last executing test programs: 1m11.284867043s ago: executing program 2 (id=684): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sysctl, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r0}, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) writev(r1, &(0x7f0000000180)=[{&(0x7f0000000040)="2e9b3d0007e03dd65193dfb6c575963f86ddf06712e9232f328db0049d90491ceaebfd26d4eef23248000000f858dbb8a19052", 0x33}, {0x0}], 0x2) 1m10.970506848s ago: executing program 2 (id=699): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=ANY=[@ANYRESOCT], 0x50) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) sendmsg$ETHTOOL_MSG_DEBUG_SET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000fedbdf25080000001800028014000380100001800400030008000100050000000c00018008000100", @ANYRES32=r3], 0x38}, 0x1, 0x0, 0x0, 0x4000804}, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1f, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x5}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x10) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1b0001000000000019846eb7fea7d0000000000000000000ac60e9db9fdb9ffde792449b00004206800000", @ANYRES32, @ANYBLOB="a35500"/20, @ANYRES32=0x0, @ANYRES32=r5, @ANYBLOB="02000000040000000200"/28], 0x50) r6 = syz_open_dev$usbfs(&(0x7f0000000180), 0x205, 0x2581) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$USBDEVFS_SUBMITURB(r7, 0x8038550a, &(0x7f0000003cc0)=@urb_type_iso={0x0, {0xa}, 0x7ff, 0x1, &(0x7f00000004c0)="32e04d6aa0dd62eb971de5bf1126c469d92d386c7710d316d6dde53f367cfac35a3a034952f240f7f410d27d6e2a268cb42cd6e4f7ffb3599198cf79fc84a72ac1b6848e1a21516ff611bad578f5a888cfe8b13998aefb90218410a01a65992f9c6463f12f042ffb679d90de1de0ccef17f04e37ed5c7d3b15a8a1733ddec1e8b9c6e901eefdd752aa72f1d8cd07dae1daca740d97549fe8bf40a6bd6524ef4fc4b57389b410e1", 0xa7, 0x4, 0x40, 0x13, 0x7, 0x80000001, &(0x7f0000002cc0)="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", [{0x7ddc, 0x6, 0x2}, {0x4, 0x142, 0xe959}, {0x1, 0x5, 0x1}, {0x1, 0x9, 0xffffff81}, {0x0, 0x1, 0x4}, {0x3, 0x1, 0x3}, {0x66, 0x6}, {0x8, 0xa, 0x2}, {0x4d88, 0x1, 0x5}, {0x0, 0x1, 0x3}, {0x8, 0x5, 0x8}, {0x80000000, 0x3ff, 0x1}, {0xea28, 0x4, 0x1}, {0x5, 0x1, 0x1}, {0x4, 0x9, 0x5}, {0x1, 0x7fffffff, 0x9}, {0x20a67c57, 0x7f, 0x21a44522}, {0x9, 0x9, 0x82}, {0x80000001, 0x3, 0x8000}]}) recvmsg(r1, &(0x7f00000007c0)={&(0x7f0000000600)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000900)=""/176, 0xb0}], 0x1, &(0x7f0000003e00)=""/4096, 0x1000}, 0x10000) ioctl$USBDEVFS_REAPURBNDELAY(r7, 0x4004550d, 0x0) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f00000002c0)={@empty, @dev, 0x0}, &(0x7f0000000300)=0xc) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="9feb01001800000000000000180000001800000704000000000000000000000c04000000090000000000000b0200000000615f00"], &(0x7f0000001cc0)=""/4096, 0x34, 0x1000, 0x0, 0x5df}, 0x28) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000840)={0xffffffffffffffff, 0x20, &(0x7f0000000800)={&(0x7f0000000680)=""/89, 0x59, 0x0, &(0x7f0000000700)=""/117, 0x75}}, 0x10) r10 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup(r10) r11 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="3617c40cd3957a2e00000000000000", @ANYRES32=r11, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000880), 0x4) openat$hwrng(0xffffffffffffff9c, &(0x7f00000008c0), 0x101080, 0x0) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000010000000850000001b000000b70000000000000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', r8, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r9, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r12}, 0x18) r13 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105042, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x2, 0x11, r13, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r14 = syz_io_uring_setup(0x17dc, &(0x7f0000000100)={0x0, 0x59c4, 0x8, 0x1000, 0x5cc}, &(0x7f0000000300), &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r14, 0x0, &(0x7f0000000780)=[{&(0x7f0000001a40)=""/4090, 0xa74}], 0x1) 1m10.110451628s ago: executing program 2 (id=707): r0 = socket(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRESDEC], 0x24}, 0x1, 0x0, 0x0, 0x50}, 0x0) (async) recvmmsg$unix(r0, &(0x7f0000008f40)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000004740)=""/199, 0xc7}, {&(0x7f0000004840)=""/220, 0xdc}, {&(0x7f0000004940)=""/255, 0xff}, {&(0x7f0000004a40)=""/159, 0x9f}, {&(0x7f0000004b00)=""/213, 0xd5}, {&(0x7f0000004c00)=""/4096, 0x1000}, {&(0x7f0000005d00)=""/215, 0xd7}], 0x7}}], 0x1, 0x0, 0x0) (async) write(r0, &(0x7f0000000100)="1400000052004f7fb3e4bf80c296f8528f912210", 0x14) (async) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x4000, &(0x7f00000001c0), 0x1, 0x4bc, &(0x7f0000000a40)="$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") (async) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x181242, 0x148) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000660000000000"], 0x0, 0x7ff, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7}, 0x94) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDR(r4, 0x29, 0x39, &(0x7f0000000340)=ANY=[], 0x18) (async) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={0x0}, 0x18) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffffdffffff}) 1m9.998788187s ago: executing program 2 (id=710): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x94) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000000c0)='./file1\x00', 0x0, &(0x7f0000000100), 0xff, 0x4a1, &(0x7f00000004c0)="$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") r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101042, 0x0) pwrite64(r3, &(0x7f0000000000)='2', 0x1, 0x4fed0) pwrite64(r2, &(0x7f0000000140)='2', 0x1, 0x8000c61) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r6) sendmsg$NL80211_CMD_GET_WIPHY(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)={0x28, r7, 0x301, 0x70bd2b, 0x0, {{}, {@void, @val={0x8}, @val={0xc, 0x99, {0x2, 0xffffffff}}}}}, 0x28}}, 0x44) sendmsg$NL80211_CMD_SET_WDS_PEER(r2, &(0x7f0000000980)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x50, r7, 0x300, 0x70bd29, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x9, 0x42}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_MAC={0xa}]}, 0x50}, 0x1, 0x0, 0x0, 0x4004}, 0x20048040) r8 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r8) ptrace$cont(0x20, r8, 0x7ffe, 0xc000000) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newtfilter={0x24, 0x11, 0x1, 0x691522ec, 0x0, {0x0, 0x0, 0x74, r5, {0x2, 0xf}, {}, {0x5, 0x7}}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) r10 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x96, 0x96, 0x7, [@enum={0x3, 0x2, 0x0, 0x6, 0x4, [{0x2, 0x4f}, {0x10, 0x4}]}, @restrict={0x1}, @typedef={0x8, 0x0, 0x0, 0x8, 0x5}, @union={0x0, 0x5, 0x0, 0x5, 0x1, 0x4bb, [{0x1}, {0x9, 0x5, 0x2}, {0xa, 0x3, 0x752c21de}, {0xd, 0x4, 0x9}, {0x4, 0x2, 0x4}]}, @datasec={0x8, 0x1, 0x0, 0xf, 0x2, [{0x4, 0x8ac}], "3a15"}]}, {0x0, [0x61, 0x30, 0x5f, 0x61, 0x5f]}}, &(0x7f00000001c0)=""/67, 0xb7, 0x43, 0x1, 0x7}, 0x28) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x1e, 0x2ac0000, 0xee, 0x1, 0x40004, r2, 0xb1, '\x00', r5, r10, 0x3, 0x3, 0x2}, 0x50) ioctl$EXT4_IOC_MOVE_EXT(r2, 0x40305829, &(0x7f0000000240)={0x17c04, 0xffffffffffffffff, 0x9, 0x100100001, 0xfffffffffffffffc}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1, 0x0, 0x8}, 0x18) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r11, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0xe68, 0x30, 0x871a15abc695fa3d, 0x70bd27, 0xe4ff, {}, [{0xe54, 0x1, [@m_pedit={0xe50, 0x1, 0x0, 0x0, {{0xa}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x93, 0xfc}, [{0x0, 0x0, 0x0, 0x0, 0xfffffffd}, {0x0, 0xfffffffc}, {0x1, 0x0, 0x0, 0x4000000, 0x7, 0x80000}, {0x8, 0x5, 0x0, 0xfffffffc, 0x5}, {}, {0x0, 0x0, 0x0, 0x0, 0x6}, {0x0, 0xc3}, {0x0, 0x5, 0x0, 0x0, 0x0, 0x4000000}, {0x5}, {}, {0x0, 0x10}, {0x0, 0x4, 0x0, 0x8000000}, {0x0, 0xffffffff, 0x0, 0x0, 0xfffffffd}, {0x2, 0x0, 0x400000, 0x0, 0x6}, {}, {}, {}, {0x0, 0x0, 0x0, 0x8000000}, {}, {0x0, 0x0, 0x0, 0x0, 0x20}, {0xfffffffd}, {}, {0x0, 0x0, 0x0, 0xfffffffc}, {0x0, 0x2000}, {}, {0x0, 0x7, 0x0, 0x0, 0xffffffff}, {0x0, 0x0, 0x0, 0x2, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x5, 0xfffffffd}, {0xffffffff}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, {0xffffffff}, {}, {}, {}, {0xffffffff, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x20, 0x0, 0x0, 0x0, 0x0, 0x5}, {0x0, 0x9, 0x0, 0x0, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0x1, 0x3}, {0x7e}, {0x0, 0x0, 0x0, 0x5}, {}, {0x0, 0x0, 0x8}, {0x0, 0x0, 0x0, 0x0, 0x9}, {0x0, 0x0, 0x0, 0x0, 0x3}, {}, {}, {0x0, 0x15, 0x0, 0x48510}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0xd, 0xffffffff}, {}, {}, {0x0, 0xfffefffd}, {0x0, 0x0, 0x0, 0x1}, {}, {0x5}, {}, {0x0, 0x0, 0x0, 0x3ff, 0x40000000}, {}, {0x0, 0x7, 0x0, 0x0, 0x0, 0x400000}, {0x4, 0x0, 0x200}, {}, {}, {0x5, 0x0, 0x0, 0xfffffffc}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfb4}, {}, {0x0, 0x101, 0x0, 0x0, 0x0, 0xffffffff}, {}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x4, 0x9}, {0xfffffffe}, {0x0, 0x0, 0x0, 0x0, 0x1}, {0x0, 0x2}, {}, {}, {}, {0x800000, 0x0, 0x0, 0x0, 0x0, 0x56}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffefffff}, {}, {0x0, 0x0, 0x6, 0x0, 0x4}, {}, {}, {0x0, 0xfffffffd}, {0x6}, {0x7f}, {}, {}, {0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, {0x2, 0x0, 0x20000000}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x292}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, {0x0, 0x5, 0x0, 0x0, 0x1}, {0x0, 0x5}, {0x0, 0x0, 0x0, 0x0, 0x80}, {0x10000000, 0x0, 0x0, 0x0, 0x4}, {0x0, 0x2e9c, 0x0, 0xffffffff}, {0x0, 0x0, 0x0, 0x0, 0xfffffffc}, {0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, {}, {0x0, 0x0, 0x0, 0x8}, {}, {}, {}, {0xfffffffe, 0x0, 0x0, 0x0, 0x8000}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, {}, {}, {0x1, 0x8000}, {0x0, 0x0, 0x10000, 0x0, 0xfffffffc}, {0x0, 0x80000000, 0x0, 0x7dff800}], [{}, {}, {}, {}, {}, {0x3}, {}, {0x0, 0x1}, {}, {0x5}, {}, {}, {0x0, 0x1}, {}, {}, {}, {0x0, 0x1}, {0x0, 0x1}, {}, {}, {}, {0x4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x4}, {}, {0x5}, {}, {}, {}, {0x0, 0x1}, {}, {}, {0x1}, {}, {}, {}, {0x0, 0x1}, {}, {0x4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {0x1}, {}, {}, {}, {}, {}, {0x3}, {0x0, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {}, {}, {}, {0x5}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {0x0, 0x1}, {}, {}, {0x0, 0x1}, {0x0, 0x1}, {}, {0x1}, {}, {0x5}, {}, {0x3}, {}, {}, {}, {}, {}, {0x2, 0x1}, {}, {}, {}, {0x3}, {0x0, 0x1}, {}, {}, {0x2}, {0x2}, {}, {0x0, 0x1}, {0x4}, {0x3}, {}, {0x0, 0x1}, {0x0, 0x1}, {0x2}]}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe68}}, 0x0) 1m9.260560216s ago: executing program 2 (id=725): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x57, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0}, 0x90) preadv2(0xffffffffffffffff, &(0x7f0000005480)=[{0x0}], 0x1, 0x0, 0x0, 0x7) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f00000001c0), 0x1, 0x553, &(0x7f0000001080)="$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") r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101042, 0x40) pwrite64(r3, &(0x7f00000004c0)='2', 0x1, 0xfecf) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x95, 0x3}, 0x100002, 0x0, 0xffffffff, 0x3, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x3f, 0x0, 0x0, 0x0, 0xb}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{}, &(0x7f0000000180), &(0x7f00000001c0)=r4}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10) r6 = io_uring_setup(0x2625, &(0x7f0000000240)={0x0, 0xfffffffd, 0x800, 0x1, 0x4000159}) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TIOCSETD(r7, 0x5423, &(0x7f0000000040)=0x2) readv(r7, &(0x7f0000000840)=[{&(0x7f00000003c0)=""/250, 0xfa}], 0x1) close_range(r6, 0xffffffffffffffff, 0x0) 1m8.997940317s ago: executing program 2 (id=730): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000002c0000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x62, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = socket(0x10, 0x80003, 0x0) write(r1, &(0x7f0000000000)="240000001a005f0214f9f407000904000a000000fe000000ffffa88808000f00fd000000", 0x85) 1m8.997576107s ago: executing program 32 (id=730): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000002c0000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x62, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = socket(0x10, 0x80003, 0x0) write(r1, &(0x7f0000000000)="240000001a005f0214f9f407000904000a000000fe000000ffffa88808000f00fd000000", 0x85) 2.218757091s ago: executing program 0 (id=1868): bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a5050000000077d8f3b423cdac8d80000e868495fb58d00b6ad1f50ad32d6ad25dfd73a015e0ca6a0f68a7d007dc6751dfb265a0e3ccae669e173a64bc1cfd514600650a58f145ff1205fc9ddaa275e687d452d64e7cc957d77578f4c25235138d5521f9453559c35da860e8efbc64e57cbb7aee976f2b54421eed73d5661cfeecf9c66c54c3b3ffe1b4ce25d7c983cd44c05bd0a48dfe3e26e7a23129d6606ed28a69989d552af6d9a9df2c3af36e0360070011bbecc2f4a3799af2551ce935b0f327cb3f011a7d06602e2fd5234712596b696418f163d1a1a83109753f54b21cd027edd68149ee99eebc6f7d6dd4aed4af7588c8e1b44ccb19e810879b81a7000000e7ffffff00000000d7900a820b63278f4e9a217b98ef7042ad2a928903000000cbe43a1ed25268816b00000000000009d27d753a30a147b24a48435bd8a568669596e9e0867958e1dd7a0defb6670c06054002238260000000000040587c1ed797aa21a38e1e389f640a0b8b0000000000a835ad0f61ba739cd0c31b05c00fba8a4aee676d7caa2e53b91a68ff2e60da7b01a2e5785a238afa4aba70c08b0d71b6f72d6a8d87fb08533d97ad96d3943c4cc8306dac433a5cdf78b04963d679d5a5d07e618a1ef9057fec00f9e93021f5a8d30e716de8cde9c6000000000c3b64d10f0939b42b33ab2a8717096c58bb3bb1d457d8bb96870f5a7e2ba31fd69bb80235d957eaa9a40b764e5381ffa604aaafb76a980e72b408f686b185736693089213b4e140f8f38e5589663115093889deb646122a5dc5a9e5ba4d37749a36b880110e2bf524b79bc91105f1d3f7d0de694a9417d68694f17ba5e27ea1cec518b93fadcfe0de010ae9be3273ff73c34b5695080a35bfa5c69e3b533e1b939c81b3beda037b7191cb0000000000000000000010e5d683b8938db5c305cf7e6e62a6890ba9e1f4ee64f8202b59de5036569febfaa95f4633db108b2f786333ec7bacc927f4a1785165b5d2444b4c022bb5cff472e6a0c8ee9d6d8df83b704669147b732ac508c9b9f0ca0a1ce45319d43d4643eb285835daf2065b57bebd61ad6671296c27253a5f9688d57c91ccd40ffe2dbc5dd1613a2e6f5b363cc8d205ce6ef3c3c6ded7dd3dfdb39008d8997213f68cdc971c1d6fdacb7729a5560880a77525e9cfb94ef1735dfe74e6b948697f7e3580436b532a82e315d56b17a5dba98436cc24babaae409f0aab0b40af116001bc85492455956e853ead08b5793d4ecf72378a3dfd9cc837b1c66212d9a2be8fd6341c2f837c7fe09924a51ec42912856cce3d3b2d092c80813aad03e1e63a655f4138730f302df339f30a4fbd453c9a0fba381d071ad7cb80a52bec572e29b0b9b55c235806b97e166609f8083ce776075c"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x94) syz_open_dev$usbmon(&(0x7f0000000080), 0x6a2, 0x20000) r0 = syz_io_uring_setup(0x49a, &(0x7f00000000c0)={0x0, 0x79af, 0x3180, 0x8000, 0x40024e}, &(0x7f0000000340)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x40, 0x4007, @fd_index=0x3, 0x6, 0x0, 0x0, 0x2, 0x1}) io_uring_enter(r0, 0x627, 0x4c1, 0x43, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101301) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1000000004000000040000000100000000000000", @ANYRES32=0x1], 0x50) syz_emit_ethernet(0x6a, &(0x7f0000000900)=ANY=[@ANYBLOB="bbbbbbbbbbbb00000000000086dd60c5819c00c1708ecb800000000000000000000000000000df0200000000000000000000000000010300907800000000605ad10a00001633605f022dd3453460668600fc2b00fe880000000000000000000000000001000000000000"], 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000180)={0x2, 0x2, @dev}, 0x10, &(0x7f0000000300)=[{&(0x7f0000001800)='@', 0x1}], 0x1}, 0x10004024) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x8916, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r3, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004}, &(0x7f0000bbdffc)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000240)) 2.218182121s ago: executing program 1 (id=1869): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xb) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000f1ffffff0000000000100000850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r1, 0x0, 0xffffffffffffffff}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) getgroups(0x0, 0x0) close(r0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001300)={0xc, 0xb, &(0x7f00000000c0)=ANY=[@ANYBLOB="18040000000000000000000000000000180000002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], &(0x7f00000005c0)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x3}, 0x94) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xc, &(0x7f00000004c0)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x2, 0x0, 0x0, 0x41000, 0x28, '\x00', 0x0, @fallback=0x2c, r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0xff45) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, &(0x7f0000000380)}) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x6) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000003c0)=0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000540)='sys_enter\x00', r5}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) readahead(r6, 0x2, 0xfffffffffffff5e3) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x25, 0x6, 0xfe, 0xfe, 0x0, 0x7, 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x1, @perf_config_ext={0x3, 0x4}, 0x100b28, 0x6, 0xfffffffe, 0x1, 0x1, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, r4, 0x1, 0xffffffffffffffff, 0x2) socket$kcm(0x10, 0x2, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r7 = syz_open_dev$evdev(&(0x7f00000000c0), 0x3, 0x40) syz_usb_disconnect(r7) 2.1079746s ago: executing program 5 (id=1872): bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="00001f000200f510ff0fdb4d41eb860dd4dac372c02aed04940b46f9066935ffd9cb4201000000000000008da80a88e96fc3a9ad28ef"], 0x50) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='pids.current\x00', 0x275a, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) sendmmsg$inet(r0, &(0x7f0000000d00)=[{{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000001500)="b25b365c0254a7c6fc7ea6155a71b613b02d1645aab67271075189c3540c4dd19ebfb3c4acf87f2eeb258e62cc6ae96db360d874500cb86b4185ee533bf708", 0xffffff8f}, {&(0x7f0000002800)="cf", 0x1}, {&(0x7f0000000380)="08e0ac8fb1d99df61d7b518d0a62071e7ec69f658d5a52d7eb7ea31db43f8cf570f335a80860ac4cc240dc149d8468493db8aad089f590d62e0bcb9d1dcee636ee311ee51839b7201745baef82209b2ab741dc5ea481ae9dcebe39b1101a42a8c82de46107541c240ad0d9ee4a9340cffd72aaea692a60993637c81d23a0d0ebbae66f1eb2771df2482c043d8715ae788b56cc91eaa4d6bbdec82d8f91eb822d0b5f3ebd86", 0xa5}, {&(0x7f0000000180)="8a", 0x1}, {&(0x7f0000002b40)='-', 0x1}], 0x5}}, {{0x0, 0x0, &(0x7f0000002f00)=[{&(0x7f0000001580)="ce90bfdbcfb8a86a74f6799f98c36e23e210f053830ac8e978a0785884001a7099c4b9016f1a65a57390caf78c272cbf9711f94505dd525af1ff7d013438df5b844226f41b81e58eb73366", 0x4b}, {&(0x7f00000007c0)="f2e659a0b00d26c2ee15bbdf21c625bd1e67dee03c0d5862d425c076b8577bb0b50607802b1c3ab21a39c9eb5b6ca033319be5ed6e5d21f0f39fee6a8c98dc0bc39a76bf896971072aec737f00aee7ead58ba42e1f7efe0c445b1d1d5de272c3d774e063c4ade85dd1cf6c8c85472590721bb64c154d689cec735b3ac1b8f96dedff166668803830d4d526e16c68", 0xa}, {&(0x7f0000002e40)="d4", 0x1}], 0x3, 0x0, 0x0, 0x241}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000003000)="e1"}, {&(0x7f00000010c0)="fa", 0x1}, {&(0x7f0000001680)="d8", 0x1}, {&(0x7f0000001600)="f2964dd16e01d56b414499264923beda58d7da0313c1ccafe53965750f25bdaa6b56a87307ec23d48b6f35ce49a813a2bc3cb23fdf42826bdc16788ff466919594de5bf8a1fa5d825947271ade4a95efeb170c", 0x53}, {&(0x7f0000000580)="b8a2f681134502fe2f602543e7bf1919be9eb6378d8fc15ac1699c0c424dc215b3ec95771fb5a5fa942353cba2caf2acea06b89d8425f97404638b33f24a9b32ab61cd414aa8acaa07ba1b0ea45b2361f8442e6af44fa5e9f10de0aa6dc5d9a9a43a20771650db53f5432f5abd100417", 0x1}, {&(0x7f0000000500)="01", 0x1}, {&(0x7f0000000280)="87", 0x1}], 0x7}}, {{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000140)}, {&(0x7f0000000340)='\x00', 0x1}, {&(0x7f0000000880)="87141af223663a746046bdc339de81564cdbc76b336cf021dc7c2550b78b77295a37c903f475800f412569837c24ddf6b71979c1b606045926349dcd37c3077cb901d70a559c57ff65222c60c7bb8241d643c290505f23e07dc853"}, {&(0x7f0000000900)="11e08017bdf05fba2a819e173635d3d3e587f540a7622b34ab1069b87bf90bd82a92f94be0630ec07478c68309574d4fb0b1cb100d7d7a2461a1b6ec9df5e794356055d324ef4b72a433640925616bb2bd694ad8453d43bbbb91f97aa18dd52c9372c785e178180fe94fe7cac6ac486e131d1da39a4bab332c8a634ea393612b1be8d2b7d6dece01f6d5891bcf73f2d902c003facf086a1d84c11781cbb3ec57798068f71764c936cd63"}, {&(0x7f00000009c0)="c71924d7ea9bc5971a0c58640e8be19cab192cbcc2e315e72c441a5b0c0bb0fa1728e32d3bd7cd210bc2e5abeba55e9d8626bc0e11a884d140c83c4d40f46ea66a5bdab9888ffe03d639b5c19ae7243b451e6572bacf66051d51b9fb2f22ca8b69f8a53f890035bcb884820df6246909e21fda8c820c1a3a1b678ebfdf"}], 0x2}}], 0x4, 0x4000000) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000000)=0x7fffffff, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0x4}, 0x18) r1 = syz_io_uring_setup(0x3b52, &(0x7f0000000140)={0x0, 0x5883, 0x1000, 0x8003, 0x1c2}, &(0x7f0000000040)=0x0, &(0x7f0000000680)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000002c0)=@IORING_OP_RENAMEAT={0x23, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x1}) io_uring_enter(r1, 0x10007b0f, 0x96f0, 0x20, 0x0, 0x0) getpgid(0xffffffffffffffff) 2.013437848s ago: executing program 4 (id=1875): bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000002c0000000000000000000018110000", @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x62, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r0}, 0x18) r1 = socket(0x10, 0x80003, 0x0) write(r1, &(0x7f0000000000)="240000001a005f0214f9f407000904000a00", 0x12) 2.013006987s ago: executing program 4 (id=1876): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000240)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) process_mrelease(0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0xe, 0x2, 0x0, 0xa}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000100), &(0x7f0000000140)=0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x47) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x1, 0x0, 0x7ffc0002}]}) rt_sigsuspend(0x0, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x2, @loopback}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x2, &(0x7f0000000680)=@gcm_128={{0x303}, "000037d7009400", "c0b6c5b29ca2b838d41ac2fc7ddf972d", "e9be1eae", "bb10000000000001"}, 0x28) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000060000000000000000008500000007000000850000000e00000095"], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000012c0)={&(0x7f0000000040)='kfree\x00', r3}, 0x10) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f00000007c0)={0x400000000000000, 0x0, &(0x7f0000000700)={&(0x7f0000001900)=ANY=[@ANYBLOB="020f000015000000000000000000000005000500000000000a00000000000000000000000000000000432e0000000000000000000000000008001200000002000000f1edc4ea00000600000000000000000000000000000000000000000000000000000000000000fc01000000000000000000000000810005000600000000000a00000000000000ff0200000000000000000000000000010000000000000000010018"], 