last executing test programs: 2m34.139805171s ago: executing program 0 (id=621): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB], 0x39) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000840)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x18) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f00000000c0)='./file1\x00', 0x207, &(0x7f0000000880)={[{@journal_path={'journal_path', 0x3d, './file1'}}, {@dax_never}, {@grpid}, {@nojournal_checksum}], [{@func={'func', 0x3d, 'MODULE_CHECK'}}, {@uid_gt}, {@subj_type={'subj_type', 0x3d, '\x92&.:@\x00'}}]}, 0x1, 0x47e, &(0x7f0000000100)="$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") 2m33.988310284s ago: executing program 0 (id=622): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000580), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f00000000c0)=[{0x20, 0x0, 0x0, 0xfffff20c}, {0x20, 0x0, 0x0, 0xfffff034}, {0x6, 0xfe}]}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x6c6, 0x4000000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014800000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) syz_usb_connect(0x5, 0x24, &(0x7f0000000400)=ANY=[@ANYBLOB="12010102df1ab640cc17ffba2adb0102030109021200010804300201048dcb005e0def09"], 0x0) ioprio_get$pid(0x2, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f00000002c0)='+}[@\x00G5\v\x89n\xb2\x0e\xb7\xb4\x9a\xb3\xb9\xe1\xff@`\x87\xefy\xb7\xe0\xe6c\x91\x81ND\t3\xc4\xca\xf0\xd0Zp\xadbdY\xdcz\xc6lo\xd0\xc7\'CT') r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000700)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r5}, 0x10) r6 = openat$selinux_create(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="24000000680009030000c29dddc4c08a0f5090784a71da0000fddbdf250a000000000000"], 0x24}}, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x51}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='sys_enter\x00', r9}, 0x10) getrandom(0x0, 0x0, 0x0) write$selinux_create(r6, &(0x7f0000000040)=@objname={'system_u:object_r:tmp_t:s0', 0x20, '/usr/sbin/cups-browsed', 0x20, 0x2, 0x20, './file0\x00'}, 0x4f) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) 2m32.127613371s ago: executing program 0 (id=625): socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000006c0f00000a"], 0x48) bpf$TOKEN_CREATE(0x24, &(0x7f0000000040)={0x0, r0}, 0x8) syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000040)='./file0\x00', 0x8000, &(0x7f0000000740)=ANY=[@ANYRES32=0x0, @ANYBLOB="d23c17f6ec95b3b820b1161ffa233394c6007d8285b061be4d1d842e4a63ec77908347691f71d1e4132f09405a5b81867a01cf3df73c16fd31622d37a921bdbff76ef2fed6da828ab4e0f87928c18c0380050249fb6ab8e225d1f3c041a6377723b83e57fcac059ad433974df43b0efc268cbd67279c5e0f19f5b89100cc35aafb9e96dae3d8afe28e887e01475b9ec063d40d1080f70254a3f65a1c6261571866a21a54d762495480"], 0xf, 0x2a4, &(0x7f0000000480)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x42, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4012011, r1, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}], 0x1}}], 0x48}, 0x0) 2m31.905611055s ago: executing program 0 (id=628): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$TOKEN_CREATE(0x24, &(0x7f00000002c0)={0x0, r0}, 0x8) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0128000000000000000000000000000000000080", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000fcffffff00"/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) mount(0x0, 0x0, 0x0, 0x208c, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000000), 0xffffffffffffffff) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) pipe2$9p(0x0, 0x800) write$P9_RLOPEN(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x14, 0xc, &(0x7f0000000040)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x7, 0x0, 0x0, 0x0, 0x68, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, r1, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) link(0x0, 0x0) r2 = syz_io_uring_setup(0x1e1f, &(0x7f0000000200)={0x0, 0xae0d, 0x10100, 0x3, 0xa7}, &(0x7f0000002000), &(0x7f0000000040)) io_uring_enter(r2, 0x48e9, 0xf2bb, 0x2, 0x0, 0x0) prlimit64(0x0, 0x8, &(0x7f0000002000)={0x0, 0x7}, 0x0) shmget$private(0x0, 0x4000, 0x1000, &(0x7f0000ffc000/0x4000)=nil) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) syz_emit_ethernet(0xf3, &(0x7f0000000300)={@empty, @link_local={0x7}, @void, {@mpls_uc={0x8847, {[{0xe76d}], @llc={@snap={0xaa, 0x0, "9748", "dd18b2", 0x15, "25cd20bff9d27c30a1e8209d3c1320f817945bf2e65511bb365c859b83a71b24e9f223f0568bab0ab8c5cb15d86281818bafa3a3f70e89967c69534840df46c335ef631f682c1c089f7dbfac4e935345aca4fdac54356f3595d6a53ac9f95def92f13f0b5430c57644a9aee55995b30bf7b0efb7dbaa2b15c6460b432206a52fb28aa3dadaa404ecdd3f36134622915dd8e8784ee669cc029797d714223af0170d496971fdd32f4fc131aa1d5f0a8fcb0a9348314b33546b09ab64808cbeb9b1b2f795bff37b06b99fae8ebb50fa6130263e0f2b8bff69bb"}}}}}}, 0x0) socket$pppoe(0x18, 0x1, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)) futex_waitv(&(0x7f0000001080)=[{0x3, &(0x7f0000001040)=0x3, 0x82}], 0x1, 0x0, &(0x7f0000001100)={0x77359400}, 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c00000010000d042abd70000000000000000000", @ANYRES32=0x0], 0x3c}}, 0x20000080) 2m30.911234414s ago: executing program 0 (id=638): r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000006c0f00000a"], 0x48) bpf$TOKEN_CREATE(0x24, &(0x7f0000000040)={0x0, r1}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x4, 0x0, 0x0, 0x40f00, 0x44, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0xc6fce96991b75759, 0x28, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000040)='./file0\x00', 0x8000, &(0x7f0000000740)=ANY=[@ANYRES32=0x0, @ANYBLOB="d23c17f6ec95b3b820b1161ffa233394c6007d8285b061be4d1d842e4a63ec77908347691f71d1e4132f09405a5b81867a01cf3df73c16fd31622d37a921bdbff76ef2fed6da828ab4e0f87928c18c0380050249fb6ab8e225d1f3c041a6377723b83e57fcac059ad433974df43b0efc268cbd67279c5e0f19f5b89100cc35aafb9e96dae3d8afe28e887e01475b9ec063d40d1080f70254a3f65a1c6261571866a21a54d762495480"], 0xf, 0x2a4, &(0x7f0000000480)="$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") r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x42, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4012011, r3, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x42, 0x41) munlockall() madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sysctl, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000660000000000"], 0x0, 0x7ff}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600), r0) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000700)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x20, r6, 0x200, 0x70bd26, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x4000000) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @remote}, {0x2, 0x0, @private}, 0xd0}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) r7 = socket$rds(0x15, 0x5, 0x0) bind$rds(r7, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r7, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}], 0x1}}], 0x48}, 0x0) 2m30.60618391s ago: executing program 0 (id=647): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="01000000030000000400010005"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x11, 0x14, &(0x7f0000000580)=ANY=[@ANYBLOB="1802000000000000000000000000000018010000786c6c2500000000070000007b1af8ff00000000bfa100000000000007010000f8ffffffb7000000000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000"], &(0x7f0000000540)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{}, &(0x7f0000000040), &(0x7f0000000080)=r1}, 0x20) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000840)=@abs={0x0, 0x0, 0x4e20}, 0x9) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) creat(&(0x7f0000000380)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000280)) 2m15.261965429s ago: executing program 32 (id=647): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="01000000030000000400010005"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x11, 0x14, &(0x7f0000000580)=ANY=[@ANYBLOB="1802000000000000000000000000000018010000786c6c2500000000070000007b1af8ff00000000bfa100000000000007010000f8ffffffb7000000000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000"], &(0x7f0000000540)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{}, &(0x7f0000000040), &(0x7f0000000080)=r1}, 0x20) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000840)=@abs={0x0, 0x0, 0x4e20}, 0x9) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) creat(&(0x7f0000000380)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000280)) 2m3.274585932s ago: executing program 1 (id=810): bpf$MAP_CREATE(0x0, 0x0, 0x50) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b700000000"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r1}, 0x18) sched_getparam(0x0, &(0x7f00000004c0)) 2m3.268834362s ago: executing program 1 (id=811): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="330300000000294cb1021f"], 0x14}}, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000001c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@link_local, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @private=0x800001c, @local}, {0x0, 0x17c1, 0x8}}}}}, 0x0) close(r3) socket(0x10, 0x3, 0x0) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0x2a) 2m3.090526686s ago: executing program 1 (id=813): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000008b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020700000000000002030207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000100850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000700)='cq_modify\x00', r1, 0x0, 0x2}, 0x18) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000009c0)={&(0x7f0000000a80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x5}, {0x0, [0x2e, 0x2e, 0x5f]}}, &(0x7f0000002340)=""/4096, 0x1d, 0x1000, 0x1, 0x3, 0x10000}, 0x28) bpf$TOKEN_CREATE(0x24, &(0x7f0000000400)={0x0, r2}, 0x8) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="02000000b516e1af5c5f3cbb0100000080000000", @ANYRES32, @ANYBLOB="0300"/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/25], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r3, 0xffffffffffffffff}, 0x4) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000740)={'syztnl2\x00', &(0x7f0000000880)={'syztnl2\x00', 0x0, 0x80, 0x1, 0x1, 0xfbc, {{0x25, 0x4, 0x3, 0x4, 0x94, 0x64, 0x0, 0x27, 0x2f, 0x0, @local, @dev={0xac, 0x14, 0x14, 0x36}, {[@end, @rr={0x7, 0x7, 0x64, [@local]}, @lsrr={0x83, 0x17, 0xd2, [@empty, @initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast, @rand_addr=0x64010101, @loopback]}, @timestamp_prespec={0x44, 0x24, 0x33, 0x3, 0x5, [{@empty, 0x1}, {@local, 0x120000}, {@multicast1, 0x9}, {@empty, 0x5}]}, @ra={0x94, 0x4, 0x1}, @timestamp_addr={0x44, 0xc, 0x58, 0x1, 0x6, [{@remote, 0x9}]}, @noop, @rr={0x7, 0x17, 0xca, [@multicast2, @broadcast, @remote, @remote, @loopback]}, @ra={0x94, 0x4}, @generic={0x44, 0x11, "8896ee58d605bd5f3535b20dee334d"}]}}}}}) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x5, 0x5, 0x9fd, 0x84, 0x1, r3, 0x0, '\x00', r5}, 0x50) mount$cgroup(0x0, &(0x7f0000000600)='.\x00', &(0x7f0000000640), 0x2208000, &(0x7f0000000100)={[{@name={'name', 0x3d, 'qt_,\xac\xa7@\xef\xac\r\xbd\xe6\xec\xa64\x10*o\xe4\xc2\xd2\xa3\x02h\xd3\xee\xbao\xfe\x17\xfc\x0f\xedU\x7f\xdc\x005\x1f\xaaAa\x19V\xc6Ks9\xe6\xa8\xbc\x97\xe6\x1d,\xc4\x16\x8b[h~\t\x04\xdb\xe8\x14\x81\xae\x04\x9fX\xf0`W\x01\xd8\xb4Q\xc9\x96R\xd0\xcf\x85\xcfX\x9d\xdd\x89>Y\x8a\x95\xd7\xde@0R[\xd5'}}]}) r6 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1a, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x300, 0xed}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, '\x00', 0x0, @tracing, r6, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x92f5e}, 0x6d) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000240)='./file2\x00', 0x2000410, &(0x7f0000000080), 0x80, 0x7a5, &(0x7f0000000f80)="$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") lstat(0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000800)={{}, {0x1, 0x6}, [{}], {0x4, 0x2}, [{0x8, 0x4}, {}, {0x8, 0x1}, {0x8, 0x5, 0xee01}], {}, {0x20, 0x2}}, 0x4c, 0x2) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000940)={0xffffffffffffffff}) bind$tipc(r7, &(0x7f0000000980)=@id={0x1e, 0x3, 0x1, {0x4e20, 0x3}}, 0x10) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x10002) r8 = syz_genetlink_get_family_id$smc(&(0x7f0000000000), 0xffffffffffffffff) r9 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_DEL(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x14, r8, 0xe27, 0x70bd28, 0x0, {0x4, 0x7, 0x2}}, 0x14}, 0x1, 0x40030000000000}, 0x4000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000080)='kfree\x00', r0, 0x0, 0x8}, 0x18) r10 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r10, 0x10f, 0x87, &(0x7f0000000440)=@req={0x401, 0xfffffffe, 0x0, 0xffffffff}, 0x10) symlinkat(0x0, 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42032, 0xffffffffffffffff, 0x0) 2m2.580965355s ago: executing program 1 (id=818): bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) kexec_load(0xf5, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f00000001c0), 0x1, 0x51c, &(0x7f0000002a00)="$eJzs3ctvY1cZAPDPnjhxHm3S0gUgaIe2MKDROImnjaouoKwQQpUQXYI0DYknimLHUeyUJoxEumaLRCVWsOQPYN0VezYIdmzKAolHBGqQWFx0r69TN7Ubd/JwGv9+0tU95x7H33cmc88ZH499AhhbtyPiMCImI+LNiJjPrxfyI17rHOnjPjh6tHZ89GitEEnyxj8LWXt6LXp+JjWbP2c5In7wnYgfdxti+iRua/9ga7Ver+3m9cV2Y2extX9wb7OxulHbqG1XqyvLK0uv3H+5emF9fa4xmZe+/P4fDr/x0zStufxKbz8uUqfrpZM4qYmI+N5lBBuBW3l/JkedCI+lGBFPR8Tz2f0/H7ey3yYAcJMlyXwk8711AOCmK2ZrYIViJV8LmItisVLprOE9EzPFerPVvvuwube93lkrW4hS8eFmvbaUrxUuRKmQ1pez8of16qn6/Yh4KiJ+MTWd1Strzfr6KP/hAwBjbPbU/P+fqc78DwDccOVRJwAAXDnzPwCMH/M/AIwf8z8AjJ/O/D896jQAgCvk9T8AjB/zPwCMle+//np6JMf591+vv7W/t9V86956rbVVaeytVdaauzuVjWZzI/vOnsZZz1dvNneWX4q9txe+udNqL7b2Dx40mnvb7QfZ93o/qJWyRx1eQc8AgEGeeu69PxfSGfnV6eyInr0cSiPNDLhsxVEnAIzMrVEnAIzM+Xb7KlxYHsDVO8drfMsDcEOcNZOX+31AKEmS5PJSAi7ZnS9Y/4dx1bP+738Bw5ix/g/j63zr/8BnWZIUht3zP4Z9IABwvVnjBwa8//90fv5t/ubAj9ZPP+Ldy8wKAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAArrfu/r+VfC/wuSgWK5WIJyJiIUqFh5v12lJEPBkRf5oqTaX15RHnDACcV/FvhXz/rzvzL859pOnZ2ZPiZET85Fdv/PLt1XZ7948Rk4V/TXWvt9/Nr1evPnsA4GzdeTo797yQ/+Do0Vr3uMp8/v7tiCh34h8fTcbxSfyJmMjO5ShFxMy/C3m9o9CzdnEeh+/EfHy+X/8LMZetgXR2Pj0dP439xMXEj+HiFz8Sv5i1dc7pn8XnLiAXGDfvpePPa/3uv2Lczs797/9yNkKdXz7+pU+1dpyNgR/G745/twaMf7eHjfHS77/bKU1/vO2diC9ORHRjH/eMP934hQHxXxwy/l++9Ozzg9qSX0fcif7xe2Mtths7i639g3ubjdWN2kZtu1pdWV5ZeuX+y9XFbI16cfBs8I9X7z45qC3t/8yA+OUz+v/VIfv/m/+9+cOvfEL8r7/QL34xnvmE+Omc+LUh46/O/K48qC2Nvz6g/2f9/u8OGf/9vx58bNtwAGB0WvsHW6v1em1X4TELSZL87Bqkcc0Ks5fzzOlf2evRwdOF6fq3rirWZPRv+vkLnXv6VFOSPFasQSPGRay6AdfByU0fEf8ddTIAAAAAAAAAAAAAAEBfn+qDQcl854c+5ceJRt1HAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAbq7/BwAA//88BM3b") fallocate(0xffffffffffffffff, 0x0, 0x8004, 0x8000c62) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x105042, 0x1fe) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000000000000016000000", @ANYRES32=r2, @ANYBLOB="0000000200000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) r3 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route_sched(r5, &(0x7f0000000280)={0x0, 0x11, &(0x7f0000000300)={&(0x7f00000003c0)=@delchain={0x3c, 0x2c, 0xf31, 0x600, 0x2000, {0x0, 0x0, 0x0, r6, {}, {0xfff2, 0xffff}, {0xffff, 0x1}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_FLAGS={0x8, 0x16, 0x2}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4008844}, 0x4010) r7 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r7, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x8004, 0x0, 0x0, 0x15, 0x0, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef3dc177e9b48b00", "f28359738e229a4c66810000000000d300e6d602000000000000000000000001", [0x200]}) open(&(0x7f0000000400)='./file0\x00', 0x64842, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0}, 0x90) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r9}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="0100000004000000080000000b"], 0x48) 1m59.934146537s ago: executing program 1 (id=826): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xb, &(0x7f0000000180)=ANY=[@ANYRESHEX], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x18, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x4, @tid=r2}, &(0x7f0000bbdffc)=0x0) timer_settime(r3, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001280)=[{&(0x7f0000001180)="83", 0x1}], 0x1, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000180)="04", 0x1}], 0x1, 0x6) 1m59.27852113s ago: executing program 1 (id=836): r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000080), r0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f00000001c0)='./file1\x00', 0x3014850, &(0x7f0000000140)={[{@acl}, {@barrier_val={'barrier', 0x3d, 0x1003}}, {@errors_remount}, {@noauto_da_alloc}, {@dioread_lock}]}, 0x1, 0x4e4, &(0x7f0000002d40)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], 0x0, 0x10001, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) syz_io_uring_setup(0x5c2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x4}, &(0x7f0000000300)=0x0, &(0x7f0000000580)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffff8, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000004c0)=@IORING_OP_TIMEOUT={0xb, 0x18, 0x0, 0x0, 0x4, &(0x7f0000000280)={0x0, 0x989680}, 0x1, 0x0, 0x1}) r4 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_linger(r4, 0x1, 0x3c, &(0x7f0000000040)={0x200000000000001}, 0x8) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00'}, 0x10) setsockopt$inet6_IPV6_HOPOPTS(r4, 0x29, 0x36, &(0x7f0000001440)=ANY=[], 0xc0) sendmmsg$inet6(r4, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000003980), 0x171}}], 0x400000000000172, 0x4000000) 1m59.27826843s ago: executing program 33 (id=836): r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000080), r0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f00000001c0)='./file1\x00', 0x3014850, &(0x7f0000000140)={[{@acl}, {@barrier_val={'barrier', 0x3d, 0x1003}}, {@errors_remount}, {@noauto_da_alloc}, {@dioread_lock}]}, 0x1, 0x4e4, &(0x7f0000002d40)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], 0x0, 0x10001, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) syz_io_uring_setup(0x5c2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x4}, &(0x7f0000000300)=0x0, &(0x7f0000000580)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffff8, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000004c0)=@IORING_OP_TIMEOUT={0xb, 0x18, 0x0, 0x0, 0x4, &(0x7f0000000280)={0x0, 0x989680}, 0x1, 0x0, 0x1}) r4 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_linger(r4, 0x1, 0x3c, &(0x7f0000000040)={0x200000000000001}, 0x8) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00'}, 0x10) setsockopt$inet6_IPV6_HOPOPTS(r4, 0x29, 0x36, &(0x7f0000001440)=ANY=[], 0xc0) sendmmsg$inet6(r4, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000003980), 0x171}}], 0x400000000000172, 0x4000000) 2.400462874s ago: executing program 6 (id=2163): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000400), r0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r2}, 0x18) shmget$private(0x0, 0x1000, 0x4, &(0x7f0000ffc000/0x1000)=nil) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000440)='kfree\x00', r3, 0x0, 0x5}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r4 = getpid() sched_setattr(r4, &(0x7f0000000080)={0x38, 0x5, 0x10000000, 0x820, 0x7, 0x2bc51702, 0x1, 0x7, 0xffffffff, 0x9c06}, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x42, 0x0, &(0x7f0000001880)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00', r5}, 0x10) syz_open_procfs(0x0, &(0x7f0000000040)='net/vlan/vlan0\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r6, 0x8982, &(0x7f0000002800)={0x1, 'vlan0\x00'}) setxattr$system_posix_acl(&(0x7f0000002a00)='.