last executing test programs: 3.584522828s ago: executing program 3 (id=193): r0 = socket$kcm(0x11, 0x3, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x101) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000000800000003"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES16=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, @void, @value}, 0x94) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000080)='9p_client_res\x00', r3}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="b177a4", @ANYRES16=r2], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000d8d60b007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) bpf$MAP_CREATE(0x700000000000000, &(0x7f0000000180)=@base={0x1d, 0x4, 0x2, 0x0, 0x201, 0xffffffffffffffff, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x5, 0x0, 0x0, @void, @value, @void, @value}, 0x50) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000000), 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) close(0xffffffffffffffff) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000080000000000000000000850000007d00000095"], &(0x7f0000000040)='syzkaller\x00', 0x6, 0x0, 0x0, 0x0, 0x25, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000180)={@private2, 0x800, 0x0, 0x2, 0x1}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000001c0)='kfree\x00', r6}, 0x10) open(&(0x7f0000000080)='./file1\x00', 0x64842, 0xc0) 3.49681204s ago: executing program 3 (id=194): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x2000000, 0x0, 0x0, 0x0, &(0x7f0000000000)) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='9p_protocol_dump\x00', r4}, 0x10) mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno', @ANYRESHEX=r3]) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0xe, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200001400001cb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) flock(0xffffffffffffffff, 0x4) r5 = socket(0x40000000015, 0x5, 0x0) connect$inet(r5, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000", @ANYRES32, @ANYBLOB="0000000000000000b708000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000010"], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095", @ANYBLOB="1800000000000000000000000000000018110000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000040)='kmem_cache_free\x00', r8}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) getrusage(0x1, &(0x7f0000000800)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x18) r9 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r9, 0x89f1, &(0x7f0000000400)={'ip6gre0\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x2d, 0x1, 0x0, 0xcbf, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, 0x700, 0x8, 0x101, 0xd66}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r9, 0x89f3, &(0x7f0000000300)={'syztnl2\x00', &(0x7f0000000040)={'syztnl2\x00', 0x0, 0x4, 0xfe, 0x2, 0x4038a09, 0x4, @loopback={0xe0}, @mcast2={0xff, 0x5}, 0x0, 0x0, 0x0, 0x5}}) setsockopt$SO_RDS_TRANSPORT(r5, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) ioctl$sock_qrtr_TIOCOUTQ(r5, 0x5411, &(0x7f00000002c0)) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r5, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x57) 3.417977081s ago: executing program 3 (id=197): perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) openat$tun(0xffffffffffffff9c, 0x0, 0x80080, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r1) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @local, 0xb}, 0x1c) listen(r2, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000ac0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa8100200086dd60001bae0014060000000000000000000000ffffe0000001fe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5fb9955ea08dc5bcffdf71b87b48bd44b32eaa31202e79b941e56da7cb1d729b68b812c2c5704cbbe554964608ece8336b4e3b76e969c4d3d12e23da7486abe0ae278ff5fbea5d1cb27ba86d36084d639c8ac9933bb1ea3b45c7d6cb07008993997b"], 0x0) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x110, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f0000000940)=[{{&(0x7f0000000240)=@phonet, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000300)=""/120, 0x78}, {&(0x7f0000000380)=""/149, 0x95}, {&(0x7f00000004c0)=""/88, 0x58}, {&(0x7f0000000540)=""/143, 0x8f}, {&(0x7f00000001c0)=""/11, 0xb}, {&(0x7f0000000600)=""/114, 0x72}, {&(0x7f0000000680)=""/140, 0x8c}, {&(0x7f0000000740)=""/160, 0xa0}, {&(0x7f0000000800)=""/44, 0x2c}, {&(0x7f0000000840)=""/45, 0x2d}], 0xa, &(0x7f0000000880)=""/106, 0x6a}}], 0x1, 0x2, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x3, 0x800000000003}, 0x1100, 0x5dd8, 0x0, 0x5, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fchdir(0xffffffffffffffff) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r6}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{}, &(0x7f0000000040), &(0x7f0000000080)=r6}, 0x20) unshare(0x62040200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000000c0)='./file1\x00', 0x88, &(0x7f0000000100)={[{@dioread_lock}, {@nombcache}, {@max_batch_time={'max_batch_time', 0x3d, 0x6}}, {@nouid32}, {@noinit_itable}, {@auto_da_alloc}]}, 0x3, 0x438, &(0x7f0000000d80)="$eJzs289rHFUcAPDv7GZT01+Jpf5oWjVaxeCPpElr7cGLouBBQdBDPcYkLbHbRpoItgSNIvUoBe/iUfAv8KQXUU8Fr3oXoUgurZ5WZncm2d1sfnaTrd3PByb5vpm3vPfNzNt9My8bQNcaSn8kEfsj4veI6K8VGysM1X7dXlqY/GdpYTKJSuXtv5NqvVtLC5N51fx1+/JCT0Th8ySOtmh37srVCxPl8vTlrDw6f/GD0bkrV5+fuThxfvr89KXxM2dOnRx78fT4C23JM83r1uDHs8eOvP7u9Tcnz15/75fvkjz/pjzaZGi9g09VKm1urrMO1MVJTwc7wpYUa8M0StXx3x/FWDl5/fHaZx3tHLCjKpVK5cG1Dy9WgHtYEp3uAdAZ+Qd9ev+bb7s09bgr3Hy5dgOU5n0722pHeqKQ1Sk13d+201BEnF389+t0i515DgEA0OCHdP7zXKv5XyHqnwsdzNZQBiLi/og4FBGnI+JwRDwQUa37UEQ8vMX2mxdJVs9/Dm4rr81K538vZWtbjfO/fPYXA8WsdKCafyk5N1OePpH1bDhKe9Ly2Dpt/Pjqb1+2PJA1kc//0i1tP58LZpX+6tnT+LKpifmJO8m53s1PIwZ7WuWfLK8EJBFxJCIGt9nGzDPfHlvr2NCG+a+jDetMlW8inq6d/8Voyj+XrL8+OXpflKdPjOZXxWq/3rj21lrt31H+bZCe/70tr//l/AeS+vXaua23ce2PL9a8p9k4/9bXf2/yTsO+jybm5y+PRfQmb9Q6Xb9/vKne+Er9NP/h463H/6FY+UscjYj0In4kIh6NiMeyvj8eEU9ExPHVqd3ozYKfX3ny/WpQ2k7+OyvNf2pL538l6I3mPa2D4oWfvm9odGAr+afn/1Q1Gs72bOb9bzP92t7VDAAAAP8/hYjYH0lhZDkuFEZGav/Dfzj2Fsqzc/PPnpv98NJU7TsCA1Eq5E+6+uueh45lt/V5ebypfDJ7bvxVsa9aHpmcLU91OnnocvvWGP+pP4ud7h2w43xfC7qX8Q/dy/iH7mX8Q/dqMf77OtEPYPe1+vz/pAP9AHZf0/i37AddxP0/dC/jH7qX8Q9daa4vNv6SvECwKojCXdENwQ4FnX5nAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAaI//AgAA//9Lr+a0") rename(&(0x7f0000000000)='./file2\x00', &(0x7f0000000040)='./file1\x00') openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) 2.515989394s ago: executing program 1 (id=207): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x2000000, 0x0, 0x0, 0x0, &(0x7f0000000000)) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='9p_protocol_dump\x00', r4}, 0x10) mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno', @ANYRESHEX=r3]) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0xe, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200001400001cb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) flock(0xffffffffffffffff, 0x4) r5 = socket(0x40000000015, 0x5, 0x0) connect$inet(r5, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000", @ANYRES32, @ANYBLOB="0000000000000000b708000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000010"], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095", @ANYBLOB="1800000000000000000000000000000018110000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000040)='kmem_cache_free\x00', r8}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) getrusage(0x1, &(0x7f0000000800)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x18) r9 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r9, 0x89f1, &(0x7f0000000400)={'ip6gre0\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x2d, 0x1, 0x0, 0xcbf, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, 0x700, 0x8, 0x101, 0xd66}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r9, 0x89f3, &(0x7f0000000300)={'syztnl2\x00', &(0x7f0000000040)={'syztnl2\x00', 0x0, 0x4, 0xfe, 0x2, 0x4038a09, 0x4, @loopback={0xe0}, @mcast2={0xff, 0x5}, 0x0, 0x0, 0x0, 0x5}}) setsockopt$SO_RDS_TRANSPORT(r5, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) ioctl$sock_qrtr_TIOCOUTQ(r5, 0x5411, &(0x7f00000002c0)) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r5, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x57) 2.437131695s ago: executing program 3 (id=209): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x1, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000000)='syzkaller\x00', 0x200, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000f00)='kfree\x00', r0}, 0x18) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="00000c00000002000000010000000000000700"/38], 0x0, 0x26, 0x0, 0x2, 0x0, 0x0, @void, @value}, 0x28) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x70, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0xb, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x100cb3a, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x41, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='kmem_cache_free\x00', r2, 0x0, 0x2}, 0x18) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1400) dup(r1) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x18, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000004f4b000000000000000000180100002020702000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000fdffffff850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0x4002}) writev(r4, &(0x7f00000002c0)=[{&(0x7f0000000080)="0bc3ff", 0x3}, {&(0x7f0000000140)="5da129ead3a7f646522949f4", 0xc}], 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001800)={&(0x7f00000017c0)='kfree\x00', r3, 0x0, 0xffffffffffffffff}, 0xc) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x1800403, &(0x7f0000000940), 0x2, 0x5ad, &(0x7f0000000180)="$eJzs3c1vVFUbAPDnzkwLpe9rKzEqLkyjIZAoLS1g8GMBe0LwY+fGSgtBho/QGi2aWBLcmBg3LkhcuRD/CyW6dWXiwoUbV4akGsNGY3TMnbkzDO1MOy0dbu39/ZLbOeeeOz3nQp85Z+49ZyaAwhpLf5Qi9kTE5SRipK2sElnhWOO4O7+/fzrdkqjVXv0tiSTb1zw+yR6Hsyf/PRLx/TdJ7C6vrHdu4er56Wp19kqWn5i/cHlibuHqgXMXps/Onp29OPXc1NEjh48cnTx4X+dXakufuP7WOyMfnXz9i8/+Sia//OlkEsfi1zONsvbz2CxjMRZ/1GofLN+f/rse3ezKclJu/Z3clSzfwZZVyWJkMCIei5Eot/1vjsSHL+faOKCvaklEDSioRPxDQTXHAc339r29Dy71eVQCPAhLx9OfAx3iv9K4NhijMRARe5c9r8MlvQ1J6/ju25PX0y36dB0O6Gzx2o4stTz+k3psjsbOem7XndI913nTEcCp7DHd/8oG6x9blhf/8OAsXouIxzuN/9eO/zfa4v/NDdYv/gEAAAAAAGDz3DoeEc92uv9Xyu7N7Yyn6vf/ksb9vx/urhA8tgn1r33/r3R7E6oBOlg6HvFSx/m/rTm+o+Us9//GbMDkzLnq7MGIeCgi9sfAjjQ/uUodBz7efaNbWfv8v3RL62/OBczacbuy497nzEzPT9/POQMNS9cinqh0n/+T9v9Je/+fSV8PLvdYx+69N091K1s7/oF+qX0esa9j/5+0jklW/3yOifp4YKI5Kljpyfc++apb/eIf8pP2/7tWj//RpP3zeubW9/sHI+LQQqXWrXyj4//B5LVy8/en3p2en78yGTGYnFi5f2p9bYbtqhkPzXhJ43//06tf/2uN/9vicCgiFnus89F/hn/uVqb/h/yk8T+zrv5//Ympm6Nfd6u/t/7/cL1P35/tcf0PVtdrgObdTgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD4LypFxP8iKY230qXS+HjEcEQ8ErtK1Utz88+cufT2xZm0rP79/6XmN/2ONPJJ8/v/R9vyU8vyhyLi4Yj4tDxUz4+fvlSdyfvkAQAAAAAAAAAAAAAAAAAAYIsY7rL+P/VLOe/WAX1XyR7FOxRPJe8GALkR/1Bc4h+KS/xDcYl/KK4Nxr/bBbAN6P+hqAZ6O2xnv9sB5EH/DwAAAAAA28qtF5+/kUTE4gtD9S01mJW1bgwO5dU6oJ9KeTcAyI05vFBcpv5AcfU4+RfYxpJW6s9ap/Lus/+T/jQIAAAAAAAAAAAAAFhh355bP665/h/Ylqz/h+Ky/h+Ky/p/KC7v8YG1VvFb/w8AAAAAAAAAAAAA+ZtbuHp+ulqdvSIhsdUSAxGxBZqRQ2Iw//DM+YUJAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABo+TcAAP//Swsk/Q==") sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000100001000000f5ffffffffffffff000a14000000060a0000000000000000000002"], 0x3c}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000400)='./file0\x00', 0x3000490, &(0x7f00000003c0), 0x1, 0x7c0, &(0x7f0000000f00)="$eJzs3c9rHNcdAPDvrFY/7VYqFFr3JCi0BuNV5ap2SwtV6aEUanBpTznEFqu1cLTyGu3KWEIkNiGQSyAJuSUXn/PzEnLNj0Muyf8RbJxENnHIISjM/pBW1q68a0u7/vH5wHjfm3mz733njd48a4ZRAE+tyfSfTMSRiHg1iRivr08iYrCaykbM1srd3VjPp0sSm5v/+yaplrmzsZ6Ppn1Sh+qZX0fEpy9FHMvsrre8urY4VywWluv5qcrSpany6trxC0tzC4WFwsWT0zMzJ0796dTJ/Yv1uy/XDt987V+/f2/2hxd/9f4rnyUxG4fr25rj2C+TMVk/JoPpIdzhn/tdWd98+HzjNNpD0xmQPegG0YW0YwbqvXIkxmNgr/4Z7WXLAICD8kJEbLYz0HYLAPBYS2rX/7/3ux0AQK80fg9wZ2M931j6+xuJ3rr1j4gYqcXfuL9Z25Kt37Mbqd4HHbuT7LgzkkTExD7UPxkRb3307DvpEgd0HxKglavXIuLcxOTu8T/Z9cxCt/7QevVCc+beBwfajH8jD9kUoIWP0/nPn1vN/zJb859oMf8Z7uChn07c/+c/c2Mfqmkrnf/9renZtrtN8ddNDNRzP6vO+QaT8xeKhXRs+3lEHI3B4TQ/vUcdR2//eLvdtub537evP/d2Wn/6uV0icyM7vHOf+bnK3MPE3OzWtYjfZFvFn47/w9X+T9rMf890WMe///Lym+22pfGn8TaW3fEfrM3rEb9r2f/JVplkz+cTp6qnw1TjpGjhg9kYa1f/ZHa7/9Mlrb/xf4FeSPt/bO/4J5Lm5zXLHX/11tNiX1wf/6Rdoebzv3X8rc//oeT/1fRQfd2VuUpleTpiKPnP7vUntvdt5Bvl0/iP/rb1z39j/Gtx/j+Tfv+5Dg9E9ubX7z54/AcrjX++q/7vOhEjdxcH2tXfWf/P7Nink/Gv0wY+6HEDAAAAAAAAAAAAAAAAAAAAAAAAgG5kIuJwJJncVjqTyeVqf8P7lzGWKZbKlWPnD/01qtuq7z/NNF51Od70PtTp+vvwG/kT9+T/GBG/iIg3hker+Vy+VJzvd/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAUHeozd//T301fE/hgX60EAA4ECO7LuwT/+1PSwCAHkmy2X43AQDotZGuSo/WP5MDaQsA0BvdXf8BgCeB6z8APH3uc/0fjoletQQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIAn1JnTp9Nl8/uN9Xyan7+8urJYunx8vlBezC2t5HP50vKl3EKptFAs5PKlpbZfdLX2USyVLs3ExZUrU5VCuTJVXl07u1RauVg5e2FpbqFwtjDYs8gAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAoHPl1bXFuWKxsCzRl8Ti57V+eFTaI9FdIq7W+u9Rac/+JWJoe5QY7c/gBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAPAY+CkAAP//K30iqg==") r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000ff0f000007"], 0x50) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000004080)={{r7}, &(0x7f0000004000), &(0x7f0000004040)}, 0x3b) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='kfree\x00', r8, 0x0, 0x8000000000000}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="2100000000000000000000000000100000040000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000ffff0000000000000000000000020000000000000000964131904ed40e848673566b1b359d2687f58901af4eca8afcf3d7d562e25f316be2aaf37c573d82d7733269a602c2294c82a4b78f798e96d876a49b646b44bc9823ffed1bad8f2a75a9204e5889a3802e45c3672524a1f718118e9ad28833acd82c0c466cb3177256b6760e3617c7f92be8554f47d8fd483d72f00c2897eef4f83f2ca14b86e474ce878b85d85079b81720bdb2c09b55f9c757dca3d4a8a470743cf4e2bd80e23705d948791e"], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f00000006c0)='kmem_cache_free\x00', r6}, 0x10) quotactl$Q_QUOTAON(0xffffffff80000102, &(0x7f0000000140)=@loop={'/dev/loop', 0x0}, 0x0, 