0xa8}}, 0x40080) setsockopt$sock_int(r2, 0x1, 0x22, &(0x7f0000000080)=0x4, 0x4) sendto$inet6(r2, &(0x7f0000000240)="ae0df805b89eb4d194d0bbaab4b64d695c2a440bd02625cd03885940664d45fc9b2bc255382606c8451a8394e5971f832d31ffb13009e83ee983f70d7799210248b9e19ca34cdca1c6e340f444d0331ec88a879a84d3c49def7097566e6415f7bf4c289800b6ecf8356758fb7b162c7c3bd34c2104cad5370d4be06ff2a1aadbb2e1ae", 0x83, 0x1, &(0x7f0000000300)={0xa, 0x4e22, 0xb, @loopback, 0xd}, 0x1c) clock_nanosleep(0x2, 0x37dc12502000000, 0x0, 0x0) 1.72815215s ago: executing program 4 (id=1878): syz_mount_image$ext4(&(0x7f0000000140)='ext3\x00', &(0x7f00000001c0)='./file1\x00', 0x1010040, &(0x7f00000000c0)={[{@noacl}]}, 0x3, 0x4f7, &(0x7f0000000340)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x2, 0x96) r1 = socket$rds(0x15, 0x5, 0x0) ioctl$EVIOCGUNIQ(r0, 0x80404508, &(0x7f0000000980)=""/170) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x48) prlimit64(0x0, 0x6, &(0x7f0000000040)={0x8, 0x8b}, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000100)=0x870, 0x4) socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000a40)={'ip6gre0\x00', 0x0}) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000ec0)=[{{&(0x7f0000000000)={0x2, 0x4e22, @multicast1}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000040)="281effe935fdca249bd774480a584b135c556eabe1a3f2724200a50e8002a6e5", 0x20}], 0x1, &(0x7f0000000340)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}}}], 0x20}}], 0x1, 0x4800) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000c40)={r2, 0xffffffffffffffff}, 0x4) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000d00)={0x6, 0x13, &(0x7f0000000f00)=ANY=[@ANYBLOB="1811000006ab787f9bb44dd65fdd2e7f460a29ae692e93df91f1e630f2b799153852d4260cc193eda50a6251493b699d7990d43e78164c4c331eb162f063d893bb48c0c799151964e2e6739faa82d2e79a00", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000000000000850000008600000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000010000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082000000185600000000000000000000000000008802f8ff01000000180000000700000000000000b1f8ffff6c73080010000000"], &(0x7f0000000b00)='GPL\x00', 0x7fffffff, 0xac, &(0x7f0000000b40)=""/172, 0x40f00, 0x8, '\x00', r3, 0x25, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000c00)={0x2, 0x5, 0x1, 0x8}, 0x10, 0x0, 0x0, 0x2, &(0x7f0000000c80)=[r4], &(0x7f0000000cc0)=[{0x1, 0x2, 0x6, 0x5}, {0x1, 0x4, 0x8, 0xc}], 0x10, 0x4}, 0x94) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r5 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r7, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000880)=""/196, &(0x7f0000000100)=0xc4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00'}, 0x10) unshare(0x62040200) sendmsg$rds(r1, &(0x7f0000000dc0)={&(0x7f0000000040)={0x2, 0x4, @multicast1}, 0x10, 0x0}, 0x0) pwrite64(r0, &(0x7f0000000140)='2', 0x155c2, 0x8000c64) truncate(&(0x7f0000000180)='./file1\x00', 0xc1a) 1.281519606s ago: executing program 0 (id=1879): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b703000000e00000850000001b000000b700000000fa000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='sched_switch\x00', r3, 0x0, 0x401}, 0x18) syz_clone(0x42164000, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000140)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000008000000180001801400020073797a5f74756e0000000000000000001800028008000200"], 0x44}}, 0x10) 1.23519767s ago: executing program 1 (id=1880): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@base={0x7, 0x4, 0x80, 0xe, 0x28}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x18) prctl$PR_SET_NAME(0xf, &(0x7f0000000880)='+}[@\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r2) sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)={0x24, r3, 0x311, 0x70bd2c, 0x0, {{}, {@val={0x8, 0x1, 0x14}, @val={0x8}, @void}}}, 0x24}}, 0x44) (fail_nth: 9) r4 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x48) close(r4) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setrlimit(0x40000000000008, &(0x7f0000000080)={0x0, 0x6}) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000780), 0x0, 0x4008804) 971.363722ms ago: executing program 1 (id=1881): socket$inet6_sctp(0xa, 0x1, 0x84) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40000100, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x800, 0xfffffffc, 0x7, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x18, 0x20000000000002b8, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x8000, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x3, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000400), r3, 0x0, 0x3, 0x1}}, 0x20) 889.913008ms ago: executing program 0 (id=1882): openat$tun(0xffffffffffffff9c, 0x0, 0x48241, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, 0x0, 0x810) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="0100000004000000080000000b"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000f4751f2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) ioctl$TCFLSH(r0, 0x5608, 0x0) 889.659098ms ago: executing program 1 (id=1883): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000016c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x840e, &(0x7f0000001080)={[{@init_itable_val}, {@jqfmt_vfsold}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x6a}}, {@jqfmt_vfsold}, {@bsdgroups}, {@quota}]}, 0x3, 0x42f, &(0x7f0000000940)="$eJzs289rHFUcAPDvzCat/WViqT+aVo1WMfgjadJae/CiKHhQEPRQjzFJS+y2kSaCLUGjSD1Kwbt4FPwLPOlF1JPgVe9SKJJLq6eV2Z1Jdje7aZJustX9fGCS92be8t53Z97ue/N2AuhZw9mfJGJ/RPweEQO1bGOB4dq/W8uLU38vL04lUam89VdSLXdzeXGqKFq8bl+R6YtIP0viSIt65y9fOT9ZLs9cyvNjCxfeH5u/fOW52QuT52bOzVycOH365InxF05NPN+ROLO4bg59NHf08GvvXHtj6sy1d3/+Ninib4qjQ4bXO/hkpdLh6rrrQF066etiQ9iUUq2bRn+1/w9EKVZP3kC8+mlXGwdsq0qlUnmg/eGlCvA/lkS3WwB0R/FFn81/i22Hhh53hRsv1SZAWdy38q12pC/SvEx/0/y2k4Yj4szSP19lW2zPfQgAgAbfZ+OfZ1uN/9Kovy90b76GMhgR90XEwYg4FRGHIuL+iGrZByPioU3W37xIsnb8k17fUmAblI3/XszXthrHf8XoLwZLee5ANf7+5OxseeZ4/p6MRP/uLD++Th0/vPLbF+2O1Y//si2rvxgL5u243re78TXTkwuTdxJzvRufRAz1tYo/WVkJSCLicEQMbbGO2ae/Odru2O3jX0cH1pkqX0c8VTv/S9EUfyFZf31y7J4ozxwfK66KtX759eqb7eq/o/g7IDv/e1te/yvxDyb167Xzm6/j6h+ft53TbPX635W83bDvw8mFhUvjEbuS12uNrt8/0VRuYrV8Fv/Isdb9/2CsvhNHIiK7iB+OiEci4tG87Y9FxOMRcWyd+H96+Yn3th7/9srin97U+V9N7IrmPa0TpfM/ftdQ6eBm4s/O/8lqaiTfs5HPv420a2tXMwAAAPz3pBGxP5J0dCWdpqOjtd/wH4q9aXlufuGZs3MfXJyuPSMwGP1pcadroO5+6Hg+rS/yE035E/l94y9Le6r50am58nS3g4cet69N/8/8Wep264Bt53kt6F36P/Qu/R96l/4PvatF/9/TjXYAO6/V9//HXWgHsPOa+r9lP+gh5v/Qu/R/6F36P/Sk+T1x+4fkJSTWJCK9K5ohsU2Jbn8yAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAdMa/AQAA//9QOObV") r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000e00)='./file0\x00', 0x9001) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000220000000000000000000000850000006d00000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000021007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) renameat2(r0, &(0x7f0000000480)='./file0\x00', r0, &(0x7f0000000040)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x4) 877.035009ms ago: executing program 5 (id=1884): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f00000002c0)='mptcp_subflow_get_send\x00', 0xffffffffffffffff, 0x0, 0x3}, 0x18) r0 = socket$inet(0x2, 0x2, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)=@o_path={0x0, 0x0, 0x4018}, 0x18) memfd_create(0x0, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES8], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r2}, &(0x7f0000000180), &(0x7f00000001c0)=r1}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) syz_io_uring_setup(0x1c44, &(0x7f0000000240)={0x0, 0xed4, 0x80, 0x3, 0xbd7f7fff}, &(0x7f0000000480), 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="5000000010004b0400000000000000007a000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000300012800b0001006272696467650000200002800800150088a8ffff05000700070000000a0014000180c2"], 0x50}}, 0x0) pipe(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x2c) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)=ANY=[@ANYBLOB="e00000027f0000010000000003"], 0x1c) r4 = socket$netlink(0x10, 0x3, 0x0) socket(0xf, 0x80000, 0x1) writev(r4, &(0x7f0000000440)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) 858.01872ms ago: executing program 3 (id=1885): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0x14, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x42, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x1800403, &(0x7f0000000940), 0x2, 0x5ad, &(0x7f0000000180)="$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") r2 = inotify_init1(0x0) close(r2) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd0a0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000780)='sys_enter\x00', r5}, 0x18) nanosleep(&(0x7f0000000200), 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x200, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000080000000000000000000850000007d00000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000001c0)='kfree\x00', r6}, 0x10) r7 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$UHID_CREATE2(r7, &(0x7f0000000100)=ANY=[@ANYBLOB="0b00000073790101000000000000000000000000000af7f4f0c55de8ca0000000000000000000000000000000000000000f3c800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff00000000000000000000000000000020000000000000030000000000000000000000004119202532aeecfcdbb73887feb3"], 0x138) write$UHID_DESTROY(r7, &(0x7f0000000340), 0x4) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x41, &(0x7f0000000000)=0x229, 0x4) 785.152786ms ago: executing program 1 (id=1886): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0xfffffffffffff001}, 0x18) r2 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$selinux_access(r2, &(0x7f00000004c0)=ANY=[@ANYBLOB='system_u:object_r:updpwd_exec_t system_u:system_'], 0x56) 784.793746ms ago: executing program 3 (id=1887): socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8008a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4, @perf_bp={0x0}, 0x0, 0xc8, 0x0, 0x1, 0x4, 0x0, 0x9}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x6}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) write$cgroup_subtree(r2, &(0x7f0000000840)=ANY=[], 0xfdef) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = open(0x0, 0x4000, 0x0) preadv2(r3, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) eventfd2(0x0, 0x0) io_submit(0x0, 0x0, &(0x7f0000000280)) 763.107818ms ago: executing program 3 (id=1888): r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2c}}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x4, @multicast1}, 0x10) sendmmsg$inet(r0, &(0x7f0000004540)=[{{&(0x7f0000000040)={0x2, 0x4e22, @multicast1}, 0x7e1f, 0x0}, 0xee0000b0}, {{0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000001100)="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", 0xc3}, {&(0x7f0000000d80)="7d68e6de85f9b0cbc9d710267f321ec64eab043ecad9af7e01e9463218ec45924a99867163e468d36a682fadd749caa325e685d75559a87139e02fae7271be8f55671cfd32a09896278d1941370174720838039d0989bc3394b8a4c4f4a30f0496be313d6d60fe47966c634a3ee1f659e8ef310647725bda0130d5de5028220a4cf5fc808a75694738ee26cb21302b4bba4265b845a5d5dce706d9820c6936b122f9658446d74a9016b94424971dd443a6907eb5c73b6b200e92b23f2c36a214729b0bc231511e4c", 0xc8}, {&(0x7f0000000380)="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", 0x9fd}], 0x3}}, {{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000001700)="a6", 0x1}], 0x300}}], 0x3, 0x0) (fail_nth: 2) 701.832823ms ago: executing program 5 (id=1889): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2d, 0xffffffff, {0x0, 0x0, 0x0, r2, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x1, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x28}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000001300)=@newtfilter={0x44, 0x2c, 0xd27, 0x70bd25, 0x8000, {0x0, 0x0, 0x0, r2, {0x0, 0x7}, {}, {0x7, 0xd}}, [@filter_kind_options=@f_fw={{0x7}, {0x18, 0x2, [@TCA_FW_INDEV={0x14, 0x3, 'pimreg0\x00'}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x81}, 0x800) r3 = syz_io_uring_setup(0x88f, &(0x7f0000000140)={0x0, 0xaee2, 0x80, 0x2, 0x8b6}, &(0x7f0000000000)=0x0, &(0x7f0000000300)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x8, &(0x7f0000002100)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0ff5b14104fe62cc60e413905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf2364149215108333719acd97cfa107d40224edc5465a93df8513a32ec450bebc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe511195418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4929330142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da8c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000dd11e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15f2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f000010000000000000905ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400bee3dfc8fb24f67c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341b74abaa7c95900fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb232bbdb9dc33cbd7643866fde41f94290c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595270fb4021428ce970275d13b78100788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f76dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d2e959efc71f665c4d75cf2458e3322c9062ece84c99a061997a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99f0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d164118e4cbe02400000000ff0700000000cc9d8046c216c1f895778cb25122a2a998de44aeadea2a40da8daccf080842a4867217373934bbd42dcb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcd62981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba495aea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b60000000000001700d6d5210d7560eb92d6a97a27602b81f76386f1535b1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294059323e7a45319f18101288d139bd3da20fed05a8fe64680b0a3fc22dd704e4214de5946932d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505466ac96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a428f1da1fc8df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1785eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be2f5656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebc660309e1e245b0fd78f9743af932cd6db49a47613808bad959719c0000000000378a921c7f7f6933c2e24c7e800003c9e8095e02985f28de0bbc76d58dd92606b1ef6486c85fa3e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6968d12418a4d2a0d086d8438d415d713acebc5b014e61a543a5a391f03daca80f08f0e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e112645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb5000000000006065d6735eb7a00e127c000000000000000000000000000000a1c3da144589dcaddb71cf9374843e23f992a237a9040747e0434a8a643990b4059a98411ce867d1af7e8ea89f49e6f564d4dce8a7d6939a9214a7f39e83bd247e03a09dba000000000000000000000000aaf033d47249c8444bc13844cbf1be617d82b269e5ea0c0d525603c0ec543ea581f63893ae414a6683e941fdbdff03cfc5f8744583c0aa766a65321f907927a59d75b47f06895e8471ebc2840ce5bd054df223fb09b9c739ad64cfcfd2d498b0f11056f6c40874cb977c99b6bc1a8732198a17e610082b7ce0365f271b11d4b4a3d4c7d0bb273f406ecd4b26c93151c30f5a269991402d109becb1b9bafcb2b47e940000000000e540d8b0db3774effb7469a21f96e2594b2973ebf7a1bd9ace2ed4d6eb1735f85885be5be74dc2ea5d7d499bd28271b98f187f5879b16b409a04d78175cc8d0f707c822805d7011ed4b22419186dd2b22aadf15828db2ca19d79e1bf2f7989237ee5cb2e1eb7b2bfc92d3aa95a26f060935c4fee8b2d7d0bf3c6d82d04329164bd4ee0b8060183f36762b0440d9082d7c8b06e4c2024f77e1018758d28e7ee290f32a48bfc2aa10b3dba9bff00d2410f3477a8e0df689c880dc9a677cfaa16603527c06625a3363744cea5f2d350224cc0fea76c72ca08507235c67346722f20690fde0790f040f5fd3eff75f9b291cc5e9c686ebaadbe756c6fa039ff441e427ed12578d5cb041ebf729cfaa575cc852fbdb54e60435e6d62b9d270433b220ed9ff1ff042b8d3d866231c460765", @ANYRESOCT=r1, @ANYRESHEX=r5], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x56, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x10}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0xfffffffc}, 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x10000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='kfree\x00', r6}, 0x10) syz_io_uring_submit(r4, r5, &(0x7f00000002c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, r3, 0x0, &(0x7f0000000040)='./file0\x00', 0x64, 0x183000, 0x23456}) r7 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x20, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000ec0)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRESHEX=r0, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r9 = openat2(r7, &(0x7f0000000e40)='./file0\x00', &(0x7f0000000e80)={0x42001, 0x0, 0x4}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000e00)={&(0x7f0000000080)='sched_switch\x00', r9, 0x0, 0x5}, 0x18) ioctl$sock_SIOCETHTOOL(r8, 0x8946, &(0x7f00000001c0)={'lo\x00', &(0x7f0000000080)=@ethtool_wolinfo={0x5, 0x9, 0x8000, "5f9a53e498ad"}}) r10 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r10, 0x0, r7, 0x0, 0x46) close(r7) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x42002) r11 = socket(0x2a, 0x2, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x8000050}, 0xc094) getsockname$packet(r11, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r12, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=@newtfilter={0x90, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r12, {0xfff8}, {}, {0xffff, 0xfff9}}, [@filter_kind_options=@f_flower={{0xb}, {0x60, 0x2, [@TCA_FLOWER_ACT={0x54, 0x3, [@m_connmark={0x50, 0x1, 0x0, 0x0, {{0xd}, {0x20, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0xfffffff8, 0xfff, 0x0, 0x200, 0xa}, 0x3}}]}, {0x4}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x0, 0x3}}}}]}, @TCA_FLOWER_FLAGS={0x8, 0x16, 0x12}]}}]}, 0x90}, 0x1, 0x0, 0x0, 0x400c004}, 0x24000000) 701.476473ms ago: executing program 1 (id=1890): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xb) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000f1ffffff0000000000100000850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r1, 0x0, 0xffffffffffffffff}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) getgroups(0x0, 0x0) close(r0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001300)={0xc, 0xb, &(0x7f00000000c0)=ANY=[@ANYBLOB="18040000000000000000000000000000180000002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], &(0x7f00000005c0)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x3}, 0x94) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xc, &(0x7f00000004c0)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x2, 0x0, 0x0, 0x41000, 0x28, '\x00', 0x0, @fallback=0x2c, r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0xff45) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000380)=[{0x200000000006, 0xfd, 0x0, 0x7ffc9ffb}]}) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x6) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$TIOCGSID(r2, 0x5429, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000540)='sys_enter\x00', r4}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) readahead(r5, 0x2, 0xfffffffffffff5e3) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x25, 0x6, 0xfe, 0xfe, 0x0, 0x7, 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x1, @perf_config_ext={0x3, 0x4}, 0x100b28, 0x6, 0xfffffffe, 0x1, 0x1, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0x1, 0xffffffffffffffff, 0x2) socket$kcm(0x10, 0x2, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r6 = syz_open_dev$evdev(&(0x7f00000000c0), 0x3, 0x40) syz_usb_disconnect(r6) 329.058203ms ago: executing program 0 (id=1891): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x18) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0006}]}) (async) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0006}]}) close_range(r1, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="b4050000fdff7f006110580000000000c60000000000000095000000000000009f33ef60916e6e713f1eeb0b725ad99b817fd98cd824498949"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_generic(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c0000005200010000000000000000000a000000080001"], 0x1c}}, 0x0) ioctl$sock_qrtr_SIOCGIFADDR(r3, 0x8915, &(0x7f0000000000)={'veth1_macvtap\x00'}) (async) ioctl$sock_qrtr_SIOCGIFADDR(r3, 0x8915, &(0x7f0000000000)={'veth1_macvtap\x00'}) sendmsg$nl_xfrm(r2, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000400)=ANY=[@ANYBLOB="54020000170001000000000000000000200100000000000000000000000000010000000000000000ac141400000000000000000000000000fc020000000000000003000000000000e000000200001000000000000000000000000000000000080a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="1242ffff040000000000000000000037660b6aff00000000000000000000000000000000000000000200002000000000", @ANYRES32, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000e0270300000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000650d000000000000e1000000000000000007000000ff0f0000000000000000000008000b000000000008001600000000000c001500000000005d0000000401050000000000000000000000ffff0000000000000000330000000200"], 0x254}}, 0x0) (async) sendmsg$nl_xfrm(r2, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000400)=ANY=[@ANYBLOB="54020000170001000000000000000000200100000000000000000000000000010000000000000000ac141400000000000000000000000000fc020000000000000003000000000000e000000200001000000000000000000000000000000000080a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="1242ffff040000000000000000000037660b6aff00000000000000000000000000000000000000000200002000000000", @ANYRES32, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000e0270300000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000650d000000000000e1000000000000000007000000ff0f0000000000000000000008000b000000000008001600000000000c001500000000005d0000000401050000000000000000000000ffff0000000000000000330000000200"], 0x254}}, 0x0) 328.715093ms ago: executing program 5 (id=1892): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000016c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x840e, &(0x7f0000001080)={[{@init_itable_val}, {@jqfmt_vfsold}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x6a}}, {@jqfmt_vfsold}, {@bsdgroups}, {@quota}]}, 0x3, 0x42f, &(0x7f0000000940)="$eJzs289rHFUcAPDvzCat/WViqT+aVo1WMfgjadJae/CiKHhQEPRQjzFJS+y2kSaCLUGjSD1Kwbt4FPwLPOlF1JPgVe9SKJJLq6eV2Z1Jdje7aZJustX9fGCS92be8t53Z97ue/N2AuhZw9mfJGJ/RPweEQO1bGOB4dq/W8uLU38vL04lUam89VdSLXdzeXGqKFq8bl+R6YtIP0viSIt65y9fOT9ZLs9cyvNjCxfeH5u/fOW52QuT52bOzVycOH365InxF05NPN+ROLO4bg59NHf08GvvXHtj6sy1d3/+Ninib4qjQ4bXO/hkpdLh6rrrQF066etiQ9iUUq2bRn+1/w9EKVZP3kC8+mlXGwdsq0qlUnmg/eGlCvA/lkS3WwB0R/FFn81/i22Hhh53hRsv1SZAWdy38q12pC/SvEx/0/y2k4Yj4szSP19lW2zPfQgAgAbfZ+OfZ1uN/9Kovy90b76GMhgR90XEwYg4FRGHIuL+iGrZByPioU3W37xIsnb8k17fUmAblI3/XszXthrHf8XoLwZLee5ANf7+5OxseeZ4/p6MRP/uLD++Th0/vPLbF+2O1Y//si2rvxgL5u243re78TXTkwuTdxJzvRufRAz1tYo/WVkJSCLicEQMbbGO2ae/Odru2O3jX0cH1pkqX0c8VTv/S9EUfyFZf31y7J4ozxwfK66KtX759eqb7eq/o/g7IDv/e1te/yvxDyb167Xzm6/j6h+ft53TbPX635W83bDvw8mFhUvjEbuS12uNrt8/0VRuYrV8Fv/Isdb9/2CsvhNHIiK7iB+OiEci4tG87Y9FxOMRcWyd+H96+Yn3th7/9srin97U+V9N7IrmPa0TpfM/ftdQ6eBm4s/O/8lqaiTfs5HPv420a2tXMwAAAPz3pBGxP5J0dCWdpqOjtd/wH4q9aXlufuGZs3MfXJyuPSMwGP1pcadroO5+6Hg+rS/yE035E/l94y9Le6r50am58nS3g4cet69N/8/8Wep264Bt53kt6F36P/Qu/R96l/4PvatF/9/TjXYAO6/V9//HXWgHsPOa+r9lP+gh5v/Qu/R/6F36P/Sk+T1x+4fkJSTWJCK9K5ohsU2Jbn8yAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAdMa/AQAA//9QOObV") r0 = open_tree(0xffffffffffffff9c, 0x0, 0x9001) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x9, 0x4, 0x8, 0x10}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000040)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) renameat2(r0, &(0x7f0000000480)='./file0\x00', r0, &(0x7f0000000040)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x4) 328.363493ms ago: executing program 3 (id=1893): unshare(0x2c020400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB], 0x128}, 0x4050) bpf$MAP_CREATE(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32=0x0, @ANYRES32], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="d80000001b0001000000000000000000ac1414aa000000000000000000000000fc01000000000000000000000000000000000000000000000000008001000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000500000000000000000400"/93], 0xd8}}, 0x8814) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x5f}, 0x18) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000006280)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x2000a804) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="200000001100010100"/20, @ANYRES32=r4], 0x20}, 0x1, 0x0, 0x0, 0x80d5}, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000"], 0x50) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7030000ec000000850000001b000000b7"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX]) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000100)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r8}, 0x18) r9 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r9, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000340)=@ethtool_regs={0x7}}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000180)=ANY=[@ANYBLOB="680000001000030400"/20, @ANYRES32=r10, @ANYBLOB="0000000000000000400012800c0001006d6163766c616e003000028008000100100000001c0005800a000400aaaaaaaaaabb00000a000400aaaaaaaaaa000000080003"], 0x68}}, 0x64000004) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000500)={@local, @private, 0x0}, &(0x7f0000000540)=0xc) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000580)={&(0x7f00000009c0)=ANY=[@ANYBLOB="44010000", @ANYRES16=0x0, @ANYBLOB="00022abd7000fbdbdf250f00000018000180140002006d6163766c616e3000000000000000004c0001801400020073697430000000000000000000000000140002006e657464657673696d3000000000000008000100", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000300010000000800030000000000200001801400020065727370616e3000000000000000000008000100", @ANYRES32=r10, @ANYBLOB="14000180080003000200000008000300000000006400018014000200766574683100000000000000000000001400020070696d72656731000000000000000000080003000100000008000100", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="080003000100000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="2800018008000300030000001400020069703665727370616e3000000000000008000100", @ANYRES32=r4, @ANYBLOB="0c00018008000100", @ANYRES32=r11, @ANYBLOB="6e23d284f986638063813f5342976d72e51414ac98a7756eb0b47180ad856cfbaaff30d303e803f0d283b3a94179398a601adfb208b7e720c70a01301293d35ba7b40f085757abadace0bbdca24bc819193011c8a8159d9e6d4a50540c1a49c4fd71ccb4e3e87d085c9670b809550acc1495"], 0x144}, 0x1, 0x0, 0x0, 0x40}, 0x4011) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) newfstatat(0xffffffff0000005d, 0x0, 0x0, 0x1000) 306.631405ms ago: executing program 0 (id=1894): r0 = socket(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000140), r0) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f00000003c0)) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x482}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x24, r1, 0x800, 0x70bd27, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_ADDR={0x4}, @MPTCP_PM_ATTR_ADDR_REMOTE={0xc, 0x6, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x20040001) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000000)={{0x102}}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000500)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "4f9309", 0x14, 0x6, 0x0, @private1={0xfc, 0x1, '\x00', 0x2}, @local, {[], {{0x0, 0x4001, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x1}}}}}}}, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x80, 0x4, 0x28}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000007c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="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"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x18) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=ANY=[@ANYBLOB="020300030e000000000700000000000004000900a0000000015204f089b96478db1d8a5f756509e977fb1a030000000002000100000000000000020d1600003f030006000000000002004e21000000800000000000000000030005003200000002"], 0x70}, 0x1, 0x7}, 0x0) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), r6) ioctl$sock_SIOCGIFINDEX_802154(r6, 0x8933, &(0x7f0000000140)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r6, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010025bd7000fedbdf251e00000008000300", @ANYRES32=r8, @ANYBLOB="1c002f800c000380"], 0x38}, 0x1, 0x0, 0x0, 0x20000041}, 0x2000c0c0) sendmsg$NL802154_CMD_NEW_SEC_KEY(r2, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0xcc, r7, 0x20, 0x70bd2d, 0x25dfdbfc, {}, [@NL802154_ATTR_SEC_KEY={0x3c, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "5021898550ddbb8441a69e632d8bec9f"}, @NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "df1a472a12cfc9d6004f908334d05bc0a80e6dc8ed6d41f4fe0b464a64ee79bf"}]}, @NL802154_ATTR_SEC_KEY={0x70, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_USAGE_FRAMES={0x5, 0x2, 0x17}, @NL802154_KEY_ATTR_BYTES={0x14, 0x4, "9a7b69437ca8aeebdcd734f2b50f4e04"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5, 0x2, 0x6}, @NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "234bf0a2f5363299f6b92fdc26d0fde76d31440a565fe831e25de9708992a886"}, @NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "777772e35f907a91443176a8fad1cd62c48a6f2be4923928f62ad12f904b120a"}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}]}, 0xcc}, 0x1, 0x0, 0x0, 0x48014}, 0x10) 291.647766ms ago: executing program 4 (id=1895): r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/pm_wakeup_irq', 0x0, 0xb) r1 = syz_open_dev$loop(&(0x7f0000000440), 0x81, 0x0) ioctl$LOOP_CONFIGURE(r1, 0x4c0a, &(0x7f0000001600)={r0, 0x800, {0x2a00, 0x80010000, 0x0, 0x5, 0x0, 0x0, 0x0, 0x20, 0x1c, "fee8a2ab78fc179fd1f8a0e91ddaaca7bd6447a4b4e00d9683dda1af1ea09de2b7fb0a0100000000000000000300", "2809e8dbe108598927875397bab22d0000b420a9c81f40f05f819e01177d3d458dac00000000000000000000003b00000000000000000200", "90be8b1c5512406c7f00", [0x4, 0x40000000000000]}}) 104.935141ms ago: executing program 3 (id=1896): perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x2000) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000040)={0x53, 0xfffffffe, 0x6, 0x0, @buffer={0x2, 0x41001, &(0x7f00000000c0)=""/81}, &(0x7f0000000380)="259374c96ee3", 0x0, 0x300, 0x0, 0x0, 0x0}) r2 = perf_event_open$cgroup(&(0x7f0000000240)={0x3, 0x80, 0x40, 0x78, 0x8, 0x4, 0x0, 0x3, 0x4000a, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x401, 0x0, @perf_bp={&(0x7f0000000200)}, 0x440, 0xa, 0x0, 0x7, 0x3, 0x6f, 0x5, 0x0, 0x2, 0x0, 0x7}, r1, 0xc, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008", @ANYBLOB, @ANYRES32=0x0], 0x50) fstat(r2, &(0x7f00000004c0)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x5, 0x3100, 0x3100, &(0x7f0000000000), 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x4, &(0x7f00000001c0)=ANY=[@ANYBLOB="18010000bc0000000000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x6, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='kfree\x00', r3, 0x0, 0x3}, 0x18) socket$nl_route(0x10, 0x3, 0x0) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={r4}, 0x4) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r5}, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r6, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="8c000000", @ANYRES16=r7, @ANYBLOB='ya\x00\x00\x00\x00\x00\x00\x00\x00~'], 0x8c}}, 0x0) 104.607501ms ago: executing program 5 (id=1897): perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x2000) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000040)={0x53, 0xfffffffe, 0x6, 0x0, @buffer={0x2, 0x41001, &(0x7f00000000c0)=""/81}, &(0x7f0000000380)="259374c96ee3", 0x0, 0x300, 0x0, 0x0, 0x0}) r2 = perf_event_open$cgroup(&(0x7f0000000240)={0x3, 0x80, 0x40, 0x78, 0x8, 0x4, 0x0, 0x3, 0x4000a, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x401, 0x0, @perf_bp={&(0x7f0000000200)}, 0x440, 0xa, 0x0, 0x7, 0x3, 0x6f, 0x5, 0x0, 0x2, 0x0, 0x7}, r1, 0xc, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008", @ANYBLOB, @ANYRES32=0x0], 0x50) fstat(r2, &(0x7f00000004c0)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x5, 0x3100, 0x3100, &(0x7f0000000000), 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x4, &(0x7f00000001c0)=ANY=[@ANYBLOB="18010000bc0000000000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x6, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='kfree\x00', r3, 0x0, 0x3}, 0x18) socket$nl_route(0x10, 0x3, 0x0) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={r4}, 0x4) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r5}, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r6, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="8c000000", @ANYRES16=r7, @ANYBLOB='ya\x00\x00\x00\x00\x00\x00\x00\x00~'], 0x8c}}, 0x0) 88.209713ms ago: executing program 0 (id=1898): r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x4000, 0x0) r1 = io_uring_setup(0x6cfd, &(0x7f0000001280)={0x0, 0x200023d4, 0x800, 0xfffffffc, 0x87}) r2 = signalfd(r1, &(0x7f0000000080), 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000001300)=[@in6={0xa, 0x4e22, 0x0, @loopback, 0x5}, @in6={0xa, 0x4e20, 0x7, @local, 0x8}, @in6={0xa, 0x4e23, 0x100, @local, 0xf0}, @in={0x2, 0x4e24, @multicast1}, @in={0x2, 0x4e23, @multicast1}], 0x74) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r2, 0xc0189379, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) symlinkat(&(0x7f0000002040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') quotactl$Q_QUOTAON(0xffffffff80000202, &(0x7f0000000380)=@filename='./file0\x00', 0x0, 0x0) r3 = eventfd2(0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r1, 0x4, &(0x7f0000000000)=r3, 0x1) io_uring_register$IORING_REGISTER_BUFFERS2(r1, 0xf, &(0x7f0000001580)={0x3, 0x0, 0x0, &(0x7f00000014c0)=[{0x0}, {0x0}, {&(0x7f0000000280)=""/4094, 0xffe}], &(0x7f0000001540)=[0x0, 0x0, 0x4]}, 0x20) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000004, 0x2, @perf_config_ext={0x1, 0x6}, 0x2, 0x0, 0x2, 0x1, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r4, 0x107, 0x5, &(0x7f0000000080)=@req3={0x8000, 0x200, 0x80, 0x20000, 0x0, 0x0, 0x8}, 0x45) read$eventfd(r3, &(0x7f0000000040), 0x8) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r1, 0x10, &(0x7f0000001b00)={0x0, 0x1000000, &(0x7f0000001a80)=[{0x0}, {0x0}, {0x0}], 0x0, 0x3}, 0x20) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000001c0)={'sit0\x00', 0x0}) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x2, 0x3}}, './file0\x00'}) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x8041, 0x0) write$binfmt_aout(r7, &(0x7f0000000240)=ANY=[], 0xff2e) ioctl$TCSETS(r7, 0x40045431, &(0x7f0000000580)={0x0, 0x1, 0x0, 0x0, 0xc, "00629a7d82090100000000000000f7fffffb00"}) r8 = ioctl$TIOCGPTPEER(r7, 0x5441, 0x0) r9 = dup3(r8, r7, 0x0) ioctl$TIOCSTI(r9, 0x402c542c, &(0x7f0000000000)=0xff) readv(r7, &(0x7f00000003c0)=[{&(0x7f0000000e00)=""/4096, 0x1000}], 0x1) sendmsg$nl_route_sched(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x30, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x25dfdbfb, {0x0, 0x0, 0x0, r6, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0x4}}]}, 0x30}, 0x1, 0x0, 0x0, 0x48801}, 0x0) 70.962104ms ago: executing program 3 (id=1899): perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x2000) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000040)={0x53, 0xfffffffe, 0x6, 0x0, @buffer={0x2, 0x41001, &(0x7f00000000c0)=""/81}, &(0x7f0000000380)="259374c96ee3", 0x0, 0x300, 0x0, 0x0, 0x0}) r2 = perf_event_open$cgroup(&(0x7f0000000240)={0x3, 0x80, 0x40, 0x78, 0x8, 0x4, 0x0, 0x3, 0x4000a, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x401, 0x0, @perf_bp={&(0x7f0000000200)}, 0x440, 0xa, 0x0, 0x7, 0x3, 0x6f, 0x5, 0x0, 0x2, 0x0, 0x7}, r1, 0xc, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008", @ANYBLOB, @ANYRES32=0x0], 0x50) fstat(r2, &(0x7f00000004c0)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xd, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000a000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000400850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x4, &(0x7f00000001c0)=ANY=[@ANYBLOB="18010000bc0000000000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x6, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='kfree\x00', r4, 0x0, 0x3}, 0x18) socket$nl_route(0x10, 0x3, 0x0) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={r5}, 0x4) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r6}, 0x10) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="8c000000", @ANYRES16=r8, @ANYBLOB='ya\x00\x00\x00\x00\x00\x00\x00\x00~'], 0x8c}}, 0x0) 42.182676ms ago: executing program 4 (id=1900): r0 = socket$igmp6(0xa, 0x3, 0x2) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) setsockopt$MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x1, r1, 0x1}, 0xc) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x164) r5 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000140)) sendmsg$NFT_BATCH(r5, &(0x7f00000004c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000480)={&(0x7f00000001c0)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x2}}, [@NFT_MSG_NEWSET={0x80, 0x9, 0xa, 0x505, 0x0, 0x0, {0x3, 0x0, 0x3}, [@NFTA_SET_EXPRESSIONS={0x3c, 0x12, 0x0, 0x1, [{0x38, 0x1, 0x0, 0x1, @osf={{0x8}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_OSF_DREG={0x8, 0x1, 0x1, 0x0, 0x17}, @NFTA_OSF_TTL={0x5, 0x2, 0x8}, @NFTA_OSF_FLAGS={0x8}, @NFTA_OSF_FLAGS={0x8}, @NFTA_OSF_DREG={0x8, 0x1, 0x1, 0x0, 0xf}]}}}]}, @NFTA_SET_OBJ_TYPE={0x8, 0xf, 0x1, 0x0, 0x8}, @NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0x3}, @NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_POLICY={0x8, 0x8, 0x1, 0x0, 0x1}]}, @NFT_MSG_NEWSETELEM={0x200, 0xc, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x8}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x1ec, 0x3, 0x0, 0x1, [{0x1e8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0xfff}, @NFTA_SET_ELEM_DATA={0x1cc, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0xac, 0x1, "c2ff1ed40449db29cb4a9de8e28eb290ca3d9cdddec549ae621cbad2ee3a5a5804064813b528cc4f5c058f69d9247f8886c90c7275515c122aecd3f018833fb8bfbd204b453313a3cc38d85ca7351f9672b8fee98b5a695937b557415d498e7e63edf0ca4e79f70940b5e700e761f3dd6346284eefa7729fcb471ab97c6abba7e6a0b479247103ee0c4bb253c064679978f5efccc7c9d8c29faaa14ec9dd14a3069eac3f1f2af6ff"}, @NFTA_DATA_VERDICT={0x4}, @NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}, @NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x3}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x2}]}, @NFTA_DATA_VALUE={0xaa, 0x1, "f6787bc298bb822b92ad905287056ceaaf8cb60b186e9cc0284a8416b1514b738e44bec3acdb9d9dd0de02d547ffc31e178e8246a6eb6366d07f5542a506f55a7cede231a014b8bc370ffd52024c5f08c44f05b94f94f7bb52929808d786283b14d39a567deaeb2032875f8dea519aedacec4284c5cd4cb9515d83bf0375dc350b4db85ca9198025197f28ea00db29bfd88f0b8c1367f84a551e30ef057d39fa8f0c60b70c18"}]}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0xae8}]}]}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x3}}}, 0x2a8}, 0x1, 0x0, 0x0, 0x4000}, 0x10) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r4, 0xc018937b, &(0x7f0000000580)={{0x1, 0x1, 0x18, r5, {0xee01}}, './file0\x00'}) mount$9p_fd(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000540), 0x1000000, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@access_any}, {@afid={'afid', 0x3d, 0x8}}, {@version_L}], [{@uid_gt={'uid>', r7}}, {@fowner_gt={'fowner>', 0xee00}}]}}) r8 = accept4(r6, &(0x7f0000000680)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, &(0x7f0000000700)=0x80, 0x400) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f0000000740)=0x3, 0x4) getsockopt$SO_TIMESTAMPING(r6, 0x1, 0x41, &(0x7f0000000780), &(0x7f00000007c0)=0x4) bind$inet(r2, &(0x7f0000000800)={0x2, 0x4e21, @empty}, 0x10) accept4$vsock_stream(r4, &(0x7f0000000840)={0x28, 0x0, 0x2711, @host}, 0x10, 0xab3665c380eb2d18) ioctl$AUTOFS_IOC_ASKUMOUNT(r6, 0x80049370, &(0x7f0000000880)) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r9, 0x8982, &(0x7f00000008c0)={0x6, 'dummy0\x00', {0xfffffffe}, 0x2}) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000900)=0xffffffffffffffff, 0x4) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000980), r3) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r2, &(0x7f0000000ac0)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000a80)={&(0x7f00000009c0)={0xa0, r10, 0x400, 0x70bd26, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_NAN_FUNC={0x8c, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_SUBSCRIBE_ACTIVE={0x4}, @NL80211_NAN_FUNC_TYPE={0x5, 0x1, 0x2}, @NL80211_NAN_FUNC_SRF={0x7c, 0xc, 0x0, 0x1, [@NL80211_NAN_SRF_BF_IDX={0x5, 0x3, 0x18}, @NL80211_NAN_SRF_MAC_ADDRS={0x64, 0x4, 0x0, 0x1, [{0xa, 0x6, @device_b}, {0xa, 0x6, @device_b}, {0xa}, {0xa, 0x6, @device_b}, {0xa, 0x6, @device_b}, {0xa, 0x6, @broadcast}, {0xa}, {0xa, 0x6, @device_b}]}, @NL80211_NAN_SRF_BF_IDX={0x5, 0x3, 0x2}, @NL80211_NAN_SRF_INCLUDE={0x4}]}]}]}, 0xa0}}, 0x4008000) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000b00), &(0x7f0000000b40)=0xe) bind$inet(r6, &(0x7f0000000b80)={0x2, 0x4e22, @broadcast}, 0x10) ioctl$AUTOFS_DEV_IOCTL_READY(r4, 0xc0189376, &(0x7f0000000bc0)={{0x1, 0x1, 0x18, r5, {0x9}}, './file0\x00'}) getsockopt$inet6_mreq(r11, 0x29, 0x14, &(0x7f0000000c00)={@mcast1}, &(0x7f0000000c40)=0x14) r12 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r8, 0x89e1, &(0x7f0000000c80)={r12}) getsockopt$TIPC_GROUP_JOIN(r5, 0x10f, 0x87, &(0x7f0000000cc0), &(0x7f0000000d00)=0x4) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_xfrm(r11, &(0x7f0000001280)={&(0x7f0000000d40)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001240)={&(0x7f0000000d80)=@getsa={0x49c, 0x12, 0x800, 0x70bd25, 0x25dfdbff, {@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4d6, 0xa, 0x2b}, [@algo_crypt={0x136, 0x2, {{'cbc(camellia)\x00'}, 0x770, "b118ff43f1d9584936870f84ffba1136c23cb7860b0432ed362faca5be2da618fab9892001b7200f3fc173ae0d4536758a64b66502b1f9802e73387e6ed774f5d9dd64538a011f7911ba5bd467dcd0720685535a3d4903ab843836626f70a7d9b77ad2e7fd71d9c93a967f1633ed53805aca6ea997264054ddf32b3b0f77327267d9d635e83428db3eae3bc562f5bc41fbf9f4da653b89b8eb7d773fa1f868d48881a60475f028fbb87127938bb4b90c2f886bff54721ba7382c2feeeb9193d55a9ddb4fd06d715a70df6b2fcb480cdb010e76f867f78f506d28a8a6182dcfcdf7f921152cb132929e197b531720"}}, @algo_aead={0xdb, 0x12, {{'echainiv(aegis128l-generic)\x00'}, 0x478, 0x200, "8231370dc85842c53801c7748449edf170ff0bcebb5b638fe294f0786d178e728b4ab7412f05d159892686a8b11d7e87b7807c8f259b03f694b9d511c3132763885f5aa08fd8d1aacdabe52e0a7cf8f10ee1dfb98b6b20ca16995f5015c0a3b1b414fa204e8725024e7050c47139a323523e844593d1dcafbaa611415560d4fe8278a76125502b7d0f45fb6fe86a17"}}, @policy={0xac, 0x7, {{@in=@dev={0xac, 0x14, 0x14, 0x36}, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e20, 0x7, 0x4e23, 0x7ff, 0xa, 0x80, 0x80, 0x88, 0x0, r7}, {0x6, 0x7, 0x5, 0xfffffffffffffffe, 0x3, 0x0, 0x1, 0x89}, {0x7fffffffffffffff, 0x4, 0xffffffffffffffff, 0x1}, 0xd, 0x6e6bb0, 0x0, 0x1, 0x2}}, @algo_auth_trunc={0x7b, 0x14, {{'cryptd(md4)\x00'}, 0x178, 0x100, "befa50bf01d2a73c83200d0772b8994c48b336b3ce0b5710c3dc89597483b2a8684fc8106b2a5e8e8a66cfbc5e3251"}}, @coaddr={0x14, 0xe, @in=@local}, @XFRMA_IF_ID={0x8, 0x1f, 0x2}, @etimer_thresh={0x8, 0xc, 0x1800}, @user_kmaddress={0x2c, 0x13, {@in=@broadcast, @in6=@remote, 0x0, 0xa}}, @migrate={0xe8, 0x11, [{@in=@remote, @in6=@dev={0xfe, 0x80, '\x00', 0x2a}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@loopback, 0x7a, 0x1, 0x0, 0x0, 0x2, 0xa}, {@in=@broadcast, @in6=@mcast2, @in=@remote, @in6=@ipv4={'\x00', '\xff\xff', @broadcast}, 0x33, 0x1, 0x0, 0x3504, 0xa, 0x2}, {@in6=@private1={0xfc, 0x1, '\x00', 0x1}, @in6=@private0={0xfc, 0x0, '\x00', 0x1}, @in=@dev={0xac, 0x14, 0x14, 0x35}, @in=@remote, 0x32, 0x6, 0x0, 0x3506, 0x2, 0x2}]}]}, 0x49c}, 0x1, 0x0, 0x0, 0x40840}, 0x0) 840.099µs ago: executing program 4 (id=1901): socket$inet6_sctp(0xa, 0x1, 0x84) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40000100, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x800, 0xfffffffc, 0x7, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x3, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000400), r4, 0x0, 0x3, 0x1}}, 0x20) 0s ago: executing program 5 (id=1902): syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000080)='./file1aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x200010, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x3, 0x25a, &(0x7f0000000240)="$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") prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) ioprio_set$pid(0x3, 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x0) socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ftruncate(r0, 0x2007ffc) socket$key(0xf, 0x3, 0x2) bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[], 0x48) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100)=0xffffffffffffffff, 0x4) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x23, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x6, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000009}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x300000b, 0x10, 0xffffffffffffffff, 0x95408000) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1, 0x0, 0x0, 0x2) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000", @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x18, 0xd, &(0x7f0000000200)=ANY=[@ANYRESHEX, @ANYRES8=r2], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x20, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x6000, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e23, 0x81, @loopback, 0x7f}, 0x1c) socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r0, r0, 0x0, 0x800000009) kernel console output (not intermixed with test programs): [ 118.225067][ T7351] loop5: detected capacity change from 0 to 128 [ 118.258373][ T7351] FAT-fs (loop5): bogus logical sector size 65535 [ 118.264875][ T7351] FAT-fs (loop5): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 118.274279][ T7351] FAT-fs (loop5): Can't find a valid FAT filesystem [ 118.387065][ T7363] loop5: detected capacity change from 0 to 512 [ 118.397991][ T7363] ext4 filesystem being mounted at /85/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 118.468268][ T7370] vlan2: entered allmulticast mode [ 118.473841][ T7370] dummy0: entered allmulticast mode [ 118.474056][ T7369] loop5: detected capacity change from 0 to 2048 [ 118.850189][ T7379] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 118.899658][ T7383] FAULT_INJECTION: forcing a failure. [ 118.899658][ T7383] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 118.914575][ T7383] CPU: 1 UID: 0 PID: 7383 Comm: syz.0.1256 Not tainted syzkaller #0 PREEMPT(voluntary) [ 118.914602][ T7383] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 118.914617][ T7383] Call Trace: [ 118.914625][ T7383] [ 118.914681][ T7383] __dump_stack+0x1d/0x30 [ 118.914728][ T7383] dump_stack_lvl+0xe8/0x140 [ 118.914772][ T7383] dump_stack+0x15/0x1b [ 118.914796][ T7383] should_fail_ex+0x265/0x280 [ 118.914888][ T7383] should_fail_alloc_page+0xf2/0x100 [ 118.914966][ T7383] __alloc_frozen_pages_noprof+0xff/0x360 [ 118.915066][ T7383] alloc_pages_mpol+0xb3/0x250 [ 118.915138][ T7383] folio_alloc_mpol_noprof+0x39/0x80 [ 118.915248][ T7383] shmem_get_folio_gfp+0x3cf/0xd60 [ 118.915351][ T7383] shmem_write_begin+0xa8/0x190 [ 118.915419][ T7383] generic_perform_write+0x181/0x490 [ 118.915476][ T7383] shmem_file_write_iter+0xc5/0xf0 [ 118.915534][ T7383] ? __pfx_shmem_file_write_iter+0x10/0x10 [ 118.915703][ T7383] vfs_write+0x52a/0x960 [ 118.916384][ T7383] ksys_write+0xda/0x1a0 [ 118.916414][ T7383] __x64_sys_write+0x40/0x50 [ 118.916439][ T7383] x64_sys_call+0x27fe/0x2ff0 [ 118.916474][ T7383] do_syscall_64+0xd2/0x200 [ 118.916525][ T7383] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 118.916559][ T7383] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 118.916597][ T7383] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 118.916633][ T7383] RIP: 0033:0x7fed5d06d69f [ 118.916721][ T7383] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 118.916753][ T7383] RSP: 002b:00007fed5bad6df0 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 118.916834][ T7383] RAX: ffffffffffffffda RBX: 0000000000040000 RCX: 00007fed5d06d69f [ 118.916856][ T7383] RDX: 0000000000040000 RSI: 00007fed536b7000 RDI: 0000000000000004 [ 118.916902][ T7383] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000432 [ 118.916922][ T7383] R10: 00000000000003be R11: 0000000000000293 R12: 0000000000000004 [ 118.917005][ T7383] R13: 00007fed5bad6ef0 R14: 00007fed5bad6eb0 R15: 00007fed536b7000 [ 118.917039][ T7383] [ 119.137818][ T7385] loop4: detected capacity change from 0 to 1024 [ 119.144813][ T7385] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 119.243066][ T7393] loop0: detected capacity change from 0 to 512 [ 119.284129][ T7396] serio: Serial port ptm0 [ 119.293235][ T7401] serio: Serial port ptm1 [ 119.301579][ T7393] ext4 filesystem being mounted at /240/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 119.399947][ T7409] FAULT_INJECTION: forcing a failure. [ 119.399947][ T7409] name failslab, interval 1, probability 0, space 0, times 0 [ 119.412816][ T7409] CPU: 0 UID: 0 PID: 7409 Comm: syz.0.1267 Not tainted syzkaller #0 PREEMPT(voluntary) [ 119.412843][ T7409] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 119.412854][ T7409] Call Trace: [ 119.412859][ T7409] [ 119.412865][ T7409] __dump_stack+0x1d/0x30 [ 119.412884][ T7409] dump_stack_lvl+0xe8/0x140 [ 119.412900][ T7409] dump_stack+0x15/0x1b [ 119.412914][ T7409] should_fail_ex+0x265/0x280 [ 119.412932][ T7409] ? hugetlb_reserve_pages+0x393/0xc00 [ 119.412950][ T7409] should_failslab+0x8c/0xb0 [ 119.412971][ T7409] __kmalloc_cache_noprof+0x4c/0x320 [ 119.412998][ T7409] hugetlb_reserve_pages+0x393/0xc00 [ 119.413020][ T7409] hugetlbfs_file_mmap+0x27e/0x340 [ 119.413046][ T7409] mmap_region+0xfad/0x1630 [ 119.413090][ T7409] do_mmap+0x9b3/0xbe0 [ 119.413121][ T7409] vm_mmap_pgoff+0x17a/0x2e0 [ 119.413150][ T7409] ksys_mmap_pgoff+0x2d0/0x310 [ 119.413179][ T7409] x64_sys_call+0x14a3/0x2ff0 [ 119.413199][ T7409] do_syscall_64+0xd2/0x200 [ 119.413223][ T7409] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 119.413263][ T7409] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 119.413286][ T7409] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 119.413305][ T7409] RIP: 0033:0x7fed5d06ebe9 [ 119.413318][ T7409] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 119.413333][ T7409] RSP: 002b:00007fed5bad7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 119.413351][ T7409] RAX: ffffffffffffffda RBX: 00007fed5d2a5fa0 RCX: 00007fed5d06ebe9 [ 119.413363][ T7409] RDX: 0000000000000003 RSI: 0000000000ff5000 RDI: 0000200000000000 [ 119.413374][ T7409] RBP: 00007fed5bad7090 R08: ffffffffffffffff R09: 0000000000000000 [ 119.413384][ T7409] R10: 00020000000ec071 R11: 0000000000000246 R12: 0000000000000002 [ 119.413395][ T7409] R13: 00007fed5d2a6038 R14: 00007fed5d2a5fa0 R15: 00007ffd20e0a118 [ 119.413413][ T7409] [ 119.413419][ T7409] HugeTLB: unable to allocate vma specific lock [ 119.455309][ T7414] loop3: detected capacity change from 0 to 512 [ 119.559303][ T7418] siw: device registration error -23 [ 119.619820][ T7414] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 119.678223][ T7414] EXT4-fs (loop3): 1 truncate cleaned up [ 119.720123][ T7427] loop0: detected capacity change from 0 to 8192 [ 119.935969][ T7439] FAULT_INJECTION: forcing a failure. [ 119.935969][ T7439] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 119.949479][ T7439] CPU: 0 UID: 0 PID: 7439 Comm: +}[@ Not tainted syzkaller #0 PREEMPT(voluntary) [ 119.949584][ T7439] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 119.949600][ T7439] Call Trace: [ 119.949609][ T7439] [ 119.949617][ T7439] __dump_stack+0x1d/0x30 [ 119.949637][ T7439] dump_stack_lvl+0xe8/0x140 [ 119.949656][ T7439] dump_stack+0x15/0x1b [ 119.949750][ T7439] should_fail_ex+0x265/0x280 [ 119.949810][ T7439] should_fail_alloc_page+0xf2/0x100 [ 119.949842][ T7439] __alloc_frozen_pages_noprof+0xff/0x360 [ 119.949887][ T7439] alloc_pages_mpol+0xb3/0x250 [ 119.949972][ T7439] vma_alloc_folio_noprof+0x1aa/0x300 [ 119.950006][ T7439] handle_mm_fault+0xec2/0x2c20 [ 119.950039][ T7439] do_user_addr_fault+0x636/0x1090 [ 119.950148][ T7439] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 119.950173][ T7439] exc_page_fault+0x62/0xa0 [ 119.950197][ T7439] asm_exc_page_fault+0x26/0x30 [ 119.950222][ T7439] RIP: 0033:0x7fed5d01c1eb [ 119.950318][ T7439] Code: c0 8b 87 c0 00 00 00 66 0f 6c c0 85 c0 0f 85 44 01 00 00 c7 87 c0 00 00 00 ff ff ff ff 48 8d 84 24 20 21 00 00 48 8d 7c 24 20 <0f> 29 44 24 40 49 89 e4 48 89 44 24 50 8b 43 74 48 89 9c 24 00 01 [ 119.950335][ T7439] RSP: 002b:00007fed5bad4e10 EFLAGS: 00010246 [ 119.950412][ T7439] RAX: 00007fed5bad6f30 RBX: 00007fed5d277640 RCX: 0000000000000000 [ 119.950429][ T7439] RDX: 00007fed5bad6f78 RSI: 00007fed5d0ceca8 RDI: 00007fed5bad4e30 [ 119.950441][ T7439] RBP: 0000000000000009 R08: 0000000000000000 R09: 0000000000000000 [ 119.950506][ T7439] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 119.950578][ T7439] R13: 00007fed5d2a6038 R14: 00007fed5d2a5fa0 R15: 00007ffd20e0a118 [ 119.950649][ T7439] [ 119.950659][ T7439] Huh VM_FAULT_OOM leaked out to the #PF handler. Retrying PF [ 120.283236][ T7456] netlink: 120 bytes leftover after parsing attributes in process `syz.1.1285'. [ 120.381024][ T7456] netem: incorrect gi model size [ 120.386106][ T7456] netem: change failed [ 121.002321][ T29] kauditd_printk_skb: 723 callbacks suppressed [ 121.002377][ T29] audit: type=1400 audit(1756757207.016:6108): avc: denied { map } for pid=7483 comm="syz.0.1296" path="socket:[18161]" dev="sockfs" ino=18161 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 121.033493][ T29] audit: type=1400 audit(1756757207.016:6109): avc: denied { read } for pid=7483 comm="syz.0.1296" path="socket:[18161]" dev="sockfs" ino=18161 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 121.134990][ T29] audit: type=1400 audit(1756757207.136:6110): avc: denied { ioctl } for pid=7483 comm="syz.0.1296" path="/dev/usbmon0" dev="devtmpfs" ino=141 ioctlcmd=0x9206 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 121.205163][ T7501] macsec1: entered promiscuous mode [ 121.210552][ T7501] bridge0: entered promiscuous mode [ 121.211094][ T7499] loop0: detected capacity change from 0 to 512 [ 121.216383][ T7501] bridge0: port 3(macsec1) entered blocking state [ 121.224723][ T7499] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 121.228680][ T7501] bridge0: port 3(macsec1) entered disabled state [ 121.239497][ T7503] vhci_hcd: default hub control req: 8015 v02fd i0000 l0 [ 121.251794][ T7501] macsec1: entered allmulticast mode [ 121.257468][ T7501] bridge0: entered allmulticast mode [ 121.270040][ T7501] macsec1: left allmulticast mode [ 121.275184][ T7501] bridge0: left allmulticast mode [ 121.282595][ T7501] bridge0: left promiscuous mode [ 121.294237][ T7506] serio: Serial port ptm0 [ 121.297603][ T7499] EXT4-fs (loop0): 1 truncate cleaned up [ 121.307927][ T29] audit: type=1400 audit(1756757207.326:6111): avc: denied { mount } for pid=7498 comm="syz.0.1299" name="/" dev="ramfs" ino=18903 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 121.432213][ T7512] loop4: detected capacity change from 0 to 512 [ 121.450585][ T7512] ext4 filesystem being mounted at /237/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 121.509029][ T7521] loop4: detected capacity change from 0 to 512 [ 121.534480][ T7521] ext4 filesystem being mounted at /238/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 121.630013][ T7527] tipc: Started in network mode [ 121.634953][ T7527] tipc: Node identity 4, cluster identity 4711 [ 121.641252][ T7527] tipc: Node number set to 4 [ 121.699723][ T29] audit: type=1326 audit(1756757207.716:6112): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7530 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f96ac15ebe9 code=0x7ffc0000 [ 121.722812][ T29] audit: type=1326 audit(1756757207.716:6113): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7530 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f96ac15ebe9 code=0x7ffc0000 [ 121.723088][ T7531] loop3: detected capacity change from 0 to 2048 [ 121.745906][ T29] audit: type=1326 audit(1756757207.716:6114): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7530 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f96ac15ebe9 code=0x7ffc0000 [ 121.745970][ T29] audit: type=1326 audit(1756757207.716:6115): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7530 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f96ac15ebe9 code=0x7ffc0000 [ 121.798423][ T29] audit: type=1326 audit(1756757207.716:6116): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7530 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f96ac15ebe9 code=0x7ffc0000 [ 121.821390][ T29] audit: type=1326 audit(1756757207.716:6117): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7530 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f96ac15ebe9 code=0x7ffc0000 [ 121.896602][ T7538] vhci_hcd: default hub control req: 8015 v02fd i0000 l0 [ 122.500446][ T7562] loop4: detected capacity change from 0 to 128 [ 122.512946][ T7562] FAT-fs (loop4): bogus logical sector size 65535 [ 122.519480][ T7562] FAT-fs (loop4): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 122.529170][ T7562] FAT-fs (loop4): Can't find a valid FAT filesystem [ 122.698299][ T7567] loop4: detected capacity change from 0 to 512 [ 122.751236][ T7567] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 122.849915][ T7567] EXT4-fs (loop4): 1 truncate cleaned up [ 122.962632][ T7576] vhci_hcd: default hub control req: 8015 v02fd i0000 l0 [ 123.192091][ T7584] loop0: detected capacity change from 0 to 512 [ 123.277007][ T7587] serio: Serial port ptm0 [ 123.307811][ T7584] ext4 filesystem being mounted at /257/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 123.497103][ T7598] netlink: 'syz.0.1332': attribute type 16 has an invalid length. [ 123.504977][ T7598] netlink: 'syz.0.1332': attribute type 17 has an invalid length. [ 123.536153][ T7598] $H: left promiscuous mode [ 123.541016][ T7598] bond_slave_0: left promiscuous mode [ 123.546558][ T7598] bond_slave_1: left promiscuous mode [ 123.554580][ T7601] loop0: detected capacity change from 0 to 512 [ 123.562795][ T7598] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 123.608020][ T7601] ext4 filesystem being mounted at /258/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 123.613152][ T7608] loop4: detected capacity change from 0 to 512 [ 123.658268][ T7608] ext4 filesystem being mounted at /243/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 123.842913][ T7626] loop4: detected capacity change from 0 to 512 [ 123.859915][ T7626] ext4 filesystem being mounted at /245/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 124.135519][ T7641] vhci_hcd: default hub control req: 8015 v02fd i0000 l0 [ 124.208965][ T7649] loop5: detected capacity change from 0 to 512 [ 124.239089][ T7649] ext4 filesystem being mounted at /101/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 124.291260][ T7661] IPVS: Error joining to the multicast group [ 124.322336][ T7667] netlink: 'syz.1.1359': attribute type 4 has an invalid length. [ 124.333699][ T4955] lo speed is unknown, defaulting to 1000 [ 124.339664][ T4955] syz2: Port: 1 Link DOWN [ 124.393030][ T7673] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=7673 comm=syz.3.1362 [ 124.396757][ T7671] vhci_hcd: default hub control req: 8015 v02fd i0000 l0 [ 124.433278][ T7677] serio: Serial port ptm0 [ 124.461222][ T7681] serio: Serial port ptm1 [ 124.595587][ T7689] loop0: detected capacity change from 0 to 512 [ 124.609118][ T7689] ext4 filesystem being mounted at /260/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 124.680092][ T7695] netlink: 'syz.0.1371': attribute type 4 has an invalid length. [ 124.689804][ T7697] openvswitch: netlink: Message has 6 unknown bytes. [ 124.701503][ T7697] loop3: detected capacity change from 0 to 512 [ 124.718501][ T7697] EXT4-fs warning (device loop3): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 124.759772][ T7697] EXT4-fs (loop3): mount failed [ 124.837378][ T7705] vhci_hcd: default hub control req: 8015 v02fd i0000 l0 [ 125.155405][ T7725] netlink: 'syz.5.1382': attribute type 4 has an invalid length. [ 125.212081][ T7731] program syz.1.1384 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 125.223339][ T7737] openvswitch: netlink: Message has 6 unknown bytes. [ 125.257945][ T7735] vhci_hcd: default hub control req: 8015 v02fd i0000 l0 [ 125.275159][ T7743] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1390'. [ 125.282484][ T7741] program syz.4.1389 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 125.298375][ T7745] FAULT_INJECTION: forcing a failure. [ 125.298375][ T7745] name failslab, interval 1, probability 0, space 0, times 0 [ 125.300019][ T7741] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 125.311240][ T7745] CPU: 0 UID: 0 PID: 7745 Comm: syz.1.1391 Not tainted syzkaller #0 PREEMPT(voluntary) [ 125.311331][ T7745] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 125.311415][ T7745] Call Trace: [ 125.311422][ T7745] [ 125.311512][ T7745] __dump_stack+0x1d/0x30 [ 125.311540][ T7745] dump_stack_lvl+0xe8/0x140 [ 125.311568][ T7745] dump_stack+0x15/0x1b [ 125.311592][ T7745] should_fail_ex+0x265/0x280 [ 125.311636][ T7745] should_failslab+0x8c/0xb0 [ 125.311671][ T7745] kmem_cache_alloc_noprof+0x50/0x310 [ 125.311709][ T7745] ? alloc_empty_file+0x76/0x200 [ 125.311840][ T7745] alloc_empty_file+0x76/0x200 [ 125.311927][ T7745] alloc_file_pseudo+0xc6/0x160 [ 125.311973][ T7745] __shmem_file_setup+0x1de/0x210 [ 125.312022][ T7745] shmem_file_setup+0x3b/0x50 [ 125.312089][ T7745] __se_sys_memfd_create+0x2c3/0x590 [ 125.312121][ T7745] __x64_sys_memfd_create+0x31/0x40 [ 125.312154][ T7745] x64_sys_call+0x2abe/0x2ff0 [ 125.312182][ T7745] do_syscall_64+0xd2/0x200 [ 125.312289][ T7745] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 125.312321][ T7745] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 125.312358][ T7745] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 125.312387][ T7745] RIP: 0033:0x7f5bc36eebe9 [ 125.312478][ T7745] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 125.312503][ T7745] RSP: 002b:00007f5bc214ee18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 125.312535][ T7745] RAX: ffffffffffffffda RBX: 0000000000000519 RCX: 00007f5bc36eebe9 [ 125.312552][ T7745] RDX: 00007f5bc214eef0 RSI: 0000000000000000 RDI: 00007f5bc37727e8 [ 125.312570][ T7745] RBP: 00002000000009c0 R08: 00007f5bc214ebb7 R09: 00007f5bc214ee40 [ 125.312588][ T7745] R10: 000000000000000a R11: 0000000000000202 R12: 0000200000000980 [ 125.312606][ T7745] R13: 00007f5bc214eef0 R14: 00007f5bc214eeb0 R15: 0000200000000100 [ 125.312634][ T7745] [ 125.672141][ T7758] netlink: 'syz.3.1396': attribute type 4 has an invalid length. [ 126.082773][ T7770] FAULT_INJECTION: forcing a failure. [ 126.082773][ T7770] name failslab, interval 1, probability 0, space 0, times 0 [ 126.095586][ T7770] CPU: 0 UID: 0 PID: 7770 Comm: syz.4.1402 Not tainted syzkaller #0 PREEMPT(voluntary) [ 126.095619][ T7770] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 126.095635][ T7770] Call Trace: [ 126.095644][ T7770] [ 126.095702][ T7770] __dump_stack+0x1d/0x30 [ 126.095726][ T7770] dump_stack_lvl+0xe8/0x140 [ 126.095744][ T7770] dump_stack+0x15/0x1b [ 126.095759][ T7770] should_fail_ex+0x265/0x280 [ 126.095785][ T7770] should_failslab+0x8c/0xb0 [ 126.095814][ T7770] kmem_cache_alloc_node_noprof+0x57/0x320 [ 126.095878][ T7770] ? __alloc_skb+0x101/0x320 [ 126.095912][ T7770] __alloc_skb+0x101/0x320 [ 126.095960][ T7770] netlink_alloc_large_skb+0xba/0xf0 [ 126.096146][ T7770] netlink_sendmsg+0x3cf/0x6b0 [ 126.096189][ T7770] ? __pfx_netlink_sendmsg+0x10/0x10 [ 126.096225][ T7770] __sock_sendmsg+0x145/0x180 [ 126.096278][ T7770] ____sys_sendmsg+0x31e/0x4e0 [ 126.096315][ T7770] ___sys_sendmsg+0x17b/0x1d0 [ 126.096450][ T7770] __x64_sys_sendmsg+0xd4/0x160 [ 126.096657][ T7770] x64_sys_call+0x191e/0x2ff0 [ 126.096686][ T7770] do_syscall_64+0xd2/0x200 [ 126.096722][ T7770] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 126.096804][ T7770] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 126.096857][ T7770] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 126.096883][ T7770] RIP: 0033:0x7fd45e57ebe9 [ 126.096900][ T7770] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 126.096922][ T7770] RSP: 002b:00007fd45cfe7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 126.096964][ T7770] RAX: ffffffffffffffda RBX: 00007fd45e7b5fa0 RCX: 00007fd45e57ebe9 [ 126.096976][ T7770] RDX: 0000000000000000 RSI: 0000200000000080 RDI: 0000000000000004 [ 126.097050][ T7770] RBP: 00007fd45cfe7090 R08: 0000000000000000 R09: 0000000000000000 [ 126.097065][ T7770] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 126.097078][ T7770] R13: 00007fd45e7b6038 R14: 00007fd45e7b5fa0 R15: 00007ffc88729058 [ 126.097102][ T7770] [ 126.158771][ T7772] vhci_hcd: default hub control req: 8015 v02fd i0000 l0 [ 126.381397][ T7780] loop5: detected capacity change from 0 to 512 [ 126.391464][ T7782] program syz.4.1407 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 126.416859][ T7782] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 126.486982][ T7780] ext4 filesystem being mounted at /107/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 126.518847][ T7791] serio: Serial port ptm0 [ 126.553244][ T7793] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1410'. [ 126.562356][ T29] kauditd_printk_skb: 282 callbacks suppressed [ 126.562370][ T29] audit: type=1400 audit(1756757212.566:6399): avc: denied { read } for pid=7792 comm="syz.3.1408" name="ptp0" dev="devtmpfs" ino=247 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 126.591594][ T29] audit: type=1400 audit(1756757212.566:6400): avc: denied { open } for pid=7792 comm="syz.3.1408" path="/dev/ptp0" dev="devtmpfs" ino=247 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 126.616417][ T7794] FAULT_INJECTION: forcing a failure. [ 126.616417][ T7794] name failslab, interval 1, probability 0, space 0, times 0 [ 126.629102][ T7794] CPU: 1 UID: 0 PID: 7794 Comm: syz.0.1409 Not tainted syzkaller #0 PREEMPT(voluntary) [ 126.629186][ T7794] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 126.629203][ T7794] Call Trace: [ 126.629211][ T7794] [ 126.629218][ T7794] __dump_stack+0x1d/0x30 [ 126.629239][ T7794] dump_stack_lvl+0xe8/0x140 [ 126.629258][ T7794] dump_stack+0x15/0x1b [ 126.629340][ T7794] should_fail_ex+0x265/0x280 [ 126.629368][ T7794] should_failslab+0x8c/0xb0 [ 126.629399][ T7794] kmem_cache_alloc_lru_noprof+0x55/0x310 [ 126.629466][ T7794] ? debugfs_alloc_inode+0x34/0x40 [ 126.629501][ T7794] ? lookup_noperm+0xc9/0x180 [ 126.629697][ T7794] ? __pfx_debugfs_alloc_inode+0x10/0x10 [ 126.629736][ T7794] debugfs_alloc_inode+0x34/0x40 [ 126.629766][ T7794] alloc_inode+0x3d/0x170 [ 126.629789][ T7794] new_inode+0x1d/0xe0 [ 126.629849][ T7794] __debugfs_create_file+0x109/0x330 [ 126.629915][ T7794] debugfs_create_file_full+0x3f/0x60 [ 126.629951][ T7794] ref_tracker_dir_debugfs+0x100/0x1e0 [ 126.630054][ T7794] preinit_net+0x115/0x330 [ 126.630101][ T7794] copy_net_ns+0x18a/0x390 [ 126.630140][ T7794] create_new_namespaces+0x20e/0x3d0 [ 126.630246][ T7794] unshare_nsproxy_namespaces+0xe8/0x120 [ 126.630282][ T7794] ksys_unshare+0x3d0/0x6d0 [ 126.630320][ T7794] ? ksys_write+0x192/0x1a0 [ 126.630383][ T7794] __x64_sys_unshare+0x1f/0x30 [ 126.630412][ T7794] x64_sys_call+0x2911/0x2ff0 [ 126.630435][ T7794] do_syscall_64+0xd2/0x200 [ 126.630465][ T7794] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 126.630558][ T7794] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 126.630586][ T7794] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 126.630641][ T7794] RIP: 0033:0x7fed5d06ebe9 [ 126.630659][ T7794] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 126.630676][ T7794] RSP: 002b:00007fed5bab6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 126.630694][ T7794] RAX: ffffffffffffffda RBX: 00007fed5d2a6090 RCX: 00007fed5d06ebe9 [ 126.630708][ T7794] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000042000000 [ 126.630786][ T7794] RBP: 00007fed5bab6090 R08: 0000000000000000 R09: 0000000000000000 [ 126.630798][ T7794] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 126.630810][ T7794] R13: 00007fed5d2a6128 R14: 00007fed5d2a6090 R15: 00007ffd20e0a118 [ 126.630859][ T7794] [ 126.630867][ T7794] debugfs: out of free dentries, can not create file 'net_refcnt@ffff88810aa9dfb0' [ 126.632239][ T7799] serio: Serial port ptm1 [ 126.660932][ T7794] lo speed is unknown, defaulting to 1000 [ 127.016713][ T7816] loop5: detected capacity change from 0 to 1024 [ 127.048341][ T7814] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 127.069742][ T7816] ext4: Unknown parameter 'fowner<00000000000000000000' [ 