\x00', &(0x7f0000002a40)='system.posix_acl_access\x00', &(0x7f0000001440)=ANY=[@ANYBLOB="0200000001000000000000000400050000000000100000000000000020"], 0x24, 0x3) setuid(0x0) r7 = open(&(0x7f0000000000)='./bus\x00', 0x40542, 0x0) ftruncate(r7, 0xee72) getsockname$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="4800000010000305ff810000fddbdf2500000000", @ANYRES32=r8, @ANYBLOB="1748000040000200280012800a000100767863616e000000180002801400010000000000", @ANYRES32=r8], 0x48}, 0x1, 0x0, 0x0, 0x40}, 0x0) 2.110555149s ago: executing program 6 (id=2165): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000080000000600"], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f00000005c0)='kfree\x00', r1}, 0x18) process_vm_writev(0x0, &(0x7f0000000500)=[{0x0}, {0xffffffffffffffff}, {0xfffffffffffffffc}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) 1.918256873s ago: executing program 2 (id=2166): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'vxcan0\x00', 0x0}) connect$can_bcm(r1, &(0x7f0000000140)={0x1d, r2}, 0x10) sendmsg$can_bcm(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="050000"], 0x80}}, 0x0) sendmsg$can_bcm(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x48}, 0x1, 0x0, 0x0, 0x4000011}, 0x2004c800) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01002ebd7000000000001400000018000180140002006e657464657673696d3000"], 0x4c}}, 0x0) 1.669528698s ago: executing program 6 (id=2169): r0 = syz_open_dev$sg(&(0x7f0000000080), 0x7ff, 0x500) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000640)={0xf9, 0x2, 0x59a8, "ada434bca8e57daea8b2ebc219ff0f553c01ca159db9eaf9b2c15db2e7993ffe173eb313d1a6f280b3d08d1da0553ad97598ed7e1eeb6b96a2cfbbeb13cccebba034bc7afaf65cf427a319ae57e1d96a339e44be11cc3b30addb68dc704ea7bcc267095ab31a6cdbf8b4e2c295c92de7f89ddf780abfe7ed6251e453ad370afbf1f3b2ff8e18d5c6f84a1dd0ab9d45937ac3270bad3c0e66cf4bc8e3caf4df279cde3383e0f26c7f204e4c40e11d96092a49ed87a8a9da02e7fca3e3865d62dce6072162c45a0a2c856fd13467808206d132795a08dbbd6b1d4339c5dd22f80d944d24d80f72a542e31e0f4917ea21219aed2d891df4e196ea"}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f0000000b00)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000140), 0x121880, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x8, 0xf9, 0x7ffc1ffb}]}) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYRES32=r2], 0x0, 0xe669, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmmsg(0xffffffffffffffff, &(0x7f0000001500)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}], 0x1, 0x4000000) r4 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(r4, &(0x7f0000001ff0)={0x1d, r5}, 0x10) sendmsg$can_raw(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000580)=@canfd={{0x1}, 0xf6, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0x48}, 0xee, 0x0, 0x0, 0x40041}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r3, 0x0, 0x4}, 0x18) clock_nanosleep(0x9, 0x0, &(0x7f00000004c0)={0x0, 0x3938700}, 0x0) r6 = syz_io_uring_setup(0x4172, &(0x7f00000002c0)={0x0, 0x2, 0x10100, 0x0, 0x4}, &(0x7f0000000100)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r7, r8, &(0x7f0000000180)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x4004, @fd=r2, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/19, 0x13}], 0x1, 0x0, 0x1}) io_uring_enter(r6, 0x567, 0x0, 0x0, 0x0, 0x0) 1.669224308s ago: executing program 4 (id=2170): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0xfffffffc}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x7, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) syz_emit_ethernet(0x5a, &(0x7f00000004c0)={@empty, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "000400", 0x24, 0x6, 0x0, @local, @private0={0xfc, 0x0, '\x00', 0x1}, {[], {{0x8800, 0x4001, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x2, 0x100, 0x0, 0x0, {[@generic={0x22, 0xe, "1697b52458458fae21b14262"}]}}}}}}}}, 0x0) 1.650885088s ago: executing program 2 (id=2171): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0xfe, 0x0, 0x7ffc9ffc}]}) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)={0x6c, 0x2, 0x6, 0x801, 0x0, 0x0, {0xa}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_NETMASK={0x5, 0x14, 0x7}, @IPSET_ATTR_NETMASK={0x5, 0x14, 0x3}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x6c}}, 0x84000) fchdir(r0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f0000005c00)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546000677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5467a932b77674e802a0d42bc6099ad238af770b5ed8925161729298700000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3ac3209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b135ab6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809b5b9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed3957f813567f7a95435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac559eaf39027ceb379a902d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385beef3282830689da6b53b263339863297771429d120000003341bf4abacac94500fca0493cf29b33dcc9ffffffffffffffd39f6ce0c6ff01589646efd1cf870cd7bb2366fdf870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1293b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd000c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301fb997316dbf17866fb84d4173731efe895ff2e1c55ef08235a0126e01254c44060926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a861887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc74aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7ad333545794f37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea139376f24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8e3070000001e48418046c216c1f895778cb25122a2a998de0842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec84ac3571f02f647b3385b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba2f58ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df986741517abf11389b751f4e109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750890ae71555b3228b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288d139bd3da230ed05a8fe64680b0a3f9f2dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b9100000000a55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c776f4b4ce07e1c6fa66fcfc7a228805f76785efc0ceb1c8e5729c66418d169fc03aa18854693ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7e478950aa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab848753203b458b97ec1afb079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7db3c4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6c30ebc660309e1e245b0fdf9743af932cd6db49a47613808bad959719c0000000000378ac2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6ca0400966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e3030108000000000000c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bffef97dcecc467ace456597685c5870d25f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb5000000000006065d6735eb7a00e127c0000000000000000000000bfb0bba79344643b1d8daa9f38e4b62c1e2af68c6f5054b078acd74b4a9c944e4505da485a3a4154387a0a88372091cd397b09c5888a06431df3f68abf0b366c4d5f8bea7b29c257ed756dff7a21c6b661cbdd43de65afd7f661d5c84f915c90e3d6ea012b68b787eb01d8320000000000000060176dacba0ec503a37fae6b472ec369c79ee6a420c0fd8d8d82fe136d5af6c30bfeb0a7275babfdb96a127aa9386e0671c6454245a18c1c8c49552cff5d27b547cdc34c0858c77a47a9ff86ee9fbd9ceda428716a4218821176d8067997527230fa67d26950d3e4f2750fa7c872874ad3a2d11f9f6eb08e6d7b6fa257b04d8ce36360f524e3dfd2211641f3d2637d86b80681eca50ce0eecafdd22d41fa515c15591e70ded4b70efac3cb42fb352d82e8f7573e8ed8248da356fa91a252976d3a4d8c1843a8d5bb7f5f1028453a0562a3ea93117076dd4940b7df50d78289fe66197525f6095f8662d232970bef61b03fa83027963a1a2e07cfee30c0d0b4c5877f93b3637ca21eab5afcf5d4638dfe8f9202aaad51c979049dd76d65368cbd4187d9f74257c7c4a23ac4a34eec5aa17e78c5167216f5e72138d20f8325dd5f8f96c32189c904eaef580987f1ce601a7cdc35461db9981ac42f9e24b0699bbe4e3d986e38952b0b7938eefd9e7a292bbb66367ad77045fdc18855c81c031dedd185c723238373fc698d676791d04f1ff5f0825a6619e844882f31ed190233d58ecee949e310bf2b1a51b8a33ae65a06d2b6ad386bf8dc49dd328bcd75d1843a13d68560175a18af7efc3c0f20e32f84f6aaaf000000000000000000000013a6c66bce74a8fb9092023df695da2714a7933d699d42de2bc4a85e0a0e22228290a7a7553ab93a16e42453ed86869a02df2f47d4088fac1772d3cd955c81cbf91c2ca7942942f61723b558079b82547844f92df2499c4b2c2ef2539e5daa8d8727baaa6b5755e6f83bbfca00000000000000000000007925d0f1256330b9e2aa9a18cea8e009116f63c6c7d8f7f95bf0f6731e5eb1dcdc534f357b9f08e7a9a3aebeca145d695053b5bef004ca24e6c57ed10f01488d38b8b0b68d93e3cf630837915d518fde2115e66615786fe7b9216de958119cf762cac77ac829a02f48e72c0d2841880b2c"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x2, 0x13f3, 0x1, 'queue0\x00', 0x800}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a00)=ANY=[@ANYBLOB="442300003b0007010100000000000000027c00000400fc802b2301"], 0x2344}, 0x1, 0x0, 0x0, 0x20000000}, 0x4c000) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)) syz_clone(0x14028000, &(0x7f0000000c00)="ca42677a76389ee03ee5317637ff5439281fc84ab8b970ed3392f54d676734d66c3a0c133b0fde99c49091de47b8f8dc44d7045ae70c39e711a5025a8772f3cfce247b7cdab0797f51f6f8a5e654b7a5025046a9b3eb7015551118eea9c74e7a846f68c3bd303754d929cb28f207280af572c9f6d2729a6e710abc0077434f32279ef1fda09754d9818a454c465bdcd7dc08dcae9eedce4a4a49b4c4166bdf4f1cd774cb5aa10d513da435bcbfb4646242951e115563fd68ca09630715ffcd04da427f3d5ea1fb501243964a87bf71187c977a653dd70b5e684c0f626168c194557061f42763e6ea4382772ae1ec86bbe36d29e01f31780707b5f7160d10fa95ed8370242acec508385e12fd888c2bb3e578c9f778c201b5945fc5c384a09fde147fd6131516f754b1927c782469c172a6ff30c59b404b2c8e09e3629f34ec507b711aca66f69b8339396c6ee06655e58e34a505a8d0d36f0c75fda669329ff70beeb5386e64bf7d0e2a27c908968cddc9a13a8f47678c808bb25903fb8702d40337ab86afee17b2ebaf8d0448498cdae73d46910f570fd1a223bb1c6a739e8ce0323cf57b394ec80be533be5d41cc777f4090a619db6cd495376e48e75d692f5f65337feb11992358dd6d86b70e5b2a022999e51c000fdd8910c02bf661c8d9c93f37b10c37486dea4536ac5d638194ff909e14158547431f67ffbaa49bf2d6f8ff2b92def4ade3a91066dcf108018314324456fa074b15b8ccd02f79520d904f726277a949dfdc04cc43a58a3e38beffc8307def4718b2e09e3fce1753f9b762aaf9f4a1f6c35824e56778f68181f7a8879c7d224dd9380cd6b4d0ee26e61f27f5ae1b3d47b011553eeb34a5be6cc817d3396df2de52f31003778e303c6cf817d5b5769e250151101c91a1bbf36347ab08929392e8d62857ee0a14773c185bfe63ba204288d660c89ac8a1712118a0dd26dcefe0eb4ea4da24d3dc86abbc50e7e8034ed6512f46fd6160604f10675fa1285c06f186800b2e14dde4c9074082c8f327397c71d99067ce5c0787d239a5e1a5eed69edb8193b69f094d173cb39d6c745cf8b622d784e85424be6e08fd346c171181f6dc5d77ec0c187cdbbe0ddbc59370a2f7f6585e594f1658efeb6a8a27c9d89f4fb5a74829142fa40e4cd38e2f61bc57e1d6315c3458c820bb9d0edc248c8b19251afeca0d1cfc7588f0176e7a18acc64ce85611971fd33d5d1adacc98f1ed27de3ffc44711a0170d5459d8148ede74e83e93303868d7b9cf8f2af13f8489b50b6e9528f5af37f30d5a844dfb9c6d2f88a2e6b1062c45dea7bcc22a78fa36863f015f8e3d6c54132d41019238f925f4a54a0695ccf01eddc73128886f221774ab563d1bbf857645be752e46b964daf0bf508386bbabb19262e56e128c00e8536918c427cb422ebc67a255e1ad71e9a690feda38c79ea5e678fe3b432ddfd1a76d422f66cbb569d0c1cd8375d9a9f96fc939000b5545992cf8a37e810055e798da306d3e16e1a7b0cb9b7c433c95f7ae5d79822918d60c08c088fe1d31fcd75d1dd281951c434126dbcad7407db501f6a0dd2fda7db74f8ed7e8a732ba1be6ea7ce97fe0fdd684e4d8f6aaa293efa689770be1c0111b4bf8caf0e049d49786ad7969c9b14a2c55c93eff1a912bef23c3c477a427674c26b75b1569fec675544f546636778e617954c1161eb4a9c3ebfa6aaa1274d22c2fae7f040d830f7c9ff5129a6937a60468f1e18e00ba05ca7981570b7b4e2d889f8204f4b99907328e042f4cb31905ac4d0906247b1e08b7b2fc7bf68ed0a177cc45ce893c63c40b40d7b555e927db14dc7e4124c349b1ae14bf0c70468f4ce1cb7ec1c8437d885f6a68882139b2ec9323e5cd6cabab1042d97f6fe7c973ab0ca2102def35da6d9b83619c0582bd93197add8c9bb2d4e477bc62bf3b4ac01a5e8f28076bae2e11eecd215466b4ae9b3f3f0d4ac8b6638bf1161669d26f6575ef4c03e38f9f4d2f2179ab84c180645164159ced9839c34fe05d04caec7f8d06c6be51731fecdce9f490b6257454450927037f466c8c51a05141b90dd9c75fe97ba54f266eb2d843b8a659ee5a7e598672432d02c8ec1201ddf17833a5daa1907dce28710c8f403e8f7f74effc2460fd657b9cec8942b535746216b7060dc9355b7af4b5c85ee4184f4de1fddb74bc3d058af986d02b756ce9fff611cbfbb617e9e293af79bd226bd912c015399bf614c32789f3f01f0ce2635029b90bb7f56e9e2586cb2b8f37abf8963298240f94b5d9b919c283d0d35c47421450763e5a4c38ffe3cbb7eed0a4b61f19a4eea21685843f40f58ad177c80b5e865a546209e4346c27b0b959c6b97389f046d71086572da017af5fd2cbe326dfc71506faa94a6d7cd615dba56bb0174d7ad74c818bd047ed8a2c4a605a81fbfb3193554ec20c48b5eb57fd9f467d973bbea28dbab5366e607e35d11146c7fa421d65c01a9f74d27b1e2de312b0b9988b7ad1fd6714cdf6370d278badbb2f625343ec84239bbd142cd6b25678093a89b3b68cfd7d8c2aaeb03c0ad48cf8b80449b88c004046e85cb3fa0d94532af1fcef02808af391ca80ebc421b023b2ecd55a79cb8087b98eb4453c8ebd99164f70777f666c14cd91bba73bbb364997ef6ee5123916f4b10c821f87a2fee7a4ee9d2ef77a499e196f18a731189ef1908ec9652b99fb7deef851030119390869d73263d6b794175ead181a39946c546a0982e2f9d8104acb83093dcdf6d53a406766887bdca7c48db2b53af971c8a089d37c8a0cb6221c9bea5f7ff4f5ca6872395f1d4fa847f3ea013b55f0a41e512b4793ada59111e330a47272440dd52e306841a5c6def6247bf38a6f58a657b652a1169d5657518a6ddb8c57aa2d046887afc02878b840d92cb2c08363334eb8285a7c42b180444d5707cffde6aabdacc0a15e6e28030a69d6c92b89b6c2e9b66508f37522b85b3c940f88a96cd0a0f062425c5a4a75ffe1751efa5131b5c172ce8aa1872e7564355a190ca05cf40a1a61e73d40e2fdadd331c6977ba657ce74449ede8340b365ffb5f351bc56bac5b16d79a1897a6525e192a22fdaf6f12835eacd275c2cd27f8975fcd29ee565239400629fc58b1de7a4f0a54c22f051d7b88687a98ae8f20af210c6a2a906a150a9554ff2862efb583892201990657fc732308d87e577a41a51e81e7d5306b9fdd51a9ed183f47ca1984a5e448a11a3d0a101673808caddd99f6ed9606075244bc37679ee817492d8ed5ab5c91673f48d5efa839b01cbcdf712d56568abeb60d29525bf963ae54f3b0983c5784e23b7bbf474cae36bd3e82d99dea93439b7a9e5aa600d946e57101f700a8a4695d0f87e5c1fd4959046de998b9e893bc113983dcaad484e58142be2f05008d938ab2170f2d27620e5dcf33df4bb9e7a91793abaf966318de113dbb707ba36ef25de06ee889e32d42b450aecef7046f75c59a48a4e855b3496b298f73d1b21940e5a1bbebb837f47b1fe921298b172b4c3c5ff397c9713b6a10522902461397de3b195a2f1281ea51e201a694730f3231ab9ae78310962f16ead0bbb68fef038a6f7731e57dead81cb5c04b77d2b439c1280f6de110877efb3d562925742241459d24dd4d596e2f3eb3796bf74d7aa35be0c3e5cff9849a0eaaa13c1e11410cb694ff9c1fddcc96d3bcc07327bbdf637cc4bf8e5fc6cb660ba4aca1c998d69089cd01f60384b76aaeac5a8aa8d4b86d1f0b2d551060bdffd1e4887b7c63e6f1caf0452405625299b0fe868694a082ff6bfd368de419420d448f8e75d14cde728316462f1200269b6a0996f085b1742e04bf67ef740daea9d1e9134ec51fe7aa839022b2758d926e2630c26ce515617c1f10254362092c0c03aafac65546f58fe6b1b94638e1b7596f7647b124627b2e5d49e8747106ad9982f73560c0be950ce2a1bd1e4630e20cf1e311c953155c18f2e1c2b172eba7e630ce933a9b81267668c6468af64a8a202c8a5e064b32df4cd1b0b32f73a15997922d69fdf51a4e14a9b3dd3609d7d203f188eb465aa0f9173d2134dcedc9cbe4d51a87daf7cc9f28059602c99f753a4cf2b8824598b62edc98dc12bd2d6a22a081f8dae85f533149d45e530345b8996e1b8ec4f9a9d3ba70af81fd6e77615bb54804f2361fd1f707e2a679f6d530c879ca83116713bbe0210dfeb4a0d512da6c80dc0b8ef02e55de8b14474db1715708ad3ed3ac08adb3a3bbbc14ff5c4a1178ef68eff172e6a2f507d2283571896c3a6ad2ded9120e2e9ea77a5c69dd9cf9956bad31b72dc7d06e8b3db7d1fe5533ef4ed2a60357c42e0bd27de961069be42b771a73849a052e9dfe949cae69a9e023061aefbdc6b3ad73b2c8bade536786f4307eb3604c5ecabd88eb0be242f48cab7994d4fd71044d80bf449b60469f06e8edc244a2d649a38486b452195ad7a1e79a9566feacab0561511404e4da26f4358a48e2a8babaf8747abdba60179b9a6153fb63d135daf68c2a984423fdc953a818bccae20beadf7005ae1d1c4c43f82f71087719f1ff3573cca235d8bca196d31e7625da00ea4c69ef0ef4b7248d7c8918da66b363a89c75e9b96958ad6f7128ec36ba4f0fee9f7e9400e01a61aee3c17675ef8391f5e60df33e5f0c4fb396b1caf848af26f180b1b4eda96e6a0437639f029db669a2f5d52df22d2cdeacfe05d862216b233f6eb19cf42f5fee99090a5c39865999fc824ead23d7feb795b5e4cd00e14403bb4293256c0ff3bf0ac1f66a7730d7c2c88c270770607ce9ef8e0fa2aef594bb06102f217d63e19129acf7ccfe8b97b7336296654865c50501bed2b62ed0027fd3216e27979ffa2e644720bfe94f2dda9a07c9242dec2d0270332c8fbdf958ec84efa03f07ce4dfad0cd44310403248204011c92398b0ae61728ce4af9e26ee691273a0ace6cd44ef7ee898ca0bcbd912fc6e44602cc2122472dfe82f2c3c60694f271d33dbdae1147dd8cb6b1306322ca5e4eff916f587cbd642bc568ac0e5489fcc9b46c34353d172d6135db5f5c6a06128eb0688e7f814470b73faa908de5bf8081e97540df9e36b5ac44ac0e2919d6e2296db0f48ca90011f9734b2bf83f3bf18a20d559488824d01fb7acdaf3533259ea0d82d5ed8fb8a02ca39c2f5e9f93361764bf425ed11ddedde149b24d59ea12e3ac0bde697c755523114082269de6d0602a01f6cf6ee624c5eca5eb96b62c46d436e276f362b559779f734a9b8ba4578fb52f102e218f1badc163ba6a5c3905afe5da6815ed01b8ba0775a6d96d268887d1e553e5e288ffc263b1f78f19ebf2794f0fb246fb422c78d16f49777889a341a20063e4bdbda981f9e6c4f9a0fd201c091860ba7864eff64981943b4d023b64fc1caebb9b74ecd6343d819e0d89fcc86be945f1d6d4eb4cd85ab65f46b770029da420b30cfdce8992a65ef33681346a3a53cdee4f0f5ea2e2fefb1e18b855772a4ecb553b8cc1876e62cebced2648e5c880e2a8fc1ed59a17ff5c00e4d4e40ed8b7f040f1c71c3f2e405398009468640a92eb200bcf22b64003b4d58cc89baed8dc6acd028680b15d98991c2220347e840100ae6423caf2c5ceeaef52f9c06b4145d535fd24abc4efd04a0d6417cb5f0015abfa1eb09ebe5cb6f876716d68272c48bbf93f99f885b8930d5e0ccfbceed037aa58e7a15ab5f134b377623b5a1a11ef0ae1ab4263ec61219c23118053c86f8f2d6554f1ea383ef23fb07e909e5f24d8665b8a45a9", 0x1000, &(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)="404e1fcd9d882794d3c34236cf17ab672f35c40797d8bd") 1.635363669s ago: executing program 4 (id=2172): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="050000000400000008000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x7}, 0x4) setsockopt$packet_int(r2, 0x107, 0x16, &(0x7f0000000000)=0x4, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000000b00)={@multicast, @broadcast, @val={@void, {0x8100, 0x5, 0x0, 0x4}}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x1, 0xf, 0x2c, 0x65, 0x0, 0x6, 0x11, 0x0, @local, @empty}, {0x4e23, 0x4e20, 0x18, 0x0, @wg=@data={0x4, 0x1, 0x8}}}}}}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000006c0)='sched_switch\x00', r3}, 0x10) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000040)={0x78, 0x6}, 0x4) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x100b28, 0x6, 0x0, 0x7, 0x8, 0x20005, 0x80, 0x0, 0x0, 0x0, 0x20000009}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) setsockopt$packet_fanout_data(r4, 0x107, 0x16, &(0x7f0000000100)={0x1, &(0x7f0000002040)=[{0x4, 0x8, 0x8, 0x6}]}, 0x10) r5 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0300000004000000040000000a"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f00000004c0)=ANY=[@ANYBLOB="1809000000000000000000000001000018120000", @ANYRES32=r5, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{r5}, &(0x7f0000000540), &(0x7f0000000580)=r6}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000007c0)={r5, &(0x7f0000000780)}, 0x20) 1.615763719s ago: executing program 3 (id=2173): r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a00)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xc94284a3061bb7fe, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1, 0x0, 0xffffffffffffffff}, 0x18) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) (async) r2 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$selinux_attr(r2, &(0x7f0000000100)='system_u:object_r:hugetlbfs_t:s0\x00', 0x1d) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/57, 0x39}], 0x1) (async) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/57, 0x39}], 0x1) socket(0x8, 0x3, 0x2) 1.580737419s ago: executing program 2 (id=2174): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffff"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000220000000000000000000000850000006d00000018110000", @ANYRESOCT=r0], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_io_uring_setup(0x53f, &(0x7f0000000440)={0x0, 0x807734, 0x400, 0xfffffff8, 0xfe}, &(0x7f00000000c0), &(0x7f0000000080)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x0, 0x2710}) 1.57991779s ago: executing program 3 (id=2175): openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r0 = syz_io_uring_setup(0x88f, &(0x7f0000000140)={0x0, 0xaee2, 0x0, 0x2, 0xbfdffffc}, &(0x7f0000000000)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(r0, 0x75fa, 0xe475, 0x0, 0x0, 0x0) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) write$UHID_INPUT(r3, &(0x7f0000000680)={0x8, {"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", 0x1000}}, 0x1006) 1.54614269s ago: executing program 4 (id=2177): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000020000838500000071000000180100002020752500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000700000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) syz_emit_ethernet(0x36, &(0x7f0000000040)=ANY=[], 0x0) 1.537951361s ago: executing program 2 (id=2178): openat$binfmt_register(0xffffffffffffff9c, &(0x7f0000001d00), 0x1, 0x0) r0 = open(&(0x7f0000000280)='.\x00', 0x2000, 0x0) fcntl$notify(r0, 0x402, 0x8000003d) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x6}, 0x0, 0x10000, 0x0, 0x1, 0xa, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x7fffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100"/13], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, 0x2}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x2, 0x7fe2, 0x1}, 0x50) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6}, 0x10) mremap(&(0x7f000004c000/0x4000)=nil, 0x4000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="2e0000001000818807b62aa73f72cc9f0ba1f8483a0000005e120602000300000e000a0010000000028000001294", 0x2e}], 0x1}, 0x20008800) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{r4}, &(0x7f0000000000), &(0x7f0000000200)}, 0x20) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @xdp=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r8, 0x2000002, 0xe, 0x0, &(0x7f00000001c0)="df12c9f7b9a6000f0000000000009e7d4c44215f7533fef2a1a5698e510399cc6d3e3f3905d7c70a2602e064a4e969fbffffffffffffff01347e539d115f2d2f337cd27ff63b03a4591afb9b0a0505f207b234764c763e360123b4ba33055c94857b0fc91d8f6d6c61ecf9274b7269ade6a0385fd35e5900d687952f794371a278f7a9074486ba1fc66f132ffe13b198731f007161a66cc57596bf1552979e401e3c7532747b2c536d8b24", 0x0, 0x80000084, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x2a) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) unshare(0xa000200) semtimedop(0x0, &(0x7f0000000000)=[{0x2, 0x40, 0x1800}], 0x1, 0x0) 1.537439811s ago: executing program 6 (id=2179): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f00000002c0)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_NEWRULE={0x80, 0x6, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x1}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_RULE_EXPRESSIONS={0x54, 0x4, 0x0, 0x1, [{0x50, 0x1, 0x0, 0x1, @target={{0xb}, @val={0x40, 0x2, 0x0, 0x1, [@NFTA_TARGET_REV={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TARGET_INFO={0x2c, 0x3, "7339f2f10455afb9fdd672bad09dfb78c7699c74e891a0c700"/40}, @NFTA_TARGET_NAME={0x8, 0x1, 'TEE\x00'}]}}}]}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0xa8}, 0x1, 0x0, 0x0, 0x4000850}, 0x24000840) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8923, &(0x7f00000000c0)={'dummy0\x00', @random="0130210100ff"}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x12, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRESHEX, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f0000000040)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x2b, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) fsopen(&(0x7f0000000100)='ramfs\x00', 0x1) r3 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=@getchain={0x24, 0x11, 0x1, 0x0, 0x2000001, {0x0, 0x0, 0x0, r4, {0x1}, {0xfff1, 0xc}, {0xf}}}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x220008c4) 1.450578882s ago: executing program 3 (id=2180): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r0}, &(0x7f0000000000), &(0x7f00000005c0)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) bpf$MAP_CREATE(0x700000000000000, &(0x7f0000001a00)=@base={0x1d, 0x4, 0x2, 0x0, 0x201, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x5}, 0x50) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYRES64=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) open(&(0x7f0000000540)='./file0\x00', 0x200000, 0x5) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)={0x200000, 0x200000}) r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r4, &(0x7f0000000040)={0x18, 0x0, {0x4, @local, 'team0\x00'}}, 0x1e) r5 = socket$pppoe(0x18, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020100008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sock_ops=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x8, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r7}, 0x10) connect$pppoe(r5, &(0x7f0000000200)={0x18, 0x0, {0xfffe, @broadcast, 'geneve0\x00'}}, 0x1e) close(r4) mount$9p_rdma(&(0x7f0000000240), &(0x7f0000000300)='./file0\x00', &(0x7f0000001400), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='trans=rdma,porc=0x0000000000000000,privport,\x00']) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x28, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000280)={'ip6gre0\x00', &(0x7f00000001c0)={'ip6_vti0\x00', 0x0, 0x2f, 0x8, 0x1, 0x9, 0x10, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @remote, 0x1, 0x7800, 0x1, 0x2}}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000500)={r8, r9, 0x25, 0x13, @val=@kprobe_multi=@syms={0x1, 0x7, &(0x7f00000004c0)=[&(0x7f00000002c0)='\x00', &(0x7f0000000300)='\x00', &(0x7f0000000340)='!.