last executing test programs: 1m15.635464753s ago: executing program 0 (id=1106): r0 = syz_open_dev$usbfs(&(0x7f0000000080), 0x76, 0x109301) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r1 = syz_io_uring_setup(0xa3d, &(0x7f0000000180)={0x0, 0x43ed, 0x0, 0x2000001, 0x8002ae}, &(0x7f0000000000), &(0x7f0000000380)) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x15, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r3}, &(0x7f0000000180), &(0x7f00000001c0)=r2}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) io_uring_enter(r1, 0x3516, 0x0, 0x0, 0x0, 0xfffffdcf) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, &(0x7f0000000040)=0x8) ioctl$USBDEVFS_RESET(r0, 0x5514) r5 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x7, 0x800) ioctl$USBDEVFS_RESETEP(r5, 0x80045503, &(0x7f0000000100)={0x7, 0x1}) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r9, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000dc0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="dfbf00000000000000006700000008000300", @ANYRES32=r8, @ANYBLOB="0800c300741300000800c4"], 0x30}, 0x1, 0x0, 0x0, 0x240408c3}, 0x0) sendmsg$NL80211_CMD_AUTHENTICATE(r7, &(0x7f0000000840)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80220010}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x38, r8, 0x200, 0x70bd29, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x81, 0x50}}}}, [@NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x6}, @key_params=[@NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}], @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}]}, 0x38}, 0x1, 0x0, 0x0, 0x8040}, 0x20040092) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x3000010, &(0x7f0000000040)={[{@errors_remount}, {@debug}]}, 0x1, 0x514, &(0x7f0000000300)="$eJzs3c9vI1cdAPDvTOJtdjfFLiBUKlEqWpStYO2koW2EEJQLnCoB5b6ExImi2HEUO2UTVZCK/wAhgcSJExck/gCkqgf+AFSpElwQBwQIhGAXDkjADrI9ZrOOnYTdxM7Gn4/04vdmxvN9byy/+eGXmQAm1nMR8VpETEXEixFRzKeneYqDbmovd/fOWyvtlESWvfHXJJJ8Wm9d7fJ0RFzP3zYTEV/7csQ3k6Nxm3v7m8u1WnUnL1da9e1Kc2//5kZ9eb26Xt1aXFx4ZenVpZeX5rPcI7Wz1Mv85Euff+fT3/rdrT/f+Ha7Wp/7SBSirx1nqdv0Qmdb9LS30c55BBuDqbw9hXFXBACAU2kf438wIj7ROf4vxlTnaK7P1DhqBgAAAJyV7AtJ/DuJyAAAAIBLK42I2UjScj4WYDbS9Ep+beDDcS2tNZqtT601drdW2/MiSlFI1zZq1fl8rHApCkm7vJCPse2VX+orL0bEUxHx/eLVTrm80qitjvnaBwAAAEyK633n//8opp38yQb8nwAAAABwcZWGFgAAAIDLwik/AAAAXH795//vjKkeAAAAwLn4yuuvt1PWe/716pt7u5uNN2+uVpub5fruSnmlsbNdXm801jv37KuftL5ao7H9mdjavV1pVZutSnNv/1a9sbvVurXxwCOwAQAAgBF66uPv/jqJiIPPXu2kyO8DCPCAP4y7AsBZmhp3BYCxefi7eBfOtB7A6PkWA8kJ8w3eAQCAx9/cR4/+/t97/r9rA3C5GesDAJPHU7xhchWMAISJlkbEB7rZJ4YtM/T3/1+eNkqWRbxXPDzF9UUAABit2U5K0nJ+HjAbaVouRzwZkZaikKxt1Krz+fnBr4qFJ9rlhc47kxPHDAMAAAAAAAAAAAAAAAAAAAAAAAAAXVmWRAYAAABcahHpn5LO3fwj5oovzPZfH7iS/LMYf8wLP3rjB7eXW62dhfb0v3We5XUlIlo/zKe/NPTxYQAAAMBZSw6Gzuqep+evCyOtFQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAT4O6dt1Z6aZRx//LFiCgNij8dM53XmShExLW/JzF96H1JREydQfyDtyPi6UHxk7iXZVkpr0V//DQirp5z/FJn0wyPf/0M4sMke7fd/7w26PuXxnOd18Hfv+k8Parh/V+aR366088N6v+ePLK2+sAYz7z/s8rQ+G9HPDM9uP/p9b/JkPjPH1nbv7IsOxrjG1/f3x8WP/txxNzA/U/yQKxKq75dae7t39yoL69X16tbi4sLryy9uvTy0nxlbaNWzf8OjPG9j/383nHtvzYg/m9/0+1/j2v/C8NW2uc/79++86FutjAo/o3nB+5/Z2JI/DTf930yz7fnz/XyB938Yc/+9L1nj2v/6pDtf9Lnf+OU7X/xq9/9/SkXBQBGoLm3v7lcq1V3jsnMnGKZxzHzi5kLUY3/M5N9p/vJXZT6PGymfbR6f0qvVRegYocy2chiTcUFafL/MmPtlgAAgHNw/6B/3DUBAAAAAAAAAAAAAAAAAACAyTWK24n1xzwYT1MBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAI713wAAAP//fG7gBw==") mmap$usbfs(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000001, 0x20010, r0, 0x6) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2080, 0x42) 1m15.322424824s ago: executing program 0 (id=1113): perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000500)='syzkaller\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x28}, 0x1c) connect$pppl2tp(r1, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x6, @private=0xa010102}, 0x2, 0x0, 0x1}}, 0x26) writev(r1, &(0x7f0000000180)=[{&(0x7f0000000080)='v', 0x180204}], 0x1) 1m15.220690684s ago: executing program 0 (id=1114): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000fdff00000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x2, 0x0, 0x0, 0x41000, 0xe, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000000)='kfree\x00', r0}, 0x18) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r1 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000000c0)={'syztnl1\x00', &(0x7f0000000380)={'syztnl0\x00', 0x0, 0x4, 0xb, 0x9, 0x6a817fa1, 0x1e, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010100}, @private1, 0x80, 0x40, 0x4, 0xd}}) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000900)=@delqdisc={0x2c, 0x25, 0x400, 0x70bd27, 0x25dfdbff, {0x0, 0x0, 0x0, r3, {0x9, 0xd}, {0x4, 0x5}, {0xa, 0x4}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x338c}]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000002040)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000100000000000000064000001811", @ANYRES32=r1, @ANYRES16=r2], &(0x7f0000000000)='GPL\x00', 0xb, 0x0, 0x0, 0x41000, 0x8, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) r4 = socket(0x10, 0x3, 0x0) write(r4, &(0x7f0000000080)="240000001a007f0214f9f407000904080a000000000000050002000008000f40fe00000e", 0x24) r5 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r6, 0x0, 0x4}, 0x18) r7 = socket(0x10, 0x3, 0x0) connect$netlink(r7, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r8, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000440)='kfree\x00', r9, 0x0, 0x5}, 0x18) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) sendmsg$NFT_BATCH(r10, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010600000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff1b000000020000000900010073797a30000001000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r10, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a3c000000120a01020000000000000000020000000900020073797a310000000008000440000000000900010073797a3000000000080003400000000a14000000110001"], 0x64}, 0x1, 0x0, 0x0, 0x24048011}, 0x0) sendmsg$NFT_BATCH(r10, &(0x7f0000000d80)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000d00)=ANY=[@ANYBLOB="140000001000010000000000000000000220000a3c000000120a09080000000000000000020000000900020073797a310000000008000440000000000900010073797a3000000000080003400000000a"], 0x64}, 0x1, 0x0, 0x0, 0x5}, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0xa007ca, &(0x7f0000019c40)={[{@nodioread_nolock}, {@journal_dev={'journal_dev', 0x3d, 0xff}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5c}}, {@nouid32}, {@resgid}, {@prjquota}, {@init_itable_val={'init_itable', 0x3d, 0x8d55}}]}, 0x0, 0x486, &(0x7f0000019d00)="$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") close_range(r5, 0xffffffffffffffff, 0x0) 1m14.994358855s ago: executing program 0 (id=1118): syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x410c84, &(0x7f0000000340), 0x1, 0x780, &(0x7f0000000800)="$eJzs3ctrXNUfAPDvnSRNm/b3SwRB6yogaKB0YmpsFVxUXIhgoaBr22EyDTWTTMlMShMCWkRwI6i4EHTTtY+6c+tjq/+DCxdiqZoWKy4kcidz22kzk07aJBM7nw/czDn3kXO+cx/nzNzDnQB61mj6JxdxMCLeTyKGG/OTiBiop/ojjq+td2NluZhOSayuvvp7Ul/n+spyMZq2Se1vZB6NiO/eiTiUW19udXFpplAul+Yb+fHa7Lnx6uLS4bOzhenSdGnu6MTk5JFjzxw7unWx/vnj0oErH7z05JfH/377kcvvfZ/E8TjQWNYcx1YZjdHGezKQvoW3eXGrC+uypNsV4J6kp2bf2lkeB2M4+uopAOBB9mZErAIAPSbR/gNAj8m+B7i+slzMpu5+I7Gzrr4QEXvX4s/ub64t6W/cs9tbvw86dD257c5IEhEjW1D+aER8+vXrn6dTbNN9SIBW3roYEadHRtdf/5N1YxY266kNlu1pvI7eMb/F9e+n+6wG0MY3af/n2Vb9v9zN/k+06P8Mtjh378Vdz/99W1DIBtL+3/NNY9tuNMXfMNLXyP2v3ucbSM6cLZfSa9v/I2IsBgbT/MQGZYxd++dau2XN/b8/Pnzjs7T89PXWGrlf+wdv32aqUCvcT8zNrl6MeKy/VfzJzf2ftOn/nuywjJefe/eTdsvS+NN4s2l9/NEYnbQ9Vi9FPNFy/98a0ZZsOD5xvH44jGcHRQtf/fzxULvym/d/OqXlZ58FdkK6/4c2jn8kaR6vWd18GT9cGv623bK7x9/6+N+TvFZPZ/2IC4VabX4iYk/yyvr5R25tm+Wz9dP4xx5vff5vdPynnwlPdxh//5Xfvrj3+LdXGv/Upvb/5hOXb8z0tSu/s/0/WU+NNeZ0cv3rtIL3894BAAAAAAAAAAAAAAAAAAAAAAAAQKdyEXEgklz+ZjqXy+fXfsP74RjKlSvV2qEzlYW5qaj/VvZIDOSyR10ONz0PdaLxPPwsf+SO/NMR8VBEfDS4L8meozjV5dgBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAILO/ze//p34Z7HbtAIBts7fbFQAAdpz2HwB6j/YfAHqP9h8Aeo/2HwB6j/YfAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAbXbyxIl0Wv1rZbmY5qfOLy7MVM4fnipVZ/KzC8V8sTJ/Lj9dqUyXS/liZfZu/69cqZybjLmFC+O1UrU2Xl1cOjVbWZirnTo7W5gunSoN7EhUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAALA51cWlmUK5XJrvPJGL+X2b3+qBTKzujmp0P9HXOJx2S312NJHsjmpscaLLFyYAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACA/4h/AwAA//+dMyKm") r0 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x181242, 0x48) fallocate(r1, 0x1, 0x8, 0x2000402) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x46, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8200}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) mkdirat(0xffffffffffffff9c, &(0x7f0000002000)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x80, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000001940), 0x100000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) pwritev2(r0, &(0x7f0000000240)=[{0x0, 0x180}], 0x1, 0x9c00, 0x0, 0x2) 1m14.895083196s ago: executing program 0 (id=1121): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2e, '\x00', 0x0, @fallback=0x32, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) ioctl$SIOCPNENABLEPIPE(0xffffffffffffffff, 0x89ed, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r1, &(0x7f0000007240)=[{{&(0x7f0000000100)={0xa, 0x4e22, 0x6, @mcast2, 0x7}, 0x1b, 0x0}}, {{0x0, 0x0, &(0x7f0000001380)=[{&(0x7f00000012c0)="1ce02c7a", 0xfe60}], 0x1}}, {{0x0, 0x0, &(0x7f0000000000), 0x1}}], 0x3, 0x1c000) 1m14.840644886s ago: executing program 0 (id=1125): perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], 0x0, 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='kmem_cache_free\x00', r1, 0x0, 0x800000000006}, 0x18) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x28}, 0x1c) connect$pppl2tp(r2, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, r3, {0x2, 0x6, @private=0xa010102}, 0x2, 0x0, 0x1}}, 0x26) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000080)='v', 0x180204}], 0x1) 1m14.819943786s ago: executing program 32 (id=1125): perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], 0x0, 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='kmem_cache_free\x00', r1, 0x0, 0x800000000006}, 0x18) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x28}, 0x1c) connect$pppl2tp(r2, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, r3, {0x2, 0x6, @private=0xa010102}, 0x2, 0x0, 0x1}}, 0x26) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000080)='v', 0x180204}], 0x1) 3.526709788s ago: executing program 5 (id=2841): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000e00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r2, 0x0, 0x200000000000000}, 0x38) 3.131265999s ago: executing program 5 (id=2850): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000130000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000340)='kfree\x00'}, 0x18) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xa1) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1/file2\x00', 0x81c0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x29, 0x1, 0x0, 0xff, 0x0, 0x4, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x9}, 0x0, 0x10000, 0x0, 0x5, 0x8, 0x20005, 0x0, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket(0xa, 0x5, 0x0) setsockopt$WPAN_SECURITY_LEVEL(r1, 0x29, 0x4c, &(0x7f0000000000)=0x2000000, 0x4) syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r3 = fspick(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x1) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) setxattr$incfs_metadata(&(0x7f0000000800)='./cgroup\x00', &(0x7f0000000840), 0x0, 0x0, 0x2) r4 = memfd_create(&(0x7f0000000cc0)='\x103q}2[\xe0\x9a\xee\xaf\x03\x97\x9et\v\"|Ma\x86\xe7\xc0\x14\x9f\xb9h\xb1\x96\xe7=I\x860S6\xb5\xa8\xc2\x95Je%\xfeG\'\b\x00\xd5\xfd\xa9\r\xac7V\xf2\x93A\x94k\xcd\t\x00\x90\xbe\xd6\x05\xb6&\xd0\x9daA\xc5\x9c_\xd4\x18,\f\xd4s\xb2\x99/\xc0\x9a\xf2Oc\xc0c\agB!\xb0\xb8n\x01\x9bT\x95\x10\x86\xe8$\x7f\r[\xf9\x0e1v\xb1\n\x88\v\x95uy\xb5:`\x8b\nC\x18A;\xaa%\xaf\xc7\xa3\xac\xa2D\xb5\xe2\xe1\xdc(\xfd\x05\x9fB\x84O\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\xa0\x17\xe3\xac\xe9\xc9\xa7\x8a\x1b\x03\"&\xac\xcap>\xccZ\x01\xbc\x18\xc1\xb9\xe9\v\x8b\x9c\xb4Q\xd4\x96EV<>\x99\xca\xb3\xe0\xc4tL\xed\xf5W\x9f#\xcf\x8a\x84\xed\x9f/\xd4\xbb\xea;-Dp\xd8\xf8\xd0F\x90\xf8\x92Ip6\xf4\x16\xe8\x14\xe0\x96!\x92-F\xe2\x14D\x91\xa8b\x04\xdd\x1d\a\xdc\xe0\x18\x85{\x80Q\xf6k\x96\xfaQ\x9fW\vO\xf0\xe4O\\\xceS\xe2_\x16\x05\x049d\x06#\x88\xc3\xdf\x85O\x1c\xc3\xad?r\xd7\x0e\x00\xd7\x83\xb0\x88\x9c\xf6Y-F\x98\xdd\x9c~\xfd\x95\xc3\xb6lC\xaa\"Y\xa2K\xecz\x84:*\xf5Y\xd1\x9b1\xbd\x9b\x15\xd4\xec\x02o\x01&\xaa\x90w\xc4\xc7\x8en\xb5\x1ag\xab&?\xbe\xcb\xe8v\xa8\xe0\xa4\x81sW\xacf\x149\xd2}\xef\x03Ga\x9a$4\x8c\xa5!p\x83\x05\x96%\x02%\xabj\n\b\xc8NC\x91}&y\xd3\xe1\xeep\'\xc5\xab\x19GsX5\x8c\n\x9fh\xee;4\xb1%V\xe0\xa9\x8e\xf30:\xd8\x18N~G\x139\xcaf2\x02F1\xc6\x82\x00E\xae\x9d\x17\x871N:\xb4\xea \x8e\xdelP\x83\x1f\'\xe2\xd6\xc0\xc3\xfc\xc9677u\xf3RUP@o>\xee\xb8\xa3\t\x02\xb7\\,\xebK\xed\x1b\xc9e\xb3\x16\xce\x9bI\xdb\xfa\x82\x85\t\x9bg\xd0s\xe2\f{\x8cp~;\xf8\x96\xf2\x91\x06\xd7\x80t\xfc\xf8\xd2\x12N\x1cB7^\xfd4\xae\xb0V\\w\b!\xae\x1baTv\xc0z\x19\xc5\xc8w\xba\x97N\x9a`\x8f\xfc\x9ee\xf9\x00\x1cQA\x14]\r\xd4\"\xc2\x12GD\xdb{\x17fNo\xb3\x1d\xbb\xcaI\x05\xff\x8d\xf4_\x1a\vqA\xb7\x0ed<\x98\xee\xb8\x19\xec\x9f\xee\xe1_\xacG\x8b\xa3\xc3\x13\x80\x0f\xf4I\xdeAwG\xbdkno\xa2\b\x126\x97\x9b\xf9|P\xd94\v\x15\xcb\xc0\x9d\x11\xf3\x18\xae!2\x1b\x12\xa9\xc8~\xb7S\x94\xb5\xc7;\xa90D>s\xe9\xa4N\xf8\xdb\xab\xa0\x94~\xa1]b\xa4\xe5\xe2e\x1c\x8b\xd2\xc7Md\x93\x02\xd8\xb0,\xeb\x03\xaa\v\xed\x9bR\x8a\x80\xc2\x1f\x17ej\x973wv\x83a\xe06\x96\xde\xbc%UH\xf8S\xf1\xa1g\x02\xc4\xc3\xa4\xa8\x96\t\xfex\x02Y\x8e\xae\xf5m\xca\xa0i\x80O\x11\xac\xb7$\xdb\xbc\xb0\xcb\xacqU\xb5*\x00\x00\x00\x00\x00\x00\x00\f\xda\xf8oV\x89\xd3\x1f\x99+\xe5\x04\x00\x00\x00\x00\x00\x00\x00\xf2\xcc\xd3\x94\xca\xd4\x00\x00\x00\x00\x00\x00\x00\x00\x00~A9\xf6IBu2L\x9e\xa2\xbb\xa9s\xab\x90\x06\xc6!p\x9e?~\xf9\xe6\xae*\v\xa3\xd9\xcfJ\t}\xd4:\xe4\xbe\x1c\x10\n\xc6hPO\xeagxKN\'z]*\x93\xf7\b\x91\xd0\xff\xd9\xc6a\xb5q\x9c\xa1Go\xd58\x93\xe0,\x9f\xe4\xa9\xd9A\x9e\x95e\x98\xd0V\x9d\xed\x97\xf1\xc5\xce\xf5\x90!D\x9a\xd8\x10\xbbx\r8\xff\x8bNUK\xebA\xe5\x92f\xc4\xd1\xa8\x15\xbf\xb5iW\xdb.kbf*\x89\xf0\xecq m-~\xbbf?\xec=\xd2\xe2\x1e\xca\xc5kz\x8e9\xd6\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa3d5V\x80\x1a\x90\x10\xe3\xdf%\xfdz\xf7\x9aE\xe6\x9b\x00'/993, 0x3) r5 = socket$inet(0x2, 0x1, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, 0x0) setsockopt$inet_opts(r5, 0x0, 0x4, &(0x7f0000000000)="8907", 0x2) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x6, 0x1000000}) fcntl$addseals(r4, 0x409, 0xb) socket$inet6_tcp(0xa, 0x1, 0x0) 2.74797255s ago: executing program 5 (id=2853): r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000400)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x1a, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8d}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[], 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) mkdir(&(0x7f0000000580)='./file0\x00', 0x92) setxattr$security_capability(0x0, &(0x7f0000000280), 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000040)=@v3, 0x18, 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x0) (fail_nth: 14) linkat(0xffffffffffffff9c, &(0x7f00000006c0)='./file2\x00', 0xffffffffffffff9c, 0x0, 0xf5ffffffffffffff) sendmsg$inet(r2, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000280)="db", 0x1}], 0x1}, 0x41) recvmsg(r1, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x10001) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r5}, 0x10) r6 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r6, &(0x7f0000000340)=@nameseq={0x1e, 0x1, 0x3, {0x43}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r6, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x0, 0x3, 0x3}, 0x10) sendmsg$tipc(r6, &(0x7f00000005c0)={&(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0xd90}}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000180)="f7", 0x79ca}], 0x1}, 0x0) sendmsg$inet(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000380)="1e", 0x1}], 0x1}, 0x41) recvmsg(r1, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x2) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e00000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x101c0ca, &(0x7f0000000400)=ANY=[@ANYBLOB="73686f72746e616d653d6d697865642c666d61736b3d30303030303030303030303030303030303030303036362c696f636861727365743d69736f383835392d312c6572726f72733d636f6e74696e75652c756e695f786c6174653d302c696f636861727365743d61736369692c726f6469722c73686f72746e616d653d6d697865642c756e695f786c6174653d302c757466383d302c757466383d302c756e695f786c6174653d312c64656275672c756e695f786c6174653d312c666d61736b3d30303030303030303030303030303030303030303030332c6e6f63617365aec489af6ba9723d4b17106f6d47b9ade1c253d4e3b08066427cae9f41fd1e1dd25a22ec22ad6e8bf6f67e052de91b544f2f4541f87a0c0b36e8d444150b35c110bda57fe7a9c06ba087cc975447082aaf95213301f3e04b70ea67a8aa0d582ca1a9525dba7116d80f126f782a78428b878fc79c0be9ad98cb6950995e6edba78e5301e8c8e69cc85beceb8b54f84a84787815ef9a18f1fe1c81b4c1830102f7e3236e2533e486ecb46ee53991c5bfe6289a474582b2e57741fd8de78f42097851bee74d4201c7767e0e0f4b34523150639b1291441ad01f2f72ed3679d7bca0e8b4e0689f883196af0d0dfe7344f276c1b4bd333882cf7879248ad423e3f21cd0cae2309519f9d40df23cf05d9c8d8f9d07da771ea1e3bcd8478fb989f770da17f700000000000000"], 0x6, 0x2c0, &(0x7f0000000900)="$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") syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='status\x00') prlimit64(0x0, 0x3, 0x0, &(0x7f0000000240)) setgroups(0x400000000000026f, &(0x7f0000000080)=[0x0, 0xee00]) 2.157156302s ago: executing program 3 (id=2866): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = getpid() r4 = syz_pidfd_open(r3, 0x0) r5 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0), 0x48100) r6 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000002c0), 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000040)={0x3, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r5, 0xc08c5335, &(0x7f00000001c0)={0x0, 0x80, 0x0, 'queue0\x00'}) close_range(r4, 0xffffffffffffffff, 0x0) 2.156282482s ago: executing program 3 (id=2868): timer_create(0x0, &(0x7f00000000c0)={0x0, 0x21, 0x2, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x60d3, 0x5}) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0xe, 0x4, 0x8, 0x1}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x10, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000002000000850000008600000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b7040000dd010000070000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000040)={r5, r2, 0x25, 0x0, @void}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000001140)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @local, @empty, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @empty}}}}, 0x0) timer_settime(r0, 0x1, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x300000b, 0x204031, 0xffffffffffffffff, 0xec776000) futex(&(0x7f000000cffc), 0xb, 0x0, &(0x7f0000000240)={0x77359400}, &(0x7f0000048000)=0x1, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000), 0x88c02, 0x0) socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x14}}, 0x0) getsockname$packet(r8, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700000086d7c0d6c878f064eb", @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}, 0x1, 0xfffc}, 0x4000800) openat$cgroup_int(r6, &(0x7f0000000040)='io.max\x00', 0x2, 0x0) write$cgroup_int(r6, 0x0, 0xfffffd0d) 1.877638453s ago: executing program 5 (id=2869): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000080)=0x1, 0x4) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x6000009, 0x11, r1, 0x180000000) gettid() r2 = memfd_secret(0x80000) fcntl$setlease(r2, 0x400, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0xc) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000800), 0x1, 0x5d8, &(0x7f0000001200)="$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") r4 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1202, 0x0) write(r5, &(0x7f0000004200)='t', 0x1) sendfile(r5, r4, 0x0, 0x3ffff) sendfile(r5, r4, 0x0, 0x7ffff000) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x20, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce56fe61a68fc369, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r7}, 0x18) socket$inet_udplite(0x2, 0x2, 0x88) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r6, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r8, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r9, @ANYBLOB='ya\x00\x00\x00\x00\x00\x00\x00\x00~'], 0x1c}}, 0x0) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000060000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000100)='kmem_cache_free\x00', r10}, 0x18) r11 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180), 0x28001, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r11, 0xc018937e, &(0x7f0000000040)={{0x1, 0x1, 0x69, 0xffffffffffffffff, {0x4}}, './file0\x00'}) 1.427030705s ago: executing program 3 (id=2881): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0xb, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x0, &(0x7f0000000040)}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r2}, 0x38) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r3, 0x0, 0x3}, 0x18) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x14}}, 0x0) getsockname$packet(r6, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}, 0x1, 0xfffc}, 0x4000800) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000003080)=@delchain={0x3c, 0x64, 0xf31, 0xfffffffb, 0x0, {0x0, 0x0, 0x0, r7, {0x0, 0xfff1}, {0xfff3, 0xffff}, {0x0, 0x1b}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_IPV4_SRC={0x8, 0xa, @initdev={0xac, 0x1e, 0x0, 0x0}}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000940)=@delchain={0x24, 0x11, 0x1, 0x1f, 