127.183359][ T7816] loop5: detected capacity change from 0 to 512 [ 127.253627][ T7816] EXT4-fs: Ignoring removed nobh option [ 127.398518][ T7816] ext4: Unknown parameter 'obj_type' [ 127.444810][ T7825] loop0: detected capacity change from 0 to 512 [ 127.483975][ T29] audit: type=1326 audit(1756757213.476:6401): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7826 comm="syz.3.1423" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f96ac15ebe9 code=0x7ffc0000 [ 127.507527][ T29] audit: type=1326 audit(1756757213.476:6402): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7826 comm="syz.3.1423" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f96ac15ebe9 code=0x7ffc0000 [ 127.531001][ T29] audit: type=1326 audit(1756757213.476:6403): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7826 comm="syz.3.1423" exe="/root/syz-executor" sig=0 arch=c000003e syscall=115 compat=0 ip=0x7f96ac15ebe9 code=0x7ffc0000 [ 127.554654][ T29] audit: type=1326 audit(1756757213.476:6404): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7826 comm="syz.3.1423" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f96ac15ebe9 code=0x7ffc0000 [ 127.578298][ T29] audit: type=1326 audit(1756757213.476:6405): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7826 comm="syz.3.1423" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f96ac15ebe9 code=0x7ffc0000 [ 127.602219][ T29] audit: type=1326 audit(1756757213.476:6406): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7826 comm="syz.3.1423" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f96ac15ebe9 code=0x7ffc0000 [ 127.625503][ T29] audit: type=1326 audit(1756757213.476:6407): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7826 comm="syz.3.1423" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f96ac15ebe9 code=0x7ffc0000 [ 127.649174][ T29] audit: type=1326 audit(1756757213.476:6408): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7826 comm="syz.3.1423" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f96ac15ebe9 code=0x7ffc0000 [ 127.650815][ T7832] FAULT_INJECTION: forcing a failure. [ 127.650815][ T7832] name failslab, interval 1, probability 0, space 0, times 0 [ 127.685537][ T7832] CPU: 1 UID: 0 PID: 7832 Comm: syz.5.1426 Not tainted syzkaller #0 PREEMPT(voluntary) [ 127.685567][ T7832] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 127.685602][ T7832] Call Trace: [ 127.685641][ T7832] [ 127.685680][ T7832] __dump_stack+0x1d/0x30 [ 127.685706][ T7832] dump_stack_lvl+0xe8/0x140 [ 127.685808][ T7832] dump_stack+0x15/0x1b [ 127.685829][ T7832] should_fail_ex+0x265/0x280 [ 127.685932][ T7832] should_failslab+0x8c/0xb0 [ 127.686058][ T7832] kmem_cache_alloc_node_noprof+0x57/0x320 [ 127.686149][ T7832] ? __alloc_skb+0x101/0x320 [ 127.686180][ T7832] __alloc_skb+0x101/0x320 [ 127.686213][ T7832] ? audit_log_start+0x365/0x6c0 [ 127.686250][ T7832] audit_log_start+0x380/0x6c0 [ 127.686309][ T7832] audit_seccomp+0x48/0x100 [ 127.686340][ T7832] ? __seccomp_filter+0x68c/0x10d0 [ 127.686362][ T7832] __seccomp_filter+0x69d/0x10d0 [ 127.686387][ T7832] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 127.686545][ T7832] ? vfs_write+0x7e8/0x960 [ 127.686565][ T7832] ? __rcu_read_unlock+0x4f/0x70 [ 127.686584][ T7832] ? __fget_files+0x184/0x1c0 [ 127.686618][ T7832] __secure_computing+0x82/0x150 [ 127.686640][ T7832] syscall_trace_enter+0xcf/0x1e0 [ 127.686740][ T7832] do_syscall_64+0xac/0x200 [ 127.686771][ T7832] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 127.686855][ T7832] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 127.686888][ T7832] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 127.686986][ T7832] RIP: 0033:0x7f6d126ad5fc [ 127.687041][ T7832] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 127.687063][ T7832] RSP: 002b:00007f6d1110f030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 127.687086][ T7832] RAX: ffffffffffffffda RBX: 00007f6d128e5fa0 RCX: 00007f6d126ad5fc [ 127.687097][ T7832] RDX: 000000000000000f RSI: 00007f6d1110f0a0 RDI: 0000000000000006 [ 127.687108][ T7832] RBP: 00007f6d1110f090 R08: 0000000000000000 R09: 0000000000000000 [ 127.687123][ T7832] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 127.687155][ T7832] R13: 00007f6d128e6038 R14: 00007f6d128e5fa0 R15: 00007fff581e6e28 [ 127.687193][ T7832] [ 127.937406][ T7825] ext4 filesystem being mounted at /272/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 127.949505][ T7838] FAULT_INJECTION: forcing a failure. [ 127.949505][ T7838] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 127.962854][ T7838] CPU: 1 UID: 0 PID: 7838 Comm: syz.4.1427 Not tainted syzkaller #0 PREEMPT(voluntary) [ 127.962886][ T7838] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 127.962902][ T7838] Call Trace: [ 127.962910][ T7838] [ 127.962919][ T7838] __dump_stack+0x1d/0x30 [ 127.962941][ T7838] dump_stack_lvl+0xe8/0x140 [ 127.962996][ T7838] dump_stack+0x15/0x1b [ 127.963017][ T7838] should_fail_ex+0x265/0x280 [ 127.963042][ T7838] should_fail_alloc_page+0xf2/0x100 [ 127.963152][ T7838] __alloc_frozen_pages_noprof+0xff/0x360 [ 127.963251][ T7838] alloc_pages_mpol+0xb3/0x250 [ 127.963383][ T7838] vma_alloc_folio_noprof+0x1aa/0x300 [ 127.963420][ T7838] do_wp_page+0x5db/0x24e0 [ 127.963443][ T7838] ? css_rstat_updated+0xb7/0x240 [ 127.963533][ T7838] ? __rcu_read_lock+0x37/0x50 [ 127.963561][ T7838] handle_mm_fault+0x77d/0x2c20 [ 127.963602][ T7838] do_user_addr_fault+0x636/0x1090 [ 127.963649][ T7838] ? fpregs_assert_state_consistent+0xb4/0xe0 [ 127.963758][ T7838] exc_page_fault+0x62/0xa0 [ 127.963864][ T7838] asm_exc_page_fault+0x26/0x30 [ 127.963883][ T7838] RIP: 0033:0x7fd45e440c50 [ 127.963898][ T7838] Code: 39 4f 08 72 4c 8d 4d ff 85 ed 74 33 66 0f 1f 44 00 00 48 39 f0 72 1b 4d 8b 07 49 89 c1 49 29 f1 47 0f b6 0c 08 45 84 c9 74 08 <45> 88 0c 00 49 8b 47 10 48 83 c0 01 49 89 47 10 83 e9 01 73 d3 41 [ 127.963922][ T7838] RSP: 002b:00007fd45cfe64a0 EFLAGS: 00010202 [ 127.963954][ T7838] RAX: 0000000000006005 RBX: 00007fd45cfe6540 RCX: 0000000000000101 [ 127.963972][ T7838] RDX: 00000000000003f2 RSI: 0000000000000ff3 RDI: 00007fd45cfe65e0 [ 127.963988][ T7838] RBP: 0000000000000102 R08: 00007fd454bc7000 R09: 0000000000000010 [ 127.964004][ T7838] R10: 0000200000000382 R11: 0000000000000510 R12: 0000000000000c01 [ 127.964020][ T7838] R13: 00007fd45e61da20 R14: 0000000000000017 R15: 00007fd45cfe65e0 [ 127.964042][ T7838] [ 127.964127][ T7838] Huh VM_FAULT_OOM leaked out to the #PF handler. Retrying PF [ 128.025619][ T7840] loop5: detected capacity change from 0 to 128 [ 128.039219][ T7838] loop4: detected capacity change from 0 to 512 [ 128.055763][ T7840] FAT-fs (loop5): bogus logical sector size 65535 [ 128.169917][ T7840] FAT-fs (loop5): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 128.179264][ T7840] FAT-fs (loop5): Can't find a valid FAT filesystem [ 128.182677][ T7838] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 128.207606][ T7838] EXT4-fs (loop4): orphan cleanup on readonly fs [ 128.234128][ T7838] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #16: comm syz.4.1427: corrupted inode contents [ 128.259891][ T7853] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 128.272669][ T7857] program syz.1.1435 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 128.277774][ T7838] EXT4-fs (loop4): Remounting filesystem read-only [ 128.286613][ T7857] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 128.294041][ T7838] EXT4-fs (loop4): 1 truncate cleaned up [ 128.305121][ T1668] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 128.315933][ T1668] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 128.338915][ T1668] EXT4-fs (loop4): Quota write (off=8, len=24) cancelled because transaction is not started [ 128.389587][ T7867] siw: device registration error -23 [ 128.408013][ T7865] serio: Serial port ptm1 [ 128.455056][ T7871] netlink: 120 bytes leftover after parsing attributes in process `syz.1.1442'. [ 128.550221][ T7882] loop4: detected capacity change from 0 to 1024 [ 128.569176][ T7884] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 128.588157][ T7882] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 128.598083][ T7882] EXT4-fs (loop4): couldn't mount as ext3 due to feature incompatibilities [ 128.633223][ T7888] program syz.0.1448 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 128.664020][ T7890] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 128.666382][ T7888] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 128.742332][ T7897] FAULT_INJECTION: forcing a failure. [ 128.742332][ T7897] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 128.755656][ T7897] CPU: 0 UID: 0 PID: 7897 Comm: syz.0.1452 Not tainted syzkaller #0 PREEMPT(voluntary) [ 128.755692][ T7897] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 128.755709][ T7897] Call Trace: [ 128.755717][ T7897] [ 128.755727][ T7897] __dump_stack+0x1d/0x30 [ 128.755797][ T7897] dump_stack_lvl+0xe8/0x140 [ 128.755822][ T7897] dump_stack+0x15/0x1b [ 128.755893][ T7897] should_fail_ex+0x265/0x280 [ 128.755918][ T7897] should_fail+0xb/0x20 [ 128.755934][ T7897] should_fail_usercopy+0x1a/0x20 [ 128.755955][ T7897] _copy_from_user+0x1c/0xb0 [ 128.756041][ T7897] ___sys_sendmsg+0xc1/0x1d0 [ 128.756142][ T7897] __x64_sys_sendmsg+0xd4/0x160 [ 128.756170][ T7897] x64_sys_call+0x191e/0x2ff0 [ 128.756198][ T7897] do_syscall_64+0xd2/0x200 [ 128.756234][ T7897] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 128.756263][ T7897] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 128.756288][ T7897] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 128.756308][ T7897] RIP: 0033:0x7fed5d06ebe9 [ 128.756322][ T7897] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 128.756345][ T7897] RSP: 002b:00007fed5bad7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 128.756423][ T7897] RAX: ffffffffffffffda RBX: 00007fed5d2a5fa0 RCX: 00007fed5d06ebe9 [ 128.756436][ T7897] RDX: 0000000000000000 RSI: 0000200000001200 RDI: 0000000000000006 [ 128.756451][ T7897] RBP: 00007fed5bad7090 R08: 0000000000000000 R09: 0000000000000000 [ 128.756481][ T7897] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 128.756497][ T7897] R13: 00007fed5d2a6038 R14: 00007fed5d2a5fa0 R15: 00007ffd20e0a118 [ 128.756515][ T7897] [ 128.965165][ T7903] serio: Serial port ptm1 [ 129.073177][ T7908] bridge_slave_0: left allmulticast mode [ 129.079081][ T7908] bridge_slave_0: left promiscuous mode [ 129.084759][ T7908] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.110037][ T7908] bridge_slave_1: left allmulticast mode [ 129.115826][ T7908] bridge_slave_1: left promiscuous mode [ 129.121615][ T7908] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.131886][ T7908] bond0: (slave bond_slave_0): Releasing backup interface [ 129.141469][ T7908] bond0: (slave bond_slave_1): Releasing backup interface [ 129.151771][ T7908] team0: Port device team_slave_0 removed [ 129.159322][ T7908] team0: Port device team_slave_1 removed [ 129.159755][ T7913] netlink: 80 bytes leftover after parsing attributes in process `syz.4.1457'. [ 129.165434][ T7908] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 129.182552][ T7905] FAULT_INJECTION: forcing a failure. [ 129.182552][ T7905] name failslab, interval 1, probability 0, space 0, times 0 [ 129.195312][ T7905] CPU: 1 UID: 0 PID: 7905 Comm: syz.0.1456 Not tainted syzkaller #0 PREEMPT(voluntary) [ 129.195351][ T7905] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 129.195367][ T7905] Call Trace: [ 129.195375][ T7905] [ 129.195383][ T7905] __dump_stack+0x1d/0x30 [ 129.195407][ T7905] dump_stack_lvl+0xe8/0x140 [ 129.195491][ T7905] dump_stack+0x15/0x1b [ 129.195511][ T7905] should_fail_ex+0x265/0x280 [ 129.195537][ T7905] should_failslab+0x8c/0xb0 [ 129.195568][ T7905] __kmalloc_node_track_caller_noprof+0xa4/0x410 [ 129.195616][ T7905] ? cond_bools_copy+0x30/0x80 [ 129.195663][ T7905] ? __pfx_cond_bools_destroy+0x10/0x10 [ 129.195743][ T7905] kmemdup_noprof+0x2b/0x70 [ 129.195774][ T7905] ? __pfx_cond_bools_destroy+0x10/0x10 [ 129.195804][ T7905] cond_bools_copy+0x30/0x80 [ 129.195837][ T7905] ? __pfx_cond_bools_destroy+0x10/0x10 [ 129.195898][ T7905] hashtab_duplicate+0x11e/0x360 [ 129.195917][ T7905] ? __pfx_cond_bools_copy+0x10/0x10 [ 129.196015][ T7905] cond_policydb_dup+0xd2/0x4e0 [ 129.196079][ T7905] security_set_bools+0xa0/0x340 [ 129.196106][ T7905] sel_commit_bools_write+0x1ea/0x270 [ 129.196136][ T7905] vfs_writev+0x403/0x8b0 [ 129.196168][ T7905] ? __pfx_sel_commit_bools_write+0x10/0x10 [ 129.196232][ T7905] ? mutex_lock+0xd/0x30 [ 129.196262][ T7905] do_writev+0xe7/0x210 [ 129.196370][ T7905] __x64_sys_writev+0x45/0x50 [ 129.196400][ T7905] x64_sys_call+0x1e9a/0x2ff0 [ 129.196426][ T7905] do_syscall_64+0xd2/0x200 [ 129.196523][ T7905] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 129.196545][ T7905] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 129.196568][ T7905] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 129.196587][ T7905] RIP: 0033:0x7fed5d06ebe9 [ 129.196607][ T7905] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 129.196694][ T7905] RSP: 002b:00007fed5bad7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 129.196710][ T7905] RAX: ffffffffffffffda RBX: 00007fed5d2a5fa0 RCX: 00007fed5d06ebe9 [ 129.196721][ T7905] RDX: 0000000000000001 RSI: 0000200000000040 RDI: 0000000000000003 [ 129.196732][ T7905] RBP: 00007fed5bad7090 R08: 0000000000000000 R09: 0000000000000000 [ 129.196742][ T7905] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 129.196754][ T7905] R13: 00007fed5d2a6038 R14: 00007fed5d2a5fa0 R15: 00007ffd20e0a118 [ 129.196773][ T7905] [ 129.197317][ T7908] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 129.448309][ T7914] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 129.465186][ T7915] vlan0: entered promiscuous mode [ 129.473267][ T7917] tipc: Enabled bearer , priority 4 [ 129.481436][ T7922] netlink: 120 bytes leftover after parsing attributes in process `syz.1.1459'. [ 129.528765][ T7926] loop4: detected capacity change from 0 to 2048 [ 129.619072][ T7926] EXT4-fs (loop4): shut down requested (0) [ 129.627740][ T7926] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=12 [ 129.636846][ T7926] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=12 [ 129.985631][ T7939] loop0: detected capacity change from 0 to 2048 [ 130.037030][ T7939] EXT4-fs mount: 39 callbacks suppressed [ 130.037050][ T7939] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 130.124569][ T3310] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz-executor: bg 0: block 234: padding at end of block bitmap is not set [ 130.157437][ T3310] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 130.185723][ T3310] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 130.277475][ T7947] loop0: detected capacity change from 0 to 512 [ 130.285745][ T7947] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 130.311176][ T7947] EXT4-fs (loop0): 1 truncate cleaned up [ 130.317523][ T7947] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 130.345007][ T7949] lo speed is unknown, defaulting to 1000 [ 130.366805][ T3310] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 130.511939][ T7963] loop3: detected capacity change from 0 to 512 [ 130.577673][ T7970] loop5: detected capacity change from 0 to 512 [ 130.587471][ T7970] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 130.601650][ T7970] EXT4-fs (loop5): 1 truncate cleaned up [ 130.605348][ T7963] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 130.609327][ T7970] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 130.633007][ T7974] netlink: 'syz.4.1476': attribute type 4 has an invalid length. [ 130.646849][ T7963] ext4 filesystem being mounted at /305/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 130.658405][ T7974] netlink: 'syz.4.1476': attribute type 4 has an invalid length. [ 130.788758][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 130.890625][ T7979] loop4: detected capacity change from 0 to 8192 [ 130.923086][ T7988] loop0: detected capacity change from 0 to 128 [ 130.945820][ T7988] FAT-fs (loop0): bogus logical sector size 65535 [ 130.952375][ T7988] FAT-fs (loop0): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 130.961728][ T7988] FAT-fs (loop0): Can't find a valid FAT filesystem [ 130.979815][ T7990] serio: Serial port ptm0 [ 131.232811][ T8001] SELinux: Context system_u:object_r:net_conf_t:s0 is not valid (left unmapped). [ 131.259916][ T5770] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 131.431038][ T8011] lo speed is unknown, defaulting to 1000 [ 131.590056][ T8015] siw: device registration error -23 [ 131.844884][ T8017] loop5: detected capacity change from 0 to 1024 [ 131.963576][ T29] kauditd_printk_skb: 170 callbacks suppressed [ 131.963595][ T29] audit: type=1400 audit(1756757217.976:6571): avc: denied { append } for pid=8016 comm="syz.5.1495" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 131.971915][ T8017] program syz.5.1495 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 132.035391][ T29] audit: type=1400 audit(1756757217.996:6572): avc: denied { getopt } for pid=8016 comm="syz.5.1495" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 132.102182][ T8034] loop5: detected capacity change from 0 to 512 [ 132.104446][ T8031] FAULT_INJECTION: forcing a failure. [ 132.104446][ T8031] name failslab, interval 1, probability 0, space 0, times 0 [ 132.111230][ T29] audit: type=1400 audit(1756757218.116:6573): avc: denied { bind } for pid=8030 comm="syz.0.1500" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 132.121406][ T8031] CPU: 0 UID: 0 PID: 8031 Comm: syz.4.1499 Not tainted syzkaller #0 PREEMPT(voluntary) [ 132.121440][ T8031] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 132.121458][ T8031] Call Trace: [ 132.121467][ T8031] [ 132.121477][ T8031] __dump_stack+0x1d/0x30 [ 132.121508][ T8031] dump_stack_lvl+0xe8/0x140 [ 132.121551][ T8031] dump_stack+0x15/0x1b [ 132.121575][ T8031] should_fail_ex+0x265/0x280 [ 132.121612][ T8031] should_failslab+0x8c/0xb0 [ 132.121729][ T8031] kmem_cache_alloc_node_noprof+0x57/0x320 [ 132.121794][ T8031] ? __alloc_skb+0x101/0x320 [ 132.121821][ T8031] __alloc_skb+0x101/0x320 [ 132.121848][ T8031] netlink_alloc_large_skb+0xba/0xf0 [ 132.121944][ T8031] netlink_sendmsg+0x3cf/0x6b0 [ 132.121979][ T8031] ? __pfx_netlink_sendmsg+0x10/0x10 [ 132.122012][ T8031] __sock_sendmsg+0x145/0x180 [ 132.122124][ T8031] ____sys_sendmsg+0x31e/0x4e0 [ 132.122160][ T8031] ___sys_sendmsg+0x17b/0x1d0 [ 132.122217][ T8031] __x64_sys_sendmsg+0xd4/0x160 [ 132.122391][ T8031] x64_sys_call+0x191e/0x2ff0 [ 132.122447][ T8031] do_syscall_64+0xd2/0x200 [ 132.122485][ T8031] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 132.122518][ T8031] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 132.122618][ T8031] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 132.122718][ T8031] RIP: 0033:0x7fd45e57ebe9 [ 132.122740][ T8031] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 132.122763][ T8031] RSP: 002b:00007fd45cfe7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 132.122802][ T8031] RAX: ffffffffffffffda RBX: 00007fd45e7b5fa0 RCX: 00007fd45e57ebe9 [ 132.122819][ T8031] RDX: 0000000004000010 RSI: 0000200000000100 RDI: 0000000000000003 [ 132.122835][ T8031] RBP: 00007fd45cfe7090 R08: 0000000000000000 R09: 0000000000000000 [ 132.122852][ T8031] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 132.122872][ T8031] R13: 00007fd45e7b6038 R14: 00007fd45e7b5fa0 R15: 00007ffc88729058 [ 132.122918][ T8031] [ 132.150691][ T8035] ref_tracker: memory allocation failure, unreliable refcount tracker. [ 132.262594][ T8034] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 132.267182][ T29] audit: type=1400 audit(1756757218.116:6574): avc: denied { name_bind } for pid=8030 comm="syz.0.1500" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 132.267211][ T29] audit: type=1400 audit(1756757218.116:6575): avc: denied { node_bind } for pid=8030 comm="syz.0.1500" saddr=::1 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 132.425854][ T8045] loop3: detected capacity change from 0 to 512 [ 132.447985][ T8034] EXT4-fs (loop5): 1 truncate cleaned up [ 132.455702][ T8034] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 132.471110][ T8050] loop4: detected capacity change from 0 to 512 [ 132.478718][ T8047] loop0: detected capacity change from 0 to 128 [ 132.488326][ T8045] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 132.506320][ T8045] ext4 filesystem being mounted at /309/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 132.517390][ T8050] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 132.534594][ T8047] FAT-fs (loop0): bogus logical sector size 65535 [ 132.541175][ T8047] FAT-fs (loop0): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 132.550555][ T8047] FAT-fs (loop0): Can't find a valid FAT filesystem [ 132.560360][ T29] audit: type=1400 audit(1756757218.586:6576): avc: denied { ioctl } for pid=8056 comm="syz.1.1510" path="socket:[20977]" dev="sockfs" ino=20977 ioctlcmd=0x890b scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 132.617402][ T8050] EXT4-fs (loop4): 1 truncate cleaned up [ 132.624007][ T8050] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 132.658753][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.675982][ T29] audit: type=1326 audit(1756757218.666:6577): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8056 comm="syz.1.1510" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5bc36eebe9 code=0x7ffc0000 [ 132.684264][ T8061] FAULT_INJECTION: forcing a failure. [ 132.684264][ T8061] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 132.699567][ T29] audit: type=1326 audit(1756757218.666:6578): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8056 comm="syz.1.1510" exe="/root/syz-executor" sig=0 arch=c000003e syscall=22 compat=0 ip=0x7f5bc36eebe9 code=0x7ffc0000 [ 132.712799][ T8061] CPU: 0 UID: 0 PID: 8061 Comm: syz.1.1513 Not tainted syzkaller #0 PREEMPT(voluntary) [ 132.712835][ T8061] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 132.712961][ T8061] Call Trace: [ 132.712971][ T8061] [ 132.712981][ T8061] __dump_stack+0x1d/0x30 [ 132.713008][ T8061] dump_stack_lvl+0xe8/0x140 [ 132.713034][ T8061] dump_stack+0x15/0x1b [ 132.713055][ T8061] should_fail_ex+0x265/0x280 [ 132.713138][ T8061] should_fail_alloc_page+0xf2/0x100 [ 132.713234][ T8061] __alloc_frozen_pages_noprof+0xff/0x360 [ 132.713372][ T8061] alloc_pages_mpol+0xb3/0x250 [ 132.713425][ T8061] folio_alloc_mpol_noprof+0x39/0x80 [ 132.713470][ T8061] shmem_get_folio_gfp+0x3cf/0xd60 [ 132.713569][ T8061] shmem_fault+0xf6/0x250 [ 132.713597][ T8061] __do_fault+0xb9/0x200 [ 132.713711][ T8061] handle_mm_fault+0xd69/0x2c20 [ 132.713743][ T8061] ? __rcu_read_lock+0x37/0x50 [ 132.713772][ T8061] ? __pte_offset_map_lock+0x1d4/0x230 [ 132.713863][ T8061] __get_user_pages+0x102e/0x1fa0 [ 132.713937][ T8061] faultin_page_range+0x107/0x4e0 [ 132.713972][ T8061] madvise_do_behavior+0x197/0x970 [ 132.714012][ T8061] ? 