0x0) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f00000000c0)='nfs\x00', 0x0, &(0x7f0000000000)='\x06\x00\x00\x00\x04\xb0\xfe\x98\x9a!s\x91]\xab\xc9\xa2IV\xb6-\xd9z\x81\x91\x8aP}I\xc6\x0e\xd9\v\xda\xbfS\x16 \x04\r\xcd\xdb\x9a\xd4\xaf\r\x11\xa0\xd7\xd7\xb6\x9bz\x99\xaf\xfd\x87fN\xad\x90U\xb4A\xdf\xabB\xbba\x7f\xb8\x96\x1a\xe7\xc1\xab\x16\x02\x000x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000000c0)={0x40, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x54}, @val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'nicvf0\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x9}]}, 0x40}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) r9 = socket$inet6(0xa, 0xa, 0x8000000003c) sendmsg(r9, &(0x7f00000000c0)={0x0, 0x9504, &(0x7f0000000100)=[{&(0x7f0000000000)="2b10", 0xffbd}], 0x1, 0x0, 0x0, 0x2c}, 0x4) syz_usb_disconnect(0xffffffffffffffff) ioprio_set$pid(0x2, 0x0, 0x4007) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280), 0x1, 0x0) socket$key(0xf, 0x3, 0x2) 2.019616251s ago: executing program 2 (id=215): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085"], 0x0, 0x7a, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @lirc_mode2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0xc0a85320, &(0x7f00000003c0)={{0x80}, 'port0\x00', 0x511e36599023629, 0x100000, 0x0, 0x4000000, 0xffffffff, 0x1, 0x0, 0x0, 0x5, 0x4}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r2, 0x40a85321, &(0x7f00000004c0)={{0x80}, 'port0\x00', 0x8, 0x100075, 0xffefffff, 0x4, 0x1ff, 0x0, 0x0, 0x0, 0x6}) 2.019274661s ago: executing program 1 (id=216): fchmodat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x85) syz_mount_image$iso9660(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x800000, &(0x7f0000000500)=ANY=[@ANYRES8=0x0, @ANYRESOCT, @ANYRESOCT, @ANYRES32, @ANYBLOB="b7ad7cd65c46a5be7840094fc88ed3944440d445ac89758d3aa4a6c77ea3e1e56496a99f88ba68f3377383de4de11c07aa5d22d9f4f3c58344d6011b6ea5ee82cf40e4ca5976370cb73c872e576f936791a0ffa5639ac237214be5926acea5405e00f1a144cf7a5240bc1e56ed617e19d6a5a268505f0012b4baf36d3a71eb34c8b67281dbba4b20c3d724ef150deff6f7d908bc72575a1f43b608e0d118", @ANYBLOB="a1fffd2e4c38a7b17fef1a78ad1943012e7b7711a1517cd8b4288a2fbb7d202d8c4a1809add074e6dde0703158125f2f114c49f5ee5f249d63ac0d851c212ccd8d82b7c694ead23c417021e8bc78d646d07e3513568bb81d2179a012dcdcb845b0a58b6d5e46a177de56e3e77ed573967e4eea299078019693ca486edbaa44e947802c7f46f1de18cf7f0e1af02964d04cc84d979855e8d3a3fda262f6a7d2b4b4849fd880c9b9af9be818ba05386754a3505e833ca0b9770f63e91f3a9a04e9fca51d88273d5491ed", @ANYRES8=0x0], 0x3, 0x7dc, &(0x7f0000000d80)="$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") 2.017363521s ago: executing program 2 (id=217): syz_mount_image$ext4(&(0x7f0000000740)='ext4\x00', &(0x7f00000002c0)='./file1\x00', 0x0, &(0x7f0000000000)={[{@acl}]}, 0x1, 0x787, &(0x7f0000001000)="$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") mount$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), 0x2004000, &(0x7f00000003c0)=ANY=[@ANYBLOB='nr_inodes=2']) chdir(&(0x7f0000000140)='./file0\x00') mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x1) (fail_nth: 8) 1.954230952s ago: executing program 1 (id=218): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x401, @loopback}], 0x1c) socket$nl_route(0x10, 0x3, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)={0xa000000d}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000400)={0xa}) syz_emit_ethernet(0x9a, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0x80000000, 0x0, 0x0) fspick(r0, &(0x7f0000000180)='./file0\x00', 0x1) sendto$inet6(r0, &(0x7f0000000080)="b1", 0x1, 0x6044094, &(0x7f0000000140)={0xa, 0x4e23, 0x4, @loopback, 0xffffffff}, 0x1c) r5 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, @perf_config_ext={0xffffffffffffffff, 0x8}, 0x1100, 0x5dd8, 0x0, 0x5, 0x0, 0x401, 0xfffb, 0x0, 0x0, 0x0, 0x8005}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r5, 0x40042408, r6) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000a00)=@newsa={0x138, 0x10, 0x633, 0x2000, 0x0, {{@in=@broadcast, @in6=@private0}, {@in6=@remote, 0x0, 0x32}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000}, {}, {0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xa, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r8, &(0x7f0000002fc0)=[{{&(0x7f0000000340)={0xa, 0x4e23, 0xfffffff9, @dev={0xfe, 0x80, '\x00', 0x36}, 0x9}, 0x1c, &(0x7f00000004c0)=[{&(0x7f00000005c0)="05", 0x1}], 0x1}}, {{&(0x7f0000000500)={0xa, 0x4e22, 0x0, @loopback, 0x40}, 0x1c, &(0x7f0000000b00)=[{&(0x7f0000000040)}], 0x1}}], 0x2, 0x24000045) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='memory.events\x00', 0x275a, 0x0) 1.686059646s ago: executing program 2 (id=219): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x41, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x61) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x22, 0x2, 0x3, &(0x7f0000000240)) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x2a, 0x0, &(0x7f0000000000)) mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xb0a54e68b1cd2fdb, 0x103) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd', @ANYRESHEX]) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={0x0, r3}, 0x18) rseq(&(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x7, 0x2, 0x7, 0x6}, 0x6}, 0x20, 0x0, 0x0) capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000140)) 1.647287006s ago: executing program 3 (id=220): r0 = syz_open_procfs(0x0, &(0x7f0000000300)='task\x00') getdents(r0, &(0x7f0000000240)=""/24, 0x18) getdents(r0, 0xffffffffffffffff, 0x5a) write$sndseq(r0, &(0x7f0000000040)=[{0x4, 0x9, 0xef, 0x8, @time={0x0, 0x10001}, {0x0, 0x6}, {0x4, 0x64}, @raw32={[0x6, 0x4, 0x31e5]}}], 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000400000004"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, &(0x7f0000000200)=ANY=[@ANYBLOB="1802000001000000000000000000000018010000786c6c2500000000070000007b1af8ff00000000bfa100000000000007010000f8ffffffb700000000000000b70300000000ffff850000000400000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x4) syz_emit_ethernet(0x32c, &(0x7f0000000340)={@local, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1}, @void, {@mpls_uc={0x8847, {[{0x8, 0x0, 0x1}, {0x5, 0x0, 0x1}, {0x7, 0x0, 0x1}, {0x7fff, 0x0, 0x1}, {0x8}, {0x1000, 0x0, 0x1}, {0x3}, {0xcbf5}], @ipv6=@gre_packet={0xd, 0x6, "15beca", 0x2d6, 0x2f, 0x1, @local, @private1, {[@fragment={0xff, 0x0, 0x9, 0x1, 0x0, 0x8, 0x66}, @dstopts={0x87, 0xa, '\x00', [@pad1, @calipso={0x7, 0x28, {0x0, 0x8, 0x3, 0x7, [0x2, 0x8, 0x400000000000, 0x0]}}, @pad1, @ra={0x5, 0x2, 0x4}, @jumbo={0xc2, 0x4, 0x3}, @hao={0xc9, 0x10, @mcast1}, @jumbo={0xc2, 0x4, 0x8}, @padn={0x1, 0x1, [0x0]}]}, @hopopts={0x67, 0x1, '\x00', [@padn={0x1, 0x1, [0x0]}, @jumbo={0xc2, 0x4, 0x2}]}, @hopopts={0x0, 0x7, '\x00', [@enc_lim={0x4, 0x1, 0x9}, @padn={0x1, 0x1, [0x0]}, @pad1, @ra, @hao={0xc9, 0x10, @private1={0xfc, 0x1, '\x00', 0x1}}, @calipso={0x7, 0x18, {0x2, 0x4, 0x7, 0x4, [0x7, 0xb8c]}}]}, @dstopts={0x8, 0x3, '\x00', [@calipso={0x7, 0x18, {0x2, 0x4, 0x57, 0x2, [0x2, 0x3]}}, @pad1]}], {{0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x880b, 0x45, 0x0, [], "954b1a8c64ceef7c580cedb5c9dc6b16bafc745d2a9137a630b94be2980d2e73193d5456317239afe30020576c84c1575be6d5452385d054f89c326b52cbf8ac94f4b2f085"}, {0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x800, [0x8], "3a956b85d785f116c20da0f6017c6b6d8c45e0c9bc8d948d097350a754ad4c939862d69a38a8dc987746ae0c92880414384b23c5dd6ea8ab75bb1c05fdf387fbe4f5b9586a9904b7c70e0e6afc54fc210c95dc6c21a659544f47a08cdaf1aaf1763aa260fb3177dc8d4b5be5e9d111d355bb739627c513529088476efa4fe04613330e3610b67fad678ae848b679a70d13ebc7f3e559e3f2ffc13c144f4e363adb3511e5871e6f14e157f591fe58fc8bb1c6c90bbbb7ec4aff55e3d64db1ea6115890b5fe8f93c64ef67ed75e410aaba6879ce9bb6d289792293d6ce88ca07b1968f696c2b76"}, {0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x86dd, [0xff7b], "f18a8dd5fe00b3bd1e9c9285a0f236"}, {0x8, 0x88be, 0x0, {{0xb, 0x1, 0x1, 0x2, 0x0, 0x2, 0x5, 0x9}, 0x1, {0x460}}}, {0x8, 0x22eb, 0x0, {{0xb, 0x2, 0x5, 0x0, 0x1, 0x3, 0x7, 0x80}, 0x2, {0x6, 0x6, 0x1, 0x5, 0x1, 0x0, 0x0, 0x1}}}, {0x8, 0x6558, 0x3, "4778eedbfbff31b309a6d2ce8f045f2431ec975be256253410bff4c5b739c217a88a4e78d2aa336708bf4d8927f06eaf491963b083c53e097397457fa4779ceeb411086c6d5dcabb9890795ef9057cb32a68704d59d2d2f553930460b4b61483867d4e2e"}}}}}}}}, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000900), 0x7, 0x0) ioctl$MON_IOCX_MFETCH(r3, 0xc0109207, 0x0) 1.606605807s ago: executing program 4 (id=222): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)=@delchain={0x84, 0x65, 0x2, 0x0, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0x2, 0x2}, {0x0, 0x1}, {0x0, 0x6}}, [@filter_kind_options=@f_bpf={{0x8}, {0x50, 0x2, [@TCA_BPF_FLAGS={0x8, 0x8, 0x1}, @TCA_BPF_FLAGS={0x8, 0x8, 0x1}, @TCA_BPF_FD={0x8}, @TCA_BPF_ACT={0x34, 0x1, [@m_sample={0x30, 0x10, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc, 0x8, {0x3}}}}]}]}}, @TCA_CHAIN={0x8, 0xb, 0x8}]}, 0x84}, 0x1, 0x0, 0x0, 0x81}, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000740)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x365}, {&(0x7f0000000280)=""/85, 0x7c}, {&(0x7f0000000fc0)=""/4096, 0x197}, {&(0x7f0000000400)=""/106, 0x645}, {&(0x7f0000000980)=""/73, 0x1b}, {&(0x7f0000000200)=""/77, 0x14}, {&(0x7f00000007c0)=""/154, 0x21}, {&(0x7f00000001c0)=""/17, 0x1d8}], 0x21, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 1.524631238s ago: executing program 3 (id=223): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f0000000480), 0x400034f, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x15, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb7030000080000002d01000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r5}, &(0x7f00000006c0), &(0x7f0000000700)}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='9p_protocol_dump\x00', r6}, 0x10) mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000600)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) 1.523621488s ago: executing program 4 (id=224): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x13, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000040000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000400)="2e0000003a000511d25a80698c63940d0124fc602f0000000c782c6fc41ec00037153e37a366000025581d00d160", 0x2e}], 0x1, 0x0, 0x0, 0x39c}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000280)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r4 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x2, 0x0, 0x7, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8000, 0x9c36}, 0x104320, 0x6, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0xfffffffffffffffe}, 0x0, 0xfffffffffffffffd, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f00000001c0)='cpu~00\t&&') r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r5, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x44810) getresgid(0x0, 0x0, 0x0) r6 = gettid() r7 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x2000) read(r7, &(0x7f0000000200)=""/209, 0x128) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r7, 0x4040534e, &(0x7f0000000080)={0x335, @time={0x80, 0xff}}) tkill(r6, 0x7) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r7, 0xc02c5341, &(0x7f00000004c0)) 1.41767997s ago: executing program 2 (id=225): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f0000000000000000850000006d000000850000000800000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001780)={&(0x7f0000000040)=ANY=[@ANYBLOB="40000000000b050000000000000000010700000308000240000000020c0001004e46515545554500080003"], 0x40}, 0x1, 0x0, 0x0, 0x24040181}, 0x24040800) 1.378937051s ago: executing program 2 (id=226): getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x10, 0x10, 0x9, 0x81}, &(0x7f0000000040)=0x18) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000080)={r0, @in={{0x2, 0x4e21, @local}}}, &(0x7f0000000140)=0x84) r2 = socket(0x1a, 0x5, 0x9) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x41, &(0x7f0000000180)={'filter\x00', 0xc4, "39d7e9cc32bdcc2ce2e96aab748c51a60332c8d73d729dfd593129e8790c8e8b8de20a642d47498b7463dc39958cb80cb184b23c1fef5e35b4e936f17c1b855ba7c7effeaa9aea793d87fcabfe647b38c4ea4d26ff91db8f67044b54123e1e7d84d753221832a7237517fc724129dad195c7ad0dba0defe3dff4490a9fdeebe9ef156fb5e0cd767b8921958348fae4d04ff2d1023819ec6717cd2760788ae803b7da1a069aeecc686beff3b68b57059f51cd4e3461d48a1c25f2a497937a7be7af79d34b"}, &(0x7f0000000280)=0xe8) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f00000002c0)={0x89, @empty, 0x4e23, 0x1, 'lblc\x00', 0x47bdc6da8fb7a226, 0x9, 0x48}, 0x2c) iopl(0x3) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000300)={'filter\x00', 0x0, [0x6, 0x69b, 0x8, 0x8, 0x3]}, &(0x7f0000000380)=0x54) iopl(0xf) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000480)={{0x1, 0x1, 0x18, r2, {0x2}}, './file0\x00'}) io_cancel(0x0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1, 0x8, r2, &(0x7f00000003c0)="7d6266adb9a03db4ec50f94e7da649a605c98d246d1a29b1ff844f2e38b6e4d429e543e73f07a601ccda489d84f586fd7dd8c5aff1f935b68d7263beef8b97e5f4c9b0d79b9dcf57e12f093993bdd016d18f71154a9ce4dad5cbc7371f7adb0e91ae7cf5ec4c709a75331d7849fd1db70e162a34195e08029e3316b1d3331485de37a08e6c6ba416d6a95770d89f788cce51e5a9aa5792753ac3a8bb41ae", 0x9e, 0x6, 0x0, 0x1, r3}, &(0x7f0000000500)) r4 = shmat(0xffffffffffffffff, &(0x7f0000ffe000/0x2000)=nil, 0x2000) shmdt(r4) r5 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000540)={0x3, 0x4, 0x4, 0xa, 0x0, r3, 0x7fff, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000640)={{r5, 0xffffffffffffffff}, &(0x7f00000005c0), &(0x7f0000000600)=r3}, 0x20) r7 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x9, &(0x7f0000000680)={r1, @in={{0x2, 0x4e22, @loopback}}, 0xf8, 0x0, 0x33, 0x5, 0x89, 0x1, 0x8e}, &(0x7f0000000740)=0x9c) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f00000007c0)={0x1, &(0x7f0000000780)=[{0x10, 0x2, 0x3, 0x3}]}) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f0000000800)=0x15710, 0x4) ftruncate(r3, 0x3) statx(r3, &(0x7f00000008c0)='./file1\x00', 