0x0, {0x0, 0x0, 0x0, r7}}, 0x24}}, 0x0) 1.090733676s ago: executing program 3 (id=2884): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x11, 0xc, 0x0, &(0x7f0000001480)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000380)='kfree\x00', r0, 0x0, 0x4804}, 0x18) r1 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f00000001c0)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300", 0xfffffffb}, 0x48, 0xffffffffffffffff) r2 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300"}, 0x52ba, 0xffffffffffffffff) r3 = add_key$fscrypt_v1(&(0x7f0000000240), &(0x7f0000000200)={'fscrypt:', @auto=[0x37, 0x37, 0x65, 0x34, 0x39, 0x31, 0x33, 0x38, 0x66, 0x36, 0x5c, 0x33, 0x30, 0x61, 0x65, 0x61]}, &(0x7f00000002c0)={0x0, "6035ae1e0fe721441705322225930e6c1e3e2a51a92fd780bc34d7cf6e0236805b4377f7ab1a9b01c103a4c6a7ef54e6763fd7264c39ea00c508ba6062696138", 0x18}, 0x48, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x4, r3, r2, r2, 0x0) keyctl$KEYCTL_MOVE(0x4, r1, r1, 0x0, 0x0) 1.030294676s ago: executing program 3 (id=2885): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000ed074479000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000240000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="010000000400005de27f0000010000000000000094b07305947ac4e15550d4fa0355026c450600000000000000390f06231ba6f88a5acfaa28434abaf9406d5132c2cee52540bdd4d9aa567d0f9fe13ca1c7d5297cc2248c1e89058c3a2bc9ac99f7dfa3519d2fe91ef743680f83acc7d352ffad6e444f8a8458bb", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000680), &(0x7f0000000780), 0x6, r3}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000008c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7d4ff35acc20f33bb890400000000000084000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='writeback_bdi_register\x00', r4}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='writeback_bdi_register\x00', r5}, 0x10) r6 = dup(r2) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r6]) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000003c0)='sched_switch\x00', r0}, 0x18) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec8500000050000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x9ba}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r7, 0x0, 0xc}, 0x18) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000008c80)=ANY=[@ANYBLOB="2c00000026000506"], 0x2c}}, 0x800) recvmmsg(r8, &(0x7f0000007700), 0x318, 0xfc0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000600)={0x6, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000040500000000184000000200000000001e0000eba300950000950000000004070000000000000f84d6240cd9d061e5178f5bf2ab03a0bd26240e878b2f3deef1c0d293bf056a452f2c6a6a656adc9faec0d7fe2289b65a7e8d1496a5d430b52984ab8fdeb09bdeee5808a2b36ff61513325d93c4998d703bea0b85240aa1ebeb4e6ccc4b619f75d89e16bbea9437dbc4a530dbd32a1b807d865d22abcddaf77b000b35844f1e"], &(0x7f0000000100)='GPL\x00', 0x8, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x600}, 0x94) r9 = syz_genetlink_get_family_id$devlink(&(0x7f0000000480), r8) sendmsg$DEVLINK_CMD_SB_GET(r8, &(0x7f0000000500)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000004c0)={&(0x7f00000006c0)={0xd0, r9, 0x100, 0x70bd27, 0x25dfdbfb, {}, [{@pci={{0x8}, {0x11}}, {0xffffffffffffff85}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x9}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x1}}, {@pci, {0x8, 0xb, 0x79793f23}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x4}}]}, 0xd0}, 0x1, 0x0, 0x0, 0x800}, 0x20008856) r10 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r10, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @dev, 0x5}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xe, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000019000000040000000800000195"], &(0x7f00000012c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @sk_skb=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r11 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r11, 0x84, 0x74, &(0x7f0000000140)=""/60, &(0x7f0000000180)=0x3c) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000400), 0xffffffffffffffff) setsockopt$inet6_IPV6_HOPOPTS(r10, 0x29, 0x36, &(0x7f0000001440)=ANY=[], 0xc0) sendmmsg$inet6(r10, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000003980), 0x171}}], 0x400000000000172, 0x4000000) pselect6(0x40, &(0x7f0000000040)={0x6, 0x9, 0x0, 0x5, 0x80, 0x4, 0x2, 0x8000000000000000}, &(0x7f0000000080)={0x4, 0x200000000000, 0x3, 0x0, 0x9, 0xfffffffffffffff1, 0x8, 0x9}, &(0x7f0000000180)={0x4, 0x6, 0x3, 0x0, 0x8000000000000001, 0x6, 0x10, 0x3}, &(0x7f00000001c0)={0x77359400}, &(0x7f0000000280)={&(0x7f0000000200)={[0x4]}, 0x8}) 982.996427ms ago: executing program 5 (id=2886): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = dup(0xffffffffffffffff) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) socket$nl_xfrm(0x10, 0x3, 0x6) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x8042, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000200)={'wg0\x00'}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000080)='kmem_cache_free\x00'}, 0x18) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) r4 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x7, @ipv4={'\x00', '\xff\xff', @local}, 0x1}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r6, 0x6, 0x1f, &(0x7f00000002c0), 0x4) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000700)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r7}, 0x10) setsockopt$inet6_tcp_TLS_TX(r6, 0x11a, 0x1, &(0x7f0000000080)=@gcm_128={{0x304}, "bb28ced7b820ec2d", "ca08bd91171e6405c84cdc6e52f57229", "f5ce6f37", "fe017c9f4e95f742"}, 0x28) setsockopt$inet6_tcp_TLS_TX(r6, 0x11a, 0x1, &(0x7f0000000000)=@gcm_128={{0x304}, "8d37426fc319b3e9", "1d1e29c4afbc743d873ce51a718396bd", "b780b555", "c876f566ad6b9336"}, 0x28) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newtfilter={0x24, 0x11, 0x1, 0x691522eb, 0x0, {0x0, 0x0, 0x74, r3, {0x10, 0x4}, {}, {0x5}}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x4000010) 872.040757ms ago: executing program 4 (id=2888): connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x4e22, @local}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x800001d, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, 0x0) setsockopt$MRT_ADD_VIF(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000003d80)={0x2, 0x1, 0x0, 0x200000, @vifc_lcl_ifindex, @dev={0xac, 0x14, 0x14, 0x2c}}, 0x10) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC_PROXY(r1, 0x2000000, 0xd2, &(0x7f0000000200)={@loopback, @multicast2=0xe0000300, 0x0, "000800001697efe42809ee1df06eae22891373b1760537fc3c7b00", 0x8, 0xfffffff7, 0x4, 0x40000002}, 0x3c) 813.711427ms ago: executing program 4 (id=2889): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb7020000080000001823", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x6, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r1}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000100)={@remote}, 0x14) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000280)={@remote}, 0x14) close(r2) 812.884107ms ago: executing program 4 (id=2890): r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000001c0)='./bus\x00', 0x50, &(0x7f00000002c0), 0x64, 0x505, &(0x7f0000000940)="$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") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb702000008000000182300", @ANYBLOB="0000000000000000b7040000010000008500000078"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback=0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x3, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a3c000000090a010400000000000000000a0000040900010073797a310000000008000540000000020900020073797a310000000008000a40fffffffc680000000c0a010100000000000000000a0000070900020073797a31000000000900010073797a31000000003c0003803800008008000340000000022c0007800a0001006c696d69740000001c0002800c00024000000000000000050c000140000000000000000414000000110001"], 0xcc}, 0x1, 0x0, 0x0, 0x24000850}, 0x40) close(r2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff010000850000000e000000850000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x9) timer_create(0x2, 0x0, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x77359400}, {0x0, 0x3938700}}, &(0x7f0000000440)={{}, {0x0, 0x0}}) r7 = inotify_init() inotify_add_watch(r7, &(0x7f00000000c0)='./file0/file0\x00', 0x540000b9) memfd_create(&(0x7f0000000b40)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xadNaC\xa6\xf9\xa7>c\x84\xd8\xfa\xf1\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8g8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\xd8\x12\x8cXc5%\x03\x8d`\xdayC\x9b\x9a\xd9c\xe9\xb4\v\x99\x87\xe4\x00\x8a\x8eS\x8e\f\x05ZH\xa2\x0e\xbc\x9c\x95\b2Cf6\x9a\xe7\xb9\x86\xbe\xd0\xda\x91\xc1sl\x11PA\x93\xa5\x93\xc8\xf1w\x7fp6z\xbf\xe8[\'u\xb8\xd2$K\x12\rt\x87\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00r\xe2`\xdf\xd2\xb3\xaf\xe9\xc4!Z\xb4&\xa2\x12\xe2i\x91kC$A\xafR\xb3\xff\x1d=Z\x0e\xde\x99\xec\x10\xb4+\x13\'\x92>\x14\x00\a\xb6R\x8b\xdcz\xc3\xd1Y\xd6\xd9;s \xb0\x938\xb7D9\xdcN\xbd\xdbn\xe35\xa7\x02\x9c\xc1\xd9\x13?\xc9\xd7\xab\x9c\xf3\x82\xd1\xee^kk\xce\xdbn\x02\x1f\x80\t\xdbr\xa9\xcc\xf1\xcb\x9f@\x8c\xfc\x02W/p\x97\xb0\xbd\x8f\xdb|n2a\xee\x95u\x83\xca\x8a>}\xd3\xd0\xff6.pa\x17\xe3e\xd2\x7f\xf6\xbc\x9d\x112\x1b\x14p\xa1\xd6u\xefn\xb4\xa3\x05D\x8c\xc5l\xcc\b\xeb\xf42\xe9\xf15\xf3\xf2\xee\xd6\xed\t\xb3\xf7\x1a\x7f\xe6\xb4z\x19\xe1\xb4w\xf7\xa6\xd7\\\xfa\x96\xe2\xf9\xb1\x81\xba\xdfg\xadI\x1c\xde*_\xd5\xdf\xeeA\xcd \x91\xc9\xd4\xd1\xcd*.t\x80]\xd5~\xfb\xfb>\x9d\x91Kq]N\x87\x0f\x04L\xd4(\xf2G \xfdr~:\xc4\xc3\xfe\x14G\xadG~^l\xe0:(Y`\x0e\x90\xfa\x1c\xb6\f6\x92B\x92\xd3\xa9BG\xd2*AB\x1e\x01\xf0m+\x02\x87\x81aj;\xb6y.g\xeb\xc4\x0f\xd3\x85\xa5\x00\xa1\xa6iP\x0f\x02\x14\x90q\x94\xab\xb3\x0f\x01=\x06\x98\xa8\x87\xd9=\xce\xbef<\x1d\v\xba[\xd8]\x9e\xf30\xb8\xf1\b\x06M\x18w\xdc\x0e\x98?\x04G\xf9\x99\xab\xc1\xc0z\xe9Fu\x03\x9aj\xc0]\xb47\xd5\xb8]\x98y@\x8c\x8fM\x8c],\x1b\x03\xaa\'gv\xeb\xbf\xa8d\"\x94e3Q\xfci\xdf\xad\x819\xd1\xf3\xaa\xc8i\xf2\x8a\xc4CU3\x87Ns\x9f\x9f\xcd\x05\x06g\x9aRBg\x98\x10Ch\x1c\x96\xd3\xce', 0x7) read(r4, &(0x7f0000001600)=""/238, 0xee) r8 = perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x47, 0x1e0411, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfefffffe, 0x1, @perf_bp={0x0, 0x3}, 0x300, 0x4005, 0xb, 0x3, 0x4, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2, 0x810, r8, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x8514, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x8, 0x6}, 0x120, 0x10000, 0x2, 0x1, 0x8, 0x20007, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, r8, 0x2) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000004c0)=ANY=[@ANYRESDEC=r5, @ANYRES64=r0, @ANYRESDEC=r6], 0x48) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) bpf$PROG_LOAD(0x5, 0x0, 0x0) r10 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYRES16=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f9ffffffb703000000080000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, r9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000013c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r11}, 0x10) sendmsg$netlink(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001480)=ANY=[@ANYBLOB="140100002900010000000000fcdbdf250401f2800c0018000bac0f000000000014000100"], 0x114}], 0x1, 0x0, 0x0, 0x1}, 0x0) 546.571748ms ago: executing program 3 (id=2894): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='attr/fscreate\x00') writev(r1, &(0x7f0000001240)=[{&(0x7f0000000a40)}, {0x0}, {&(0x7f0000000d00)="35b67d93a84d33eb70ff581e3a9d9d0da6dc5d9e513fd7f0d6a7e1a170a9fd02e1e8ab7be3d54f2942d30bb052ff1db99d44bbba505f4ec35bbda360e6b433a93f22eaa64d7024893d4a99395bd583c81e435a0b3c52004bf44246828d6b76a7bdae3a", 0x63}, {&(0x7f0000000c00)="41c7c229ebe174b727f00ec3f1d02a27c4bab19ef5ff046bb5aaec1fa8b6d8b49c4ca80426f1d27aaa0a3a5f74b020a430b1cc1f485e8c9013fdfe42f6f11c3e2686e59c5a77", 0x46}, {&(0x7f0000001040)="02e5570de9bd58f3ae924514eb95d3085d5b4ffc3ad1b8cdf7f7086f87dfad4ff604ecaacc625a44eea266710d093ac57e807436b57559bc78129208b4f028c7e81351dfef9e381d85c5d7f74e505af08f656fc416ece1fe515b610553eae1493e", 0x61}], 0x5) r2 = socket(0x28, 0x5, 0x0) bind$vsock_stream(r2, &(0x7f0000000040), 0x10) listen(r2, 0x0) accept4$unix(r2, 0x0, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180), 0x300, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_int(r3, 0x0, 0x33, &(0x7f0000000300)=0x80000005, 0x4) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_int(r4, 0x0, 0x33, &(0x7f0000000300)=0x80000005, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e24, 0xda4, @private2, 0x80000000}], 0x1c) listen(r3, 0x3) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES16=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, r1}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000100)='kmem_cache_free\x00', r5}, 0x18) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r7, &(0x7f0000000100)=[{&(0x7f0000000400)="3b256c7a40ff8cf3124ffee5b54c65a9eb3d53b1", 0x14}], 0x1, 0xc) r8 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r8, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r8, 0x0, 0x3, &(0x7f0000000080)=0xfffffffa, 0x4) connect$inet(r8, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r6, 0x0, r8, 0x0, 0x8000, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r9}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='block_plug\x00', r10}, 0x18) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 445.877788ms ago: executing program 2 (id=2898): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x22c7, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f00000002c0)='kfree\x00', r1, 0x0, 0x2}, 0x18) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000400)={0x18, 0x0, {0x2, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, 'lo\x00'}}, 0x1e) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socket$pppoe(0x18, 0x1, 0x0) socket$kcm(0x10, 0x2, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000940)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="d8000000100081046881f782db44b9090000000b01000000e8fe55a1180015000600140000000012080004003e000000a80016000a00001c06000200036010fab94dcf5c0461c1a6ced67f6f94007134cf6ee08000a0e408e8d8ef52878516277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d95322fe7c9ffeffffff16a4683f1aeb4edbb57a5025ccca9e02360db70100000040fad95667e006dcffff951f215ce3bb9ad809d5e1cace81c639df2d04c343eb7a9db9596bb727ed0bffece0b42a9ecbee5de6ccd4", 0xd8}], 0x1}, 0x20004880) 382.279908ms ago: executing program 2 (id=2900): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x60, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x18) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/partitions\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000100)=[{&(0x7f00000015c0)=""/4095, 0xfff}], 0x1, 0x4f, 0x205) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000003, 0x20000000ec072, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0xc201}) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c00632f"], 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000240)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="000086dd0500560008005400000060ec970001983a00fc000018c6ba35000000000000000700ff02000000000000000000000000000100000000000000cc00000000000000000000000000000000860090780000000000000000000000000000ee3f000000002b036f8c006e64021d683910c3090b3188a7c747eb2278a273c1b80029442911892704"], 0xfdef) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000006111040000000000731a0eff00000000950000f7ff000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x23}, 0x22) 378.219418ms ago: executing program 4 (id=2901): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="0000000000004a641c0012000c000100626f6e6400"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000980)=ANY=[@ANYBLOB="3c0000001000030425bd70000000000000000000", @ANYRES32=0x0, @ANYBLOB="0005000082180000140012800b00010062726964676500000400028008000a00", @ANYRES32=r5], 0x3c}, 0x1, 0x0, 0x0, 0x24000804}, 0x8000) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x2000000, {0x0, 0x0, 0x0, 0x0, 0x300}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x4c}}, 0x884) 291.699609ms ago: executing program 2 (id=2905): r0 = getpid() r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e00000004000000080000000c"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) r3 = syz_pidfd_open(r0, 0x0) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0), 0x48100) r5 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000002c0), 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000040)={0x3, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r4, 0xc08c5335, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) 288.842498ms ago: executing program 1 (id=2906): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000100)={0x6, &(0x7f0000000080)=[{0x47, 0x7, 0x4, 0x200}, {0x6, 0x8, 0x2, 0x2}, {0x5, 0x0, 0x5, 0x7ad3}, {0x2, 0x0, 0x7, 0xa}, {0x2, 0x7, 0x0, 0x375}, {0x3, 0x9, 0x8}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0xff, 0x7ffc1ffd}]}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x18) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={0x0, r3}, 0x18) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x23, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r5}, 0x10) mknod$loop(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x4, 0x1) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_procfs(0x0, &(0x7f0000000100)='fd\x00') sendmsg$IPCTNL_MSG_CT_NEW(r6, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000580)=ANY=[@ANYBLOB="1400000000010104001000000000000001000009"], 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x1814) socket$nl_netfilter(0x10, 0x3, 0xc) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)=ANY=[@ANYBLOB="680000000001010400fff5000000000002000000240001801400018008000100e0000001080002007f0000010c0002800500010000000000240002801400018008000100e000000108000200e00000010c00028005000100000000000800074000000000040006"], 0x68}}, 0x0) 282.888429ms ago: executing program 2 (id=2907): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x11, 0xc, &(0x7f0000000480)=ANY=[], &(0x7f0000001480)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000380)='kfree\x00', r0, 0x0, 0x4804}, 0x18) r1 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f00000001c0)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300", 0xfffffffb}, 0x48, 0xffffffffffffffff) r2 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300"}, 0x52ba, 0xffffffffffffffff) r3 = add_key$fscrypt_v1(&(0x7f0000000240), &(0x7f0000000200)={'fscrypt:', @auto=[0x37, 0x37, 0x65, 0x34, 0x39, 0x31, 0x33, 0x38, 0x66, 0x36, 0x5c, 0x33, 0x30, 0x61, 0x65, 0x61]}, &(0x7f00000002c0)={0x0, "6035ae1e0fe721441705322225930e6c1e3e2a51a92fd780bc34d7cf6e0236805b4377f7ab1a9b01c103a4c6a7ef54e6763fd7264c39ea00c508ba6062696138", 0x18}, 0x48, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x4, r3, r2, r2, 0x0) keyctl$KEYCTL_MOVE(0x4, r1, r1, 0x0, 0x0) 251.004389ms ago: executing program 1 (id=2908): r0 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000012c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000020000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff7000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff8000/0x8000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ff7000/0x1000)=nil, &(0x7f0000ff1000/0x3000)=nil, &(0x7f0000ff0000/0x2000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ff8000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x68) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r2 = io_uring_setup(0x1195, &(0x7f0000000040)={0x0, 0xc8a2, 0xc000, 0x3, 0xc4}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x2000000, 0x0, 0x0, &(0x7f00000004c0), 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2}, 0x50) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000100)=[@in={0x2, 0x4e20, @rand_addr=0x64010102}]}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='*'], 0x50) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=@updsa={0xf0, 0x1a, 0x1, 0x70bd28, 0x25dfdbff, {{@in=@multicast1, @in6=@ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x3e}}, 0x4e21, 0x9, 0x4e23, 0x32d5, 0x2, 0x20, 0x20, 0x5c}, {@in6=@loopback, 0x4d3, 0x32}, @in=@empty, {0x3, 0x7, 0x7, 0x6, 0x6b7d, 0x5, 0x8000000000000000, 0x6}, {0x101, 0x1, 0x2f, 0x3}, {0x7f, 0x694a, 0x7}, 0x70bd2c, 0x3507, 0xa, 0x0, 0x0, 0x15}}, 0xf0}, 0x1, 0x0, 0x0, 0x8090}, 0x0) io_uring_enter(r2, 0x2219, 0xcf74, 0x16, 0x0, 0x0) write$selinux_access(r0, &(0x7f0000000b00)=ANY=[@ANYBLOB="73797374656d5f753a6f62947577eefd258c75ea897556a06a6563745f723a6770675f6167656e745f657865635f743a73302075"], 0x46) 247.729579ms ago: executing program 2 (id=2909): bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000130000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000340)='kfree\x00', r0}, 0x18) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xa1) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1/file2\x00', 0x81c0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x29, 0x1, 0x0, 0xff, 0x0, 0x4, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x9}, 0x0, 0x10000, 0x0, 0x5, 0x8, 0x20005, 0x0, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket(0xa, 0x5, 0x0) setsockopt$WPAN_SECURITY_LEVEL(r1, 0x29, 0x4c, &(0x7f0000000000)=0x2000000, 0x4) syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r3 = fspick(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x1) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) setxattr$incfs_metadata(&(0x7f0000000800)='./cgroup\x00', &(0x7f0000000840), 0x0, 0x0, 0x2) r4 = memfd_create(&(0x7f0000000cc0)='\x103q}2[\xe0\x9a\xee\xaf\x03\x97\x9et\v\"|Ma\x86\xe7\xc0\x14\x9f\xb9h\xb1\x96\xe7=I\x860S6\xb5\xa8\xc2\x95Je%\xfeG\'\b\x00\xd5\xfd\xa9\r\xac7V\xf2\x93A\x94k\xcd\t\x00\x90\xbe\xd6\x05\xb6&\xd0\x9daA\xc5\x9c_\xd4\x18,\f\xd4s\xb2\x99/\xc0\x9a\xf2Oc\xc0c\agB!