\xac-%\x00', &(0x7f0000000380)=',){\x00', &(0x7f00000003c0)='kmem_cache_free\x00', &(0x7f0000000400)='kmem_cache_free\x00', &(0x7f0000000480)='kmem_cache_free\x00'], 0x0, 0x7fff}}, 0x30) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r8}, 0x10) r10 = open_tree(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0) mount_setattr(r10, 0x0, 0x9800, &(0x7f0000000040)={0x100002, 0xf4, 0x0, {r10}}, 0x20) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r11, 0x25, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x80000000}) 1.440288472s ago: executing program 3 (id=2181): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = socket$unix(0x1, 0x1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000000)='kmem_cache_free\x00', r3}, 0x18) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) r5 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) connect$can_bcm(r5, &(0x7f0000000140)={0x1d, r6}, 0x10) sendmsg$can_bcm(r5, &(0x7f0000003b00)={0x0, 0x0, &(0x7f0000003a00)={&(0x7f0000003e80)=ANY=[@ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0300004001"], 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x200060d0) 1.420219323s ago: executing program 4 (id=2182): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'vxcan0\x00', 0x0}) connect$can_bcm(r1, &(0x7f0000000140)={0x1d, r2}, 0x10) sendmsg$can_bcm(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="050000"], 0x80}}, 0x0) sendmsg$can_bcm(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x48}, 0x1, 0x0, 0x0, 0x4000011}, 0x2004c800) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01002ebd7000000000001400000018000180140002006e657464657673696d3000"], 0x4c}}, 0x0) 1.343717224s ago: executing program 4 (id=2183): r0 = socket(0x1d, 0x2, 0x6) recvmmsg(r0, &(0x7f0000001200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x42, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000400)='selinux_audited\x00', r2}, 0x18) syz_clone(0x60000400, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x18) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'bridge0\x00'}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_NEW_KEY(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x1c, 0x0, 0x100, 0x2, 0x6, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x4000014) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRDELBR(r3, 0x89a2, &(0x7f0000000000)='bridge0\x00') syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x24}, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "f53a04", 0x30, 0x3a, 0x0, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[], @param_prob={0x2, 0x0, 0x0, 0x500, {0x0, 0x6, "508359", 0x0, 0x2, 0x0, @private1, @private1={0xfc, 0x1, '\x00', 0x8}}}}}}}}, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r4, &(0x7f0000000140)={0x1f, 0x2, @none, 0x0, 0x1}, 0x58) connect$bt_l2cap(r4, 0x0, 0x0) r5 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000021c0), 0x181000) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r5, 0xc0a85320, &(0x7f0000000c40)={{0x80}, 'port0\x00', 0x0, 0x100c40, 0x5, 0x6, 0x2, 0x40, 0x3, 0x0, 0x1, 0x5}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r5, 0xc0a85320, &(0x7f0000000340)={{0x80, 0x8}, 'port0\x00', 0x24, 0x1b1878, 0x4, 0x2, 0x3e4, 0x800, 0x4, 0x0, 0x4, 0x3}) close(r5) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r6}, 0x18) r7 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r7, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x14, '\x00', 0x0, @fallback=0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r8}, 0x10) 975.047741ms ago: executing program 3 (id=2184): socket$key(0xf, 0x3, 0x2) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18050000000000fe000000004b64ffec850000007d000000040000000700000095"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x18) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000d00)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x51}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x45, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) r4 = socket(0x2, 0x80805, 0x0) syz_open_dev$usbfs(&(0x7f00000000c0), 0x1ff, 0x1501) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000c00)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r6}, 0x10) socket$packet(0x11, 0xa, 0x300) r7 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000020000000000000000"], &(0x7f00000002c0)='syzkaller\x00'}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r7, 0x5, 0xb68, 0x560b0000, &(0x7f0000000000)="259a53f271a76d2688ca4c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) sendmmsg$inet_sctp(r4, &(0x7f00000032c0)=[{&(0x7f00000000c0)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000240)=[{&(0x7f0000000300)="359c", 0x2}], 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="30000000000000008400000001000000000000000c00040000"], 0x30}], 0x1, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0xe68, 0x30, 0x871a15abc695fa3d, 0x70bd27, 0x0, {}, [{0xe54, 0x1, [@m_pedit={0xe50, 0x1, 0x0, 0x0, {{0xa}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x93}, [{0x0, 0x0, 0x0, 0x0, 0xfffffffd}, {0x0, 0x0, 0x0, 0x0, 0x3000000}, {0x1, 0x0, 0x0, 0x4000000, 0x7, 0x80000}, {0x8, 0x5, 0x0, 0xfffffffc, 0x5}, {}, {0x0, 0x0, 0x800000, 0x0, 0x6}, {0x0, 0xc3}, {0x0, 0x5, 0x80}, {0x5, 0x6}, {}, {0x0, 0x10}, {0x0, 0x4, 0x0, 0x8000000}, {0x0, 0x0, 0x0, 0x0, 0x800}, {0x2, 0x0, 0x0, 0x0, 0x6, 0x6}, {}, {}, {0x0, 0x0, 0x0, 0x1, 0x0, 0xfff}, {0x0, 0x0, 0x0, 0x8000000}, {}, {0x0, 0x0, 0x0, 0x0, 0x20}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {}, {0x0, 0x0, 0x0, 0xfffffffc}, {0x20000}, {}, {0x0, 0x7, 0x0, 0x0, 0xffffffff}, {0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x10}, {0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x60569add}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, {0xffffffff, 0x9}, {0x0, 0x0, 0x0, 0x0, 0xfffff800}, {}, {}, {0xffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, {}, {}, {0x0, 0x9, 0x0, 0xffffffff, 0x0, 0x2}, {}, {0x80}, {0x80}, {0x0, 0x0, 0x0, 0x5, 0x5}, {}, {0x0, 0x0, 0x8}, {0x0, 0x0, 0x0, 0x0, 0x9}, {0x0, 0x0, 0x0, 0x0, 0x3}, {}, {}, {0x0, 0x0, 0xfffffffc, 0x8510}, {0xffff}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, {0x0, 0xfffefffd}, {0x0, 0x0, 0x0, 0x1}, {}, {0x5}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}, {}, {}, {0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x9}, {0x0, 0xfffffffc, 0x200}, {}, {}, {0x7}, {}, {0x0, 0x0, 0x800}, {}, {0x0, 0x101, 0x0, 0x0, 0xffff, 0xffffffff}, {}, {}, {0x0, 0x0, 0x0, 0x4, 0x9}, {}, {0x0, 0x0, 0x0, 0x0, 0x1, 0x7}, {0x0, 0x2}, {}, {}, {0x0, 0x5}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x56}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {}, {0xb}, {0x0, 0x0, 0x0, 0x0, 0x4}, {}, {}, {0x0, 0xfffffffd}, {0x6}, {0x7f}, {}, {0x0, 0x8, 0x0, 0x0, 0xfffffffe}, {0x0, 0x2, 0x0, 0x2, 0x0, 0xfffffffe}, {0x0, 0x0, 0x0, 0x0, 0xe9d}, {0x2}, {0x2, 0x9, 0x20000000}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x292}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, {0x0, 0x0, 0xe600, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, {0x89, 0x5, 0x0, 0x7, 0x1}, {0x0, 0x5}, {0x0, 0x0, 0x0, 0x0, 0x80}, {0x10000000, 0x0, 0x0, 0x0, 0x4}, {}, {0x0, 0x0, 0x0, 0x0, 0xfffffffc}, {0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, {}, {0x0, 0x0, 0x0, 0x8}, {}, {}, {}, {0xfffffffb, 0x0, 0x0, 0x0, 0x8000}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, {0x2d}, {0x0, 0x0, 0x8000, 0x7, 0x3}, {0x0, 0x8000}, {0x0, 0x0, 0x10000}, {0x0, 0x80000000, 0x0, 0x7fff800}, {}, {0x0, 0x0, 0x0, 0x0, 0xd}], [{}, {}, {0x0, 0x1}, {0x1}, {}, {0x3}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {0x0, 0x1}, {}, {0x5}, {}, {0x4}, {0x3}, {}, {}, {}, {}, {}, {}, {}, {0x5}, {}, {0x4}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {0x4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {0x1}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {0x0, 0x1}, {}, {0x5}, {}, {0x4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x5}, {}, {0x0, 0x1}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {0x1}, {}, {0x5}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {0x2, 0x1}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {0x2}, {}, {}, {0x4}, {0x3}]}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe68}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000ec0)='net/vlan/config\x00') sendmsg$nl_route_sched(r9, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newqdisc={0x54, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0xffe0}, {0xf}, {0xe, 0xd}}, [@TCA_RATE={0x6, 0x5, {0x9, 0x1}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x491, 0x0, 0x0, 0x0, 0x8, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x40080}, 0x4000c00) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="0448a599dc4c", @local, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x4, 0x1c, 0x66, 0x0, 0x7, 0x2, 0x0, @private=0xa010102, @local}, {0x22, 0x1, 0x0, @empty}}}}}, 0x0) r10 = socket$nl_generic(0x11, 0x3, 0x10) sendmsg(r10, &(0x7f0000000640)={&(0x7f00000000c0)=@caif=@dgm={0x25, 0xd}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000000)="4ba72c4cfd81685544f46c3f0800", 0x36}], 0x2, 0x0, 0x0, 0x11000000}, 0x0) write$UHID_CREATE2(r1, &(0x7f00000007c0)=ANY=[@ANYBLOB="0b00000073797a31000000dfff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a30000037b35f0a000089b4c45a10000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001"], 0x119) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) syz_open_dev$hidraw(&(0x7f0000000000), 0x0, 0x81) 974.104752ms ago: executing program 5 (id=2185): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0x1fffffffffffffcd, &(0x7f0000000440)=ANY=[], 0x0, 0x2000000, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x3, 0x20000000000000b9, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d00"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x94) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000005c0), 0x2, 0x5}}, 0x20) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000780)='sys_enter\x00', r0}, 0x18) syz_read_part_table(0x59d, &(0x7f0000000000)="$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") 967.887312ms ago: executing program 6 (id=2186): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x7a, 0x0, 0x0, 0x0, 0xd, '\x00', 0x0, @cgroup_sysctl=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x14, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='kmem_cache_free\x00', r1, 0x0, 0xfffffffffffffffc}, 0x18) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x9, 0x8, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x1e, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r2 = socket$igmp6(0xa, 0x3, 0x2) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = dup(r3) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x6, @empty, 0x3}], 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x85, &(0x7f00000012c0)={0x0, @in={{0x2, 0x4c24, @empty}}, 0x1000, 0xd703}, 0x90) connect$inet(r4, &(0x7f0000000040)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x38}}, 0x10) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a30000000002c00038008000140000000000800024000000000180003801400010076657468305f746f5f687372000000005c000000160a0101000b000000000000010000000900020073797a30000000000900010073797a3000000000300003802c0003801400010076657468305f746f5f687372"], 0xfc}}, 0x0) r6 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0xa82, 0x0) write$cgroup_int(r6, &(0x7f0000000040)=0x900, 0x12) ioctl$VT_OPENQRY(r6, 0x5600, &(0x7f00000001c0)) r7 = syz_genetlink_get_family_id$team(&(0x7f00000004c0), r6) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r6, &(0x7f0000000780)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000740)={&(0x7f00000007c0)={0x144, r7, 0x20, 0x70bd29, 0x25dfdbfd, {}, [{{0x8, 0x1, r8}, {0x74, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0xc}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8}}}]}}, {{0x8, 0x1, r8}, {0xac, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0xa0}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x6}}}]}}]}, 0x144}, 0x1, 0x0, 0x0, 0x6f1977ff534669e8}, 0x8000) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x1, 0x4, 0xb64, 0x7, 0x102, r4, 0x4, '\x00', r8}, 0x50) capset(&(0x7f0000000380)={0x20080522}, &(0x7f0000000040)={0x200000, 0x40200003, 0x0, 0x6, 0x7}) socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f00000005c0)={@dev={0xfe, 0x80, '\x00', 0x40}, @remote, @remote, 0x3, 0x2, 0x0, 0x400, 0xb7, 0xc20022}) 658.664147ms ago: executing program 5 (id=2187): socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r0}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@multicast, @random="8a0a63cdec59", @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, @remote, @dev, @multicast1}}}}, 0x0) 511.38027ms ago: executing program 5 (id=2188): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="050000000400000008000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x7}, 0x4) setsockopt$packet_int(r2, 0x107, 0x16, &(0x7f0000000000)=0x4, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000000b00)={@multicast, @broadcast, @val={@void, {0x8100, 0x5, 0x0, 0x4}}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x1, 0xf, 0x2c, 0x65, 0x0, 0x6, 0x11, 0x0, @local, @empty}, {0x4e23, 0x4e20, 0x18, 0x0, @wg=@data={0x4, 0x1, 0x8}}}}}}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000006c0)='sched_switch\x00', r3}, 0x10) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000040)={0x78, 0x6}, 0x4) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x100b28, 0x6, 0x0, 0x7, 0x8, 0x20005, 0x80, 0x0, 0x0, 0x0, 0x20000009}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) setsockopt$packet_fanout_data(r4, 0x107, 0x16, &(0x7f0000000100)={0x1, &(0x7f0000002040)=[{0x4, 0x8, 0x8, 0x6}]}, 0x10) r5 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0300000004000000040000000a"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f00000004c0)=ANY=[@ANYBLOB="1809000000000000000000000001000018120000", @ANYRES32=r5, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{r5}, &(0x7f0000000540), &(0x7f0000000580)=r6}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000007c0)={r5, &(0x7f0000000780)}, 0x20) 131.298318ms ago: executing program 2 (id=2189): bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffff"], 0x48) syz_io_uring_setup(0x53f, &(0x7f0000000440)={0x0, 0x807734, 0x400, 0xfffffff8, 0xfe}, &(0x7f00000000c0), &(0x7f0000000080)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x0, 0x2710}) 88.373088ms ago: executing program 6 (id=2190): r0 = openat$nci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="07000000040000008000000004"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000007c0)=ANY=[@ANYBLOB="1800000000000000000000000700000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b703000000000000850000001b000000b7000000000000"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000300)='kmem_cache_free\x00', r3}, 0x18) r4 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r1) ioctl$IOCTL_GET_NCIDEV_IDX(r0, 0x0, &(0x7f00000000c0)=0x0) sendmsg$NFC_CMD_DEV_UP(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="010026bd70003c0200000200000008000100", @ANYRES32=r5], 0xfd45}}, 0x0) 87.812078ms ago: executing program 5 (id=2191): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006000000"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1, 0x0, 0x1000000000}, 0x18) process_vm_writev(0x0, &(0x7f0000000500)=[{0x0}, {0xffffffffffffffff}, {0xfffffffffffffffc}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) 77.316219ms ago: executing program 4 (id=2192): syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x4000, &(0x7f0000000c00)={[{@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}, {@nombcache}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x4}}, {@mblk_io_submit}, {@resuid}, {@norecovery}]}, 0x8, 0x445, &(0x7f0000001dc0)="$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") syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./bus\x00', 0x1c5042, 0x12) write(r2, &(0x7f00000008c0)="3bf58d7d45d32cfe1da7c797b82fee444b42785c24a868a4046cf670ba8f376c429a424fcc374c08887ba2bb530d843b61bf79a3879fa0", 0x37) sendfile(r2, r1, 0x0, 0x3ffff) sendfile(r2, r1, 0x0, 0x7fffeffd) 34.13312ms ago: executing program 2 (id=2193): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'vxcan0\x00', 0x0}) connect$can_bcm(r1, &(0x7f0000000140)={0x1d, r2}, 0x10) sendmsg$can_bcm(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="050000"], 0x80}}, 0x0) sendmsg$can_bcm(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x48}, 0x1, 0x0, 0x0, 0x4000011}, 0x2004c800) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01002ebd7000000000001400000018000180140002006e657464657673696d3000"], 0x4c}}, 0x0) 26.70852ms ago: executing program 5 (id=2194): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = socket$unix(0x1, 0x1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000000)='kmem_cache_free\x00', r3}, 0x18) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) r5 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) connect$can_bcm(r5, &(0x7f0000000140)={0x1d, r6}, 0x10) sendmsg$can_bcm(r5, &(0x7f0000003b00)={0x0, 0x0, &(0x7f0000003a00)={&(0x7f0000003e80)=ANY=[@ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0300004001"], 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x200060d0) 24.82729ms ago: executing program 3 (id=2195): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) (async) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000240), 0xf1dc1c7a1407456f, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000001c0)={r5, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xd4}, 0x9c) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000280)={r5, 0xe, 0x10}, &(0x7f00000002c0)=0xc) openat$tun(0xffffffffffffff9c, 0x0, 0xe8001, 0x0) (async) openat$tun(0xffffffffffffff9c, 0x0, 0xe8001, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000400000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000400000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sys_enter\x00', r6}, 0x10) mount$bind(0x0, 0x0, 0x0, 0x1adc51, 0x0) (async) mount$bind(0x0, 0x0, 0x0, 0x1adc51, 0x0) gettid() (async) gettid() bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000fdff00000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x2, 0x0, 0x0, 0x41000, 0xe, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000fdff00000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x2, 0x0, 0x0, 0x41000, 0xe, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x8, 0x8}, 0x48) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r9}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r10}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r10}, 0x10) r11 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_GET(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2c, r11, 0x1, 0x70bd2d, 0x0, {0x1b}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}]}]}, 0x2c}}, 0x0) (async) sendmsg$ETHTOOL_MSG_WOL_GET(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2c, r11, 0x1, 0x70bd2d, 0x0, {0x1b}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}]}]}, 0x2c}}, 0x0) r12 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r7}, 0x10) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0', [{0x20, 'memory.events\x00'}]}, 0x1a) perf_event_open(&(0x7f0000000140)={0x8, 0x80, 0x7, 0x0, 0x0, 0x3, 0x82, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xf}, 0x8080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x10000000000007}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x2) ioctl$AUTOFS_IOC_PROTOSUBVER(r12, 0x80049367, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000400)={0x8, 0x80, 0x0, 0x94, 0x10, 0x0, 0x82, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xb}, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) rt_sigqueueinfo(0x0, 0x1f, &(0x7f0000002dc0)={0x39, 0x7, 0x10}) (async) rt_sigqueueinfo(0x0, 0x1f, &(0x7f0000002dc0)={0x39, 0x7, 0x10}) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x1e, 0x12, r13, 0x0) 0s ago: executing program 5 (id=2196): getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) socketpair$unix(0x1, 0x2, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x8) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r2 = socket$packet(0x11, 0xa, 0x300) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000005000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000200)={'ipvlan1\x00', {0x2, 0x4e21, @private=0xa010100}}) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000bc0), r4) sendmsg$NLBL_CIPSOV4_C_ADD(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000006040)=ANY=[@ANYBLOB="84010000", @ANYRES16=r5, @ANYBLOB="01000000000000000000010000000400048008000200010000000800010000000000040008"], 0x184}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x8000) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000001c0)={'veth1_to_hsr\x00', 0x0}) setsockopt$packet_int(r6, 0x107, 0xf, &(0x7f0000000000)=0xf3f, 0x4) sendto$packet(r6, &(0x7f00000000c0)="3f031c000302140006001e0089e9aaa911d7c2290f0086dd1327c9167c643c4a1b7880610cc96655b1b141ab059b24d0fbc50df71548a3", 0x37, 0x0, &(0x7f0000000540)={0xc9, 0x0, r7, 0x1, 0x0, 0x6, @multicast}, 0x14) syz_emit_ethernet(0x52, &(0x7f0000001480)=ANY=[@ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="060000009078"], 0x0) sched_setscheduler(r1, 0x2, &(0x7f0000000180)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) connect$unix(r8, 0x0, 0x0) recvmmsg(r2, &(0x7f0000000300), 0x4000000000000d0, 0x20002060, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000005c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="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"], 0x0, 0xd26, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xb}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x3, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000300)='rpc_clnt_new_err\x00', r0}, 0x18) syz_open_dev$tty20(0xc, 0x4, 0x0) kernel console output (not intermixed with test programs): [ 212.100379][ T7681] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 212.100392][ T7681] Call Trace: [ 212.100399][ T7681] [ 212.100408][ T7681] __dump_stack+0x1d/0x30 [ 212.100436][ T7681] dump_stack_lvl+0xe8/0x140 [ 212.100490][ T7681] dump_stack+0x15/0x1b [ 212.100507][ T7681] should_fail_ex+0x265/0x280 [ 212.100531][ T7681] should_fail+0xb/0x20 [ 212.100551][ T7681] should_fail_usercopy+0x1a/0x20 [ 212.100599][ T7681] _copy_to_user+0x20/0xa0 [ 212.100632][ T7681] simple_read_from_buffer+0xb5/0x130 [ 212.100661][ T7681] proc_fail_nth_read+0x10e/0x150 [ 212.100699][ T7681] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 212.100726][ T7681] vfs_read+0x1a8/0x770 [ 212.100830][ T7681] ? __rcu_read_unlock+0x4f/0x70 [ 212.100911][ T7681] ? __fget_files+0x184/0x1c0 [ 212.101031][ T7681] ksys_read+0xda/0x1a0 [ 212.101097][ T7681] __x64_sys_read+0x40/0x50 [ 212.101122][ T7681] x64_sys_call+0x27bc/0x2ff0 [ 212.101144][ T7681] do_syscall_64+0xd2/0x200 [ 212.101177][ T7681] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 212.101252][ T7681] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 212.101325][ T7681] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 212.101352][ T7681] RIP: 0033:0x7f690b6fd5bc [ 212.101408][ T7681] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 212.101426][ T7681] RSP: 002b:00007f690a15f030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 212.101562][ T7681] RAX: ffffffffffffffda RBX: 00007f690b945fa0 RCX: 