0x1000, 0x10, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000a00), &(0x7f0000000a40)=0x0, &(0x7f0000000a80)) mount$9p_fd(0x0, &(0x7f0000000840)='./file0\x00', &(0x7f0000000880), 0x1, &(0x7f0000000ac0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r6}, 0x2c, {[{@posixacl}, {@access_any}], [{@smackfsfloor}, {@measure}, {@smackfstransmute={'smackfstransmute', 0x3d, '@}\\%'}}, {@rootcontext={'rootcontext', 0x3d, 'root'}}, {@uid_lt={'uid<', r8}}, {@fowner_gt={'fowner>', r9}}]}}) r10 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r10, 0x0, 0x0) r11 = fsmount(r5, 0x0, 0x88) ioctl$INCFS_IOC_PERMIT_FILL(r7, 0x40046721, &(0x7f0000000bc0)={r2}) ioctl$NS_GET_OWNER_UID(r11, 0xb704, &(0x7f0000000c00)) perf_event_open(&(0x7f0000000c80)={0x1, 0x80, 0x3, 0x3, 0x5, 0x3, 0x0, 0xfffffffffffffffd, 0x80, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3ff, 0x0, @perf_bp={&(0x7f0000000c40), 0x5}, 0xa0, 0x4, 0x39, 0x5, 0x9, 0x200, 0xf8a1, 0x0, 0x1000, 0x0, 0x623}, 0xffffffffffffffff, 0xd, r3, 0x0) ioctl$FITHAW(r2, 0xc0045878) open(&(0x7f0000000d00)='./file1\x00', 0x206a80, 0x5) 1.282233752s ago: executing program 4 (id=227): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085"], 0x0, 0x7a, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @lirc_mode2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0xc0a85320, &(0x7f00000003c0)={{0x80}, 'port0\x00', 0x511e36599023629, 0x100000, 0x0, 0x4000000, 0xffffffff, 0x1, 0x0, 0x0, 0x5, 0x4}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r2, 0x40a85321, &(0x7f00000004c0)={{0x80}, 'port0\x00', 0x8, 0x100075, 0xffefffff, 0x4, 0x1ff, 0x0, 0x0, 0x0, 0x6}) 1.189535353s ago: executing program 4 (id=228): sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$isdn_base(0x22, 0x3, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000540)='./bus\x00', 0x8800, &(0x7f00000006c0)={[{@errors_remount}, {@sysvgroups}, {@minixdf}]}, 0x1, 0x50c, &(0x7f0000001000)="$eJzs3c9vG1kdAPCvnThx0uwmu+wBEOyW3YWCqjqJuxut9gDLEaGVEHsEqRsSN4pix1HsLJvQQ3rmikQlTvTIH8C5Jw7cuCC4cSkHJH5EoAaJg9GMJ6mb2o3VJHYUfz7SaObNm/r7fXH8Xuc59gtgZF2PiP2ImIiITyNiNjufy7b4qL0l1z05uLdyeHBvJRet1if/zKX1ybno+DeJa9ljFiPihw8jfpJ7Pm5jd29juVqtbGfl+WZta76xu3drvba8VlmrbJbLS4tLCx/cfr98bm19qzaRHX318R/2v/WzJK2Z7ExnO85Tu+mF4ziJ8Yj4/kUEG4KxrD0Tw06El5KPiNcj4u309T8bY+mzCQBcZa3WbLRmO8sAwFWXT+fAcvlSNhcwE/l8qdSew3sjpvPVeqN58259Z3O1PVc2F4X83fVqZSGbK5yLQi4pL6bHT8vlE+XbEfFaRPxiciotl1bq1dVh/scHAEbYtRPj/38m2+M/AHDFFYedAAAwcD3G//1B5wEADI77fwAYPcZ/ABg97fF/athpAAAD5P4fAEaP8R8ARsoPPv442VqH2fdfr362u7NR/+zWaqWxUartrJRW6ttbpbV6fS39zp7aaY9Xrde3Ft+Lnc/nvr3VaM43dvfu1Oo7m8076fd636kU0qt8sgAAhum1tx79OZeMyB9OpVt0rOVQGGpmwEXLDzsBYGjGhp0AMDRW+4LRdYZ7fNMDcEV0WaL3GcVuHxBqtVqti0sJuGA3vmT+H0ZVx/y/vwKGEWP+H0aX+X8YXa1Wrt81/6PfCwGAy80cP9Dj/f/Xs/1vsjcHfrx68ooHF5kVAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAXG5H6/+WsrXAZyKfL5UiXomIuSjk7q5XKwsR8WpE/GmyMJmUF4ecMwBwVvm/5bL1v27MvjvzTNWb144PJyLip7/65JefLzeb23+MmMj9a/LofPNBdr48+OwBgNMdjdPpvuNG/snBvZWjbZD5/P27EVFsxz88mIjD4/jjMZ7ui1GIiOl/57JyW65j7uIs9u9HxBe7tT8XM+kcSHvl05Pxk9ivDDR+/pn4+bSuvU9+Fl84h1xg1DxK+p+Pur3+8nE93Xd//RfTHurssv4veaiVw7QPfBr/qP8b69H/Xe83xnu/+177aOr5uvsRXx6POIp92NH/HMXP9Yj/bp/x//KVN9/uVdf6dcSN6B6/M9Z8s7Y139jdu7VeW16rrFU2y+WlxaWFD26/X55P56jne48G//jw5qu96pL2T/eIXzyl/V/vs/0P//fpj772gvjffKdb/Hy88YL4yZj4jT7jL0//ttirLom/2qP9pz3/N/uM//ive88tGw4ADE9jd29juVqtbI/kQfR38e+zH9alyHmkD5Jn4RKk0fXgO4OKNRHdq37+TvvXdDKi8xe71XqpWL16jPOYdQMug+MXfUT8d9jJAAAAAAAAAAAAAAAAXQ3iE0vDbiMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABX1/8DAAD//9RMyv0=") r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0xffffffff, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000010100008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000001dc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000756c6c2f00000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b7030000000000008500000006000000850000000700000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000440)='sys_enter\x00', r2}, 0x18) utime(0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)) sendmsg$nl_netfilter(r3, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000200)={&(0x7f0000000700)={0x2a4, 0xf, 0x9, 0x5, 0x70bd2b, 0x25dfdbfb, {0xa, 0x0, 0x4}, [@typed={0x8, 0xc9, 0x0, 0x0, @fd=r2}, @typed={0x8, 0x6, 0x0, 0x0, @pid=r4}, @typed={0x8, 0x8f, 0x0, 0x0, @fd=r0}, @generic="e734d1bd510a0512b508d34317ca00f5b076868fc9073356e096671463bba641161399936b6dd343cf353dcac9ad", @nested={0x247, 0x14d, 0x0, 0x1, [@generic="4c44d0485a2bc0691e24184d8f3e9fc1aa29b0c47f38426a709c1e3b52756fcf82fa3093c996274256b3ba5e7ad3afba6027c8543318f81c5d0ab79206a79341dd912c29c5959a6357da71245c51707de0c466a171587c4afd41f5f60094d7a8548dfe51f0bdc83aaf8e8a92996909ce2ad794bac06e595e6ee34a4be3570ba1bb91d51cec45af30959e63c3275514744193204d33f06fa3ae6bcd0d10d044d72a47faf19a04036069c28136e85e85ff2d97db24c03a62d1c4ad7bbd92040a88a28292314aef6e12439e71133244de0cb303c8", @generic="80a6ee27f5798d862813aadbbea6b1a8876160efdf91ffd0c5c18ff7264922c03e7a11e91b592a018d735b9090b8eebe81e8f1efb77b54ba011ad6f1f012e55c4f96a5d50053876588fc8c8d55be4ae3b852095cd6aa68d14b3692482774a9bbe69d1a90f426d15e68333ba67b23b2878d393cd93becb12803944986e215b8c3f701cc8c2c69324fbd58d09d7003", @nested={0x4, 0x89}, @generic="7c979cac13bb0b1cf951f5f311cba19da864b910bf79051081a7b7a26e1ecf2cce772e6e19a5ee4eb575168f114b5bdd00925f7bb2949e12c04e1c6bf6287b81232a086fa8b0d1c96d450f2529d12b5b934d130edd28a7eba8ca7f887e12df9bbc89862dff3f2172e3a1b7756d1137dfc8dd1238900a7540d20ac07b0901ed9e3d46d7c8d2403b402e7d51c40b38fc1c8c6498117ffb18b9e713c756ffd549d57b7857f144e35d73229499ba96f0b2656198039e1344836763260b58991a90d0cfa520bf3f932ed99925deddbfb2e29da6abe21aebd1fa36adfc62f9152e"]}]}, 0x2a4}, 0x1, 0x0, 0x0, 0x8001}, 0x20040010) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x2d) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x107042, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file2\x00', 0x187842, 0x3) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000240)={0x3920e, r5, 0x2, 0x0, 0x2}) 1.076280155s ago: executing program 4 (id=229): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000300), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000340)={0x3, 0x0, 0x1, 0x0, 0x7fffffff}) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="102500"/16], 0x10}, 0x1, 0x0, 0x0, 0x24044836}, 0xc094) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b80)={0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x3000000, &(0x7f0000000600)={[{@jqfmt_vfsv1}]}, 0x1, 0x521, &(0x7f0000000640)="$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") bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x800) r4 = open(&(0x7f00000001c0)='./file1\x00', 0x14927e, 0x20) fallocate(r4, 0x0, 0x0, 0x1001f0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socket$inet_mptcp(0x2, 0x1, 0x106) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r5}, 0x10) syz_emit_ethernet(0x3e, 0x0, 0x0) r6 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0xffffffffffffff49, &(0x7f0000000380)=[{&(0x7f0000000040)="c01803002e000b12d25a80648c2594f90124fc60100c044002000000053582c137153e370248078000f01700d1bd", 0x33fe0}], 0x1}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x60, 0x10, 0xf11, 0x0, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x104}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x20, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x1b, 0x1d}}, @IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}]}}}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x60}}, 0x0) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x110e22fff6) r10 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r10, 0x891c, &(0x7f0000000540)={'batadv_slave_1\x00', {0x2, 0x0, @private=0xfffffffe}}) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095", @ANYRESHEX=r2, @ANYRESHEX=r0, @ANYRES8, @ANYBLOB="9e93f1f584842a947d497fae8db12d0ed5cb6dd59093f53b0e123d35d41b868a54248c3db3985a8ceecb3226456cb8a94fda46db7a625974bd1fc3bd41f69e8b7a6398289d160de99b7f114922a242c83015379394b35c8f48a56bfffbf32778e8be32db9a4cf480f41746694f4f39be269aa8d38ed5ba407ca9aead26f10a88c7b0a67932a008a71ef1c7dbef3e4c8e6ebd9641731034f4dc677f17b220dc6440d9dad13ef5365c9120402fdc67bbfb4a487ac315c4f3b3ee30b0dea5397d9708f1cde391ffd96baa94d0168a7fd8535b2ff07b7bd7cc8563d746d5dfa094eb3c94c97e2c003d", @ANYRES16=r2, @ANYRES16=0x0], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r11}, 0x18) 641.793691ms ago: executing program 0 (id=230): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080), 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r3 = socket$inet(0x2, 0x3, 0xd) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f0000000300)={0x0, 'bridge0\x00', {0x4}, 0x4}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x7, 0x0, 0x0, 0xfffffffb}]}) getsockopt$inet_mreqsrc(r3, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240), r4) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LIST_PHY(r6, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000005c0)={0x14, r5, 0x30b}, 0x14}, 0x1, 0x0, 0x0, 0x14}, 0x20000004) r7 = syz_genetlink_get_family_id$nfc(&(0x7f00000001c0), 0xffffffffffffffff) r8 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r9 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r9, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_rx_ring(r9, 0x107, 0x5, &(0x7f0000000040)=@req3={0x1000, 0x3a, 0x1000, 0x3a}, 0x1c) r10 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4000, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r10, 0x5, 0xb68, 0x560b0000, &(0x7f0000000000)="259a53f271a76d2688ca4c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) ioctl$IOCTL_GET_NCIDEV_IDX(r8, 0x0, &(0x7f00000000c0)=0x0) r12 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r13 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r12) sendmsg$NFC_CMD_DEV_UP(r12, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r13, @ANYBLOB="010028bd7000fedbdf250200000008000100", @ANYRES32=r11], 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x8000) write$nci(r8, &(0x7f0000000240)=ANY=[@ANYBLOB="414601", @ANYRES16=r11], 0x4) sendmsg$NFC_CMD_DEP_LINK_UP(r6, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x34, r7, 0x4, 0x70bd2d, 0x25dfdbfd, {}, [@NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r11}, @NFC_ATTR_COMM_MODE={0x5}, @NFC_ATTR_COMM_MODE={0x5}, @NFC_ATTR_COMM_MODE={0x5, 0xa, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000005}, 0x91) 461.591523ms ago: executing program 2 (id=231): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='pids.current\x00', 0x275a, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) close(r0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) 460.548994ms ago: executing program 0 (id=232): pipe2(0x0, 0x800) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x70, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0xfff, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xcb3a, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r2 = fsopen(&(0x7f0000000100)='configfs\x00', 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000180000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000f0850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x24, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r3}, 0x10) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$bt_hci(r4, &(0x7f0000000000)={0x27, 0x3, 0x1}, 0x6) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r5 = fsmount(r2, 0x0, 0x0) fchdir(r5) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000c80)='./file1\x00', 0x210000, &(0x7f0000000300)={[{@jqfmt_vfsv1}, {@dioread_lock}, {@barrier_val}, {@nolazytime}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@lazytime}, {@errors_remount}, {@stripe={'stripe', 0x3d, 0x5}}, {@errors_continue}]}, 0xfc, 0x56f, &(0x7f0000003780)="$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") r6 = open(&(0x7f0000000180)='./bus\x00', 0x14937e, 0x111) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) r7 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r7, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x8005, 0x0, 0x0, 0x15, 0x0, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef3dc177e9b48b00", "f28359738e229a4c66810000000000d300e6d602000000000000000000000001", [0x200]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r8 = syz_io_uring_setup(0x121d, &(0x7f0000000480)={0x0, 0xfffffffd, 0x80, 0xffffffff, 0x34e}, &(0x7f0000000980)=0x0, &(0x7f0000000080)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r9, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x0, 0x0, &(0x7f00000001c0)='GPL\x00', 0x4000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) r11 = socket(0x2a, 0x2, 0x0) getsockname$packet(r11, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) syz_io_uring_submit(r9, r10, &(0x7f0000000200)=@IORING_OP_POLL_REMOVE={0x7, 0x50, 0x0, 0x0, 0x0, 0x23457}) io_uring_enter(r8, 0x47bc, 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(r6, &(0x7f00000003c0)="28474ef926f856b0a1c9e338005ae177ce4f6c8a02486301bbaf077ecc100723", 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mkdir(0x0, 0x10) 368.556825ms ago: executing program 1 (id=233): r0 = socket$kcm(0x11, 0x3, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x101) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000000800000003"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES16=r0, @ANYRES16=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, @void, @value}, 0x94) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000080)='9p_client_res\x00', r3}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="b177a4", @ANYRES16=r2], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000d8d60b007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) bpf$MAP_CREATE(0x700000000000000, &(0x7f0000000180)=@base={0x1d, 0x4, 0x2, 0x0, 0x201, 0xffffffffffffffff, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x5, 0x0, 0x0, @void, @value, @void, @value}, 0x50) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000000), 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) close(0xffffffffffffffff) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000080000000000000000000850000007d00000095"], &(0x7f0000000040)='syzkaller\x00', 