last executing test programs: 5.942580943s ago: executing program 2 (id=310): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x4000880) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd28, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}, {0xd, 0x10}}, [@qdisc_kind_options=@q_fq={{0x7}, {0xc, 0x2, [@TCA_FQ_FLOW_MAX_RATE={0x8, 0x7, 0x10001}]}}]}, 0x38}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet_mptcp(0x2, 0x1, 0x106) syz_mount_image$iso9660(&(0x7f0000000940), &(0x7f0000000680)='./file0\x00', 0x14c0e, &(0x7f0000000b40)=ANY=[@ANYRES8=0x0], 0xfd, 0x6b1, &(0x7f0000001f80)="$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") bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r6}, 0x10) creat(&(0x7f00000007c0)='./file1\x00', 0x75) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) r7 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd28, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}, {0xd, 0xfff2}}, [@qdisc_kind_options=@q_fq={{0x7}, {0xc, 0x2, [@TCA_FQ_BUCKETS_LOG={0x8, 0x8, 0x1}]}}]}, 0x38}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x1e, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xae, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7ffd}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000100)='sched_process_fork\x00', r9, 0x0, 0x8002}, 0xffffffffffffff96) open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x10) 5.866260764s ago: executing program 2 (id=312): socket$vsock_stream(0x28, 0x1, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0xb007}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000000)=0x9, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x4, 0x0, &(0x7f0000000100)="46cc0011", &(0x7f0000000240), 0x2, 0x0, 0x7ffc}, 0x50) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'wg0\x00', 0x0}) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000000800000008"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000400000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) sendto$packet(r1, &(0x7f0000000180)="0b03feff4f12021202004788aa96a13bb1000011000088ca1a00", 0x1a, 0x0, &(0x7f0000000140)={0x11, 0x8, r2}, 0x14) 5.746770097s ago: executing program 2 (id=315): timer_create(0x0, &(0x7f00000000c0)={0x0, 0x21, 0x2, @thr={0x0, 0x0}}, &(0x7f0000000300)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x8800, 0x0) ioctl$TIOCNOTTY(r0, 0x5422) setreuid(0xee01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0x28f43000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB='\v\x00\x00\x00\b\x00\x00\x00\f'], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r1}, 0x38) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x18, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="1800"/14, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000980)={&(0x7f0000000180)='kfree\x00', r2}, 0x18) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x18, 0x7, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000e50003000000000085100000fcffffff250000001000000007000000faffffff95"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4c}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) munlockall() syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000059c0)='./bus\x00', 0x1400e, &(0x7f0000000100)={[{@quota}]}, 0x1, 0x441, &(0x7f00000009c0)="$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") bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xf, 0xc, &(0x7f0000000240)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105042, 0x0) writev(r3, &(0x7f0000000140)=[{&(0x7f0000001200)="10", 0x69000}], 0x1) 5.09298188s ago: executing program 2 (id=328): syz_init_net_socket$x25(0x9, 0x5, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth0\x00', 0x0}) r2 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x2000) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r4}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x18) syz_clone3(&(0x7f00000006c0)={0x102102180, 0x0, 0x0, 0x0, {0x40}, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0x0], 0x1}, 0x58) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000040)={0x53, 0xfffffffe, 0x6, 0x0, @buffer={0x2, 0x0, 0x0}, &(0x7f0000000380)="259374c96ee3", 0x0, 0x300, 0x0, 0x0, 0x0}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000000240)={r6, 0xcb, "7a9233c9e3bc8f0b73df2e7ee4003c0c98f8f066999c7eedea725e0bcf1e249fa60114b72ee8a1c778bd5a4ee81b6b5009a455aae89896613ed429964a1bd0c7c42005232d1add763f2509b2d0327621ccd484800d69919d43df09902f11182301d256e31868a5693260a913308355c076d8bdc9192bbcf983d662be0b32eb95df267e6488c884e1fdd17658474cca7758faa8f44041fca62801d1286a494f8247a0ff7a8412378085802070c0e8121099880d80fb864b327a84414094cd72c8f4b76466c3ae9fe7f5422b"}, &(0x7f00000001c0)=0xd3) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000004c0)={r1, 0x3, 0x6}, 0x10) syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1e}, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x2, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @broadcast}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x4, 0x86dd}, {0x0, 0x0, 0x0, 0x0, 0x11}}}}}}, 0x0) r7 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000100)={0x6, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000002000000000000000008082295"], &(0x7f0000000080)='syzkaller\x00'}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r7, 0x5, 0xb68, 0xffffffffffffff6b, &(0x7f0000000000)="ff", 0x0, 0x149c, 0x503, 0x0, 0x0, 0x0, 0x0, 0x2, 0xffff80fe}, 0x48) bind$packet(r0, &(0x7f0000000040)={0x11, 0x1, r1, 0x1, 0x9}, 0x14) r8 = socket(0x400000000010, 0x3, 0x0) sendmsg$nl_route_sched(r8, 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000100)={r1, 0x1, 0x6, @remote}, 0x10) sendmsg$nl_route_sched(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@getchain={0x24, 0x11, 0x1, 0x70bd2a, 0x2000001, {0x0, 0x0, 0x0, r1, {0x7, 0xa}, {0xd, 0xffe0}, {0x8, 0x9}}}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x20048054) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r9}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0xe, &(0x7f0000000200)={[{@quota}, {@oldalloc}, {@barrier_val={'barrier', 0x3d, 0x3}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x7c}}, {@block_validity}, {@jqfmt_vfsv1}]}, 0x3, 0x434, &(0x7f0000000940)="$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") r10 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) pwrite64(r10, &(0x7f0000000180)="f7", 0x1, 0x200980) open(&(0x7f0000000180)='./bus\x00', 0x14937e, 0x111) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) r11 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r11, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x8005, 0x0, 0x0, 0x15, 0x0, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef3dc177e9b48b00", "f28359738e229a4c66810000000000d300e6d602000000000000000000000001", [0x200]}) 4.123409448s ago: executing program 2 (id=341): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0, r0}, 0x18) r1 = socket(0x10, 0x803, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x200, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) r4 = io_uring_setup(0x2753, &(0x7f0000000080)={0x0, 0xfffffffc, 0x100, 0xfffffffe, 0x800001b4}) io_uring_register$IORING_REGISTER_BUFFERS(r4, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) r5 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'team_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r6, {0x0, 0xfff1}, {0xffff, 0xffff}, {0xffe0, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x1}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000023c0)=@newtfilter={0x38, 0x2c, 0xd2b, 0x70bd2b, 0x35dfdbfb, {0x0, 0x0, 0x0, r6, {0xf, 0x3}, {}, {0xfff1, 0xfff2}}, [@filter_kind_options=@f_matchall={{0xd}, {0x4}}]}, 0x38}, 0x1, 0x0, 0x0, 0x48001}, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r8, 0x0, 0x1}, 0x18) r9 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2}, 0x0, 0x6, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r10 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r10, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000180)='smbus_result\x00', r11}, 0x18) r12 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r12, 0x114, 0x8, &(0x7f00000008c0), 0x4) bind$inet6(r12, &(0x7f0000000000)={0xa, 0x4e20, 0x1fffffd, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0xb851}, 0x1c) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x40082406, &(0x7f00000001c0)='cpu>00\t&&') r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r13, &(0x7f0000000040)=ANY=[], 0x118) 3.670844257s ago: executing program 2 (id=348): perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7ffd, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x6}, 0x0, 0x10000, 0x0, 0x8, 0x8, 0x4, 0xb, 0x0, 0xff, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc1ffb}]}) io_destroy(0x0) (async) io_destroy(0x0) bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) (async) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x51}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1, 0x0, 0xfffffffffffffffe}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000000e2020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000000e2020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r2}, 0x18) pipe2$9p(0x0, 0x0) (async) pipe2$9p(0x0, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x28) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) write$qrtrtun(r3, &(0x7f0000000900)="9d8d645e53b6183d874f9e93a18dd009a09560ff682bd07dc3d28385a8f3f9e18418950d4dfe49f13a19e24320444a7d6c121741ba3dc510dba4f980bbd9a315544fa0a1622d949faba79788908354e467989e8458e6f5f76e0e4e781bfca4c928c956321dd514877569805db6602f1584a8bd051f13bad882bea021ffb5ce918a1f87f1d439ec93772d6ecaaf8891f7678f2037ccced78ea5c1aa805f1b9f5a2c3974c5124cac5e163d9b6f5b998c1c7263fa2331d1241523986dccbd4e1f32b2f521380a2ea4732132264de6d26ce40177a780df98cbf94b96d900a2dfc5c877db675ebb1d7cbc398ca422ddbadc24ee6f3bf036f62cdb056502a6b657ff95930ea668649ad0003afe9a912179ce61631b3dab94642d2768f1f22299deb9eddb917fc0076b74406149024514d07417c6007e8cd4dc4e2295be71f412044b52b1ce32aac048cad9c413a8c19528dc1b432fe7f9fda7182a47243af427a76ede78aa5c6ef75ea1f48e2e9e9d203d4760a1ff6a0119b39a2458a050f9519d4bbd821684ef8356985e8f5b8d86346f428788fc374e7eaa0c2a2ef8478a13b4a56d0821201c37a0066fb9f5cc583005b9f71b67daa300311066bacbf43630a8388aff734a568a123a48ba1344a5500e5c6f8cef539617cd3970ffb873579a3b76bd529f1626d1f90543b2a0190df38bb1e8b6fc9bfc5c42693814665679e78ed8adce4d23b8725416101ae4113fee000cb92b32c6a74851a6c4af4625f28810ec16834a1589063af1bf0b29aa57e06dddc0fddf408fab63c536d5afd9ba5a71f9e534f99e5ea9c1eaaaad710ef30a37df0f87978894333850f4feac3740a3b010da7c250d060c8046cab40d0527234d4b4b28366bc7d5899948ddbfac66c848ef0f842eab95248e9d064c0ec4247483f0aa0cad7ca970365e474fe73cf79cf8c70fc7a015caa273ce41723453632cf5b809584d227f7e98e8ec41494518b0b8a8adbaf5ead6529451b116fab06529b653bffdd6d98f8322265305bdc0ff69f4a70dea414fcc63d149c564c834f24b8f7495cd9ccafa1e3f652cd3270935800ee0d5598afcaa41c150dac263408d77a61b5c77e2c3644dda1b8c333a36c30ce893140ce133827dde34d896d35c498bf6dda965a27cc77e2872fcedaf9dcb89614c758cf62ad769ac05a4fb9e27b421b82c1761f1322b03cc9ea586d15f7d2ffb6ed63c639cee97d9eea8f3934045e60b15eca5c13ebe002467c09815712165cee2af784f9e5db9f7227701ca9a3de588503c84c490f4986aa26e7b63d4c5a30157cdf82e433a1b64496392a1990b2a46b910d9a16429736308f71d8e78824a26f25f21829546b973c0905b20c2ef751eb0064eaf831874f0b58ef8779cafd02bcf075a212e79e07c73c49fc240d6845877fda649d1ab59ea06b907ec5031299a0e1fa2f8cbc241a8531ad241302b569d4581dcc944f27799f25593b97ea7681ba74d6cde9c8f58840ac4c4be3aa90e6273a64e549c47c7232f423406604c9c210eabe3d6a2343bd6c2ae72ab013ce2af32467bcfa8cbf0769f9156e35424", 