0xffffffff81000000 [ 132.714030][ T8061] ? __rcu_read_unlock+0x4f/0x70 [ 132.714064][ T8061] do_madvise+0x10e/0x190 [ 132.714110][ T8061] __x64_sys_madvise+0x64/0x80 [ 132.714219][ T8061] x64_sys_call+0x1f1a/0x2ff0 [ 132.714325][ T8061] do_syscall_64+0xd2/0x200 [ 132.714377][ T8061] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 132.714468][ T8061] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 132.714512][ T8061] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 132.714541][ T8061] RIP: 0033:0x7f5bc36eebe9 [ 132.714560][ T8061] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 132.714614][ T8061] RSP: 002b:00007f5bc214f038 EFLAGS: 00000246 ORIG_RAX: 000000000000001c [ 132.714638][ T8061] RAX: ffffffffffffffda RBX: 00007f5bc3925fa0 RCX: 00007f5bc36eebe9 [ 132.714655][ T8061] RDX: 0000000000000017 RSI: 0000000000800000 RDI: 00002000000ec000 [ 132.714671][ T8061] RBP: 00007f5bc214f090 R08: 0000000000000000 R09: 0000000000000000 [ 132.714687][ T8061] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 132.714740][ T8061] R13: 00007f5bc3926038 R14: 00007f5bc3925fa0 R15: 00007fff19a7ae38 [ 132.714766][ T8061] [ 132.966806][ T29] audit: type=1326 audit(1756757218.666:6579): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8056 comm="syz.1.1510" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5bc36eebe9 code=0x7ffc0000 [ 132.990280][ T29] audit: type=1326 audit(1756757218.676:6580): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8056 comm="syz.1.1510" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f5bc36eebe9 code=0x7ffc0000 [ 133.055560][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.131214][ T8065] vhci_hcd: default hub control req: 8015 v02fd i0000 l0 [ 133.281460][ T8093] loop0: detected capacity change from 0 to 512 [ 133.294150][ T8097] loop3: detected capacity change from 0 to 512 [ 133.313757][ T5770] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.313788][ T8093] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 133.313856][ T8093] ext4 filesystem being mounted at /300/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 133.343156][ T8097] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 133.382341][ T3310] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.393141][ T8097] EXT4-fs (loop3): 1 truncate cleaned up [ 133.400557][ T8097] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 133.439242][ T8102] atomic_op ffff8881209a6d28 conn xmit_atomic 0000000000000000 [ 133.450504][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.469763][ T8110] vhci_hcd: default hub control req: 8015 v02fd i0000 l0 [ 133.506674][ T8114] serio: Serial port ptm0 [ 133.571583][ T8124] loop3: detected capacity change from 0 to 4096 [ 133.592706][ T8124] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 133.646238][ T8127] veth3: entered promiscuous mode [ 133.674447][ T8124] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #15: comm syz.3.1536: corrupted inode contents [ 133.691308][ T8120] loop5: detected capacity change from 0 to 8192 [ 133.701517][ T8124] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #15: comm syz.3.1536: mark_inode_dirty error [ 133.735213][ T8124] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #15: comm syz.3.1536: corrupted inode contents [ 133.750244][ T8134] macsec1: entered promiscuous mode [ 133.755511][ T8134] bridge0: entered promiscuous mode [ 133.761893][ T8134] bridge0: port 3(macsec1) entered blocking state [ 133.767457][ T8124] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #15: comm syz.3.1536: mark_inode_dirty error [ 133.768479][ T8134] bridge0: port 3(macsec1) entered disabled state [ 133.782535][ T8124] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #15: comm syz.3.1536: corrupted inode contents [ 133.786877][ T8134] macsec1: entered allmulticast mode [ 133.803531][ T8134] bridge0: entered allmulticast mode [ 133.816986][ T8134] macsec1: left allmulticast mode [ 133.822110][ T8134] bridge0: left allmulticast mode [ 133.830690][ T8124] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #15: comm syz.3.1536: mark_inode_dirty error [ 133.843245][ T8134] bridge0: left promiscuous mode [ 133.848723][ T8124] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #15: comm syz.3.1536: corrupted inode contents [ 133.861879][ T8124] EXT4-fs error (device loop3): ext4_truncate:4666: inode #15: comm syz.3.1536: mark_inode_dirty error [ 133.873845][ T8120] netlink: 180 bytes leftover after parsing attributes in process `syz.5.1535'. [ 133.884275][ T8124] EXT4-fs error (device loop3) in ext4_setattr:6071: Corrupt filesystem [ 133.892879][ T8137] netlink: 180 bytes leftover after parsing attributes in process `syz.5.1535'. [ 133.939404][ T8140] sd 0:0:1:0: device reset [ 133.966456][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.017006][ T8143] vhci_hcd: default hub control req: 8015 v02fd i0000 l0 [ 134.039510][ T8151] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1548'. [ 134.048562][ T8151] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1548'. [ 134.096854][ T8151] wireguard0: entered promiscuous mode [ 134.102469][ T8151] wireguard0: entered allmulticast mode [ 134.228861][ T8177] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1558'. [ 134.238182][ T8179] loop5: detected capacity change from 0 to 128 [ 134.285133][ T8183] siw: device registration error -23 [ 134.337061][ T8186] vhci_hcd: default hub control req: 8015 v02fd i0000 l0 [ 134.461202][ T8194] lo speed is unknown, defaulting to 1000 [ 134.477723][ T8198] program syz.3.1567 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 134.625410][ T8207] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1571'. [ 134.659590][ T8210] loop3: detected capacity change from 0 to 512 [ 134.679445][ T8210] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 134.692800][ T8210] ext4 filesystem being mounted at /325/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 134.735665][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.821458][ T8218] netlink: 256 bytes leftover after parsing attributes in process `syz.0.1571'. [ 135.260916][ T8228] netlink: 'syz.1.1576': attribute type 21 has an invalid length. [ 135.268958][ T8228] netlink: 128 bytes leftover after parsing attributes in process `syz.1.1576'. [ 135.282162][ T8228] netlink: 43 bytes leftover after parsing attributes in process `syz.1.1576'. [ 135.446377][ T8218] workqueue: Failed to create a rescuer kthread for wq "phy19-mac-cmds": -EINTR [ 135.478126][ T8232] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 135.517855][ T8238] serio: Serial port ptm0 [ 135.545819][ T8242] syzkaller1: entered promiscuous mode [ 135.551559][ T8242] syzkaller1: entered allmulticast mode [ 135.561770][ T8242] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1582'. [ 135.565699][ T8244] loop4: detected capacity change from 0 to 512 [ 135.578075][ T8244] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 135.727578][ T8244] EXT4-fs (loop4): 1 truncate cleaned up [ 135.741578][ T8244] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 135.935072][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.504670][ T8275] IPVS: set_ctl: invalid protocol: 0 100.1.0.255:20000 [ 136.556748][ T8278] vhci_hcd: default hub control req: 8015 v02fd i0000 l0 [ 136.664967][ T8288] RDS: rds_bind could not find a transport for ::ffff:172.20.20.187, load rds_tcp or rds_rdma? [ 136.865110][ T8295] netlink: 'syz.1.1598': attribute type 4 has an invalid length. [ 136.874083][ T8295] netlink: 'syz.1.1598': attribute type 4 has an invalid length. [ 136.883526][ T4955] lo speed is unknown, defaulting to 1000 [ 136.889314][ T4955] syz2: Port: 1 Link ACTIVE [ 136.911202][ T8297] FAULT_INJECTION: forcing a failure. [ 136.911202][ T8297] name failslab, interval 1, probability 0, space 0, times 0 [ 136.924021][ T8297] CPU: 0 UID: 0 PID: 8297 Comm: syz.1.1601 Not tainted syzkaller #0 PREEMPT(voluntary) [ 136.924063][ T8297] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 136.924076][ T8297] Call Trace: [ 136.924082][ T8297] [ 136.924091][ T8297] __dump_stack+0x1d/0x30 [ 136.924150][ T8297] dump_stack_lvl+0xe8/0x140 [ 136.924171][ T8297] dump_stack+0x15/0x1b [ 136.924186][ T8297] should_fail_ex+0x265/0x280 [ 136.924271][ T8297] ? bdi_split_work_to_wbs+0x2db/0x640 [ 136.924338][ T8297] should_failslab+0x8c/0xb0 [ 136.924417][ T8297] __kmalloc_cache_noprof+0x4c/0x320 [ 136.924449][ T8297] bdi_split_work_to_wbs+0x2db/0x640 [ 136.924492][ T8297] sync_inodes_sb+0xff/0x440 [ 136.924527][ T8297] ? down_read+0x77/0xe0 [ 136.924593][ T8297] sync_inodes_one_sb+0x3d/0x50 [ 136.924621][ T8297] __iterate_supers+0x110/0x220 [ 136.924639][ T8297] ? __pfx_sync_inodes_one_sb+0x10/0x10 [ 136.924661][ T8297] ? __pfx_sync_inodes_one_sb+0x10/0x10 [ 136.924682][ T8297] iterate_supers+0x1f/0x30 [ 136.924716][ T8297] ksys_sync+0x5c/0xe0 [ 136.924735][ T8297] __ia32_sys_sync+0xe/0x20 [ 136.924761][ T8297] x64_sys_call+0x2d10/0x2ff0 [ 136.924788][ T8297] do_syscall_64+0xd2/0x200 [ 136.924823][ T8297] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 136.924890][ T8297] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 136.924925][ T8297] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 136.924978][ T8297] RIP: 0033:0x7f5bc36eebe9 [ 136.924994][ T8297] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 136.925012][ T8297] RSP: 002b:00007f5bc214f038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a2 [ 136.925035][ T8297] RAX: ffffffffffffffda RBX: 00007f5bc3925fa0 RCX: 00007f5bc36eebe9 [ 136.925051][ T8297] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 136.925066][ T8297] RBP: 00007f5bc214f090 R08: 0000000000000000 R09: 0000000000000000 [ 136.925096][ T8297] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 136.925107][ T8297] R13: 00007f5bc3926038 R14: 00007f5bc3925fa0 R15: 00007fff19a7ae38 [ 136.925151][ T8297] [ 137.206857][ T8304] vhci_hcd: default hub control req: 8015 v02fd i0000 l0 [ 137.229668][ T8307] loop4: detected capacity change from 0 to 1024 [ 137.259807][ T8307] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 137.280561][ T8307] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4183: comm syz.4.1606: Allocating blocks 385-513 which overlap fs metadata [ 137.305952][ T8311] loop0: detected capacity change from 0 to 512 [ 137.316369][ T8307] EXT4-fs (loop4): pa ffff888105581850: logic 16, phys. 129, len 24 [ 137.324451][ T8307] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 8 [ 137.355689][ T8311] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 137.370372][ T8311] ext4 filesystem being mounted at /313/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 137.371171][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 137.451925][ T3310] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 137.576541][ T8333] vhci_hcd: default hub control req: 8015 v02fd i0000 l0 [ 137.606860][ T29] kauditd_printk_skb: 567 callbacks suppressed [ 137.606880][ T29] audit: type=1326 audit(1756757223.586:7148): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8334 comm="syz.3.1618" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f96ac15ebe9 code=0x7ffc0000 [ 137.636884][ T29] audit: type=1326 audit(1756757223.586:7149): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8334 comm="syz.3.1618" exe="/root/syz-executor" sig=0 arch=c000003e syscall=115 compat=0 ip=0x7f96ac15ebe9 code=0x7ffc0000 [ 137.660643][ T29] audit: type=1326 audit(1756757223.586:7150): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8334 comm="syz.3.1618" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f96ac15ebe9 code=0x7ffc0000 [ 137.684155][ T29] audit: type=1326 audit(1756757223.586:7151): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8334 comm="syz.3.1618" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f96ac15ebe9 code=0x7ffc0000 [ 137.707459][ T29] audit: type=1326 audit(1756757223.586:7152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8334 comm="syz.3.1618" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f96ac15ebe9 code=0x7ffc0000 [ 137.731167][ T29] audit: type=1326 audit(1756757223.606:7153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8334 comm="syz.3.1618" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f96ac15ebe9 code=0x7ffc0000 [ 137.731246][ T8341] loop4: detected capacity change from 0 to 1024 [ 137.761293][ T29] audit: type=1326 audit(1756757223.606:7154): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8334 comm="syz.3.1618" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f96ac15ebe9 code=0x7ffc0000 [ 137.771683][ T8341] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 137.784763][ T29] audit: type=1326 audit(1756757223.606:7155): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8334 comm="syz.3.1618" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f96ac15ebe9 code=0x7ffc0000 [ 137.784799][ T29] audit: type=1326 audit(1756757223.606:7156): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8334 comm="syz.3.1618" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f96ac15ebe9 code=0x7ffc0000 [ 137.784826][ T29] audit: type=1326 audit(1756757223.606:7157): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8334 comm="syz.3.1618" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f96ac15ebe9 code=0x7ffc0000 [ 137.834300][ T8341] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 137.873823][ T8341] EXT4-fs (loop4): orphan cleanup on readonly fs [ 137.880347][ T8341] EXT4-fs error (device loop4): ext4_quota_enable:7128: inode #3: comm syz.4.1613: iget: bad i_size value: 1407374883559424 [ 137.894005][ T8341] EXT4-fs error (device loop4): ext4_quota_enable:7131: comm syz.4.1613: Bad quota inode: 3, type: 0 [ 137.905848][ T8341] EXT4-fs warning (device loop4): ext4_enable_quotas:7172: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 137.920815][ T8341] EXT4-fs (loop4): Cannot turn on quotas: error -117 [ 137.928233][ T8341] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 137.999749][ T8356] 0{X: renamed from gretap0 [ 138.006395][ T8356] 0{X: entered allmulticast mode [ 138.012637][ T8356] A link change request failed with some changes committed already. Interface 30{X may have been left with an inconsistent configuration, please check. [ 138.309004][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.368921][ T8371] FAULT_INJECTION: forcing a failure. [ 138.368921][ T8371] name failslab, interval 1, probability 0, space 0, times 0 [ 138.381679][ T8371] CPU: 0 UID: 0 PID: 8371 Comm: syz.0.1630 Not tainted syzkaller #0 PREEMPT(voluntary) [ 138.381756][ T8371] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 138.381772][ T8371] Call Trace: [ 138.381781][ T8371] [ 138.381788][ T8371] __dump_stack+0x1d/0x30 [ 138.381809][ T8371] dump_stack_lvl+0xe8/0x140 [ 138.381829][ T8371] dump_stack+0x15/0x1b [ 138.381850][ T8371] should_fail_ex+0x265/0x280 [ 138.381897][ T8371] should_failslab+0x8c/0xb0 [ 138.381928][ T8371] __kvmalloc_node_noprof+0x123/0x4e0 [ 138.381962][ T8371] ? nf_tables_newchain+0x1298/0x17d0 [ 138.382046][ T8371] nf_tables_newchain+0x1298/0x17d0 [ 138.382067][ T8371] ? __account_obj_stock+0x211/0x350 [ 138.382108][ T8371] ? __nla_parse+0x40/0x60 [ 138.382138][ T8371] nfnetlink_rcv+0xb96/0x1690 [ 138.382239][ T8371] netlink_unicast+0x5bd/0x690 [ 138.382268][ T8371] netlink_sendmsg+0x58b/0x6b0 [ 138.382358][ T8371] ? __pfx_netlink_sendmsg+0x10/0x10 [ 138.382431][ T8371] __sock_sendmsg+0x145/0x180 [ 138.382506][ T8371] ____sys_sendmsg+0x31e/0x4e0 [ 138.382540][ T8371] ___sys_sendmsg+0x17b/0x1d0 [ 138.382588][ T8371] __x64_sys_sendmsg+0xd4/0x160 [ 138.382648][ T8371] x64_sys_call+0x191e/0x2ff0 [ 138.382675][ T8371] do_syscall_64+0xd2/0x200 [ 138.382741][ T8371] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 138.382773][ T8371] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 138.382807][ T8371] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 138.382907][ T8371] RIP: 0033:0x7fed5d06ebe9 [ 138.382925][ T8371] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 138.382949][ T8371] RSP: 002b:00007fed5bad7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 138.382973][ T8371] RAX: ffffffffffffffda RBX: 00007fed5d2a5fa0 RCX: 00007fed5d06ebe9 [ 138.382989][ T8371] RDX: 0000000000000000 RSI: 000020000000c2c0 RDI: 0000000000000003 [ 138.383005][ T8371] RBP: 00007fed5bad7090 R08: 0000000000000000 R09: 0000000000000000 [ 138.383020][ T8371] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 138.383046][ T8371] R13: 00007fed5d2a6038 R14: 00007fed5d2a5fa0 R15: 00007ffd20e0a118 [ 138.383067][ T8371] [ 138.383897][ T8369] vhci_hcd: default hub control req: 8015 v02fd i0000 l0 [ 138.682794][ T8382] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 138.736588][ T8388] loop0: detected capacity change from 0 to 512 [ 138.773438][ T8388] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 138.790562][ T8388] ext4 filesystem being mounted at /317/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 138.986936][ T3310] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.036825][ T8406] lo speed is unknown, defaulting to 1000 [ 139.141270][ T8419] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 139.334603][ T8426] __nla_validate_parse: 6 callbacks suppressed [ 139.334622][ T8426] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1651'. [ 139.507406][ T8433] netlink: 256 bytes leftover after parsing attributes in process `syz.3.1651'. [ 139.813792][ T8445] netlink: 'syz.4.1655': attribute type 4 has an invalid length. [ 139.835785][ T8445] netlink: 'syz.4.1655': attribute type 4 has an invalid length. [ 139.872440][ T8447] loop0: detected capacity change from 0 to 8192 [ 139.910272][ T8449] netlink: 'syz.4.1657': attribute type 21 has an invalid length. [ 139.918280][ T8449] netlink: 128 bytes leftover after parsing attributes in process `syz.4.1657'. [ 139.964427][ T8453] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 140.026940][ T8457] netlink: 120 bytes leftover after parsing attributes in process `syz.0.1661'. [ 140.036679][ T8459] loop4: detected capacity change from 0 to 512 [ 140.046946][ T8459] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 140.064941][ T8459] EXT4-fs (loop4): 1 truncate cleaned up [ 140.072517][ T8459] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 140.115814][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.156549][ T8472] loop0: detected capacity change from 0 to 512 [ 140.163759][ T8472] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 140.193791][ T8472] EXT4-fs (loop0): 1 truncate cleaned up [ 140.199759][ T8475] loop3: detected capacity change from 0 to 512 [ 140.202483][ T8472] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 140.228021][ T8475] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 140.240760][ T8475] ext4 filesystem being mounted at /338/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 140.275680][ T3310] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.324096][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.338860][ T8482] loop0: detected capacity change from 0 to 128 [ 140.361291][ T8482] FAT-fs (loop0): bogus logical sector size 65535 [ 140.367939][ T8482] FAT-fs (loop0): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 140.377325][ T8482] FAT-fs (loop0): Can't find a valid FAT filesystem [ 140.407875][ T8487] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 140.457325][ T8490] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 140.474873][ T8490] vhci_hcd: default hub control req: 2314 v0008 i0002 l0 [ 140.630120][ T8503] loop5: detected capacity change from 0 to 512 [ 140.635617][ T8506] siw: device registration error -23 [ 140.642102][ T8503] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 140.655351][ T8503] EXT4-fs (loop5): 1 truncate cleaned up [ 140.661927][ T8503] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 140.680731][ T8508] siw: device registration error -23 [ 140.693471][ T5770] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.733017][ T8510] loop5: detected capacity change from 0 to 512 [ 140.814685][ T8510] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 140.829468][ T8510] ext4 filesystem being mounted at /146/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 140.894685][ T5770] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.965121][ T8516] loop5: detected capacity change from 0 to 8192 [ 141.010991][ T8518] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 141.106297][ T8524] FAULT_INJECTION: forcing a failure. [ 141.106297][ T8524] name failslab, interval 1, probability 0, space 0, times 0 [ 141.119194][ T8524] CPU: 1 UID: 0 PID: 8524 Comm: syz.5.1686 Not tainted syzkaller #0 PREEMPT(voluntary) [ 141.119228][ T8524] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 141.119243][ T8524] Call Trace: [ 141.119251][ T8524] [ 141.119260][ T8524] __dump_stack+0x1d/0x30 [ 141.119306][ T8524] dump_stack_lvl+0xe8/0x140 [ 141.119325][ T8524] dump_stack+0x15/0x1b [ 141.119345][ T8524] should_fail_ex+0x265/0x280 [ 141.119416][ T8524] should_failslab+0x8c/0xb0 [ 141.119448][ T8524] kmem_cache_alloc_noprof+0x50/0x310 [ 141.119474][ T8524] ? __kernfs_new_node+0x6d/0x350 [ 141.119501][ T8524] __kernfs_new_node+0x6d/0x350 [ 141.119529][ T8524] ? selinux_file_open+0x2df/0x330 [ 141.119558][ T8524] ? __rcu_read_unlock+0x4f/0x70 [ 141.119586][ T8524] kernfs_new_node+0xd0/0x140 [ 141.119675][ T8524] kernfs_create_link+0x70/0x130 [ 141.119707][ T8524] sysfs_do_create_link_sd+0x6a/0x100 [ 141.119761][ T8524] sysfs_create_link+0x51/0x70 [ 141.119792][ T8524] driver_sysfs_add+0x54/0x160 [ 141.119823][ T8524] really_probe+0xf6/0x5c0 [ 141.119880][ T8524] ? __driver_probe_device+0x116/0x190 [ 141.119920][ T8524] __driver_probe_device+0x121/0x190 [ 141.119959][ T8524] driver_probe_device+0x37/0x2f0 [ 141.120012][ T8524] __device_attach_driver+0x205/0x310 [ 141.120088][ T8524] ? __pfx___device_attach_driver+0x10/0x10 [ 141.120145][ T8524] bus_for_each_drv+0x1bd/0x230 [ 141.120202][ T8524] __device_attach+0x1c7/0x290 [ 141.120232][ T8524] device_attach+0x17/0x20 [ 141.120259][ T8524] proc_ioctl+0x2f7/0x400 [ 141.120349][ T8524] proc_ioctl_default+0x71/0xa0 [ 141.120387][ T8524] usbdev_ioctl+0xe97/0x1710 [ 141.120422][ T8524] ? __pfx_usbdev_ioctl+0x10/0x10 [ 141.120453][ T8524] __se_sys_ioctl+0xcb/0x140 [ 141.120532][ T8524] __x64_sys_ioctl+0x43/0x50 [ 141.120555][ T8524] x64_sys_call+0x1816/0x2ff0 [ 141.120696][ T8524] do_syscall_64+0xd2/0x200 [ 141.120724][ T8524] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 141.120747][ T8524] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 141.120781][ T8524] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 141.120834][ T8524] RIP: 0033:0x7f6d126aebe9 [ 141.120853][ T8524] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 141.120877][ T8524] RSP: 002b:00007f6d1110f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 141.120909][ T8524] RAX: ffffffffffffffda RBX: 00007f6d128e5fa0 RCX: 00007f6d126aebe9 [ 141.120921][ T8524] RDX: 