0x6, 0x0, 0x0, 0x0, 0x25, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000180)={@private2, 0x800, 0x0, 0x2, 0x1}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000001c0)='kfree\x00', r6}, 0x10) open(&(0x7f0000000080)='./file1\x00', 0x64842, 0xc0) 183.300758ms ago: executing program 1 (id=234): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x3, 0x80005, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa041, 0x0, 0x20000, 0xfffffffffffffffd, 0x7, 0x2, 0xd, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0xfb, 0x82, 0x0, 0xa0001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1fffffff, 0x0, 0x0, 0x40, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030080e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x20000040}, 0x24004000) sendmsg$NFT_BATCH(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000100)={&(0x7f000000c300)={{0x14}, [@NFT_MSG_NEWSET={0x3c, 0x12, 0xa, 0x9, 0x0, 0x0, {0x2}, [@NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0x2000000}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x4}]}], {0x14}}, 0x64}}, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0xe, 0x4, 0x4, 0x3, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0xa, 0x1c, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r4}, {}, {}, {0x85, 0x0, 0x0, 0x5}, {0x7, 0x1, 0xb, 0x9, 0x0, 0x8}}, {{0x5, 0x0, 0x3}, {0x95, 0x0, 0x0, 0x700}}, [@snprintf={{}, {0x3, 0x0, 0x3, 0xa, 0x9, 0xfe04}, {0x6, 0x0, 0x6, 0x9, 0x0, 0x0, 0x4}, {0x3, 0x3, 0x6, 0xa, 0xa, 0xfff0, 0x50}, {0x7, 0x1, 0xb, 0x6, 0x8}, {0x7, 0x0, 0x0, 0x8}, {}, {}, {0x7, 0x0, 0x5, 0x0}, {0x18, 0x2, 0x2, 0x0, r5}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}}, {0x95, 0x0, 0x6000}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0x0, 0xf00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = syz_io_uring_complete(0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000000)={0x2, 0x4, 0x8, 0x1, 0x80, r5, 0x0, '\x00', 0x0, r6, 0x2, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) 1.27898ms ago: executing program 0 (id=235): mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xb0a54e68b1cd2fdb, 0x103) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) futex(0x0, 0xc, 0x0, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0xcc884c1da9a4b356, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = socket(0x2b, 0x80801, 0x1) sendmsg$nl_route(r0, 0x0, 0x3000c010) bind$rds(r0, 0x0, 0x0) nanosleep(&(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000000040)) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) futex(&(0x7f000000cffc), 0x3, 0x801, 0x0, 0x0, 0xfffffffc) mlock2(&(0x7f0000ff5000/0x9000)=nil, 0x9000, 0x0) semop(0xffffffffffffffff, &(0x7f00000000c0), 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000001f00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x2002, 0x0) sendfile(r1, r1, 0x0, 0x40000f63c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xffd, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r3}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r2}, &(0x7f0000000040), &(0x7f0000000080)=r3}, 0x20) bpf$MAP_CREATE(0x300000000000000, &(0x7f0000000100)=@base={0x18, 0x4, 0x41, 0x0, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4002, 0x5, 0x0, 0x0, @void, @value, @void, @value}, 0x48) syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x10, &(0x7f0000000600), 0x1, 0x582, &(0x7f0000009ec0)="$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") syz_mount_image$iso9660(&(0x7f0000000080), &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000200)={[{@check_strict}, {@utf8}, {@uid}, {@map_off}, {@nocompress}, {@check_strict}, {@check_relaxed}, {@cruft}, {@nojoliet}, {@sbsector={'sbsector', 0x3d, 0x60000000}}, {@nocompress}, {@mode={'mode', 0x3d, 0xfe8}}, {@uid}, {@dmode={'dmode', 0x3d, 0x7}}]}, 0x3f, 0x58a, &(0x7f0000000cc0)="$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") r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x9, &(0x7f00000004c0)=0x7b, 0x4) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f00000009c0)={0x1, &(0x7f00000005c0)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 0s ago: executing program 4 (id=236): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[@ANYRES16=0x0, @ANYRES32=0x0, @ANYRES64=0x0, @ANYRES32, @ANYRES64], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000500)='syzkaller\x00', 0x4, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='kmem_cache_free\x00', r1, 0x0, 0x5}, 0x18) (async, rerun: 64) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) (rerun: 64) fcntl$lock(r2, 0x5, &(0x7f0000000000)={0x0, 0x2, 0x7fffffffffffffff}) perf_event_open(&(0x7f00000007c0)={0x2, 0x80, 0x6c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x800}, 0x0, 0x0, 0x0, 0x7, 0x6, 0x8000, 0x1, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x1, 0xffffffffffffffff, 0x0) (async, rerun: 32) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) (async, rerun: 32) syz_clone(0x1000, 0x0, 0x0, 0x0, 0x0, 0x0) (async, rerun: 32) socket(0xa, 0x1, 0x0) (async, rerun: 32) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kmem_cache_free\x00', r5}, 0x18) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r6, 0x400448de, 0x0) (async, rerun: 64) bind$bt_hci(r6, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) (rerun: 64) connect$can_bcm(0xffffffffffffffff, &(0x7f00000005c0), 0x10) (async) recvmmsg(0xffffffffffffffff, &(0x7f00000099c0)=[{{0x0, 0x0, 0x0}, 0xc251}, {{0x0, 0x0, &(0x7f0000000480)=[{0x0}, {0x0}], 0x2}, 0x7f}], 0x2, 0x10002, 0x0) (async) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x3f, &(0x7f0000000880)=0xbc, 0x4) (async) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="050000007f0000000000010000000000", @ANYRES64=0x0, @ANYRES64=0x2710], 0x48}}, 0x0) (async, rerun: 64) socket$packet(0x11, 0x3, 0x300) (rerun: 64) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) (async, rerun: 32) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async, rerun: 32) socket$inet6_tcp(0xa, 0x1, 0x0) (async) r8 = socket$packet(0x11, 0x2, 0x300) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x800, 0x10) (async) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000000)={{0x1, 0x1, 0x18, r8, {0xee01, 0xee01}}, './file0\x00'}) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{0x1, 0xffffffffffffffff}, &(0x7f0000000040), &(0x7f0000000140)=r3}, 0x20) (async) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000440)={'syztnl2\x00', &(0x7f00000003c0)={'syztnl0\x00', 0x0, 0x29, 0x5, 0x7, 0x9, 0x65, @private0={0xfc, 0x0, '\x00', 0x1}, @local, 0x7800, 0x80, 0x8}}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x2, 0xa, 0x4}]}) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x1b, 0x1d, &(0x7f0000000bc0)=ANY=[@ANYBLOB="b7080000000000007b8af8ff00000000b7080000417500007b8af0ff0000000000000007010000f81e43e0f039630b8600000007040000f0ffffffb70200000800000018230000b200000000", @ANYRES32=r9, @ANYBLOB="0000000000000000b70500000800000085000000a500000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b702000000000000850000008600000018160000cfc972b298d3b9555e6decea21be3c417a684f5795852a3fa8c34f4fa368aaea718c626c8be6b8e01c43e18e73eac1f32cfc7fd3afc0a2fb58a9896317deb0252917852b599ae4eaab302197e3130ba0d64c83e1e2b3976f27a85f39c6080034c974743e9b1662c8972ab6c3f2fd716d840ed5475aac1871f4f359c98b6909d59c5ac5e8c5740d48002646c56c6a1663a17b021d53d465ab23fb84bfd56de7242c743588dbaa7adba1da831b", @ANYRES32, @ANYBLOB="0000000000000000851000000600000018120000", @ANYRES32=r10, @ANYBLOB="0000000000000000b703000000000000850000000c000000b700000000000000186200000f000000000000007f0000007d733000080000006767020000000000"], &(0x7f0000000300)='GPL\x00', 0xfffffff9, 0x37, &(0x7f0000000380)=""/55, 0x40f00, 0x21, '\x00', r11, @fallback=0xd, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x5, 0x3}, 0x8, 0x10, &(0x7f0000000500)={0x1, 0x8, 0x7, 0x2}, 0x10, 0xffffffffffffffff, r7, 0x1, 0x0, &(0x7f0000000540)=[{0x3, 0x2, 0x8, 0xa}], 0x10, 0x5, @void, @value}, 0x94) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.20' (ED25519) to the list of known hosts. [ 28.601958][ T29] audit: type=1400 audit(1747577572.391:65): avc: denied { mounton } for pid=3303 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 28.603066][ T3303] cgroup: Unknown subsys name 'net' [ 28.624772][ T29] audit: type=1400 audit(1747577572.391:66): avc: denied { mount } for pid=3303 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 28.652217][ T29] audit: type=1400 audit(1747577572.421:67): avc: denied { unmount } for pid=3303 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 28.805971][ T3303] cgroup: Unknown subsys name 'cpuset' [ 28.812174][ T3303] cgroup: Unknown subsys name 'rlimit' [ 28.983391][ T29] audit: type=1400 audit(1747577572.771:68): avc: denied { setattr } for pid=3303 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 29.008781][ T29] audit: type=1400 audit(1747577572.771:69): avc: denied { create } for pid=3303 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 29.029326][ T29] audit: type=1400 audit(1747577572.771:70): avc: denied { write } for pid=3303 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 29.036416][ T3306] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 29.049752][ T29] audit: type=1400 audit(1747577572.781:71): avc: denied { read } for pid=3303 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 29.078534][ T29] audit: type=1400 audit(1747577572.781:72): avc: denied { mounton } for pid=3303 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 29.103377][ T29] audit: type=1400 audit(1747577572.781:73): avc: denied { mount } for pid=3303 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 29.117675][ T3303] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 29.126596][ T29] audit: type=1400 audit(1747577572.851:74): avc: denied { relabelto } for pid=3306 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 31.352260][ T3314] chnl_net:caif_netlink_parms(): no params data found [ 31.431362][ T3324] chnl_net:caif_netlink_parms(): no params data found [ 31.440095][ T3316] chnl_net:caif_netlink_parms(): no params data found [ 31.496364][ T3317] chnl_net:caif_netlink_parms(): no params data found [ 31.512953][ T3314] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.520165][ T3314] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.527428][ T3314] bridge_slave_0: entered allmulticast mode [ 31.533835][ T3314] bridge_slave_0: entered promiscuous mode [ 31.550303][ T3313] chnl_net:caif_netlink_parms(): no params data found [ 31.561739][ T3314] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.568961][ T3314] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.576205][ T3314] bridge_slave_1: entered allmulticast mode [ 31.582649][ T3314] bridge_slave_1: entered promiscuous mode [ 31.637485][ T3324] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.644623][ T3324] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.651881][ T3324] bridge_slave_0: entered allmulticast mode [ 31.658400][ T3324] bridge_slave_0: entered promiscuous mode [ 31.672740][ T3314] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 31.689631][ T3324] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.696730][ T3324] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.703941][ T3324] bridge_slave_1: entered allmulticast mode [ 31.710621][ T3324] bridge_slave_1: entered promiscuous mode [ 31.722457][ T3314] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 31.781545][ T3316] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.788718][ T3316] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.796097][ T3316] bridge_slave_0: entered allmulticast mode [ 31.802501][ T3316] bridge_slave_0: entered promiscuous mode [ 31.809590][ T3314] team0: Port device team_slave_0 added [ 31.825422][ T3313] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.832523][ T3313] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.839750][ T3313] bridge_slave_0: entered allmulticast mode [ 31.846286][ T3313] bridge_slave_0: entered promiscuous mode [ 31.853747][ T3324] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 31.862915][ T3313] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.870062][ T3313] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.877361][ T3313] bridge_slave_1: entered allmulticast mode [ 31.883794][ T3313] bridge_slave_1: entered promiscuous mode [ 31.890127][ T3316] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.897325][ T3316] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.904621][ T3316] bridge_slave_1: entered allmulticast mode [ 31.911282][ T3316] bridge_slave_1: entered promiscuous mode [ 31.918193][ T3314] team0: Port device team_slave_1 added [ 31.929319][ T3317] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.936447][ T3317] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.943587][ T3317] bridge_slave_0: entered allmulticast mode [ 31.950170][ T3317] bridge_slave_0: entered promiscuous mode [ 31.957273][ T3324] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 31.966490][ T3317] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.973569][ T3317] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.980796][ T3317] bridge_slave_1: entered allmulticast mode [ 31.987391][ T3317] bridge_slave_1: entered promiscuous mode [ 32.028938][ T3313] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 32.048057][ T3314] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 32.055077][ T3314] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 32.081072][ T3314] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 32.092971][ T3316] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 32.102460][ T3314] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 32.109478][ T3314] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 32.135385][ T3314] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 32.146837][ T3324] team0: Port device team_slave_0 added [ 32.153625][ T3313] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 