00007f690b6fd5bc [ 212.101578][ T7681] RDX: 000000000000000f RSI: 00007f690a15f0a0 RDI: 0000000000000006 [ 212.101592][ T7681] RBP: 00007f690a15f090 R08: 0000000000000000 R09: 0000000000000002 [ 212.101608][ T7681] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 212.101623][ T7681] R13: 00007f690b946038 R14: 00007f690b945fa0 R15: 00007ffc6eb33c78 [ 212.101648][ T7681] [ 212.402365][ T7687] FAULT_INJECTION: forcing a failure. [ 212.402365][ T7687] name failslab, interval 1, probability 0, space 0, times 0 [ 212.415453][ T7687] CPU: 0 UID: 0 PID: 7687 Comm: syz.3.1432 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 212.415511][ T7687] Tainted: [W]=WARN [ 212.415518][ T7687] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 212.415530][ T7687] Call Trace: [ 212.415539][ T7687] [ 212.415578][ T7687] __dump_stack+0x1d/0x30 [ 212.415608][ T7687] dump_stack_lvl+0xe8/0x140 [ 212.415628][ T7687] dump_stack+0x15/0x1b [ 212.415658][ T7687] should_fail_ex+0x265/0x280 [ 212.415689][ T7687] should_failslab+0x8c/0xb0 [ 212.415728][ T7687] kmem_cache_alloc_noprof+0x50/0x310 [ 212.415790][ T7687] ? __inet_hash_connect+0xbdf/0x1350 [ 212.415818][ T7687] __inet_hash_connect+0xbdf/0x1350 [ 212.415866][ T7687] inet6_hash_connect+0xaf/0xc0 [ 212.415926][ T7687] tcp_v6_connect+0x983/0xc30 [ 212.415968][ T7687] __inet_stream_connect+0x166/0x7e0 [ 212.415995][ T7687] ? _raw_spin_unlock_bh+0x36/0x40 [ 212.416018][ T7687] ? release_sock+0x116/0x150 [ 212.416114][ T7687] ? _raw_spin_unlock_bh+0x36/0x40 [ 212.416144][ T7687] ? lock_sock_nested+0x112/0x140 [ 212.416186][ T7687] ? selinux_netlbl_socket_connect+0x115/0x130 [ 212.416228][ T7687] inet_stream_connect+0x44/0x70 [ 212.416282][ T7687] ? __pfx_inet_stream_connect+0x10/0x10 [ 212.416316][ T7687] __sys_connect+0x1f2/0x2b0 [ 212.416344][ T7687] __x64_sys_connect+0x3f/0x50 [ 212.416366][ T7687] x64_sys_call+0x2c08/0x2ff0 [ 212.416419][ T7687] do_syscall_64+0xd2/0x200 [ 212.416451][ T7687] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 212.416481][ T7687] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 212.416524][ T7687] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 212.416548][ T7687] RIP: 0033:0x7f8e68bfeba9 [ 212.416564][ T7687] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 212.416582][ T7687] RSP: 002b:00007f8e6765f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 212.416606][ T7687] RAX: ffffffffffffffda RBX: 00007f8e68e45fa0 RCX: 00007f8e68bfeba9 [ 212.416696][ T7687] RDX: 000000000000001c RSI: 0000200000000000 RDI: 0000000000000003 [ 212.416711][ T7687] RBP: 00007f8e6765f090 R08: 0000000000000000 R09: 0000000000000000 [ 212.416727][ T7687] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 212.416749][ T7687] R13: 00007f8e68e46038 R14: 00007f8e68e45fa0 R15: 00007ffcdce9d018 [ 212.416833][ T7687] [ 212.677280][ T7689] loop5: detected capacity change from 0 to 512 [ 212.686055][ T7689] journal_path: Non-blockdev passed as './file1' [ 212.692434][ T7689] EXT4-fs: error: could not find journal device path [ 212.805284][ T7693] loop3: detected capacity change from 0 to 512 [ 212.827933][ T29] kauditd_printk_skb: 164 callbacks suppressed [ 212.827951][ T29] audit: type=1326 audit(1757916748.597:3584): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7694 comm="syz.4.1436" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1975f4eba9 code=0x7ffc0000 [ 212.871625][ T7699] loop5: detected capacity change from 0 to 512 [ 212.895381][ T7699] EXT4-fs: Ignoring removed mblk_io_submit option [ 212.911814][ T7699] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 212.932671][ T29] audit: type=1326 audit(1757916748.627:3585): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7694 comm="syz.4.1436" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f1975f4d65f code=0x7ffc0000 [ 212.956122][ T29] audit: type=1326 audit(1757916748.637:3586): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7694 comm="syz.4.1436" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1975f4eba9 code=0x7ffc0000 [ 212.979684][ T29] audit: type=1326 audit(1757916748.637:3587): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7694 comm="syz.4.1436" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f1975f4eba9 code=0x7ffc0000 [ 213.003148][ T29] audit: type=1326 audit(1757916748.637:3588): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7694 comm="syz.4.1436" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1975f4eba9 code=0x7ffc0000 [ 213.026570][ T29] audit: type=1326 audit(1757916748.637:3589): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7694 comm="syz.4.1436" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f1975f4eba9 code=0x7ffc0000 [ 213.049993][ T29] audit: type=1326 audit(1757916748.637:3590): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7694 comm="syz.4.1436" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1975f4eba9 code=0x7ffc0000 [ 213.073399][ T29] audit: type=1326 audit(1757916748.637:3591): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7694 comm="syz.4.1436" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7f1975f4eba9 code=0x7ffc0000 [ 213.096816][ T29] audit: type=1326 audit(1757916748.637:3592): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7694 comm="syz.4.1436" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1975f4eba9 code=0x7ffc0000 [ 213.120305][ T29] audit: type=1326 audit(1757916748.637:3593): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7694 comm="syz.4.1436" exe="/root/syz-executor" sig=0 arch=c000003e syscall=449 compat=0 ip=0x7f1975f4eba9 code=0x7ffc0000 [ 213.163015][ T7699] EXT4-fs (loop5): 1 truncate cleaned up [ 213.169518][ T7699] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 213.190638][ T7709] FAULT_INJECTION: forcing a failure. [ 213.190638][ T7709] name failslab, interval 1, probability 0, space 0, times 0 [ 213.203390][ T7709] CPU: 1 UID: 0 PID: 7709 Comm: syz.3.1442 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 213.203439][ T7709] Tainted: [W]=WARN [ 213.203447][ T7709] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 213.203461][ T7709] Call Trace: [ 213.203467][ T7709] [ 213.203474][ T7709] __dump_stack+0x1d/0x30 [ 213.203497][ T7709] dump_stack_lvl+0xe8/0x140 [ 213.203519][ T7709] dump_stack+0x15/0x1b [ 213.203537][ T7709] should_fail_ex+0x265/0x280 [ 213.203568][ T7709] should_failslab+0x8c/0xb0 [ 213.203612][ T7709] __kmalloc_node_track_caller_noprof+0xa4/0x410 [ 213.203722][ T7709] ? sidtab_sid2str_get+0xa0/0x130 [ 213.203752][ T7709] kmemdup_noprof+0x2b/0x70 [ 213.203786][ T7709] sidtab_sid2str_get+0xa0/0x130 [ 213.203828][ T7709] security_sid_to_context_core+0x1eb/0x2e0 [ 213.203856][ T7709] security_sid_to_context+0x27/0x40 [ 213.203889][ T7709] selinux_lsmprop_to_secctx+0x67/0xf0 [ 213.203949][ T7709] security_lsmprop_to_secctx+0x43/0x80 [ 213.203992][ T7709] audit_log_task_context+0x77/0x190 [ 213.204043][ T7709] audit_log_task+0xf4/0x250 [ 213.204163][ T7709] audit_seccomp+0x61/0x100 [ 213.204199][ T7709] ? __seccomp_filter+0x68c/0x10d0 [ 213.204283][ T7709] __seccomp_filter+0x69d/0x10d0 [ 213.204391][ T7709] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 213.204434][ T7709] ? vfs_write+0x7e8/0x960 [ 213.204474][ T7709] __secure_computing+0x82/0x150 [ 213.204503][ T7709] syscall_trace_enter+0xcf/0x1e0 [ 213.204587][ T7709] do_syscall_64+0xac/0x200 [ 213.204635][ T7709] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 213.204667][ T7709] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 213.204725][ T7709] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 213.204756][ T7709] RIP: 0033:0x7f8e68bfeba9 [ 213.204776][ T7709] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 213.204816][ T7709] RSP: 002b:00007f8e6765f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000098 [ 213.204842][ T7709] RAX: ffffffffffffffda RBX: 00007f8e68e45fa0 RCX: 00007f8e68bfeba9 [ 213.204860][ T7709] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 213.204984][ T7709] RBP: 00007f8e6765f090 R08: 0000000000000000 R09: 0000000000000000 [ 213.205066][ T7709] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 213.205082][ T7709] R13: 00007f8e68e46038 R14: 00007f8e68e45fa0 R15: 00007ffcdce9d018 [ 213.205108][ T7709] [ 213.278917][ T5983] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 213.383930][ T7716] loop3: detected capacity change from 0 to 512 [ 213.476142][ T7716] journal_path: Non-blockdev passed as './file1' [ 213.482524][ T7716] EXT4-fs: error: could not find journal device path [ 213.504613][ T7725] netlink: 12 bytes leftover after parsing attributes in process `syz.6.1444'. [ 213.523065][ T7725] 8021q: adding VLAN 0 to HW filter on device bond1 [ 213.731785][ T5514] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 213.754219][ T7737] netlink: 76 bytes leftover after parsing attributes in process `syz.5.1451'. [ 213.926095][ T7744] netlink: 6 bytes leftover after parsing attributes in process `syz.5.1454'. [ 214.280872][ T7749] loop5: detected capacity change from 0 to 2048 [ 214.287889][ T7749] EXT4-fs: Ignoring removed i_version option [ 214.370398][ T7749] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 214.382637][ T7749] ext4 filesystem being mounted at /128/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 214.493366][ T7755] loop4: detected capacity change from 0 to 512 [ 214.558606][ T7755] EXT4-fs: Ignoring removed mblk_io_submit option [ 214.625860][ T7755] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 214.703687][ T7763] FAULT_INJECTION: forcing a failure. [ 214.703687][ T7763] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 214.716892][ T7763] CPU: 1 UID: 0 PID: 7763 Comm: syz.6.1461 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 214.716933][ T7763] Tainted: [W]=WARN [ 214.716962][ T7763] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 214.716978][ T7763] Call Trace: [ 214.716996][ T7763] [ 214.717004][ T7763] __dump_stack+0x1d/0x30 [ 214.717077][ T7763] dump_stack_lvl+0xe8/0x140 [ 214.717103][ T7763] dump_stack+0x15/0x1b [ 214.717160][ T7763] should_fail_ex+0x265/0x280 [ 214.717231][ T7763] should_fail+0xb/0x20 [ 214.717259][ T7763] should_fail_usercopy+0x1a/0x20 [ 214.717427][ T7763] strncpy_from_user+0x25/0x230 [ 214.717465][ T7763] strncpy_from_bpfptr+0x43/0x50 [ 214.717515][ T7763] bpf_prog_load+0x884/0x1070 [ 214.717558][ T7763] ? security_bpf+0x2b/0x90 [ 214.717582][ T7763] __sys_bpf+0x462/0x7b0 [ 214.717619][ T7763] __x64_sys_bpf+0x41/0x50 [ 214.717651][ T7763] x64_sys_call+0x2aea/0x2ff0 [ 214.717672][ T7763] do_syscall_64+0xd2/0x200 [ 214.717706][ T7763] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 214.717763][ T7763] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 214.717863][ T7763] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 214.717891][ T7763] RIP: 0033:0x7fd2bc71eba9 [ 214.717909][ T7763] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 214.717928][ T7763] RSP: 002b:00007fd2bb187038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 214.717951][ T7763] RAX: ffffffffffffffda RBX: 00007fd2bc965fa0 RCX: 00007fd2bc71eba9 [ 214.718001][ T7763] RDX: 0000000000000094 RSI: 0000200000000600 RDI: 0000000000000005 [ 214.718016][ T7763] RBP: 00007fd2bb187090 R08: 0000000000000000 R09: 0000000000000000 [ 214.718031][ T7763] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 214.718046][ T7763] R13: 00007fd2bc966038 R14: 00007fd2bc965fa0 R15: 00007ffdc71b0e28 [ 214.718067][ T7763] [ 214.970398][ T7755] EXT4-fs (loop4): 1 truncate cleaned up [ 214.996168][ T7755] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 215.202222][ T7773] loop6: detected capacity change from 0 to 2048 [ 215.209024][ T7773] EXT4-fs: Ignoring removed i_version option [ 215.239002][ T7773] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 215.251136][ T7773] ext4 filesystem being mounted at /109/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 215.385467][ T5983] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 215.438355][ T7778] netlink: 'syz.3.1467': attribute type 1 has an invalid length. [ 215.446188][ T7778] netlink: 224 bytes leftover after parsing attributes in process `syz.3.1467'. [ 215.593877][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 215.645956][ T7794] loop4: detected capacity change from 0 to 512 [ 215.652651][ T7794] EXT4-fs: Ignoring removed mblk_io_submit option [ 215.703927][ T7794] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 215.717109][ T5514] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 215.735091][ T7794] EXT4-fs (loop4): 1 truncate cleaned up [ 215.741821][ T7794] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 215.978859][ T7810] 9pnet_fd: Insufficient options for proto=fd [ 216.562247][ T7822] loop6: detected capacity change from 0 to 512 [ 216.572616][ T7822] EXT4-fs: Ignoring removed mblk_io_submit option [ 216.581473][ T7822] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 216.581537][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 216.602431][ T7822] EXT4-fs (loop6): 1 truncate cleaned up [ 216.608655][ T7822] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 216.832290][ T7841] loop2: detected capacity change from 0 to 1024 [ 216.846639][ T7841] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 216.857593][ T7841] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 216.945185][ T7845] loop4: detected capacity change from 0 to 2048 [ 216.977420][ T7841] JBD2: no valid journal superblock found [ 216.983231][ T7841] EXT4-fs (loop2): Could not load journal inode [ 217.024356][ T7845] EXT4-fs: Ignoring removed i_version option [ 217.056323][ T7841] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 217.118378][ T7841] random: crng reseeded on system resumption [ 217.128132][ T7845] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 217.156582][ T7845] ext4 filesystem being mounted at /305/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 217.282286][ T7856] loop3: detected capacity change from 0 to 512 [ 217.305242][ T7854] loop5: detected capacity change from 0 to 2048 [ 217.318812][ T7856] EXT4-fs: Ignoring removed mblk_io_submit option [ 217.354226][ T5983] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 217.377631][ T7854] EXT4-fs: Ignoring removed i_version option [ 217.422417][ T7854] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 217.498136][ T7854] ext4 filesystem being mounted at /135/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 218.151979][ T29] kauditd_printk_skb: 43 callbacks suppressed [ 218.151996][ T29] audit: type=1326 audit(1757916753.917:3636): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7874 comm="syz.6.1496" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd2bc71eba9 code=0x7ffc0000 [ 218.222157][ T29] audit: type=1326 audit(1757916753.917:3637): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7874 comm="syz.6.1496" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd2bc71eba9 code=0x7ffc0000 [ 218.245639][ T29] audit: type=1326 audit(1757916753.917:3638): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7874 comm="syz.6.1496" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd2bc71eba9 code=0x7ffc0000 [ 218.269163][ T29] audit: type=1326 audit(1757916753.917:3639): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7874 comm="syz.6.1496" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fd2bc71d65f code=0x7ffc0000 [ 218.292432][ T29] audit: type=1326 audit(1757916753.917:3640): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7874 comm="syz.6.1496" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd2bc71eba9 code=0x7ffc0000 [ 218.315862][ T29] audit: type=1326 audit(1757916753.917:3641): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7874 comm="syz.6.1496" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd2bc71eba9 code=0x7ffc0000 [ 218.650156][ T7899] loop2: detected capacity change from 0 to 2048 [ 218.657179][ T7899] EXT4-fs: Ignoring removed i_version option [ 218.743835][ T7899] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 218.756009][ T7899] ext4 filesystem being mounted at /285/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 218.772822][ T7898] loop3: detected capacity change from 0 to 512 [ 218.834427][ T29] audit: type=1326 audit(1757916754.497:3642): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7897 comm="syz.6.1504" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd2bc71eba9 code=0x7ffc0000 [ 218.857969][ T29] audit: type=1326 audit(1757916754.497:3643): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7897 comm="syz.6.1504" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd2bc71eba9 code=0x7ffc0000 [ 218.881381][ T29] audit: type=1326 audit(1757916754.497:3644): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7897 comm="syz.6.1504" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd2bc71eba9 code=0x7ffc0000 [ 218.904855][ T29] audit: type=1326 audit(1757916754.497:3645): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7897 comm="syz.6.1504" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd2bc71eba9 code=0x7ffc0000 [ 219.046303][ T7898] EXT4-fs: Ignoring removed mblk_io_submit option [ 219.134216][ T7907] netlink: 32 bytes leftover after parsing attributes in process `syz.6.1507'. [ 219.552593][ T7922] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1509'. [ 220.066512][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 220.188636][ T7936] loop3: detected capacity change from 0 to 512 [ 220.293980][ T7951] loop2: detected capacity change from 0 to 512 [ 220.300660][ T7951] journal_path: Non-blockdev passed as './file1' [ 220.307144][ T7951] EXT4-fs: error: could not find journal device path [ 220.405895][ T7959] loop2: detected capacity change from 0 to 512 [ 220.428168][ T7959] journal_path: Non-blockdev passed as './file1' [ 220.434558][ T7959] EXT4-fs: error: could not find journal device path [ 220.467963][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 220.517330][ T7963] loop4: detected capacity change from 0 to 512 [ 220.537567][ T7963] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.1526: bg 0: block 393: padding at end of block bitmap is not set [ 220.585885][ T7963] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 220.598161][ T7963] EXT4-fs (loop4): 2 truncates cleaned up [ 220.604391][ T7963] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 220.636435][ T7972] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1529'. [ 220.662688][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 220.679624][ T7979] netlink: 16 bytes leftover after parsing attributes in process `syz.6.1535'. [ 220.921963][ T8012] netlink: 8 bytes leftover after parsing attributes in process `syz.6.1548'. [ 221.052713][ T8028] FAULT_INJECTION: forcing a failure. [ 221.052713][ T8028] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 221.066051][ T8028] CPU: 0 UID: 0 PID: 8028 Comm: syz.3.1555 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 221.066087][ T8028] Tainted: [W]=WARN [ 221.066095][ T8028] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 221.066112][ T8028] Call Trace: [ 221.066120][ T8028] [ 221.066129][ T8028] __dump_stack+0x1d/0x30 [ 221.066191][ T8028] dump_stack_lvl+0xe8/0x140 [ 221.066211][ T8028] dump_stack+0x15/0x1b [ 221.066270][ T8028] should_fail_ex+0x265/0x280 [ 221.066296][ T8028] should_fail_alloc_page+0xf2/0x100 [ 221.066328][ T8028] __alloc_frozen_pages_noprof+0xff/0x360 [ 221.066394][ T8028] alloc_pages_mpol+0xb3/0x250 [ 221.066437][ T8028] alloc_migration_target_by_mpol+0x11b/0x280 [ 221.066478][ T8028] migrate_pages_batch+0x309/0x1ae0 [ 221.066573][ T8028] ? __pfx_alloc_migration_target_by_mpol+0x10/0x10 [ 221.066605][ T8028] ? __walk_page_range+0x324/0x340 [ 221.066674][ T8028] ? __pfx_queue_pages_test_walk+0x10/0x10 [ 221.066701][ T8028] migrate_pages+0xf5f/0x1770 [ 221.066773][ T8028] ? __pfx_alloc_migration_target_by_mpol+0x10/0x10 [ 221.066817][ T8028] __se_sys_mbind+0x975/0xac0 [ 221.066864][ T8028] __x64_sys_mbind+0x78/0x90 [ 221.066899][ T8028] x64_sys_call+0x2932/0x2ff0 [ 221.066928][ T8028] do_syscall_64+0xd2/0x200 [ 221.067051][ T8028] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 221.067083][ T8028] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 221.067146][ T8028] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 221.067167][ T8028] RIP: 0033:0x7f8e68bfeba9 [ 221.067182][ T8028] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 221.067237][ T8028] RSP: 002b:00007f8e6765f038 EFLAGS: 00000246 ORIG_RAX: 00000000000000ed [ 221.067261][ T8028] RAX: ffffffffffffffda RBX: 00007f8e68e45fa0 RCX: 00007f8e68bfeba9 [ 221.067278][ T8028] RDX: 0000000000000000 RSI: 0000000000c00000 RDI: 0000200000000000 [ 221.067294][ T8028] RBP: 00007f8e6765f090 R08: 0000000000000000 R09: 0000000000000002 [ 221.067310][ T8028] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 221.067379][ T8028] R13: 00007f8e68e46038 R14: 00007f8e68e45fa0 R15: 00007ffcdce9d018 [ 221.067404][ T8028] [ 221.324005][ T8033] loop3: detected capacity change from 0 to 512 [ 221.356086][ T8038] loop3: detected capacity change from 0 to 512 [ 221.362959][ T8038] journal_path: Non-blockdev passed as './file1' [ 221.369487][ T8038] EXT4-fs: error: could not find journal device path [ 221.513737][ T8062] loop6: detected capacity change from 0 to 512 [ 221.521423][ T8064] loop4: detected capacity change from 0 to 512 [ 221.529292][ T8064] journal_path: Non-blockdev passed as './file1' [ 221.535792][ T8064] EXT4-fs: error: could not find journal device path [ 221.546024][ T8062] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.1571: bg 0: block 393: padding at end of block bitmap is not set [ 221.564781][ T8062] EXT4-fs error (device loop6) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 221.575378][ T8062] EXT4-fs (loop6): 2 truncates cleaned up [ 221.747117][ T8091] loop4: detected capacity change from 0 to 512 [ 221.753877][ T8091] journal_path: Non-blockdev passed as './file1' [ 221.760374][ T8091] EXT4-fs: error: could not find journal device path [ 221.856392][ T8092] netlink: 'syz.2.1582': attribute type 10 has an invalid length. [ 221.864333][ T8092] ipvlan0: entered allmulticast mode [ 221.869700][ T8092] veth0_vlan: entered allmulticast mode [ 221.876794][ T8092] team0: Device ipvlan0 failed to register rx_handler [ 222.022785][ T8103] loop6: detected capacity change from 0 to 512 [ 222.047574][ T8103] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.1590: bg 0: block 393: padding at end of block bitmap is not set [ 222.071507][ T8103] EXT4-fs error (device loop6) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 222.090692][ T8103] EXT4-fs (loop6): 2 truncates cleaned up [ 222.803425][ T8136] loop4: detected capacity change from 0 to 512 [ 222.833296][ T8136] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.1603: bg 0: block 393: padding at end of block bitmap is not set [ 222.850684][ T8136] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 222.860482][ T8136] EXT4-fs (loop4): 2 truncates cleaned up [ 222.906120][ T8150] netlink: 'syz.2.1610': attribute type 1 has an invalid length. [ 222.913887][ T8150] netlink: 'syz.2.1610': attribute type 4 has an invalid length. [ 222.921635][ T8150] netlink: 9462 bytes leftover after parsing attributes in process `syz.2.1610'. [ 222.934991][ T8150] netlink: 'syz.2.1610': attribute type 1 has an invalid length. [ 222.942919][ T8150] netlink: 'syz.2.1610': attribute type 4 has an invalid length. [ 222.950697][ T8150] netlink: 9462 bytes leftover after parsing attributes in process `syz.2.1610'. [ 222.974715][ T8150] loop2: detected capacity change from 0 to 1024 [ 222.986775][ T8150] EXT4-fs (loop2): corrupt root inode, run e2fsck [ 222.993235][ T8150] EXT4-fs (loop2): mount failed [ 223.718945][ T8176] netlink: 'syz.4.1619': attribute type 10 has an invalid length. [ 223.719004][ T8185] loop5: detected capacity change from 0 to 512 [ 223.767652][ T8185] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.1624: bg 0: block 393: padding at end of block bitmap is not set [ 223.798356][ T8185] EXT4-fs error (device loop5) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 223.808931][ T8185] EXT4-fs (loop5): 2 truncates cleaned up [ 224.304725][ T8205] loop6: detected capacity change from 0 to 2048 [ 224.311555][ T8205] EXT4-fs: Ignoring removed i_version option [ 227.945323][ T8200] nci: __nci_request: wait_for_completion_interruptible_timeout failed -512 [ 228.137142][ T8205] EXT4-fs warning (device loop6): ext4_multi_mount_protect:398: Unable to create kmmpd thread for loop6. [ 228.297609][ T8220] loop2: detected capacity change from 0 to 512 [ 228.304392][ T8220] journal_path: Non-blockdev passed as './file1' [ 228.310794][ T8220] EXT4-fs: error: could not find journal device path [ 228.443000][ T8227] loop3: detected capacity change from 0 to 512 [ 228.457485][ T8227] EXT4-fs: Ignoring removed mblk_io_submit option [ 228.529011][ T29] kauditd_printk_skb: 91 callbacks suppressed [ 228.529030][ T29] audit: type=1326 audit(1757916764.297:3737): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8234 comm="syz.5.1642" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f690b6feba9 code=0x7ffc0000 [ 228.560332][ T29] audit: type=1326 audit(1757916764.327:3738): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8234 comm="syz.5.1642" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f690b6feba9 code=0x7ffc0000 [ 228.561568][ T8231] FAULT_INJECTION: forcing a failure. [ 228.561568][ T8231] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 228.583814][ T29] audit: type=1326 audit(1757916764.327:3739): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8234 comm="syz.5.1642" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f690b6feba9 code=0x7ffc0000 [ 228.596853][ T8231] CPU: 1 UID: 0 PID: 8231 Comm: syz.4.1641 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 228.596984][ T8231] Tainted: [W]=WARN [ 228.596993][ T8231] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 228.597009][ T8231] Call Trace: [ 228.597016][ T8231] [ 228.597026][ T8231] __dump_stack+0x1d/0x30 [ 228.597101][ T8231] dump_stack_lvl+0xe8/0x140 [ 228.597129][ T8231] dump_stack+0x15/0x1b [ 228.597164][ T8231] should_fail_ex+0x265/0x280 [ 228.597232][ T8231] should_fail+0xb/0x20 [ 228.597261][ T8231] should_fail_usercopy+0x1a/0x20 [ 228.597367][ T8231] _copy_to_user+0x20/0xa0 [ 228.597413][ T8231] put_timespec64+0x63/0xb0 [ 228.597450][ T8231] poll_select_finish+0x30c/0x3f0 [ 228.597575][ T8231] __se_sys_ppoll+0x1cd/0x200 [ 228.597611][ T8231] __x64_sys_ppoll+0x67/0x80 [ 228.597662][ T8231] x64_sys_call+0x1d52/0x2ff0 [ 228.597694][ T8231] do_syscall_64+0xd2/0x200 [ 228.597802][ T8231] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 228.597844][ T8231] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 228.597887][ T8231] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 228.597968][ T8231] RIP: 0033:0x7f1975f4eba9 [ 228.597990][ T8231] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 228.598016][ T8231] RSP: 002b:00007f19749b7038 EFLAGS: 00000246 ORIG_RAX: 000000000000010f [ 228.598042][ T8231] RAX: ffffffffffffffda RBX: 00007f1976195fa0 RCX: 00007f1975f4eba9 [ 228.598060][ T8231] RDX: 0000200000000300 RSI: 20000000000000e0 RDI: 0000200000000d40 [ 228.598135][ T8231] RBP: 00007f19749b7090 R08: 0000000000000000 R09: 0000000000000000 [ 228.598149][ T8231] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 228.598161][ T8231] R13: 00007f1976196038 R14: 00007f1976195fa0 R15: 00007ffd1d7381a8 [ 228.598179][ T8231] [ 228.647018][ T8243] loop6: detected capacity change from 0 to 512 [ 228.650101][ T29] audit: type=1326 audit(1757916764.327:3740): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8234 comm="syz.5.1642" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f690b6feba9 code=0x7ffc0000 [ 228.660870][ T8243] journal_path: Non-blockdev passed as './file1' [ 228.662034][ T29] audit: type=1326 audit(1757916764.327:3741): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8234 comm="syz.5.1642" exe="/root/syz-executor" sig=0 arch=c000003e syscall=307 compat=0 ip=0x7f690b6feba9 code=0x7ffc0000 [ 228.666252][ T8243] EXT4-fs: error: could not find journal device path [ 228.792931][ T8249] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1647'. [ 228.796320][ T29] audit: type=1326 audit(1757916764.327:3742): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8234 comm="syz.5.1642" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f690b6feba9 code=0x7ffc0000 [ 228.906246][ T29] audit: type=1326 audit(1757916764.327:3743): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8234 comm="syz.5.1642" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f690b6feba9 code=0x7ffc0000 [ 228.929694][ T29] audit: type=1326 audit(1757916764.327:3744): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8234 comm="syz.5.1642" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f690b6feba9 code=0x7ffc0000 [ 228.953143][ T29] audit: type=1326 audit(1757916764.327:3745): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8234 comm="syz.5.1642" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f690b6feba9 code=0x7ffc0000 [ 228.976602][ T29] audit: type=1326 audit(1757916764.327:3746): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8234 comm="syz.5.1642" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f690b6feba9 code=0x7ffc0000 [ 229.028537][ T8258] loop5: detected capacity change from 0 to 512 [ 229.035223][ T8258] journal_path: Non-blockdev passed as './file1' [ 229.041773][ T8258] EXT4-fs: error: could not find journal device path [ 229.069740][ T8264] netlink: 'syz.3.1652': attribute type 10 has an invalid length. [ 229.095637][ T8269] loop4: detected capacity change from 0 to 512 [ 229.102460][ T8269] EXT4-fs: Ignoring removed mblk_io_submit option [ 229.109433][ T8269] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 229.144941][ T8270] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1654'. [ 229.154857][ T8269] EXT4-fs (loop4): 1 truncate cleaned up [ 229.161107][ T8269] EXT4-fs mount: 9 callbacks suppressed [ 229.161124][ T8269] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 229.732796][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 229.762121][ T8296] loop5: detected capacity change from 0 to 2048 [ 229.769218][ T8296] EXT4-fs: Ignoring removed i_version option [ 229.778237][ T8296] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 229.790424][ T8296] ext4 filesystem being mounted at /150/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 229.819206][ T8303] FAULT_INJECTION: forcing a failure. [ 229.819206][ T8303] name failslab, interval 1, probability 0, space 0, times 0 [ 229.831928][ T8303] CPU: 1 UID: 0 PID: 8303 Comm: syz.3.1664 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 229.831990][ T8303] Tainted: [W]=WARN [ 229.831998][ T8303] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 229.832015][ T8303] Call Trace: [ 229.832023][ T8303] [ 229.832033][ T8303] __dump_stack+0x1d/0x30 [ 229.832069][ T8303] dump_stack_lvl+0xe8/0x140 [ 229.832092][ T8303] dump_stack+0x15/0x1b [ 229.832144][ T8303] should_fail_ex+0x265/0x280 [ 229.832307][ T8303] should_failslab+0x8c/0xb0 [ 229.832341][ T8303] __kmalloc_noprof+0xa5/0x3e0 [ 229.832377][ T8303] ? genl_family_rcv_msg_attrs_parse+0x75/0x190 [ 229.832429][ T8303] genl_family_rcv_msg_attrs_parse+0x75/0x190 [ 229.832487][ T8303] genl_family_rcv_msg_doit+0x48/0x1b0 [ 229.832526][ T8303] ? selinux_capable+0x31/0x40 [ 229.832561][ T8303] ? security_capable+0x83/0x90 [ 229.832592][ T8303] ? ns_capable+0x7d/0xb0 [ 229.832644][ T8303] genl_rcv_msg+0x422/0x460 [ 229.832681][ T8303] ? __pfx_ethnl_default_set_doit+0x10/0x10 [ 229.832725][ T8303] netlink_rcv_skb+0x120/0x220 [ 229.832755][ T8303] ? __pfx_genl_rcv_msg+0x10/0x10 [ 229.832833][ T8303] genl_rcv+0x28/0x40 [ 229.832862][ T8303] netlink_unicast+0x5c0/0x690 [ 229.832952][ T8303] netlink_sendmsg+0x58b/0x6b0 [ 229.832994][ T8303] ? __pfx_netlink_sendmsg+0x10/0x10 [ 229.833026][ T8303] __sock_sendmsg+0x142/0x180 [ 229.833094][ T8303] ____sys_sendmsg+0x31e/0x4e0 [ 229.833125][ T8303] ___sys_sendmsg+0x17b/0x1d0 [ 229.833170][ T8303] __x64_sys_sendmsg+0xd4/0x160 [ 229.833269][ T8303] x64_sys_call+0x191e/0x2ff0 [ 229.833299][ T8303] do_syscall_64+0xd2/0x200 [ 229.833340][ T8303] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 229.833372][ T8303] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 229.833442][ T8303] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 229.833466][ T8303] RIP: 0033:0x7f8e68bfeba9 [ 229.833486][ T8303] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 229.833510][ T8303] RSP: 002b:00007f8e6765f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 229.833536][ T8303] RAX: ffffffffffffffda RBX: 00007f8e68e45fa0 RCX: 00007f8e68bfeba9 [ 229.833571][ T8303] RDX: 0000000020008000 RSI: 0000200000000480 RDI: 0000000000000007 [ 229.833586][ T8303] RBP: 00007f8e6765f090 R08: 0000000000000000 R09: 0000000000000000 [ 229.833674][ T8303] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 229.833698][ T8303] R13: 00007f8e68e46038 R14: 00007f8e68e45fa0 R15: 00007ffcdce9d018 [ 229.833740][ T8303] [ 230.095869][ T8306] netlink: 32 bytes leftover after parsing attributes in process `syz.2.1666'. [ 230.293675][ T8333] loop6: detected capacity change from 0 to 512 [ 230.301845][ T8333] EXT4-fs: Ignoring removed mblk_io_submit option [ 230.308741][ T8333] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 230.320214][ T8333] EXT4-fs (loop6): 1 truncate cleaned up [ 230.326747][ T8333] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 230.399052][ T8339] loop4: detected capacity change from 0 to 2048 [ 230.408210][ T8339] EXT4-fs: Ignoring removed i_version option [ 230.471430][ T5514] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 230.481009][ T8339] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 230.556134][ T8339] ext4 filesystem being mounted at /342/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 231.097687][ T8358] loop5: detected capacity change from 0 to 2048 [ 231.127095][ T8358] EXT4-fs: Ignoring removed i_version option [ 231.158496][ T5983] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 231.175878][ T8358] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 231.215779][ T8358] ext4 filesystem being mounted at /153/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 231.670594][ T8380] loop2: detected capacity change from 0 to 2048 [ 231.677312][ T8380] EXT4-fs: Ignoring removed i_version option [ 231.696976][ T8380] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 231.709228][ T8380] ext4 filesystem being mounted at /324/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 232.387971][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 232.536260][ T8398] loop6: detected capacity change from 0 to 512 [ 232.563197][ T8398] EXT4-fs: Ignoring removed mblk_io_submit option [ 232.596720][ T8398] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 232.636340][ T8398] EXT4-fs (loop6): 1 truncate cleaned up [ 232.652176][ T8398] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 233.343589][ T8406] loop2: detected capacity change from 0 to 512 [ 233.354453][ T8406] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.1698: bg 0: block 393: padding at end of block bitmap is not set [ 233.406245][ T5983] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 233.414851][ T8406] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 233.434881][ T8406] EXT4-fs (loop2): 2 truncates cleaned up [ 233.442835][ T8406] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 233.469748][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 233.588677][ T8413] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1701'. [ 233.729247][ T8423] loop6: detected capacity change from 0 to 512 [ 233.774268][ T8423] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.1705: bg 0: block 393: padding at end of block bitmap is not set [ 233.809452][ T8423] EXT4-fs error (device loop6) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 233.819596][ T8423] EXT4-fs (loop6): 2 truncates cleaned up [ 233.827907][ T8423] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 233.844120][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 233.891981][ T8427] loop3: detected capacity change from 0 to 2048 [ 233.898968][ T8427] EXT4-fs: Ignoring removed i_version option [ 233.922511][ T5514] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 234.005118][ T5983] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 234.199793][ T29] kauditd_printk_skb: 17 callbacks suppressed [ 234.199812][ T29] audit: type=1326 audit(1757916769.967:3764): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8439 comm="syz.6.1708" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd2bc71eba9 code=0x7ffc0000 [ 234.434244][ T29] audit: type=1326 audit(1757916769.997:3765): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8439 comm="syz.6.1708" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd2bc71eba9 code=0x7ffc0000 [ 234.457971][ T29] audit: type=1326 audit(1757916769.997:3766): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8439 comm="syz.6.1708" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd2bc71eba9 code=0x7ffc0000 [ 234.481495][ T29] audit: type=1326 audit(1757916770.007:3767): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8439 comm="syz.6.1708" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd2bc71eba9 code=0x7ffc0000 [ 234.504987][ T29] audit: type=1326 audit(1757916770.007:3768): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8439 comm="syz.6.1708" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd2bc71eba9 code=0x7ffc0000 [ 234.528408][ T29] audit: type=1326 audit(1757916770.007:3769): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8439 comm="syz.6.1708" exe="/root/syz-executor" sig=0 arch=c000003e syscall=307 compat=0 ip=0x7fd2bc71eba9 code=0x7ffc0000 [ 234.551851][ T29] audit: type=1326 audit(1757916770.007:3770): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8439 comm="syz.6.1708" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd2bc71eba9 code=0x7ffc0000 [ 234.575351][ T29] audit: type=1326 audit(1757916770.007:3771): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8439 comm="syz.6.1708" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd2bc71eba9 code=0x7ffc0000 [ 234.598928][ T29] audit: type=1326 audit(1757916770.007:3772): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8439 comm="syz.6.1708" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fd2bc71eba9 code=0x7ffc0000 [ 234.622419][ T29] audit: type=1326 audit(1757916770.007:3773): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8439 comm="syz.6.1708" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd2bc71eba9 code=0x7ffc0000 [ 234.689773][ T8447] FAULT_INJECTION: forcing a failure. [ 234.689773][ T8447] name failslab, interval 1, probability 0, space 0, times 0 [ 234.702463][ T8447] CPU: 0 UID: 0 PID: 8447 Comm: syz.5.1714 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 234.702504][ T8447] Tainted: [W]=WARN [ 234.702512][ T8447] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 234.702526][ T8447] Call Trace: [ 234.702532][ T8447] [ 234.702618][ T8447] __dump_stack+0x1d/0x30 [ 234.702645][ T8447] dump_stack_lvl+0xe8/0x140 [ 234.702671][ T8447] dump_stack+0x15/0x1b [ 234.702694][ T8447] should_fail_ex+0x265/0x280 [ 234.702725][ T8447] ? nft_trans_rule_add+0x39/0x1b0 [ 234.702801][ T8447] should_failslab+0x8c/0xb0 [ 234.702876][ T8447] __kmalloc_cache_noprof+0x4c/0x320 [ 234.702910][ T8447] nft_trans_rule_add+0x39/0x1b0 [ 234.702941][ T8447] nf_tables_newrule+0x11bb/0x17a0 [ 234.703077][ T8447] ? do_check+0x76e7/0x7a10 [ 234.703130][ T8447] ? __nla_parse+0x40/0x60 [ 234.703187][ T8447] nfnetlink_rcv+0xb99/0x1690 [ 234.703243][ T8447] netlink_unicast+0x5c0/0x690 [ 234.703274][ T8447] netlink_sendmsg+0x58b/0x6b0 [ 234.703362][ T8447] ? __pfx_netlink_sendmsg+0x10/0x10 [ 234.703393][ T8447] __sock_sendmsg+0x142/0x180 [ 234.703432][ T8447] ____sys_sendmsg+0x31e/0x4e0 [ 234.703471][ T8447] ___sys_sendmsg+0x17b/0x1d0 [ 234.703598][ T8447] __x64_sys_sendmsg+0xd4/0x160 [ 234.703639][ T8447] x64_sys_call+0x191e/0x2ff0 [ 234.703668][ T8447] do_syscall_64+0xd2/0x200 [ 234.703784][ T8447] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 234.703809][ T8447] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 234.703915][ T8447] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 234.703941][ T8447] RIP: 0033:0x7f690b6feba9 [ 234.703956][ T8447] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 234.703973][ T8447] RSP: 002b:00007f690a15f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 234.704037][ T8447] RAX: ffffffffffffffda RBX: 00007f690b945fa0 RCX: 00007f690b6feba9 [ 234.704049][ T8447] RDX: 0000000020040040 RSI: 0000200000009b40 RDI: 0000000000000003 [ 234.704061][ T8447] RBP: 00007f690a15f090 R08: 0000000000000000 R09: 0000000000000000 [ 234.704073][ T8447] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 234.704088][ T8447] R13: 00007f690b946038 R14: 00007f690b945fa0 R15: 00007ffc6eb33c78 [ 234.704146][ T8447] [ 234.938410][ T8449] SELinux: Context system_u:object_r:anacron_exec_t:s0 is not valid (left unmapped). [ 234.951498][ T8449] loop4: detected capacity change from 0 to 512 [ 234.971258][ T8449] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 234.985246][ T8449] ext4 filesystem being mounted at /347/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 235.059908][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 235.212644][ T8458] loop2: detected capacity change from 0 to 512 [ 235.220481][ T8458] journal_path: Non-blockdev passed as './file1' [ 235.226937][ T8458] EXT4-fs: error: could not find journal device path [ 235.243730][ T8459] loop5: detected capacity change from 0 to 2048 [ 235.250434][ T8459] EXT4-fs: Ignoring removed i_version option [ 235.267490][ T8459] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 235.279675][ T8459] ext4 filesystem being mounted at /158/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 235.441421][ T8470] loop2: detected capacity change from 0 to 512 [ 235.448356][ T8470] EXT4-fs: Ignoring removed mblk_io_submit option [ 235.455214][ T8470] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 235.467562][ T8470] EXT4-fs (loop2): 1 truncate cleaned up [ 235.473838][ T8470] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 235.576125][ T8475] loop4: detected capacity change from 0 to 512 [ 235.582967][ T8475] EXT4-fs: Ignoring removed mblk_io_submit option [ 235.602048][ T8475] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 235.614274][ T8475] EXT4-fs (loop4): 1 truncate cleaned up [ 235.646712][ T8478] loop3: detected capacity change from 0 to 512 [ 235.654457][ T8478] EXT4-fs: Ignoring removed mblk_io_submit option [ 235.660932][ T8475] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 235.755747][ T3385] page_pool_release_retry() stalled pool shutdown: id 36, 1 inflight 60 sec [ 235.870578][ T8493] loop3: detected capacity change from 0 to 512 [ 235.877925][ T8493] journal_path: Non-blockdev passed as './file1' [ 235.884314][ T8493] EXT4-fs: error: could not find journal device path [ 235.946030][ T8487] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1730'. [ 235.968352][ T5514] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 236.045820][ T8505] loop6: detected capacity change from 0 to 512 [ 236.068261][ T8505] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.1736: bg 0: block 393: padding at end of block bitmap is not set [ 236.085365][ T8505] EXT4-fs error (device loop6) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 236.122504][ T8505] EXT4-fs (loop6): 2 truncates cleaned up [ 236.129089][ T8505] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 236.157614][ T5983] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 236.322006][ T8522] loop6: detected capacity change from 0 to 512 [ 236.329345][ T8522] journal_path: Non-blockdev passed as './file1' [ 236.335842][ T8522] EXT4-fs: error: could not find journal device path [ 236.345497][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 236.367464][ T8524] loop2: detected capacity change from 0 to 512 [ 236.374277][ T8524] journal_path: Non-blockdev passed as './file1' [ 236.380763][ T8524] EXT4-fs: error: could not find journal device path [ 236.474541][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 236.499585][ T8539] loop2: detected capacity change from 0 to 512 [ 236.512061][ T8539] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.1751: bg 0: block 393: padding at end of block bitmap is not set [ 236.536126][ T8539] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 236.545535][ T8539] EXT4-fs (loop2): 2 truncates cleaned up [ 236.558313][ T8539] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 236.707728][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 236.741950][ T8553] loop6: detected capacity change from 0 to 512 [ 236.749291][ T8553] journal_path: Non-blockdev passed as './file1' [ 236.755862][ T8553] EXT4-fs: error: could not find journal device path [ 236.818470][ T8554] netlink: 'syz.4.1753': attribute type 10 has an invalid length. [ 237.137828][ T8558] loop6: detected capacity change from 0 to 512 [ 237.152005][ T8558] EXT4-fs: Ignoring removed mblk_io_submit option [ 237.187373][ T8558] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 237.224296][ T8558] EXT4-fs (loop6): 1 truncate cleaned up [ 237.240274][ T8558] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 