0x45c) (async) write$qrtrtun(r3, &(0x7f0000000900)="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", 0x45c) r5 = bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000180)={r4, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=[0x45c], 0x0, 0x0, 0x1, 0x1}}, 0x40) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000005c0)={r5, 0x0, 0x0}, 0x10) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000005bc0)=ANY=[@ANYBLOB="4800000010000b042dbd70080000000000000000", @ANYRES32=0x0, @ANYBLOB="f224000000000000280012800b0001006d61637365630000180002800c0004000200000100c280000500030004"], 0x48}}, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) (async) r7 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000400)={0x1f, 0x5}, 0xfffffffffffffdb3) (async) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000400)={0x1f, 0x5}, 0xfffffffffffffdb3) io_setup(0x8, &(0x7f00000002c0)) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r8, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000003c0)=ANY=[@ANYBLOB="280000001200010026bd70000000000018001e80291e2f6f9d80760c00b68008001d00", @ANYRES32=0x0, @ANYBLOB="08001c00", @ANYRES32, @ANYBLOB], 0x28}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) (async) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) syz_io_uring_setup(0x94c, &(0x7f0000000240)={0x0, 0x582b, 0x10100, 0x11fffffc, 0x0, 0x0, r9}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r9, 0x9, 0x0, 0x0) (async) r12 = io_uring_register$IORING_REGISTER_PERSONALITY(r9, 0x9, 0x0, 0x0) syz_io_uring_submit(r10, r11, &(0x7f0000000000)=@IORING_OP_TEE={0x21, 0x4a, 0x0, @fd_index=0x2, 0x0, 0x0, 0x4e7, 0xc, 0x1, {0x0, r12, r7}}) syz_memcpy_off$IO_URING_METADATA_GENERIC(r10, 0x100, &(0x7f00000000c0)=0x10001, 0x0, 0x4) syz_emit_ethernet(0xfdef, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000008004500fde1000000000011907800000000000000000b004e22fdcd9078040000000000004000000000000000008b7918a43bc5e95b8b8fafa028906cdf761f98e8b91ca6e12b204991d09ff8453afb44692468834fc9ff13b1a6c4985f7f2f14689fcc1fa021aeae0772ae9da6d9544e3d1e265d88"], 0x0) r13 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x282080) ioctl$SNDRV_TIMER_IOCTL_TREAD_OLD(r13, 0x40045402, &(0x7f0000000080)=0x1) (async) ioctl$SNDRV_TIMER_IOCTL_TREAD_OLD(r13, 0x40045402, &(0x7f0000000080)=0x1) 3.670591687s ago: executing program 32 (id=348): perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7ffd, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x6}, 0x0, 0x10000, 0x0, 0x8, 0x8, 0x4, 0xb, 0x0, 0xff, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc1ffb}]}) io_destroy(0x0) (async) io_destroy(0x0) bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) (async) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x51}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1, 0x0, 0xfffffffffffffffe}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000000e2020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000000e2020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r2}, 0x18) pipe2$9p(0x0, 0x0) (async) pipe2$9p(0x0, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x28) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) write$qrtrtun(r3, &(0x7f0000000900)="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", 0x45c) (async) write$qrtrtun(r3, &(0x7f0000000900)="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", 0x45c) r5 = bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000180)={r4, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=[0x45c], 0x0, 0x0, 0x1, 0x1}}, 0x40) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000005c0)={r5, 0x0, 0x0}, 0x10) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000005bc0)=ANY=[@ANYBLOB="4800000010000b042dbd70080000000000000000", @ANYRES32=0x0, @ANYBLOB="f224000000000000280012800b0001006d61637365630000180002800c0004000200000100c280000500030004"], 0x48}}, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) (async) r7 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000400)={0x1f, 0x5}, 0xfffffffffffffdb3) (async) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000400)={0x1f, 0x5}, 0xfffffffffffffdb3) io_setup(0x8, &(0x7f00000002c0)) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r8, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000003c0)=ANY=[@ANYBLOB="280000001200010026bd70000000000018001e80291e2f6f9d80760c00b68008001d00", @ANYRES32=0x0, @ANYBLOB="08001c00", @ANYRES32, @ANYBLOB], 0x28}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) (async) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) syz_io_uring_setup(0x94c, &(0x7f0000000240)={0x0, 0x582b, 0x10100, 0x11fffffc, 0x0, 0x0, r9}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r9, 0x9, 0x0, 0x0) (async) r12 = io_uring_register$IORING_REGISTER_PERSONALITY(r9, 0x9, 0x0, 0x0) syz_io_uring_submit(r10, r11, &(0x7f0000000000)=@IORING_OP_TEE={0x21, 0x4a, 0x0, @fd_index=0x2, 0x0, 0x0, 0x4e7, 0xc, 0x1, {0x0, r12, r7}}) syz_memcpy_off$IO_URING_METADATA_GENERIC(r10, 0x100, &(0x7f00000000c0)=0x10001, 0x0, 0x4) syz_emit_ethernet(0xfdef, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000008004500fde1000000000011907800000000000000000b004e22fdcd9078040000000000004000000000000000008b7918a43bc5e95b8b8fafa028906cdf761f98e8b91ca6e12b204991d09ff8453afb44692468834fc9ff13b1a6c4985f7f2f14689fcc1fa021aeae0772ae9da6d9544e3d1e265d88"], 0x0) r13 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x282080) ioctl$SNDRV_TIMER_IOCTL_TREAD_OLD(r13, 0x40045402, &(0x7f0000000080)=0x1) (async) ioctl$SNDRV_TIMER_IOCTL_TREAD_OLD(r13, 0x40045402, &(0x7f0000000080)=0x1) 2.918054792s ago: executing program 1 (id=360): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014fa0000b7030000000008008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000020000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x746b}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f0000000200)={'fscrypt:', @desc2}, &(0x7f0000000300)={0x0, "1e4e1557a609bff6a596dea0fb0503f22231b15d27fce60137b6c6cbf512f89b435f5dd9b4ae337bbf37b108c1ec26276567359e079abe967f5d8aad34301a48", 0x13}, 0x48, 0xfffffffffffffffc) keyctl$KEYCTL_MOVE(0x1e, r2, 0xfffffffffffffffd, 0xfffffffffffffffd, 0x1) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x1008002, &(0x7f00000004c0)={[{@test_dummy_encryption}, {@discard}, {@nouser_xattr}, {@nouid32}], [{@uid_lt={'uid<', r3}}]}, 0x3, 0x610, &(0x7f00000018c0)="$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") chdir(&(0x7f0000000380)='./file0\x00') r4 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000780)={0x0, @in={{0x2, 0xfffd, @empty}}, 0x0, 0xd0, 0x3f8, 0x1, 0xb0}, 0x9c) bind$inet6(r5, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r5, &(0x7f0000847fff)='X', 0xfee4, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) close_range(r4, 0xffffffffffffffff, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a9a4850000000400000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r6}, 0x10) r7 = socket(0x1e, 0x2, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r7, 0x10f, 0x81, &(0x7f0000000480), 0x4) sendmsg$tipc(r7, &(0x7f0000000200)={&(0x7f00000003c0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x1, 0x4}}, 0x10, 0x0}, 0x4000001) recvmmsg(r7, &(0x7f00000008c0)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000a40)=""/188, 0xbc}], 0x1}, 0xfffffffc}], 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file1\x00', 0x1008002, &(0x7f0000000180), 0x4, 0x5eb, &(0x7f0000000c00)="$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") prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) rmdir(&(0x7f0000000540)='./file0\x00') syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000680)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x804071, 0x0, 0x0, 0x0, &(0x7f0000000140)) mknod$loop(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x1) r8 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r8, 0x0, 0x33, &(0x7f0000000180)=0x3, 0x4) sendto$inet(r8, 0x0, 0x0, 0x200007fd, 0x0, 0x0) creat(&(0x7f0000000d80)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) 2.744977445s ago: executing program 1 (id=363): r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x11, 0xc, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f0000001480)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000380)='kfree\x00', r3, 0x0, 0x4804}, 0x18) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x200, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='rxrpc_local\x00', r5, 0x0, 0x1}, 0x18) r6 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)=ANY=[], 0x10b8}, 0x4000000) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="010000000000000000003000000018000180140002007665746830"], 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) 2.5345304s ago: executing program 1 (id=365): timer_create(0x0, &(0x7f00000000c0)={0x0, 0x21, 0x2, @thr={0x0, 0x0}}, &(0x7f0000000300)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x8800, 0x0) ioctl$TIOCNOTTY(r1, 0x5422) setreuid(0xee01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0x28f43000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB='\v\x00\x00\x00\b\x00\x00\x00\f'], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r2}, 0x38) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x18, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000980)={&(0x7f0000000180)='kfree\x00', r3}, 0x18) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x18, 0x7, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000e50003000000000085100000fcffffff250000001000000007000000faffffff95"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4c}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) munlockall() syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000059c0)='./bus\x00', 0x1400e, &(0x7f0000000100)={[{@quota}]}, 0x1, 0x441, &(0x7f00000009c0)="$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") bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xf, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x68, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000180)='kfree\x00', r4, 0x0, 0x6}, 0x18) r5 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105042, 0x0) writev(r5, &(0x7f0000000140)=[{&(0x7f0000001200)="10", 0x69000}], 0x1) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x42, 0x0) ioctl$FS_IOC_FIEMAP(r6, 0xc020660b, &(0x7f0000000600)=ANY=[@ANYBLOB="09000000000000000dcf00000000000005"]) 2.060752789s ago: executing program 0 (id=368): timer_create(0x0, &(0x7f00000000c0)={0x0, 0x21, 0x2, @thr={0x0, 0x0}}, &(0x7f0000000300)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x8800, 0x0) ioctl$TIOCNOTTY(r1, 0x5422) setreuid(0xee01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0x28f43000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB='\v\x00\x00\x00\b\x00\x00\x00\f'], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r2}, 