32.163490][ T3324] team0: Port device team_slave_1 added [ 32.170394][ T3317] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 32.180987][ T3317] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 32.191182][ T3316] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 32.228310][ T3316] team0: Port device team_slave_0 added [ 32.259747][ T3316] team0: Port device team_slave_1 added [ 32.271492][ T3313] team0: Port device team_slave_0 added [ 32.277883][ T3324] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 32.284931][ T3324] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 32.310935][ T3324] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 32.322634][ T3317] team0: Port device team_slave_0 added [ 32.330651][ T3314] hsr_slave_0: entered promiscuous mode [ 32.336913][ T3314] hsr_slave_1: entered promiscuous mode [ 32.349427][ T3313] team0: Port device team_slave_1 added [ 32.360448][ T3324] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 32.367519][ T3324] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 32.393453][ T3324] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 32.404734][ T3317] team0: Port device team_slave_1 added [ 32.427622][ T3316] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 32.434670][ T3316] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 32.460632][ T3316] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 32.479262][ T3313] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 32.486300][ T3313] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 32.512300][ T3313] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 32.523629][ T3313] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 32.530687][ T3313] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 32.556723][ T3313] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 32.567596][ T3317] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 32.574549][ T3317] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 32.600544][ T3317] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 32.611624][ T3316] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 32.618641][ T3316] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 32.644566][ T3316] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 32.666454][ T3317] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 32.673462][ T3317] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 32.699455][ T3317] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 32.731066][ T3313] hsr_slave_0: entered promiscuous mode [ 32.737242][ T3313] hsr_slave_1: entered promiscuous mode [ 32.743101][ T3313] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 32.750857][ T3313] Cannot create hsr debugfs directory [ 32.789034][ T3324] hsr_slave_0: entered promiscuous mode [ 32.795405][ T3324] hsr_slave_1: entered promiscuous mode [ 32.801317][ T3324] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 32.809043][ T3324] Cannot create hsr debugfs directory [ 32.819639][ T3316] hsr_slave_0: entered promiscuous mode [ 32.825798][ T3316] hsr_slave_1: entered promiscuous mode [ 32.831527][ T3316] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 32.839120][ T3316] Cannot create hsr debugfs directory [ 32.874085][ T3317] hsr_slave_0: entered promiscuous mode [ 32.880220][ T3317] hsr_slave_1: entered promiscuous mode [ 32.886487][ T3317] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 32.894050][ T3317] Cannot create hsr debugfs directory [ 33.066055][ T3314] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 33.074956][ T3314] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 33.096474][ T3314] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 33.105427][ T3314] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 33.122097][ T3313] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 33.132060][ T3313] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 33.146987][ T3313] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 33.156613][ T3313] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 33.178508][ T3316] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 33.188088][ T3316] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 33.198268][ T3316] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 33.214406][ T3316] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 33.259564][ T3324] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 33.269357][ T3324] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 33.285602][ T3324] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 33.294365][ T3324] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 33.314299][ T3314] 8021q: adding VLAN 0 to HW filter on device bond0 [ 33.342188][ T3313] 8021q: adding VLAN 0 to HW filter on device bond0 [ 33.357304][ T3314] 8021q: adding VLAN 0 to HW filter on device team0 [ 33.368985][ T3317] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 33.382914][ T3317] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 33.391926][ T3317] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 33.401464][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.408545][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.418800][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.425940][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.446270][ T3317] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 33.456392][ T3313] 8021q: adding VLAN 0 to HW filter on device team0 [ 33.464839][ T3316] 8021q: adding VLAN 0 to HW filter on device bond0 [ 33.483652][ T1091] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.490752][ T1091] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.507905][ T1091] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.515011][ T1091] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.528693][ T3316] 8021q: adding VLAN 0 to HW filter on device team0 [ 33.545107][ T1091] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.552190][ T1091] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.571538][ T1091] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.578651][ T1091] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.646944][ T3324] 8021q: adding VLAN 0 to HW filter on device bond0 [ 33.659335][ T3324] 8021q: adding VLAN 0 to HW filter on device team0 [ 33.679576][ T3314] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 33.701633][ T1091] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.708735][ T1091] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.719692][ T3313] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 33.738425][ T1091] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.745569][ T1091] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.770379][ T3324] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 33.780805][ T3324] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 33.798514][ T3317] 8021q: adding VLAN 0 to HW filter on device bond0 [ 33.825916][ T3316] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 33.846273][ T3317] 8021q: adding VLAN 0 to HW filter on device team0 [ 33.879779][ T2213] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.886904][ T2213] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.913469][ T2213] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.920594][ T2213] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.934160][ T3324] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 33.995860][ T3316] veth0_vlan: entered promiscuous mode [ 34.017202][ T3313] veth0_vlan: entered promiscuous mode [ 34.023993][ T3314] veth0_vlan: entered promiscuous mode [ 34.035475][ T3316] veth1_vlan: entered promiscuous mode [ 34.046304][ T3313] veth1_vlan: entered promiscuous mode [ 34.062565][ T3314] veth1_vlan: entered promiscuous mode [ 34.076853][ T3316] veth0_macvtap: entered promiscuous mode [ 34.084439][ T3316] veth1_macvtap: entered promiscuous mode [ 34.104700][ T3314] veth0_macvtap: entered promiscuous mode [ 34.118454][ T3316] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 34.128974][ T3314] veth1_macvtap: entered promiscuous mode [ 34.140660][ T3313] veth0_macvtap: entered promiscuous mode [ 34.151581][ T3316] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 34.166516][ T3314] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 34.174724][ T3313] veth1_macvtap: entered promiscuous mode [ 34.186948][ T3316] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.195855][ T3316] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.204579][ T3316] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.213361][ T3316] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.226407][ T3314] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 34.245121][ T3314] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.253902][ T3314] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.262734][ T3314] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.271534][ T3314] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.290614][ T3313] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 34.299068][ T3317] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 34.310380][ T3313] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 34.326462][ T29] kauditd_printk_skb: 9 callbacks suppressed [ 34.326531][ T29] audit: type=1400 audit(1747577578.121:84): avc: denied { mounton } for pid=3314 comm="syz-executor" path="/root/syzkaller.OEX6LO/syz-tmp" dev="sda1" ino=2041 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 34.327145][ T3313] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.354803][ T29] audit: type=1400 audit(1747577578.121:85): avc: denied { mount } for pid=3314 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 34.356855][ T3313] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.365513][ T29] audit: type=1400 audit(1747577578.121:86): avc: denied { mounton } for pid=3314 comm="syz-executor" path="/root/syzkaller.OEX6LO/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 34.387342][ T3313] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.396039][ T29] audit: type=1400 audit(1747577578.121:87): avc: denied { mount } for pid=3314 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 34.421141][ T3313] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.449241][ T29] audit: type=1400 audit(1747577578.221:88): avc: denied { mounton } for pid=3314 comm="syz-executor" path="/root/syzkaller.OEX6LO/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 34.487083][ T29] audit: type=1400 audit(1747577578.221:89): avc: denied { mounton } for pid=3314 comm="syz-executor" path="/root/syzkaller.OEX6LO/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=4115 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 34.514478][ T29] audit: type=1400 audit(1747577578.221:90): avc: denied { unmount } for pid=3314 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 34.536397][ T29] audit: type=1400 audit(1747577578.251:91): avc: denied { mounton } for pid=3314 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=536 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 34.559211][ T29] audit: type=1400 audit(1747577578.251:92): avc: denied { mount } for pid=3314 comm="syz-executor" name="/" dev="gadgetfs" ino=4013 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 34.582737][ T3324] veth0_vlan: entered promiscuous mode [ 34.591423][ T3324] veth1_vlan: entered promiscuous mode [ 34.603649][ T3314] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 34.630250][ T3324] veth0_macvtap: entered promiscuous mode [ 34.644886][ T29] audit: type=1400 audit(1747577578.421:93): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 34.670277][ T3324] veth1_macvtap: entered promiscuous mode [ 34.694582][ T3454] program syz.1.2 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 34.697431][ T3324] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 34.714334][ T3324] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 34.725701][ T3454] SELinux: Context Ü is not valid (left unmapped). [ 34.733540][ T3454] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 34.751676][ T3324] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.760491][ T3324] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.769318][ T3324] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.778140][ T3324] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.792757][ T3317] veth0_vlan: entered promiscuous mode [ 34.821743][ T3317] veth1_vlan: entered promiscuous mode [ 34.860633][ C1] hrtimer: interrupt took 57051 ns [ 34.869712][ T3317] veth0_macvtap: entered promiscuous mode [ 34.906609][ T3317] veth1_macvtap: entered promiscuous mode [ 34.936246][ T3317] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 34.947302][ T3317] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 34.964699][ T3317] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.973487][ T3317] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.982341][ T3317] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.991255][ T3317] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.008893][ T3473] loop0: detected capacity change from 0 to 128 [ 35.083189][ T3477] SET target dimension over the limit! [ 35.107897][ T3480] netdevsim netdevsim2 netdevsim0: entered promiscuous mode [ 35.115307][ T3480] netdevsim netdevsim2 netdevsim0: entered allmulticast mode [ 35.156077][ T3485] loop1: detected capacity change from 0 to 764 [ 35.163456][ T3485] ======================================================= [ 35.163456][ T3485] WARNING: The mand mount option has been deprecated and [ 35.163456][ T3485] and is ignored by this kernel. Remove the mand [ 35.163456][ T3485] option from the mount to silence this warning. [ 35.163456][ T3485] ======================================================= [ 35.292590][ T3494] program syz.0.14 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 35.340039][ T3494] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 35.689466][ T3527] loop2: detected capacity change from 0 to 512 [ 35.762128][ T3527] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 35.888056][ T3527] EXT4-fs (loop2): 1 orphan inode deleted [ 35.896731][ T3527] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.909491][ T12] EXT4-fs error (device loop2): ext4_release_dquot:6971: comm kworker/u8:0: Failed to release dquot type 1 [ 35.963029][ T3542] loop0: detected capacity change from 0 to 2048 [ 35.970634][ T3527] ext4 filesystem being mounted at /1/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 36.004552][ T3527] Zero length message leads to an empty skb [ 36.016863][ T3527] 9pnet_fd: Insufficient options for proto=fd [ 36.170604][ T3551] FAULT_INJECTION: forcing a failure. [ 36.170604][ T3551] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 36.183929][ T3551] CPU: 0 UID: 0 PID: 3551 Comm: syz.4.21 Not tainted 6.15.0-rc6-syzkaller-00346-g5723cc3450bc #0 PREEMPT(voluntary) [ 36.183967][ T3551] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 36.183984][ T3551] Call Trace: [ 36.183991][ T3551] [ 36.184000][ T3551] __dump_stack+0x1d/0x30 [ 36.184084][ T3551] dump_stack_lvl+0xe8/0x140 [ 36.184110][ T3551] dump_stack+0x15/0x1b [ 36.184131][ T3551] should_fail_ex+0x265/0x280 [ 36.184175][ T3551] should_fail+0xb/0x20 [ 36.184247][ T3551] should_fail_usercopy+0x1a/0x20 [ 36.184276][ T3551] _copy_from_user+0x1c/0xb0 [ 36.184306][ T3551] ___sys_sendmsg+0xc1/0x1d0 [ 36.184461][ T3551] __x64_sys_sendmsg+0xd4/0x160 [ 36.184486][ T3551] x64_sys_call+0x2999/0x2fb0 [ 36.184525][ T3551] do_syscall_64+0xd0/0x1a0 [ 36.184557][ T3551] ? clear_bhb_loop+0x40/0x90 [ 36.184585][ T3551] ? clear_bhb_loop+0x40/0x90 [ 36.184610][ T3551] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 36.184697][ T3551] RIP: 0033:0x7fa0ec87e969 [ 36.184721][ T3551] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 36.184745][ T3551] RSP: 002b:00007fa0eaee7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 36.184777][ T3551] RAX: ffffffffffffffda RBX: 00007fa0ecaa5fa0 RCX: 00007fa0ec87e969 [ 36.184793][ T3551] RDX: 0000000000000000 RSI: 00002000000000c0 RDI: 0000000000000003 [ 36.184809][ T3551] RBP: 00007fa0eaee7090 R08: 0000000000000000 R09: 0000000000000000 [ 36.184835][ T3551] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 36.184847][ T3551] R13: 0000000000000000 R14: 00007fa0ecaa5fa0 R15: 00007fffd9f9b478 [ 36.184866][ T3551] [ 36.357630][ T3544] capability: warning: `syz.0.20' uses deprecated v2 capabilities in a way that may be insecure [ 36.452861][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.824544][ T3554] Set syz1 is full, maxelem 65536 reached [ 36.853661][ T3554] syz.3.25 (3554) used greatest stack depth: 10920 bytes left [ 37.052931][ T3576] loop3: detected capacity change from 0 to 2048 [ 37.059385][ T3575] x_tables: duplicate underflow at hook 2 [ 37.090347][ T3576] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.124425][ T3582] FAULT_INJECTION: forcing a failure. [ 37.124425][ T3582] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 37.137645][ T3582] CPU: 1 UID: 0 PID: 3582 Comm: syz.1.34 Not tainted 6.15.0-rc6-syzkaller-00346-g5723cc3450bc #0 PREEMPT(voluntary) [ 37.137683][ T3582] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 37.137695][ T3582] Call Trace: [ 37.137707][ T3582] [ 37.137718][ T3582] __dump_stack+0x1d/0x30 [ 37.137819][ T3582] dump_stack_lvl+0xe8/0x140 [ 37.137953][ T3582] dump_stack+0x15/0x1b [ 37.137969][ T3582] should_fail_ex+0x265/0x280 [ 37.138006][ T3582] should_fail+0xb/0x20 [ 37.138043][ T3582] should_fail_usercopy+0x1a/0x20 [ 37.138103][ T3582] _copy_from_user+0x1c/0xb0 [ 37.138125][ T3582] io_unregister_pbuf_ring+0x4a/0x1b0 [ 37.138191][ T3582] __se_sys_io_uring_register+0xbf5/0xeb0 [ 37.138227][ T3582] ? fput+0x8f/0xc0 [ 37.138252][ T3582] ? ksys_write+0x16e/0x1a0 [ 37.138310][ T3582] __x64_sys_io_uring_register+0x55/0x70 [ 37.138346][ T3582] x64_sys_call+0xc91/0x2fb0 [ 37.138403][ T3582] do_syscall_64+0xd0/0x1a0 [ 37.138427][ T3582] ? clear_bhb_loop+0x40/0x90 [ 37.138448][ T3582] ? clear_bhb_loop+0x40/0x90 [ 37.138475][ T3582] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 37.138548][ T3582] RIP: 0033:0x7fb4b21ae969 [ 37.138567][ T3582] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 37.138586][ T3582] RSP: 002b:00007fb4b0817038 EFLAGS: 00000246 ORIG_RAX: 00000000000001ab [ 37.138609][ T3582] RAX: ffffffffffffffda RBX: 00007fb4b23d5fa0 RCX: 00007fb4b21ae969 [ 37.138625][ T3582] RDX: 00002000000075c0 RSI: 0000000000000017 RDI: 0000000000000008 [ 37.138684][ T3582] RBP: 00007fb4b0817090 R08: 0000000000000000 R09: 0000000000000000 [ 37.138700][ T3582] R10: 0000000000000001 R11: 0000000000000246 R12: 0000000000000001 [ 37.138716][ T3582] R13: 0000000000000000 R14: 00007fb4b23d5fa0 R15: 00007ffc52536458 [ 37.138739][ T3582] [ 37.395857][ T3588] netlink: zone id is out of range [ 37.401047][ T3588] netlink: zone id is out of range [ 37.406244][ T3588] netlink: zone id is out of range [ 37.411412][ T3588] netlink: zone id is out of range [ 37.416615][ T3588] netlink: zone id is out of range [ 37.421742][ T3588] netlink: zone id is out of range [ 37.427019][ T3588] netlink: zone id is out of range [ 37.432155][ T3588] netlink: zone id is out of range [ 37.437330][ T3588] netlink: zone id is out of range [ 37.519971][ T3594] loop1: detected capacity change from 0 to 512 [ 37.537503][ T3594] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 37.598313][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.608918][ T3594] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.674935][ T3594] ext4 filesystem being mounted at /6/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 37.750032][ T3605] FAULT_INJECTION: forcing a failure. [ 37.750032][ T3605] name failslab, interval 1, probability 0, space 0, times 1 [ 37.762794][ T3605] CPU: 1 UID: 0 PID: 3605 Comm: syz.0.43 Not tainted 6.15.0-rc6-syzkaller-00346-g5723cc3450bc #0 PREEMPT(voluntary) [ 37.762837][ T3605] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 37.762852][ T3605] Call Trace: [ 37.762861][ T3605] [ 37.762870][ T3605] __dump_stack+0x1d/0x30 [ 37.762897][ T3605] dump_stack_lvl+0xe8/0x140 [ 37.762922][ T3605] dump_stack+0x15/0x1b [ 37.762967][ T3605] should_fail_ex+0x265/0x280 [ 37.763020][ T3605] ? legacy_init_fs_context+0x31/0x80 [ 37.763124][ T3605] should_failslab+0x8c/0xb0 [ 37.763217][ T3605] __kmalloc_cache_noprof+0x4c/0x320 [ 37.763247][ T3605] legacy_init_fs_context+0x31/0x80 [ 37.763281][ T3605] alloc_fs_context+0x3ec/0x4e0 [ 37.763313][ T3605] fs_context_for_mount+0x22/0x30 [ 37.763395][ T3605] do_new_mount+0xe9/0x680 [ 37.763433][ T3605] path_mount+0x4a4/0xb20 [ 37.763464][ T3605] ? user_path_at+0x109/0x130 [ 37.763490][ T3605] __se_sys_mount+0x28f/0x2e0 [ 37.763541][ T3605] ? fput+0x8f/0xc0 [ 37.763612][ T3605] __x64_sys_mount+0x67/0x80 [ 37.763639][ T3605] x64_sys_call+0xd36/0x2fb0 [ 37.763661][ T3605] do_syscall_64+0xd0/0x1a0 [ 37.763690][ T3605] ? clear_bhb_loop+0x40/0x90 [ 37.763718][ T3605] ? clear_bhb_loop+0x40/0x90 [ 37.763801][ T3605] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 37.763896][ T3605] RIP: 0033:0x7fce946de969 [ 37.763911][ T3605] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 37.763939][ T3605] RSP: 002b:00007fce92d47038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 37.764006][ T3605] RAX: ffffffffffffffda RBX: 00007fce94905fa0 RCX: 00007fce946de969 [ 37.764018][ T3605] RDX: 0000200000000080 RSI: 0000200000000000 RDI: 0000000000000000 [ 37.764031][ T3605] RBP: 00007fce92d47090 R08: 0000200000000380 R09: 0000000000000000 [ 37.764046][ T3605] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 37.764061][ T3605] R13: 0000000000000000 R14: 00007fce94905fa0 R15: 00007ffc8bdd58d8 [ 37.764085][ T3605] [ 37.985847][ T3603] loop3: detected capacity change from 0 to 764 [ 38.034293][ T3610] loop0: detected capacity change from 0 to 512 [ 38.041377][ T3606] syz.4.42 (3606) used greatest stack depth: 9784 bytes left [ 38.053629][ T3610] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 38.077980][ T3610] EXT4-fs warning (device loop0): ext4_expand_extra_isize_ea:2848: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 38.160839][ T3610] EXT4-fs (loop0): 1 truncate cleaned up [ 38.177370][ T3617] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.191897][ T3610] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.303801][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.407007][ T3316] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.469112][ T3624] capability: warning: `syz.0.48' uses 32-bit capabilities (legacy support in use) [ 38.803010][ T3631] loop0: detected capacity change from 0 to 2048 [ 38.838560][ T3631] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.081019][ T3316] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.098117][ T3617] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.159030][ T3617] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.229546][ T3617] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.305546][ T3617] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.326262][ T3617] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.339676][ T3617] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.353836][ T3617] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.417473][ T3672] loop4: detected capacity change from 0 to 128 [ 39.439228][ T3672] FAT-fs (loop4): error, corrupted file size (i_pos 548, 512) [ 39.446818][ T3672] FAT-fs (loop4): Filesystem has been set read-only [ 39.464347][ T3672] syz.4.66 uses obsolete (PF_INET,SOCK_PACKET) [ 39.503187][ T3672] syz.4.66: attempt to access beyond end of device [ 39.503187][ T3672] loop4: rw=0, sector=2071, nr_sectors = 1 limit=128 [ 39.654751][ T3680] netlink: 22 bytes leftover after parsing attributes in process `syz.0.69'. [ 39.731187][ T29] kauditd_printk_skb: 185 callbacks suppressed [ 39.731205][ T29] audit: type=1326 audit(1747577583.521:278): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3686 comm="syz.4.72" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0ec87e969 code=0x7ffc0000 [ 39.740205][ T3687] netlink: 8 bytes leftover after parsing attributes in process `syz.4.72'. [ 39.770842][ T29] audit: type=1326 audit(1747577583.531:279): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3686 comm="syz.4.72" exe="/root/syz-executor" sig=0 arch=c000003e syscall=13 compat=0 ip=0x7fa0ec87e969 code=0x7ffc0000 [ 39.794105][ T29] audit: type=1326 audit(1747577583.531:280): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3686 comm="syz.4.72" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0ec87e969 code=0x7ffc0000 [ 39.817380][ T29] audit: type=1326 audit(1747577583.531:281): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3686 comm="syz.4.72" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0ec87e969 code=0x7ffc0000 [ 39.840672][ T29] audit: type=1326 audit(1747577583.531:282): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3686 comm="syz.4.72" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa0ec87e969 code=0x7ffc0000 [ 39.863844][ T29] audit: type=1326 audit(1747577583.531:283): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3686 comm="syz.4.72" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0ec87e969 code=0x7ffc0000 [ 39.887084][ T29] audit: type=1326 audit(1747577583.531:284): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3686 comm="syz.4.72" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7fa0ec87e969 code=0x7ffc0000 [ 39.910357][ T29] audit: type=1326 audit(1747577583.531:285): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3686 comm="syz.4.72" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0ec87e969 code=0x7ffc0000 [ 39.933614][ T29] audit: type=1326 audit(1747577583.531:286): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3686 comm="syz.4.72" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa0ec87e969 code=0x7ffc0000 [ 39.956786][ T29] audit: type=1326 audit(1747577583.531:287): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3686 comm="syz.4.72" exe="/root/syz-executor" sig=0 arch=c000003e syscall=285 compat=0 ip=0x7fa0ec87e969 code=0x7ffc0000 [ 40.098806][ T3702] netlink: 96 bytes leftover after parsing attributes in process `+}[@'. [ 40.147335][ T3711] loop1: detected capacity change from 0 to 512 [ 40.154404][ T3710] netdevsim netdevsim1 netdevsim0: entered promiscuous mode [ 40.164153][ T3710] netlink: 12 bytes leftover after parsing attributes in process `syz.1.79'. [ 40.310542][ T3719] FAULT_INJECTION: forcing a failure. [ 40.310542][ T3719] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 40.323746][ T3719] CPU: 1 UID: 0 PID: 3719 Comm: syz.3.81 Not tainted 6.15.0-rc6-syzkaller-00346-g5723cc3450bc #0 PREEMPT(voluntary) [ 40.323892][ T3719] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 40.323907][ T3719] Call Trace: [ 40.323916][ T3719] [ 40.323925][ T3719] __dump_stack+0x1d/0x30 [ 40.323947][ T3719] dump_stack_lvl+0xe8/0x140 [ 40.324034][ T3719] dump_stack+0x15/0x1b [ 40.324055][ T3719] should_fail_ex+0x265/0x280 [ 40.324090][ T3719] should_fail+0xb/0x20 [ 40.324120][ T3719] should_fail_usercopy+0x1a/0x20 [ 40.324141][ T3719] _copy_from_user+0x1c/0xb0 [ 40.324185][ T3719] __sys_bpf+0x178/0x790 [ 40.324298][ T3719] __x64_sys_bpf+0x41/0x50 [ 40.324393][ T3719] x64_sys_call+0x2478/0x2fb0 [ 40.324422][ T3719] do_syscall_64+0xd0/0x1a0 [ 40.324452][ T3719] ? clear_bhb_loop+0x40/0x90 [ 40.324474][ T3719] ? clear_bhb_loop+0x40/0x90 [ 40.324496][ T3719] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 40.324525][ T3719] RIP: 0033:0x7f039afde969 [ 40.324571][ T3719] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 40.324589][ T3719] RSP: 002b:00007f0399647038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 40.324608][ T3719] RAX: ffffffffffffffda RBX: 00007f039b205fa0 RCX: 00007f039afde969 [ 40.324625][ T3719] RDX: 000000000000000c RSI: 0000200000000200 RDI: 0000000000000023 [ 40.324661][ T3719] RBP: 00007f0399647090 R08: 0000000000000000 R09: 0000000000000000 [ 40.324678][ T3719] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 40.324700][ T3719] R13: 0000000000000000 R14: 00007f039b205fa0 R15: 00007ffda5b81ee8 [ 40.324719][ T3719] [ 