237.256732][ T8551] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 237.295076][ T8567] loop3: detected capacity change from 0 to 128 [ 237.668562][ T5983] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 237.756173][ T8551] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 238.038236][ T8551] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 238.060452][ T8580] loop6: detected capacity change from 0 to 512 [ 238.075584][ T8580] EXT4-fs: Ignoring removed mblk_io_submit option [ 238.085314][ T8580] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 238.096273][ T8582] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1764'. [ 238.112806][ T8580] EXT4-fs (loop6): 1 truncate cleaned up [ 238.118817][ T8585] loop5: detected capacity change from 0 to 512 [ 238.120287][ T8580] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 238.156950][ T8585] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.1765: bg 0: block 393: padding at end of block bitmap is not set [ 238.161140][ T8591] loop4: detected capacity change from 0 to 512 [ 238.178742][ T8591] journal_path: Non-blockdev passed as './file1' [ 238.185114][ T8591] EXT4-fs: error: could not find journal device path [ 238.192829][ T8551] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 238.213341][ T8585] EXT4-fs error (device loop5) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 238.222807][ T8585] EXT4-fs (loop5): 2 truncates cleaned up [ 238.293628][ T8585] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 238.344520][ T3461] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 238.354333][ T5514] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 238.364782][ T3461] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 238.381670][ T8601] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1772'. [ 238.428645][ T3461] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 238.445138][ T8604] netlink: 'syz.3.1768': attribute type 10 has an invalid length. [ 238.709946][ T3461] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 239.186948][ T5983] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 239.204778][ T8623] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1778'. [ 239.234978][ T8625] loop5: detected capacity change from 0 to 512 [ 239.244586][ T8625] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.1779: bg 0: block 393: padding at end of block bitmap is not set [ 239.260331][ T8625] EXT4-fs error (device loop5) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 239.270575][ T8625] EXT4-fs (loop5): 2 truncates cleaned up [ 239.277731][ T8625] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 239.333130][ T29] kauditd_printk_skb: 100 callbacks suppressed [ 239.333144][ T29] audit: type=1326 audit(1757916775.097:3874): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8628 comm="syz.4.1781" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1975f4eba9 code=0x7ffc0000 [ 239.367060][ T29] audit: type=1326 audit(1757916775.127:3875): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8628 comm="syz.4.1781" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1975f4eba9 code=0x7ffc0000 [ 239.390597][ T29] audit: type=1326 audit(1757916775.127:3876): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8628 comm="syz.4.1781" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1975f4eba9 code=0x7ffc0000 [ 239.414193][ T29] audit: type=1326 audit(1757916775.127:3877): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8628 comm="syz.4.1781" exe="/root/syz-executor" sig=0 arch=c000003e syscall=307 compat=0 ip=0x7f1975f4eba9 code=0x7ffc0000 [ 239.437610][ T29] audit: type=1326 audit(1757916775.127:3878): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8628 comm="syz.4.1781" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1975f4eba9 code=0x7ffc0000 [ 239.461174][ T29] audit: type=1326 audit(1757916775.127:3879): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8628 comm="syz.4.1781" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f1975f4eba9 code=0x7ffc0000 [ 239.484603][ T29] audit: type=1326 audit(1757916775.127:3880): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8628 comm="syz.4.1781" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1975f4eba9 code=0x7ffc0000 [ 239.508119][ T29] audit: type=1326 audit(1757916775.127:3881): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8628 comm="syz.4.1781" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f1975f4eba9 code=0x7ffc0000 [ 239.531458][ T29] audit: type=1326 audit(1757916775.127:3882): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8628 comm="syz.4.1781" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1975f4eba9 code=0x7ffc0000 [ 239.554891][ T29] audit: type=1326 audit(1757916775.127:3883): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8628 comm="syz.4.1781" exe="/root/syz-executor" sig=0 arch=c000003e syscall=42 compat=0 ip=0x7f1975f4eba9 code=0x7ffc0000 [ 239.614162][ T5514] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 239.635626][ T8636] loop5: detected capacity change from 0 to 512 [ 239.642339][ T8636] journal_path: Non-blockdev passed as './file1' [ 239.648744][ T8636] EXT4-fs: error: could not find journal device path [ 239.761031][ T8641] netlink: 256 bytes leftover after parsing attributes in process `syz.4.1784'. [ 240.720364][ T8683] netlink: 'syz.3.1792': attribute type 10 has an invalid length. [ 240.796266][ T8691] !: renamed from dummy0 (while UP) [ 240.806366][ T8691] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1803'. [ 240.935508][ T8691] team0 (unregistering): Port device team_slave_0 removed [ 240.977035][ T8691] team0 (unregistering): Port device team_slave_1 removed [ 241.029201][ T8699] netlink: 'syz.4.1802': attribute type 10 has an invalid length. [ 241.425507][ T8696] loop5: detected capacity change from 0 to 2048 [ 241.471169][ T8696] EXT4-fs: Ignoring removed i_version option [ 241.511057][ T8696] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 241.567841][ T8696] ext4 filesystem being mounted at /175/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 242.140814][ T8723] loop4: detected capacity change from 0 to 512 [ 242.148183][ T8723] EXT4-fs: Ignoring removed mblk_io_submit option [ 242.154911][ T8723] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 242.167362][ T8723] EXT4-fs (loop4): 1 truncate cleaned up [ 242.173541][ T8723] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 242.348421][ T8730] loop6: detected capacity change from 0 to 512 [ 242.358473][ T8728] vhci_hcd: invalid port number 142 [ 242.363706][ T8728] vhci_hcd: default hub control req: 00c0 v6762 i008e l0 [ 242.395011][ T8730] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.1814: bg 0: block 393: padding at end of block bitmap is not set [ 242.418924][ T8733] loop3: detected capacity change from 0 to 512 [ 242.425604][ T8733] EXT4-fs: Ignoring removed mblk_io_submit option [ 242.442028][ T8730] EXT4-fs error (device loop6) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 242.457816][ T8735] bridge_slave_0: left allmulticast mode [ 242.463513][ T8735] bridge_slave_0: left promiscuous mode [ 242.469292][ T8735] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.477953][ T8730] EXT4-fs (loop6): 2 truncates cleaned up [ 242.484047][ T8730] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 242.497852][ T8735] bridge_slave_1: left allmulticast mode [ 242.503559][ T8735] bridge_slave_1: left promiscuous mode [ 242.509268][ T8735] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.519560][ T8735] bond0: (slave bond_slave_0): Releasing backup interface [ 242.527999][ T8735] bond0: (slave bond_slave_1): Releasing backup interface [ 242.536993][ T8735] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 242.544976][ T8735] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 242.590969][ T5983] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 242.907302][ T8745] loop6: detected capacity change from 0 to 512 [ 242.918396][ T8745] journal_path: Non-blockdev passed as './file1' [ 242.924870][ T8745] EXT4-fs: error: could not find journal device path [ 243.025294][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 243.451887][ T5514] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 243.522589][ T8765] loop3: detected capacity change from 0 to 2048 [ 243.529731][ T8765] EXT4-fs: Ignoring removed i_version option [ 243.672810][ T8767] loop5: detected capacity change from 0 to 512 [ 243.681193][ T8767] EXT4-fs: Ignoring removed mblk_io_submit option [ 243.688315][ T8767] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 243.727057][ T8767] EXT4-fs (loop5): 1 truncate cleaned up [ 243.734208][ T8767] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 243.990941][ T5514] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 244.229848][ T8783] loop6: detected capacity change from 0 to 512 [ 244.238956][ T8784] loop5: detected capacity change from 0 to 512 [ 244.245531][ T8784] EXT4-fs: Ignoring removed mblk_io_submit option [ 244.258298][ T8783] journal_path: Non-blockdev passed as './file1' [ 244.264726][ T8783] EXT4-fs: error: could not find journal device path [ 244.282211][ T8784] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 244.313953][ T8784] EXT4-fs (loop5): 1 truncate cleaned up [ 244.334826][ T8784] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 244.460377][ T8797] netlink: 'syz.4.1837': attribute type 10 has an invalid length. [ 244.973019][ T8806] loop6: detected capacity change from 0 to 512 [ 244.981016][ T8806] EXT4-fs: Ignoring removed mblk_io_submit option [ 244.987811][ T8806] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 245.006804][ T8806] EXT4-fs (loop6): 1 truncate cleaned up [ 245.066722][ T8806] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 245.357721][ T5514] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 245.368605][ T5983] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 245.471761][ T8817] loop6: detected capacity change from 0 to 512 [ 245.484550][ T8817] journal_path: Non-blockdev passed as './file1' [ 245.491010][ T8817] EXT4-fs: error: could not find journal device path [ 245.537831][ T8822] loop3: detected capacity change from 0 to 512 [ 245.554707][ T8822] EXT4-fs: Ignoring removed mblk_io_submit option [ 245.648458][ T8830] netlink: 64 bytes leftover after parsing attributes in process `syz.5.1851'. [ 245.657566][ T8830] tipc: Invalid UDP bearer configuration [ 245.657578][ T8830] tipc: Enabling of bearer rejected, failed to enable media [ 245.796401][ T8845] sg_read: process 472 (syz.5.1858) changed security contexts after opening file descriptor, this is not allowed. [ 245.904284][ T8849] loop6: detected capacity change from 0 to 2048 [ 245.910978][ T8849] EXT4-fs: Ignoring removed i_version option [ 245.929561][ T8849] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 245.941917][ T8849] ext4 filesystem being mounted at /207/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 246.073641][ T8854] netlink: 'syz.5.1860': attribute type 10 has an invalid length. [ 249.953748][ T8859] loop3: detected capacity change from 0 to 512 [ 249.974005][ T8859] journal_path: Non-blockdev passed as './file1' [ 249.980423][ T8859] EXT4-fs: error: could not find journal device path [ 250.025174][ T8861] FAULT_INJECTION: forcing a failure. [ 250.025174][ T8861] name failslab, interval 1, probability 0, space 0, times 0 [ 250.037946][ T8861] CPU: 1 UID: 0 PID: 8861 Comm: syz.5.1863 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 250.037984][ T8861] Tainted: [W]=WARN [ 250.037990][ T8861] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 250.038012][ T8861] Call Trace: [ 250.038018][ T8861] [ 250.038027][ T8861] __dump_stack+0x1d/0x30 [ 250.038167][ T8861] dump_stack_lvl+0xe8/0x140 [ 250.038193][ T8861] dump_stack+0x15/0x1b [ 250.038216][ T8861] should_fail_ex+0x265/0x280 [ 250.038248][ T8861] should_failslab+0x8c/0xb0 [ 250.038313][ T8861] kmem_cache_alloc_node_noprof+0x57/0x320 [ 250.038425][ T8861] ? __alloc_skb+0x101/0x320 [ 250.038450][ T8861] ? _raw_spin_unlock_bh+0x36/0x40 [ 250.038476][ T8861] __alloc_skb+0x101/0x320 [ 250.038504][ T8861] qdisc_notify+0xcb/0x280 [ 250.038585][ T8861] qdisc_graft+0xafb/0xcc0 [ 250.038622][ T8861] tc_modify_qdisc+0xf84/0x1420 [ 250.038747][ T8861] ? __pfx_tc_modify_qdisc+0x10/0x10 [ 250.038788][ T8861] rtnetlink_rcv_msg+0x65a/0x6d0 [ 250.038837][ T8861] netlink_rcv_skb+0x120/0x220 [ 250.038920][ T8861] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 250.039018][ T8861] rtnetlink_rcv+0x1c/0x30 [ 250.039085][ T8861] netlink_unicast+0x5c0/0x690 [ 250.039112][ T8861] netlink_sendmsg+0x58b/0x6b0 [ 250.039146][ T8861] ? __pfx_netlink_sendmsg+0x10/0x10 [ 250.039245][ T8861] __sock_sendmsg+0x142/0x180 [ 250.039279][ T8861] ____sys_sendmsg+0x345/0x4e0 [ 250.039315][ T8861] ___sys_sendmsg+0x17b/0x1d0 [ 250.039360][ T8861] __sys_sendmmsg+0x178/0x300 [ 250.039432][ T8861] __x64_sys_sendmmsg+0x57/0x70 [ 250.039466][ T8861] x64_sys_call+0x1c4a/0x2ff0 [ 250.039495][ T8861] do_syscall_64+0xd2/0x200 [ 250.039557][ T8861] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 250.039642][ T8861] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 250.039698][ T8861] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 250.039727][ T8861] RIP: 0033:0x7f690b6feba9 [ 250.039746][ T8861] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 250.039767][ T8861] RSP: 002b:00007f690a15f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 250.039788][ T8861] RAX: ffffffffffffffda RBX: 00007f690b945fa0 RCX: 00007f690b6feba9 [ 250.039805][ T8861] RDX: 040000000000009f RSI: 00002000000002c0 RDI: 0000000000000006 [ 250.039817][ T8861] RBP: 00007f690a15f090 R08: 0000000000000000 R09: 0000000000000000 [ 250.039879][ T8861] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 250.039891][ T8861] R13: 00007f690b946038 R14: 00007f690b945fa0 R15: 00007ffc6eb33c78 [ 250.039911][ T8861] [ 250.391155][ T5983] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 250.424214][ T29] kauditd_printk_skb: 115 callbacks suppressed [ 250.424229][ T29] audit: type=1400 audit(1757916786.187:3999): avc: denied { bind } for pid=8862 comm="syz.5.1864" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 250.466051][ T8869] loop3: detected capacity change from 0 to 512 [ 250.474292][ T8865] netlink: 'syz.5.1864': attribute type 1 has an invalid length. [ 250.487428][ T8869] EXT4-fs: Ignoring removed mblk_io_submit option [ 250.505703][ T29] audit: type=1400 audit(1757916786.267:4000): avc: denied { bind } for pid=8862 comm="syz.5.1864" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 250.525294][ T29] audit: type=1400 audit(1757916786.267:4001): avc: denied { name_bind } for pid=8862 comm="syz.5.1864" src=28196 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=icmp_socket permissive=1 [ 250.546160][ T29] audit: type=1400 audit(1757916786.267:4002): avc: denied { node_bind } for pid=8862 comm="syz.5.1864" saddr=100.1.1.1 src=28196 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=icmp_socket permissive=1 [ 250.551160][ T8871] loop6: detected capacity change from 0 to 1024 [ 250.611690][ T8877] program syz.4.1870 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 250.621686][ T8877] FAULT_INJECTION: forcing a failure. [ 250.621686][ T8877] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 250.634823][ T8877] CPU: 0 UID: 0 PID: 8877 Comm: syz.4.1870 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 250.634907][ T8877] Tainted: [W]=WARN [ 250.634915][ T8877] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 250.634940][ T8877] Call Trace: [ 250.634949][ T8877] [ 250.634959][ T8877] __dump_stack+0x1d/0x30 [ 250.634987][ T8877] dump_stack_lvl+0xe8/0x140 [ 250.635083][ T8877] dump_stack+0x15/0x1b [ 250.635105][ T8877] should_fail_ex+0x265/0x280 [ 250.635177][ T8877] should_fail+0xb/0x20 [ 250.635199][ T8877] should_fail_usercopy+0x1a/0x20 [ 250.635225][ T8877] _copy_from_user+0x1c/0xb0 [ 250.635346][ T8877] scsi_ioctl+0x1108/0x14d0 [ 250.635444][ T8877] ? avc_has_perm+0xf7/0x180 [ 250.635480][ T8877] ? file_has_perm+0x324/0x370 [ 250.635597][ T8877] ? do_vfs_ioctl+0x866/0xe10 [ 250.635618][ T8877] sg_ioctl+0xdf6/0x1360 [ 250.635744][ T8877] ? __pfx_sg_ioctl+0x10/0x10 [ 250.635766][ T8877] __se_sys_ioctl+0xce/0x140 [ 250.635791][ T8877] __x64_sys_ioctl+0x43/0x50 [ 250.635816][ T8877] x64_sys_call+0x1816/0x2ff0 [ 250.635841][ T8877] do_syscall_64+0xd2/0x200 [ 250.635908][ T8877] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 250.635942][ T8877] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 250.635982][ T8877] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 250.636043][ T8877] RIP: 0033:0x7f1975f4eba9 [ 250.636076][ T8877] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 250.636103][ T8877] RSP: 002b:00007f19749b7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 250.636127][ T8877] RAX: ffffffffffffffda RBX: 00007f1976195fa0 RCX: 00007f1975f4eba9 [ 250.636143][ T8877] RDX: 00002000000000c0 RSI: 0000000000000001 RDI: 0000000000000004 [ 250.636157][ T8877] RBP: 00007f19749b7090 R08: 0000000000000000 R09: 0000000000000000 [ 250.636172][ T8877] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 250.636188][ T8877] R13: 00007f1976196038 R14: 00007f1976195fa0 R15: 00007ffd1d7381a8 [ 250.636224][ T8877] [ 250.911703][ T29] audit: type=1326 audit(1757916786.677:4003): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8888 comm="syz.3.1874" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e68bfeba9 code=0x7ffc0000 [ 250.938280][ T29] audit: type=1326 audit(1757916786.697:4004): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8888 comm="syz.3.1874" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f8e68bfd65f code=0x7ffc0000 [ 250.961633][ T29] audit: type=1326 audit(1757916786.707:4005): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8888 comm="syz.3.1874" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e68bfeba9 code=0x7ffc0000 [ 250.985136][ T29] audit: type=1326 audit(1757916786.707:4006): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8888 comm="syz.3.1874" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f8e68bfeba9 code=0x7ffc0000 [ 251.008505][ T29] audit: type=1326 audit(1757916786.707:4007): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8888 comm="syz.3.1874" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e68bfeba9 code=0x7ffc0000 [ 251.008889][ T8871] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 251.031981][ T29] audit: type=1326 audit(1757916786.707:4008): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8888 comm="syz.3.1874" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f8e68bfeba9 code=0x7ffc0000 [ 251.079992][ T8884] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1872'. [ 251.163233][ T8896] netlink: 'syz.2.1875': attribute type 10 has an invalid length. [ 251.605066][ T8900] loop4: detected capacity change from 0 to 2048 [ 251.611908][ T8900] EXT4-fs: Ignoring removed i_version option [ 252.383485][ T8900] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 252.395820][ T8900] ext4 filesystem being mounted at /384/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 252.552890][ T8914] loop2: detected capacity change from 0 to 1024 [ 252.561716][ T8913] loop3: detected capacity change from 0 to 512 [ 252.670502][ T8913] EXT4-fs: Ignoring removed mblk_io_submit option [ 252.825558][ T8927] loop5: detected capacity change from 0 to 2048 [ 252.839056][ T8926] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1886'. [ 252.893610][ T8927] EXT4-fs: Ignoring removed i_version option [ 253.052095][ T8927] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 253.407018][ T8940] loop2: detected capacity change from 0 to 2048 [ 253.413949][ T8940] EXT4-fs: Ignoring removed i_version option [ 253.428811][ T8940] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 253.441098][ T8940] ext4 filesystem being mounted at /354/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 253.547418][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 253.662459][ T8927] ext4 filesystem being mounted at /189/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 254.510815][ T5983] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 254.592554][ T8957] netlink: 'syz.4.1890': attribute type 10 has an invalid length. [ 254.699326][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 254.717992][ T8960] vhci_hcd: invalid port number 142 [ 254.723277][ T8960] vhci_hcd: default hub control req: 00c0 v6762 i008e l0 [ 254.906567][ T8966] vhci_hcd: invalid port number 142 [ 254.911836][ T8966] vhci_hcd: default hub control req: 00c0 v6762 i008e l0 [ 254.946267][ T8969] loop3: detected capacity change from 0 to 512 [ 254.953287][ T8969] EXT4-fs: Ignoring removed mblk_io_submit option [ 255.602786][ T8984] netlink: 'syz.4.1903': attribute type 10 has an invalid length. [ 256.138584][ T8990] vhci_hcd: invalid port number 142 [ 256.143834][ T8990] vhci_hcd: default hub control req: 00c0 v6762 i008e l0 [ 256.221318][ T29] kauditd_printk_skb: 8 callbacks suppressed [ 256.221335][ T29] audit: type=1400 audit(1757916791.987:4017): avc: denied { ioctl } for pid=8991 comm="syz.2.1906" path="socket:[22487]" dev="sockfs" ino=22487 ioctlcmd=0x48f0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 256.324947][ T8997] netlink: 'syz.3.1908': attribute type 1 has an invalid length. [ 256.409344][ T29] audit: type=1326 audit(1757916792.167:4018): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8996 comm="syz.3.1908" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e68bfeba9 code=0x7ffc0000 [ 256.432831][ T29] audit: type=1326 audit(1757916792.177:4019): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8996 comm="syz.3.1908" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8e68bfeba9 code=0x7ffc0000 [ 256.456299][ T29] audit: type=1326 audit(1757916792.177:4020): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8996 comm="syz.3.1908" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e68bfeba9 code=0x7ffc0000 [ 256.479928][ T29] audit: type=1326 audit(1757916792.177:4021): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8996 comm="syz.3.1908" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8e68bfeba9 code=0x7ffc0000 [ 256.503435][ T29] audit: type=1326 audit(1757916792.177:4022): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8996 comm="syz.3.1908" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e68bfeba9 code=0x7ffc0000 [ 256.526856][ T29] audit: type=1326 audit(1757916792.177:4023): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8996 comm="syz.3.1908" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8e68bfeba9 code=0x7ffc0000 [ 256.550253][ T29] audit: type=1326 