (1, 6). [ 135.936839][ T8195] EXT4-fs warning (device loop5): ext4_enable_quotas:7145: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 135.954841][ T8195] EXT4-fs (loop5): Cannot turn on quotas: error -117 [ 135.968113][ T8195] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.1590: bg 0: block 40: padding at end of block bitmap is not set [ 136.026050][ T8195] EXT4-fs error (device loop5) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 136.062382][ T8195] EXT4-fs (loop5): 1 truncate cleaned up [ 136.094402][ T8195] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 136.115684][ T8221] netlink: 'syz.0.1599': attribute type 3 has an invalid length. [ 136.191361][ T3614] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.353867][ T8228] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1602'. [ 136.541528][ T8238] binfmt_misc: register: failed to install interpreter file ./file0 [ 136.786248][ T8259] binfmt_misc: register: failed to install interpreter file ./file0 [ 137.447711][ T8289] binfmt_misc: register: failed to install interpreter file ./file0 [ 137.503374][ T30] audit: type=1326 audit(1742089223.971:5129): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8290 comm="syz.5.1631" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d89f3d169 code=0x7ffc0000 [ 137.743683][ T30] audit: type=1326 audit(1742089223.991:5130): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8290 comm="syz.5.1631" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d89f3d169 code=0x7ffc0000 [ 137.767170][ T30] audit: type=1326 audit(1742089224.001:5131): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8290 comm="syz.5.1631" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6d89f3d169 code=0x7ffc0000 [ 137.790711][ T30] audit: type=1326 audit(1742089224.001:5132): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8290 comm="syz.5.1631" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d89f3d169 code=0x7ffc0000 [ 137.814121][ T30] audit: type=1326 audit(1742089224.001:5133): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8290 comm="syz.5.1631" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d89f3d169 code=0x7ffc0000 [ 137.837625][ T30] audit: type=1326 audit(1742089224.001:5134): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8290 comm="syz.5.1631" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6d89f3d169 code=0x7ffc0000 [ 137.861031][ T30] audit: type=1326 audit(1742089224.001:5135): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8290 comm="syz.5.1631" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d89f3d169 code=0x7ffc0000 [ 137.884535][ T30] audit: type=1326 audit(1742089224.001:5136): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8290 comm="syz.5.1631" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d89f3d169 code=0x7ffc0000 [ 137.908058][ T30] audit: type=1326 audit(1742089224.001:5137): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8290 comm="syz.5.1631" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6d89f3d169 code=0x7ffc0000 [ 138.057569][ T8302] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 138.207704][ T8317] binfmt_misc: register: failed to install interpreter file ./file0 [ 138.283199][ T8314] loop5: detected capacity change from 0 to 512 [ 138.295366][ T8320] __nla_validate_parse: 1 callbacks suppressed [ 138.295381][ T8320] netlink: 196 bytes leftover after parsing attributes in process `syz.3.1639'. [ 138.334484][ T8314] EXT4-fs (loop5): orphan cleanup on readonly fs [ 138.342880][ T8314] EXT4-fs (loop5): Cannot turn on journaled quota: type 0: error -13 [ 138.404074][ T8314] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 138.475641][ T8314] EXT4-fs error (device loop5): ext4_clear_blocks:876: inode #13: comm syz.5.1641: attempt to clear invalid blocks 2 len 1 [ 138.510721][ T8314] EXT4-fs error (device loop5): ext4_free_branches:1023: inode #13: comm syz.5.1641: invalid indirect mapped block 1819239214 (level 0) [ 138.555582][ T8314] EXT4-fs error (device loop5): ext4_free_branches:1023: inode #13: comm syz.5.1641: invalid indirect mapped block 1819239214 (level 1) [ 138.607137][ T8314] EXT4-fs (loop5): 1 truncate cleaned up [ 138.637397][ T8314] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 138.658314][ T8314] EXT4-fs (loop5): warning: mounting fs with errors, running e2fsck is recommended [ 138.661837][ T8339] FAULT_INJECTION: forcing a failure. [ 138.661837][ T8339] name failslab, interval 1, probability 0, space 0, times 0 [ 138.680600][ T8339] CPU: 0 UID: 0 PID: 8339 Comm: syz.6.1650 Not tainted 6.14.0-rc6-syzkaller-00205-g3571e8b091f4 #0 [ 138.680625][ T8339] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 138.680637][ T8339] Call Trace: [ 138.680643][ T8339] [ 138.680715][ T8339] dump_stack_lvl+0xf2/0x150 [ 138.680750][ T8339] dump_stack+0x15/0x1a [ 138.680798][ T8339] should_fail_ex+0x24a/0x260 [ 138.680849][ T8339] should_failslab+0x8f/0xb0 [ 138.680886][ T8339] kmem_cache_alloc_node_noprof+0x59/0x320 [ 138.680930][ T8339] ? __alloc_skb+0x10b/0x310 [ 138.681029][ T8339] __alloc_skb+0x10b/0x310 [ 138.681057][ T8339] netlink_alloc_large_skb+0xad/0xe0 [ 138.681108][ T8339] netlink_sendmsg+0x3b4/0x6e0 [ 138.681152][ T8339] ? __pfx_netlink_sendmsg+0x10/0x10 [ 138.681205][ T8339] __sock_sendmsg+0x140/0x180 [ 138.681243][ T8339] ____sys_sendmsg+0x326/0x4b0 [ 138.681280][ T8339] __sys_sendmsg+0x19d/0x230 [ 138.681365][ T8339] __x64_sys_sendmsg+0x46/0x50 [ 138.681391][ T8339] x64_sys_call+0x2734/0x2dc0 [ 138.681429][ T8339] do_syscall_64+0xc9/0x1c0 [ 138.681469][ T8339] ? clear_bhb_loop+0x55/0xb0 [ 138.681567][ T8339] ? clear_bhb_loop+0x55/0xb0 [ 138.681599][ T8339] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 138.681627][ T8339] RIP: 0033:0x7f673338d169 [ 138.681642][ T8339] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 138.681758][ T8339] RSP: 002b:00007f67319f7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 138.681782][ T8339] RAX: ffffffffffffffda RBX: 00007f67335a5fa0 RCX: 00007f673338d169 [ 138.681797][ T8339] RDX: 00000000040c0080 RSI: 00004000000002c0 RDI: 0000000000000007 [ 138.681812][ T8339] RBP: 00007f67319f7090 R08: 0000000000000000 R09: 0000000000000000 [ 138.681827][ T8339] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 138.681841][ T8339] R13: 0000000000000000 R14: 00007f67335a5fa0 R15: 00007ffdc548f708 [ 138.681863][ T8339] [ 138.687813][ T8314] EXT4-fs error (device loop5): __ext4_remount:6738: comm syz.5.1641: Abort forced by user [ 138.719167][ T8339] netlink: 52 bytes leftover after parsing attributes in process `syz.6.1650'. [ 138.726033][ T8314] EXT4-fs (loop5): Remounting filesystem read-only [ 138.932403][ T8314] EXT4-fs (loop5): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 138.955400][ T3614] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.039931][ T8353] binfmt_misc: register: failed to install interpreter file ./file0 [ 139.297359][ T8370] siw: device registration error -23 [ 139.342004][ T8381] loop5: detected capacity change from 0 to 512 [ 139.368866][ T8381] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 139.416305][ T8389] binfmt_misc: register: failed to install interpreter file ./file0 [ 139.456158][ T8393] netlink: 'syz.6.1668': attribute type 3 has an invalid length. [ 139.506065][ T8381] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 139.537710][ T8381] ext4 filesystem being mounted at /315/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 139.882472][ T8418] binfmt_misc: register: failed to install interpreter file ./file0 [ 140.237908][ T3614] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 140.241019][ T8443] binfmt_misc: register: failed to install interpreter file ./file0 [ 140.337369][ T8448] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 140.481704][ T8457] lo speed is unknown, defaulting to 1000 [ 141.116589][ T8479] netlink: 196 bytes leftover after parsing attributes in process `syz.0.1704'. [ 141.219454][ T8481] binfmt_misc: register: failed to install interpreter file ./file0 [ 141.405940][ T8486] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1707'. [ 141.742998][ T8492] netlink: 1196 bytes leftover after parsing attributes in process `syz.3.1709'. [ 142.215194][ T8502] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1714'. [ 142.693738][ T8518] netem: change failed [ 143.169500][ T8533] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1727'. [ 143.262001][ T8531] loop5: detected capacity change from 0 to 512 [ 143.287002][ T8535] netem: change failed [ 143.291710][ T8537] netlink: 132 bytes leftover after parsing attributes in process `syz.0.1725'. [ 143.309967][ T8531] EXT4-fs (loop5): orphan cleanup on readonly fs [ 143.317035][ T8531] EXT4-fs (loop5): Cannot turn on journaled quota: type 0: error -13 [ 143.357301][ T8531] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 143.398576][ T8531] EXT4-fs error (device loop5): ext4_clear_blocks:876: inode #13: comm syz.5.1726: attempt to clear invalid blocks 2 len 1 [ 143.464560][ T8531] EXT4-fs error (device loop5): ext4_free_branches:1023: inode #13: comm syz.5.1726: invalid indirect mapped block 1819239214 (level 0) [ 143.510157][ T8531] EXT4-fs error (device loop5): ext4_free_branches:1023: inode #13: comm syz.5.1726: invalid indirect mapped block 1819239214 (level 1) [ 143.551983][ T8531] EXT4-fs (loop5): 1 truncate cleaned up [ 143.583443][ T8531] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 143.857934][ T8565] netlink: 16 bytes leftover after parsing attributes in process `syz.6.1741'. [ 143.999382][ T3614] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 144.190450][ T8582] netlink: 16 bytes leftover after parsing attributes in process `syz.6.1749'. [ 144.422561][ T8591] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1753'. [ 144.525927][ T8597] binfmt_misc: register: failed to install interpreter file ./file0 [ 144.676217][ T8612] loop5: detected capacity change from 0 to 128 [ 144.711564][ T8612] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 144.738784][ T8612] ext4 filesystem being mounted at /331/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 144.767462][ T8620] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1765'. [ 144.888446][ T30] kauditd_printk_skb: 48 callbacks suppressed [ 144.888461][ T30] audit: type=1326 audit(1742089231.351:5186): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8625 comm="syz.6.1769" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f673338d169 code=0x7ffc0000 [ 144.949110][ T8626] netlink: 4943 bytes leftover after parsing attributes in process `syz.6.1769'. [ 144.964426][ T30] audit: type=1326 audit(1742089231.401:5187): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8625 comm="syz.6.1769" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f673338d169 code=0x7ffc0000 [ 144.987981][ T30] audit: type=1326 audit(1742089231.401:5188): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8625 comm="syz.6.1769" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f673338d169 code=0x7ffc0000 [ 145.011700][ T30] audit: type=1326 audit(1742089231.401:5189): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8625 comm="syz.6.1769" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f673338d169 code=0x7ffc0000 [ 145.035226][ T30] audit: type=1326 audit(1742089231.401:5190): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8625 comm="syz.6.1769" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f673338d169 code=0x7ffc0000 [ 145.058608][ T30] audit: type=1326 