\xb0\xb8n\x01\x9bT\x95\x10\x86\xe8$\x7f\r[\xf9\x0e1v\xb1\n\x88\v\x95uy\xb5:`\x8b\nC\x18A;\xaa%\xaf\xc7\xa3\xac\xa2D\xb5\xe2\xe1\xdc(\xfd\x05\x9fB\x84O\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\xa0\x17\xe3\xac\xe9\xc9\xa7\x8a\x1b\x03\"&\xac\xcap>\xccZ\x01\xbc\x18\xc1\xb9\xe9\v\x8b\x9c\xb4Q\xd4\x96EV<>\x99\xca\xb3\xe0\xc4tL\xed\xf5W\x9f#\xcf\x8a\x84\xed\x9f/\xd4\xbb\xea;-Dp\xd8\xf8\xd0F\x90\xf8\x92Ip6\xf4\x16\xe8\x14\xe0\x96!\x92-F\xe2\x14D\x91\xa8b\x04\xdd\x1d\a\xdc\xe0\x18\x85{\x80Q\xf6k\x96\xfaQ\x9fW\vO\xf0\xe4O\\\xceS\xe2_\x16\x05\x049d\x06#\x88\xc3\xdf\x85O\x1c\xc3\xad?r\xd7\x0e\x00\xd7\x83\xb0\x88\x9c\xf6Y-F\x98\xdd\x9c~\xfd\x95\xc3\xb6lC\xaa\"Y\xa2K\xecz\x84:*\xf5Y\xd1\x9b1\xbd\x9b\x15\xd4\xec\x02o\x01&\xaa\x90w\xc4\xc7\x8en\xb5\x1ag\xab&?\xbe\xcb\xe8v\xa8\xe0\xa4\x81sW\xacf\x149\xd2}\xef\x03Ga\x9a$4\x8c\xa5!p\x83\x05\x96%\x02%\xabj\n\b\xc8NC\x91}&y\xd3\xe1\xeep\'\xc5\xab\x19GsX5\x8c\n\x9fh\xee;4\xb1%V\xe0\xa9\x8e\xf30:\xd8\x18N~G\x139\xcaf2\x02F1\xc6\x82\x00E\xae\x9d\x17\x871N:\xb4\xea \x8e\xdelP\x83\x1f\'\xe2\xd6\xc0\xc3\xfc\xc9677u\xf3RUP@o>\xee\xb8\xa3\t\x02\xb7\\,\xebK\xed\x1b\xc9e\xb3\x16\xce\x9bI\xdb\xfa\x82\x85\t\x9bg\xd0s\xe2\f{\x8cp~;\xf8\x96\xf2\x91\x06\xd7\x80t\xfc\xf8\xd2\x12N\x1cB7^\xfd4\xae\xb0V\\w\b!\xae\x1baTv\xc0z\x19\xc5\xc8w\xba\x97N\x9a`\x8f\xfc\x9ee\xf9\x00\x1cQA\x14]\r\xd4\"\xc2\x12GD\xdb{\x17fNo\xb3\x1d\xbb\xcaI\x05\xff\x8d\xf4_\x1a\vqA\xb7\x0ed<\x98\xee\xb8\x19\xec\x9f\xee\xe1_\xacG\x8b\xa3\xc3\x13\x80\x0f\xf4I\xdeAwG\xbdkno\xa2\b\x126\x97\x9b\xf9|P\xd94\v\x15\xcb\xc0\x9d\x11\xf3\x18\xae!2\x1b\x12\xa9\xc8~\xb7S\x94\xb5\xc7;\xa90D>s\xe9\xa4N\xf8\xdb\xab\xa0\x94~\xa1]b\xa4\xe5\xe2e\x1c\x8b\xd2\xc7Md\x93\x02\xd8\xb0,\xeb\x03\xaa\v\xed\x9bR\x8a\x80\xc2\x1f\x17ej\x973wv\x83a\xe06\x96\xde\xbc%UH\xf8S\xf1\xa1g\x02\xc4\xc3\xa4\xa8\x96\t\xfex\x02Y\x8e\xae\xf5m\xca\xa0i\x80O\x11\xac\xb7$\xdb\xbc\xb0\xcb\xacqU\xb5*\x00\x00\x00\x00\x00\x00\x00\f\xda\xf8oV\x89\xd3\x1f\x99+\xe5\x04\x00\x00\x00\x00\x00\x00\x00\xf2\xcc\xd3\x94\xca\xd4\x00\x00\x00\x00\x00\x00\x00\x00\x00~A9\xf6IBu2L\x9e\xa2\xbb\xa9s\xab\x90\x06\xc6!p\x9e?~\xf9\xe6\xae*\v\xa3\xd9\xcfJ\t}\xd4:\xe4\xbe\x1c\x10\n\xc6hPO\xeagxKN\'z]*\x93\xf7\b\x91\xd0\xff\xd9\xc6a\xb5q\x9c\xa1Go\xd58\x93\xe0,\x9f\xe4\xa9\xd9A\x9e\x95e\x98\xd0V\x9d\xed\x97\xf1\xc5\xce\xf5\x90!D\x9a\xd8\x10\xbbx\r8\xff\x8bNUK\xebA\xe5\x92f\xc4\xd1\xa8\x15\xbf\xb5iW\xdb.kbf*\x89\xf0\xecq m-~\xbbf?\xec=\xd2\xe2\x1e\xca\xc5kz\x8e9\xd6\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa3d5V\x80\x1a\x90\x10\xe3\xdf%\xfdz\xf7\x9aE\xe6\x9b\x00'/993, 0x3) r5 = socket$inet(0x2, 0x1, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, 0x0) setsockopt$inet_opts(r5, 0x0, 0x4, &(0x7f0000000000)="8907", 0x2) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x6, 0x1000000}) fcntl$addseals(r4, 0x409, 0xb) socket$inet6_tcp(0xa, 0x1, 0x0) 226.045579ms ago: executing program 1 (id=2910): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = getpid() r4 = syz_pidfd_open(r3, 0x0) r5 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0), 0x48100) r6 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000002c0), 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000040)={0x3, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r5, 0xc08c5335, &(0x7f00000001c0)={0x0, 0x80, 0x0, 'queue0\x00'}) close_range(r4, 0xffffffffffffffff, 0x0) 204.722369ms ago: executing program 1 (id=2911): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = getpid() r4 = syz_pidfd_open(r3, 0x0) r5 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0), 0x48100) r6 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000002c0), 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000040)={0x3, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r5, 0xc08c5335, &(0x7f00000001c0)={0x0, 0x80, 0x0, 'queue0\x00'}) close_range(r4, 0xffffffffffffffff, 0x0) 183.443989ms ago: executing program 1 (id=2912): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000600)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000540)=ANY=[@ANYBLOB="140000001000010000000002000000000500000a3c000000090a010400000000000000000a0000040900010073797a310000000008000540000000020900020073797a300000000008000a40ffffffff580000000c0a010100000000000000000a0000060900020073797a30000000000900010073797a31000000012c0003802800008004000180200007800e000100636f6e6e6c696d69740000000c000280080001"], 0xbc}, 0x1, 0x0, 0x0, 0x4000851}, 0x40) 115.178709ms ago: executing program 4 (id=2913): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$TOKEN_CREATE(0x24, &(0x7f0000000200)={0x0, r0}, 0x8) (async) bpf$TOKEN_CREATE(0x24, &(0x7f0000000200)={0x0, r0}, 0x8) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/11, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) syz_read_part_table(0x1063, &(0x7f0000001080)="$eJzsz81JBTEUBeCTiZkfN5ZgG3YgFuBeECzACsRmBDe2JuJSiMyMvhLee4vvWyQh93IuN5zUvB714qZk7C25u/r7/37arjo9fPVNMpSX5HpM0qd89sxvbe8d0g55t8vrUtfHx5700x/3wnNKxqSk/k9tl7l/P+auAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHCufgMAAP//Ou0UQA==") (async) syz_read_part_table(0x1063, &(0x7f0000001080)="$eJzsz81JBTEUBeCTiZkfN5ZgG3YgFuBeECzACsRmBDe2JuJSiMyMvhLee4vvWyQh93IuN5zUvB714qZk7C25u/r7/37arjo9fPVNMpSX5HpM0qd89sxvbe8d0g55t8vrUtfHx5700x/3wnNKxqSk/k9tl7l/P+auAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHCufgMAAP//Ou0UQA==") r3 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x32, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x32, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) (async) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x4, 0x10, &(0x7f0000000800)=ANY=[@ANYRES32=r5, @ANYBLOB="0000004000000000bfc500000078000700950000000000000012fafa0767513868a022e2327e243bcefd743ea69189eaa8696f4e8d58d0e543179562387ef4e0ed221b42717694bd3afae5644f9e9cdb51a23eed0fe9c74a89d8a35006c9d57b1c00000000000048e4ae4bac21a9eb04a3fe23c3213cca564cc375b7471f05e766f4ec2004c77c0c58f4dd4e995821b91e9458ccfd59ae6b957dbebc3c8477215374616d5340a48d8b084baae178077456"], 0x0, 0x1f, 0x0, 0x0, 0x40f00, 0x45, '\x00', 0x0, @fallback=0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x1c, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x2d, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe57, 0x0, r1, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r6}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r6}, 0x10) socket$nl_rdma(0x10, 0x3, 0x14) (async) socket$nl_rdma(0x10, 0x3, 0x14) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) nanosleep(&(0x7f0000000240), 0x0) (async) nanosleep(&(0x7f0000000240), 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00', r4}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='rss_stat\x00', r2, 0x0, 0x6}, 0x18) r7 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x149a82, 0x0) write$cgroup_int(r7, &(0x7f0000000000)=0xfe8e, 0x12) (async) write$cgroup_int(r7, &(0x7f0000000000)=0xfe8e, 0x12) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="240000001000030400000000fbdbdf250043e60043f6754dd8a5a0f4205ac09835d4aca185daefc8cb79a076fdd15c24e6c5f3262a1a5b5b60bb6660d5ccce32e2a03107e79e082df79988d171bd07d87ad34143dee628bc9c675bb268495ab2a910d8dbda01ed8ecb54cd7f2e5c7246c311a591a3d2ca2129025083b99bf083b0ce77c62e2ae8c6862497cc768ee9273882eae6cbdc3ec1a48ea746989aa05605af71d251", @ANYRES32=r8, @ANYBLOB="202802000750050004001880"], 0x24}, 0x1, 0x0, 0x0, 0x41}, 0x24040840) socket$netlink(0x10, 0x3, 0x5) getpid() (async) r9 = getpid() socket$nl_generic(0x10, 0x3, 0x10) (async) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) r12 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000100)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r13 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r12, @ANYBLOB="0000000000000000b707000008000000850000006900000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r13}, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r10, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r11, 0x1, 0x70bd27, 0x25dfdbfb, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r9}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4040010}, 0x30) lsetxattr$security_selinux(&(0x7f00000003c0)='./cgroup.cpu/cgroup.procs\x00', &(0x7f0000000040), &(0x7f0000000980)='system_u:object_r:getty_etc_t:s0\x00', 0x21, 0x2) 110.913889ms ago: executing program 4 (id=2914): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0200000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001480)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x7fff}, 0x18) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mount$9p_fd(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000a40)) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x100000, &(0x7f0000001580)=ANY=[@ANYRES16], 0xfa, 0x6a5, &(0x7f0000001680)="$eJzs3d1v29YZx/Ef5TfFHYJiG4IgyMtJsgIOlimS3DgwMqDlKMrmJokCKQ82MKDIGrsIIqdb0gGLb1rf7AXogF3vrje72N3+gQG97n+xuw0otrsBGzAOJEVZskTJahy3Wb8foxV1+PCch6Sqp7TFIwEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAFlOrVyuWGp4ra1tk8+pBX4zf7WV9Xdr6GHCuJIV/6NiURfTpovfPlp9If7XDV1On11WMX4o6uC1C6/f/9Z8Idt+QsJfhGbt8Nnzg8cPut3dpyeIndPM3X+ZVDhB0Ibb8kLfa9obrvFC36yvrZXvbNZDU/cabrgTdtymcQK30PEDs+LcMpX19VXjlnb8rdZGzW64WeO971XL5TXzw6X0REsqhc6m12h4rY0kJl4dx9wzH/8kDXDtpjF7j7q7q9OSjIMqeSsLA0HVaT1Vy9VqpVKtVtburt+9Vy7PjzSUY1a5TyMRp/6ixSvmtN66gRdWiOv/Xy2poaJa2tK2zNgfRzUF8tXMWd+T1f837rgTxx2s/1mVvyi91Vt9SUn9v5o+u5pX/3NyMTLJBuPWWDnts/0sJBkZPdNzHeixHqirrnb19BT6NjLXTqWXM/jZkKuWPIXy5akpO2kxvRajda1pTWW9o03VFcqoLk8NuQq1o1AduckrylEgV7Y68hXIaEWObsmoonWta1VGrkraka8ttbShmmz9K4qiPT1KjvvqhByVBVVyApYGg6oTesqr/z/9MH2d9up/mfr/dZW+DpbSh88mxQBfAVHv+n9G115ONgAAAAAA4GWwkt++x9f/C7oiKVLda7jl/A0WzzI7AAAAAABwGixFS7osK77+l3RF1pTrfwAAAAAA8MqxknvsLEnLyYf6raM7oU7yS4C5M0gRAAAAAAC8oOTO/6uLUpRMWnFN1kzX/wAAAAAA4BXwm4E59uezOXaj7M/6BUlhe8n6yz+WFCxYh+3t71j7drzG3p8rJCEjnwDo1C9Z4e/TiXqT+XoXJSXPHPey1RutNwlmf97Bz/emzfVvBccSWJwb7OBYAud7W1vxyGvzvWf6WNffGop9eFBQsiYdZbnuNdyS4zfuV2Tb5wsdd7vziyePfikF/f3ce9TdLb37fvdhksth3HS4H+fxYZbOnxd7h244l+Shn8t/opR0Zewen1M9G/K3reaylYxbzvZ/TvZ+4egc5e7/8Jj6lW6k5+zGchq7fNCfcT/e/2K8/5VScsqG9j5YsI6yqBzf83EnIieLYpLFzTTm5srN9CHLL+6nYBW/OydVS6PnYCiL6mAW04+F9c+RYzEpi96xWI2z+DTuKM3iv1EUDWWxOlsWI2cEAL4se8msP8mdf8kk5iN1NysP2ZvaF6o706v728PV/YM/xJUx/d+L+d7fJiaOUlT8jr5iJXVoUckb6/ylkXf0bG/s80Xl1JXyC1S3eKw/HX0HUi/tkSz+HUXR/Uoy7u+OVdVP4g0+yR03bKSH/c4H+z9LJsCPvbf73u6TanV1rfxmuXy3qoVkN3oPc6L2AABGTP+OnakR1pu6nkZcf/j3N9KloYr3zf5HCkp6V++rq4dayL5C4Nr4XpcHPoZwO71q1cBVq7nw+v1z0vHYim7nXtUltXQgttqPXVC2yXClPopdfclnAQCAs3VjSh0eX/+LQ/X/tlbSiJVLY6+7h2t57+q4f0mfF1uZnvzbp300AAD4enCDz63lzq+tIPDa71TW1yt2Z9M1ge/8yARebcM1XqvjBs6m3dpwTTvwO77jN0w70JJXc0MTbrXbftAxdT8wbT/0tpNvfje9r34P3abd6nhO2G64dugax291bKdjal7omPbWDxpeuOkGycZh23W8uufYnY8khf5W4LglY0LXHQj0am6r49W9eLFl2oHXtIMd82O/sdV0Tc0NncBrd/y0w2wsr1X3g6bd8fxWSdHMX3QIAMD/o2fPDx4/6HZ3nx5fOBdfmqcth8qJGV1YHNMhcwQBAPAVc1SuZ9io2F/6NHopWQEAAAAAAAAAAAAAAAAAAAAAgEHTb+mbcWFh3M2CUr/l5+d7LfpIR7cYjvRj6bQTm2WhMOtW2S0RB48/mxB8rt+SHf7BmMMz28G/fUN6LWlR2jI/LriY3481faxzE07uCRfm4gN00uDv76VHNDcmXjl21VL/XMyf/n8O8cKTP+asiqIomrz50vAxXJy0g8ML85KeLr7AKTj79yIAZ+t/AQAA//8CqT9+") creat(&(0x7f00000002c0)='./file0\x00', 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYRESDEC=r0], &(0x7f00000000c0)='syzkaller\x00', 0x3, 0x0, 0x0, 0x0, 0x3c, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0}, 0x18) umount2(&(0x7f0000000240)='./file0\x00', 0x8) open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000080)=ANY=[@ANYBLOB="20000000f63efe67e0530dd36e4aba"], 0x0) 96.311949ms ago: executing program 2 (id=2915): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000600)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000540)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a3c000000090a010400000000000000000a0000040900010073797a310000000008000540000000020900020073797a300000000008000a40ffffffff580000000c0a010100000000000000000a0000060900020073797a30000000000900010073797a31000000012c0003802800008004000180200007800e000100636f6e6e6c696d69740000000c000280080001"], 0xbc}, 0x1, 0x0, 0x0, 0x4000851}, 0x40) (fail_nth: 6) 87.870139ms ago: executing program 1 (id=2916): bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xb, &(0x7f0000000840)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000b8ffffffb702000004000000b7030000000000de850000000400000095"], &(0x7f0000000680)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) socket$inet_sctp(0x2, 0x5, 0x84) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xc) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000), 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000004f4b000000000000000000180100002020702000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000fdffffff850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x15) (async) remap_file_pages(&(0x7f000051c000/0x400000)=nil, 0x400d00, 0x0, 0x0, 0x0) (async) bpf$MAP_CREATE(0x0, 0x0, 0x48) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) (async) r3 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xc, 0x0, 0x0) (async) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) (async) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) (async) r4 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f0000000040)=ANY=[@ANYBLOB="e00000027f0000010000000000000080"], 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x82, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, 0x0, 0x0) r5 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r5, 0x28, 0x1, &(0x7f0000000380)=0xffffffff00000041, 0x8) (async) bind$vsock_stream(r3, &(0x7f0000000940)={0x28, 0x0, 0xfffffffe, @local}, 0x10) (async) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000080f00000a"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x4, 0x0, 0x0, 0xa54a9d76e5e2e84, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000400)='virtio_transport_alloc_pkt\x00', r7}, 0x18) 0s ago: executing program 5 (id=2917): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xd, &(0x7f0000000780)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x0, '\x00', 0x0, @fallback=0x36e084fcb6392193, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kfree\x00', r1, 0x0, 0xfffffffffffffffd}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x2, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f0000001801"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$NFT_MSG_GETTABLE(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="60000000010a01030000000000000000030000040900010073797a31000000000900010073797a31000000000900010073797a3100000000080002400000000108000240000000020c8c044000000010000000050c0004"], 0x60}, 0x1, 0x0, 0x0, 0x4000044}, 0x94) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000001000010000000000090000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x10) sendmsg$NFT_BATCH(r3, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a44000000090a010400000000000000000a0000040900010073797a310000000008000540000000020900020073797a310000000008000a40000000010800034000000014480000000c0a010100000000000000000a0000060900020073797a31000000000900010073797a31000000001c0003801800008008000340000000020c0004260000000000000c7f14000000110001"], 0xb4}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) sendmsg$NFT_BATCH(r3, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a44000000090a010400000000000000000a0000040900010073797a310000000008000540000000020900020073797a310000000008000a40000000010800034000000004480000000c0a010100000000000000000a0000060900020073797a31000000000900010073797a31000000001c000380180000800800034000000002"], 0xb4}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001240)={&(0x7f0000000200)='kfree\x00', r2, 0x0, 0x9}, 0x18) r4 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r4, 0x29, 0x39, &(0x7f0000000040)="ff02040000ffffffffffffffff1f2be82db1af0000000000", 0x18) mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x6000, 0x0) r5 = socket$inet6(0xa, 0x800000000000002, 0x0) r6 = socket$inet(0x2, 0x1, 0x0) r7 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x60, 0x24, 0xd0f, 0x70bd2d, 0x0, {0x60, 0x0, 0x0, r9, {0x0, 0xa}, {0xffff, 0xffff}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x34, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0xea, 0x0, 0x0, 0xff, 0x9, 0x5}, {0x12, 0x2, 0x200, 0x401, 0x8001, 0x1400}, 0x0, 0x5, 0x10000000}}, @TCA_TBF_BURST={0x8, 0x6, 0x8057}]}}]}, 0x60}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x50, 0x24, 0xd0f, 0x70bd29, 0x0, {0x60, 0x0, 0x0, r9, {}, {0xffe0, 0xa}, {0x1, 0x10}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x1c, 0x2, [@TCA_FQ_CODEL_DROP_BATCH_SIZE={0x8, 0x8, 0x5}, @TCA_FQ_CODEL_QUANTUM={0x8, 0x6, 0x3}, @TCA_FQ_CODEL_TARGET={0x8}]}}]}, 0x50}, 0x1, 0x0, 0x0, 0x55}, 0x4000) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) recvmmsg(r5, 0x0, 0x0, 0x40002042, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x24c01, 0x0) kernel console output (not intermixed with test programs): link: 'wÞ£ÿ': attribute type 4 has an invalid length. [ 128.133150][ T9733] .`: renamed from bond0 [ 128.156785][ T9733] SELinux: policydb table sizes (133,1) do not match mine (8,7) [ 128.183310][ T9733] SELinux: failed to load policy [ 128.322081][ T9757] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 128.364492][ T9762] macvtap0: refused to change device tx_queue_len [ 128.386591][ T9760] macvtap0: refused to change device tx_queue_len [ 128.404172][ T9767] loop1: detected capacity change from 0 to 1024 [ 128.432674][ T9767] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 128.513998][ T9777] FAULT_INJECTION: forcing a failure. [ 128.513998][ T9777] name failslab, interval 1, probability 0, space 0, times 0 [ 128.526697][ T9777] CPU: 0 UID: 0 PID: 9777 Comm: syz.1.1849 Not tainted syzkaller #0 PREEMPT(voluntary) [ 128.526755][ T9777] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 128.526768][ T9777] Call Trace: [ 128.526774][ T9777] [ 128.526781][ T9777] __dump_stack+0x1d/0x30 [ 128.526808][ T9777] dump_stack_lvl+0xe8/0x140 [ 128.526836][ T9777] dump_stack+0x15/0x1b [ 128.526860][ T9777] should_fail_ex+0x265/0x280 [ 128.527073][ T9777] should_failslab+0x8c/0xb0 [ 128.527110][ T9777] __kmalloc_noprof+0xa5/0x570 [ 128.527156][ T9777] ? alloc_pipe_info+0x1c9/0x350 [ 128.527223][ T9777] alloc_pipe_info+0x1c9/0x350 [ 128.527273][ T9777] splice_direct_to_actor+0x592/0x680 [ 128.527301][ T9777] ? kstrtouint_from_user+0x9f/0xf0 [ 128.527320][ T9777] ? __pfx_direct_splice_actor+0x10/0x10 [ 128.527343][ T9777] ? __rcu_read_unlock+0x4f/0x70 [ 128.527449][ T9777] ? get_pid_task+0x96/0xd0 [ 128.527481][ T9777] ? avc_policy_seqno+0x15/0x30 [ 128.527505][ T9777] ? selinux_file_permission+0x1e4/0x320 [ 128.527666][ T9777] do_splice_direct+0xda/0x150 [ 128.527743][ T9777] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 128.527833][ T9777] do_sendfile+0x380/0x650 [ 128.527879][ T9777] __x64_sys_sendfile64+0x105/0x150 [ 128.528032][ T9777] x64_sys_call+0x2bb4/0x3000 [ 128.528095][ T9777] do_syscall_64+0xd2/0x200 [ 128.528123][ T9777] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 128.528168][ T9777] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 128.528307][ T9777] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 128.528335][ T9777] RIP: 0033:0x7f63387ef6c9 [ 128.528354][ T9777] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 128.528375][ T9777] RSP: 002b:00007f6337236038 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 128.528398][ T9777] RAX: ffffffffffffffda RBX: 00007f6338a46090 RCX: 00007f63387ef6c9 [ 128.528410][ T9777] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000005 [ 128.528446][ T9777] RBP: 00007f6337236090 R08: 0000000000000000 R09: 0000000000000000 [ 128.528458][ T9777] R10: 000000007ffff000 R11: 0000000000000246 R12: 0000000000000001 [ 128.528472][ T9777] R13: 00007f6338a46128 R14: 00007f6338a46090 R15: 00007fffef0fab88 [ 128.528492][ T9777] [ 128.783729][ T9787] loop2: detected capacity change from 0 to 1024 [ 128.803218][ T9787] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 128.842303][ T3321] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 128.888621][ T9787] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:483: comm syz.2.1859: Invalid block bitmap block 0 in block_group 0 [ 128.902495][ T9801] FAULT_INJECTION: forcing a failure. [ 128.902495][ T9801] name failslab, interval 1, probability 0, space 0, times 0 [ 128.902545][ T9787] EXT4-fs error (device loop2): ext4_acquire_dquot:6945: comm syz.2.1859: Failed to acquire dquot type 0 [ 128.915275][ T9801] CPU: 0 UID: 0 PID: 9801 Comm: syz.1.1861 Not tainted syzkaller #0 PREEMPT(voluntary) [ 128.915314][ T9801] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 128.915332][ T9801] Call Trace: [ 128.915340][ T9801] [ 128.915352][ T9801] __dump_stack+0x1d/0x30 [ 128.915430][ T9801] dump_stack_lvl+0xe8/0x140 [ 128.915460][ T9801] dump_stack+0x15/0x1b [ 128.915484][ T9801] should_fail_ex+0x265/0x280 [ 128.915581][ T9801] ? u32_init+0x111/0x3d0 [ 128.915693][ T9801] should_failslab+0x8c/0xb0 [ 128.915736][ T9801] __kmalloc_cache_noprof+0x4c/0x4a0 [ 128.915782][ T9801] ? tcf_proto_create+0x44/0x1a0 [ 128.915864][ T9801] u32_init+0x111/0x3d0 [ 128.915953][ T9801] ? __pfx_u32_reoffload+0x10/0x10 [ 128.916070][ T9801] tcf_proto_create+0x130/0x1a0 [ 128.916114][ T9801] tc_new_tfilter+0x95c/0x10a0 [ 128.916281][ T9801] ? __rcu_read_unlock+0x4f/0x70 [ 128.916375][ T9801] ? ns_capable+0x7d/0xb0 [ 128.916408][ T9801] ? __pfx_tc_new_tfilter+0x10/0x10 [ 128.916439][ T9801] rtnetlink_rcv_msg+0x5fe/0x6d0 [ 128.916475][ T9801] ? avc_has_perm_noaudit+0x1b1/0x200 [ 128.916552][ T9801] netlink_rcv_skb+0x123/0x220 [ 128.916599][ T9801] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 128.916711][ T9801] rtnetlink_rcv+0x1c/0x30 [ 128.916743][ T9801] netlink_unicast+0x5c0/0x690 [ 128.916864][ T9801] netlink_sendmsg+0x58b/0x6b0 [ 128.916895][ T9801] ? __pfx_netlink_sendmsg+0x10/0x10 [ 128.916925][ T9801] __sock_sendmsg+0x145/0x180 [ 128.916974][ T9801] ____sys_sendmsg+0x31e/0x4e0 [ 128.917039][ T9801] ___sys_sendmsg+0x17b/0x1d0 [ 128.917100][ T9801] __x64_sys_sendmsg+0xd4/0x160 [ 128.917185][ T9801] x64_sys_call+0x191e/0x3000 [ 128.917218][ T9801] do_syscall_64+0xd2/0x200 [ 128.917264][ T9801] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 128.917380][ T9801] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 128.917429][ T9801] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 128.917461][ T9801] RIP: 0033:0x7f63387ef6c9 [ 128.917563][ T9801] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 128.917589][ T9801] RSP: 002b:00007f6337257038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 128.917639][ T9801] RAX: ffffffffffffffda RBX: 00007f6338a45fa0 RCX: 00007f63387ef6c9 [ 128.917669][ T9801] RDX: 0000000024040084 RSI: 0000200000006040 RDI: 0000000000000004 [ 128.917687][ T9801] RBP: 00007f6337257090 R08: 0000000000000000 R09: 0000000000000000 [ 128.917705][ T9801] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 128.917723][ T9801] R13: 00007f6338a46038 R14: 00007f6338a45fa0 R15: 00007fffef0fab88 [ 128.917770][ T9801] [ 129.185338][ T9787] EXT4-fs error (device loop2): ext4_free_blocks:6706: comm syz.2.1859: Freeing blocks not in datazone - block = 0, count = 4096 [ 129.199814][ T9787] EXT4-fs error (device loop2): ext4_read_inode_bitmap:139: comm syz.2.1859: Invalid inode bitmap blk 0 in block_group 0 [ 129.213821][ T9787] EXT4-fs error (device loop2) in ext4_free_inode:361: Corrupt filesystem [ 129.222540][ T6831] __quota_error: 228 callbacks suppressed [ 129.222558][ T6831] Quota error (device loop2): do_check_range: Getting block 0 out of range 1-7 [ 129.235022][ T9787] EXT4-fs (loop2): 1 orphan inode deleted [ 129.237523][ T6831] EXT4-fs error (device loop2): ext4_release_dquot:6981: comm kworker/u8:59: Failed to release dquot type 0 [ 129.243646][ T9787] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 129.285566][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 129.311789][ T9808] loop1: detected capacity change from 0 to 128 [ 129.506536][ T9824] macvtap0: refused to change device tx_queue_len [ 129.518101][ T29] audit: type=1400 audit(129.493:10392): avc: denied { write } for pid=9825 comm="syz.2.1872" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 129.587052][ T9828] loop1: detected capacity change from 0 to 512 [ 129.607243][ T9828] EXT4-fs error (device loop1): ext4_iget_extra_inode:5075: inode #15: comm syz.1.1873: corrupted in-inode xattr: e_name out of bounds [ 129.672994][ T9828] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.1873: couldn't read orphan inode 15 (err -117) [ 129.697663][ T9837] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 129.745342][ T9839] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 129.760633][ T4911] lo speed is unknown, defaulting to 1000 [ 129.779403][ T9828] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 129.836221][ T29] audit: type=1326 audit(129.803:10393): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9843 comm="syz.5.1881" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f079071f6c9 code=0x7ffc0000 [ 129.859389][ T29] audit: type=1326 audit(129.803:10394): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9843 comm="syz.5.1881" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f079071f6c9 code=0x7ffc0000 [ 129.882370][ T29] audit: type=1326 audit(129.803:10395): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9843 comm="syz.5.1881" exe="/root/syz-executor" sig=0 arch=c000003e syscall=317 compat=0 ip=0x7f079071f6c9 code=0x7ffc0000 [ 129.905344][ T29] audit: type=1326 audit(129.803:10396): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9843 comm="syz.5.1881" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f079071f6c9 code=0x7ffc0000 [ 129.928382][ T29] audit: type=1326 audit(129.803:10397): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9843 comm="syz.5.1881" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f079071f6c9 code=0x7ffc0000 [ 129.951347][ T29] audit: type=1326 audit(129.803:10398): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9843 comm="syz.5.1881" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f079071f6c9 code=0x7ffc0000 [ 129.974308][ T29] audit: type=1326 audit(129.803:10399): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9843 comm="syz.5.1881" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f079071f6c9 code=0x7ffc0000 [ 129.997212][ T29] audit: type=1326 audit(129.803:10400): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9843 comm="syz.5.1881" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f079071f6c9 code=0x7ffc0000 [ 130.041972][ T9847] macvtap0: refused to change device tx_queue_len [ 130.098848][ T9856] FAULT_INJECTION: forcing a failure. [ 130.098848][ T9856] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 130.112042][ T9856] CPU: 0 UID: 0 PID: 9856 Comm: syz.5.1886 Not tainted syzkaller #0 PREEMPT(voluntary) [ 130.112076][ T9856] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 130.112165][ T9856] Call Trace: [ 130.112171][ T9856] [ 130.112180][ T9856] __dump_stack+0x1d/0x30 [ 130.112208][ T9856] dump_stack_lvl+0xe8/0x140 [ 130.112235][ T9856] dump_stack+0x15/0x1b [ 130.112258][ T9856] should_fail_ex+0x265/0x280 [ 130.112370][ T9856] should_fail+0xb/0x20 [ 130.112393][ T9856] should_fail_usercopy+0x1a/0x20 [ 130.112449][ T9856] _copy_from_iter+0xd2/0xe80 [ 130.112481][ T9856] ? __build_skb_around+0x1ab/0x200 [ 130.112522][ T9856] ? __alloc_skb+0x223/0x320 [ 130.112564][ T9856] netlink_sendmsg+0x471/0x6b0 [ 130.112612][ T9856] ? __pfx_netlink_sendmsg+0x10/0x10 [ 130.112638][ T9856] __sock_sendmsg+0x145/0x180 [ 130.112712][ T9856] ____sys_sendmsg+0x31e/0x4e0 [ 130.112799][ T9856] ___sys_sendmsg+0x17b/0x1d0 [ 130.112952][ T9856] __x64_sys_sendmsg+0xd4/0x160 [ 130.112982][ T9856] x64_sys_call+0x191e/0x3000 [ 130.113009][ T9856] do_syscall_64+0xd2/0x200 [ 130.113049][ T9856] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 130.113167][ T9856] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 130.113212][ T9856] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 130.113239][ T9856] RIP: 0033:0x7f079071f6c9 [ 130.113258][ T9856] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 130.113348][ T9856] RSP: 002b:00007f078f187038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 130.113414][ T9856] RAX: ffffffffffffffda RBX: 00007f0790975fa0 RCX: 00007f079071f6c9 [ 130.113430][ T9856] RDX: 0000000000000800 RSI: 0000200000000040 RDI: 000000000000000a [ 130.113447][ T9856] RBP: 00007f078f187090 R08: 0000000000000000 R09: 0000000000000000 [ 130.113499][ T9856] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 130.113515][ T9856] R13: 00007f0790976038 R14: 00007f0790975fa0 R15: 00007ffe8005c4a8 [ 130.113541][ T9856] [ 130.316840][ T3321] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 130.470925][ T9871] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 130.481128][ T9869] __nla_validate_parse: 20 callbacks suppressed [ 130.481149][ T9869] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1890'. [ 130.570851][ T9879] loop1: detected capacity change from 0 to 1024 [ 130.592808][ T9879] EXT4-fs: Ignoring removed bh option [ 130.601501][ T9881] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1895'. [ 130.623287][ T9879] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 130.676179][ T9889] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1896'. [ 130.720861][ T9890] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1895'. [ 130.816347][ T9879] FAULT_INJECTION: forcing a failure. [ 130.816347][ T9879] name failslab, interval 1, probability 0, space 0, times 0 [ 130.829066][ T9879] CPU: 0 UID: 0 PID: 9879 Comm: syz.1.1894 Not tainted syzkaller #0 PREEMPT(voluntary) [ 130.829147][ T9879] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 130.829162][ T9879] Call Trace: [ 130.829168][ T9879] [ 130.829176][ T9879] __dump_stack+0x1d/0x30 [ 130.829199][ T9879] dump_stack_lvl+0xe8/0x140 [ 130.829224][ T9879] dump_stack+0x15/0x1b [ 130.829270][ T9879] should_fail_ex+0x265/0x280 [ 130.829290][ T9879] should_failslab+0x8c/0xb0 [ 130.829359][ T9879] __kmalloc_noprof+0xa5/0x570 [ 130.829415][ T9879] ? do_sys_poll+0x19b/0xbd0 [ 130.829494][ T9879] do_sys_poll+0x19b/0xbd0 [ 130.829524][ T9879] ? selinux_file_open+0x2df/0x330 [ 130.829594][ T9879] __se_sys_poll+0xdd/0x200 [ 130.829674][ T9879] __x64_sys_poll+0x43/0x50 [ 130.829726][ T9879] x64_sys_call+0x27d6/0x3000 [ 130.829758][ T9879] do_syscall_64+0xd2/0x200 [ 130.829786][ T9879] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 130.829883][ T9879] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 130.829929][ T9879] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 130.829958][ T9879] RIP: 0033:0x7f63387ef6c9 [ 130.829978][ T9879] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 130.830019][ T9879] RSP: 002b:00007f6337257038 EFLAGS: 00000246 ORIG_RAX: 0000000000000007 [ 130.830039][ T9879] RAX: ffffffffffffffda RBX: 00007f6338a45fa0 RCX: 00007f63387ef6c9 [ 130.830055][ T9879] RDX: 0000000000000009 RSI: 20000000000000b5 RDI: 0000200000000000 [ 130.830070][ T9879] RBP: 00007f6337257090 R08: 0000000000000000 R09: 0000000000000000 [ 130.830082][ T9879] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 130.830094][ T9879] R13: 00007f6338a46038 R14: 00007f6338a45fa0 R15: 00007fffef0fab88 [ 130.830112][ T9879] [ 131.069167][ T9898] macvtap0: refused to change device tx_queue_len [ 131.071495][ T3321] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 131.128814][ T9911] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 131.157557][ T9913] serio: Serial port ptm0 [ 131.168674][ T9916] loop1: detected capacity change from 0 to 1024 [ 131.177762][ T9916] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 131.242254][ T9923] ip6erspan0: entered promiscuous mode [ 131.438336][ T3321] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 131.623329][ T9960] loop1: detected capacity change from 0 to 512 [ 131.638991][ T9960] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 131.654209][ T9960] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 131.665025][ T9960] tipc: Enabled bearer , priority 0 [ 131.673163][ T9960] tipc: Disabling bearer [ 131.687500][ T9964] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1922'. [ 131.707280][ T9964] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1922'. [ 131.739148][ T3321] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 131.832788][ T9976] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1928'. [ 131.842052][ T9976] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1928'. [ 131.895197][ T9983] macvtap0: refused to change device tx_queue_len [ 132.120537][T10012] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1936'. [ 132.140699][T10017] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1944'. [ 132.306483][T10034] loop1: detected capacity change from 0 to 2048 [ 132.339574][T10034] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 132.381896][T10034] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 132.418231][T10053] macvtap0: refused to change device tx_queue_len [ 132.425755][ T3321] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.443517][T10054] loop5: detected capacity change from 0 to 512 [ 132.457795][T10054] EXT4-fs error (device loop5): ext4_iget_extra_inode:5075: inode #15: comm syz.5.1958: corrupted in-inode xattr: e_name out of bounds [ 132.473558][T10051] tipc: Enabling of bearer rejected, failed to enable media [ 132.481297][T10054] EXT4-fs error (device loop5): ext4_orphan_get:1397: comm syz.5.1958: couldn't read orphan inode 15 (err -117) [ 132.510190][T10054] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 132.561340][T10068] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 132.581007][ T7527] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.649832][T10078] macvtap0: refused to change device tx_queue_len [ 132.710995][T10085] lo speed is unknown, defaulting to 1000 [ 132.764299][T10085] lo speed is unknown, defaulting to 1000 [ 132.822427][T10093] lo speed is unknown, defaulting to 1000 [ 132.848764][T10093] lo speed is unknown, defaulting to 1000 [ 132.854887][T10085] lo speed is unknown, defaulting to 1000 [ 132.968889][T10093] lo speed is unknown, defaulting to 1000 [ 133.089758][T10121] macvtap0: refused to change device tx_queue_len [ 133.120325][T10128] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 133.142080][T10129] loop1: detected capacity change from 0 to 1024 [ 133.154877][T10129] EXT4-fs: Ignoring removed nobh option [ 133.168053][T10129] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 133.264395][T10129] EXT4-fs error (device loop1): mb_free_blocks:2017: group 0, inode 15: block 369:freeing already freed block (bit 23); block bitmap corrupt. [ 133.347480][ T3321] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.363604][T10144] loop2: detected capacity change from 0 to 8192 [ 133.380272][T10144] vfat: Unknown parameter '' [ 133.420722][T10145] netem: change failed [ 133.435508][T10144] netlink: 'syz.2.1990': attribute type 1 has an invalid length. [ 133.444058][T10145] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 133.451329][T10145] IPv6: NLM_F_CREATE should be set when creating new route [ 133.458651][T10145] IPv6: NLM_F_CREATE should be set when creating new route [ 133.480694][T10149] loop1: detected capacity change from 0 to 8192 [ 133.492156][T10145] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 133.536648][T10149] loop1: p1 p2 p4[DM] [ 133.540928][T10149] loop1: p1 size 835329 extends beyond EOD, truncated [ 133.558012][T10149] loop1: p2 size 327680 extends beyond EOD, truncated [ 133.566510][T10149] loop1: p4 size 262144 extends beyond EOD, truncated [ 133.885222][T10186] loop1: detected capacity change from 0 to 256 [ 134.311886][ T29] kauditd_printk_skb: 216 callbacks suppressed [ 134.311905][ T29] audit: type=1326 audit(134.283:10617): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10248 comm="syz.4.2030" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9666cdf6c9 code=0x7ffc0000 [ 134.341439][ T29] audit: type=1326 audit(134.283:10618): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10248 comm="syz.4.2030" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9666cdf6c9 code=0x7ffc0000 [ 134.364480][ T29] audit: type=1326 audit(134.283:10619): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10248 comm="syz.4.2030" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9666cdf6c9 code=0x7ffc0000 [ 134.387896][ T29] audit: type=1326 audit(134.283:10620): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10248 comm="syz.4.2030" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9666cdf6c9 code=0x7ffc0000 [ 134.411133][ T29] audit: type=1326 audit(134.283:10621): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10248 comm="syz.4.2030" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9666cdf6c9 code=0x7ffc0000 [ 134.447175][ T29] audit: type=1326 audit(134.283:10622): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10248 comm="syz.4.2030" exe="/root/syz-executor" sig=0 arch=c000003e syscall=229 compat=0 ip=0x7f9666cdf6c9 code=0x7ffc0000 [ 134.470341][ T29] audit: type=1326 audit(134.283:10623): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10248 comm="syz.4.2030" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9666cdf6c9 code=0x7ffc0000 [ 134.493681][ T29] audit: type=1326 audit(134.283:10624): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10248 comm="syz.4.2030" exe="/root/syz-executor" sig=0 arch=c000003e syscall=436 compat=0 ip=0x7f9666cdf6c9 code=0x7ffc0000 [ 134.516854][ T29] audit: type=1326 audit(134.293:10625): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10248 comm="syz.4.2030" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9666cdf6c9 code=0x7ffc0000 [ 134.540165][ T29] audit: type=1326 audit(134.323:10626): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10248 comm="syz.4.2030" exe="/root/syz-executor" sig=0 arch=c000003e syscall=231 compat=0 ip=0x7f9666cdf6c9 code=0x7ffc0000 [ 134.589572][T10258] loop5: detected capacity change from 0 to 512 [ 134.618975][T10258] EXT4-fs error (device loop5): ext4_iget_extra_inode:5075: inode #15: comm syz.5.2034: corrupted in-inode xattr: e_name out of bounds [ 134.669398][T10258] EXT4-fs error (device loop5): ext4_orphan_get:1397: comm syz.5.2034: couldn't read orphan inode 15 (err -117) [ 134.705605][T10258] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 134.737666][ T7527] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.744412][T10265] syzkaller0: entered allmulticast mode [ 134.756531][T10265] syzkaller0 (unregistering): left allmulticast mode [ 134.971887][T10300] macvtap0: refused to change device tx_queue_len [ 135.070485][T10307] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 135.270923][T10326] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 135.352134][T10334] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 135.699355][T10374] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 135.748577][T10383] __nla_validate_parse: 36 callbacks suppressed [ 135.748600][T10383] netlink: 176 bytes leftover after parsing attributes in process `syz.1.2082'. [ 135.834708][T10393] netlink: 176 bytes leftover after parsing attributes in process `syz.2.2087'. [ 135.931501][T10401] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2091'. [ 135.954972][T10401] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2091'. [ 136.005925][T10409] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2094'. [ 136.042676][T10409] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2094'. [ 136.065543][T10411] netlink: 'syz.2.2095': attribute type 12 has an invalid length. [ 136.073608][T10411] netlink: 132 bytes leftover after parsing attributes in process `syz.2.2095'. [ 136.127747][T10419] loop2: detected capacity change from 0 to 1024 [ 136.135035][T10419] EXT4-fs: Ignoring removed bh option [ 136.149112][T10419] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 136.163715][T10419] FAULT_INJECTION: forcing a failure. [ 136.163715][T10419] name failslab, interval 1, probability 0, space 0, times 0 [ 136.176526][T10419] CPU: 1 UID: 0 PID: 10419 Comm: syz.2.2099 Not tainted syzkaller #0 PREEMPT(voluntary) [ 136.176561][T10419] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 136.176578][T10419] Call Trace: [ 136.176585][T10419] [ 136.176594][T10419] __dump_stack+0x1d/0x30 [ 136.176699][T10419] dump_stack_lvl+0xe8/0x140 [ 136.176793][T10419] dump_stack+0x15/0x1b [ 136.176817][T10419] should_fail_ex+0x265/0x280 [ 136.176842][T10419] should_failslab+0x8c/0xb0 [ 136.176886][T10419] __kmalloc_noprof+0xa5/0x570 [ 136.176925][T10419] ? ext4_convert_inline_data_nolock+0x8d/0x570 [ 136.177020][T10419] ext4_convert_inline_data_nolock+0x8d/0x570 [ 136.177057][T10419] ext4_convert_inline_data+0x2bd/0x360 [ 136.177183][T10419] ext4_fallocate+0x163/0x2f0 [ 136.177339][T10419] vfs_fallocate+0x3b6/0x400 [ 136.177369][T10419] __x64_sys_fallocate+0x7a/0xd0 [ 136.177477][T10419] x64_sys_call+0x2518/0x3000 [ 136.177499][T10419] do_syscall_64+0xd2/0x200 [ 136.177573][T10419] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 136.177610][T10419] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 136.177654][T10419] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 136.177694][T10419] RIP: 0033:0x7f08d280f6c9 [ 136.177732][T10419] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 136.177755][T10419] RSP: 002b:00007f08d1277038 EFLAGS: 00000246 ORIG_RAX: 000000000000011d [ 136.177776][T10419] RAX: ffffffffffffffda RBX: 00007f08d2a65fa0 RCX: 00007f08d280f6c9 [ 136.177793][T10419] RDX: 0000000000000000 RSI: 0000000000000020 RDI: 0000000000000008 [ 136.177810][T10419] RBP: 00007f08d1277090 R08: 0000000000000000 R09: 0000000000000000 [ 136.177827][T10419] R10: 0000000000008000 R11: 0000000000000246 R12: 0000000000000001 [ 136.177844][T10419] R13: 00007f08d2a66038 R14: 00007f08d2a65fa0 R15: 00007ffeee98cd08 [ 136.177913][T10419] [ 136.405779][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.460574][T10439] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2105'. [ 136.472826][T10445] macvtap0: refused to change device tx_queue_len [ 136.481343][T10439] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2105'. [ 136.512568][T10439] loop2: detected capacity change from 0 to 512 [ 136.514822][T10446] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2106'. [ 136.530713][T10439] EXT4-fs error (device loop2): ext4_iget_extra_inode:5075: inode #15: comm syz.2.2105: corrupted in-inode xattr: e_name out of bounds [ 136.550799][T10439] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.2105: couldn't read orphan inode 15 (err -117) [ 136.564439][T10439] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 136.621675][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.685505][T10465] loop2: detected capacity change from 0 to 1024 [ 136.693197][T10465] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (58532!