0x38) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x18, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000980)={&(0x7f0000000180)='kfree\x00', r3}, 0x18) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x18, 0x7, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000e50003000000000085100000fcffffff250000001000000007000000faffffff95"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4c}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) munlockall() syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000059c0)='./bus\x00', 0x1400e, &(0x7f0000000100)={[{@quota}]}, 0x1, 0x441, &(0x7f00000009c0)="$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") bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xf, 0xc, &(0x7f0000000240)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x68, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000180)='kfree\x00', r4, 0x0, 0x6}, 0x18) r5 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105042, 0x0) writev(r5, &(0x7f0000000140)=[{&(0x7f0000001200)="10", 0x69000}], 0x1) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x42, 0x0) ioctl$FS_IOC_FIEMAP(r6, 0xc020660b, &(0x7f0000000600)=ANY=[@ANYBLOB="09000000000000000dcf00000000000005"]) 1.864596523s ago: executing program 4 (id=369): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a999850000000400000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x609e495c}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000400)='kfree\x00', r0}, 0x18) socket$nl_route(0x10, 0x3, 0x0) open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000030000850000001b000000b7"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x18) syz_io_uring_setup(0x88f, &(0x7f0000000140)={0x0, 0x20c6, 0x80, 0x2, 0x1f9}, &(0x7f0000000480), &(0x7f0000000300)) 1.817987634s ago: executing program 4 (id=370): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="0600000004000000fd0f000002"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f9ffffffb703000000080000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x3, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x18) r2 = syz_io_uring_setup(0x10d2, &(0x7f0000002100)={0x0, 0x7735, 0x80, 0x0, 0x351}, &(0x7f00000000c0)=0x0, &(0x7f0000000080)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000200)=[{0x32, 0x0, 0x0, 0x4}]}, 0x10) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_LINK_TIMEOUT={0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8}) io_uring_enter(r2, 0x47bc, 0x0, 0x0, 0x0, 0x0) 1.50661388s ago: executing program 4 (id=372): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x11020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0x4}, 0x18) setitimer(0x2, 0x0, 0x0) 1.454873631s ago: executing program 4 (id=373): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) add_key(&(0x7f0000000300)='dns_resolver\x00', 0x0, &(0x7f0000000080), 0x0, 0xfffffffffffffffe) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{0x6, 0xff, 0x7, 0x7fc00002}]}) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) timer_create(0x0, &(0x7f0000000080)={0x0, 0x21, 0x1, @thr={&(0x7f00000001c0)="9d19af32b2f17e7aa273a0163d674955144c3e1b1878ceb8f88e", &(0x7f0000001c00)="6ea2ff56338cc5a8af86966700c2789bb6340c044c958254d98c889a9cb6317dd1b413150a99f3d2452651a10103f234fee913b5c4173e2ede3d700b5f9da49feb4e13a644cd0cdfeb3f12a6a787450a6dd50a24c33124a284f8724a4e8b1733d01254fd7df041d25b9319f60fa190983501074254fb68372fad5b93514c0d427b99125d6275f370d2d1e247ac66fcd6ddefd8eb8a2e6abc13b31992e4384bbcfd64c58f00d223326f95d8"}}, &(0x7f0000000300)=0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x60d3, 0x5}) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) timer_settime(r2, 0x1, &(0x7f0000000040)={{}, {0x0, 0x3938700}}, 0x0) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x300000b, 0x204031, 0xffffffffffffffff, 0xec776000) r3 = open(&(0x7f0000000180)='./bus\x00', 0x1c3bc2, 0x1c0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f00000008c0)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0x40182103, &(0x7f0000000100)={r4, 0x1, r3, 0x7, 0x80000}) syz_mount_image$vfat(&(0x7f0000000ec0), &(0x7f0000000180)='./file2\x00', 0x420c, &(0x7f0000000640)=ANY=[@ANYRES32=r1], 0x6, 0x36e, &(0x7f00000007c0)="$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") mmap$IORING_OFF_SQ_RING(&(0x7f00000ab000/0x4000)=nil, 0x4000, 0x1000000, 0x11, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3, 0x12, 0xffffffffffffffff, 0x10000000) syz_io_uring_setup(0x88f, &(0x7f0000000340)={0x0, 0x349d, 0x20, 0x2, 0x8b7, 0x0, r3}, &(0x7f0000000000), &(0x7f0000000300)) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000001000010000000000000000000a00000a6c000000060a0104000000000000000002000000400004803c0001800a0001006d61744c68e8ff002c00028014000300f4f03b0200000000000000116b61979e090001006c3274700000000008000240000000000900010073797a30000000000900020073797a3200000000140000001100010000000000000000000000000a"], 0x94}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x4000) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000002c00)=@buf={0x500, &(0x7f0000002bc0)}) r5 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r5, &(0x7f0000000400)=@in6={0x21, 0x5, 0x2, 0x1c, {0xa, 0x4e23, 0x4, @local, 0xf}}, 0x24) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYRES64=r5], &(0x7f0000000040)='GPL\x00', 0xfffffffc, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x56, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r6}, 0x18) r7 = socket(0xa, 0x3, 0x3a) r8 = socket$pppoe(0x18, 0x1, 0x0) sendmmsg(r8, &(0x7f0000001dc0)=[{{&(0x7f0000000280)=@in6={0xa, 0x4e21, 0x3, @remote, 0x4}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000500)="d6148af8f053e5a5dc4c1f7880bf760c121c34cf884b25b081420dcbfe7422a9107413", 0x23}, {&(0x7f0000000c00)="ed0ce48ce6fb2f0843f8ad0d3414f12755481ac8f977afab746a3f9e6fec6effdd8a21cd38bdeb53bff4cec606ed543bcf082b1669af2e568aa3de229ac56b83f8b14904d5db4245f5eceb0fcef084d58aec052a426cae31900d53ee0fa0f39d4a8716bb8fee158b9ebf09f3a73ed4d7a7557741fde05943b1162381f2ae80e12336617b55fef0e46861d86eab4a9226346e74a725ae718d4b6500803c4454bfa85a2f78901a9632500437d9250a0cb997f618a77bcbf5171c52c1568ac5ed55752c2cc63d7d8a91c9342db266aed19fd6737ce8e21f08828fc3495baabd52f3b658e6d6ba7a2976f8d4ab118b8fc1c5d09fa40056b9304b38a15450301ac94d0b1952e1931308462d0acc5aab2bb74b9fda5992fecac19f258fa66e0c901d2f5db7a1c29feafa2cfea3cdc262c5f15ae4b8656867f134ccf0c1eaf53aa1658466925309591b90b3ae6e3bdd4aa1e2fc633d9a3416c987d0e05f5e78064a0c0d4a7eac08f9625aa6e0260e3fd7e73ef9bfefbfe34d35c7b6d96dc3f58390cb6c941583a8669b7dd635d00a1a7f1d03c8517419c9eb71cecaa74a05986684785ce8ff085f5f597a27b1578f4d0391069a60fac14c7bf22b53a42765f35aa100ed1cc8056f134004a63d5162ccf12b21602783eb3a94242181b89784fed31e0d5c98688c951f88e7ccf9f34c8876ed2235f0b102a632888a0c31692278302d719eb66035f99371b5119bbe71727c0d27548dbfc06b76967966df3ad89b39ee91951798a00fa658a7c58c7fd83b7bfc521d9b9874663860de024fd4b858ba5319d700c10585e0e7b0abd903de1fc4c3ed8b35e7d461d4578fb25cbee34ebf1cd2cf0847c9812f46d1cac88d6c928df87162556547a67fa90ecf101fc57e2c46e61c83e1bcf7a0388887aba733c9e2d7cb9a75c02bec5895f1087913f2a5e0eba0fc799b78efa52eb6c3b6925ad388eb590348ee2a4bcb0e8b0b3404459eedf72e502177b5503b907eca13ad1b0c312f78a743930a034f6c84b5bd61d2557b710c459688fe403985088ae391053048664542cb0c10b14491163332fa7488cdcaadca90202993c0c9badb10684347823ce60994cf08b0c58888d1645d14fc3769629c80b986fde90128439b0ded3f490b8d68099380822fafda3688d5db82f8cef00975826f2fe162d6d7d6fbe643e87c18e976a5c15b3e1033e84c2e530e398d10f8a487c96875dc9ebdbd28188f7a776872a962d9c84cf1e5f7596ffb7922aa28ce1af728e69179d50c72dde127431da0cbd4e84923e9d5057948969d6e6b485c312dc9c98508e848a077b4f03d46c2e7033914cf8fb82cfe9622140b601d95f8a481f5f624ae26b46b3243441d862cf0ee40e05b038502475837d7a29e9cfc9b0dbdc63c709ecd42b985c77b52727f395eb9b052eab1074fafd4e8296bb4c0c32e42d46c6f0bbeb8c78ac1487719d3640dc4516da586ec1c5e03765b9ee8822a03d29a3e1bf1c92fc623c629052759c989206cf41a210b83e0da200bc15e576826d19529a00b167bd429d45e516f1a03e0bb7829a1b76c6e0741f8731671591acf4aac9e55ccf422cfa6bea0d01b61e19eb864f240ffef437df896c4527d0b0c7f0a4a718020f3b6717631aa777675c8c4678e5e6047707c24e12b369c7a5df4a08cd96d2a0b9a81de7d27b5623158d39119022a9ddc989ba45e5a03af5a1992f04b0395ffd58af6c7248fa798598ff74e0ac99c75cdbcf5c48af7c170636c4973cffcd8fb3b0e8af3006ba08576689710cee9b3940590d6bccc786d5c3d137bb3f9329ff71868ca05422ebbb1560ec30b1c6c20377e96caecccd060366e482485857aa2a83604b62f0b1e838cce612a6d96dc9d8e88757eec27f61ca576349e60121fad2d9f29956671df505328a39a3332e1476d312249adcf9d5d2b1c1de49401e40be96b72477f708440f5535863af9e525c63de55c5872cbbbad8397efd62583e62db412733de8ae6d50e5e0b7315138bcda12ffa293f4751b3a245667e3d47d6be3fc31d475320c86f1e1893466b454e34ac3b3e83cd0cd036eef042507718e36aa07a7b5658cd77ea7d26c28b3c5225cbe2f0ba8150362008ca43815e114632b02defa2c968a26c1f058e03381e5c1920c1d04088d2899ed90ccdd399c4da986ebb7c4d304d71bcb5b31f2517b4c8c9c1582317ffed1a4d8fd9464fb345011390ce5e3201fc2f11ede6625f366466e07d28ab7d5ded06aebd2089696fe734d24c3c5ccb2e04b4a3488e24b092581164095f35eed9694f9a4b0414ebd1dc079f50522ce9ead46f171576ff812ba9e56e8a91d688d14bf5cb2329787d5b3549dd6d4e2d0d1be94e55c0e13203081dcf4c5883e6c5070dfe96a73365c63144ab3c2bd8b7abcf5314a6a323bd494639b6707876ac3125884c93dfe17833639117e4a401a05e0e2a8bada1514fd2e008db0b236a8fbef94eef92ca688932419586c4a5ebd5a72cf881e0987e400b46c5a0a493f79e6bc7ab94d8099a6283a4c5f7ca432c5c511f05fa3e000a64a064b3c604364b5418f28fa8746c10ccb11562b75ec997e31ade237dc2e6e8683d9ebd0f9d885e8b54f78cf4f1815153acd206613edcb93735715d59a7333488207a3dd0e76652cc3287fb7d21ff86a29f638c8ab05c22c7fff41b980b4ca213d8f7ee4928d7cfe9f6d6b6a4cf4d84be2307b0248816c0968cb8dd6a7858f18ba2ebf211e76cf6c3abf942df6afa3716d0631a3c7c7af8ad7c2b79ed4fead0d7fff96426f3a95dfb01589ef171d1bf40a2dd481ec15ae4e8f3b0950d8c893339dbe202e37448825666e53ae54686dad04d3538473de76591c29c8334c5a02873fd4854205365d5e6ffe7734a3583dde5bf498d9c5ee45615e5bee77403f7222ea9eeea142c767f6adf1f2cd6302df04cb5177d9731a5b0c6aa70bf0792f192d258ee68878340ba51646a1544868c296ac64ee4efbfcb780055bd9af913f610558bca2f1f8100adf9bf08fbfb32b4000721e454d63fa3e39ffd80f8b733d51fabb9532c554c098039c6ed0f6927e493f2c61ef901daf63501eaf306c892b5b0e3f5886d91a1b0c23ef37abe8b2898e15bfa8a1fc45e23c8c1f2afade628f81ee8a928747f46dbafe787e57b143954febca9dc01037745d647e5d6c7b607e8d1406b4bc3b6a953306cba3fa66131b601b195102ce051c2758f724f3390a628b8ded86b0485a0c1ce2a99d09b1adcf805eea542f4914c2c1d80b653fc19ed5840272bf9fffd15d490873b6e0a7a53e46f55913a06ceb82e17dd780aabd977827dc22cbef389bb9b346fbff86051d1fa7ac513ee742d2d6e15617e5cecf5dc04cc35b08cef8882b769e4c700517302ae5893fa51c1f963ad5dfe19c4023afc3c19a16cd5aa590c8af7fb918c286c2443a1d0c11b0b8a1ee3ec9a17e96ad14f104cd090842d968a38828af977e7f749e4095cb6fbe9ac6d5be7f7af51d366bf5c2002d5385b072bb0f0fb48ee2dcfe6ae9bbe4b35b325db68a2afdca27e8660db67d7b3972529da462fcc1d9b7a97048ba7f4481c6f4bcd69e9bc2497a91eb92241a49d8822134c47862089b52f9d8bdd3e8842f3a88000986f4a5612beeb04add005e80a68e73aa9271ed955446eebad99e2047417c157f9bd8438d17b9703871e4a38941d7a173a847dc3b3eff1605152cbf765053070202cf70c432d25f1fa6e780e680fc89202551549f2a72179bae98c7e3e294d6cd8cc4fa2ae74556a24dc0182e465ee70e3183d1e459a3268ec89ceb9e96cdbfebd50a16c5194bb5eb615fabe29a38ecad93551052c2ef15d797b131f7473ed620238d7479370fbed5a399426e51a6bad1a54a6ffab4d061bc06442e62a0e9aaa0f50ed7b40a660a4055a5411778b002f5ca1699deb0ba66af4ce2ef5ac99002010481abf23630d4cb56e9c7cb5ae11fc8fa7dd37e322d1b79b7e3b2ebc4c8037140879d0369b5796a9c5e7b1b772ee5caf80f630d226f73f026979e1ea0edf2d10f00cf4a00b4c56bcee052ec82ac114886677c3de32ac4d0438b45b64746e3d8ccaf7cdf743951918302b36fceba5f23f4bc5c7a85d0a1ef7e913ba02f95bf4b0830b68450c947abae115857e3b3f22fd6008bdad28c839d97a6e3b88b31e1c87c19147c91f11b5e5afb68dac732777332c109acca365b6d97c29e83356d0fddf3ab4aef2220af52aae2c9f0efcf6a4cce6ffd7990673a946ed33e6e8df7e180a196e6b01e649433461d01891841a24a10be17aa4adcaa346d61c6f1d01aae41bf7b95208bc5bb6b7c45eb323432438a29b4191a71badf15511259766621b6ce486572e0b4ae12ed89e547389c4783027105167fd0681053168111d65dc4e57fe5f5c99ae5887d3a7da1d110713e9255cdd0ea86f3710d7fdb136229e14f82afe458a0f6dfdeccf8ea9d53c7d78c0b6c3ac53acfc94ce7358a1721edf7deb3e6189a2d8869361b7eefcd11e22e934051cce5c61adb3f841149de68a9d409338e08199d939452c505824b3025903ca59a105844436bb7f6307b0a71b92dde448a32a3853c8f2946024518a91f7fbe9d353f484a655139cc4dfb62d6bc85c69cf711c89ae4cee7198854870184cd74f61314738b305344e36cc031aba846d82d8754377330e5f0b80b840954512accc831a6cfce680f91ad432cae4d22711a6267179e2d402a209082bea380bb2d10f36c18b86037c1165a1921b857e82246e8780158b920d5daa8760857989a8650cabf867fc47a454c37ba1d5d0c9ab0734f96d769d320c7d84c546992eecd0b01088d1db7c6e313fb5884ecad79289fdafd5bf3d7d8a48542b783840522991cdd99bbe58ba74fe7dd2642068debb2c021645f629c3fd6cf90ab4301acbaeb45e541c9f5845780ce69231880c801876c840562399d37b88ccd5989333e7a30737cf239369f2e0b1d2108b49380b8c8b53f099565f5dc9b3e98e56a5f53baba7077f663079d937d715284b13f383f9cb6af4d722c38e02d316e934e58290c72dace4b60486dd44d67415e4fce228c89ce3a9acbece1aee098bef45835f69f3ce1db5720d71517cdb754b4ff55ed121ea30ea195030f687e9c5549903623316029c491093628f2f3fd800f05d7cf5978b534927a2b1ba0503000b7a40ff89f40dcf40d694af08454eba6fdad76b31944eec1cf50f290a88b8136d8d26a23e6156012ed7e510a47b90ca595de04a5db806e024d7fb1af168cc8651793e3e79e5cf1528722305d133347cd10866663c6ac2ad8853612a67b276f8b621da5e48fd90377e04037745d01056402d390552c620f27631ad36417873138afe881a562e75c0580d68b3c00a7dab2ba3f38b7fd9eb3a405fe8ca53137c0365806fc6f5ddfc96c495dda708c5bd527af1e58d9e22a411f488e13ddaa6366ad43a3686741fc486b7fda042757002a54fcffcb1ca325038ed278f971f9e6a4c0dd09766771df93a921b6189e3fcbb37fc209d1e1db8848575be540a959d8f4b59b930f2c2084357d663949e973bfe1dd53e4425d2b005b4f5b15077830ae757c29ac50f77e3655d22de80952c86991eb5ffa8ab20c085c589aeec71a2b2d83a51bae35ad3061d128c1d3ff86195bd9002f34f0f0824ed030e95e9c137deb0b94217a294520c1ad3365a2ede9898f12b8004ecb2f1d1fb3f0d3e4181018e243cce796d8c2fe494f98e348967aa40f64677ab6666d682308b054f362cb02d0387605bbdbf3a34374057e0b72d425ffa0f35ee8defde6ca53c", 0x1000}, {0x0}], 0x3}}, {{&(0x7f00000005c0)=@pppol2tp={0x18, 0x1, {0x0, r7, {0x2, 0x4e22, @rand_addr=0x64010102}, 0x3, 0x2, 0x2, 0x2}}, 0x80, &(0x7f0000000740)=[{&(0x7f0000001e80)="62589dae19a0cebb270322a1f35f8033a7b8f9963161144f77730e771c154ceeb8b862dcc2235cced61c117ba0e28ad92baf36d9f15f59673a2ecffafd6596c80a43f3d80315f32ed9a344f106859820931983d329a0f837c94583396651ac5eb9a7a62a1348d32916f24ee6fc92597e9aafc3ca4435c4b9d1894e7ad077c648bfb6e9e04ca59758fe28540760e4aad48fc6c2f92afde2bf94b80a1ee0b957b031104dd5ed6ea42440f05f748033e6d2c0241377935198d0a5e2be324c929e03467f38c97088bfcbc288c01d088ad38534f080441149ac7b2e87e8f47c4cfa191307e7baf95bd94c83ee5be6b5", 0xed}, {&(0x7f0000000800)="96516f414f895c58f11cb71fd886d6e7df66dc0f7980e5a2eaa4d7a720904616bc5e0968e169d9bbe2b69a423f5eac8d033f1e70b32a9ca66bd8fcf273d84d480f55d67f9446a8d18d2a27a719302de4935ba2f8e134b630cacfcd6736fb836b074f68c58808cae9df291bc8fceddd5aba5829fab78ffe1b1649daafbf006f615e6252c7ea990d5dd80363f198", 0x8d}], 0x2, &(0x7f00000008c0)=ANY=[@ANYBLOB="c000000000000000100100000d020000108d07c93b0ec6f10539a8a6eee8e98ce5109eecec325b140544d11819c297a3b7d1e4d8b51ec23ea7e8aeb16282726103a570b54b2eb0435b284b26042e49697243d816afadeb0f4ba014c51be2b5704a0c1233e1f2afbb794889035be6b54353765c3008a0f7c5269e98c635b19f7e7747dcf59bbb1ea0e6aafd91e1e3f0d53eaa51cdcd0552aaf00fec3605b046a2e4cf7a21430b819666d91b3878da831f6a39f3f144aec85b7db33c17ad5b4ac8"], 0xc0}}, {{&(0x7f0000000b40)=@x25={0x9, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x2}}, 0x80, &(0x7f0000000780)=[{&(0x7f0000001cc0)="55b7f11e8a7321e05308bd67c983dcab02941dcce37d265b29f62ac5221366cbcaf28eda3da57fd1bd098880406004c1324d67b98d93d3f144e2aeb780d6e148e3473ef03989f24db5edcb12126414a4435ba9f37253be4c3c35a8c5ada9afd1293ada7c42b83285f2d99d86ccb718086d074e1a14432052018174190c921e27db34e6fb23b8ed2ac6f27efd5f19b8ec1eafd7de9ca6cd941613c1ba4fcb7faf00ac0bca0b7864c96b18a3c50b6042710959c00550682091d1a7153f647fd50260f759c796c2cf4a77752553fe73ec9f7888c788", 0xd4}], 0x1}}], 0x3, 0x5) socket(0xa, 0x3, 0x3a) 1.354351623s ago: executing program 3 (id=375): fsopen(&(0x7f0000000140)='sysfs\x00', 0x0) r0 = socket$inet(0x2b, 0x801, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x8) pselect6(0x40, &(0x7f0000000100)={0x0, 0xfffffffffffffffd}, 0x0, &(0x7f0000000240)={0x1f}, &(0x7f0000000280)={0x0, 0x3938700}, 0x0) syz_mount_image$ext4(&(0x7f0000000700)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x8052, &(0x7f0000000000), 0x7, 0x4d2, &(0x7f0000000d00)="$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") mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x200, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r3 = open(&(0x7f00000004c0)='./file0\x00', 0x10000, 0x46) getdents(r3, &(0x7f0000001fc0)=""/184, 0xb8) 1.225739355s ago: executing program 1 (id=376): timer_create(0x0, &(0x7f00000000c0)={0x0, 0x21, 0x2, @thr={0x0, 0x0}}, &(0x7f0000000300)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x8800, 0x0) ioctl$TIOCNOTTY(r0, 0x5422) setreuid(0xee01, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0x28f43000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB='\v\x00\x00\x00\b\x00\x00\x00\f'], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r1}, 0x38) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x18, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="1800"/14, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000980)={&(0x7f0000000180)='kfree\x00', r2}, 0x18) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x18, 0x7, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000e50003000000000085100000fcffffff250000001000000007000000faffffff95"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4c}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) munlockall() syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000059c0)='./bus\x00', 0x1400e, &(0x7f0000000100)={[{@quota}]}, 0x1, 0x441, &(0x7f00000009c0)="$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") bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xf, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105042, 0x0) writev(r3, &(0x7f0000000140)=[{&(0x7f0000001200)="10", 0x69000}], 0x1) 1.056830779s ago: executing program 3 (id=377): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6b}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0x7005, 0x0) readv(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}], 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00'}, 0x10) ioperm(0x47e, 0x3, 0x80000007e) move_pages(0x0, 0x0, 0x0, &(0x7f0000001180), &(0x7f0000000000), 0x0) socket$inet6(0xa, 0x3, 0x3c) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000200), 0xffffffffffffffff) r3 = gettid() sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000002400)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010028bd7000ffdbdf2514000000080001000100000008001c00", @ANYRES32=r3], 0x24}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000000) socket$nl_generic(0x10, 0x3, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x32600) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x9, 0x0, 0x0, 0x0, 0x8}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r5}, 0x10) r6 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) bind$can_j1939(r6, &(0x7f0000000040)={0x1d, r7, 0x2, {0x1, 0xf0, 0x4}, 0xfe}, 0x18) sendto$l2tp6(r6, &(0x7f0000000400)='(', 0x1, 0x20000010, 0x0, 0x0) 982.55195ms ago: executing program 3 (id=378): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = io_uring_setup(0x241a, &(0x7f0000000740)={0x0, 0x8812, 0x1, 0x1, 0x20b}) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000000001000001"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r2, 0x0, 0x7}, 0x18) r3 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r3, 0x2275, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f0000000240), 0x1) 924.836401ms ago: executing program 3 (id=379): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000c80)='./file1\x00', 0x210000, &(0x7f0000000880)={[{@nomblk_io_submit}, {@debug}, {@errors_continue}, {@sysvgroups}, {@usrjquota}, {@resuid}, {@dax_never}, {@acl}, {@jqfmt_vfsv1}]}, 0xfc, 0x5a5, &(0x7f0000001280)="$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") r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000280)='kfree\x00', r0}, 0x18) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0xc002a0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000", @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x480000, 0x0) lsm_set_self_attr(0x65, 0x0, 0x0, 0x0) r3 = socket(0x28, 0x5, 0x0) bind$vsock_stream(r3, &(0x7f0000000040), 0x10) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet(0x2, 0x2, 0x1) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x16}, 0x4010) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x18) sendmsg$inet(r5, &(0x7f0000000600)={&(0x7f0000000040)={0x2, 0xffff, @multicast1}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000400)='\b\x00', 0x2}, {&(0x7f0000000180)="2d0000008058", 0x6}], 0x2, &(0x7f0000000100)=ANY=[@ANYBLOB="1c000000000000000000000007000000890b040a0101027f00000100000000001c000000000000000000000008"], 0x40}, 0x20040044) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, 0x0, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'veth0_vlan\x00', 0x0}) ioctl$BLKCLOSEZONE(r2, 0x40101287, &(0x7f0000000180)={0x8, 0x1}) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@getchain={0x24, 0x11, 0x43d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x0, 0xfff1}, {0x3, 0x6}, {0x0, 0x1}}}, 0x24}, 0x1, 0x0, 0x0, 0x48080}, 0x0) 923.525001ms ago: executing program 0 (id=380): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@rights={{0x18, 0x1, 0x1, [r0, r1]}}], 0x18, 0x40008c1}, 0x84) close(r1) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x1000000) 868.372523ms ago: executing program 0 (id=381): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020047b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000020000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x18) r2 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) ioctl$SCSI_IOCTL_STOP_UNIT(r2, 0x6) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x22, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000180)='./file1\x00', 0x2000c16, &(0x7f00000001c0)={[{@journal_ioprio={'journal_ioprio', 0x3d, 0x7}}, {@nobarrier}]}, 0xff, 