audit(1742089231.401:5191): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8625 comm="syz.6.1769" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f673338d169 code=0x7ffc0000 [ 145.082061][ T30] audit: type=1326 audit(1742089231.411:5192): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8625 comm="syz.6.1769" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f673338d169 code=0x7ffc0000 [ 145.105497][ T30] audit: type=1326 audit(1742089231.411:5193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8625 comm="syz.6.1769" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f673338d169 code=0x7ffc0000 [ 145.129070][ T30] audit: type=1326 audit(1742089231.411:5194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8625 comm="syz.6.1769" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f673338d169 code=0x7ffc0000 [ 145.152548][ T30] audit: type=1326 audit(1742089231.411:5195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8625 comm="syz.6.1769" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f673338d169 code=0x7ffc0000 [ 145.190478][ T8634] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1771'. [ 145.222479][ T3614] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 145.346466][ T8638] FAULT_INJECTION: forcing a failure. [ 145.346466][ T8638] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 145.359654][ T8638] CPU: 0 UID: 0 PID: 8638 Comm: syz.1.1772 Not tainted 6.14.0-rc6-syzkaller-00205-g3571e8b091f4 #0 [ 145.359684][ T8638] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 145.359698][ T8638] Call Trace: [ 145.359706][ T8638] [ 145.359714][ T8638] dump_stack_lvl+0xf2/0x150 [ 145.359774][ T8638] dump_stack+0x15/0x1a [ 145.359799][ T8638] should_fail_ex+0x24a/0x260 [ 145.359875][ T8638] should_fail+0xb/0x10 [ 145.359909][ T8638] should_fail_usercopy+0x1a/0x20 [ 145.359947][ T8638] _copy_from_iter+0xd5/0xd00 [ 145.360037][ T8638] ? kmalloc_reserve+0x16e/0x190 [ 145.360064][ T8638] ? __build_skb_around+0x196/0x1f0 [ 145.360092][ T8638] ? __alloc_skb+0x21f/0x310 [ 145.360166][ T8638] ? __virt_addr_valid+0x1ed/0x250 [ 145.360196][ T8638] ? __check_object_size+0x364/0x520 [ 145.360222][ T8638] netlink_sendmsg+0x460/0x6e0 [ 145.360269][ T8638] ? __pfx_netlink_sendmsg+0x10/0x10 [ 145.360392][ T8638] __sock_sendmsg+0x140/0x180 [ 145.360491][ T8638] ____sys_sendmsg+0x326/0x4b0 [ 145.360528][ T8638] __sys_sendmsg+0x19d/0x230 [ 145.360587][ T8638] __x64_sys_sendmsg+0x46/0x50 [ 145.360647][ T8638] x64_sys_call+0x2734/0x2dc0 [ 145.360680][ T8638] do_syscall_64+0xc9/0x1c0 [ 145.360759][ T8638] ? clear_bhb_loop+0x55/0xb0 [ 145.360787][ T8638] ? clear_bhb_loop+0x55/0xb0 [ 145.360816][ T8638] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 145.360849][ T8638] RIP: 0033:0x7f71f02fd169 [ 145.360891][ T8638] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 145.360910][ T8638] RSP: 002b:00007f71ee967038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 145.360985][ T8638] RAX: ffffffffffffffda RBX: 00007f71f0515fa0 RCX: 00007f71f02fd169 [ 145.361000][ T8638] RDX: 0000000004008000 RSI: 0000400000000000 RDI: 0000000000000003 [ 145.361051][ T8638] RBP: 00007f71ee967090 R08: 0000000000000000 R09: 0000000000000000 [ 145.361066][ T8638] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 145.361081][ T8638] R13: 0000000000000000 R14: 00007f71f0515fa0 R15: 00007ffcbe36fdc8 [ 145.361104][ T8638] [ 145.712058][ T8648] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 146.075428][ T8667] FAULT_INJECTION: forcing a failure. [ 146.075428][ T8667] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 146.088707][ T8667] CPU: 0 UID: 0 PID: 8667 Comm: syz.6.1786 Not tainted 6.14.0-rc6-syzkaller-00205-g3571e8b091f4 #0 [ 146.088771][ T8667] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 146.088786][ T8667] Call Trace: [ 146.088799][ T8667] [ 146.088807][ T8667] dump_stack_lvl+0xf2/0x150 [ 146.088841][ T8667] dump_stack+0x15/0x1a [ 146.088866][ T8667] should_fail_ex+0x24a/0x260 [ 146.088902][ T8667] should_fail+0xb/0x10 [ 146.088952][ T8667] should_fail_usercopy+0x1a/0x20 [ 146.088991][ T8667] _copy_from_user+0x1c/0xa0 [ 146.089028][ T8667] copy_msghdr_from_user+0x54/0x2a0 [ 146.089061][ T8667] ? __fget_files+0x17c/0x1c0 [ 146.089097][ T8667] __sys_sendmsg+0x13e/0x230 [ 146.089217][ T8667] __x64_sys_sendmsg+0x46/0x50 [ 146.089246][ T8667] x64_sys_call+0x2734/0x2dc0 [ 146.089342][ T8667] do_syscall_64+0xc9/0x1c0 [ 146.089378][ T8667] ? clear_bhb_loop+0x55/0xb0 [ 146.089409][ T8667] ? clear_bhb_loop+0x55/0xb0 [ 146.089436][ T8667] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 146.089536][ T8667] RIP: 0033:0x7f673338d169 [ 146.089554][ T8667] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 146.089573][ T8667] RSP: 002b:00007f67319f7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 146.089632][ T8667] RAX: ffffffffffffffda RBX: 00007f67335a5fa0 RCX: 00007f673338d169 [ 146.089646][ T8667] RDX: 0000000000000000 RSI: 00004000000000c0 RDI: 0000000000000003 [ 146.089660][ T8667] RBP: 00007f67319f7090 R08: 0000000000000000 R09: 0000000000000000 [ 146.089674][ T8667] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 146.089687][ T8667] R13: 0000000000000000 R14: 00007f67335a5fa0 R15: 00007ffdc548f708 [ 146.089707][ T8667] [ 146.556850][ T8693] netlink: 132 bytes leftover after parsing attributes in process `syz.5.1798'. [ 146.722031][ T8713] FAULT_INJECTION: forcing a failure. [ 146.722031][ T8713] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 146.735885][ T8713] CPU: 0 UID: 0 PID: 8713 Comm: syz.0.1810 Not tainted 6.14.0-rc6-syzkaller-00205-g3571e8b091f4 #0 [ 146.735914][ T8713] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 146.735930][ T8713] Call Trace: [ 146.735938][ T8713] [ 146.735947][ T8713] dump_stack_lvl+0xf2/0x150 [ 