=20869) [ 136.706384][T10465] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a040e11d, mo2=0002] [ 136.714570][T10465] EXT4-fs (loop2): failed to initialize system zone (-117) [ 136.723811][T10465] EXT4-fs (loop2): mount failed [ 136.735809][T10463] loop5: detected capacity change from 0 to 4096 [ 136.742655][T10463] EXT4-fs: Ignoring removed nomblk_io_submit option [ 136.753693][T10463] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 136.913922][T10481] IPv6: addrconf: prefix option has invalid lifetime [ 136.926379][ T7527] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.936964][T10481] netlink: '+\{]': attribute type 13 has an invalid length. [ 136.944378][ T4848] lo speed is unknown, defaulting to 1000 [ 136.950207][ T4848] syz0: Port: 1 Link DOWN [ 137.090248][T10495] macvtap0: refused to change device tx_queue_len [ 137.148260][T10503] loop5: detected capacity change from 0 to 764 [ 137.177873][T10503] Symlink component flag not implemented [ 137.183633][T10503] Symlink component flag not implemented [ 137.214202][T10503] Symlink component flag not implemented (129) [ 137.220648][T10503] Symlink component flag not implemented (6) [ 137.243396][T10510] loop1: detected capacity change from 0 to 1024 [ 137.273950][T10503] rock: directory entry would overflow storage [ 137.273964][T10503] rock: sig=0x4f50, size=4, remaining=3 [ 137.273984][T10503] iso9660: Corrupted directory entry in block 6 of inode 1792 [ 137.296586][T10510] EXT4-fs: Ignoring removed nomblk_io_submit option [ 137.309842][T10510] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 137.585450][T10531] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 137.609738][ T3321] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 137.678164][T10538] macvtap0: refused to change device tx_queue_len [ 137.978203][T10563] lo speed is unknown, defaulting to 1000 [ 137.984408][T10563] lo speed is unknown, defaulting to 1000 [ 138.017791][T10567] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 138.073820][T10563] lo speed is unknown, defaulting to 1000 [ 138.083050][T10568] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35 sclass=netlink_route_socket pid=10568 comm=syz.1.2152 [ 138.803009][T10601] loop5: detected capacity change from 0 to 512 [ 138.818694][T10601] EXT4-fs error (device loop5): ext4_iget_extra_inode:5075: inode #15: comm syz.5.2166: corrupted in-inode xattr: e_name out of bounds [ 138.832898][T10601] EXT4-fs error (device loop5): ext4_orphan_get:1397: comm syz.5.2166: couldn't read orphan inode 15 (err -117) [ 138.845835][T10601] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 138.910530][ T7527] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.967408][T10608] macvtap0: refused to change device tx_queue_len [ 139.709552][T10696] loop1: detected capacity change from 0 to 512 [ 139.732549][T10696] EXT4-fs error (device loop1): ext4_iget_extra_inode:5075: inode #15: comm syz.1.2200: corrupted in-inode xattr: e_name out of bounds [ 139.778363][T10696] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.2200: couldn't read orphan inode 15 (err -117) [ 139.810552][T10696] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 139.853267][ T3321] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.904669][T10712] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 140.079139][T10742] macvtap0: refused to change device tx_queue_len [ 140.142676][T10750] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 140.215807][ T29] kauditd_printk_skb: 382 callbacks suppressed [ 140.215825][ T29] audit: type=1400 audit(140.183:11009): avc: denied { mount } for pid=10758 comm="syz.1.2224" name="/" dev="configfs" ino=1189 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 140.244672][ T29] audit: type=1400 audit(140.183:11010): avc: denied { search } for pid=10758 comm="syz.1.2224" name="/" dev="configfs" ino=1189 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 140.266597][ T29] audit: type=1400 audit(140.193:11011): avc: denied { search } for pid=10758 comm="syz.1.2224" name="/" dev="configfs" ino=1189 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 140.288493][ T29] audit: type=1400 audit(140.193:11012): avc: denied { read open } for pid=10758 comm="syz.1.2224" path="/" dev="configfs" ino=1189 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 140.357280][T10774] macvtap0: refused to change device tx_queue_len [ 140.402970][ T29] audit: type=1326 audit(140.373:11013): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10783 comm="syz.1.2232" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f63387ef6c9 code=0x7ffc0000 [ 140.426248][ T29] audit: type=1326 audit(140.373:11014): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10783 comm="syz.1.2232" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f63387ef6c9 code=0x7ffc0000 [ 140.512432][ T29] audit: type=1326 audit(140.403:11015): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10783 comm="syz.1.2232" exe="/root/syz-executor" sig=0 arch=c000003e syscall=317 compat=0 ip=0x7f63387ef6c9 code=0x7ffc0000 [ 140.530082][T10797] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 140.535604][ T29] audit: type=1326 audit(140.403:11016): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10783 comm="syz.1.2232" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f63387ef6c9 code=0x7ffc0000 [ 140.574076][ T29] audit: type=1326 audit(140.403:11017): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10783 comm="syz.1.2232" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f63387ef6c9 code=0x7ffc0000 [ 140.597368][ T29] audit: type=1326 audit(140.403:11018): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10783 comm="syz.1.2232" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f63387ef6c9 code=0x7ffc0000 [ 140.678703][T10809] hub 1-0:1.0: USB hub found [ 140.683411][T10809] hub 1-0:1.0: 8 ports detected [ 140.690046][T10815] macvtap0: refused to change device tx_queue_len [ 140.713696][T10817] loop1: detected capacity change from 0 to 736 [ 140.722362][T10809] lo speed is unknown, defaulting to 1000 [ 140.757187][T10809] lo speed is unknown, defaulting to 1000 [ 140.811606][T10824] loop5: detected capacity change from 0 to 512 [ 140.837187][T10824] EXT4-fs error (device loop5): ext4_xattr_inode_iget:446: comm syz.5.2241: error while reading EA inode 32 err=-116 [ 140.852701][T10824] EXT4-fs (loop5): 1 orphan inode deleted [ 140.859297][T10824] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 140.872445][T10824] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.895352][T10809] lo speed is unknown, defaulting to 1000 [ 140.905103][T10832] __nla_validate_parse: 27 callbacks suppressed [ 140.905124][T10832] netlink: 176 bytes leftover after parsing attributes in process `syz.2.2249'. [ 141.111667][T10856] macvtap0: refused to change device tx_queue_len [ 141.172013][T10865] hub 9-0:1.0: USB hub found [ 141.177213][T10865] hub 9-0:1.0: 8 ports detected [ 141.185833][T10868] netlink: 176 bytes leftover after parsing attributes in process `syz.2.2262'. [ 141.218306][T10863] lo speed is unknown, defaulting to 1000 [ 141.226605][T10863] lo speed is unknown, defaulting to 1000 [ 141.329314][T10863] lo speed is unknown, defaulting to 1000 [ 141.343868][T10896] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2271'. [ 141.373615][T10896] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2271'. [ 141.402772][T10900] macvtap0: refused to change device tx_queue_len [ 141.424746][T10896] loop1: detected capacity change from 0 to 512 [ 141.440565][T10896] EXT4-fs error (device loop1): ext4_iget_extra_inode:5075: inode #15: comm syz.1.2271: corrupted in-inode xattr: e_name out of bounds [ 141.456962][T10904] netlink: 176 bytes leftover after parsing attributes in process `syz.4.2275'. [ 141.466942][T10896] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.2271: couldn't read orphan inode 15 (err -117) [ 141.490875][T10896] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 141.539886][ T3321] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 141.612608][T10929] netlink: 'syz.1.2286': attribute type 21 has an invalid length. [ 141.621478][T10929] netlink: 156 bytes leftover after parsing attributes in process `syz.1.2286'. [ 141.630722][T10929] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2286'. [ 141.641418][ T4848] IPVS: starting estimator thread 0... [ 141.689021][T10942] netlink: 176 bytes leftover after parsing attributes in process `syz.4.2288'. [ 141.711189][T10944] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2289'. [ 141.756765][T10934] IPVS: using max 2352 ests per chain, 117600 per kthread [ 141.768780][T10953] loop5: detected capacity change from 0 to 2048 [ 141.827386][T10953] Alternate GPT is invalid, using primary GPT. [ 141.833796][T10953] loop5: p1 p2 p3 [ 141.837565][T10953] loop5: partition table partially beyond EOD, truncated [ 142.059436][T10964] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2295'. [ 142.599554][T10975] lo speed is unknown, defaulting to 1000 [ 142.605852][T10975] lo speed is unknown, defaulting to 1000 [ 142.647861][T10975] lo speed is unknown, defaulting to 1000 [ 142.917848][T10981] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 143.044589][T10991] macvtap0: refused to change device tx_queue_len [ 143.635622][T11039] loop5: detected capacity change from 0 to 512 [ 143.644593][T11039] EXT4-fs (loop5): mounted filesystem 00000005-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 143.659914][T11039] EXT4-fs error (device loop5): htree_dirblock_to_tree:1051: inode #2: comm syz.5.2320: Directory hole found for htree leaf block 0 [ 143.674029][T11039] EXT4-fs (loop5): Remounting filesystem read-only [ 143.692909][ T7527] EXT4-fs (loop5): unmounting filesystem 00000005-0000-0000-0000-000000000000. [ 144.072486][T11074] loop5: detected capacity change from 0 to 764 [ 144.413233][T11089] macvtap0: refused to change device tx_queue_len [ 144.584643][T11116] option changes via remount are deprecated (pid=11101 comm=syz.5.2344) [ 144.753560][T11128] macvtap0: refused to change device tx_queue_len [ 144.826850][T11136] SELinux: Context @ is not valid (left unmapped). [ 145.319798][ T29] kauditd_printk_skb: 623 callbacks suppressed [ 145.319816][ T29] audit: type=1400 audit(145.293:11642): avc: denied { unmount } for pid=7527 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 145.353698][ T29] audit: type=1400 audit(145.323:11643): avc: denied { map } for pid=11149 comm="syz.1.2363" path="pipe:[27971]" dev="pipefs" ino=27971 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 145.387783][T11152] macvtap0: refused to change device tx_queue_len [ 145.405224][ T29] audit: type=1400 audit(145.373:11644): avc: denied { create } for pid=11149 comm="syz.1.2363" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 145.451978][T11159] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 145.467609][T11161] macvtap0: refused to change device tx_queue_len [ 145.629900][ T29] audit: type=1400 audit(145.603:11645): avc: denied { create } for pid=11166 comm="syz.4.2371" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 145.650766][ T29] audit: type=1400 audit(145.623:11646): avc: denied { ioctl } for pid=11166 comm="syz.4.2371" path="socket:[27477]" dev="sockfs" ino=27477 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 145.740904][T11177] loop5: detected capacity change from 0 to 1024 [ 145.747775][T11177] EXT4-fs: Ignoring removed orlov option [ 145.764603][T11177] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 145.900382][T11189] xt_CT: You must specify a L4 protocol and not use inversions on it [ 145.997233][ T29] audit: type=1400 audit(145.973:11647): avc: denied { map } for pid=11186 comm="syz.3.2377" path="socket:[27509]" dev="sockfs" ino=27509 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 146.020351][ T29] audit: type=1400 audit(145.973:11648): avc: denied { read } for pid=11186 comm="syz.3.2377" path="socket:[27509]" dev="sockfs" ino=27509 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 146.027169][T11187] atomic_op ffff88811972d928 conn xmit_atomic 0000000000000000 [ 146.114532][T11198] lo speed is unknown, defaulting to 1000 [ 146.121423][T11198] lo speed is unknown, defaulting to 1000 [ 146.183813][T11198] lo speed is unknown, defaulting to 1000 [ 146.376073][T11206] __nla_validate_parse: 7 callbacks suppressed [ 146.381263][T11205] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 146.382353][T11206] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2380'. [ 146.409268][T11206] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2380'. [ 146.498768][T11213] SELinux: failed to load policy [ 146.551164][ T29] audit: type=1326 audit(146.523:11649): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11210 comm="syz.4.2384" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9666cdf6c9 code=0x7ffc0000 [ 146.592421][T11202] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2379'. [ 146.625025][ T29] audit: type=1326 audit(146.523:11650): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11210 comm="syz.4.2384" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9666cdf6c9 code=0x7ffc0000 [ 146.648081][ T29] audit: type=1326 audit(146.523:11651): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11210 comm="syz.4.2384" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9666cdf6c9 code=0x7ffc0000 [ 146.693353][ T7527] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 146.758972][T11230] loop5: detected capacity change from 0 to 164 [ 146.777692][T11230] Unable to read rock-ridge attributes [ 146.787495][T11230] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2389'. [ 146.835423][T11235] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2391'. [ 146.938361][T11235] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2391'. [ 147.059825][T11246] FAULT_INJECTION: forcing a failure. [ 147.059825][T11246] name failslab, interval 1, probability 0, space 0, times 0 [ 147.072647][T11246] CPU: 0 UID: 0 PID: 11246 Comm: syz.1.2397 Not tainted syzkaller #0 PREEMPT(voluntary) [ 147.072680][T11246] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 147.072768][T11246] Call Trace: [ 147.072776][T11246] [ 147.072785][T11246] __dump_stack+0x1d/0x30 [ 147.072813][T11246] dump_stack_lvl+0xe8/0x140 [ 147.072835][T11246] dump_stack+0x15/0x1b [ 147.072905][T11246] should_fail_ex+0x265/0x280 [ 147.072925][T11246] ? audit_log_d_path+0x8d/0x150 [ 147.072951][T11246] should_failslab+0x8c/0xb0 [ 147.073014][T11246] __kmalloc_cache_noprof+0x4c/0x4a0 [ 147.073102][T11246] audit_log_d_path+0x8d/0x150 [ 147.073132][T11246] audit_log_d_path_exe+0x42/0x70 [ 147.073165][T11246] audit_log_task+0x1e9/0x250 [ 147.073259][T11246] audit_seccomp+0x61/0x100 [ 147.073314][T11246] ? __seccomp_filter+0x82d/0x1250 [ 147.073342][T11246] __seccomp_filter+0x83e/0x1250 [ 147.073372][T11246] ? do_vfs_ioctl+0x866/0xe10 [ 147.073463][T11246] __secure_computing+0x82/0x150 [ 147.073530][T11246] syscall_trace_enter+0xcf/0x1e0 [ 147.073566][T11246] do_syscall_64+0xac/0x200 [ 147.073614][T11246] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 147.073651][T11246] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 147.073695][T11246] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 147.073723][T11246] RIP: 0033:0x7f63387ee0dc [ 147.073741][T11246] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 147.073793][T11246] RSP: 002b:00007f6337257030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 147.073817][T11246] RAX: ffffffffffffffda RBX: 00007f6338a45fa0 RCX: 00007f63387ee0dc [ 147.073833][T11246] RDX: 000000000000000f RSI: 00007f63372570a0 RDI: 0000000000000006 [ 147.073848][T11246] RBP: 00007f6337257090 R08: 0000000000000000 R09: 0000000000000000 [ 147.073864][T11246] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 147.073879][T11246] R13: 00007f6338a46038 R14: 00007f6338a45fa0 R15: 00007fffef0fab88 [ 147.073937][T11246] [ 147.403797][T11270] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2403'. [ 147.507603][T11281] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2409'. [ 147.547215][T11281] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2409'. [ 147.596429][T11285] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2410'. [ 147.616133][T11287] lo speed is unknown, defaulting to 1000 [ 147.622748][T11287] lo speed is unknown, defaulting to 1000 [ 147.675495][T11287] lo speed is unknown, defaulting to 1000 [ 148.034981][T11319] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 148.181884][T11335] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 148.264083][T11340] macvtap0: refused to change device tx_queue_len [ 148.300984][T11342] loop2: detected capacity change from 0 to 512 [ 148.376677][T11356] loop5: detected capacity change from 0 to 512 [ 148.398584][T11356] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 148.415719][T11356] EXT4-fs (loop5): orphan cleanup on readonly fs [ 148.432478][T11356] EXT4-fs error (device loop5): ext4_do_update_inode:5632: inode #16: comm syz.5.2440: corrupted inode contents [ 148.446229][T11356] EXT4-fs (loop5): Remounting filesystem read-only [ 148.460645][T11356] EXT4-fs (loop5): 1 truncate cleaned up [ 148.466962][ T6773] EXT4-fs (loop5): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 148.477585][ T6773] EXT4-fs (loop5): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 148.507866][ T6773] EXT4-fs (loop5): Quota write (off=8, len=24) cancelled because transaction is not started [ 148.536261][T11356] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 148.573399][T11356] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 148.646936][T11369] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 148.746562][T11373] macvtap0: refused to change device tx_queue_len [ 148.892296][T11394] loop1: detected capacity change from 0 to 256 [ 148.928805][T11396] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 148.996880][T11405] macvtap0: refused to change device tx_queue_len [ 149.118990][T11427] FAULT_INJECTION: forcing a failure. [ 149.118990][T11427] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 149.132541][T11427] CPU: 0 UID: 0 PID: 11427 Comm: syz.1.2470 Not tainted syzkaller #0 PREEMPT(voluntary) [ 149.132643][T11427] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 149.132671][T11427] Call Trace: [ 149.132678][T11427] [ 149.132685][T11427] __dump_stack+0x1d/0x30 [ 149.132711][T11427] dump_stack_lvl+0xe8/0x140 [ 149.132738][T11427] dump_stack+0x15/0x1b [ 149.132798][T11427] should_fail_ex+0x265/0x280 [ 149.132820][T11427] should_fail_alloc_page+0xf2/0x100 [ 149.132859][T11427] __alloc_frozen_pages_noprof+0xff/0x360 [ 149.132883][T11427] alloc_pages_mpol+0xb3/0x260 [ 149.132911][T11427] alloc_pages_noprof+0x90/0x130 [ 149.132934][T11427] __pud_alloc+0x47/0x470 [ 149.132988][T11427] handle_mm_fault+0x1882/0x2be0 [ 149.133016][T11427] ? __rcu_read_unlock+0x4f/0x70 [ 149.133096][T11427] ? mt_find+0x208/0x320 [ 149.133216][T11427] do_user_addr_fault+0x3fe/0x1080 [ 149.133258][T11427] exc_page_fault+0x62/0xa0 [ 149.133297][T11427] asm_exc_page_fault+0x26/0x30 [ 149.133316][T11427] RIP: 0010:rep_movs_alternative+0x30/0x90 [ 149.133374][T11427] Code: 83 f9 08 73 25 85 c9 74 0f 8a 06 88 07 48 ff c7 48 ff c6 48 ff c9 75 f1 e9 3d f9 01 00 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 <48> 8b 06 48 89 07 48 83 c6 08 48 83 c7 08 83 e9 08 74 db 83 f9 08 [ 149.133398][T11427] RSP: 0018:ffffc90009a23c48 EFLAGS: 00050206 [ 149.133418][T11427] RAX: ffff88810244dd20 RBX: 0000000000000038 RCX: 0000000000000038 [ 149.133435][T11427] RDX: 0000000000000001 RSI: 00002000000054c0 RDI: ffffc90009a23ca8 [ 149.133451][T11427] RBP: ffffc90009a23d98 R08: 000000000000038a R09: 0000000000000000 [ 149.133467][T11427] R10: 0001c90009a23ca8 R11: 0001c90009a23cdf R12: ffffc90009a23e00 [ 149.133484][T11427] R13: 00002000000054c0 R14: ffffc90009a23ca8 R15: 00002000000054c0 [ 149.133565][T11427] _copy_from_user+0x6f/0xb0 [ 149.133598][T11427] ___sys_recvmsg+0xaa/0x370 [ 149.133665][T11427] ? _parse_integer+0x27/0x40 [ 149.133717][T11427] do_recvmmsg+0x1ef/0x540 [ 149.133784][T11427] ? fput+0x8f/0xc0 [ 149.133809][T11427] __x64_sys_recvmmsg+0xe5/0x170 [ 149.133839][T11427] x64_sys_call+0x27aa/0x3000 [ 149.133869][T11427] do_syscall_64+0xd2/0x200 [ 149.133891][T11427] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 149.133956][T11427] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 149.134001][T11427] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 149.134021][T11427] RIP: 0033:0x7f63387ef6c9 [ 149.134038][T11427] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 149.134093][T11427] RSP: 002b:00007f6337257038 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 149.134163][T11427] RAX: ffffffffffffffda RBX: 00007f6338a45fa0 RCX: 00007f63387ef6c9 [ 149.134181][T11427] RDX: 0000000003fffd0f RSI: 00002000000054c0 RDI: 0000000000000004 [ 149.134197][T11427] RBP: 00007f6337257090 R08: 0000000000000000 R09: 0000000000000000 [ 149.134220][T11427] R10: 0000000000020141 R11: 0000000000000246 R12: 0000000000000001 [ 149.134246][T11427] R13: 00007f6338a46038 R14: 00007f6338a45fa0 R15: 00007fffef0fab88 [ 149.134265][T11427] [ 149.456908][T11429] netlink: 'syz.4.2471': attribute type 4 has an invalid length. [ 149.471007][ T4850] lo speed is unknown, defaulting to 1000 [ 149.473086][T11433] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 149.476950][ T4850] sz1: Port: 1 Link DOWN [ 149.501601][ T4911] lo speed is unknown, defaulting to 1000 [ 149.547987][T11445] macvtap0: refused to change device tx_queue_len [ 149.575700][T11448] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 149.613110][T11454] loop1: detected capacity change from 0 to 1024 [ 149.620066][T11454] EXT4-fs: Ignoring removed orlov option [ 149.630837][T11454] EXT4-fs (loop1): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 149.649062][T11454] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 149.670817][T11454] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 63 with max blocks 65 with error 28 [ 149.683281][T11454] EXT4-fs (loop1): This should not happen!! Data will be lost [ 149.683281][T11454] [ 149.693020][T11454] EXT4-fs (loop1): Total free blocks count 0 [ 149.699093][T11454] EXT4-fs (loop1): Free/Dirty block details [ 149.705031][T11454] EXT4-fs (loop1): free_blocks=0 [ 149.710054][T11454] EXT4-fs (loop1): dirty_blocks=0 [ 149.715075][T11454] EXT4-fs (loop1): Block reservation details [ 149.721146][T11454] EXT4-fs (loop1): i_reserved_data_blocks=0 [ 149.728316][T11448] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 149.752716][ T3321] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 150.067980][T11463] lo speed is unknown, defaulting to 1000 [ 150.074174][T11463] lo speed is unknown, defaulting to 1000 [ 150.110254][T11463] lo speed is unknown, defaulting to 