0x257, &(0x7f0000000500)="$eJzs3U9oFFccB/DfzO42TbKUtL0USv9AKaUNhPRW6CW9tBAoIZRSaAsppfSiJEJM8JZ48uJBj6KSk5cg3oweJZfgRRE8Rc0hXgQNHgweVFjZnQTyTxOzmx1xPh+YzEzy5v3eMPN9ExaGDaCweiJiICJKEdEbEZWISDY2+DJbetZ2ZzoXRiJqtd8eJ4122X5m/bjuiJiOiB8iYj5N4lA5YnLur+Wni798c3Ki8vWFuT8723qSa1aWl35dPT904vLg95M3bz8cSmIgqpvOq/WSHX5XTiI+Oohib4mknPcI2IvhY5fu1HP/cUR81ch/JdLILt6p8ffmK/HduVcde/rRrU/bOVag9Wq1Sv0ZOF0DCieNiGokaV9EZNtp2teX/Q9/t9SVHh4bP9r7/9jE6H95z1RAq1Qjln6+2nGle0v+H5Sy/APvqOxDqaXfh2fv1TdWS3kPCGiLz7JV/fnf+8/UtyH/UDjyD8Ul/1Bc8g/FJf9QXPIPxSX/UFzyD8Ul/1Bc+87/mRcHNyigLTbmHwAollrHvt4abv2LyEDb5T3/AAAAAAAAAAAAAAAAAAAA2810LoysL63psbxri+tnI1Z+yppur19qfB9xxPuNn11Pkk09Jnuq8Hp/f9FkB026mPPb1x/cz7f+jc/zrT81GjF9PCL6y+Xt91+ydv/t34e7/L3yb5MF3lCyZf/HP9pbf6vns/nWH1yMuFaff/p3mn/S+KSx3nn+qdavX5P1jzxrsgMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADa5mUAAAD//7FLbdg=") r3 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x101042, 0x45) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000140)) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[], 0x48) syz_io_uring_submit(0x0, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000980)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x3, 0x11, 0x0, 0x70bd2c, 0x25dfdbfc, [@sadb_key={0x3, 0x9, 0x80, 0x0, "1cdc0dca1d9f68846960e56de42944af"}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback, 0x9}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7, 0xc}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0xffffffff, @loopback, 0x7}}]}, 0x88}, 0x1, 0x7}, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x8441, 0x141) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x45, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r8}, 0x10) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff}) ioctl$FIDEDUPERANGE(r9, 0xc0189436, &(0x7f00000005c0)=ANY=[@ANYBLOB="fdffffffffcf3b316b9cffffffffffff7f"]) ioctl$EXT4_IOC_MIGRATE(r7, 0x6609) 664.433466ms ago: executing program 3 (id=382): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x11020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0x4}, 0x18) setitimer(0x2, 0x0, 0x0) 645.742187ms ago: executing program 3 (id=383): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) munmap(&(0x7f0000002000/0x1000)=nil, 0x1000) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./file1\x00', 0x3000046, &(0x7f00000004c0)={[{@delalloc}, {@data_err_abort}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@usrquota}, {@data_err_ignore}, {@nobarrier}, {@oldalloc}, {@grpquota}, {@noload}, {@user_xattr}, {@bh}, {@dioread_nolock}]}, 0x1, 0x553, &(0x7f0000001080)="$eJzs3d9rW1UcAPDvTdv91nUwhopIYQ9O5tK19ccEH+aj6HCg7zO0d2U0WUaTjrUO3B7ciy8yBBEH4ru++zj8B/wrBjoYMoo++BK56U2XrUmbddnSmc8Hbjkn9ybnfnPv9/TcnBsSwNCayP4UIl6OiG+SiIMRkeTrRiNfObG23er9q7PZkkSj8elfSXO7rN56rdbz9ueVlyLit68ijhc2tltbXlkolcvpYl6frFcuTdaWV05cqJTm0/n04vTMzKm3Z6bfe/edvsX6xtl/vv/k9oenvj66+t0vdw/dTOJ0HMjXtcfxBK61VyZiIn9PxuL0IxtO9aGxnSQZ9A6wLSN5no9F1gccjJE864H/vy8jogEMqUT+w5BqjQNa1/Z9ug5+btz7YO0CaGP8o2ufjcSe5rXRvtXkoSuj7Hp3vA/tZ238+uetm9kS/fscAmBL165HxMnR0Y39X5L3f9t3sodtHm1D/wfPzu1s/PNmp/FPYX38Ex3GP/s75O52bJ3/hbt9aKarbPz3fsfx7/qk1fhIXnuhOeYbS85fKKdZ3/ZiRByLsd1ZfbP5nFOrdxrd1rWP/7Ila781Fsz34+7o7oefM1eql54k5nb3rke80nH8m6wf/6TD8c/ej7M9tnEkvfVat3Vbx/90NX6KeL3j8X8wo5VsPj852TwfJltnxUZ/3zjye7f2Bx1/dvz3bR7/eNI+X1t7/DZ+3PNv2m3dQ/FH7+f/ruSzZnlX/tiVUr2+OBWxK/l44+PTD57bqre2z+I/dnTz/q/T+b83Ij7vMf4bh39+taf4B3T85x7r+D9+4c5HX/zQrf3e+r+3mqVj+SO99H+97uCTvHcAAAAAAACw0xQi4kAkheJ6uVAoFtfu7zgc+wrlaq1+/Hx16eJcNL8rOx5jhdZM98G2+yGm8vthW/XpR+ozEXEoIr4d2dusF2er5blBBw8AAAAAAAAAAAAAAAAAAAA7xP4u3//P/DEy6L0Dnjo/+Q3Da8v878cvPQE7kv//MLzkPwwv+Q/DS/7D8JL/MLzkPwwv+Q/DS/4DAAAAAAAAAAAAAAAAAAAAAAAAAABAX509cyZbGqv3r85m9bnLy0sL1csn5tLaQrGyNFucrS5eKs5Xq/PltDhbrWz1euVq9dLUdCxdmayntfpkbXnlXKW6dLF+7kKlNJ+eS8eeSVQAAAAAAAAAAAAAAAAAAADwfKktryyUyuV0UUFhW4XRnbEbCn0uDLpnAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIAH/gsAAP//6AY3sQ==") r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x1c1840, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000e80)='./bus\x00', 0x1c1002, 0x0) write(r3, &(0x7f00000001c0)="f14a18f6913026", 0x7) sendfile(r3, r1, 0x0, 0x40001) sendfile(r3, r2, 0x0, 0x7ffff000) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r4, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc2, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x18, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r5}, 0x10) r6 = syz_clone3(&(0x7f0000001880)={0x100000200, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) tgkill(r6, r6, 0x21) wait4(r6, 0x0, 0x40000000, 0x0) 522.481609ms ago: executing program 4 (id=384): r0 = perf_event_open(&(0x7f0000001200)={0x3, 0x80, 0xc4, 0x5, 0x1, 0x7, 0x0, 0xe63e, 0x10010, 0x4, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x8000, 0x4, @perf_bp={&(0x7f00000011c0), 0x2}, 0x1000, 0x8, 0x0, 0x3, 0x9, 0x6, 0x7, 0x0, 0x5, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x11020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r2}, &(0x7f0000000180), &(0x7f00000001c0)=r1}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0x4}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) mincore(&(0x7f000048c000/0x3000)=nil, 0x3000, &(0x7f00000001c0)=""/4096) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x0) mmap$perf(&(0x7f000048d000/0x7000)=nil, 0x7000, 0x6, 0x810, r1, 0x87) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x6, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0xf, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a500850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0xc, '\x00', 0x0, @cgroup_device=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='itimer_state\x00', r4}, 0x10) setitimer(0x2, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000001280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r5}, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f00000004c0), 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000001a0000000c00018008000100", @ANYRES32=r9], 0x20}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) 484.44759ms ago: executing program 4 (id=385): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000040)={'gretap0\x00', &(0x7f00000000c0)={'sit0\x00', 0x0, 0x1, 0x0, 0x2, 0x7f, {{0xa, 0x4, 0x3, 0x35, 0x28, 0x64, 0x0, 0x6, 0x2f, 0x0, @local, @remote, {[@timestamp={0x44, 0x14, 0x6e, 0x0, 0x2, [0x400, 0x3, 0x80000000, 0x1]}]}}}}}) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x2c, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r2}, 0x18) syz_emit_ethernet(0x6e, &(0x7f00000005c0)=ANY=[@ANYBLOB="0180c2000003aaaaaac516d7bf740c0418aaaaaa86dd6000000000383a00fe8000000000000000000000000000bbff02000000000000000000000000000102009078000005dc608cb02b00002fff00000000040000000000000000000001fe8000000008000000000000000000aa"], 0x0) io_uring_setup(0x1d48, &(0x7f0000000340)={0x0, 0xb143, 0x1000, 0x2, 0x196}) r3 = socket$rxrpc(0x21, 0x2, 0xa) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) setuid(0xee01) bind$rxrpc(r3, &(0x7f0000000000)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000007c0)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000170900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}}, 0x2000c450) sendmsg$NFT_BATCH(r4, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000640)=ANY=[@ANYBLOB="140000001000010000000000000000000300000a5c000000060a010400000000000000000a0000050900020073797a3200000000300004802c0001800b0001006e756d67656e00001c0002800800024000000009080001400000001708000340000000000900010073797a31"], 0x84}, 0x1, 0x0, 0x0, 0x4000850}, 0x0) listen(r3, 0x4) recvmmsg(r3, &(0x7f00000050c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000}}], 0x1, 0x40000100, 0x0) 185.909126ms ago: executing program 5 (id=349): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x4000880) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd28, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}, {0xd, 0x10}}, [@qdisc_kind_options=@q_fq={{0x7}, {0xc, 0x2, [@TCA_FQ_FLOW_MAX_RATE={0x8, 0x7, 0x10001}]}}]}, 0x38}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet_mptcp(0x2, 0x1, 0x106) syz_mount_image$iso9660(&(0x7f0000000940), &(0x7f0000000680)='./file0\x00', 0x14c0e, &(0x7f0000000b40)=ANY=[@ANYRES8=0x0], 0xfd, 0x6b1, &(0x7f0000001f80)="$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") r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r6, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r7}, 0x10) creat(&(0x7f00000007c0)='./file1\x00', 0x75) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) r8 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd28, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xffff, 0xffff}, {0xd, 0xfff2}}, [@qdisc_kind_options=@q_fq={{0x7}, {0xc, 0x2, [@TCA_FQ_BUCKETS_LOG={0x8, 0x8, 0x1}]}}]}, 0x38}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x1e, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xae, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7ffd}, 0x94) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000100)='sched_process_fork\x00', r10, 0x0, 0x8002}, 0xffffffffffffff96) open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x10) 146.520497ms ago: executing program 0 (id=386): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x1c0) mknodat(0xffffffffffffff9c, &(0x7f0000000300)='./file0/file0/file0\x00', 0x81c0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000340)='./file0/file0/file0\x00', 0x7000000) 72.011588ms ago: executing program 0 (id=387): bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x10, 0x0, &(0x7f0000000100)="b9ff03316844268cb89e14f0080048e0", 0x0, 0x14, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x280940, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000d0000000000010000000000000001410000001c001700000000000000006574683a73797a6b616c6c657230"], 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000100)="89e7ee2c78dad9b4b473fec988ca", 0xffbf}], 0x1) 71.502568ms ago: executing program 5 (id=388): bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x11, 0x0, &(0x7f0000000100)="b9ff03316844268cb89e14f0080048e005", 0x0, 0x14, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x280940, 0x0) close(r1) socket$nl_route(0x10, 0x3, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000d0000000000010000000000000001410000001c001700000000000000006574683a73797a6b616c6c657230"], 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x0) writev(r0, &(0x7f0000000040), 0x0) 52.940388ms ago: executing program 1 (id=389): r0 = socket(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x4000000000001f2, 0x0) 15.048099ms ago: executing program 1 (id=390): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000040)={'gretap0\x00', &(0x7f00000000c0)={'sit0\x00', 0x0, 0x1, 0x0, 0x2, 0x7f, {{0xa, 0x4, 0x3, 0x35, 0x28, 0x64, 0x0, 0x6, 0x2f, 0x0, @local, @remote, {[@timestamp={0x44, 0x14, 0x6e, 0x0, 0x2, [0x400, 0x3, 0x80000000, 0x1]}]}}}}}) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x2c, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r2}, 0x18) syz_emit_ethernet(0x6e, &(0x7f00000005c0)=ANY=[@ANYBLOB="0180c2000003aaaaaac516d7bf740c0418aaaaaa86dd6000000000383a00fe8000000000000000000000000000bbff02000000000000000000000000000102009078000005dc608cb02b00002fff00000000040000000000000000000001fe8000000008000000000000000000aa"], 