146.736030][ T8713] dump_stack+0x15/0x1a [ 146.736057][ T8713] should_fail_ex+0x24a/0x260 [ 146.736091][ T8713] should_fail+0xb/0x10 [ 146.736118][ T8713] should_fail_usercopy+0x1a/0x20 [ 146.736230][ T8713] _copy_from_user+0x1c/0xa0 [ 146.736253][ T8713] get_user_ifreq+0x8c/0x160 [ 146.736287][ T8713] sock_do_ioctl+0xc6/0x260 [ 146.736339][ T8713] sock_ioctl+0x40f/0x600 [ 146.736375][ T8713] ? __pfx_sock_ioctl+0x10/0x10 [ 146.736409][ T8713] __se_sys_ioctl+0xc9/0x140 [ 146.736443][ T8713] __x64_sys_ioctl+0x43/0x50 [ 146.736467][ T8713] x64_sys_call+0x1690/0x2dc0 [ 146.736505][ T8713] do_syscall_64+0xc9/0x1c0 [ 146.736542][ T8713] ? clear_bhb_loop+0x55/0xb0 [ 146.736572][ T8713] ? clear_bhb_loop+0x55/0xb0 [ 146.736602][ T8713] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 146.736641][ T8713] RIP: 0033:0x7f861df9d169 [ 146.736656][ T8713] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 146.736711][ T8713] RSP: 002b:00007f861c607038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 146.736734][ T8713] RAX: ffffffffffffffda RBX: 00007f861e1b5fa0 RCX: 00007f861df9d169 [ 146.736749][ T8713] RDX: 0000400000000340 RSI: 0000000000008946 RDI: 0000000000000003 [ 146.736764][ T8713] RBP: 00007f861c607090 R08: 0000000000000000 R09: 0000000000000000 [ 146.736835][ T8713] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 146.736847][ T8713] R13: 0000000000000000 R14: 00007f861e1b5fa0 R15: 00007ffc8cd1e738 [ 146.736865][ T8713] [ 146.739013][ T8714] netdevsim netdevsim5: Direct firmware load for ./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa failed with error -2 [ 147.024294][ T8722] binfmt_misc: register: failed to install interpreter file ./file0 [ 147.031163][ T8729] netlink: 132 bytes leftover after parsing attributes in process `syz.3.1815'. [ 147.143956][ T8744] loop9: detected capacity change from 0 to 7 [ 147.154357][ T8744] Buffer I/O error on dev loop9, logical block 0, async page read [ 147.177883][ T8744] Buffer I/O error on dev loop9, logical block 0, async page read [ 147.186072][ T8744] loop9: unable to read partition table [ 147.194318][ T8744] loop_reread_partitions: partition scan of loop9 (被xڬdƤݡ [ 147.194318][ T8744] U) failed (rc=-5) [ 147.333259][ T8755] FAULT_INJECTION: forcing a failure. [ 147.333259][ T8755] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 147.346364][ T8755] CPU: 1 UID: 0 PID: 8755 Comm: syz.3.1827 Not tainted 6.14.0-rc6-syzkaller-00205-g3571e8b091f4 #0 [ 147.346394][ T8755] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 147.346408][ T8755] Call Trace: [ 147.346415][ T8755] [ 147.346422][ T8755] dump_stack_lvl+0xf2/0x150 [ 147.346511][ T8755] dump_stack+0x15/0x1a [ 147.346532][ T8755] should_fail_ex+0x24a/0x260 [ 147.346563][ T8755] should_fail+0xb/0x10 [ 147.346589][ T8755] should_fail_usercopy+0x1a/0x20 [ 147.346627][ T8755] _copy_from_user+0x1c/0xa0 [ 147.346734][ T8755] lo_ioctl+0x337/0x14f0 [ 147.346785][ T8755] ? path_openat+0x1a78/0x1fc0 [ 147.346809][ T8755] ? __rcu_read_unlock+0x4e/0x70 [ 147.346838][ T8755] ? avc_has_extended_perms+0x6e9/0x8e0 [ 147.346875][ T8755] ? blkdev_common_ioctl+0xabc/0x1940 [ 147.346903][ T8755] ? do_vfs_ioctl+0x98b/0x1590 [ 147.346998][ T8755] ? selinux_file_ioctl+0x2f7/0x380 [ 147.347033][ T8755] ? __pfx_lo_ioctl+0x10/0x10 [ 147.347066][ T8755] blkdev_ioctl+0x359/0x450 [ 147.347167][ T8755] ? __pfx_blkdev_ioctl+0x10/0x10 [ 147.347190][ T8755] __se_sys_ioctl+0xc9/0x140 [ 147.347293][ T8755] __x64_sys_ioctl+0x43/0x50 [ 147.347316][ T8755] x64_sys_call+0x1690/0x2dc0 [ 147.347385][ T8755] do_syscall_64+0xc9/0x1c0 [ 147.347421][ T8755] ? clear_bhb_loop+0x55/0xb0 [ 147.347448][ T8755] ? clear_bhb_loop+0x55/0xb0 [ 147.347481][ T8755] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 147.347581][ T8755] RIP: 0033:0x7fb07e29d169 [ 147.347596][ T8755] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 147.347618][ T8755] RSP: 002b:00007fb07c907038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 147.347645][ T8755] RAX: ffffffffffffffda RBX: 00007fb07e4b5fa0 RCX: 00007fb07e29d169 [ 147.347660][ T8755] RDX: 00004000000002c0 RSI: 0000000000004c0a RDI: 0000000000000003 [ 147.347672][ T8755] RBP: 00007fb07c907090 R08: 0000000000000000 R09: 0000000000000000 [ 147.347683][ T8755] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 147.347694][ T8755] R13: 0000000000000000 R14: 00007fb07e4b5fa0 R15: 00007ffd9704cca8 [ 147.347751][ T8755] [ 147.406394][ T8757] binfmt_misc: register: failed to install interpreter file ./file0 [ 148.114571][ T8834] netlink: 120 bytes leftover after parsing attributes in process `syz.0.1861'. [ 148.124032][ T8834] netlink: 48 bytes leftover after parsing attributes in process `syz.0.1861'. [ 148.330508][ T8871] FAULT_INJECTION: forcing a failure. [ 148.330508][ T8871] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 148.343746][ T8871] CPU: 1 UID: 0 PID: 8871 Comm: syz.6.1877 Not tainted 6.14.0-rc6-syzkaller-00205-g3571e8b091f4 #0 [ 148.343777][ T8871] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 148.343792][ T8871] Call Trace: [ 148.343809][ T8871] [ 148.343817][ T8871] dump_stack_lvl+0xf2/0x150 [ 148.343850][ T8871] dump_stack+0x15/0x1a [ 148.343876][ T8871] should_fail_ex+0x24a/0x260 [ 148.343914][ T8871] should_fail+0xb/0x10 [ 148.343978][ T8871] should_fail_usercopy+0x1a/0x20 [ 148.344009][ T8871] _copy_from_iter+0xd5/0xd00 [ 148.344046][ T8871] ? alloc_pages_mpol+0x208/0x260 [ 148.344095][ T8871] copy_page_from_iter+0x14f/0x280 [ 148.344131][ T8871] tun_get_user+0x68b/0x25c0 [ 148.344159][ T8871] ? _parse_integer+0x27/0x30 [ 148.344185][ T8871] ? ref_tracker_alloc+0x1f5/0x2f0 [ 148.344234][ T8871] tun_chr_write_iter+0x188/0x240 [ 148.344264][ T8871] vfs_write+0x77b/0x920 [ 148.344297][ T8871] ? __pfx_tun_chr_write_iter+0x10/0x10 [ 148.344363][ T8871] ksys_write+0xe8/0x1b0 [ 148.344405][ T8871] __x64_sys_write+0x42/0x50 [ 148.344439][ T8871] x64_sys_call+0x287e/0x2dc0 [ 148.344472][ T8871] do_syscall_64+0xc9/0x1c0 [ 148.344645][ T8871] ? clear_bhb_loop+0x55/0xb0 [ 148.344678][ T8871] ? clear_bhb_loop+0x55/0xb0 [ 148.344707][ T8871] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 148.344780][ T8871] RIP: 0033:0x7f673338bc1f [ 148.344800][ T8871] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 148.344818][ T8871] RSP: 002b:00007f67319f7000 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 148.344836][ T8871] RAX: ffffffffffffffda RBX: 00007f67335a5fa0 RCX: 00007f673338bc1f [ 148.344848][ T8871] RDX: 000000000000004a RSI: 0000400000000200 RDI: 00000000000000c8 [ 148.344859][ T8871] RBP: 00007f67319f7090 R08: 0000000000000000 R09: 0000000000000000 [ 148.344873][ T8871] R10: 000000000000004a R11: 0000000000000293 R12: 0000000000000001 [ 148.344934][ T8871] R13: 0000000000000000 R14: 00007f67335a5fa0 R15: 00007ffdc548f708 [ 148.345008][ T8871] [ 148.863744][ T8902] __nla_validate_parse: 1 callbacks suppressed [ 148.863760][ T8902] netlink: 132 bytes leftover after parsing attributes in process `syz.0.1893'. [ 149.101593][ T8919] FAULT_INJECTION: forcing a failure. [ 149.101593][ T8919] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 149.114735][ T8919] CPU: 0 UID: 0 PID: 8919 Comm: syz.3.1902 Not tainted 6.14.0-rc6-syzkaller-00205-g3571e8b091f4 #0 [ 149.114765][ T8919] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 149.114779][ T8919] Call Trace: [ 149.114787][ T8919] [ 149.114819][ T8919] dump_stack_lvl+0xf2/0x150 [ 149.114897][ T8919] dump_stack+0x15/0x1a [ 149.114924][ T8919] should_fail_ex+0x24a/0x260 [ 149.114957][ T8919] should_fail+0xb/0x10 [ 149.114982][ T8919] should_fail_usercopy+0x1a/0x20 [ 149.115101][ T8919] _copy_from_user+0x1c/0xa0 [ 149.115126][ T8919] copy_msghdr_from_user+0x54/0x2a0 [ 149.115274][ T8919] ? __fget_files+0x17c/0x1c0 [ 149.115311][ T8919] do_recvmmsg+0x256/0x6d0 [ 149.115416][ T8919] __x64_sys_recvmmsg+0xe2/0x170 [ 149.115523][ T8919] x64_sys_call+0x2a9a/0x2dc0 [ 149.115621][ T8919] do_syscall_64+0xc9/0x1c0 [ 149.115674][ T8919] ? clear_bhb_loop+0x55/0xb0 [ 149.115708][ T8919] ? clear_bhb_loop+0x55/0xb0 [ 149.115773][ T8919] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 149.115815][ T8919] RIP: 0033:0x7fb07e29d169 [ 149.115830][ T8919] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 149.115852][ T8919] RSP: 002b:00007fb07c907038 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 149.115920][ T8919] RAX: ffffffffffffffda RBX: 00007fb07e4b5fa0 RCX: 00007fb07e29d169 [ 149.115936][ T8919] RDX: 0000000000000002 RSI: 0000400000000d80 RDI: 0000000000000003 [ 149.115951][ T8919] RBP: 00007fb07c907090 R08: 0000000000000000 R09: 0000000000000000 [ 149.115977][ T8919] R10: 0000000000010162 R11: 0000000000000246 R12: 0000000000000001 [ 149.115991][ T8919] R13: 0000000000000000 R14: 00007fb07e4b5fa0 R15: 00007ffd9704cca8 [ 149.116010][ T8919] [ 149.508038][ T8943] xt_CT: No such helper "snmp_trap" [ 149.561028][ T8953] netlink: 132 bytes leftover after parsing attributes in process `syz.6.1915'. [ 149.582928][ T8955] netlink: 1196 bytes leftover after parsing attributes in process `syz.3.1916'. [ 149.908950][ T8981] netlink: 132 bytes leftover after parsing attributes in process `syz.5.1928'. [ 150.016761][ T30] kauditd_printk_skb: 228 callbacks suppressed [ 150.016822][ T30] audit: type=1400 audit(1742089236.481:5424): avc: denied { bind } for pid=8990 comm="syz.1.1934" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 150.042525][ T30] audit: type=1400 audit(1742089236.481:5425): avc: denied { name_bind } for pid=8990 comm="syz.1.1934" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 150.064581][ T30] audit: type=1400 audit(1742089236.481:5426): avc: denied { node_bind } for pid=8990 comm="syz.1.1934" saddr=::1 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 150.255195][ T9011] netlink: 132 bytes leftover after parsing attributes in process `syz.6.1942'. [ 150.568605][ T9040] netlink: 132 bytes leftover after parsing attributes in process `syz.6.1954'. [ 150.629949][ T9042] binfmt_misc: register: failed to install interpreter file ./file0 [ 150.725511][ T30] audit: type=1400 audit(1742089237.191:5427): avc: denied { mount } for pid=9051 comm="syz.5.1955" name="/" dev="rpc_pipefs" ino=22702 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:rpc_pipefs_t tclass=filesystem permissive=1 [ 150.774653][ T30] audit: type=1400 audit(1742089237.191:5428): avc: denied { unmount } for pid=9051 comm="syz.5.1955" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:rpc_pipefs_t tclass=filesystem permissive=1 [ 150.801414][ T9060] FAULT_INJECTION: forcing a failure. [ 150.801414][ T9060] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 150.814685][ T9060] CPU: 1 UID: 0 PID: 9060 Comm: syz.6.1964 Not tainted 6.14.0-rc6-syzkaller-00205-g3571e8b091f4 #0 [ 150.814715][ T9060] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 150.814730][ T9060] Call Trace: [ 150.814737][ T9060] [ 150.814788][ T9060] dump_stack_lvl+0xf2/0x150 [ 150.814824][ T9060] dump_stack+0x15/0x1a [ 150.814867][ T9060] should_fail_ex+0x24a/0x260 [ 150.814914][ T9060] should_fail+0xb/0x10 [ 150.814948][ T9060] should_fail_usercopy+0x1a/0x20 [ 150.814988][ T9060] _copy_from_user+0x1c/0xa0 [ 150.815012][ T9060] perf_copy_attr+0x146/0x5c0 [ 150.815067][ T9060] ? selinux_file_permission+0x22a/0x360 [ 150.815104][ T9060] ? __rcu_read_unlock+0x4e/0x70 [ 150.815138][ T9060] __se_sys_perf_event_open+0x6d/0x2230 [ 150.815164][ T9060] ? proc_fail_nth_write+0x12a/0x150 [ 150.815204][ T9060] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 150.815240][ T9060] ? vfs_write+0x644/0x920 [ 150.815271][ T9060] ? putname+0xcf/0xf0 [ 150.815306][ T9060] __x64_sys_perf_event_open+0x67/0x80 [ 150.815398][ T9060] x64_sys_call+0x1deb/0x2dc0 [ 150.815510][ T9060] do_syscall_64+0xc9/0x1c0 [ 150.815649][ T9060] ? clear_bhb_loop+0x55/0xb0 [ 150.815681][ T9060] ? clear_bhb_loop+0x55/0xb0 [ 150.815786][ T9060] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 150.815814][ T9060] RIP: 0033:0x7f673338d169 [ 150.815854][ T9060] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 150.815877][ T9060] RSP: 002b:00007f67319f7038 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 150.815900][ T9060] RAX: ffffffffffffffda RBX: 00007f67335a5fa0 RCX: 00007f673338d169 [ 150.815915][ T9060] RDX: 0000000000000001 RSI: 0000000000000000 RDI: 00004000000012c0 [ 150.815929][ T9060] RBP: 00007f67319f7090 R08: 0000000000000000 R09: 0000000000000000 [ 150.816010][ T9060] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000001 [ 150.816023][ T9060] R13: 0000000000000001 R14: 00007f67335a5fa0 R15: 00007ffdc548f708 [ 150.816047][ T9060] [ 151.192451][ T30] audit: type=1326 audit(1742089237.661:5429): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9086 comm="syz.5.1977" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d89f3d169 code=0x7ffc0000 [ 151.218757][ T9088] FAULT_INJECTION: forcing a failure. [ 151.218757][ T9088] name failslab, interval 1, probability 0, space 0, times 0 [ 151.231611][ T9088] CPU: 0 UID: 0 PID: 9088 Comm: syz.5.1977 Not tainted 6.14.0-rc6-syzkaller-00205-g3571e8b091f4 #0 [ 151.231636][ T9088] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 151.231650][ T9088] Call Trace: [ 151.231658][ T9088] [ 151.231667][ T9088] dump_stack_lvl+0xf2/0x150 [ 151.231695][ T9088] dump_stack+0x15/0x1a [ 151.231770][ T9088] should_fail_ex+0x24a/0x260 [ 151.231800][ T9088] should_failslab+0x8f/0xb0 [ 151.231857][ T9088] __kmalloc_node_track_caller_noprof+0xa8/0x410 [ 151.231883][ T9088] ? sidtab_sid2str_get+0xb8/0x140 [ 151.231965][ T9088] kmemdup_noprof+0x2b/0x70 [ 151.231992][ T9088] sidtab_sid2str_get+0xb8/0x140 [ 151.232023][ T9088] security_sid_to_context_core+0x1eb/0x2f0 [ 151.232054][ T9088] security_sid_to_context+0x27/0x30 [ 151.232090][ T9088] selinux_lsmprop_to_secctx+0x68/0xf0 [ 151.232121][ T9088] security_lsmprop_to_secctx+0x40/0x80 [ 151.232213][ T9088] audit_log_task_context+0x76/0x180 [ 151.232251][ T9088] audit_log_task+0xf9/0x250 [ 151.232282][ T9088] audit_seccomp+0x68/0x130 [ 151.232311][ T9088] __seccomp_filter+0x6fa/0x1180 [ 151.232403][ T9088] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 151.232434][ T9088] ? vfs_write+0x644/0x920 [ 151.232506][ T9088] __secure_computing+0x9f/0x1c0 [ 151.232530][ T9088] syscall_trace_enter+0xd1/0x1f0 [ 151.232586][ T9088] ? fpregs_assert_state_consistent+0x83/0xa0 [ 151.232609][ T9088] do_syscall_64+0xaa/0x1c0 [ 151.232642][ T9088] ? clear_bhb_loop+0x55/0xb0 [ 151.232706][ T9088] ? clear_bhb_loop+0x55/0xb0 [ 151.232733][ T9088] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 151.232771][ T9088] RIP: 0033:0x7f6d89f3d169 [ 151.232787][ T9088] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 151.232805][ T9088] RSP: 002b:00007f6d885a7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000e5 [ 151.232823][ T9088] RAX: ffffffffffffffda RBX: 00007f6d8a155fa0 RCX: 00007f6d89f3d169 [ 151.232836][ T9088] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 151.232847][ T9088] RBP: 00007f6d885a7090 R08: 0000000000000000 R09: 0000000000000000 [ 151.232859][ T9088] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 151.232870][ T9088] R13: 0000000000000000 R14: 00007f6d8a155fa0 R15: 00007fff0017c5e8 [ 151.232890][ T9088] [ 151.232961][ T9088] audit: error in audit_log_task_context [ 151.424220][ T30] audit: type=1326 audit(1742089237.691:5430): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9086 comm="syz.5.1977" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6d89f3d169 code=0x7ffc0000 [ 151.492766][ T30] audit: type=1326 audit(1742089237.691:5431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9086 comm="syz.5.1977" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d89f3d169 code=0x7ffc0000 [ 151.492803][ T30] audit: type=1326 audit(1742089237.691:5432): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9086 comm="syz.5.1977" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6d89f3d169 code=0x7ffc0000 [ 151.933871][ T9135] FAULT_INJECTION: forcing a failure. [ 151.933871][ T9135] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 151.947081][ T9135] CPU: 1 UID: 0 PID: 9135 Comm: syz.1.2000 Not tainted 6.14.0-rc6-syzkaller-00205-g3571e8b091f4 #0 [ 151.947110][ T9135] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 151.947125][ T9135] Call Trace: [ 151.947172][ T9135] [ 151.947181][ T9135] dump_stack_lvl+0xf2/0x150 [ 151.947214][ T9135] dump_stack+0x15/0x1a [ 151.947240][ T9135] should_fail_ex+0x24a/0x260 [ 151.947277][ T9135] should_fail+0xb/0x10 [ 151.947323][ T9135] should_fail_usercopy+0x1a/0x20 [ 151.947362][ T9135] _copy_from_user+0x1c/0xa0 [ 151.947385][ T9135] usbdev_ioctl+0x1475/0x3f20 [ 151.947425][ T9135] ? do_vfs_ioctl+0x98b/0x1590 [ 151.947521][ T9135] ? selinux_file_ioctl+0x2f7/0x380 [ 151.947594][ T9135] ? __fget_files+0x17c/0x1c0 [ 151.947647][ T9135] ? __pfx_usbdev_ioctl+0x10/0x10 [ 151.947681][ T9135] __se_sys_ioctl+0xc9/0x140 [ 151.947710][ T9135] __x64_sys_ioctl+0x43/0x50 [ 151.947811][ T9135] x64_sys_call+0x1690/0x2dc0 [ 151.947841][ T9135] do_syscall_64+0xc9/0x1c0 [ 151.947918][ T9135] ? clear_bhb_loop+0x55/0xb0 [ 151.948001][ T9135] ? clear_bhb_loop+0x55/0xb0 [ 151.948088][ T9135] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 151.948145][ T9135] RIP: 0033:0x7f71f02fd169 [ 151.948263][ T9135] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 