1000 [ 150.373478][T11462] lo speed is unknown, defaulting to 1000 [ 150.379766][T11462] lo speed is unknown, defaulting to 1000 [ 150.421804][T11462] lo speed is unknown, defaulting to 1000 [ 150.499353][ T29] kauditd_printk_skb: 372 callbacks suppressed [ 150.499370][ T29] audit: type=1400 audit(150.433:12016): avc: denied { setattr } for pid=11442 comm="syz.3.2477" name="secretmem" dev="secretmem" ino=28566 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 150.545454][T11448] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 150.736145][ T29] audit: type=1400 audit(150.663:12017): avc: denied { ioctl } for pid=11470 comm="syz.5.2484" path="/dev/autofs" dev="devtmpfs" ino=91 ioctlcmd=0x937e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 150.795169][T11448] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 150.914640][ T6745] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.949565][T11479] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 150.964912][T11475] @0Ù: renamed from bond_slave_1 (while UP) [ 150.994722][ T6745] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.011748][ T6745] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.032151][T11481] tipc: New replicast peer: 255.255.255.83 [ 151.038173][T11481] tipc: Enabled bearer , priority 10 [ 151.044206][ T6745] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.166561][ T29] audit: type=1326 audit(151.143:12018): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11493 comm="syz.4.2493" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9666cdf6c9 code=0x7ffc0000 [ 151.215793][ T29] audit: type=1326 audit(151.163:12019): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11493 comm="syz.4.2493" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9666cdf6c9 code=0x7ffc0000 [ 151.238928][ T29] audit: type=1326 audit(151.163:12020): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11493 comm="syz.4.2493" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9666cdf6c9 code=0x7ffc0000 [ 151.261987][ T29] audit: type=1326 audit(151.163:12021): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11493 comm="syz.4.2493" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9666cdf6c9 code=0x7ffc0000 [ 151.284997][ T29] audit: type=1326 audit(151.163:12022): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11493 comm="syz.4.2493" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9666cdf6c9 code=0x7ffc0000 [ 151.308099][ T29] audit: type=1326 audit(151.163:12023): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11493 comm="syz.4.2493" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9666cdf6c9 code=0x7ffc0000 [ 151.331145][ T29] audit: type=1326 audit(151.163:12024): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11493 comm="syz.4.2493" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9666cdf6c9 code=0x7ffc0000 [ 151.354128][ T29] audit: type=1326 audit(151.163:12025): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11493 comm="syz.4.2493" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9666cdf6c9 code=0x7ffc0000 [ 151.547704][T11500] lo speed is unknown, defaulting to 1000 [ 151.574609][T11500] lo speed is unknown, defaulting to 1000 [ 151.624242][T11500] lo speed is unknown, defaulting to 1000 [ 151.704714][T11533] loop1: detected capacity change from 0 to 128 [ 151.868115][T11536] lo speed is unknown, defaulting to 1000 [ 151.874352][T11536] lo speed is unknown, defaulting to 1000 [ 151.910457][T11536] lo speed is unknown, defaulting to 1000 [ 151.982123][T11535] bridge: RTM_NEWNEIGH with invalid ether address [ 151.995099][T11545] netdevsim netdevsim2: Direct firmware load for þ failed with error -2 [ 152.011615][T11545] __nla_validate_parse: 18 callbacks suppressed [ 152.011635][T11545] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2511'. [ 152.047519][T11545] netlink: 'syz.2.2511': attribute type 10 has an invalid length. [ 152.055437][T11545] netlink: 24 bytes leftover after parsing attributes in process `syz.2.2511'. [ 152.097613][T11545] : entered promiscuous mode [ 152.103342][T11545] bridge0: port 1() entered blocking state [ 152.109693][T11545] bridge0: port 1() entered disabled state [ 152.116392][T11545] : entered allmulticast mode [ 152.121305][T11545] bridge0: entered allmulticast mode [ 152.164825][T11545] : left allmulticast mode [ 152.169604][T11545] bridge0: left allmulticast mode [ 152.191390][T11548] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 152.309915][T11562] lo speed is unknown, defaulting to 1000 [ 152.316211][T11562] lo speed is unknown, defaulting to 1000 [ 152.356435][T11562] lo speed is unknown, defaulting to 1000 [ 152.428209][T11568] pim6reg9: entered allmulticast mode [ 152.581819][T11575] lo speed is unknown, defaulting to 1000 [ 152.588545][T11575] lo speed is unknown, defaulting to 1000 [ 152.636602][T11575] lo speed is unknown, defaulting to 1000 [ 152.709463][T11591] loop2: detected capacity change from 0 to 512 [ 152.735221][T11591] EXT4-fs warning (device loop2): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 152.750452][T11591] EXT4-fs (loop2): mount failed [ 152.824344][T11600] loop2: detected capacity change from 0 to 2048 [ 152.859506][T11600] Alternate GPT is invalid, using primary GPT. [ 152.865959][T11600] loop2: p1 p2 p3 [ 152.869805][T11600] loop2: partition table partially beyond EOD, truncated [ 153.011886][T11614] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 153.061306][T11618] bond0: Removing last ns target with arp_interval on [ 153.071554][T11622] macvtap0: refused to change device tx_queue_len [ 153.113161][T11628] netlink: 24 bytes leftover after parsing attributes in process `syz.2.2540'. [ 153.131602][T11628] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2540'. [ 153.163793][T11635] lo speed is unknown, defaulting to 1000 [ 153.169979][T11635] lo speed is unknown, defaulting to 1000 [ 153.216685][T11635] lo speed is unknown, defaulting to 1000 [ 153.340952][T11635] pim6reg9: entered allmulticast mode [ 153.351666][T11656] tmpfs: Bad value for 'mpol' [ 153.356883][T11656] program syz.2.2547 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 153.388871][T11659] netlink: 24 bytes leftover after parsing attributes in process `syz.5.2546'. [ 153.622596][T11664] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 154.215192][T11673] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2553'. [ 154.235866][T11678] netlink: 24 bytes leftover after parsing attributes in process `syz.1.2554'. [ 154.256750][T11673] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2553'. [ 154.277926][T11678] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2554'. [ 154.472459][T11690] lo speed is unknown, defaulting to 1000 [ 154.485269][T11690] lo speed is unknown, defaulting to 1000 [ 154.561659][T11690] lo speed is unknown, defaulting to 1000 [ 154.627765][T11704] xt_limit: Overflow, try lower: 0/0 [ 154.822177][T11708] tipc: Cannot configure node identity twice [ 155.050133][T11717] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2567'. [ 155.076994][T11717] loop5: detected capacity change from 0 to 512 [ 155.085057][T11717] EXT4-fs error (device loop5): ext4_iget_extra_inode:5075: inode #15: comm syz.5.2567: corrupted in-inode xattr: e_name out of bounds [ 155.106653][T11717] EXT4-fs error (device loop5): ext4_orphan_get:1397: comm syz.5.2567: couldn't read orphan inode 15 (err -117) [ 155.126944][T11717] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 155.179686][ T7527] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 155.531180][ T29] kauditd_printk_skb: 67 callbacks suppressed [ 155.531201][ T29] audit: type=1326 audit(155.453:12092): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11741 comm="syz.3.2577" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6aa540f6c9 code=0x7ffc0000 [ 155.560560][ T29] audit: type=1326 audit(155.453:12093): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11741 comm="syz.3.2577" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6aa540f6c9 code=0x7ffc0000 [ 155.583609][ T29] audit: type=1326 audit(155.453:12094): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11741 comm="syz.3.2577" exe="/root/syz-executor" sig=0 arch=c000003e syscall=172 compat=0 ip=0x7f6aa540f6c9 code=0x7ffc0000 [ 155.606848][ T29] audit: type=1326 audit(155.463:12095): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11741 comm="syz.3.2577" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6aa540f6c9 code=0x7ffc0000 [ 155.629891][ T29] audit: type=1326 audit(155.463:12096): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11741 comm="syz.3.2577" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6aa540f6c9 code=0x7ffc0000 [ 155.678968][T11763] lo speed is unknown, defaulting to 1000 [ 155.685774][T11763] lo speed is unknown, defaulting to 1000 [ 155.761345][T11763] lo speed is unknown, defaulting to 1000 [ 155.807961][T11764] IPVS: length: 111 != 24 [ 155.937202][T11767] loop2: detected capacity change from 0 to 512 [ 155.944027][T11767] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 155.988518][T11769] macvtap0: refused to change device tx_queue_len [ 156.040253][T11771] loop2: detected capacity change from 0 to 512 [ 156.048794][T11771] EXT4-fs error (device loop2): ext4_iget_extra_inode:5075: inode #15: comm syz.2.2584: corrupted in-inode xattr: e_name out of bounds [ 156.065848][T11771] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.2584: couldn't read orphan inode 15 (err -117) [ 156.079543][T11771] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 156.117948][ T29] audit: type=1326 audit(156.093:12097): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11780 comm="syz.1.2588" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f63387ef6c9 code=0x7ffc0000 [ 156.141208][ T29] audit: type=1326 audit(156.093:12098): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11780 comm="syz.1.2588" exe="/root/syz-executor" sig=0 arch=c000003e syscall=238 compat=0 ip=0x7f63387ef6c9 code=0x7ffc0000 [ 156.143133][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 156.164364][ T29] audit: type=1326 audit(156.093:12099): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11780 comm="syz.1.2588" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f63387ef6c9 code=0x7ffc0000 [ 156.164407][ T29] audit: type=1326 audit(156.093:12100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11780 comm="syz.1.2588" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f63387ef6c9 code=0x7ffc0000 [ 156.164454][ T29] audit: type=1326 audit(156.093:12101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11780 comm="syz.1.2588" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f63387ef6c9 code=0x7ffc0000 [ 156.292970][T11785] loop1: detected capacity change from 0 to 1024 [ 156.301553][T11785] EXT4-fs (loop1): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 156.369735][T11785] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 156.387103][T11785] FAULT_INJECTION: forcing a failure. [ 156.387103][T11785] name failslab, interval 1, probability 0, space 0, times 0 [ 156.400034][T11785] CPU: 1 UID: 0 PID: 11785 Comm: syz.1.2591 Not tainted syzkaller #0 PREEMPT(voluntary) [ 156.400062][T11785] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 156.400127][T11785] Call Trace: [ 156.400135][T11785] [ 156.400143][T11785] __dump_stack+0x1d/0x30 [ 156.400198][T11785] dump_stack_lvl+0xe8/0x140 [ 156.400288][T11785] dump_stack+0x15/0x1b [ 156.400312][T11785] should_fail_ex+0x265/0x280 [ 156.400339][T11785] should_failslab+0x8c/0xb0 [ 156.400396][T11785] __kmalloc_noprof+0xa5/0x570 [ 156.400434][T11785] ? ext4_expand_extra_isize_ea+0x7c0/0x11f0 [ 156.400535][T11785] ext4_expand_extra_isize_ea+0x7c0/0x11f0 [ 156.400676][T11785] ? ext4_fc_track_inode+0x9f/0x530 [ 156.400761][T11785] ? errseq_check+0x2c/0x50 [ 156.400791][T11785] __ext4_expand_extra_isize+0x246/0x280 [ 156.400829][T11785] __ext4_mark_inode_dirty+0x29d/0x3f0 [ 156.400877][T11785] ext4_dirty_inode+0x92/0xc0 [ 156.400919][T11785] ? __pfx_ext4_dirty_inode+0x10/0x10 [ 156.400951][T11785] __mark_inode_dirty+0x162/0x750 [ 156.400990][T11785] file_modified_flags+0x324/0x350 [ 156.401032][T11785] file_modified+0x17/0x20 [ 156.401129][T11785] ext4_buffered_write_iter+0x1d0/0x3c0 [ 156.401225][T11785] ext4_file_write_iter+0x387/0xf60 [ 156.401258][T11785] ? kstrtouint+0x76/0xc0 [ 156.401310][T11785] ? kstrtouint_from_user+0x9f/0xf0 [ 156.401335][T11785] ? avc_policy_seqno+0x15/0x30 [ 156.401356][T11785] ? selinux_file_permission+0x1e4/0x320 [ 156.401393][T11785] ? __pfx_ext4_file_write_iter+0x10/0x10 [ 156.401421][T11785] vfs_write+0x52a/0x960 [ 156.401488][T11785] ksys_write+0xda/0x1a0 [ 156.401525][T11785] __x64_sys_write+0x40/0x50 [ 156.401554][T11785] x64_sys_call+0x2802/0x3000 [ 156.401655][T11785] do_syscall_64+0xd2/0x200 [ 156.401676][T11785] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 156.401708][T11785] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 156.401837][T11785] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 156.401864][T11785] RIP: 0033:0x7f63387ef6c9 [ 156.401884][T11785] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 156.401910][T11785] RSP: 002b:00007f6337257038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 156.401958][T11785] RAX: ffffffffffffffda RBX: 00007f6338a45fa0 RCX: 00007f63387ef6c9 [ 156.401988][T11785] RDX: 000000000000003d RSI: 0000200000000580 RDI: 0000000000000004 [ 156.402002][T11785] RBP: 00007f6337257090 R08: 0000000000000000 R09: 0000000000000000 [ 156.402013][T11785] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 156.402025][T11785] R13: 00007f6338a46038 R14: 00007f6338a45fa0 R15: 00007fffef0fab88 [ 156.402043][T11785] [ 156.402056][T11785] EXT4-fs warning (device loop1): ext4_expand_extra_isize_ea:2853: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 156.691585][ T3321] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 156.766517][ T6745] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 156.777051][ T6745] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 156.785868][ T6745] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 156.795092][ T6745] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 156.869396][T11834] macvtap0: refused to change device tx_queue_len [ 157.002914][T11846] macvtap0: refused to change device tx_queue_len [ 157.060658][T11849] Cannot find add_set index 0 as target [ 157.198185][T11853] netlink: 'syz.3.2614': attribute type 39 has an invalid length. [ 157.258722][T11856] raw_sendmsg: syz.3.2614 forgot to set AF_INET. Fix it! [ 157.327626][T11864] macvtap0: refused to change device tx_queue_len [ 157.485023][T11870] __nla_validate_parse: 11 callbacks suppressed [ 157.485041][T11870] netlink: 108 bytes leftover after parsing attributes in process `syz.1.2622'. [ 157.685786][T11884] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2625'. [ 157.702249][T11887] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 157.710705][T11884] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2625'. [ 157.731195][T11884] loop2: detected capacity change from 0 to 512 [ 157.786703][T11884] EXT4-fs error (device loop2): ext4_iget_extra_inode:5075: inode #15: comm syz.2.2625: corrupted in-inode xattr: e_name out of bounds [ 157.794042][T11900] x_tables: duplicate underflow at hook 4 [ 157.825613][T11903] netlink: 24 bytes leftover after parsing attributes in process `syz.4.2632'. [ 157.846719][T11884] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.2625: couldn't read orphan inode 15 (err -117) [ 157.848522][T11903] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2632'. [ 157.870581][T11884] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 157.896542][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 157.969268][T11912] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2634'. [ 158.098065][T11927] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2643'. [ 158.182557][T11927] netlink: 36 bytes leftover after parsing attributes in process `syz.4.2643'. [ 158.233432][T11933] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2645'. [ 158.252713][T11869] delete_channel: no stack [ 158.257909][T11933] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2645'. [ 158.597027][T11965] macvtap0: refused to change device tx_queue_len [ 158.623668][T11968] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 158.714581][T11970] loop5: detected capacity change from 0 to 512 [ 158.724879][T11970] EXT4-fs error (device loop5): ext4_iget_extra_inode:5075: inode #15: comm syz.5.2656: corrupted in-inode xattr: e_name out of bounds [ 158.741554][T11970] EXT4-fs error (device loop5): ext4_orphan_get:1397: comm syz.5.2656: couldn't read orphan inode 15 (err -117) [ 158.766517][T11970] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 158.800826][ T7527] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 159.228975][T12001] FAULT_INJECTION: forcing a failure. [ 159.228975][T12001] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 159.242210][T12001] CPU: 1 UID: 0 PID: 12001 Comm: syz.1.2667 Not tainted syzkaller #0 PREEMPT(voluntary) [ 159.242288][T12001] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 159.242304][T12001] Call Trace: [ 159.242311][T12001] [ 159.242345][T12001] __dump_stack+0x1d/0x30 [ 159.242368][T12001] dump_stack_lvl+0xe8/0x140 [ 159.242388][T12001] dump_stack+0x15/0x1b [ 159.242406][T12001] should_fail_ex+0x265/0x280 [ 159.242498][T12001] should_fail+0xb/0x20 [ 159.242520][T12001] should_fail_usercopy+0x1a/0x20 [ 159.242544][T12001] _copy_from_user+0x1c/0xb0 [ 159.242569][T12001] kstrtouint_from_user+0x69/0xf0 [ 159.242623][T12001] ? 0xffffffff81000000 [ 159.242636][T12001] ? selinux_file_permission+0x1e4/0x320 [ 159.242670][T12001] proc_fail_nth_write+0x50/0x160 [ 159.242708][T12001] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 159.242811][T12001] vfs_write+0x269/0x960 [ 159.242837][T12001] ? __rcu_read_unlock+0x4f/0x70 [ 159.242940][T12001] ? __fget_files+0x184/0x1c0 [ 159.242975][T12001] ? finish_task_switch+0xad/0x2b0 [ 159.243004][T12001] ksys_write+0xda/0x1a0 [ 159.243033][T12001] __x64_sys_write+0x40/0x50 [ 159.243140][T12001] x64_sys_call+0x2802/0x3000 [ 159.243168][T12001] do_syscall_64+0xd2/0x200 [ 159.243203][T12001] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 159.243239][T12001] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 159.243374][T12001] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 159.243396][T12001] RIP: 0033:0x7f63387ee17f [ 159.243411][T12001] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 159.243430][T12001] RSP: 002b:00007f6337257030 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 159.243519][T12001] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f63387ee17f [ 159.243571][T12001] RDX: 0000000000000001 RSI: 00007f63372570a0 RDI: 0000000000000006 [ 159.243586][T12001] RBP: 00007f6337257090 R08: 0000000000000000 R09: 0000000000000000 [ 159.243603][T12001] R10: 000000002c000011 R11: 0000000000000293 R12: 0000000000000002 [ 159.243649][T12001] R13: 00007f6338a46038 R14: 00007f6338a45fa0 R15: 00007fffef0fab88 [ 159.243740][T12001] [ 159.822355][T12029] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 159.980247][T12033] loop2: detected capacity change from 0 to 512 [ 160.077561][T12033] EXT4-fs error (device loop2): ext4_iget_extra_inode:5075: inode #15: comm syz.2.2678: corrupted in-inode xattr: e_name out of bounds [ 160.093985][T12033] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.2678: couldn't read orphan inode 15 (err -117) [ 160.120264][T12033] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 160.176943][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 160.306651][T12045] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 160.393421][T12050] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 160.419323][T12050] usb usb9: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 160.454014][T12050] vhci_hcd: default hub control req: 6003 v00e2 i0002 l0 [ 160.653192][T12064] macvtap0: refused to change device tx_queue_len [ 160.670994][T12067] macvtap0: refused to change device tx_queue_len [ 160.780272][T12080] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 160.850871][T12086] loop2: detected capacity change from 0 to 512 [ 160.857767][T12086] EXT4-fs: Ignoring removed bh option [ 160.863747][T12086] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 160.875560][T12086] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:483: comm syz.2.2701: Invalid block bitmap block 0 in block_group 0 [ 160.908388][T12080] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 160.925233][T12086] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 160.947494][T12086] EXT4-fs error (device loop2): ext4_clear_blocks:876: inode #11: comm syz.2.2701: attempt to clear invalid blocks 983261 len 1 [ 160.961598][T12086] EXT4-fs error (device loop2): __ext4_get_inode_loc:4832: comm syz.2.2701: Invalid inode table block 0 in block_group 0 [ 160.966552][ T29] kauditd_printk_skb: 261 callbacks suppressed [ 160.966572][ T29] audit: type=1326 audit(416.930:12363): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12089 comm="syz.4.2702" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f9666cdf6c9 code=0x0 [ 160.974724][T12086] EXT4-fs error (device loop2) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 161.016340][ T29] audit: type=1400 audit(416.990:12364): avc: denied { read } for pid=12089 comm="syz.4.2702" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 161.017805][T12080] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 161.066443][T12086] EXT4-fs error (device loop2) in ext4_orphan_del:301: Corrupt filesystem [ 161.078240][T12086] EXT4-fs error (device loop2): __ext4_get_inode_loc:4832: comm syz.2.2701: Invalid inode table block 0 in block_group 0 [ 161.091490][T12086] EXT4-fs error (device