audit(1757916792.177:4024): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8996 comm="syz.3.1908" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e68bfeba9 code=0x7ffc0000 [ 256.573677][ T29] audit: type=1326 audit(1757916792.177:4025): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8996 comm="syz.3.1908" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e68bfeba9 code=0x7ffc0000 [ 256.597073][ T29] audit: type=1326 audit(1757916792.177:4026): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8996 comm="syz.3.1908" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f8e68bfeba9 code=0x7ffc0000 [ 256.834116][ T9000] wireguard0: entered promiscuous mode [ 256.839728][ T9000] wireguard0: entered allmulticast mode [ 256.881806][ T9003] loop2: detected capacity change from 0 to 512 [ 256.896745][ T9003] EXT4-fs: Ignoring removed mblk_io_submit option [ 256.903553][ T9003] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 256.914409][ T9003] EXT4-fs (loop2): 1 truncate cleaned up [ 256.921887][ T9003] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 257.164286][ T9016] netlink: 'syz.4.1912': attribute type 10 has an invalid length. [ 257.956566][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 258.149285][ T9034] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 258.158097][ T9034] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 258.269097][ T5514] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 258.342993][ T9049] netlink: 132 bytes leftover after parsing attributes in process `syz.5.1925'. [ 258.379192][ T9050] vhci_hcd: invalid port number 149 [ 258.384535][ T9050] vhci_hcd: default hub control req: 00c0 v6e85 i0095 l0 [ 258.490411][ T9052] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1927'. [ 258.742435][ T9079] netlink: 'syz.2.1931': attribute type 10 has an invalid length. [ 259.477424][ T9104] vhci_hcd: invalid port number 142 [ 259.482689][ T9104] vhci_hcd: default hub control req: 00c0 v6762 i008e l0 [ 259.605807][ T9112] atomic_op ffff8881186ebd28 conn xmit_atomic 0000000000000000 [ 260.250664][ T9157] FAULT_INJECTION: forcing a failure. [ 260.250664][ T9157] name failslab, interval 1, probability 0, space 0, times 0 [ 260.263414][ T9157] CPU: 1 UID: 0 PID: 9157 Comm: syz.5.1953 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 260.263447][ T9157] Tainted: [W]=WARN [ 260.263453][ T9157] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 260.263465][ T9157] Call Trace: [ 260.263472][ T9157] [ 260.263481][ T9157] __dump_stack+0x1d/0x30 [ 260.263507][ T9157] dump_stack_lvl+0xe8/0x140 [ 260.263565][ T9157] dump_stack+0x15/0x1b [ 260.263583][ T9157] should_fail_ex+0x265/0x280 [ 260.263608][ T9157] ? io_ring_ctx_alloc+0x38/0x6a0 [ 260.263634][ T9157] should_failslab+0x8c/0xb0 [ 260.263659][ T9157] __kmalloc_cache_noprof+0x4c/0x320 [ 260.263782][ T9157] ? avc_has_perm_noaudit+0x1b1/0x200 [ 260.263877][ T9157] io_ring_ctx_alloc+0x38/0x6a0 [ 260.263902][ T9157] ? avc_has_perm+0xf7/0x180 [ 260.263925][ T9157] ? io_uring_fill_params+0x270/0x300 [ 260.264019][ T9157] io_uring_create+0x10f/0x610 [ 260.264053][ T9157] __se_sys_io_uring_setup+0x1f7/0x210 [ 260.264168][ T9157] __x64_sys_io_uring_setup+0x31/0x40 [ 260.264197][ T9157] x64_sys_call+0x2b21/0x2ff0 [ 260.264226][ T9157] do_syscall_64+0xd2/0x200 [ 260.264266][ T9157] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 260.264347][ T9157] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 260.264385][ T9157] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 260.264410][ T9157] RIP: 0033:0x7f690b6feba9 [ 260.264425][ T9157] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 260.264442][ T9157] RSP: 002b:00007f690a15efc8 EFLAGS: 00000202 ORIG_RAX: 00000000000001a9 [ 260.264512][ T9157] RAX: ffffffffffffffda RBX: 00007f690b945fa0 RCX: 00007f690b6feba9 [ 260.264525][ T9157] RDX: 0000000000000000 RSI: 0000200000000340 RDI: 0000000000000111 [ 260.264538][ T9157] RBP: 0000200000000340 R08: 0000000000000000 R09: 0000000000000000 [ 260.264554][ T9157] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000001 [ 260.264587][ T9157] R13: 0000000000000000 R14: 0000000000000111 R15: 0000000000000000 [ 260.264669][ T9157] [ 260.620960][ T9172] loop6: detected capacity change from 0 to 512 [ 260.631794][ T9172] EXT4-fs: Ignoring removed mblk_io_submit option [ 260.659324][ T9172] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 260.775467][ T9172] EXT4-fs (loop6): 1 truncate cleaned up [ 260.791471][ T9172] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 260.855045][ T9186] loop2: detected capacity change from 0 to 1024 [ 260.878412][ T9186] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 260.914641][ T9186] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4183: comm syz.2.1963: Allocating blocks 385-513 which overlap fs metadata [ 260.943418][ T9186] EXT4-fs (loop2): pa ffff88810736b9a0: logic 16, phys. 129, len 24 [ 260.951523][ T9186] EXT4-fs error (device loop2): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 8 [ 261.011664][ T9186] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 28 with max blocks 4 with error 28 [ 261.024062][ T9186] EXT4-fs (loop2): This should not happen!! Data will be lost [ 261.024062][ T9186] [ 261.033797][ T9186] EXT4-fs (loop2): Total free blocks count 0 [ 261.039871][ T9186] EXT4-fs (loop2): Free/Dirty block details [ 261.045924][ T9186] EXT4-fs (loop2): free_blocks=128 [ 261.051082][ T9186] EXT4-fs (loop2): dirty_blocks=0 [ 261.056186][ T9186] EXT4-fs (loop2): Block reservation details [ 261.062275][ T9186] EXT4-fs (loop2): i_reserved_data_blocks=0 [ 261.464293][ T9203] loop2: detected capacity change from 0 to 128 [ 261.482705][ T29] kauditd_printk_skb: 49 callbacks suppressed [ 261.482720][ T29] audit: type=1326 audit(1757916797.247:4076): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9201 comm="syz.2.1969" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f956fe2eba9 code=0x7ffc0000 [ 261.512545][ T29] audit: type=1326 audit(1757916797.247:4077): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9201 comm="syz.2.1969" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f956fe2eba9 code=0x7ffc0000 [ 261.513777][ T5983] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 261.535948][ T29] audit: type=1326 audit(1757916797.247:4078): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9201 comm="syz.2.1969" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f956fe2eba9 code=0x7ffc0000 [ 261.568373][ T29] audit: type=1326 audit(1757916797.247:4079): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9201 comm="syz.2.1969" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f956fe2eba9 code=0x7ffc0000 [ 261.591772][ T29] audit: type=1326 audit(1757916797.247:4080): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9201 comm="syz.2.1969" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f956fe2eba9 code=0x7ffc0000 [ 261.615233][ T29] audit: type=1326 audit(1757916797.247:4081): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9201 comm="syz.2.1969" exe="/root/syz-executor" sig=0 arch=c000003e syscall=50 compat=0 ip=0x7f956fe2eba9 code=0x7ffc0000 [ 261.638634][ T29] audit: type=1326 audit(1757916797.247:4082): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9201 comm="syz.2.1969" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f956fe2eba9 code=0x7ffc0000 [ 261.662107][ T29] audit: type=1326 audit(1757916797.247:4083): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9201 comm="syz.2.1969" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f956fe2eba9 code=0x7ffc0000 [ 261.685596][ T29] audit: type=1326 audit(1757916797.247:4084): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9201 comm="syz.2.1969" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f956fe2eba9 code=0x7ffc0000 [ 261.709651][ T29] audit: type=1326 audit(1757916797.247:4085): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9201 comm="syz.2.1969" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f956fe2eba9 code=0x7ffc0000 [ 261.870733][ T9231] vhci_hcd: invalid port number 25 [ 261.876051][ T9231] vhci_hcd: default hub control req: 0040 v7498 i0019 l0 [ 261.923844][ T9236] loop4: detected capacity change from 0 to 512 [ 261.943991][ T9236] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 261.954608][ T9238] loop6: detected capacity change from 0 to 2048 [ 261.979980][ T9217] sg_write: data in/out 268435420/10 bytes for SCSI command 0xfd-- guessing data in; [ 261.979980][ T9217] program syz.2.1972 not setting count and/or reply_len properly [ 262.018181][ T9234] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9234 comm=syz.5.1982 [ 262.031536][ T9234] bridge0: port 3(syz_tun) entered blocking state [ 262.038129][ T9234] bridge0: port 3(syz_tun) entered disabled state [ 262.046261][ T9234] syz_tun: entered allmulticast mode [ 262.052376][ T9234] syz_tun: entered promiscuous mode [ 262.058518][ T9234] bridge0: port 3(syz_tun) entered blocking state [ 262.064993][ T9234] bridge0: port 3(syz_tun) entered forwarding state [ 262.078078][ T9238] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 262.081184][ T9236] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1983'. [ 262.100201][ T9232] tipc: Enabling of bearer rejected, failed to enable media [ 262.251441][ T9250] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1986'. [ 262.337189][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 262.477866][ T9277] net_ratelimit: 1 callbacks suppressed [ 262.477882][ T9277] netlink: zone id is out of range [ 262.489944][ T9277] netlink: zone id is out of range [ 262.495214][ T9277] netlink: zone id is out of range [ 262.500390][ T9277] netlink: zone id is out of range [ 262.506899][ T9277] netlink: zone id is out of range [ 262.512517][ T9277] netlink: zone id is out of range [ 262.518014][ T9277] netlink: zone id is out of range [ 262.523662][ T9277] netlink: zone id is out of range [ 262.530485][ T9277] netlink: zone id is out of range [ 262.538999][ T9277] netlink: zone id is out of range [ 262.567813][ T9277] loop4: detected capacity change from 0 to 1764 [ 262.574532][ T9277] iso9660: Unknown parameter '00000600000000000000000004' [ 262.679400][ T9284] loop5: detected capacity change from 0 to 2048 [ 262.696196][ T9284] EXT4-fs: Ignoring removed i_version option [ 262.717831][ T9284] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 262.736238][ T9284] ext4 filesystem being mounted at /207/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 262.747313][ T5983] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 262.900197][ T9303] netlink: 12 bytes leftover after parsing attributes in process `syz.6.2006'. [ 263.359544][ T9333] loop4: detected capacity change from 0 to 512 [ 263.368421][ T9333] EXT4-fs: Ignoring removed mblk_io_submit option [ 263.375154][ T9333] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 263.422737][ T9333] EXT4-fs (loop4): 1 truncate cleaned up [ 263.429094][ T9333] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 263.475380][ T9338] FAULT_INJECTION: forcing a failure. [ 263.475380][ T9338] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 263.488587][ T9338] CPU: 1 UID: 0 PID: 9338 Comm: syz.3.2020 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 263.488629][ T9338] Tainted: [W]=WARN [ 263.488638][ T9338] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 263.488651][ T9338] Call Trace: [ 263.488657][ T9338] [ 263.488671][ T9338] __dump_stack+0x1d/0x30 [ 263.488768][ T9338] dump_stack_lvl+0xe8/0x140 [ 263.488795][ T9338] dump_stack+0x15/0x1b [ 263.488815][ T9338] should_fail_ex+0x265/0x280 [ 263.488839][ T9338] should_fail+0xb/0x20 [ 263.488871][ T9338] should_fail_usercopy+0x1a/0x20 [ 263.488905][ T9338] _copy_from_user+0x1c/0xb0 [ 263.488946][ T9338] ___sys_recvmsg+0xaa/0x370 [ 263.489046][ T9338] ? set_normalized_timespec64+0xe0/0x110 [ 263.489097][ T9338] do_recvmmsg+0x1ef/0x540 [ 263.489142][ T9338] __x64_sys_recvmmsg+0xfb/0x170 [ 263.489231][ T9338] x64_sys_call+0x27a6/0x2ff0 [ 263.489261][ T9338] do_syscall_64+0xd2/0x200 [ 263.489302][ T9338] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 263.489334][ T9338] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 263.489405][ T9338] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 263.489431][ T9338] RIP: 0033:0x7f8e68bfeba9 [ 263.489446][ T9338] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 263.489464][ T9338] RSP: 002b:00007f8e6765f038 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 263.489503][ T9338] RAX: ffffffffffffffda RBX: 00007f8e68e45fa0 RCX: 00007f8e68bfeba9 [ 263.489518][ T9338] RDX: 0400000000000ec0 RSI: 0000200000002ec0 RDI: 0000000000000003 [ 263.489531][ T9338] RBP: 00007f8e6765f090 R08: 00002000000001c0 R09: 0000000000000000 [ 263.489546][ T9338] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000002 [ 263.489562][ T9338] R13: 00007f8e68e46038 R14: 00007f8e68e45fa0 R15: 00007ffcdce9d018 [ 263.489587][ T9338] [ 263.722993][ T9341] ref_tracker: memory allocation failure, unreliable refcount tracker. [ 264.254619][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 264.712671][ T9375] loop6: detected capacity change from 0 to 512 [ 264.729829][ T9375] EXT4-fs error (device loop6): ext4_get_branch:178: inode #11: block 4294967295: comm syz.6.2034: invalid block [ 264.742557][ T9375] EXT4-fs error (device loop6): ext4_free_branches:1023: inode #11: comm syz.6.2034: invalid indirect mapped block 4294967295 (level 1) [ 264.762290][ T9375] EXT4-fs error (device loop6): ext4_free_branches:1023: inode #11: comm syz.6.2034: invalid indirect mapped block 4294967295 (level 1) [ 264.778063][ T9375] EXT4-fs (loop6): 2 truncates cleaned up [ 264.784347][ T9375] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 264.801520][ T9375] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2034'. [ 264.825473][ T5983] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 264.896553][ T9384] netlink: 12 bytes leftover after parsing attributes in process `syz.6.2037'. [ 265.204406][ T9388] loop4: detected capacity change from 0 to 512 [ 265.212852][ T9388] EXT4-fs: Ignoring removed mblk_io_submit option [ 265.223763][ T9388] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 265.239108][ T9388] EXT4-fs (loop4): 1 truncate cleaned up [ 265.247257][ T9388] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 265.266956][ T9393] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2041'. [ 265.377298][ T5514] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 265.443977][ T9416] FAULT_INJECTION: forcing a failure. [ 265.443977][ T9416] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 265.457334][ T9416] CPU: 1 UID: 0 PID: 9416 Comm: syz.3.2050 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 265.457398][ T9416] Tainted: [W]=WARN [ 265.457407][ T9416] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 265.457423][ T9416] Call Trace: [ 265.457466][ T9416] [ 265.457474][ T9416] __dump_stack+0x1d/0x30 [ 265.457524][ T9416] dump_stack_lvl+0xe8/0x140 [ 265.457625][ T9416] dump_stack+0x15/0x1b [ 265.457643][ T9416] should_fail_ex+0x265/0x280 [ 265.457694][ T9416] should_fail+0xb/0x20 [ 265.457778][ T9416] should_fail_usercopy+0x1a/0x20 [ 265.457804][ T9416] _copy_from_iter+0xd2/0xe80 [ 265.457885][ T9416] ? __build_skb_around+0x1a0/0x200 [ 265.457983][ T9416] ? __alloc_skb+0x223/0x320 [ 265.458009][ T9416] netlink_sendmsg+0x471/0x6b0 [ 265.458040][ T9416] ? __pfx_netlink_sendmsg+0x10/0x10 [ 265.458150][ T9416] __sock_sendmsg+0x142/0x180 [ 265.458194][ T9416] ____sys_sendmsg+0x31e/0x4e0 [ 265.458299][ T9416] ___sys_sendmsg+0x17b/0x1d0 [ 265.458352][ T9416] __x64_sys_sendmsg+0xd4/0x160 [ 265.458468][ T9416] x64_sys_call+0x191e/0x2ff0 [ 265.458498][ T9416] do_syscall_64+0xd2/0x200 [ 265.458541][ T9416] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 265.458573][ T9416] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 265.458642][ T9416] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 265.458664][ T9416] RIP: 0033:0x7f8e68bfeba9 [ 265.458679][ T9416] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 265.458700][ T9416] RSP: 002b:00007f8e6765f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 265.458724][ T9416] RAX: ffffffffffffffda RBX: 00007f8e68e45fa0 RCX: 00007f8e68bfeba9 [ 265.458775][ T9416] RDX: 0000000000000000 RSI: 0000200000000240 RDI: 0000000000000003 [ 265.458791][ T9416] RBP: 00007f8e6765f090 R08: 0000000000000000 R09: 0000000000000000 [ 265.458806][ T9416] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 265.458895][ T9416] R13: 00007f8e68e46038 R14: 00007f8e68e45fa0 R15: 00007ffcdce9d018 [ 265.458918][ T9416] [ 265.489944][ T9412] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2049'. [ 266.077124][ T9446] loop2: detected capacity change from 0 to 2048 [ 266.102302][ T9446] EXT4-fs: Ignoring removed i_version option [ 266.170847][ T9447] loop5: detected capacity change from 0 to 2048 [ 266.177724][ T9447] EXT4-fs: Ignoring removed i_version option [ 266.201465][ T9447] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 266.213632][ T9447] ext4 filesystem being mounted at /213/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 266.423378][ T9446] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 266.568587][ T29] kauditd_printk_skb: 59 callbacks suppressed [ 266.568605][ T29] audit: type=1326 audit(1757916802.337:4145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9457 comm="syz.6.2062" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd2bc71eba9 code=0x7ffc0000 [ 266.621899][ T9446] ext4 filesystem being mounted at /399/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 266.660473][ T9460] audit: audit_lost=6 audit_rate_limit=0 audit_backlog_limit=64 [ 266.668371][ T9460] audit: out of memory in audit_log_start [ 266.709301][ T29] audit: type=1326 audit(1757916802.367:4146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9457 comm="syz.6.2062" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd2bc71eba9 code=0x7ffc0000 [ 266.732845][ T29] audit: type=1326 audit(1757916802.377:4147): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9457 comm="syz.6.2062" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fd2bc71d65f code=0x7ffc0000 [ 266.756497][ T29] audit: type=1326 audit(1757916802.377:4148): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9457 comm="syz.6.2062" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd2bc71eba9 code=0x7ffc0000 [ 266.780297][ T29] audit: type=1326 audit(1757916802.377:4149): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9457 comm="syz.6.2062" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd2bc71eba9 code=0x7ffc0000 [ 266.803732][ T29] audit: type=1326 audit(1757916802.377:4150): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9457 comm="syz.6.2062" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fd2bc71eba9 code=0x7ffc0000 [ 266.827130][ T29] audit: type=1326 audit(1757916802.377:4151): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9457 comm="syz.6.2062" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd2bc71eba9 code=0x7ffc0000 [ 266.850559][ T29] audit: type=1326 audit(1757916802.377:4152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9457 comm="syz.6.2062" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd2bc71eba9 code=0x7ffc0000 [ 267.148914][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 267.463962][ T9476] loop3: detected capacity change from 0 to 512 [ 267.493526][ T9476] EXT4-fs: Ignoring removed mblk_io_submit option [ 267.532964][ T9472] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2065'. [ 267.620176][ T9489] loop6: detected capacity change from 0 to 512 [ 267.648022][ T9489] EXT4-fs: Ignoring removed mblk_io_submit option [ 267.685359][ T9489] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 267.718432][ T5514] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 267.753005][ T9489] EXT4-fs (loop6): 1 truncate cleaned up [ 267.759118][ T9489] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 268.513300][ T5983] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 268.614244][ T9517] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2079'. [ 268.723386][ T9524] FAULT_INJECTION: forcing a failure. [ 268.723386][ T9524] name failslab, interval 1, probability 0, space 0, times 0 [ 268.736329][ T9524] CPU: 0 UID: 0 PID: 9524 Comm: syz.6.2078 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 268.736418][ T9524] Tainted: [W]=WARN [ 268.736427][ T9524] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 268.736443][ T9524] Call Trace: [ 268.736451][ T9524] [ 268.736461][ T9524] __dump_stack+0x1d/0x30 [ 268.736488][ T9524] dump_stack_lvl+0xe8/0x140 [ 268.736513][ T9524] dump_stack+0x15/0x1b [ 268.736579][ T9524] should_fail_ex+0x265/0x280 [ 268.736611][ T9524] should_failslab+0x8c/0xb0 [ 268.736661][ T9524] kmem_cache_alloc_noprof+0x50/0x310 [ 268.736699][ T9524] ? skb_clone+0x151/0x1f0 [ 268.736735][ T9524] skb_clone+0x151/0x1f0 [ 268.736769][ T9524] nfnetlink_rcv+0x305/0x1690 [ 268.736804][ T9524] ? nlmon_xmit+0x4f/0x60 [ 268.736840][ T9524] ? consume_skb+0x49/0x150 [ 268.736868][ T9524] ? nlmon_xmit+0x4f/0x60 [ 268.736978][ T9524] ? dev_hard_start_xmit+0x3b0/0x3e0 [ 268.737016][ T9524] ? __dev_queue_xmit+0x1200/0x2000 [ 268.737052][ T9524] ? __dev_queue_xmit+0x182/0x2000 [ 268.737080][ T9524] ? ref_tracker_free+0x37d/0x3e0 [ 268.737114][ T9524] netlink_unicast+0x5c0/0x690 [ 268.737202][ T9524] netlink_sendmsg+0x58b/0x6b0 [ 268.737240][ T9524] ? __pfx_netlink_sendmsg+0x10/0x10 [ 268.737276][ T9524] __sock_sendmsg+0x142/0x180 [ 268.737397][ T9524] ____sys_sendmsg+0x31e/0x4e0 [ 268.737489][ T9524] ___sys_sendmsg+0x17b/0x1d0 [ 268.737541][ T9524] __x64_sys_sendmsg+0xd4/0x160 [ 268.737642][ T9524] x64_sys_call+0x191e/0x2ff0 [ 268.737670][ T9524] do_syscall_64+0xd2/0x200 [ 268.737744][ T9524] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 268.737768][ T9524] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 268.737806][ T9524] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 268.737895][ T9524] RIP: 0033:0x7fd2bc71eba9 [ 268.737972][ T9524] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 268.737991][ T9524] RSP: 002b:00007fd2bb166038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 268.738013][ T9524] RAX: ffffffffffffffda RBX: 00007fd2bc966090 RCX: 00007fd2bc71eba9 [ 268.738029][ T9524] RDX: 0000000000000040 RSI: 0000200000009b40 RDI: 000000000000000a [ 268.738045][ T9524] RBP: 00007fd2bb166090 R08: 0000000000000000 R09: 0000000000000000 [ 268.738136][ T9524] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 268.738151][ T9524] R13: 00007fd2bc966128 R14: 00007fd2bc966090 R15: 00007ffdc71b0e28 [ 268.738176][ T9524] [ 269.108253][ T9547] loop4: detected capacity change from 0 to 512 [ 269.123974][ T9547] EXT4-fs: Ignoring removed mblk_io_submit option [ 269.131148][ T9547] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 269.142926][ T9547] EXT4-fs (loop4): 1 truncate cleaned up [ 269.149436][ T9547] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 269.503313][ T9557] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2092'. [ 269.562934][ T9563] loop6: detected capacity change from 0 to 512 [ 269.575546][ T9563] EXT4-fs error (device loop6): ext4_orphan_get:1392: inode #15: comm syz.6.2093: iget: bad extended attribute block 1 [ 269.589702][ T9563] EXT4-fs error (device loop6): ext4_orphan_get:1397: comm syz.6.2093: couldn't read orphan inode 15 (err -117) [ 269.618884][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 269.637578][ T9563] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 269.827507][ T5983] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 269.929161][ T9581] netlink: 'syz.2.2098': attribute type 10 has an invalid length. [ 270.371326][ T9587] FAULT_INJECTION: forcing a failure. [ 270.371326][ T9587] name failslab, interval 1, probability 0, space 0, times 0 [ 270.384040][ T9587] CPU: 1 UID: 0 PID: 9587 Comm: syz.5.2103 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 270.384081][ T9587] Tainted: [W]=WARN [ 270.384090][ T9587] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 270.384106][ T9587] Call Trace: [ 270.384112][ T9587] [ 270.384120][ T9587] __dump_stack+0x1d/0x30 [ 270.384141][ T9587] dump_stack_lvl+0xe8/0x140 [ 270.384198][ T9587] dump_stack+0x15/0x1b [ 270.384218][ T9587] should_fail_ex+0x265/0x280 [ 270.384309][ T9587] ? tipc_topsrv_queue_evt+0x1c3/0x300 [ 270.384334][ T9587] should_failslab+0x8c/0xb0 [ 270.384366][ T9587] __kmalloc_cache_noprof+0x4c/0x320 [ 270.384425][ T9587] tipc_topsrv_queue_evt+0x1c3/0x300 [ 270.384459][ T9587] tipc_sub_report_overlap+0x2ef/0x310 [ 270.384497][ T9587] tipc_nametbl_insert_publ+0x86c/0x930 [ 270.384533][ T9587] tipc_nametbl_publish+0x112/0x1c0 [ 270.384596][ T9587] tipc_sk_publish+0x121/0x200 [ 270.384633][ T9587] tipc_sk_join+0x24b/0x2e0 [ 270.384747][ T9587] tipc_setsockopt+0x598/0x620 [ 270.384767][ T9587] ? __pfx_tipc_setsockopt+0x10/0x10 [ 270.384791][ T9587] __sys_setsockopt+0x181/0x200 [ 270.384866][ T9587] __x64_sys_setsockopt+0x64/0x80 [ 270.384900][ T9587] x64_sys_call+0x20ec/0x2ff0 [ 270.384937][ T9587] do_syscall_64+0xd2/0x200 [ 270.385048][ T9587] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 270.385126][ T9587] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 270.385165][ T9587] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 270.385240][ T9587] RIP: 0033:0x7f690b6feba9 [ 270.385259][ T9587] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 270.385278][ T9587] RSP: 002b:00007f690a15f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 270.385297][ T9587] RAX: ffffffffffffffda RBX: 00007f690b945fa0 RCX: 00007f690b6feba9 [ 270.385310][ T9587] RDX: 0000000000000087 RSI: 000000000000010f RDI: 0000000000000003 [ 270.385323][ T9587] RBP: 00007f690a15f090 R08: 0000000000000010 R09: 0000000000000000 [ 270.385385][ T9587] R10: 0000200000000100 R11: 0000000000000246 R12: 0000000000000001 [ 270.385400][ T9587] R13: 00007f690b946038 R14: 00007f690b945fa0 R15: 00007ffc6eb33c78 [ 270.385485][ T9587] [ 270.774089][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 270.966374][ T9603] FAULT_INJECTION: forcing a failure. [ 270.966374][ T9603] name failslab, interval 1, probability 0, space 0, times 0 [ 270.979131][ T9603] CPU: 1 UID: 0 PID: 9603 Comm: syz.6.2110 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 270.979166][ T9603] Tainted: [W]=WARN [ 270.979175][ T9603] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 270.979225][ T9603] Call Trace: [ 270.979232][ T9603] [ 270.979241][ T9603] __dump_stack+0x1d/0x30 [ 270.979263][ T9603] dump_stack_lvl+0xe8/0x140 [ 270.979282][ T9603] dump_stack+0x15/0x1b [ 270.979298][ T9603] should_fail_ex+0x265/0x280 [ 270.979375][ T9603] should_failslab+0x8c/0xb0 [ 270.979399][ T9603] kmem_cache_alloc_noprof+0x50/0x310 [ 270.979433][ T9603] ? skb_clone+0x151/0x1f0 [ 270.979510][ T9603] skb_clone+0x151/0x1f0 [ 270.979537][ T9603] pfkey_broadcast_one+0x66/0x1b0 [ 270.979566][ T9603] pfkey_broadcast+0x20a/0x240 [ 270.979593][ T9603] pfkey_sendmsg+0x8c6/0x900 [ 270.979681][ T9603] ? __pfx_pfkey_sendmsg+0x10/0x10 [ 270.979722][ T9603] __sock_sendmsg+0x142/0x180 [ 270.979828][ T9603] ____sys_sendmsg+0x31e/0x4e0 [ 270.979856][ T9603] ___sys_sendmsg+0x17b/0x1d0 [ 270.979953][ T9603] __x64_sys_sendmsg+0xd4/0x160 [ 270.979992][ T9603] x64_sys_call+0x191e/0x2ff0 [ 270.980013][ T9603] do_syscall_64+0xd2/0x200 [ 270.980102][ T9603] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 270.980131][ T9603] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 270.980160][ T9603] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 270.980181][ T9603] RIP: 0033:0x7fd2bc71eba9 [ 270.980277][ T9603] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 270.980296][ T9603] RSP: 002b:00007fd2bb187038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 270.980319][ T9603] RAX: ffffffffffffffda RBX: 00007fd2bc965fa0 RCX: 00007fd2bc71eba9 [ 270.980334][ T9603] RDX: 0000000000000000 RSI: 0000200000000000 RDI: 0000000000000003 [ 270.980349][ T9603] RBP: 00007fd2bb187090 R08: 0000000000000000 R09: 0000000000000000 [ 270.980363][ T9603] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 270.980375][ T9603] R13: 00007fd2bc966038 R14: 00007fd2bc965fa0 R15: 00007ffdc71b0e28 [ 270.980426][ T9603] [ 271.306033][ T9606] loop3: detected capacity change from 0 to 512 [ 271.312726][ T9606] EXT4-fs: Ignoring removed mblk_io_submit option [ 271.360691][ T9611] loop6: detected capacity change from 0 to 512 [ 271.367761][ T9611] EXT4-fs: Ignoring removed mblk_io_submit option [ 271.374821][ T9611] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 271.383871][ T9615] loop2: detected capacity change from 0 to 512 [ 271.393498][ T9611] EXT4-fs (loop6): 1 truncate cleaned up [ 271.399955][ T9611] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 271.416000][ T9615] EXT4-fs: Ignoring removed mblk_io_submit option [ 271.434222][ T9617] loop4: detected capacity change from 0 to 2048 [ 271.441101][ T9615] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 271.451554][ T9617] EXT4-fs: Ignoring removed i_version option [ 271.458883][ T9615] EXT4-fs (loop2): 1 truncate cleaned up [ 271.464929][ T9615] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 271.578978][ T9617] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 271.626316][ T9617] ext4 filesystem being mounted at /425/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 271.888223][ T29] kauditd_printk_skb: 162 callbacks suppressed [ 271.888240][ T29] audit: type=1400 audit(1757916807.657:4315): avc: denied { bind } for pid=9628 comm="syz.5.2118" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 271.955928][ T9631] loop5: detected capacity change from 0 to 1024 [ 271.962713][ T9631] EXT4-fs: Ignoring removed bh option [ 271.976221][ T9631] EXT4-fs: inline encryption not supported [ 271.992686][ T9631] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 272.019158][ T9631] EXT4-fs error (device loop5): ext4_map_blocks:778: inode #3: block 2: comm syz.5.2118: lblock 2 mapped to illegal pblock 2 (length 1) [ 272.033595][ T9631] Quota error (device loop5): qtree_write_dquot: dquota write failed [ 272.042069][ T9631] EXT4-fs error (device loop5): ext4_map_blocks:778: inode #3: block 48: comm syz.5.2118: lblock 0 mapped to illegal pblock 48 (length 1) [ 272.057115][ T9631] Quota error (device loop5): v2_write_file_info: Can't write info structure [ 272.066019][ T9631] EXT4-fs error (device loop5): ext4_acquire_dquot:6937: comm syz.5.2118: Failed to acquire dquot type 0 [ 272.079595][ T9631] EXT4-fs error (device loop5) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 272.089722][ T9631] EXT4-fs error (device loop5): ext4_evict_inode:254: inode #11: comm syz.5.2118: mark_inode_dirty error [ 272.101256][ T9631] EXT4-fs warning (device loop5): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 272.112140][ T9631] EXT4-fs (loop5): 1 orphan inode deleted [ 272.118873][ T9631] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 272.133080][ T2015] EXT4-fs error (device loop5): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:6: lblock 1 mapped to illegal pblock 1 (length 1) [ 272.151006][ T2015] Quota error (device loop5): remove_tree: Can't read quota data block 1 [ 272.159559][ T2015] EXT4-fs error (device loop5): ext4_release_dquot:6973: comm kworker/u8:6: Failed to release dquot type 0 [ 272.244105][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 272.288374][ T5514] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 272.288409][ T5514] EXT4-fs error (device loop5): __ext4_get_inode_loc:4861: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 272.288520][ T5514] EXT4-fs error (device loop5) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 272.288657][ T5514] EXT4-fs error (device loop5): ext4_quota_off:7221: inode #3: comm syz-executor: mark_inode_dirty error [ 272.430336][ T9654] netlink: 'syz.2.2124': attribute type 8 has an invalid length. [ 272.434304][ T9654] netlink: 28 bytes leftover after parsing attributes in process `syz.2.2124'. [ 272.457002][ T9655] IPVS: sync thread started: state = BACKUP, mcast_ifn = vcan0, syncid = 0, id = 0 [ 272.466921][ T29] audit: type=1400 audit(1757916808.227:4316): avc: denied { write } for pid=9646 comm="syz.2.2124" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 272.580096][ T9656] loop5: detected capacity change from 0 to 2048 [ 272.587278][ T9656] EXT4-fs: Ignoring removed i_version option [ 272.658300][ T9654] net_ratelimit: 3 callbacks suppressed [ 272.658337][ T9654] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 272.690896][ T9656] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 272.703133][ T9656] ext4 filesystem being mounted at /225/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 272.830924][ T5983] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 273.438686][ T9671] loop2: detected capacity change from 0 to 512 [ 273.457876][ T29] audit: type=1326 audit(1757916809.067:4317): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9665 comm="syz.2.2131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f956fe2eba9 code=0x7ffc0000 [ 273.481397][ T29] audit: type=1326 audit(1757916809.067:4318): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9665 comm="syz.2.2131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f956fe2eba9 code=0x7ffc0000 [ 273.485706][ T9671] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.2133: bg 0: block 393: padding at end of block bitmap is not set [ 273.505012][ T29] audit: type=1326 audit(1757916809.067:4319): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9665 comm="syz.2.2131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f956fe2eba9 code=0x7ffc0000 [ 273.505053][ T29] audit: type=1326 audit(1757916809.067:4320): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9665 comm="syz.2.2131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f956fe2eba9 code=0x7ffc0000 [ 273.552280][ T9674] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 273.566172][ T29] audit: type=1326 audit(1757916809.067:4321): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9665 comm="syz.2.2131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=307 compat=0 ip=0x7f956fe2eba9 code=0x7ffc0000 [ 273.629340][ T9671] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 273.646159][ T9671] EXT4-fs (loop2): 2 truncates cleaned up [ 273.657454][ T9671] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 273.711814][ T9674] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 273.723702][ T9679] loop3: detected capacity change from 0 to 512 [ 273.750876][ T9679] EXT4-fs: Ignoring removed mblk_io_submit option [ 273.772651][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 273.838077][ T9682] FAULT_INJECTION: forcing a failure. [ 273.838077][ T9682] name failslab, interval 1, probability 0, space 0, times 0 [ 273.850832][ T9682] CPU: 0 UID: 0 PID: 9682 Comm: syz.3.2137 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 273.850869][ T9682] Tainted: [W]=WARN [ 273.850878][ T9682] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 273.850895][ T9682] Call Trace: [ 273.850903][ T9682] [ 273.850913][ T9682] __dump_stack+0x1d/0x30 [ 273.850941][ T9682] dump_stack_lvl+0xe8/0x140 [ 273.850975][ T9682] dump_stack+0x15/0x1b [ 273.850991][ T9682] should_fail_ex+0x265/0x280 [ 273.851023][ T9682] should_failslab+0x8c/0xb0 [ 273.851057][ T9682] kmem_cache_alloc_noprof+0x50/0x310 [ 273.851100][ T9682] ? skb_clone+0x151/0x1f0 [ 273.851162][ T9682] skb_clone+0x151/0x1f0 [ 273.851198][ T9682] __netlink_deliver_tap+0x2c9/0x500 [ 273.851236][ T9682] ? __rcu_read_unlock+0x4f/0x70 [ 273.851266][ T9682] netlink_broadcast_filtered+0xafa/0xc60 [ 273.851298][ T9682] netlink_sendmsg+0x54c/0x6b0 [ 273.851408][ T9682] ? __pfx_netlink_sendmsg+0x10/0x10 [ 273.851518][ T9682] __sock_sendmsg+0x142/0x180 [ 273.851562][ T9682] ____sys_sendmsg+0x31e/0x4e0 [ 273.851679][ T9682] ___sys_sendmsg+0x17b/0x1d0 [ 273.851817][ T9682] __x64_sys_sendmsg+0xd4/0x160 [ 273.851882][ T9682] x64_sys_call+0x191e/0x2ff0 [ 273.851962][ T9682] do_syscall_64+0xd2/0x200 [ 273.852002][ T9682] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 273.852026][ T9682] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 273.852078][ T9682] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 273.852100][ T9682] RIP: 0033:0x7f8e68bfeba9 [ 273.852115][ T9682] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 273.852183][ T9682] RSP: 002b:00007f8e6765f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 273.852202][ T9682] RAX: ffffffffffffffda RBX: 00007f8e68e45fa0 RCX: 00007f8e68bfeba9 [ 273.852215][ T9682] RDX: 0000000000000000 RSI: 0000200000000400 RDI: 0000000000000003 [ 273.852278][ T9682] RBP: 00007f8e6765f090 R08: 0000000000000000 R09: 0000000000000000 [ 273.852294][ T9682] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 273.852309][ T9682] R13: 00007f8e68e46038 R14: 00007f8e68e45fa0 R15: 00007ffcdce9d018 [ 273.852333][ T9682] [ 274.123639][ T5514] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 274.153831][ T9686] bond1: entered promiscuous mode [ 274.158928][ T9686] bond1: entered allmulticast mode [ 274.275154][ T9686] 8021q: adding VLAN 0 to HW filter on device bond1 [ 274.304968][ T9686] bond1 (unregistering): Released all slaves [ 274.426678][ T9694] loop5: detected capacity change from 0 to 2048 [ 274.433484][ T9694] EXT4-fs: Ignoring removed i_version option [ 275.089415][ T9709] loop6: detected capacity change from 0 to 512 [ 275.134068][ T9709] EXT4-fs: Ignoring removed mblk_io_submit option [ 275.309006][ T9709] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 275.325700][ T9709] EXT4-fs (loop6): 1 truncate cleaned up [ 275.350864][ T9709] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 275.857232][ T9694] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 275.869534][ T9694] ext4 filesystem being mounted at /226/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 276.046234][ T9724] loop2: detected capacity change from 0 to 2048 [ 276.053027][ T9724] EXT4-fs: Ignoring removed i_version option [ 276.634006][ T5514] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 276.682184][ T5983] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 276.987706][ T29] kauditd_printk_skb: 64 callbacks suppressed [ 276.987724][ T29] audit: type=1326 audit(1757916812.757:4386): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9736 comm="syz.3.2156" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e68bfeba9 code=0x7ffc0000 [ 277.094075][ T9739] netlink: 16 bytes leftover after parsing attributes in process `syz.6.2157'. [ 277.218638][ T29] audit: type=1326 audit(1757916812.787:4387): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9736 comm="syz.3.2156" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e68bfeba9 code=0x7ffc0000 [ 277.242198][ T29] audit: type=1326 audit(1757916812.787:4388): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9736 comm="syz.3.2156" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8e68bfeba9 code=0x7ffc0000 [ 277.265720][ T29] audit: type=1326 audit(1757916812.787:4389): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9736 comm="syz.3.2156" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e68bfeba9 code=0x7ffc0000 [ 277.289200][ T29] audit: type=1326 audit(1757916812.787:4390): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9736 comm="syz.3.2156" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e68bfeba9 code=0x7ffc0000 [ 277.312650][ T29] audit: type=1326 audit(1757916812.787:4391): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9736 comm="syz.3.2156" exe="/root/syz-executor" sig=0 arch=c000003e syscall=307 compat=0 ip=0x7f8e68bfeba9 code=0x7ffc0000 [ 277.336237][ T29] audit: type=1326 audit(1757916812.787:4392): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9736 comm="syz.3.2156" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e68bfeba9 code=0x7ffc0000 [ 277.359787][ T29] audit: type=1326 audit(1757916812.787:4393): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9736 comm="syz.3.2156" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e68bfeba9 code=0x7ffc0000 [ 277.383223][ T29] audit: type=1326 audit(1757916812.787:4394): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9736 comm="syz.3.2156" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f8e68bfeba9 code=0x7ffc0000 [ 277.406612][ T29] audit: type=1326 audit(1757916812.787:4395): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9736 comm="syz.3.2156" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e68bfeba9 code=0x7ffc0000 [ 277.817913][ T9724] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 277.830149][ T9724] ext4 filesystem being mounted at /415/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 278.162695][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 278.458110][ T9764] netlink: 'syz.3.2158': attribute type 10 has an invalid length. [ 278.470634][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 278.660984][ T9770] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2168'. [ 278.682171][ T9772] netlink: 32 bytes leftover after parsing attributes in process `syz.2.2166'. [ 278.682887][ T9770] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2168'. [ 278.748353][ T9778] netlink: zone id is out of range [ 278.887260][ T9799] 9pnet_rdma: rdma_create_trans (9799): problem binding to privport: 13 [ 278.987543][ T9811] netlink: 32 bytes leftover after parsing attributes in process `syz.4.2182'. [ 278.997849][ T9812] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2179'. [ 279.013384][ T9790] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9790 comm=syz.5.2176 [ 279.089307][ T9815] netlink: 'syz.2.2178': attribute type 10 has an invalid length. [ 279.432460][ T9823] loop5: detected capacity change from 0 to 2048 [ 279.522241][ T9825] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 279.531991][ T9825] block device autoloading is deprecated and will be removed. [ 279.573009][ T9819] netlink: 'syz.3.2184': attribute type 13 has an invalid length. [ 279.589485][ T9823] Alternate GPT is invalid, using primary GPT. [ 279.595952][ T9823] loop5: p2 p3 p7 [ 279.613685][ T9828] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9828 comm=syz.4.2183 [ 279.632509][ T3559] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 279.658270][ T3559] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz0 [ 280.311279][ T9850] loop4: detected capacity change from 0 to 512 [ 280.318251][ T9850] EXT4-fs: Ignoring removed mblk_io_submit option [ 280.325695][ T9850] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 280.362642][ T9850] EXT4-fs (loop4): 1 truncate cleaned up [ 280.370443][ T9850] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 281.006625][ T9862] ================================================================== [ 281.014795][ T9862] BUG: KCSAN: data-race in file_write_and_wait_range / xas_set_mark [ 281.022833][ T9862] [ 281.025196][ T9862] write to 0xffff888118dbdc9c of 4 bytes by task 9850 on cpu 0: [ 281.033110][ T9862] xas_set_mark+0x12b/0x140 [ 281.037658][ T9862] tag_pages_for_writeback+0xc2/0x290 [ 281.043061][ T9862] ext4_do_writepages+0x6b2/0x2750 [ 281.048212][ T9862] ext4_writepages+0x176/0x300 [ 281.053011][ T9862] do_writepages+0x1c6/0x310 [ 281.057632][ T9862] filemap_write_and_wait_range+0x144/0x340 [ 281.063575][ T9862] filemap_invalidate_pages+0xa4/0x1a0 [ 281.069065][ T9862] kiocb_invalidate_pages+0x6e/0x80 [ 281.074292][ T9862] __iomap_dio_rw+0x5d4/0x1250 [ 281.079085][ T9862] iomap_dio_rw+0x40/0x90 [ 281.083449][ T9862] ext4_file_write_iter+0xad9/0xf00 [ 281.088705][ T9862] iter_file_splice_write+0x663/0xa60 [ 281.094108][ T9862] direct_splice_actor+0x153/0x2a0 [ 281.099236][ T9862] splice_direct_to_actor+0x30f/0x680 [ 281.104627][ T9862] do_splice_direct+0xda/0x150 [ 281.109427][ T9862] do_sendfile+0x380/0x650 [ 281.113882][ T9862] __x64_sys_sendfile64+0x105/0x150 [ 281.119124][ T9862] x64_sys_call+0x2bb0/0x2ff0 [ 281.123843][ T9862] do_syscall_64+0xd2/0x200 [ 281.128405][ T9862] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 281.134346][ T9862] [ 281.136689][ T9862] read to 0xffff888118dbdc9c of 4 bytes by task 9862 on cpu 1: [ 281.144254][ T9862] file_write_and_wait_range+0x10e/0x2c0 [ 281.149922][ T9862] generic_buffers_fsync_noflush+0x45/0x120 [ 281.155836][ T9862] ext4_sync_file+0x1ab/0x690 [ 281.160563][ T9862] vfs_fsync_range+0x10d/0x130 [ 281.165354][ T9862] ext4_buffered_write_iter+0x34f/0x3c0 [ 281.170939][ T9862] ext4_file_write_iter+0xdbf/0xf00 [ 281.176173][ T9862] iter_file_splice_write+0x663/0xa60 [ 281.181578][ T9862] direct_splice_actor+0x153/0x2a0 [ 281.186729][ T9862] splice_direct_to_actor+0x30f/0x680 [ 281.192129][ T9862] do_splice_direct+0xda/0x150 [ 281.196933][ T9862] do_sendfile+0x380/0x650 [ 281.201462][ T9862] __x64_sys_sendfile64+0x105/0x150 [ 281.206688][ T9862] x64_sys_call+0x2bb0/0x2ff0 [ 281.211387][ T9862] do_syscall_64+0xd2/0x200 [ 281.215944][ T9862] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 281.221850][ T9862] [ 281.224179][ T9862] value changed: 0x02000021 -> 0x04000021 [ 281.229903][ T9862] [ 281.232244][ T9862] Reported by Kernel Concurrency Sanitizer on: [ 281.238400][ T9862] CPU: 1 UID: 0 PID: 9862 Comm: syz.4.2192 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 281.249783][ T9862] Tainted: [W]=WARN [ 281.253589][ T9862] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 281.263656][ T9862] ================================================================== [ 281.335376][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000.