151.948284][ T9135] RSP: 002b:00007f71ee967038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 151.948306][ T9135] RAX: ffffffffffffffda RBX: 00007f71f0515fa0 RCX: 00007f71f02fd169 [ 151.948322][ T9135] RDX: 0000400000000000 RSI: 00000000c0105512 RDI: 0000000000000003 [ 151.948335][ T9135] RBP: 00007f71ee967090 R08: 0000000000000000 R09: 0000000000000000 [ 151.948350][ T9135] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 151.948384][ T9135] R13: 0000000000000000 R14: 00007f71f0515fa0 R15: 00007ffcbe36fdc8 [ 151.948407][ T9135] [ 152.190156][ T9144] hub 9-0:1.0: USB hub found [ 152.194962][ T9144] hub 9-0:1.0: 8 ports detected [ 152.257717][ T9150] SELinux: ebitmap: truncated map [ 152.283028][ T9150] SELinux: failed to load policy [ 152.626296][ T9195] sd 0:0:1:0: device reset [ 152.740131][ T9205] netlink: 'syz.5.2030': attribute type 17 has an invalid length. [ 152.748083][ T9205] netlink: 'syz.5.2030': attribute type 16 has an invalid length. [ 152.756006][ T9205] netlink: 152 bytes leftover after parsing attributes in process `syz.5.2030'. [ 152.812693][ T9217] FAULT_INJECTION: forcing a failure. [ 152.812693][ T9217] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 152.825848][ T9217] CPU: 0 UID: 0 PID: 9217 Comm: syz.5.2035 Not tainted 6.14.0-rc6-syzkaller-00205-g3571e8b091f4 #0 [ 152.825930][ T9217] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 152.825968][ T9217] Call Trace: [ 152.825976][ T9217] [ 152.825985][ T9217] dump_stack_lvl+0xf2/0x150 [ 152.826098][ T9217] dump_stack+0x15/0x1a [ 152.826144][ T9217] should_fail_ex+0x24a/0x260 [ 152.826174][ T9217] should_fail+0xb/0x10 [ 152.826199][ T9217] should_fail_usercopy+0x1a/0x20 [ 152.826232][ T9217] strncpy_from_user+0x25/0x210 [ 152.826383][ T9217] ? kmem_cache_alloc_noprof+0x18e/0x320 [ 152.826480][ T9217] ? getname_flags+0x81/0x3b0 [ 152.826518][ T9217] getname_flags+0xb0/0x3b0 [ 152.826697][ T9217] __x64_sys_rmdir+0x21/0x40 [ 152.826723][ T9217] x64_sys_call+0x27ca/0x2dc0 [ 152.826753][ T9217] do_syscall_64+0xc9/0x1c0 [ 152.826834][ T9217] ? clear_bhb_loop+0x55/0xb0 [ 152.826866][ T9217] ? clear_bhb_loop+0x55/0xb0 [ 152.826978][ T9217] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 152.827007][ T9217] RIP: 0033:0x7f6d89f3d169 [ 152.827025][ T9217] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 152.827046][ T9217] RSP: 002b:00007f6d885a7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000054 [ 152.827073][ T9217] RAX: ffffffffffffffda RBX: 00007f6d8a155fa0 RCX: 00007f6d89f3d169 [ 152.827088][ T9217] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000400000000400 [ 152.827102][ T9217] RBP: 00007f6d885a7090 R08: 0000000000000000 R09: 0000000000000000 [ 152.827115][ T9217] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 152.827129][ T9217] R13: 0000000000000000 R14: 00007f6d8a155fa0 R15: 00007fff0017c5e8 [ 152.827147][ T9217] [ 153.632836][ T9281] FAULT_INJECTION: forcing a failure. [ 153.632836][ T9281] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 153.646128][ T9281] CPU: 1 UID: 0 PID: 9281 Comm: syz.1.2061 Not tainted 6.14.0-rc6-syzkaller-00205-g3571e8b091f4 #0 [ 153.646158][ T9281] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 153.646172][ T9281] Call Trace: [ 153.646180][ T9281] [ 153.646188][ T9281] dump_stack_lvl+0xf2/0x150 [ 153.646290][ T9281] dump_stack+0x15/0x1a [ 153.646309][ T9281] should_fail_ex+0x24a/0x260 [ 153.646335][ T9281] should_fail_alloc_page+0xfd/0x110 [ 153.646363][ T9281] __alloc_frozen_pages_noprof+0x109/0x340 [ 153.646391][ T9281] alloc_pages_mpol+0xb4/0x260 [ 153.646430][ T9281] vma_alloc_folio_noprof+0x1a0/0x310 [ 153.646462][ T9281] handle_mm_fault+0xdd7/0x2ac0 [ 153.646486][ T9281] exc_page_fault+0x3b9/0x650 [ 153.646510][ T9281] asm_exc_page_fault+0x26/0x30 [ 153.646532][ T9281] RIP: 0033:0x7f71f02aa78b [ 153.646545][ T9281] Code: c0 8b 87 c0 00 00 00 66 0f 6c c0 85 c0 0f 85 44 01 00 00 c7 87 c0 00 00 00 ff ff ff ff 48 8d 84 24 20 21 00 00 48 8d 7c 24 20 <0f> 29 44 24 40 49 89 e4 48 89 44 24 50 8b 43 74 48 89 9c 24 00 01 [ 153.646624][ T9281] RSP: 002b:00007f71ee964e10 EFLAGS: 00010246 [ 153.646637][ T9281] RAX: 00007f71ee966f30 RBX: 00007f71f04ec620 RCX: 0000000000000000 [ 153.646647][ T9281] RDX: 00007f71ee966f78 RSI: 00007f71f035cbd8 RDI: 00007f71ee964e30 [ 153.646678][ T9281] RBP: 0000000000000009 R08: 0000000000000000 R09: 0000000000000000 [ 153.646715][ T9281] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 153.646732][ T9281] R13: 0000000000000000 R14: 00007f71f0515fa0 R15: 00007ffcbe36fdc8 [ 153.646748][ T9281] [ 153.646756][ T9281] Huh VM_FAULT_OOM leaked out to the #PF handler. Retrying PF [ 153.840587][ T9288] netlink: 24 bytes leftover after parsing attributes in process `syz.1.2064'. [ 154.041157][ T9309] netlink: 20 bytes leftover after parsing attributes in process `syz.5.2074'. [ 154.050188][ T9309] netlink: 40 bytes leftover after parsing attributes in process `syz.5.2074'. [ 154.085449][ T9313] netlink: 24 bytes leftover after parsing attributes in process `syz.5.2076'. [ 154.429650][ T9348] netlink: 24 bytes leftover after parsing attributes in process `syz.0.2092'. [ 154.875928][ T9387] lo speed is unknown, defaulting to 1000 [ 154.906577][ T9392] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 154.917464][ T9392] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 154.931705][ T9392] SELinux: Context system_u:object_r:depmod_exec_t:s0 is not valid (left unmapped). [ 154.941709][ T9393] SELinux: Context system_u:object_r:null_device_t:s0 is not valid (left unmapped). [ 154.993012][ C1] ================================================================== [ 155.001143][ C1] BUG: KCSAN: data-race in can_send / can_send [ 155.007328][ C1] [ 155.009664][ C1] read-write