40.562280][ T3722] 9pnet_fd: Insufficient options for proto=fd [ 40.746477][ T3724] netlink: 22 bytes leftover after parsing attributes in process `syz.4.84'. [ 40.900827][ T3729] program syz.3.86 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 40.925984][ T3729] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 41.009331][ T3736] FAULT_INJECTION: forcing a failure. [ 41.009331][ T3736] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 41.022496][ T3736] CPU: 1 UID: 0 PID: 3736 Comm: syz.2.88 Not tainted 6.15.0-rc6-syzkaller-00346-g5723cc3450bc #0 PREEMPT(voluntary) [ 41.022573][ T3736] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 41.022586][ T3736] Call Trace: [ 41.022593][ T3736] [ 41.022600][ T3736] __dump_stack+0x1d/0x30 [ 41.022623][ T3736] dump_stack_lvl+0xe8/0x140 [ 41.022679][ T3736] dump_stack+0x15/0x1b [ 41.022702][ T3736] should_fail_ex+0x265/0x280 [ 41.022744][ T3736] should_fail+0xb/0x20 [ 41.022807][ T3736] should_fail_usercopy+0x1a/0x20 [ 41.022829][ T3736] _copy_from_user+0x1c/0xb0 [ 41.022886][ T3736] do_sock_getsockopt+0xf1/0x240 [ 41.022919][ T3736] __x64_sys_getsockopt+0x11e/0x1a0 [ 41.022951][ T3736] x64_sys_call+0x12aa/0x2fb0 [ 41.022973][ T3736] do_syscall_64+0xd0/0x1a0 [ 41.023098][ T3736] ? clear_bhb_loop+0x40/0x90 [ 41.023124][ T3736] ? clear_bhb_loop+0x40/0x90 [ 41.023145][ T3736] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 41.023208][ T3736] RIP: 0033:0x7f93ad15e969 [ 41.023227][ T3736] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 41.023248][ T3736] RSP: 002b:00007f93ab7c7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 41.023266][ T3736] RAX: ffffffffffffffda RBX: 00007f93ad385fa0 RCX: 00007f93ad15e969 [ 41.023278][ T3736] RDX: 0000000000000053 RSI: 0000000000000000 RDI: 0000000000000004 [ 41.023355][ T3736] RBP: 00007f93ab7c7090 R08: 0000200000000040 R09: 0000000000000000 [ 41.023372][ T3736] R10: 0000200000000000 R11: 0000000000000246 R12: 0000000000000001 [ 41.023388][ T3736] R13: 0000000000000000 R14: 00007f93ad385fa0 R15: 00007ffc61c05b58 [ 41.023407][ T3736] [ 41.206838][ T3737] loop3: detected capacity change from 0 to 512 [ 41.253929][ T3737] FAT-fs (loop3): bogus number of FAT sectors [ 41.260125][ T3737] FAT-fs (loop3): Can't find a valid FAT filesystem [ 41.341224][ T3744] netlink: 96 bytes leftover after parsing attributes in process `+}[@'. [ 41.452408][ T3748] 9pnet_fd: Insufficient options for proto=fd [ 41.471900][ T3752] loop1: detected capacity change from 0 to 512 [ 41.518585][ T3752] EXT4-fs (loop1): Cannot turn on journaled quota: type 1: error -2 [ 41.547818][ T3752] EXT4-fs warning (device loop1): ext4_block_to_path:107: block 3279945729 > max in inode 13 [ 41.559852][ T3752] EXT4-fs warning (device loop1): ext4_block_to_path:107: block 3279945730 > max in inode 13 [ 41.571608][ T3752] EXT4-fs (loop1): 1 truncate cleaned up [ 41.578837][ T3752] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.651907][ T3752] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 41.675223][ T3765] netlink: 22 bytes leftover after parsing attributes in process `syz.4.100'. [ 41.713568][ T3752] EXT4-fs error (device loop1): ext4_iget_extra_inode:4693: inode #15: comm syz.1.97: corrupted in-inode xattr: overlapping e_value [ 41.842433][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.894968][ T3780] netlink: 96 bytes leftover after parsing attributes in process `+}[@'. [ 41.926640][ T3782] program syz.1.104 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 41.943309][ T3786] 9pnet_fd: Insufficient options for proto=fd [ 41.949859][ T3784] loop0: detected capacity change from 0 to 512 [ 41.966723][ T3782] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 41.980627][ T3784] EXT4-fs error (device loop0): ext4_iget_extra_inode:4693: inode #15: comm syz.0.103: corrupted in-inode xattr: invalid ea_ino [ 42.038504][ T3794] loop3: detected capacity change from 0 to 1024 [ 42.050556][ T3784] EXT4-fs error (device loop0): ext4_orphan_get:1396: comm syz.0.103: couldn't read orphan inode 15 (err -117) [ 42.074357][ T3794] EXT4-fs: Ignoring removed mblk_io_submit option [ 42.082534][ T3794] EXT4-fs: Ignoring removed nobh option [ 42.088274][ T3794] EXT4-fs: Ignoring removed bh option [ 42.099535][ T3784] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.148753][ T3794] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.237637][ T3808] netlink: 12 bytes leftover after parsing attributes in process `syz.1.114'. [ 42.268387][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.328142][ T3813] netlink: 96 bytes leftover after parsing attributes in process `+}[@'. [ 42.414326][ T3824] program syz.1.121 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 42.427177][ T3826] 9pnet_fd: Insufficient options for proto=fd [ 42.465969][ T3832] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 42.580863][ T3843] loop4: detected capacity change from 0 to 1024 [ 42.588199][ T3845] loop3: detected capacity change from 0 to 2048 [ 42.616536][ T3843] EXT4-fs: Ignoring removed mblk_io_submit option [ 42.651482][ T3845] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.667971][ T3843] EXT4-fs: Ignoring removed nobh option [ 42.673660][ T3843] EXT4-fs: Ignoring removed bh option [ 42.737122][ T3843] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.771903][ T3852] net_ratelimit: 592 callbacks suppressed [ 42.771918][ T3852] netlink: zone id is out of range [ 42.782951][ T3852] netlink: zone id is out of range [ 42.788108][ T3852] netlink: zone id is out of range [ 42.793227][ T3852] netlink: zone id is out of range [ 42.798452][ T3852] netlink: zone id is out of range [ 42.803568][ T3852] netlink: zone id is out of range [ 42.808766][ T3852] netlink: zone id is out of range [ 42.813894][ T3852] netlink: zone id is out of range [ 42.819054][ T3852] netlink: zone id is out of range [ 42.824164][ T3852] netlink: zone id is out of range [ 42.935073][ T3324] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.126094][ T10] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 43.143841][ T10] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz0 [ 43.176239][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.240461][ T3865] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.247949][ T3865] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.296059][ T3878] 9pnet_fd: Insufficient options for proto=fd [ 43.307225][ T3871] loop2: detected capacity change from 0 to 1024 [ 43.335378][ T3871] EXT4-fs: Ignoring removed i_version option [ 43.365541][ T3871] EXT4-fs: Ignoring removed nomblk_io_submit option [ 43.380155][ T3871] EXT4-fs: Mount option(s) incompatible with ext2 [ 43.385257][ T3865] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 43.396708][ T3865] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 43.424475][ T3881] program syz.1.137 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 43.453926][ T3881] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 43.472843][ T3865] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.481848][ T3865] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.490790][ T3865] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.499722][ T3865] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.553167][ T3868] 8021q: adding VLAN 0 to HW filter on device bond0 [ 43.563720][ T3868] 8021q: adding VLAN 0 to HW filter on device team0 [ 43.644685][ T3888] loop2: detected capacity change from 0 to 764 [ 43.767121][ T3896] bridge_slave_0: left allmulticast mode [ 43.772817][ T3896] bridge_slave_0: left promiscuous mode [ 43.778614][ T3896] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.888059][ T3896] bridge_slave_1: left allmulticast mode [ 43.893763][ T3896] bridge_slave_1: left promiscuous mode [ 43.899830][ T3896] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.912682][ T3896] bond0: (slave bond_slave_0): Releasing backup interface [ 43.923424][ T3896] bond0: (slave bond_slave_1): Releasing backup interface [ 43.935584][ T3896] team0: Port device team_slave_0 removed [ 44.081222][ T3907] hub 2-0:1.0: USB hub found [ 44.086238][ T3907] hub 2-0:1.0: 8 ports detected [ 44.147294][ T3896] team0: Port device team_slave_1 removed [ 44.157354][ T3896] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 44.164899][ T3896] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 44.178726][ T3896] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 44.186244][ T3896] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 44.238165][ T3316] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.565204][ T3911] loop4: detected capacity change from 0 to 2048 [ 44.663557][ T3911] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.790018][ T29] kauditd_printk_skb: 163 callbacks suppressed [ 44.790032][ T29] audit: type=1400 audit(1747577588.581:451): avc: denied { create } for pid=3910 comm="syz.4.146" name="file1" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 44.999357][ T29] audit: type=1400 audit(1747577588.781:452): avc: denied { create } for pid=3925 comm="syz.3.150" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 45.019508][ T29] audit: type=1400 audit(1747577588.781:453): avc: denied { write } for pid=3925 comm="syz.3.150" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 45.039582][ T29] audit: type=1400 audit(1747577588.781:454): avc: denied { nlmsg_write } for pid=3925 comm="syz.3.150" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 45.068786][ T3928] FAULT_INJECTION: forcing a failure. [ 45.068786][ T3928] name failslab, interval 1, probability 0, space 0, times 0 [ 45.081488][ T3928] CPU: 1 UID: 0 PID: 3928 Comm: syz.0.144 Not tainted 6.15.0-rc6-syzkaller-00346-g5723cc3450bc #0 PREEMPT(voluntary) [ 45.081520][ T3928] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 45.081648][ T3928] Call Trace: [ 45.081654][ T3928] [ 45.081662][ T3928] __dump_stack+0x1d/0x30 [ 45.081683][ T3928] dump_stack_lvl+0xe8/0x140 [ 45.081702][ T3928] dump_stack+0x15/0x1b [ 45.081762][ T3928] should_fail_ex+0x265/0x280 [ 45.081864][ T3928] should_failslab+0x8c/0xb0 [ 45.081905][ T3928] kmem_cache_alloc_noprof+0x50/0x310 [ 45.081931][ T3928] ? security_inode_alloc+0x37/0x100 [ 45.081962][ T3928] security_inode_alloc+0x37/0x100 [ 45.082040][ T3928] inode_init_always_gfp+0x4b7/0x500 [ 45.082116][ T3928] ? __pfx_rpc_alloc_inode+0x10/0x10 [ 45.082172][ T3928] alloc_inode+0x58/0x170 [ 45.082274][ T3928] new_inode+0x1d/0xe0 [ 45.082312][ T3928] rpc_fill_super+0xec/0x4d0 [ 45.082405][ T3928] ? sget_fc+0x68a/0x6e0 [ 45.082433][ T3928] ? __pfx_set_anon_super_fc+0x10/0x10 [ 45.082467][ T3928] ? __pfx_rpc_fill_super+0x10/0x10 [ 45.082508][ T3928] get_tree_keyed+0x9b/0x120 [ 45.082539][ T3928] rpc_fs_get_tree+0x63/0xa0 [ 45.082571][ T3928] vfs_get_tree+0x57/0x1d0 [ 45.082615][ T3928] vfs_cmd_create+0x8a/0x140 [ 45.082652][ T3928] vfs_fsconfig_locked+0x6f/0x210 [ 45.082771][ T3928] __se_sys_fsconfig+0x648/0x770 [ 45.082820][ T3928] __x64_sys_fsconfig+0x67/0x80 [ 45.082859][ T3928] x64_sys_call+0x3b8/0x2fb0 [ 45.082881][ T3928] do_syscall_64+0xd0/0x1a0 [ 45.082924][ T3928] ? clear_bhb_loop+0x40/0x90 [ 45.082951][ T3928] ? clear_bhb_loop+0x40/0x90 [ 45.082972][ T3928] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 45.083048][ T3928] RIP: 0033:0x7fce946de969 [ 45.083068][ T3928] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 45.083098][ T3928] RSP: 002b:00007fce92d47038 EFLAGS: 00000246 ORIG_RAX: 00000000000001af [ 45.083122][ T3928] RAX: ffffffffffffffda RBX: 00007fce94905fa0 RCX: 00007fce946de969 [ 45.083140][ T3928] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000007 [ 45.083197][ T3928] RBP: 00007fce92d47090 R08: 0000000000000000 R09: 0000000000000000 [ 45.083228][ T3928] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 45.083244][ T3928] R13: 0000000000000000 R14: 00007fce94905fa0 R15: 00007ffc8bdd58d8 [ 45.083269][ T3928] [ 45.412795][ T3931] __nla_validate_parse: 2 callbacks suppressed [ 45.412813][ T3931] netlink: 22 bytes leftover after parsing attributes in process `syz.3.153'. [ 45.452436][ T3935] netlink: 96 bytes leftover after parsing attributes in process `+}[@'. [ 45.475129][ T29] audit: type=1326 audit(1747577589.241:455): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3934 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fce946de969 code=0x7ffc0000 [ 45.498087][ T29] audit: type=1326 audit(1747577589.241:456): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3934 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fce946de969 code=0x7ffc0000 [ 45.520935][ T29] audit: type=1326 audit(1747577589.241:457): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3934 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=116 compat=0 ip=0x7fce946de969 code=0x7ffc0000 [ 45.543861][ T29] audit: type=1326 audit(1747577589.241:458): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3934 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fce946de969 code=0x7ffc0000 [ 45.566742][ T29] audit: type=1326 audit(1747577589.241:459): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3934 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7fce946de969 code=0x7ffc0000 [ 45.604457][ T29] audit: type=1326 audit(1747577589.341:460): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3934 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fce946de969 code=0x7ffc0000 [ 45.694523][ T3324] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.702808][ T3951] loop2: detected capacity change from 0 to 1024 [ 45.736512][ T3951] EXT4-fs: Ignoring removed mblk_io_submit option [ 45.765495][ T3951] EXT4-fs: Ignoring removed nobh option [ 45.771135][ T3951] EXT4-fs: Ignoring removed bh option [ 45.771228][ T3955] loop0: detected capacity change from 0 to 2048 [ 45.799801][ T3955] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.829383][ T3951] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.878790][ T3967] SELinux: ebitmap: truncated map [ 45.884659][ T3967] SELinux: failed to load policy [ 45.887039][ T3316] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 45.911215][ T3316] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.938553][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.944665][ T3970] netlink: 96 bytes leftover after parsing attributes in process `+}[@'. [ 45.983647][ T3975] netlink: 22 bytes leftover after parsing attributes in process `syz.3.169'. [ 46.133703][ T3987] syz.4.174 (3987) used greatest stack depth: 9312 bytes left [ 46.180347][ T3996] loop2: detected capacity change from 0 to 512 [ 46.192682][ T3996] EXT4-fs (loop2): orphan cleanup on readonly fs [ 46.203572][ T3996] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.175: bg 0: block 248: padding at end of block bitmap is not set [ 46.226624][ T3996] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.175: Failed to acquire dquot type 1 [ 46.246044][ T4009] loop4: detected capacity change from 0 to 1024 [ 46.251107][ T3996] EXT4-fs (loop2): 1 truncate cleaned up [ 46.254064][ T4009] EXT4-fs: Ignoring removed mblk_io_submit option [ 46.267923][ T4009] EXT4-fs: Ignoring removed nobh option [ 46.273592][ T4009] EXT4-fs: Ignoring removed bh option [ 46.280699][ T3996] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 46.298709][ T3996] EXT4-fs (loop2): warning: mounting fs with errors, running e2fsck is recommended [ 46.310756][ T4009] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.330465][ T3996] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 46.350441][ T4017] 9pnet_fd: Insufficient options for proto=fd [ 46.363965][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.443124][ T3324] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.506341][ T4030] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 46.537822][ T4030] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 46.565309][ T4038] loop4: detected capacity change from 0 to 512 [ 46.582863][ T4030] loop2: detected capacity change from 0 to 1024 [ 46.594974][ T4038] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.615798][ T4030] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.642844][ T4030] ext4 filesystem being mounted at /27/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 46.660355][ T4038] ext4 filesystem being mounted at /42/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 46.695005][ T4047] 9pnet_fd: Insufficient options for proto=fd [ 46.707427][ T3324] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.784562][ T4055] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.792051][ T4055] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.804922][ T4055] bridge0: entered allmulticast mode [ 46.828742][ T4060] loop4: detected capacity change from 0 to 128 [ 46.855979][ T4055] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.863170][ T4055] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.870514][ T4055] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.877644][ T4055] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.887628][ T4058] loop3: detected capacity change from 0 to 512 [ 46.894603][ T4058] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 46.907145][ T4055] bridge0: entered promiscuous mode [ 46.913130][ T4058] EXT4-fs (loop3): 1 truncate cleaned up [ 46.919504][ T4058] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.938229][ T4064] netlink: 'syz.4.202': attribute type 10 has an invalid length. [ 46.973411][ T4064] batman_adv: batadv0: Adding interface: team0 [ 46.979841][ T4064] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 47.009586][ T4067] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 47.010339][ T4064] batman_adv: batadv0: Not using interface team0 (retrying later): interface not active [ 47.030743][ T4067] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 47.185676][ T4076] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 47.198836][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.297649][ T4079] netlink: 22 bytes leftover after parsing attributes in process `syz.2.204'. [ 47.659898][ T4088] 9pnet_fd: Insufficient options for proto=fd [ 47.669010][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.721942][ T4092] loop3: detected capacity change from 0 to 1024 [ 47.730557][ T4092] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 47.741639][ T4092] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 47.761739][ T4092] JBD2: no valid journal superblock found [ 47.767638][ T4092] EXT4-fs (loop3): Could not load journal inode [ 47.780300][ T4096] FAULT_INJECTION: forcing a failure. [ 47.780300][ T4096] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 47.793670][ T4096] CPU: 0 UID: 0 PID: 4096 Comm: syz.0.210 Not tainted 6.15.0-rc6-syzkaller-00346-g5723cc3450bc #0 PREEMPT(voluntary) [ 47.793703][ T4096] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 47.793784][ T4096] Call Trace: [ 47.793792][ T4096] [ 47.793800][ T4096] __dump_stack+0x1d/0x30 [ 47.793901][ T4096] dump_stack_lvl+0xe8/0x140 [ 47.793921][ T4096] dump_stack+0x15/0x1b [ 47.793937][ T4096] should_fail_ex+0x265/0x280 [ 47.793988][ T4096] should_fail+0xb/0x20 [ 47.794026][ T4096] should_fail_usercopy+0x1a/0x20 [ 47.794053][ T4096] _copy_from_user+0x1c/0xb0 [ 47.794119][ T4096] ___sys_sendmsg+0xc1/0x1d0 [ 47.794166][ T4096] __x64_sys_sendmsg+0xd4/0x160 [ 47.794222][ T4096] x64_sys_call+0x2999/0x2fb0 [ 47.794355][ T4096] do_syscall_64+0xd0/0x1a0 [ 47.794388][ T4096] ? clear_bhb_loop+0x40/0x90 [ 47.794416][ T4096] ? clear_bhb_loop+0x40/0x90 [ 47.794462][ T4096] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 47.794489][ T4096] RIP: 0033:0x7fce946de969 [ 47.794507][ T4096] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 47.794592][ T4096] RSP: 002b:00007fce92d47038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 47.794617][ T4096] RAX: ffffffffffffffda RBX: 00007fce94905fa0 RCX: 00007fce946de969 [ 47.794634][ T4096] RDX: 0000000000004886 RSI: 0000200000000240 RDI: 0000000000000003 [ 47.794651][ T4096] RBP: 00007fce92d47090 R08: 0000000000000000 R09: 0000000000000000 [ 47.794667][ T4096] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 47.794683][ T4096] R13: 0000000000000000 R14: 00007fce94905fa0 R15: 00007ffc8bdd58d8 [ 47.794772][ T4096] [ 47.968998][ T4098] loop1: detected capacity change from 0 to 256 [ 47.992431][ T4092] loop3: detected capacity change from 0 to 2048 [ 48.056204][ T4092] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 48.113765][ T4092] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 48.126382][ T4107] loop0: detected capacity change from 0 to 764 [ 48.152089][ T4112] loop1: detected capacity change from 0 to 764 [ 48.159463][ T4112] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 48.167817][ T4115] loop2: detected capacity change from 0 to 2048 [ 48.199344][ T4115] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 48.214049][ T4115] FAULT_INJECTION: forcing a failure. [ 48.214049][ T4115] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 48.227278][ T4115] CPU: 0 UID: 0 PID: 4115 Comm: syz.2.217 Not tainted 6.15.0-rc6-syzkaller-00346-g5723cc3450bc #0 PREEMPT(voluntary) [ 48.227309][ T4115] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 48.227325][ T4115] Call Trace: [ 48.227333][ T4115] [ 48.227342][ T4115] __dump_stack+0x1d/0x30 [ 48.227368][ T4115] dump_stack_lvl+0xe8/0x140 [ 48.227395][ T4115] dump_stack+0x15/0x1b [ 48.227428][ T4115] should_fail_ex+0x265/0x280 [ 48.227472][ T4115] should_fail+0xb/0x20 [ 48.227511][ T4115] should_fail_usercopy+0x1a/0x20 [ 48.227570][ T4115] _copy_to_user+0x20/0xa0 [ 48.227600][ T4115] simple_read_from_buffer+0xb5/0x130 [ 48.227630][ T4115] proc_fail_nth_read+0x100/0x140 [ 48.227667][ T4115] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 48.227772][ T4115] vfs_read+0x1a0/0x6f0 [ 48.227797][ T4115] ? __rcu_read_unlock+0x4f/0x70 [ 48.227820][ T4115] ? __fget_files+0x184/0x1c0 [ 48.227856][ T4115] ? kmem_cache_free+0xdd/0x2f0 [ 48.227887][ T4115] ksys_read+0xda/0x1a0 [ 48.227994][ T4115] __x64_sys_read+0x40/0x50 [ 48.228030][ T4115] x64_sys_call+0x2d77/0x2fb0 [ 48.228079][ T4115] do_syscall_64+0xd0/0x1a0 [ 48.228164][ T4115] ? clear_bhb_loop+0x40/0x90 [ 48.228193][ T4115] ? clear_bhb_loop+0x40/0x90 [ 48.228279][ T4115] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 48.228308][ T4115] RIP: 0033:0x7f93ad15d37c [ 48.228327][ T4115] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 48.228345][ T4115] RSP: 002b:00007f93ab7c7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 48.228370][ T4115] RAX: ffffffffffffffda RBX: 00007f93ad385fa0 RCX: 00007f93ad15d37c [ 48.228435][ T4115] RDX: 000000000000000f RSI: 00007f93ab7c70a0 RDI: 0000000000000004 [ 48.228447][ T4115] RBP: 00007f93ab7c7090 R08: 0000000000000000 R09: 0000000000000000 [ 48.228459][ T4115] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 48.228470][ T4115] R13: 0000000000000000 R14: 00007f93ad385fa0 R15: 00007ffc61c05b58 [ 48.228497][ T4115] [ 48.471138][ T3317] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 48.487390][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.507810][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.520860][ T4125] 9pnet_fd: Insufficient options for proto=fd [ 48.653756][ T4141] netlink: 22 bytes leftover after parsing attributes in process `syz.4.224'. [ 48.668577][ T4136] 9pnet: Could not find request transport: fd0xffffffffffffffff [ 48.742149][ T4143] netlink: 16 bytes leftover after parsing attributes in process `syz.2.225'. [ 48.946825][ T4157] loop4: detected capacity change from 0 to 512 [ 48.959215][ T4157] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.973614][ T4157] ext4 filesystem being mounted at /54/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 49.032581][ T3324] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.416901][ T4130] syz.1.218 (4130) used greatest stack depth: 9208 bytes left [ 49.679199][ T4168] loop0: detected capacity change from 0 to 1024 [ 49.799029][ T4171] loop4: detected capacity change from 0 to 512 [ 49.829565][ T4171] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 49.861082][ T4171] EXT4-fs (loop4): 1 orphan inode deleted [ 49.874642][ T4171] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.888416][ T1091] __quota_error: 385 callbacks suppressed [ 49.888428][ T1091] Quota error (device loop4): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 49.903960][ T1091] EXT4-fs error (device loop4): ext4_release_dquot:6971: comm kworker/u8:4: Failed to release dquot type 1 [ 49.942636][ T4171] ext4 filesystem being mounted at /55/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 49.987329][ T4171] netlink: 'syz.4.229': attribute type 4 has an invalid length. [ 49.995055][ T4171] netlink: 199836 bytes leftover after parsing attributes in process `syz.4.229'. [ 50.019417][ T29] audit: type=1326 audit(1747577593.811:841): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4166 comm="syz.0.232" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fce946de969 code=0x7ffc0000 [ 50.042747][ T29] audit: type=1326 audit(1747577593.811:842): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4166 comm="syz.0.232" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fce946de969 code=0x7ffc0000 [ 50.120477][ T4184] netlink: 4 bytes leftover after parsing attributes in process `syz.1.234'. [ 50.142037][ T3324] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.177066][ T29] audit: type=1400 audit(1747577593.971:843): avc: denied { bind } for pid=4183 comm="syz.0.235" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 50.209319][ T4189] ================================================================== [ 50.217461][ T4189] BUG: KCSAN: data-race in mas_state_walk / mas_wr_store_entry [ 50.225040][ T4189] [ 50.227378][ T4189] write to 0xffff888102053260 of 8 bytes by task 4186 on cpu 1: [ 50.235023][ T4189] mas_wr_store_entry+0x15cc/0x2b60 [ 50.240248][ T4189] mas_store_prealloc+0x74d/0x9e0 [ 50.245295][ T4189] commit_merge+0x66e/0x6f0 [ 50.249836][ T4189] vma_expand+0x1d0/0x370 [ 50.254191][ T4189] vma_merge_new_range+0x296/0x310 [ 50.259335][ T4189] mmap_region+0x7e6/0x1470 [ 50.263883][ T4189] do_mmap+0x9de/0xc20 [ 50.267984][ T4189] vm_mmap_pgoff+0x17a/0x2e0 [ 50.272618][ T4189] ksys_mmap_pgoff+0xc2/0x310 [ 50.277332][ T4189] x64_sys_call+0x1602/0x2fb0 [ 50.282027][ T4189] do_syscall_64+0xd0/0x1a0 [ 50.286552][ T4189] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 50.292469][ T4189] [ 50.294810][ T4189] read to 0xffff888102053260 of 8 bytes by task 4189 on cpu 0: [ 50.302364][ T4189] mas_state_walk+0x2f5/0x650 [ 50.307067][ T4189] mas_walk+0x30/0x120 [ 50.311159][ T4189] lock_vma_under_rcu+0xa2/0x2f0 [ 50.316143][ T4189] do_user_addr_fault+0x233/0x1090 [ 50.321296][ T4189] exc_page_fault+0x54/0xc0 [ 50.322379][ T4192] loop0: detected capacity change from 0 to 1024 [ 50.325803][ T4189] asm_exc_page_fault+0x26/0x30 [ 50.325830][ T4189] [ 50.325836][ T4189] value changed: 0x00007fa0eae84fff -> 0x00007fa0eae63fff [ 50.346465][ T4189] [ 50.348810][ T4189] Reported by Kernel Concurrency Sanitizer on: [ 50.354976][ T4189] CPU: 0 UID: 0 PID: 4189 Comm: syz.4.236 Not tainted 6.15.0-rc6-syzkaller-00346-g5723cc3450bc #0 PREEMPT(voluntary) [ 50.367318][ T4189] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 50.377391][ T4189] ================================================================== [ 50.457095][ T4192] Quota error (device loop0): find_tree_dqentry: Cycle in quota tree detected: block 4 index 0 [ 50.467604][ T4192] Quota error (device loop0): qtree_read_dquot: Can't read quota structure for id 0 [ 50.477081][ T4192] EXT4-fs error (device loop0): ext4_acquire_dquot:6935: comm syz.0.235: Failed to acquire dquot type 0 [ 50.500523][ T4192] EXT4-fs (loop0): 1 truncate cleaned up [ 50.507709][ T4192] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.656337][ T4192] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.686540][ T4191] loop0: detected capacity change from 0 to 164 [ 50.697379][ T4191] grow_buffers: requested out-of-range block 18446744072635809824 for device loop0 [ 50.706757][ T4191] isofs_fill_super: bread failed, dev=loop0, iso_blknum=1610612752, block=-1073741792