loop2) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 161.101724][T12086] EXT4-fs error (device loop2): ext4_truncate:4637: inode #11: comm syz.2.2701: mark_inode_dirty error [ 161.113110][T12086] EXT4-fs error (device loop2) in ext4_process_orphan:343: Corrupt filesystem [ 161.122329][T12086] EXT4-fs error (device loop2): __ext4_get_inode_loc:4832: comm syz.2.2701: Invalid inode table block 0 in block_group 0 [ 161.135669][T12086] EXT4-fs (loop2): 1 truncate cleaned up [ 161.137501][T12080] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 161.142147][T12086] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 161.167552][T12086] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 161.193320][ T6833] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.205586][ T6829] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.217265][ T6829] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.237799][ T6829] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.246576][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 161.279645][T12100] macvtap0: refused to change device tx_queue_len [ 161.306947][ T29] audit: type=1400 audit(417.280:12365): avc: denied { bind } for pid=12101 comm="syz.5.2706" lport=127 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 161.327120][ T29] audit: type=1400 audit(417.280:12366): avc: denied { node_bind } for pid=12101 comm="syz.5.2706" saddr=172.20.20.170 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 161.380813][T12102] lo speed is unknown, defaulting to 1000 [ 161.391106][T12102] lo speed is unknown, defaulting to 1000 [ 161.434517][T12102] lo speed is unknown, defaulting to 1000 [ 161.525919][T12113] x_tables: duplicate underflow at hook 1 [ 161.818489][T12142] macvtap0: refused to change device tx_queue_len [ 161.936846][T12155] netlink: 'syz.2.2724': attribute type 1 has an invalid length. [ 161.987361][T12161] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=15 sclass=netlink_route_socket pid=12161 comm=syz.2.2724 [ 162.007786][T12155] 8021q: adding VLAN 0 to HW filter on device bond1 [ 162.030926][T12159] ipvlan2: entered promiscuous mode [ 162.071179][T12166] loop5: detected capacity change from 0 to 512 [ 162.081637][T12166] EXT4-fs error (device loop5): ext4_xattr_inode_iget:446: comm syz.5.2727: error while reading EA inode 32 err=-116 [ 162.094904][T12166] EXT4-fs (loop5): Remounting filesystem read-only [ 162.101638][T12166] EXT4-fs warning (device loop5): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 162.113623][T12166] EXT4-fs (loop5): 1 orphan inode deleted [ 162.129309][T12166] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 162.177462][ T7527] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 162.299719][T12189] loop5: detected capacity change from 0 to 512 [ 162.319187][T12189] Quota error (device loop5): v2_read_file_info: Free block number 1 out of range (1, 6). [ 162.329528][T12189] EXT4-fs warning (device loop5): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 162.344535][T12189] EXT4-fs (loop5): mount failed [ 162.348191][T12178] netlink: 'syz.2.2729': attribute type 11 has an invalid length. [ 162.360606][T12178] x_tables: unsorted entry at hook 2 [ 162.373603][T12197] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 162.390386][ T29] audit: type=1400 audit(418.360:12367): avc: denied { firmware_load } for pid=12188 comm="syz.5.2736" path="/lib/firmware/regulatory.db" dev="sda1" ino=448 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:lib_t tclass=system permissive=1 [ 162.419292][ T29] audit: type=1400 audit(418.390:12368): avc: denied { read } for pid=12188 comm="syz.5.2736" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 162.463372][ T29] audit: type=1326 audit(418.430:12369): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12200 comm="syz.5.2741" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f079071f6c9 code=0x7ffc0000 [ 162.486689][ T29] audit: type=1326 audit(418.430:12370): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12200 comm="syz.5.2741" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f079071f6c9 code=0x7ffc0000 [ 162.509903][ T29] audit: type=1326 audit(418.430:12371): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12200 comm="syz.5.2741" exe="/root/syz-executor" sig=0 arch=c000003e syscall=259 compat=0 ip=0x7f079071f6c9 code=0x7ffc0000 [ 162.555828][T12206] __nla_validate_parse: 26 callbacks suppressed [ 162.555843][T12206] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2743'. [ 162.705300][T12227] netlink: 24 bytes leftover after parsing attributes in process `syz.5.2751'. [ 162.722821][T12227] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2751'. [ 162.738696][T12229] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2752'. [ 162.748665][T12229] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2752'. [ 162.782985][T12232] netlink: 24 bytes leftover after parsing attributes in process `syz.1.2753'. [ 162.812253][T12232] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2753'. [ 162.842763][T12236] FAULT_INJECTION: forcing a failure. [ 162.842763][T12236] name failslab, interval 1, probability 0, space 0, times 0 [ 162.855452][T12236] CPU: 1 UID: 0 PID: 12236 Comm: syz.5.2755 Not tainted syzkaller #0 PREEMPT(voluntary) [ 162.855485][T12236] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 162.855500][T12236] Call Trace: [ 162.855508][T12236] [ 162.855518][T12236] __dump_stack+0x1d/0x30 [ 162.855608][T12236] dump_stack_lvl+0xe8/0x140 [ 162.855635][T12236] dump_stack+0x15/0x1b [ 162.855686][T12236] should_fail_ex+0x265/0x280 [ 162.855713][T12236] should_failslab+0x8c/0xb0 [ 162.855742][T12236] __kmalloc_noprof+0xa5/0x570 [ 162.855777][T12236] ? nla_strdup+0x78/0xc0 [ 162.855796][T12236] ? __kvmalloc_node_noprof+0xb0/0x670 [ 162.855890][T12236] nla_strdup+0x78/0xc0 [ 162.855949][T12236] nf_tables_newset+0xe0b/0x14e0 [ 162.855989][T12236] nfnetlink_rcv+0xbc9/0x16c0 [ 162.856026][T12236] ? kmem_cache_free+0xe4/0x3d0 [ 162.856142][T12236] netlink_unicast+0x5c0/0x690 [ 162.856186][T12236] netlink_sendmsg+0x58b/0x6b0 [ 162.856214][T12236] ? __pfx_netlink_sendmsg+0x10/0x10 [ 162.856259][T12236] __sock_sendmsg+0x145/0x180 [ 162.856290][T12236] ____sys_sendmsg+0x31e/0x4e0 [ 162.856358][T12236] ___sys_sendmsg+0x17b/0x1d0 [ 162.856424][T12236] __x64_sys_sendmsg+0xd4/0x160 [ 162.856457][T12236] x64_sys_call+0x191e/0x3000 [ 162.856488][T12236] do_syscall_64+0xd2/0x200 [ 162.856557][T12236] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 162.856591][T12236] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 162.856677][T12236] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 162.856700][T12236] RIP: 0033:0x7f079071f6c9 [ 162.856718][T12236] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 162.856738][T12236] RSP: 002b:00007f078f187038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 162.856844][T12236] RAX: ffffffffffffffda RBX: 00007f0790975fa0 RCX: 00007f079071f6c9 [ 162.856916][T12236] RDX: 0000000000000040 RSI: 0000200000009b40 RDI: 0000000000000003 [ 162.856933][T12236] RBP: 00007f078f187090 R08: 0000000000000000 R09: 0000000000000000 [ 162.856950][T12236] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 162.856974][T12236] R13: 00007f0790976038 R14: 00007f0790975fa0 R15: 00007ffe8005c4a8 [ 162.857001][T12236] [ 163.169000][T12247] netlink: 40 bytes leftover after parsing attributes in process `syz.5.2758'. [ 163.201690][T12250] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2759'. [ 163.252802][T12254] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2761'. [ 163.311907][T12266] loop2: detected capacity change from 0 to 128 [ 163.335147][T12266] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 163.408327][ T3316] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 164.088448][T12315] lo speed is unknown, defaulting to 1000 [ 164.117945][T12315] lo speed is unknown, defaulting to 1000 [ 164.194475][T12315] lo speed is unknown, defaulting to 1000 [ 164.288893][T12315] chnl_net:caif_netlink_parms(): no params data found [ 164.332494][T12315] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.339863][T12315] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.347152][T12315] bridge_slave_0: entered allmulticast mode [ 164.353787][T12315] bridge_slave_0: entered promiscuous mode [ 164.360991][T12315] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.368179][T12315] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.377115][T12315] bridge_slave_1: entered allmulticast mode [ 164.386723][T12315] bridge_slave_1: entered promiscuous mode [ 164.415401][T12315] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 164.428486][T12315] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 164.448297][T12356] veth1_to_batadv: entered promiscuous mode [ 164.455350][T12356] batadv_slave_0: entered promiscuous mode [ 164.462179][T12356] hsr1: entered promiscuous mode [ 164.476660][T12360] FAULT_INJECTION: forcing a failure. [ 164.476660][T12360] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 164.489852][T12360] CPU: 1 UID: 0 PID: 12360 Comm: syz.1.2786 Not tainted syzkaller #0 PREEMPT(voluntary) [ 164.489914][T12360] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 164.490034][T12360] Call Trace: [ 164.490042][T12360] [ 164.490052][T12360] __dump_stack+0x1d/0x30 [ 164.490081][T12360] dump_stack_lvl+0xe8/0x140 [ 164.490193][T12360] dump_stack+0x15/0x1b [ 164.490213][T12360] should_fail_ex+0x265/0x280 [ 164.490234][T12360] should_fail+0xb/0x20 [ 164.490250][T12360] should_fail_usercopy+0x1a/0x20 [ 164.490278][T12360] _copy_to_user+0x20/0xa0 [ 164.490312][T12360] simple_read_from_buffer+0xb5/0x130 [ 164.490360][T12360] proc_fail_nth_read+0x10e/0x150 [ 164.490404][T12360] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 164.490558][T12360] vfs_read+0x1a8/0x770 [ 164.490590][T12360] ? __rcu_read_unlock+0x4f/0x70 [ 164.490632][T12360] ? __fget_files+0x184/0x1c0 [ 164.490669][T12360] ksys_read+0xda/0x1a0 [ 164.490705][T12360] __x64_sys_read+0x40/0x50 [ 164.490784][T12360] x64_sys_call+0x27c0/0x3000 [ 164.490826][T12360] do_syscall_64+0xd2/0x200 [ 164.490853][T12360] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 164.490947][T12360] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 164.490986][T12360] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 164.491047][T12360] RIP: 0033:0x7f63387ee0dc [ 164.491064][T12360] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 164.491088][T12360] RSP: 002b:00007f6337257030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 164.491149][T12360] RAX: ffffffffffffffda RBX: 00007f6338a45fa0 RCX: 00007f63387ee0dc [ 164.491166][T12360] RDX: 000000000000000f RSI: 00007f63372570a0 RDI: 0000000000000003 [ 164.491183][T12360] RBP: 00007f6337257090 R08: 0000000000000000 R09: 0000000000000000 [ 164.491198][T12360] R10: 0000200000000a00 R11: 0000000000000246 R12: 0000000000000001 [ 164.491210][T12360] R13: 00007f6338a46038 R14: 00007f6338a45fa0 R15: 00007fffef0fab88 [ 164.491229][T12360] [ 164.492719][T12315] team0: Port device team_slave_0 added [ 164.594607][T12364] loop5: detected capacity change from 0 to 1024 [ 164.706586][T12364] EXT4-fs: Ignoring removed nobh option [ 164.712192][T12364] EXT4-fs: Ignoring removed bh option [ 164.720502][T12315] team0: Port device team_slave_1 added [ 164.749360][T12364] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 164.766992][T12315] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 164.773967][T12315] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 164.800055][T12315] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 164.815186][T12364] IPv6: NLM_F_CREATE should be specified when creating new route [ 164.820836][T12315] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 164.829908][T12315] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 164.856033][T12315] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 164.885382][T12373] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 164.900721][T12364] wg2: entered promiscuous mode [ 164.905592][T12364] wg2: entered allmulticast mode [ 164.937841][ T7527] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 164.950417][T12315] hsr_slave_0: entered promiscuous mode [ 164.956791][T12315] hsr_slave_1: entered promiscuous mode [ 164.965025][T12315] debugfs: 'hsr0' already exists in 'hsr' [ 164.970804][T12315] Cannot create hsr debugfs directory [ 165.062597][T12315] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 165.118804][T12315] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 165.178806][T12315] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 165.195062][T12399] loop2: detected capacity change from 0 to 1024 [ 165.202602][T12399] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 165.215510][T12399] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:483: comm syz.2.2801: Invalid block bitmap block 0 in block_group 0 [ 165.229915][T12399] EXT4-fs error (device loop2): ext4_acquire_dquot:6945: comm syz.2.2801: Failed to acquire dquot type 0 [ 165.241624][T12399] EXT4-fs error (device loop2): ext4_free_blocks:6706: comm syz.2.2801: Freeing blocks not in datazone - block = 0, count = 4096 [ 165.255373][T12399] EXT4-fs error (device loop2): ext4_read_inode_bitmap:139: comm syz.2.2801: Invalid inode bitmap blk 0 in block_group 0 [ 165.258662][T12315] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 165.269488][ T6831] EXT4-fs error (device loop2): ext4_release_dquot:6981: comm kworker/u8:59: Failed to release dquot type 0 [ 165.289966][T12399] EXT4-fs error (device loop2) in ext4_free_inode:361: Corrupt filesystem [ 165.298682][T12399] EXT4-fs (loop2): 1 orphan inode deleted [ 165.304953][T12399] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 165.330871][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 165.374229][T12315] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 165.383530][T12315] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 165.393171][T12315] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 165.402976][T12315] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 165.447556][T12315] 8021q: adding VLAN 0 to HW filter on device bond0 [ 165.461009][T12315] 8021q: adding VLAN 0 to HW filter on device team0 [ 165.471870][ T6773] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.479167][ T6773] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.491291][ T6831] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.498411][ T6831] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.560190][T12411] netlink: 'syz.1.2803': attribute type 21 has an invalid length. [ 165.581071][ T6829] bond0 (unregistering): Released all slaves [ 165.591282][T12411] netlink: 'syz.1.2803': attribute type 1 has an invalid length. [ 165.633266][T12413] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 165.684698][ T6829] hsr_slave_0: left promiscuous mode [ 165.693571][ T6829] veth0_macvtap: left promiscuous mode [ 165.699246][ T6829] veth1_vlan: left promiscuous mode [ 165.704581][ T6829] veth0_vlan: left promiscuous mode [ 165.795932][ T6829] team0 (unregistering): Port device dummy0 removed [ 165.808485][ T6773] smc: removing ib device sz1 [ 165.822122][T12315] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 166.039932][T12444] loop5: detected capacity change from 0 to 512 [ 166.050145][T12444] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 166.102907][T12451] lo: Caught tx_queue_len zero misconfig [ 166.111056][T12444] EXT4-fs (loop5): 1 truncate cleaned up [ 166.122418][T12451] sch_tbf: burst 22 is lower than device lo mtu (76) ! [ 166.220115][T12444] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 166.242566][T12315] veth0_vlan: entered promiscuous mode [ 166.261001][T12315] veth1_vlan: entered promiscuous mode [ 166.294634][T12315] veth0_macvtap: entered promiscuous mode [ 166.306938][T12315] veth1_macvtap: entered promiscuous mode [ 166.330922][ T29] kauditd_printk_skb: 242 callbacks suppressed [ 166.330941][ T29] audit: type=1400 audit(422.300:12611): avc: denied { lock } for pid=12443 comm="syz.5.2812" path="/323/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/cpuset.effective_cpus" dev="loop5" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 166.395375][T12315] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 166.437050][T12315] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 166.447792][ T7527] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 166.482693][ T29] audit: type=1400 audit(422.380:12612): avc: denied { mounton } for pid=12443 comm="syz.5.2812" path="/323/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/bus" dev="loop5" ino=19 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 166.530034][ T6829] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.550563][ T6829] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.574851][ T6833] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.592516][ T6833] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.640281][T12476] FAULT_INJECTION: forcing a failure. [ 166.640281][T12476] name failslab, interval 1, probability 0, space 0, times 0 [ 166.653033][T12476] CPU: 1 UID: 0 PID: 12476 Comm: syz.4.2775 Not tainted syzkaller #0 PREEMPT(voluntary) [ 166.653065][T12476] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 166.653080][T12476] Call Trace: [ 166.653087][T12476] [ 166.653095][T12476] __dump_stack+0x1d/0x30 [ 166.653122][T12476] dump_stack_lvl+0xe8/0x140 [ 166.653196][T12476] dump_stack+0x15/0x1b [ 166.653215][T12476] should_fail_ex+0x265/0x280 [ 166.653234][T12476] should_failslab+0x8c/0xb0 [ 166.653272][T12476] __kmalloc_noprof+0xa5/0x570 [ 166.653315][T12476] ? genl_family_rcv_msg_attrs_parse+0x75/0x190 [ 166.653352][T12476] ? __kfree_skb+0x109/0x150 [ 166.653454][T12476] genl_family_rcv_msg_attrs_parse+0x75/0x190 [ 166.653571][T12476] ? nlmon_xmit+0x4f/0x60 [ 166.653605][T12476] genl_family_rcv_msg_doit+0x48/0x1b0 [ 166.653653][T12476] ? genl_get_cmd+0x639/0x660 [ 166.653675][T12476] ? __pfx_ethnl_default_done+0x10/0x10 [ 166.653701][T12476] ? __pfx_ethnl_default_start+0x10/0x10 [ 166.653758][T12476] genl_rcv_msg+0x422/0x460 [ 166.653790][T12476] ? __pfx_ethnl_default_doit+0x10/0x10 [ 166.653948][ T29] audit: type=1400 audit(422.500:12613): avc: denied { connect } for pid=12466 comm="syz.5.2819" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 166.653953][T12476] netlink_rcv_skb+0x123/0x220 [ 166.654023][T12476] ? __pfx_genl_rcv_msg+0x10/0x10 [ 166.654058][T12476] genl_rcv+0x28/0x40 [ 166.654088][T12476] netlink_unicast+0x5c0/0x690 [ 166.654185][T12476] netlink_sendmsg+0x58b/0x6b0 [ 166.654216][T12476] ? __pfx_netlink_sendmsg+0x10/0x10 [ 166.654241][T12476] __sock_sendmsg+0x145/0x180 [ 166.654275][T12476] ____sys_sendmsg+0x31e/0x4e0 [ 166.654387][T12476] ___sys_sendmsg+0x17b/0x1d0 [ 166.654435][T12476] __x64_sys_sendmsg+0xd4/0x160 [ 166.654533][T12476] x64_sys_call+0x191e/0x3000 [ 166.654642][T12476] do_syscall_64+0xd2/0x200 [ 166.654671][T12476] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 166.654754][T12476] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 166.654801][T12476] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 166.654840][T12476] RIP: 0033:0x7fa152cff6c9 [ 166.654860][T12476] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 166.655026][T12476] RSP: 002b:00007fa151767038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 166.655053][T12476] RAX: ffffffffffffffda RBX: 00007fa152f55fa0 RCX: 00007fa152cff6c9 [ 166.655151][T12476] RDX: 0000000004008800 RSI: 0000200000000840 RDI: 0000000000000003 [ 166.655199][T12476] RBP: 00007fa151767090 R08: 0000000000000000 R09: 0000000000000000 [ 166.655245][T12476] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 166.655273][T12476] R13: 00007fa152f56038 R14: 00007fa152f55fa0 R15: 00007ffeed968a58 [ 166.655299][T12476] [ 166.772451][T12485] loop2: detected capacity change from 0 to 1024 [ 166.779636][ T29] audit: type=1400 audit(422.530:12614): avc: denied { ioctl } for pid=12466 comm="syz.5.2819" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=31586 ioctlcmd=0x6612 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 166.810565][T12490] loop4: detected capacity change from 0 to 128 [ 166.813093][ T29] audit: type=1400 audit(422.530:12615): avc: denied { mounton } for pid=12315 comm="syz-executor" path="/root/syzkaller.ovlkuM/syz-tmp" dev="sda1" ino=2049 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 166.992219][ T29] audit: type=1400 audit(422.530:12616): avc: denied { mounton } for pid=12315 comm="syz-executor" path="/root/syzkaller.ovlkuM/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 167.018552][ T29] audit: type=1400 audit(422.530:12617): avc: denied { mounton } for pid=12315 comm="syz-executor" path="/root/syzkaller.ovlkuM/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=32873 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 167.045827][ T29] audit: type=1400 audit(422.540:12618): avc: denied { mounton } for pid=12315 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=536 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 167.064979][T12485] EXT4-fs: inline encryption not supported [ 167.068426][ T29] audit: type=1400 audit(422.540:12619): avc: denied { mount } for pid=12315 comm="syz-executor" name="/" dev="gadgetfs" ino=4587 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 167.106420][ T29] audit: type=1326 audit(422.650:12620): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12478 comm="syz.2.2824" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f08d280f6c9 code=0x7ffc0000 [ 167.108616][T12485] ext4: Bad value for 'errors' [ 167.214570][T12499] loop4: detected capacity change from 0 to 512 [ 167.223643][T12499] EXT4-fs error (device loop4): ext4_iget_extra_inode:5075: inode #15: comm syz.4.2828: corrupted in-inode xattr: e_name out of bounds [ 