0x0) io_uring_setup(0x1d48, &(0x7f0000000340)={0x0, 0xb143, 0x1000, 0x2, 0x196}) r3 = socket$rxrpc(0x21, 0x2, 0xa) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) setuid(0xee01) bind$rxrpc(r3, &(0x7f0000000000)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000007c0)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000170900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}}, 0x2000c450) sendmsg$NFT_BATCH(r4, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000640)=ANY=[@ANYBLOB="140000001000010000000000000000000300000a5c000000060a010400000000000000000a0000050900020073797a3200000000300004802c0001800b0001006e756d67656e00001c0002800800024000000009080001400000001708000340000000000900010073797a31"], 0x84}, 0x1, 0x0, 0x0, 0x4000850}, 0x0) listen(r3, 0x4) recvmmsg(r3, &(0x7f00000050c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000}}], 0x1, 0x40000100, 0x0) 0s ago: executing program 0 (id=391): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="0600000004000000fd0f000002"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f9ffffffb703000000080000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000140)='sched_switch\x00'}, 0x18) r1 = syz_io_uring_setup(0x10d2, &(0x7f0000002100)={0x0, 0x7735, 0x80, 0x0, 0x351}, &(0x7f00000000c0)=0x0, &(0x7f0000000080)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000200)=[{0x32, 0x0, 0x0, 0x4}]}, 0x10) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_LINK_TIMEOUT={0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8}) io_uring_enter(r1, 0x47bc, 0x0, 0x0, 0x0, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.220' (ED25519) to the list of known hosts. [ 28.260169][ T29] audit: type=1400 audit(1759102804.991:62): avc: denied { mounton } for pid=3289 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 28.261435][ T3289] cgroup: Unknown subsys name 'net' [ 28.282914][ T29] audit: type=1400 audit(1759102804.991:63): avc: denied { mount } for pid=3289 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 28.310368][ T29] audit: type=1400 audit(1759102805.031:64): avc: denied { unmount } for pid=3289 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 28.426911][ T3289] cgroup: Unknown subsys name 'cpuset' [ 28.433331][ T3289] cgroup: Unknown subsys name 'rlimit' [ 28.585249][ T29] audit: type=1400 audit(1759102805.311:65): avc: denied { setattr } for pid=3289 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 28.609838][ T29] audit: type=1400 audit(1759102805.321:66): avc: denied { create } for pid=3289 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 28.630395][ T29] audit: type=1400 audit(1759102805.321:67): avc: denied { write } for pid=3289 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 28.639566][ T3292] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 28.650881][ T29] audit: type=1400 audit(1759102805.321:68): avc: denied { read } for pid=3289 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 28.650907][ T29] audit: type=1400 audit(1759102805.321:69): avc: denied { mounton } for pid=3289 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 28.704539][ T29] audit: type=1400 audit(1759102805.321:70): avc: denied { mount } for pid=3289 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 28.727826][ T29] audit: type=1400 audit(1759102805.401:71): avc: denied { relabelto } for pid=3292 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 28.763751][ T3289] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 29.942078][ T3299] chnl_net:caif_netlink_parms(): no params data found [ 29.966262][ T3304] chnl_net:caif_netlink_parms(): no params data found [ 30.064929][ T3299] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.072050][ T3299] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.079366][ T3299] bridge_slave_0: entered allmulticast mode [ 30.085987][ T3299] bridge_slave_0: entered promiscuous mode [ 30.102217][ T3301] chnl_net:caif_netlink_parms(): no params data found [ 30.113647][ T3304] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.120781][ T3304] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.128106][ T3304] bridge_slave_0: entered allmulticast mode [ 30.134576][ T3304] bridge_slave_0: entered promiscuous mode [ 30.141030][ T3299] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.148141][ T3299] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.155323][ T3299] bridge_slave_1: entered allmulticast mode [ 30.161817][ T3299] bridge_slave_1: entered promiscuous mode [ 30.177676][ T3304] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.184747][ T3304] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.191894][ T3304] bridge_slave_1: entered allmulticast mode [ 30.198475][ T3304] bridge_slave_1: entered promiscuous mode [ 30.220428][ T3300] chnl_net:caif_netlink_parms(): no params data found [ 30.238359][ T3299] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.267742][ T3299] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.278054][ T3304] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.294798][ T3308] chnl_net:caif_netlink_parms(): no params data found [ 30.309213][ T3304] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.343222][ T3299] team0: Port device team_slave_0 added [ 30.361412][ T3301] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.368625][ T3301] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.375789][ T3301] bridge_slave_0: entered allmulticast mode [ 30.382356][ T3301] bridge_slave_0: entered promiscuous mode [ 30.394841][ T3299] team0: Port device team_slave_1 added [ 30.412836][ T3301] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.419958][ T3301] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.427080][ T3301] bridge_slave_1: entered allmulticast mode [ 30.433498][ T3301] bridge_slave_1: entered promiscuous mode [ 30.440755][ T3304] team0: Port device team_slave_0 added [ 30.465798][ T3304] team0: Port device team_slave_1 added [ 30.471924][ T3299] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.478904][ T3299] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.504848][ T3299] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.515718][ T3300] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.522879][ T3300] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.530195][ T3300] bridge_slave_0: entered allmulticast mode [ 30.536685][ T3300] bridge_slave_0: entered promiscuous mode [ 30.557565][ T3299] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.564521][ T3299] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.590494][ T3299] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.601247][ T3300] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.608382][ T3300] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.616273][ T3300] bridge_slave_1: entered allmulticast mode [ 30.622791][ T3300] bridge_slave_1: entered promiscuous mode [ 30.634637][ T3301] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.651088][ T3304] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.658069][ T3304] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.684066][ T3304] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.699841][ T3308] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.706927][ T3308] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.714113][ T3308] bridge_slave_0: entered allmulticast mode [ 30.720973][ T3308] bridge_slave_0: entered promiscuous mode [ 30.728503][ T3301] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.749370][ T3304] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.756421][ T3304] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.782367][ T3304] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.800780][ T3308] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.807901][ T3308] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.815079][ T3308] bridge_slave_1: entered allmulticast mode [ 30.821813][ T3308] bridge_slave_1: entered promiscuous mode [ 30.829470][ T3301] team0: Port device team_slave_0 added [ 30.847916][ T3300] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.858473][ T3300] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.872958][ T3301] team0: Port device team_slave_1 added [ 30.885954][ T3299] hsr_slave_0: entered promiscuous mode [ 30.892147][ T3299] hsr_slave_1: entered promiscuous mode [ 30.947015][ T3308] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.956441][ T3301] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.963394][ T3301] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.989316][ T3301] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 31.002808][ T3301] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 31.009957][ T3301] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.035915][ T3301] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 31.048791][ T3304] hsr_slave_0: entered promiscuous mode [ 31.054938][ T3304] hsr_slave_1: entered promiscuous mode [ 31.061953][ T3304] debugfs: 'hsr0' already exists in 'hsr' [ 31.067709][ T3304] Cannot create hsr debugfs directory [ 31.073851][ T3300] team0: Port device team_slave_0 added [ 31.080622][ T3308] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 31.090377][ T3300] team0: Port device team_slave_1 added [ 31.136095][ T3300] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 31.143088][ T3300] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.169264][ T3300] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 31.183230][ T3308] team0: Port device team_slave_0 added [ 31.189991][ T3308] team0: Port device team_slave_1 added [ 31.207761][ T3300] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 31.214738][ T3300] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.240690][ T3300] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 31.287785][ T3301] hsr_slave_0: entered promiscuous mode [ 31.293870][ T3301] hsr_slave_1: entered promiscuous mode [ 31.299720][ T3301] debugfs: 'hsr0' already exists in 'hsr' [ 31.305456][ T3301] Cannot create hsr debugfs directory [ 31.324081][ T3308] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 31.331092][ T3308] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.357128][ T3308] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 31.377286][ T3300] hsr_slave_0: entered promiscuous mode [ 31.383294][ T3300] hsr_slave_1: entered promiscuous mode [ 31.389352][ T3300] debugfs: 'hsr0' already exists in 'hsr' [ 31.395082][ T3300] Cannot create hsr debugfs directory [ 31.400875][ T3308] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 31.408014][ T3308] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.434107][ T3308] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 31.499231][ T3308] hsr_slave_0: entered promiscuous mode [ 31.505368][ T3308] hsr_slave_1: entered promiscuous mode [ 31.511470][ T3308] debugfs: 'hsr0' already exists in 'hsr' [ 31.517252][ T3308] Cannot create hsr debugfs directory [ 31.605338][ T3299] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 31.627555][ T3299] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 31.638458][ T3299] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 31.662856][ T3299] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 