0000200000000000 RSI: 00000000c0105512 RDI: 0000000000000003 [ 141.120937][ T8524] RBP: 00007f6d1110f090 R08: 0000000000000000 R09: 0000000000000000 [ 141.120952][ T8524] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 141.120980][ T8524] R13: 00007f6d128e6038 R14: 00007f6d128e5fa0 R15: 00007fff581e6e28 [ 141.121000][ T8524] [ 141.121019][ T8524] hub 9-0:1.0: really_probe: driver_sysfs_add failed [ 141.562137][ T8537] loop0: detected capacity change from 0 to 512 [ 141.590984][ T8537] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 141.607943][ T8534] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 141.616257][ T8537] ext4 filesystem being mounted at /332/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 141.687611][ T3310] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 142.051063][ T8551] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 142.152777][ T8556] FAULT_INJECTION: forcing a failure. [ 142.152777][ T8556] name failslab, interval 1, probability 0, space 0, times 0 [ 142.165456][ T8556] CPU: 1 UID: 0 PID: 8556 Comm: syz.4.1697 Not tainted syzkaller #0 PREEMPT(voluntary) [ 142.165609][ T8556] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 142.165621][ T8556] Call Trace: [ 142.165627][ T8556] [ 142.165634][ T8556] __dump_stack+0x1d/0x30 [ 142.165656][ T8556] dump_stack_lvl+0xe8/0x140 [ 142.165675][ T8556] dump_stack+0x15/0x1b [ 142.165695][ T8556] should_fail_ex+0x265/0x280 [ 142.165716][ T8556] should_failslab+0x8c/0xb0 [ 142.165740][ T8556] kmem_cache_alloc_lru_noprof+0x55/0x310 [ 142.165807][ T8556] ? __d_alloc+0x3d/0x340 [ 142.165839][ T8556] ? obj_cgroup_charge_account+0x122/0x1a0 [ 142.165871][ T8556] __d_alloc+0x3d/0x340 [ 142.165961][ T8556] ? should_failslab+0x8c/0xb0 [ 142.165991][ T8556] d_alloc_pseudo+0x1e/0x80 [ 142.166051][ T8556] alloc_file_pseudo+0x71/0x160 [ 142.166124][ T8556] ? security_inode_alloc+0x69/0x100 [ 142.166152][ T8556] sock_alloc_file+0x9c/0x1e0 [ 142.166190][ T8556] do_accept+0x1e4/0x3a0 [ 142.166227][ T8556] __sys_accept4+0xbf/0x140 [ 142.166337][ T8556] __x64_sys_accept+0x42/0x50 [ 142.166354][ T8556] x64_sys_call+0x212c/0x2ff0 [ 142.166374][ T8556] do_syscall_64+0xd2/0x200 [ 142.166421][ T8556] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 142.166445][ T8556] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 142.166470][ T8556] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 142.166490][ T8556] RIP: 0033:0x7fd45e57ebe9 [ 142.166504][ T8556] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 142.166523][ T8556] RSP: 002b:00007fd45cfc6038 EFLAGS: 00000246 ORIG_RAX: 000000000000002b [ 142.166541][ T8556] RAX: ffffffffffffffda RBX: 00007fd45e7b6090 RCX: 00007fd45e57ebe9 [ 142.166570][ T8556] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 [ 142.166583][ T8556] RBP: 00007fd45cfc6090 R08: 0000000000000000 R09: 0000000000000000 [ 142.166594][ T8556] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 142.166605][ T8556] R13: 00007fd45e7b6128 R14: 00007fd45e7b6090 R15: 00007ffc88729058 [ 142.166654][ T8556] [ 142.602252][ T8566] netlink: 'syz.3.1702': attribute type 4 has an invalid length. [ 142.612289][ T8566] netlink: 'syz.3.1702': attribute type 4 has an invalid length. [ 142.671459][ T8569] loop3: detected capacity change from 0 to 1764 [ 142.687802][ T29] kauditd_printk_skb: 121 callbacks suppressed [ 142.687813][ T29] audit: type=1400 audit(1756757228.706:7279): avc: denied { mount } for pid=8568 comm="syz.3.1703" name="/" dev="loop3" ino=1920 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 142.774305][ T29] audit: type=1400 audit(1756757228.736:7280): avc: denied { create } for pid=8568 comm="syz.3.1703" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 142.794145][ T29] audit: type=1400 audit(1756757228.766:7281): avc: denied { unmount } for pid=3302 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 142.912057][ T8575] loop3: detected capacity change from 0 to 8192 [ 142.925920][ T29] audit: type=1326 audit(1756757228.936:7282): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8576 comm="syz.0.1706" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fed5d06ebe9 code=0x7ffc0000 [ 142.984963][ T29] audit: type=1326 audit(1756757228.976:7283): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8576 comm="syz.0.1706" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fed5d06ebe9 code=0x7ffc0000 [ 143.008554][ T29] audit: type=1326 audit(1756757228.976:7284): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8576 comm="syz.0.1706" exe="/root/syz-executor" sig=0 arch=c000003e syscall=25 compat=0 ip=0x7fed5d06ebe9 code=0x7ffc0000 [ 143.031963][ T29] audit: type=1326 audit(1756757228.976:7285): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8576 comm="syz.0.1706" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fed5d06ebe9 code=0x7ffc0000 [ 143.055406][ T29] audit: type=1326 audit(1756757228.976:7286): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8576 comm="syz.0.1706" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fed5d06ebe9 code=0x7ffc0000 [ 143.078937][ T29] audit: type=1326 audit(1756757228.976:7287): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8576 comm="syz.0.1706" exe="/root/syz-executor" sig=0 arch=c000003e syscall=430 compat=0 ip=0x7fed5d06ebe9 code=0x7ffc0000 [ 143.102554][ T29] audit: type=1326 audit(1756757228.976:7288): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8576 comm="syz.0.1706" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fed5d06ebe9 code=0x7ffc0000 [ 143.609092][ T8600] vhci_hcd: default hub control req: 8015 v02fd i0000 l0 [ 143.797603][ T8601] loop0: detected capacity change from 0 to 8192 [ 143.831496][ T8601] vfat: Unknown parameter ' 7o/ũ:xVv6Fq.rVgdu0ţ4h~1N;A@6>b$.p͝kmK.Dj|' [ 143.971096][ T8601] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1716'. [ 144.016340][ T8606] siw: device registration error -23 [ 144.047816][ T8609] netlink: 'syz.3.1719': attribute type 4 has an invalid length. [ 144.055696][ T8609] netlink: 17 bytes leftover after parsing attributes in process `syz.3.1719'. [ 144.176393][ T8611] loop3: detected capacity change from 0 to 2048 [ 144.241975][ T8613] loop5: detected capacity change from 0 to 512 [ 144.257361][ T8613] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 144.287381][ T8613] EXT4-fs (loop5): 1 truncate cleaned up [ 144.293961][ T8613] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 144.339892][ T5770] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 144.349358][ T8621] loop3: detected capacity change from 0 to 512 [ 144.361228][ T8621] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 144.390268][ T8623] FAULT_INJECTION: forcing a failure. [ 144.390268][ T8623] name failslab, interval 1, probability 0, space 0, times 0 [ 144.403102][ T8623] CPU: 1 UID: 0 PID: 8623 Comm: syz.5.1723 Not tainted syzkaller #0 PREEMPT(voluntary) [ 144.403136][ T8623] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 144.403152][ T8623] Call Trace: [ 144.403161][ T8623] [ 144.403171][ T8623] __dump_stack+0x1d/0x30 [ 144.403196][ T8623] dump_stack_lvl+0xe8/0x140 [ 144.403226][ T8623] dump_stack+0x15/0x1b [ 144.403302][ T8623] should_fail_ex+0x265/0x280 [ 144.403332][ T8623] should_failslab+0x8c/0xb0 [ 144.403359][ T8623] kmem_cache_alloc_node_noprof+0x57/0x320 [ 144.403480][ T8623] ? __alloc_skb+0x101/0x320 [ 144.403589][ T8623] __alloc_skb+0x101/0x320 [ 144.403611][ T8623] netlink_alloc_large_skb+0xba/0xf0 [ 144.403699][ T8623] netlink_sendmsg+0x3cf/0x6b0 [ 144.403731][ T8623] ? __pfx_netlink_sendmsg+0x10/0x10 [ 144.403762][ T8623] __sock_sendmsg+0x145/0x180 [ 144.403823][ T8623] ____sys_sendmsg+0x31e/0x4e0 [ 144.403925][ T8623] ___sys_sendmsg+0x17b/0x1d0 [ 144.404028][ T8623] __x64_sys_sendmsg+0xd4/0x160 [ 144.404064][ T8623] x64_sys_call+0x191e/0x2ff0 [ 144.404088][ T8623] do_syscall_64+0xd2/0x200 [ 144.404189][ T8623] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 144.404220][ T8623] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 144.404254][ T8623] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 144.404275][ T8623] RIP: 0033:0x7f6d126aebe9 [ 144.404291][ T8623] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 144.404309][ T8623] RSP: 002b:00007f6d1110f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 144.404396][ T8623] RAX: ffffffffffffffda RBX: 00007f6d128e5fa0 RCX: 00007f6d126aebe9 [ 144.404411][ T8623] RDX: 0000000020048812 RSI: 00002000000004c0 RDI: 0000000000000003 [ 144.404424][ T8623] RBP: 00007f6d1110f090 R08: 0000000000000000 R09: 0000000000000000 [ 144.404437][ T8623] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 144.404449][ T8623] R13: 00007f6d128e6038 R14: 00007f6d128e5fa0 R15: 00007fff581e6e28 [ 144.404504][ T8623] [ 144.607852][ T8621] EXT4-fs (loop3): 1 truncate cleaned up [ 144.616868][ T8621] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 144.687754][ T8628] FAULT_INJECTION: forcing a failure. [ 144.687754][ T8628] name failslab, interval 1, probability 0, space 0, times 0 [ 144.700414][ T8628] CPU: 1 UID: 0 PID: 8628 Comm: syz.0.1725 Not tainted syzkaller #0 PREEMPT(voluntary) [ 144.700441][ T8628] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 144.700495][ T8628] Call Trace: [ 144.700501][ T8628] [ 144.700509][ T8628] __dump_stack+0x1d/0x30 [ 144.700531][ T8628] dump_stack_lvl+0xe8/0x140 [ 144.700550][ T8628] dump_stack+0x15/0x1b [ 144.700581][ T8628] should_fail_ex+0x265/0x280 [ 144.700602][ T8628] should_failslab+0x8c/0xb0 [ 144.700633][ T8628] kmem_cache_alloc_bulk_noprof+0x5b/0x410 [ 144.700670][ T8628] ? page_pool_alloc_pages+0x65/0x130 [ 144.700706][ T8628] bpf_test_run_xdp_live+0xcaa/0xfe0 [ 144.700729][ T8628] ? __pfx_wait_rcu_exp_gp+0x10/0x10 [ 144.700834][ T8628] ? synchronize_rcu+0x45/0x320 [ 144.700863][ T8628] ? bpf_dispatcher_xdp+0x800/0x1000 [ 144.700898][ T8628] ? bpf_test_run_xdp_live+0x29d/0xfe0 [ 144.700939][ T8628] bpf_prog_test_run_xdp+0x4f5/0x910 [ 144.701033][ T8628] ? __rcu_read_unlock+0x4f/0x70 [ 144.701058][ T8628] ? __pfx_bpf_prog_test_run_xdp+0x10/0x10 [ 144.701078][ T8628] bpf_prog_test_run+0x227/0x390 [ 144.701187][ T8628] __sys_bpf+0x4b9/0x7b0 [ 144.701220][ T8628] __x64_sys_bpf+0x41/0x50 [ 144.701294][ T8628] x64_sys_call+0x2aea/0x2ff0 [ 144.701341][ T8628] do_syscall_64+0xd2/0x200 [ 144.701447][ T8628] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 144.701470][ T8628] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 144.701496][ T8628] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 144.701517][ T8628] RIP: 0033:0x7fed5d06ebe9 [ 144.701559][ T8628] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 144.701576][ T8628] RSP: 002b:00007fed5bad7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 144.701595][ T8628] RAX: ffffffffffffffda RBX: 00007fed5d2a5fa0 RCX: 00007fed5d06ebe9 [ 144.701613][ T8628] RDX: 0000000000000048 RSI: 0000200000000600 RDI: 000000000000000a [ 144.701625][ T8628] RBP: 00007fed5bad7090 R08: 0000000000000000 R09: 0000000000000000 [ 144.701712][ T8628] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 144.701724][ T8628] R13: 00007fed5d2a6038 R14: 00007fed5d2a5fa0 R15: 00007ffd20e0a118 [ 144.701743][ T8628] [ 144.924327][ T8626] loop5: detected capacity change from 0 to 512 [ 144.953302][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 144.985067][ T8626] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 145.027174][ T8626] ext4 filesystem being mounted at /154/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 145.095149][ T8647] loop4: detected capacity change from 0 to 128 [ 145.106250][ T8647] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 145.112948][ T8651] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1734'. [ 145.125433][ T8647] ext4 filesystem being mounted at /320/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 145.151433][ T3312] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 145.187823][ T5770] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 145.241886][ T8657] lo speed is unknown, defaulting to 1000 [ 145.244074][ T8660] loop4: detected capacity change from 0 to 512 [ 145.267634][ T8660] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 145.281295][ T8660] ext4 filesystem being mounted at /322/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 145.295124][ T8664] netlink: 256 bytes leftover after parsing attributes in process `syz.3.1734'. [ 145.359096][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 145.405933][ T8669] IPv6: sit1: Disabled Multicast RS [ 145.412749][ T8669] sit1: entered allmulticast mode [ 145.461683][ T8670] syzkaller1: tun_chr_ioctl cmd 2147767521 [ 145.539143][ T8674] serio: Serial port ptm0 [ 145.659127][ T8678] batman_adv: batadv0: Adding interface: dummy0 [ 145.665445][ T8678] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. If you experience problems getting traffic through try increasing the MTU to 1560. [ 145.685071][ T8678] batman_adv: batadv0: Not using interface dummy0 (retrying later): interface not active [ 145.900042][ T8687] 0{X: left allmulticast mode [ 145.920095][ T8687] 8021q: adding VLAN 0 to HW filter on device bond0 [ 145.929216][ T8687] 8021q: adding VLAN 0 to HW filter on device team0 [ 145.941036][ T8687] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 145.976777][ T8691] loop0: detected capacity change from 0 to 512 [ 145.993072][ T8694] loop3: detected capacity change from 0 to 512 [ 146.010431][ T8695] loop4: detected capacity change from 0 to 2048 [ 146.032520][ T8691] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 146.051761][ T8691] ext4 filesystem being mounted at /342/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 146.064040][ T8694] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 146.073514][ T8695] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 146.090691][ T8694] EXT4-fs (loop3): 1 truncate cleaned up [ 146.099415][ T8694] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 146.104430][ T8703] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1749'. [ 146.148445][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 146.164485][ T3312] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz-executor: bg 0: block 234: padding at end of block bitmap is not set [ 146.179834][ T3312] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 146.181266][ T3310] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 146.213290][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 146.358405][ T8721] loop0: detected capacity change from 0 to 512 [ 146.383671][ T8721] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 146.396931][ T8721] ext4 filesystem being mounted at /345/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 146.572622][ T8733] serio: Serial port ptm0 [ 147.472099][ T3310] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 147.506561][ T8743] loop4: detected capacity change from 0 to 512 [ 147.560507][ T8749] : renamed from bond0 (while UP) [ 147.561105][ T8743] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 147.588702][ T4952] hid-generic 0006:0101:8C3D.0003: collection stack underflow [ 147.596411][ T4952] hid-generic 0006:0101:8C3D.0003: item 0 0 0 12 parsing failed [ 147.607101][ T4952] hid-generic 0006:0101:8C3D.0003: probe with driver hid-generic failed with error -22 [ 147.617549][ T8743] ext4 filesystem being mounted at /332/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 147.689025][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 147.703383][ T29] kauditd_printk_skb: 227 callbacks suppressed [ 147.703409][ T29] audit: type=1400 audit(1756757233.726:7516): avc: denied { unlink } for pid=3302 comm="syz-executor" name="file0" dev="tmpfs" ino=1962 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 147.774120][ T8779] loop0: detected capacity change from 0 to 128 [ 147.787756][ T29] audit: type=1400 audit(1756757233.736:7517): avc: denied { create } for pid=8769 comm="syz.3.1772" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 147.805435][ T8781] 8021q: adding VLAN 0 to HW filter on device bond0 [ 147.808280][ T29] audit: type=1400 audit(1756757233.736:7518): avc: denied { write } for pid=8769 comm="syz.3.1772" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 147.808321][ T29] audit: type=1400 audit(1756757233.736:7519): avc: denied { read } for pid=8769 comm="syz.3.1772" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 147.840517][ T8781] 8021q: adding VLAN 0 to HW filter on device team0 [ 147.855743][ T29] audit: type=1400 audit(1756757233.736:7520): avc: denied { create } for pid=8769 comm="syz.3.1772" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 147.862672][ T8779] FAT-fs (loop0): bogus logical sector size 65535 [ 147.882483][ T29] audit: type=1400 audit(1756757233.736:7521): avc: denied { write } for pid=8769 comm="syz.3.1772" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 147.888908][ T8779] FAT-fs (loop0): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 147.888942][ T8779] FAT-fs (loop0): Can't find a valid FAT filesystem [ 147.925023][ T29] audit: type=1400 audit(1756757233.736:7522): avc: denied { nlmsg_write } for pid=8769 comm="syz.3.1772" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 147.945808][ T29] audit: type=1400 audit(1756757233.736:7523): avc: denied { create } for pid=8769 comm="syz.3.1772" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 147.965417][ T29] audit: type=1400 audit(1756757233.756:7524): avc: denied { compute_member } for pid=8772 comm="syz.0.1773" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 147.986160][ T8783] loop4: detected capacity change from 0 to 512 [ 147.996830][ T8783] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 148.006953][ T8781] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 148.009819][ T29] audit: type=1400 audit(1756757233.806:7525): avc: denied { setopt } for pid=8769 comm="syz.3.1772" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 148.051240][ T8783] EXT4-fs (loop4): 1 truncate cleaned up [ 148.342754][ T8829] serio: Serial port ptm0 [ 148.486840][ T8867] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1780'. [ 148.553611][ T8875] FAULT_INJECTION: forcing a failure. [ 148.553611][ T8875] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 148.554690][ T8873] loop9: detected capacity change from 0 to 7 [ 148.566877][ T8875] CPU: 0 UID: 0 PID: 8875 Comm: syz.4.1782 Not tainted syzkaller #0 PREEMPT(voluntary) [ 148.566940][ T8875] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 148.566960][ T8875] Call Trace: [ 148.566969][ T8875] [ 148.567013][ T8875] __dump_stack+0x1d/0x30 [ 148.567044][ T8875] dump_stack_lvl+0xe8/0x140 [ 148.567071][ T8875] dump_stack+0x15/0x1b [ 148.567093][ T8875] should_fail_ex+0x265/0x280 [ 148.567122][ T8875] should_fail+0xb/0x20 [ 148.567147][ T8875] should_fail_usercopy+0x1a/0x20 [ 148.567200][ T8875] _copy_to_user+0x20/0xa0 [ 148.567267][ T8875] simple_read_from_buffer+0xb5/0x130 [ 148.567299][ T8875] proc_fail_nth_read+0x10e/0x150 [ 148.567338][ T8875] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 148.567439][ T8875] vfs_read+0x1a8/0x770 [ 148.567467][ T8875] ? kmem_cache_free+0xdf/0x300 [ 148.567544][ T8875] ? vfs_write+0x832/0x960 [ 148.567574][ T8875] ? putname+0xda/0x100 [ 148.567628][ T8875] ksys_read+0xda/0x1a0 [ 148.567710][ T8875] __x64_sys_read+0x40/0x50 [ 148.567782][ T8875] x64_sys_call+0x27bc/0x2ff0 [ 148.567812][ T8875] do_syscall_64+0xd2/0x200 [ 148.567852][ T8875] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 148.567887][ T8875] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 148.567913][ T8875] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 148.567986][ T8875] RIP: 0033:0x7fd45e57d5fc [ 148.568009][ T8875] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 148.568032][ T8875] RSP: 002b:00007fd45cfe7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 148.568059][ T8875] RAX: ffffffffffffffda RBX: 00007fd45e7b5fa0 RCX: 00007fd45e57d5fc [ 148.568076][ T8875] RDX: 000000000000000f RSI: 00007fd45cfe70a0 RDI: 0000000000000004 [ 148.568132][ T8875] RBP: 00007fd45cfe7090 R08: 0000000000000000 R09: 0000000000000000 [ 148.568148][ T8875] R10: 00000000000008a5 R11: 0000000000000246 R12: 0000000000000001 [ 148.568165][ T8875] R13: 00007fd45e7b6038 R14: 00007fd45e7b5fa0 R15: 00007ffc88729058 [ 148.568192][ T8875] [ 148.664774][ T8880] netlink: 132 bytes leftover after parsing attributes in process `syz.3.1783'. [ 148.669394][ T8873] Buffer I/O error on dev loop9, logical block 0, async page read [ 148.775720][ T8885] netlink: 256 bytes leftover after parsing attributes in process `syz.5.1780'. [ 148.777011][ T8873] Buffer I/O error on dev loop9, logical block 0, async page read [ 148.810723][ T8873] loop9: unable to read partition table [ 148.816450][ T8873] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 148.816450][ T8873] ) failed (rc=-5) [ 148.819120][ T4193] Buffer I/O error on dev loop9, logical block 0, async page read [ 148.844335][ T4193] Buffer I/O error on dev loop9, logical block 0, async page read [ 148.852328][ T4193] Buffer I/O error on dev loop9, logical block 0, async page read [ 148.860293][ T4193] Buffer I/O error on dev loop9, logical block 0, async page read [ 148.868312][ T4193] Buffer I/O error on dev loop9, logical block 0, async page read [ 148.916770][ T8891] loop0: detected capacity change from 0 to 128 [ 148.924091][ T8891] FAT-fs (loop0): bogus logical sector size 65535 [ 148.930609][ T8891] FAT-fs (loop0): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 148.940113][ T8891] FAT-fs (loop0): Can't find a valid FAT filesystem [ 149.053847][ T8897] lo speed is unknown, defaulting to 1000 [ 149.261132][ T8900] serio: Serial port ptm0 [ 149.352187][ T8903] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 149.392080][ T8905] loop0: detected capacity change from 0 to 512 [ 149.418597][ T8905] ext4 filesystem being mounted at /354/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 149.522934][ T8917] loop0: detected capacity change from 0 to 512 [ 149.534619][ T8917] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 149.552622][ T8917] EXT4-fs (loop0): 1 truncate cleaned up [ 149.614582][ T8925] loop0: detected capacity change from 0 to 512 [ 149.626070][ T8925] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 149.638266][ T8925] EXT4-fs (loop0): 1 truncate cleaned up [ 149.717035][ T8932] loop0: detected capacity change from 0 to 512 [ 149.774020][ T8933] loop4: detected capacity change from 0 to 2368 [ 149.782933][ T8932] ext4 filesystem being mounted at /359/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 150.014493][ T8952] FAULT_INJECTION: forcing a failure. [ 150.014493][ T8952] name failslab, interval 1, probability 0, space 0, times 0 [ 150.027211][ T8952] CPU: 1 UID: 0 PID: 8952 Comm: syz.0.1809 Not tainted syzkaller #0 PREEMPT(voluntary) [ 150.027245][ T8952] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 150.027257][ T8952] Call Trace: [ 150.027263][ T8952] [ 150.027324][ T8952] __dump_stack+0x1d/0x30 [ 150.027352][ T8952] dump_stack_lvl+0xe8/0x140 [ 150.027390][ T8952] dump_stack+0x15/0x1b [ 150.027411][ T8952] should_fail_ex+0x265/0x280 [ 150.027471][ T8952] ? route4_init+0x31/0x70 [ 150.027623][ T8952] should_failslab+0x8c/0xb0 [ 150.027677][ T8952] __kmalloc_cache_noprof+0x4c/0x320 [ 150.027712][ T8952] ? __kmalloc_cache_noprof+0x299/0x320 [ 150.027761][ T8952] route4_init+0x31/0x70 [ 150.027800][ T8952] tcf_proto_create+0x130/0x1a0 [ 150.027838][ T8952] tc_new_tfilter+0x95c/0x10a0 [ 150.027866][ T8952] ? __rcu_read_unlock+0x4f/0x70 [ 150.027910][ T8952] ? ns_capable+0x7d/0xb0 [ 150.027975][ T8952] ? __pfx_tc_new_tfilter+0x10/0x10 [ 150.028084][ T8952] rtnetlink_rcv_msg+0x5fb/0x6d0 [ 150.028127][ T8952] netlink_rcv_skb+0x123/0x220 [ 150.028153][ T8952] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 150.028290][ T8952] rtnetlink_rcv+0x1c/0x30 [ 150.028324][ T8952] netlink_unicast+0x5bd/0x690 [ 150.028352][ T8952] netlink_sendmsg+0x58b/0x6b0 [ 150.028384][ T8952] ? __pfx_netlink_sendmsg+0x10/0x10 [ 150.028414][ T8952] __sock_sendmsg+0x145/0x180 [ 150.028514][ T8952] ____sys_sendmsg+0x31e/0x4e0 [ 150.028547][ T8952] ___sys_sendmsg+0x17b/0x1d0 [ 150.028595][ T8952] __x64_sys_sendmsg+0xd4/0x160 [ 150.028630][ T8952] x64_sys_call+0x191e/0x2ff0 [ 150.028727][ T8952] do_syscall_64+0xd2/0x200 [ 150.028762][ T8952] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 150.028836][ T8952] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 150.028888][ T8952] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 150.028915][ T8952] RIP: 0033:0x7fed5d06ebe9 [ 150.028935][ T8952] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 150.028955][ T8952] RSP: 002b:00007fed5bad7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 150.028974][ T8952] RAX: ffffffffffffffda RBX: 00007fed5d2a5fa0 RCX: 00007fed5d06ebe9 [ 150.028989][ T8952] RDX: 0000000000000000 RSI: 0000200000000580 RDI: 0000000000000007 [ 150.029005][ T8952] RBP: 00007fed5bad7090 R08: 0000000000000000 R09: 0000000000000000 [ 150.029052][ T8952] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 150.029068][ T8952] R13: 00007fed5d2a6038 R14: 00007fed5d2a5fa0 R15: 00007ffd20e0a118 [ 150.029095][ T8952] [ 150.311018][ T8960] loop5: detected capacity change from 0 to 512 [ 150.322244][ T8960] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 150.346985][ T8960] EXT4-fs (loop5): 1 truncate cleaned up [ 150.438069][ T8963] loop4: detected capacity change from 0 to 8192 [ 150.623768][ T8983] loop5: detected capacity change from 0 to 512 [ 150.635164][ T8983] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 4) [ 150.644727][ T8983] FAT-fs (loop5): FAT read failed (blocknr 52768) [ 150.722852][ T8993] loop4: detected capacity change from 0 to 128 [ 150.771089][ T8995] loop5: detected capacity change from 0 to 512 [ 150.779512][ T8995] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 150.809020][ T8995] EXT4-fs (loop5): 1 truncate cleaned up [ 150.861191][ T9001] loop4: detected capacity change from 0 to 512 [ 150.893249][ T9001] ext4 filesystem being mounted at /349/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 151.006835][ T9018] loop5: detected capacity change from 0 to 512 [ 151.014236][ T9018] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 151.027058][ T9017] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1831'. [ 151.036201][ T9017] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1831'. [ 151.039464][ T9023] netlink: 5 bytes leftover after parsing attributes in process `syz.3.1836'. [ 151.057789][ T9018] EXT4-fs (loop5): 1 truncate cleaned up [ 151.058524][ T9023] 0{X: renamed from gretap0 (while UP) [ 151.071339][ T9023] 0{X: entered allmulticast mode [ 151.101669][ T9025] serio: Serial port ptm0 [ 151.108615][ T9023] A link change request failed with some changes committed already. Interface 30{X may have been left with an inconsistent configuration, please check. [ 151.255720][ T9038] loop4: detected capacity change from 0 to 8192 [ 151.332478][ T9049] netlink: 120 bytes leftover after parsing attributes in process `syz.0.1847'. [ 151.407832][ T9059] FAULT_INJECTION: forcing a failure. [ 151.407832][ T9059] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 151.411052][ T9060] loop4: detected capacity change from 0 to 128 [ 151.421222][ T9059] CPU: 0 UID: 0 PID: 9059 Comm: syz.0.1850 Not tainted syzkaller #0 PREEMPT(voluntary) [ 151.421262][ T9059] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 151.421281][ T9059] Call Trace: [ 151.421288][ T9059] [ 151.421346][ T9059] __dump_stack+0x1d/0x30 [ 151.421388][ T9059] dump_stack_lvl+0xe8/0x140 [ 151.421415][ T9059] dump_stack+0x15/0x1b [ 151.421437][ T9059] should_fail_ex+0x265/0x280 [ 151.421466][ T9059] should_fail_alloc_page+0xf2/0x100 [ 151.421546][ T9059] __alloc_frozen_pages_noprof+0xff/0x360 [ 151.421622][ T9059] alloc_pages_mpol+0xb3/0x250 [ 151.421667][ T9059] alloc_pages_noprof+0x90/0x130 [ 151.421731][ T9059] get_free_pages_noprof+0xc/0x40 [ 151.421755][ T9059] selinux_genfs_get_sid+0x33/0x180 [ 151.421817][ T9059] inode_doinit_with_dentry+0x5fe/0x7a0 [ 151.421860][ T9059] selinux_d_instantiate+0x27/0x40 [ 151.421955][ T9059] security_d_instantiate+0x7a/0xa0 [ 151.421992][ T9059] d_instantiate+0x3f/0x80 [ 151.422033][ T9059] __debugfs_create_file+0x1c1/0x330 [ 151.422071][ T9059] debugfs_create_file_full+0x3f/0x60 [ 151.422143][ T9059] ? __pfx_batadv_meshif_init_early+0x10/0x10 [ 151.422186][ T9059] ref_tracker_dir_debugfs+0x100/0x1e0 [ 151.422230][ T9059] alloc_netdev_mqs+0x1a2/0xa30 [ 151.422267][ T9059] rtnl_create_link+0x239/0x710 [ 151.422364][ T9059] rtnl_newlink_create+0x14c/0x620 [ 151.422408][ T9059] ? security_capable+0x83/0x90 [ 151.422444][ T9059] ? netlink_ns_capable+0x86/0xa0 [ 151.422538][ T9059] rtnl_newlink+0xf29/0x12d0 [ 151.422589][ T9059] ? bpf_trace_run3+0x12c/0x1d0 [ 151.422623][ T9059] ? __memcg_slab_free_hook+0x135/0x230 [ 151.422672][ T9059] ? __rcu_read_unlock+0x4f/0x70 [ 151.422778][ T9059] ? avc_has_perm_noaudit+0x1b1/0x200 [ 151.422814][ T9059] ? cred_has_capability+0x210/0x280 [ 151.422849][ T9059] ? selinux_capable+0x31/0x40 [ 151.422950][ T9059] ? security_capable+0x83/0x90 [ 151.422983][ T9059] ? ns_capable+0x7d/0xb0 [ 151.423010][ T9059] ? __pfx_rtnl_newlink+0x10/0x10 [ 151.423048][ T9059] rtnetlink_rcv_msg+0x5fb/0x6d0 [ 151.423164][ T9059] netlink_rcv_skb+0x123/0x220 [ 151.423193][ T9059] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 151.423239][ T9059] rtnetlink_rcv+0x1c/0x30 [ 151.423281][ T9059] netlink_unicast+0x5bd/0x690 [ 151.423312][ T9059] netlink_sendmsg+0x58b/0x6b0 [ 151.423414][ T9059] ? __pfx_netlink_sendmsg+0x10/0x10 [ 151.423544][ T9059] __sock_sendmsg+0x145/0x180 [ 151.423584][ T9059] ____sys_sendmsg+0x31e/0x4e0 [ 151.423620][ T9059] ___sys_sendmsg+0x17b/0x1d0 [ 151.423730][ T9059] __x64_sys_sendmsg+0xd4/0x160 [ 151.423813][ T9059] x64_sys_call+0x191e/0x2ff0 [ 151.423844][ T9059] do_syscall_64+0xd2/0x200 [ 151.423882][ T9059] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 151.423916][ T9059] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 151.424003][ T9059] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 151.424043][ T9059] RIP: 0033:0x7fed5d06ebe9 [ 151.424065][ T9059] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 151.424093][ T9059] RSP: 002b:00007fed5bad7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 151.424188][ T9059] RAX: ffffffffffffffda RBX: 00007fed5d2a5fa0 RCX: 00007fed5d06ebe9 [ 151.424204][ T9059] RDX: 0000000020000840 RSI: 0000200000000200 RDI: 0000000000000003 [ 151.424221][ T9059] RBP: 00007fed5bad7090 R08: 0000000000000000 R09: 0000000000000000 [ 151.424238][ T9059] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 151.424255][ T9059] R13: 00007fed5d2a6038 R14: 00007fed5d2a5fa0 R15: 00007ffd20e0a118 [ 151.424280][ T9059] [ 151.431405][ T9059] batadv1: entered promiscuous mode [ 151.456588][ T9060] ext4 filesystem being mounted at /355/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 151.942311][ T9066] loop9: detected capacity change from 0 to 7 [ 151.957408][ T9066] Buffer I/O error on dev loop9, logical block 0, async page read [ 151.969657][ T9066] Buffer I/O error on dev loop9, logical block 0, async page read [ 151.978389][ T9066] loop9: unable to read partition table [ 151.985000][ T9066] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 151.985000][ T9066] ) failed (rc=-5) [ 152.005123][ T4193] Buffer I/O error on dev loop9, logical block 0, async page read [ 152.042230][ T9072] netlink: 176 bytes leftover after parsing attributes in process `syz.4.1856'. [ 152.076908][ T9072] netlink: 'syz.4.1856': attribute type 13 has an invalid length. [ 152.231189][ T9094] loop5: detected capacity change from 0 to 512 [ 152.257348][ T9094] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 152.313190][ T9097] 8021q: adding VLAN 0 to HW filter on device bond0 [ 152.332743][ T9094] EXT4-fs (loop5): 1 truncate cleaned up [ 152.333529][ T9097] 8021q: adding VLAN 0 to HW filter on device team0 [ 152.346521][ T9097] tipc: Resetting bearer [ 152.352907][ T9097] tipc: Resetting bearer [ 152.359785][ T9097] batman_adv: batadv0: Interface activated: dummy0 [ 152.374285][ T9097] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 152.421928][ T9107] loop3: detected capacity change from 0 to 512 [ 152.463028][ T9107] ext4 filesystem being mounted at /380/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 152.484678][ T9107] FAULT_INJECTION: forcing a failure. [ 152.484678][ T9107] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 152.497895][ T9107] CPU: 0 UID: 0 PID: 9107 Comm: syz.3.1871 Not tainted syzkaller #0 PREEMPT(voluntary) [ 152.497930][ T9107] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 152.497946][ T9107] Call Trace: [ 152.497953][ T9107] [ 152.497963][ T9107] __dump_stack+0x1d/0x30 [ 152.497988][ T9107] dump_stack_lvl+0xe8/0x140 [ 152.498041][ T9107] dump_stack+0x15/0x1b [ 152.498062][ T9107] should_fail_ex+0x265/0x280 [ 152.498120][ T9107] should_fail+0xb/0x20 [ 152.498142][ T9107] should_fail_usercopy+0x1a/0x20 [ 152.498171][ T9107] _copy_to_user+0x20/0xa0 [ 152.498207][ T9107] simple_read_from_buffer+0xb5/0x130 [ 152.498297][ T9107] proc_fail_nth_read+0x10e/0x150 [ 152.498397][ T9107] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 152.498430][ T9107] vfs_read+0x1a8/0x770 [ 152.498485][ T9107] ? __rcu_read_unlock+0x4f/0x70 [ 152.498509][ T9107] ? __rcu_read_unlock+0x4f/0x70 [ 152.498560][ T9107] ? __fget_files+0x184/0x1c0 [ 152.498586][ T9107] ksys_read+0xda/0x1a0 [ 152.498609][ T9107] __x64_sys_read+0x40/0x50 [ 152.498692][ T9107] x64_sys_call+0x27bc/0x2ff0 [ 152.498720][ T9107] do_syscall_64+0xd2/0x200 [ 152.498764][ T9107] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 152.498796][ T9107] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 152.498900][ T9107] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 152.498995][ T9107] RIP: 0033:0x7f96ac15d5fc [ 152.499015][ T9107] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 152.499071][ T9107] RSP: 002b:00007f96aabbf030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 152.499097][ T9107] RAX: ffffffffffffffda RBX: 00007f96ac395fa0 RCX: 00007f96ac15d5fc [ 152.499113][ T9107] RDX: 000000000000000f RSI: 00007f96aabbf0a0 RDI: 0000000000000005 [ 152.499129][ T9107] RBP: 00007f96aabbf090 R08: 0000000000000000 R09: 0000000000000000 [ 152.499140][ T9107] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 152.499152][ T9107] R13: 00007f96ac396038 R14: 00007f96ac395fa0 R15: 00007ffd8d425da8 [ 152.499170][ T9107] [ 152.709702][ T29] kauditd_printk_skb: 886 callbacks suppressed [ 152.709718][ T29] audit: type=1326 audit(1756757238.726:8412): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9098 comm="syz.1.1869" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5bc36eebe9 code=0x7ffc0000 [ 152.740926][ T29] audit: type=1326 audit(1756757238.726:8413): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9098 comm="syz.1.1869" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5bc36eebe9 code=0x7ffc0000 [ 152.809465][ T9125] loop4: detected capacity change from 0 to 512 [ 152.816645][ T9125] ext3: Unknown parameter 'noacl' [ 152.829699][ T29] audit: type=1400 audit(1756757238.836:8414): avc: denied { create } for pid=9124 comm="syz.4.1878" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 152.849177][ T29] audit: type=1400 audit(1756757238.836:8415): avc: denied { bind } for pid=9124 comm="syz.4.1878" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 152.906043][ T29] audit: type=1400 audit(1756757238.886:8416): avc: denied { execmem } for pid=9124 comm="syz.4.1878" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 153.083465][ T29] audit: type=1400 audit(1756757239.096:8417): avc: denied { getopt } for pid=9124 comm="syz.4.1878" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 153.114474][ T9129] lo speed is unknown, defaulting to 1000 [ 153.154272][ T29] audit: type=1400 audit(1756757239.166:8418): avc: denied { write } for pid=9124 comm="syz.4.1878" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 153.281498][ T9131] lo speed is unknown, defaulting to 1000 [ 153.293565][ T9133] FAULT_INJECTION: forcing a failure. [ 153.293565][ T9133] name failslab, interval 1, probability 0, space 0, times 0 [ 153.306668][ T9133] CPU: 0 UID: 0 PID: 9133 Comm: +}[@ Not tainted syzkaller #0 PREEMPT(voluntary) [ 153.306700][ T9133] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 153.306765][ T9133] Call Trace: [ 153.306772][ T9133] [ 153.306781][ T9133] __dump_stack+0x1d/0x30 [ 153.306809][ T9133] dump_stack_lvl+0xe8/0x140 [ 153.306833][ T9133] dump_stack+0x15/0x1b [ 153.306851][ T9133] should_fail_ex+0x265/0x280 [ 153.306877][ T9133] ? nl80211_dump_wiphy+0x8a/0x470 [ 153.306988][ T9133] should_failslab+0x8c/0xb0 [ 153.307058][ T9133] __kmalloc_cache_noprof+0x4c/0x320 [ 153.307096][ T9133] ? __alloc_skb+0x1b2/0x320 [ 153.307121][ T9133] nl80211_dump_wiphy+0x8a/0x470 [ 153.307162][ T9133] ? __build_skb_around+0x1a0/0x200 [ 153.307273][ T9133] genl_dumpit+0xac/0x110 [ 153.307302][ T9133] netlink_dump+0x455/0x8a0 [ 153.307325][ T9133] ? genl_start+0x117/0x390 [ 153.307390][ T9133] __netlink_dump_start+0x43e/0x520 [ 153.307420][ T9133] genl_family_rcv_msg_dumpit+0x115/0x180 [ 153.307459][ T9133] ? __pfx_genl_start+0x10/0x10 [ 153.307488][ T9133] ? __pfx_genl_dumpit+0x10/0x10 [ 153.307590][ T9133] ? __pfx_genl_done+0x10/0x10 [ 153.307629][ T9133] genl_rcv_msg+0x3f0/0x460 [ 153.307665][ T9133] ? __pfx_nl80211_dump_wiphy+0x10/0x10 [ 153.307737][ T9133] ? __pfx_nl80211_dump_wiphy_done+0x10/0x10 [ 153.307799][ T9133] netlink_rcv_skb+0x123/0x220 [ 153.307858][ T9133] ? __pfx_genl_rcv_msg+0x10/0x10 [ 153.307903][ T9133] genl_rcv+0x28/0x40 [ 153.307935][ T9133] netlink_unicast+0x5bd/0x690 [ 153.307962][ T9133] netlink_sendmsg+0x58b/0x6b0 [ 153.308035][ T9133] ? __pfx_netlink_sendmsg+0x10/0x10 [ 153.308061][ T9133] __sock_sendmsg+0x145/0x180 [ 153.308130][ T9133] ____sys_sendmsg+0x31e/0x4e0 [ 153.308188][ T9133] ___sys_sendmsg+0x17b/0x1d0 [ 153.308276][ T9133] __x64_sys_sendmsg+0xd4/0x160 [ 153.308325][ T9133] x64_sys_call+0x191e/0x2ff0 [ 153.308345][ T9133] do_syscall_64+0xd2/0x200 [ 153.308394][ T9133] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 153.308424][ T9133] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 153.308474][ T9133] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 153.308495][ T9133] RIP: 0033:0x7f5bc36eebe9 [ 153.308509][ T9133] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 153.308580][ T9133] RSP: 002b:00007f5bc214f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 153.308601][ T9133] RAX: ffffffffffffffda RBX: 00007f5bc3925fa0 RCX: 00007f5bc36eebe9 [ 153.308617][ T9133] RDX: 0000000000000044 RSI: 0000200000000200 RDI: 0000000000000006 [ 153.308633][ T9133] RBP: 00007f5bc214f090 R08: 0000000000000000 R09: 0000000000000000 [ 153.308649][ T9133] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 153.308665][ T9133] R13: 00007f5bc3926038 R14: 00007f5bc3925fa0 R15: 00007fff19a7ae38 [ 153.308727][ T9133] [ 153.476057][ T9134] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1879'. [ 153.681771][ T9145] loop3: detected capacity change from 0 to 1024 [ 153.694614][ T9145] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 153.694693][ T9145] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 153.695494][ T9145] JBD2: no valid journal superblock found [ 153.695516][ T9145] EXT4-fs (loop3): Could not load journal inode [ 153.709550][ T29] audit: type=1400 audit(1756757239.726:8419): avc: denied { read write } for pid=9144 comm="syz.3.1885" name="uhid" dev="devtmpfs" ino=253 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 153.709719][ T29] audit: type=1400 audit(1756757239.726:8420): avc: denied { open } for pid=9144 comm="syz.3.1885" path="/dev/uhid" dev="devtmpfs" ino=253 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 153.709754][ T29] audit: type=1400 audit(1756757239.726:8421): avc: denied { setopt } for pid=9144 comm="syz.3.1885" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 153.738419][ T9147] netlink: 'syz.5.1884': attribute type 4 has an invalid length. [ 153.792148][ T9152] FAULT_INJECTION: forcing a failure. [ 153.792148][ T9152] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 153.909253][ T9152] CPU: 1 UID: 0 PID: 9152 Comm: syz.3.1888 Not tainted syzkaller #0 PREEMPT(voluntary) [ 153.909361][ T9152] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 153.909374][ T9152] Call Trace: [ 153.909380][ T9152] [ 153.909388][ T9152] __dump_stack+0x1d/0x30 [ 153.909412][ T9152] dump_stack_lvl+0xe8/0x140 [ 153.909450][ T9152] dump_stack+0x15/0x1b [ 153.909469][ T9152] should_fail_ex+0x265/0x280 [ 153.909490][ T9152] should_fail+0xb/0x20 [ 153.909506][ T9152] should_fail_usercopy+0x1a/0x20 [ 153.909603][ T9152] _copy_from_user+0x1c/0xb0 [ 153.909632][ T9152] __copy_msghdr+0x244/0x300 [ 153.909663][ T9152] ___sys_sendmsg+0x109/0x1d0 [ 153.909765][ T9152] __sys_sendmmsg+0x178/0x300 [ 153.909801][ T9152] __x64_sys_sendmmsg+0x57/0x70 [ 153.909825][ T9152] x64_sys_call+0x1c4a/0x2ff0 [ 153.909901][ T9152] do_syscall_64+0xd2/0x200 [ 153.909930][ T9152] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 153.909954][ T9152] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 153.910040][ T9152] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 153.910062][ T9152] RIP: 0033:0x7f96ac15ebe9 [ 153.910077][ T9152] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 153.910096][ T9152] RSP: 002b:00007f96aabbf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 153.910115][ T9152] RAX: ffffffffffffffda RBX: 00007f96ac395fa0 RCX: 00007f96ac15ebe9 [ 153.910127][ T9152] RDX: 0000000000000003 RSI: 0000200000004540 RDI: 0000000000000003 [ 153.910141][ T9152] RBP: 00007f96aabbf090 R08: 0000000000000000 R09: 0000000000000000 [ 153.910192][ T9152] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 153.910204][ T9152] R13: 00007f96ac396038 R14: 00007f96ac395fa0 R15: 00007ffd8d425da8 [ 153.910285][ T9152] [ 154.166680][ T9167] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1891'. [ 154.176365][ T9164] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1891'. [ 154.187225][ T9166] loop5: detected capacity change from 0 to 512 [ 154.194640][ T9163] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1893'. [ 154.208442][ T9163] team0 (unregistering): Port device team_slave_0 removed [ 154.222701][ T9163] team0 (unregistering): Port device team_slave_1 removed [ 154.233581][ T9169] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1894'. [ 154.246515][ T9166] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 154.254836][ T9171] loop9: detected capacity change from 0 to 7 [ 154.265621][ T4193] buffer_io_error: 4 callbacks suppressed [ 154.265635][ T4193] Buffer I/O error on dev loop9, logical block 0, async page read [ 154.279786][ T4193] Buffer I/O error on dev loop9, logical block 0, async page read [ 154.284145][ T9166] EXT4-fs (loop5): 1 truncate cleaned up [ 154.287652][ T4193] loop9: unable to read partition table [ 154.289902][ T4193] Buffer I/O error on dev loop9, logical block 0, async page read [ 154.307612][ T4193] Buffer I/O error on dev loop9, logical block 0, async page read [ 154.315936][ T9171] Buffer I/O error on dev loop9, logical block 0, async page read [ 154.325753][ T9171] Buffer I/O error on dev loop9, logical block 0, async page read [ 154.333726][ T9171] loop9: unable to read partition table [ 154.340845][ T4193] Buffer I/O error on dev loop9, logical block 0, async page read [ 154.351244][ T4193] Buffer I/O error on dev loop9, logical block 0, async page read [ 154.360695][ T4193] Buffer I/O error on dev loop9, logical block 0, async page read [ 154.380126][ T9171] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 154.380126][ T9171] ) failed (rc=-5) [ 154.535009][ T9199] loop5: detected capacity change from 0 to 128 [ 154.567603][ T4193] ================================================================== [ 154.575834][ T4193] BUG: KCSAN: data-race in _copy_to_iter / fat12_ent_put [ 154.582980][ T4193] [ 154.585321][ T4193] write to 0xffff88811c75323f of 1 bytes by task 9199 on cpu 1: [ 154.592979][ T4193] fat12_ent_put+0x74/0x170 [ 154.597509][ T4193] fat_alloc_clusters+0x4ce/0xa80 [ 154.602578][ T4193] fat_get_block+0x258/0x5e0 [ 154.607182][ T4193] __block_write_begin_int+0x400/0xf90 [ 154.612657][ T4193] cont_write_begin+0x5fc/0x970 [ 154.617524][ T4193] fat_write_begin+0x4f/0xe0 [ 154.622215][ T4193] cont_write_begin+0x1b0/0x970 [ 154.627078][ T4193] fat_write_begin+0x4f/0xe0 [ 154.631682][ T4193] generic_cont_expand_simple+0xad/0x150 [ 154.637416][ T4193] fat_cont_expand+0x3e/0x170 [ 154.642273][ T4193] fat_setattr+0x2a5/0x8a0 [ 154.646707][ T4193] notify_change+0x806/0x890 [ 154.651308][ T4193] do_ftruncate+0x34b/0x450 [ 154.655823][ T4193] __x64_sys_ftruncate+0x68/0xc0 [ 154.660788][ T4193] x64_sys_call+0x2d52/0x2ff0 [ 154.665487][ T4193] do_syscall_64+0xd2/0x200 [ 154.670007][ T4193] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 154.676015][ T4193] [ 154.678351][ T4193] read to 0xffff88811c753200 of 512 bytes by task 4193 on cpu 0: [ 154.686075][ T4193] _copy_to_iter+0x130/0xe70 [ 154.690677][ T4193] copy_page_to_iter+0x18f/0x2d0 [ 154.695630][ T4193] filemap_read+0x407/0xa00 [ 154.700147][ T4193] blkdev_read_iter+0x22d/0x2e0 [ 154.705031][ T4193] vfs_read+0x649/0x770 [ 154.709191][ T4193] ksys_read+0xda/0x1a0 [ 154.713352][ T4193] __x64_sys_read+0x40/0x50 [ 154.717864][ T4193] x64_sys_call+0x27bc/0x2ff0 [ 154.722572][ T4193] do_syscall_64+0xd2/0x200 [ 154.727098][ T4193] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 154.732996][ T4193] [ 154.735316][ T4193] Reported by Kernel Concurrency Sanitizer on: [ 154.741475][ T4193] CPU: 0 UID: 0 PID: 4193 Comm: udevd Not tainted syzkaller #0 PREEMPT(voluntary) [ 154.750851][ T4193] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 154.761004][ T4193] ==================================================================