167.238302][T12499] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.2828: couldn't read orphan inode 15 (err -117) [ 167.250977][T12499] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 167.264876][T12502] sch_tbf: burst 22 is lower than device lo mtu (76) ! [ 167.306710][T12315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 167.350980][T12508] loop5: detected capacity change from 0 to 764 [ 167.361095][T12508] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 167.385248][T12508] Symlink component flag not implemented [ 167.391312][T12508] Symlink component flag not implemented (7) [ 167.425828][T12517] program syz.4.2835 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 167.460152][T12519] loop4: detected capacity change from 0 to 512 [ 167.470049][T12519] EXT4-fs (loop4): invalid journal inode [ 167.477922][T12519] EXT4-fs (loop4): can't get journal size [ 167.493129][T12519] EXT4-fs (loop4): 1 truncate cleaned up [ 167.501271][T12519] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 167.518136][T12519] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 167.537765][T12519] lo speed is unknown, defaulting to 1000 [ 167.545727][T12519] lo speed is unknown, defaulting to 1000 [ 167.560076][T12529] SELinux: Context system_u:object_r:crack_exec_t:s0 is not valid (left unmapped). [ 167.657062][T12540] __nla_validate_parse: 21 callbacks suppressed [ 167.657095][T12540] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2842'. [ 167.679772][T12545] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2843'. [ 167.700875][T12540] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2842'. [ 167.737644][T12540] loop2: detected capacity change from 0 to 512 [ 167.751019][T12548] netlink: 24 bytes leftover after parsing attributes in process `syz.1.2844'. [ 167.805826][T12315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 167.853482][T12540] EXT4-fs error (device loop2): ext4_iget_extra_inode:5075: inode #15: comm syz.2.2842: corrupted in-inode xattr: e_name out of bounds [ 167.867686][T12540] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.2842: couldn't read orphan inode 15 (err -117) [ 167.880801][T12540] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 167.919624][T12557] netlink: 24 bytes leftover after parsing attributes in process `syz.3.2849'. [ 168.074281][T12564] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2849'. [ 168.104103][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 168.194398][T12572] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2845'. [ 168.253667][T12572] team0 (unregistering): Port device team_slave_0 removed [ 168.303069][T12572] team0 (unregistering): Port device team_slave_1 removed [ 168.385723][T12577] FAULT_INJECTION: forcing a failure. [ 168.385723][T12577] name failslab, interval 1, probability 0, space 0, times 0 [ 168.385839][T12577] CPU: 0 UID: 0 PID: 12577 Comm: syz.5.2853 Not tainted syzkaller #0 PREEMPT(voluntary) [ 168.385889][T12577] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 168.385902][T12577] Call Trace: [ 168.385908][T12577] [ 168.385915][T12577] __dump_stack+0x1d/0x30 [ 168.385943][T12577] dump_stack_lvl+0xe8/0x140 [ 168.385982][T12577] dump_stack+0x15/0x1b [ 168.386007][T12577] should_fail_ex+0x265/0x280 [ 168.386033][T12577] ? audit_log_d_path+0x8d/0x150 [ 168.386091][T12577] should_failslab+0x8c/0xb0 [ 168.386127][T12577] __kmalloc_cache_noprof+0x4c/0x4a0 [ 168.386229][T12577] audit_log_d_path+0x8d/0x150 [ 168.386260][T12577] audit_log_d_path_exe+0x42/0x70 [ 168.386292][T12577] audit_log_task+0x1e9/0x250 [ 168.386369][T12577] audit_seccomp+0x61/0x100 [ 168.386401][T12577] ? __seccomp_filter+0x82d/0x1250 [ 168.386438][T12577] __seccomp_filter+0x83e/0x1250 [ 168.386538][T12577] __secure_computing+0x82/0x150 [ 168.386578][T12577] syscall_trace_enter+0xcf/0x1e0 [ 168.386619][T12577] do_syscall_64+0xac/0x200 [ 168.386668][T12577] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 168.386706][T12577] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 168.386749][T12577] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 168.386822][T12577] RIP: 0033:0x7f079071e0dc [ 168.386842][T12577] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 168.386869][T12577] RSP: 002b:00007f078f187030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 168.386926][T12577] RAX: ffffffffffffffda RBX: 00007f0790975fa0 RCX: 00007f079071e0dc [ 168.386944][T12577] RDX: 000000000000000f RSI: 00007f078f1870a0 RDI: 0000000000000007 [ 168.386957][T12577] RBP: 00007f078f187090 R08: 0000000000000000 R09: 0000000000000000 [ 168.386974][T12577] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 168.386992][T12577] R13: 00007f0790976038 R14: 00007f0790975fa0 R15: 00007ffe8005c4a8 [ 168.387094][T12577] [ 168.461406][T12580] loop5: detected capacity change from 0 to 256 [ 168.899150][T12608] loop2: detected capacity change from 0 to 1024 [ 168.906011][T12608] EXT4-fs: Ignoring removed bh option [ 168.912915][T12608] ext4: Unknown parameter 'nouser_xattr' [ 168.969143][T12612] FAULT_INJECTION: forcing a failure. [ 168.969143][T12612] name failslab, interval 1, probability 0, space 0, times 0 [ 168.982075][T12612] CPU: 0 UID: 0 PID: 12612 Comm: syz.2.2867 Not tainted syzkaller #0 PREEMPT(voluntary) [ 168.982185][T12612] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 168.982269][T12612] Call Trace: [ 168.982277][T12612] [ 168.982285][T12612] __dump_stack+0x1d/0x30 [ 168.982314][T12612] dump_stack_lvl+0xe8/0x140 [ 168.982405][T12612] dump_stack+0x15/0x1b [ 168.982429][T12612] should_fail_ex+0x265/0x280 [ 168.982453][T12612] ? nft_netdev_hook_alloc+0x3d/0x3a0 [ 168.982561][T12612] should_failslab+0x8c/0xb0 [ 168.982597][T12612] __kmalloc_cache_noprof+0x4c/0x4a0 [ 168.982639][T12612] ? __nla_validate_parse+0x1652/0x1d00 [ 168.982721][T12612] nft_netdev_hook_alloc+0x3d/0x3a0 [ 168.982759][T12612] nf_tables_parse_netdev_hooks+0xe7/0x580 [ 168.982797][T12612] nft_flowtable_parse_hook+0x2c6/0x450 [ 168.982912][T12612] nf_tables_newflowtable+0xced/0x1380 [ 168.982953][T12612] nfnetlink_rcv+0xbc9/0x16c0 [ 168.982999][T12612] ? kmem_cache_free+0xe4/0x3d0 [ 168.983096][T12612] netlink_unicast+0x5c0/0x690 [ 168.983130][T12612] netlink_sendmsg+0x58b/0x6b0 [ 168.983218][T12612] ? __pfx_netlink_sendmsg+0x10/0x10 [ 168.983242][T12612] __sock_sendmsg+0x145/0x180 [ 168.983345][T12612] ____sys_sendmsg+0x31e/0x4e0 [ 168.983386][T12612] ___sys_sendmsg+0x17b/0x1d0 [ 168.983503][T12612] __x64_sys_sendmsg+0xd4/0x160 [ 168.983527][T12612] x64_sys_call+0x191e/0x3000 [ 168.983549][T12612] do_syscall_64+0xd2/0x200 [ 168.983573][T12612] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 168.983617][T12612] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 168.983653][T12612] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 168.983680][T12612] RIP: 0033:0x7f08d280f6c9 [ 168.983698][T12612] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 168.983722][T12612] RSP: 002b:00007f08d1277038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 168.983796][T12612] RAX: ffffffffffffffda RBX: 00007f08d2a65fa0 RCX: 00007f08d280f6c9 [ 168.983852][T12612] RDX: 0000000000000000 RSI: 0000200000000200 RDI: 0000000000000005 [ 168.983864][T12612] RBP: 00007f08d1277090 R08: 0000000000000000 R09: 0000000000000000 [ 168.983880][T12612] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 168.983895][T12612] R13: 00007f08d2a66038 R14: 00007f08d2a65fa0 R15: 00007ffeee98cd08 [ 168.983922][T12612] [ 169.264850][T12617] loop5: detected capacity change from 0 to 1024 [ 169.308347][T12625] loop2: detected capacity change from 0 to 128 [ 169.346550][T12617] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 169.399811][ T6773] bio_check_eod: 71 callbacks suppressed [ 169.399825][ T6773] kworker/u8:43: attempt to access beyond end of device [ 169.399825][ T6773] loop2: rw=1, sector=145, nr_sectors = 96 limit=128 [ 169.452037][T12614] netlink: 24 bytes leftover after parsing attributes in process `syz.3.2868'. [ 169.486238][ T6773] kworker/u8:43: attempt to access beyond end of device [ 169.486238][ T6773] loop2: rw=1, sector=249, nr_sectors = 24 limit=128 [ 169.500595][T12638] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2869'. [ 169.512360][ T6773] kworker/u8:43: attempt to access beyond end of device [ 169.512360][ T6773] loop2: rw=1, sector=281, nr_sectors = 8 limit=128 [ 169.550043][ T6773] kworker/u8:43: attempt to access beyond end of device [ 169.550043][ T6773] loop2: rw=1, sector=297, nr_sectors = 8 limit=128 [ 169.668561][ T6773] kworker/u8:43: attempt to access beyond end of device [ 169.668561][ T6773] loop2: rw=1, sector=313, nr_sectors = 8 limit=128 [ 169.682367][ T6773] kworker/u8:43: attempt to access beyond end of device [ 169.682367][ T6773] loop2: rw=1, sector=329, nr_sectors = 8 limit=128 [ 169.696403][ T6773] kworker/u8:43: attempt to access beyond end of device [ 169.696403][ T6773] loop2: rw=1, sector=345, nr_sectors = 8 limit=128 [ 169.710383][ T6773] kworker/u8:43: attempt to access beyond end of device [ 169.710383][ T6773] loop2: rw=1, sector=361, nr_sectors = 8 limit=128 [ 169.724727][ T6773] kworker/u8:43: attempt to access beyond end of device [ 169.724727][ T6773] loop2: rw=1, sector=377, nr_sectors = 8 limit=128 [ 169.739005][ T6773] kworker/u8:43: attempt to access beyond end of device [ 169.739005][ T6773] loop2: rw=1, sector=393, nr_sectors = 8 limit=128 [ 169.743275][T12647] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2881'. [ 169.765575][T12650] FAULT_INJECTION: forcing a failure. [ 169.765575][T12650] name failslab, interval 1, probability 0, space 0, times 0 [ 169.778389][T12650] CPU: 1 UID: 0 PID: 12650 Comm: syz.1.2882 Not tainted syzkaller #0 PREEMPT(voluntary) [ 169.778425][T12650] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 169.778474][T12650] Call Trace: [ 169.778481][T12650] [ 169.778511][T12650] __dump_stack+0x1d/0x30 [ 169.778609][T12650] dump_stack_lvl+0xe8/0x140 [ 169.778637][T12650] dump_stack+0x15/0x1b [ 169.778660][T12650] should_fail_ex+0x265/0x280 [ 169.778685][T12650] should_failslab+0x8c/0xb0 [ 169.778742][T12650] kmem_cache_alloc_node_noprof+0x57/0x4a0 [ 169.778777][T12650] ? __alloc_skb+0x101/0x320 [ 169.778880][T12650] __alloc_skb+0x101/0x320 [ 169.778940][T12650] alloc_skb_with_frags+0x7d/0x470 [ 169.778985][T12650] ? ref_tracker_alloc+0x1f2/0x2f0 [ 169.779024][T12650] sock_alloc_send_pskb+0x430/0x4e0 [ 169.779056][T12650] ? __rcu_read_unlock+0x4f/0x70 [ 169.779113][T12650] raw_sendmsg+0x1ac/0x510 [ 169.779154][T12650] ieee802154_sock_sendmsg+0x51/0x60 [ 169.779197][T12650] ? __pfx_ieee802154_sock_sendmsg+0x10/0x10 [ 169.779313][T12650] __sock_sendmsg+0x145/0x180 [ 169.779339][T12650] ____sys_sendmsg+0x31e/0x4e0 [ 169.779383][T12650] ___sys_sendmsg+0x17b/0x1d0 [ 169.779415][T12650] __x64_sys_sendmsg+0xd4/0x160 [ 169.779470][T12650] x64_sys_call+0x191e/0x3000 [ 169.779496][T12650] do_syscall_64+0xd2/0x200 [ 169.779536][T12650] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 169.779663][T12650] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 169.779755][T12650] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 169.779783][T12650] RIP: 0033:0x7f63387ef6c9 [ 169.779798][T12650] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 169.779816][T12650] RSP: 002b:00007f6337257038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 169.779835][T12650] RAX: ffffffffffffffda RBX: 00007f6338a45fa0 RCX: 00007f63387ef6c9 [ 169.779887][T12650] RDX: 0000000000008080 RSI: 0000200000000080 RDI: 0000000000000005 [ 169.779899][T12650] RBP: 00007f6337257090 R08: 0000000000000000 R09: 0000000000000000 [ 169.779911][T12650] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 169.779924][T12650] R13: 00007f6338a46038 R14: 00007f6338a45fa0 R15: 00007fffef0fab88 [ 169.779950][T12650] [ 170.105273][ T7527] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 170.129333][ T36] hid_parser_main: 19 callbacks suppressed [ 170.129351][ T36] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 170.142651][ T36] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 170.150223][ T36] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 170.157899][ T36] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 170.165518][ T36] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 170.173080][ T36] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 170.180661][ T36] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 170.188116][ T36] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 170.195616][ T36] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 170.203152][ T36] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 170.211689][ T36] hid-generic 0000:0000:0000.0003: hidraw0: HID v6.00 Device [sy] on syz0 [ 170.223844][T12662] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12662 comm=syz.3.2885 [ 170.273813][T12661] FAULT_INJECTION: forcing a failure. [ 170.273813][T12661] name failslab, interval 1, probability 0, space 0, times 0 [ 170.286533][T12661] CPU: 0 UID: 0 PID: 12661 Comm: syz.1.2887 Not tainted syzkaller #0 PREEMPT(voluntary) [ 170.286609][T12661] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 170.286623][T12661] Call Trace: [ 170.286632][T12661] [ 170.286641][T12661] __dump_stack+0x1d/0x30 [ 170.286667][T12661] dump_stack_lvl+0xe8/0x140 [ 170.286690][T12661] dump_stack+0x15/0x1b [ 170.286749][T12661] should_fail_ex+0x265/0x280 [ 170.286772][T12661] should_failslab+0x8c/0xb0 [ 170.286805][T12661] __kmalloc_noprof+0xa5/0x570 [ 170.286915][T12661] ? bpf_test_init+0x86/0x140 [ 170.287012][T12661] bpf_test_init+0x86/0x140 [ 170.287054][T12661] bpf_prog_test_run_xdp+0x305/0x970 [ 170.287097][T12661] ? __rcu_read_unlock+0x4f/0x70 [ 170.287214][T12661] ? __pfx_bpf_prog_test_run_xdp+0x10/0x10 [ 170.287254][T12661] bpf_prog_test_run+0x22a/0x390 [ 170.287288][T12661] __sys_bpf+0x4c0/0x7c0 [ 170.287318][T12661] __x64_sys_bpf+0x41/0x50 [ 170.287374][T12661] x64_sys_call+0x2aee/0x3000 [ 170.287400][T12661] do_syscall_64+0xd2/0x200 [ 170.287424][T12661] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 170.287548][T12661] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 170.287585][T12661] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 170.287610][T12661] RIP: 0033:0x7f63387ef6c9 [ 170.287650][T12661] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 170.287670][T12661] RSP: 002b:00007f6337257038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 170.287692][T12661] RAX: ffffffffffffffda RBX: 00007f6338a45fa0 RCX: 00007f63387ef6c9 [ 170.287706][T12661] RDX: 0000000000000048 RSI: 0000200000000600 RDI: 000000000000000a [ 170.287720][T12661] RBP: 00007f6337257090 R08: 0000000000000000 R09: 0000000000000000 [ 170.287734][T12661] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 170.287750][T12661] R13: 00007f6338a46038 R14: 00007f6338a45fa0 R15: 00007fffef0fab88 [ 170.287822][T12661] [ 170.322045][T12671] loop4: detected capacity change from 0 to 512 [ 170.509063][T12671] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.2890: bg 0: block 248: padding at end of block bitmap is not set [ 170.524964][T12671] EXT4-fs error (device loop4): ext4_acquire_dquot:6945: comm syz.4.2890: Failed to acquire dquot type 1 [ 170.537511][T12671] EXT4-fs (loop4): 1 truncate cleaned up [ 170.543566][T12682] macvtap0: refused to change device tx_queue_len [ 170.543780][T12671] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 170.584973][T12671] EXT4-fs error (device loop4): ext4_lookup:1791: inode #2: comm syz.4.2890: deleted inode referenced: 12 [ 170.630358][T12671] netlink: 'syz.4.2890': attribute type 1 has an invalid length. [ 170.686627][T12693] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 170.727008][T12696] macvtap0: refused to change device tx_queue_len [ 170.746906][T12315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 170.861801][T12718] macvlan2: entered promiscuous mode [ 170.867192][T12718] macvlan2: entered allmulticast mode [ 171.028206][T12742] 9pnet_fd: Insufficient options for proto=fd [ 171.035768][T12744] FAULT_INJECTION: forcing a failure. [ 171.035768][T12744] name failslab, interval 1, probability 0, space 0, times 0 [ 171.048507][T12744] CPU: 0 UID: 0 PID: 12744 Comm: syz.2.2915 Not tainted syzkaller #0 PREEMPT(voluntary) [ 171.048524][T12742] loop4: detected capacity change from 0 to 164 [ 171.048540][T12744] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 171.048568][T12744] Call Trace: [ 171.048574][T12744] [ 171.048582][T12744] __dump_stack+0x1d/0x30 [ 171.048610][T12744] dump_stack_lvl+0xe8/0x140 [ 171.048630][T12742] ================================================================== [ 171.048636][T12744] dump_stack+0x15/0x1b [ 171.048736][T12744] should_fail_ex+0x265/0x280 [ 171.048767][T12744] should_failslab+0x8c/0xb0 [ 171.048809][T12744] kmem_cache_alloc_noprof+0x50/0x480 [ 171.048891][T12744] ? skb_clone+0x151/0x1f0 [ 171.048957][T12744] skb_clone+0x151/0x1f0 [ 171.049018][T12744] nfnetlink_rcv+0x2fc/0x16c0 [ 171.049056][T12744] ? kmem_cache_free+0xe4/0x3d0 [ 171.049138][T12744] ? __kfree_skb+0x109/0x150 [ 171.049178][T12744] ? nlmon_xmit+0x4f/0x60 [ 171.049214][T12744] ? nlmon_xmit+0x4f/0x60 [ 171.049246][T12744] ? dev_hard_start_xmit+0x3b0/0x3e0 [ 171.049338][T12744] ? __dev_queue_xmit+0x1200/0x2000 [ 171.049363][T12744] ? __dev_queue_xmit+0x182/0x2000 [ 171.049391][T12744] ? ref_tracker_free+0x37d/0x3e0 [ 171.049610][T12744] netlink_unicast+0x5c0/0x690 [ 171.049658][T12744] netlink_sendmsg+0x58b/0x6b0 [ 171.049715][T12744] ? __pfx_netlink_sendmsg+0x10/0x10 [ 171.049767][T12744] __sock_sendmsg+0x145/0x180 [ 171.049802][T12744] ____sys_sendmsg+0x31e/0x4e0 [ 171.049855][T12744] ___sys_sendmsg+0x17b/0x1d0 [ 171.049902][T12744] __x64_sys_sendmsg+0xd4/0x160 [ 171.049934][T12744] x64_sys_call+0x191e/0x3000 [ 171.049972][T12744] do_syscall_64+0xd2/0x200 [ 171.050000][T12744] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 171.050040][T12744] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 171.050126][T12744] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 171.050175][T12744] RIP: 0033:0x7f08d280f6c9 [ 171.050196][T12744] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 171.050224][T12744] RSP: 002b:00007f08d1277038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 171.050249][T12744] RAX: ffffffffffffffda RBX: 00007f08d2a65fa0 RCX: 00007f08d280f6c9 [ 171.050267][T12744] RDX: 0000000000000040 RSI: 0000200000009b40 RDI: 0000000000000003 [ 171.050284][T12744] RBP: 00007f08d1277090 R08: 0000000000000000 R09: 0000000000000000 [ 171.050306][T12744] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 171.050404][T12744] R13: 00007f08d2a66038 R14: 00007f08d2a65fa0 R15: 00007ffeee98cd08 [ 171.050495][T12744] [ 171.058475][T12742] BUG: KCSAN: data-race in data_push_tail / string [ 171.058511][T12742] [ 171.058519][T12742] write to 0xffffffff88e89600 of 1 bytes by task 12744 on cpu 0: [ 171.058537][T12742] string+0x187/0x220 [ 171.058564][T12742] vsnprintf+0x532/0x890 [ 171.058591][T12742] vscnprintf+0x41/0x90 [ 171.058618][T12742] printk_sprint+0x30/0x2d0 [ 171.058641][T12742] vprintk_store+0x599/0x860 [ 171.058664][T12742] vprintk_emit+0x10d/0x580 [ 171.058688][T12742] vprintk_default+0x26/0x30 [ 171.058712][T12742] vprintk+0x1d/0x30 [ 171.058742][T12742] _printk+0x79/0xa0 [ 171.058774][T12742] dump_stack_print_info+0x1a0/0x1b0 [ 171.058795][T12742] __dump_stack+0x11/0x30 [ 171.058814][T12742] dump_stack_lvl+0xe8/0x140 [ 171.058834][T12742] dump_stack+0x15/0x1b [ 171.058853][T12742] should_fail_ex+0x265/0x280 [ 171.058872][T12742] should_failslab+0x8c/0xb0 [ 171.058902][T12742] kmem_cache_alloc_noprof+0x50/0x480 [ 171.058932][T12742] skb_clone+0x151/0x1f0 [ 171.058951][T12742] nfnetlink_rcv+0x2fc/0x16c0 [ 171.058979][T12742] netlink_unicast+0x5c0/0x690 [ 171.059016][T12742] netlink_sendmsg+0x58b/0x6b0 [ 171.059035][T12742] __sock_sendmsg+0x145/0x180 [ 171.059060][T12742] ____sys_sendmsg+0x31e/0x4e0 [ 171.059095][T12742] ___sys_sendmsg+0x17b/0x1d0 [ 171.059113][T12742] __x64_sys_sendmsg+0xd4/0x160 [ 171.059131][T12742] x64_sys_call+0x191e/0x3000 [ 171.059157][T12742] do_syscall_64+0xd2/0x200 [ 171.059178][T12742] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 171.059201][T12742] [ 171.059208][T12742] read to 0xffffffff88e89600 of 8 bytes by task 12742 on cpu 1: [ 171.059225][T12742] data_push_tail+0xfd/0x420 [ 171.059246][T12742] data_alloc+0xfb/0x2e0 [ 171.059266][T12742] prb_reserve+0x807/0xaf0 [ 171.059285][T12742] vprintk_store+0x56d/0x860 [ 171.059307][T12742] vprintk_emit+0x10d/0x580 [ 171.059331][T12742] vprintk_default+0x26/0x30 [ 171.059354][T12742] vprintk+0x1d/0x30 [ 171.059384][T12742] _printk+0x79/0xa0 [ 171.059415][T12742] set_capacity_and_notify+0x14c/0x1f0 [ 171.059437][T12742] loop_set_size+0x2e/0x70 [ 171.059468][T12742] loop_configure+0x828/0x9c0 [ 171.059499][T12742] lo_ioctl+0x1e1/0x12b0 [ 171.059528][T12742] blkdev_ioctl+0x356/0x440 [ 171.059545][T12742] __se_sys_ioctl+0xce/0x140 [ 171.059566][T12742] __x64_sys_ioctl+0x43/0x50 [ 171.059587][T12742] x64_sys_call+0x1816/0x3000 [ 171.059611][T12742] do_syscall_64+0xd2/0x200 [ 171.059632][T12742] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 171.059654][T12742] [ 171.059659][T12742] value changed: 0x00000000ffffed7a -> 0x6f4720656c676f6f [ 171.059672][T12742] [ 171.059677][T12742] Reported by Kernel Concurrency Sanitizer on: [ 171.059690][T12742] CPU: 1 UID: 0 PID: 12742 Comm: syz.4.2914 Not tainted syzkaller #0 PREEMPT(voluntary) [ 171.059717][T12742] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 171.059732][T12742] ================================================================== [ 171.605533][ T29] kauditd_printk_skb: 163 callbacks suppressed [ 171.605553][ T29] audit: type=1400 audit(427.570:12782): avc: denied { append } for pid=12750 comm="syz.5.2917" name="file0" dev="tmpfs" ino=1812 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1