to 0xffff888118035670 of 8 bytes by interrupt on cpu 0: [ 155.017756][ C1] can_send+0x5b6/0x6d0 [ 155.021941][ C1] bcm_can_tx+0x314/0x420 [ 155.026289][ C1] bcm_tx_timeout_handler+0xea/0x280 [ 155.030117][ T30] kauditd_printk_skb: 154 callbacks suppressed [ 155.030200][ T30] audit: type=1326 audit(1742089241.501:5587): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9386 comm="syz.5.2110" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d89f3d169 code=0x7ffc0000 [ 155.031595][ C1] __hrtimer_run_queues+0x20d/0x5e0 [ 155.031622][ C1] hrtimer_run_softirq+0xe4/0x2c0 [ 155.031645][ C1] handle_softirqs+0xbf/0x280 [ 155.031667][ C1] do_softirq+0x5e/0x90 [ 155.042014][ T30] audit: type=1326 audit(1742089241.501:5588): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9386 comm="syz.5.2110" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f6d89f3d169 code=0x7ffc0000 [ 155.061141][ C1] __local_bh_enable_ip+0x6e/0x70 [ 155.061176][ C1] _raw_spin_unlock_bh+0x36/0x40 [ 155.061200][ C1] batadv_nc_purge_paths+0x220/0x270 [ 155.061223][ C1] batadv_nc_worker+0x3db/0xad0 [ 155.061258][ C1] process_scheduled_works+0x4db/0xa20 [ 155.061282][ C1] worker_thread+0x51d/0x6f0 [ 155.061305][ C1] kthread+0x4ae/0x520 [ 155.061334][ C1] ret_from_fork+0x4b/0x60 [ 155.061362][ C1] ret_from_fork_asm+0x1a/0x30 [ 155.061394][ C1] [ 155.061399][ C1] read-write to 0xffff888118035670 of 8 bytes by interrupt on cpu 1: [ 155.066745][ T30] audit: type=1326 audit(1742089241.511:5589): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9386 comm="syz.5.2110" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d89f3d169 code=0x7ffc0000 [ 155.071616][ C1] can_send+0x5b6/0x6d0 [ 155.071644][ C1] bcm_can_tx+0x314/0x420 [ 155.071677][ C1] bcm_tx_timeout_handler+0xea/0x280 [ 155.071716][ C1] __hrtimer_run_queues+0x20d/0x5e0 [ 155.071743][ C1] hrtimer_run_softirq+0xe4/0x2c0 [ 155.076411][ T30] audit: type=1326 audit(1742089241.511:5590): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9386 comm="syz.5.2110" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d89f3d169 code=0x7ffc0000 [ 155.080551][ C1] handle_softirqs+0xbf/0x280 [ 155.080582][ C1] run_ksoftirqd+0x1c/0x30 [ 155.080614][ C1] smpboot_thread_fn+0x31c/0x4c0 [ 155.080644][ C1] kthread+0x4ae/0x520 [ 155.080670][ C1] ret_from_fork+0x4b/0x60 [ 155.080699][ C1] ret_from_fork_asm+0x1a/0x30 [ 155.108989][ T9387] netlink: 'syz.5.2110': attribute type 10 has an invalid length. [ 155.109007][ T9387] netlink: 40 bytes leftover after parsing attributes in process `syz.5.2110'. [ 155.113930][ C1] [ 155.113938][ C1] value changed: 0x00000000000004ba -> 0x00000000000004bb [ 155.281905][ C1] [ 155.284238][ C1] Reported by Kernel Concurrency Sanitizer on: [ 155.290404][ C1] CPU: 1 UID: 0 PID: 24 Comm: ksoftirqd/1 Not tainted 6.14.0-rc6-syzkaller-00205-g3571e8b091f4 #0 [ 155.301015][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 155.311103][ C1] ================================================================== [ 155.363945][ C1] ================================================================== [ 155.372086][ C1] BUG: KCSAN: data-race in can_send / can_send [ 155.378269][ C1] [ 155.380595][ C1] read-write to 0xffff888118035610 of 8 bytes by interrupt on cpu 0: [ 155.388684][ C1] can_send+0x5a2/0x6d0 [ 155.392856][ C1] bcm_can_tx+0x314/0x420 [ 155.397225][ C1] bcm_tx_timeout_handler+0xea/0x280 [ 155.402548][ C1] __hrtimer_run_queues+0x20d/0x5e0 [ 155.407775][ C1] hrtimer_run_softirq+0xe4/0x2c0 [ 155.412918][ C1] handle_softirqs+0xbf/0x280 [ 155.417622][ C1] __irq_exit_rcu+0x3a/0xc0 [ 155.422152][ C1] sysvec_apic_timer_interrupt+0x37/0x80 [ 155.427817][ C1] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 155.434355][ C1] [ 155.436691][ C1] read-write to 0xffff888118035610 of 8 bytes by interrupt on cpu 1: [ 155.444955][ C1] can_send+0x5a2/0x6d0 [ 155.449129][ C1] bcm_can_tx+0x314/0x420 [ 155.453491][ C1] bcm_tx_timeout_handler+0xea/0x280 [ 155.458818][ C1] __hrtimer_run_queues+0x20d/0x5e0 [ 155.464047][ C1] hrtimer_run_softirq+0xe4/0x2c0 [ 155.469106][ C1] handle_softirqs+0xbf/0x280 [ 155.473818][ C1] do_softirq+0x5e/0x90 [ 155.478006][ C1] __local_bh_enable_ip+0x6e/0x70 [ 155.483147][ C1] _raw_spin_unlock_bh+0x36/0x40 [ 155.488110][ C1] lock_sock_nested+0x10f/0x140 [ 155.493000][ C1] sockopt_lock_sock+0x42/0x50 [ 155.497789][ C1] do_ip_getsockopt+0xbf3/0x1270 [ 155.502756][ C1] ip_getsockopt+0x5c/0x170 [ 155.507290][ C1] tcp_getsockopt+0xaa/0xe0 [ 155.511828][ C1] sock_common_getsockopt+0x5b/0x70 [ 155.517078][ C1] do_sock_getsockopt+0x1ca/0x260 [ 155.522129][ C1] __x64_sys_getsockopt+0x18c/0x200 [ 155.527364][ C1] x64_sys_call+0x1288/0x2dc0 [ 155.532101][ C1] do_syscall_64+0xc9/0x1c0 [ 155.536821][ C1] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 155.542772][ C1] [ 155.545107][ C1] value changed: 0x00000000000024fa -> 0x00000000000024fb [ 155.552232][ C1] [ 155.554569][ C1] Reported by Kernel Concurrency Sanitizer on: [ 155.560731][ C1] CPU: 1 UID: 0 PID: 3305 Comm: syz-executor Not tainted 6.14.0-rc6-syzkaller-00205-g3571e8b091f4 #0 [ 155.571599][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 155.576851][ T30] audit: type=1400 audit(1742089242.041:5591): avc: denied { unlink } for pid=7543 comm="syz-executor" name="file1" dev="tmpfs" ino=867 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:depmod_exec_t:s0" [ 155.581658][ C1] ================================================================== [ 155.700338][ T9387] team0: Port device geneve1 added [ 155.715145][ T30] audit: type=1400 audit(1742089242.181:5592): avc: denied { unlink } for pid=3614 comm="syz-executor" name="file0" dev="tmpfs" ino=2261 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=blk_file permissive=1 trawcon="system_u:object_r:null_device_t:s0"