31.697611][ T3304] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 31.706845][ T3304] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 31.721576][ T3304] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 31.737720][ T3304] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 31.746735][ T3301] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 31.758209][ T3301] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 31.768217][ T3301] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 31.779860][ T3301] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 31.829550][ T3300] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 31.840731][ T3300] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 31.850111][ T3300] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 31.860948][ T3300] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 31.892244][ T3299] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.903185][ T3308] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 31.914031][ T3308] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 31.923269][ T3308] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 31.932480][ T3308] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 31.944275][ T3304] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.962281][ T3299] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.975470][ T3304] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.986404][ T59] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.993479][ T59] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.007598][ T59] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.014672][ T59] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.023530][ T59] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.030617][ T59] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.039547][ T59] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.046693][ T59] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.101025][ T3301] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.120711][ T3301] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.135583][ T59] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.142728][ T59] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.153354][ T59] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.160433][ T59] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.186151][ T3301] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 32.196562][ T3301] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 32.229157][ T3304] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 32.255667][ T3300] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.292972][ T3300] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.307937][ T3308] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.316703][ T3299] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.324944][ T3301] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.346146][ T3308] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.354624][ T59] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.361753][ T59] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.372417][ T59] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.379587][ T59] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.414745][ T59] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.421912][ T59] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.432569][ T59] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.439690][ T59] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.460197][ T3304] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.484885][ T3300] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 32.495343][ T3300] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 32.553099][ T3299] veth0_vlan: entered promiscuous mode [ 32.577021][ T3301] veth0_vlan: entered promiscuous mode [ 32.585142][ T3301] veth1_vlan: entered promiscuous mode [ 32.600614][ T3299] veth1_vlan: entered promiscuous mode [ 32.644658][ T3308] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.656070][ T3301] veth0_macvtap: entered promiscuous mode [ 32.668249][ T3301] veth1_macvtap: entered promiscuous mode [ 32.677479][ T3299] veth0_macvtap: entered promiscuous mode [ 32.693152][ T3300] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.702265][ T3299] veth1_macvtap: entered promiscuous mode [ 32.719055][ T3301] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.737621][ T3301] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.745642][ T3299] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.767069][ T3304] veth0_vlan: entered promiscuous mode [ 32.774869][ T3304] veth1_vlan: entered promiscuous mode [ 32.783752][ T3299] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.806169][ T2131] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.815157][ T2131] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.830670][ T3304] veth0_macvtap: entered promiscuous mode [ 32.842015][ T2131] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.852157][ T3304] veth1_macvtap: entered promiscuous mode [ 32.861416][ T2131] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.887615][ T2131] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.920611][ T3304] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.930926][ T3299] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 32.933563][ T3300] veth0_vlan: entered promiscuous mode [ 32.953871][ T2131] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.972770][ T3304] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.994395][ T2131] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.011014][ T3300] veth1_vlan: entered promiscuous mode [ 33.023985][ T3465] Zero length message leads to an empty skb [ 33.038019][ T2131] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.064732][ T3468] capability: warning: `syz.2.3' uses 32-bit capabilities (legacy support in use) [ 33.068976][ T1459] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.086727][ T3300] veth0_macvtap: entered promiscuous mode [ 33.094097][ T3300] veth1_macvtap: entered promiscuous mode [ 33.122262][ T3472] syz.3.6 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 33.137366][ T1459] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.147099][ T1459] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.155834][ T1459] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.189615][ T3300] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 33.222015][ T3300] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.232094][ T3308] veth0_vlan: entered promiscuous mode [ 33.248689][ T3478] pim6reg: entered allmulticast mode [ 33.254714][ T3478] pim6reg: left allmulticast mode [ 33.263826][ T3482] loop2: detected capacity change from 0 to 1024 [ 33.273575][ T3482] EXT4-fs: Ignoring removed nomblk_io_submit option [ 33.275420][ T3308] veth1_vlan: entered promiscuous mode [ 33.291855][ T3482] EXT4-fs: dax option not supported [ 33.293847][ T1459] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.324336][ T1459] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.337847][ T3308] veth0_macvtap: entered promiscuous mode [ 33.343331][ T29] kauditd_printk_skb: 152 callbacks suppressed [ 33.343352][ T29] audit: type=1400 audit(1759102810.071:224): avc: denied { create } for pid=3480 comm="syz.2.8" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 33.353066][ T3308] veth1_macvtap: entered promiscuous mode [ 33.381277][ T3308] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 33.396889][ T59] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.410925][ T3308] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.417006][ T3482] netlink: 4 bytes leftover after parsing attributes in process `syz.2.8'. [ 33.424645][ T29] audit: type=1400 audit(1759102810.111:225): avc: denied { bind } for pid=3480 comm="syz.2.8" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 33.445937][ T29] audit: type=1400 audit(1759102810.111:226): avc: denied { create } for pid=3480 comm="syz.2.8" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 33.457165][ T59] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.465377][ T29] audit: type=1400 audit(1759102810.121:227): avc: denied { create } for pid=3480 comm="syz.2.8" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 33.493243][ T29] audit: type=1400 audit(1759102810.151:228): avc: denied { write } for pid=3480 comm="syz.2.8" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 33.512327][ T29] audit: type=1400 audit(1759102810.151:229): avc: denied { setopt } for pid=3480 comm="syz.2.8" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 33.532001][ T29] audit: type=1400 audit(1759102810.231:230): avc: denied { create } for pid=3486 comm="syz.0.10" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 33.552301][ T29] audit: type=1400 audit(1759102810.231:231): avc: denied { write } for pid=3486 comm="syz.0.10" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 33.572600][ T29] audit: type=1400 audit(1759102810.231:232): avc: denied { read } for pid=3486 comm="syz.0.10" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 33.593443][ T29] audit: type=1400 audit(1759102810.291:233): avc: denied { create } for pid=3486 comm="syz.0.10" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 33.629186][ T59] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.726436][ T59] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.751545][ T59] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.764898][ T59] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.789015][ T3493] netlink: 'syz.0.11': attribute type 30 has an invalid length. [ 33.797874][ T3491] tipc: Started in network mode [ 33.802843][ T3491] tipc: Node identity 8642523592, cluster identity 4711 [ 33.810159][ T3491] tipc: Enabled bearer , priority 0 [ 33.820581][ T3489] tipc: Disabling bearer [ 33.923523][ T3493] syz.0.11 (3493) used greatest stack depth: 10576 bytes left [ 34.064704][ T3508] loop1: detected capacity change from 0 to 512 [ 34.097328][ T3497] nci: __nci_request: wait_for_completion_interruptible_timeout failed -512 [ 34.198099][ T3512] loop3: detected capacity change from 0 to 8192 [ 34.266648][ T3512] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.473751][ T3522] netlink: 24 bytes leftover after parsing attributes in process `syz.2.20'. [ 34.521569][ T3522] loop2: detected capacity change from 0 to 2048 [ 34.563496][ T3522] Alternate GPT is invalid, using primary GPT. [ 34.570005][ T3522] loop2: p2 p3 p7 [ 34.615809][ T3522] netlink: 228 bytes leftover after parsing attributes in process `syz.2.20'. [ 34.663291][ T3526] netlink: 12 bytes leftover after parsing attributes in process `syz.1.21'. [ 34.808597][ T3533] loop2: detected capacity change from 0 to 1024 [ 34.845895][ T3533] EXT4-fs: Ignoring removed nomblk_io_submit option [ 34.855695][ T3533] EXT4-fs: dax option not supported [ 34.891983][ T3530] loop0: detected capacity change from 0 to 1024 [ 34.916730][ T3530] EXT4-fs: Ignoring removed bh option [ 34.922199][ T3530] EXT4-fs: inline encryption not supported [ 34.983561][ T3539] netlink: 4 bytes leftover after parsing attributes in process `syz.2.24'. [ 34.983668][ T3530] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 35.018782][ T3530] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 35.059417][ T3544] loop2: detected capacity change from 0 to 256 [ 35.075186][ T3544] FAT-fs (loop2): Directory bread(block 64) failed [ 35.084836][ T3530] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #3: block 2: comm syz.0.23: lblock 2 mapped to illegal pblock 2 (length 1) [ 35.118318][ T3544] FAT-fs (loop2): Directory bread(block 65) failed [ 35.136271][ T3544] FAT-fs (loop2): Directory bread(block 66) failed [ 35.142971][ T3544] FAT-fs (loop2): Directory bread(block 67) failed [ 35.149698][ T3544] FAT-fs (loop2): Directory bread(block 68) failed [ 35.156108][ T3530] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #3: block 48: comm syz.0.23: lblock 0 mapped to illegal pblock 48 (length 1) [ 35.157887][ T3530] EXT4-fs error (device loop0): ext4_acquire_dquot:6937: comm syz.0.23: Failed to acquire dquot type 0 [ 35.183492][ T3544] FAT-fs (loop2): Directory bread(block 69) failed [ 35.200787][ T3544] FAT-fs (loop2): Directory bread(block 70) failed [ 35.207392][ T3530] EXT4-fs error (device loop0) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 35.224073][ T3544] FAT-fs (loop2): Directory bread(block 71) failed [ 35.231685][ T3530] EXT4-fs error (device loop0): ext4_evict_inode:254: inode #11: comm syz.0.23: mark_inode_dirty error [ 35.253202][ T3530] EXT4-fs warning (device loop0): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 35.268483][ T3516] loop4: detected capacity change from 0 to 512 [ 35.275986][ T3544] FAT-fs (loop2): Directory bread(block 72) failed [ 35.278526][ T3516] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 35.282562][ T3544] FAT-fs (loop2): Directory bread(block 73) failed [ 35.295638][ T3516] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 35.305385][ T3530] EXT4-fs (loop0): 1 orphan inode deleted [ 35.319177][ T37] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:2: lblock 1 mapped to illegal pblock 1 (length 1) [ 35.333436][ T3530] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.338671][ T3547] process 'syz.1.28' launched './file1' with NULL argv: empty string added [ 35.355955][ T3516] EXT4-fs (loop4): 1 truncate cleaned up [ 35.363790][ T3516] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.379349][ T37] EXT4-fs error (device loop0): ext4_release_dquot:6973: comm kworker/u8:2: Failed to release dquot type 0 [ 35.451931][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.475519][ T3304] EXT4-fs error (device loop0): __ext4_get_inode_loc:4861: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 35.517601][ T3304] EXT4-fs error (device loop0) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 35.527595][ T3552] netlink: 3 bytes leftover after parsing attributes in process `syz.1.31'. [ 35.537152][ T3304] EXT4-fs error (device loop0): ext4_quota_off:7221: inode #3: comm syz-executor: mark_inode_dirty error [ 35.560325][ T3552] batadv1: entered promiscuous mode [ 35.565655][ T3552] batadv1: entered allmulticast mode [ 35.668545][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.786970][ T3512] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 35.925442][ T3561] loop1: detected capacity change from 0 to 8192 [ 35.999954][ T3512] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.015477][ T3563] loop4: detected capacity change from 0 to 512 [ 36.022348][ T3563] ======================================================= [ 36.022348][ T3563] WARNING: The mand mount option has been deprecated and [ 36.022348][ T3563] and is ignored by this kernel. Remove the mand [ 36.022348][ T3563] option from the mount to silence this warning. [ 36.022348][ T3563] ======================================================= [ 36.070598][ T3512] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.095277][ T1865] kworker/u8:6: attempt to access beyond end of device [ 36.095277][ T1865] loop2: rw=1, sector=1224, nr_sectors = 96 limit=256 [ 36.112842][ T3563] EXT4-fs error (device loop4): ext4_validate_block_bitmap:432: comm syz.4.35: bg 0: block 5: invalid block bitmap [ 36.130273][ T1865] kworker/u8:6: attempt to access beyond end of device [ 36.130273][ T1865] loop2: rw=1, sector=1352, nr_sectors = 32 limit=256 [ 36.147542][ T3563] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 36.156366][ T37] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.175387][ T37] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.185242][ T1865] kworker/u8:6: attempt to access beyond end of device [ 36.185242][ T1865] loop2: rw=1, sector=1416, nr_sectors = 32 limit=256 [ 36.197610][ T3563] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm syz.4.35: invalid indirect mapped block 3 (level 2) [ 36.199700][ T1865] kworker/u8:6: attempt to access beyond end of device [ 36.199700][ T1865] loop2: rw=1, sector=1512, nr_sectors = 32 limit=256 [ 36.227731][ T1865] kworker/u8:6: attempt to access beyond end of device [ 36.227731][ T1865] loop2: rw=1, sector=1576, nr_sectors = 32 limit=256 [ 36.238065][ T37] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.241738][ T1865] kworker/u8:6: attempt to access beyond end of device [ 36.241738][ T1865] loop2: rw=1, sector=1640, nr_sectors = 32 limit=256 [ 36.263093][ T1865] kworker/u8:6: attempt to access beyond end of device [ 36.263093][ T1865] loop2: rw=1, sector=1704, nr_sectors = 32 limit=256 [ 36.279091][ T1865] kworker/u8:6: attempt to access beyond end of device [ 36.279091][ T1865] loop2: rw=1, sector=1768, nr_sectors = 32 limit=256 [ 36.280028][ T3563] EXT4-fs (loop4): 1 orphan inode deleted [ 36.292808][ T1865] kworker/u8:6: attempt to access beyond end of device [ 36.292808][ T1865] loop2: rw=1, sector=1864, nr_sectors = 32 limit=256 [ 36.298483][ T3563] EXT4-fs (loop4): 1 truncate cleaned up [ 36.312116][ T1865] kworker/u8:6: attempt to access beyond end of device [ 36.312116][ T1865] loop2: rw=1, sector=1928, nr_sectors = 32 limit=256 [ 36.331353][ T37] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.406706][ T3563] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.490336][ T3567] loop2: detected capacity change from 0 to 8192 [ 36.542180][ T3569] loop3: detected capacity change from 0 to 8192 [ 36.592959][ T3567] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.627895][ T3563] EXT4-fs error (device loop4): ext4_inlinedir_to_tree:1314: inode #12: block 7: comm syz.4.35: path /6/file0/file0: bad entry in directory: rec_len % 4 != 0 - offset=259, inode=4278190093, rec_len=255, size=60 fake=0 [ 36.663488][ T3567] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.688742][ T3569] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.721267][ T3567] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.732757][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.758437][ T3569] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.799683][ T3567] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.837874][ T3569] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.900275][ T37] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.918926][ T3569] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.931586][ T1865] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.968838][ T1865] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.983701][ T1865] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.109858][ T3600] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=3600 comm=syz.0.52 [ 37.122216][ T3600] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=3600 comm=syz.0.52 [ 37.179964][ T3605] loop1: detected capacity change from 0 to 512 [ 37.241209][ T3605] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 37.296576][ T3613] loop2: detected capacity change from 0 to 164 [ 37.318695][ T3605] EXT4-fs (loop1): 1 truncate cleaned up [ 37.329737][ T3615] loop4: detected capacity change from 0 to 512 [ 37.345408][ T3617] loop2: detected capacity change from 0 to 164 [ 37.353683][ T3605] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.366801][ T3615] EXT4-fs error (device loop4): ext4_validate_block_bitmap:432: comm syz.4.55: bg 0: block 5: invalid block bitmap [ 37.387466][ T3615] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 37.397110][ T3615] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm syz.4.55: invalid indirect mapped block 3 (level 2) [ 37.430454][ T3615] EXT4-fs (loop4): 1 orphan inode deleted [ 37.436340][ T3615] EXT4-fs (loop4): 1 truncate cleaned up [ 37.446503][ T3615] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.511649][ T3609] EXT4-fs error (device loop4): ext4_inlinedir_to_tree:1314: inode #12: block 7: comm syz.4.55: path /13/file0/file0: bad entry in directory: rec_len % 4 != 0 - offset=259, inode=4278190093, rec_len=255, size=60 fake=0 [ 37.592292][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.791275][ T3631] loop4: detected capacity change from 0 to 128 [ 37.800007][ T3631] vfat: Unknown parameter '' [ 37.800426][ T3300] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.829594][ T3620] loop0: detected capacity change from 0 to 512 [ 37.868470][ T3620] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 37.893766][ T3620] EXT4-fs (loop0): 1 truncate cleaned up [ 37.900068][ T3620] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.971085][ T3643] loop1: detected capacity change from 0 to 512 [ 38.016462][ T3645] loop2: detected capacity change from 0 to 512 [ 38.026465][ T3645] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 38.082611][ T3645] EXT4-fs (loop2): 1 truncate cleaned up [ 38.093297][ T3645] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.218841][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.337555][ T3301] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.499869][ T3655] loop0: detected capacity change from 0 to 164 [ 38.596397][ T3658] openvswitch: netlink: Message has 6 unknown bytes. [ 38.733038][ T3636] nci: __nci_request: wait_for_completion_interruptible_timeout failed -512 [ 38.935260][ T29] kauditd_printk_skb: 4860 callbacks suppressed [ 38.935302][ T29] audit: type=1326 audit(1759102815.661:5091): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3663 comm="syz.4.72" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f797b53eec9 code=0x7ffc0000 [ 39.116336][ T29] audit: type=1326 audit(1759102815.701:5092): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3663 comm="syz.4.72" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f797b53eec9 code=0x7ffc0000 [ 39.139712][ T29] audit: type=1326 audit(1759102815.701:5093): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3663 comm="syz.4.72" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f797b53eec9 code=0x7ffc0000 [ 39.163029][ T29] audit: type=1326 audit(1759102815.701:5094): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3663 comm="syz.4.72" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f797b53eec9 code=0x7ffc0000 [ 39.186460][ T29] audit: type=1326 audit(1759102815.701:5095): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3663 comm="syz.4.72" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f797b53eec9 code=0x7ffc0000 [ 39.209847][ T29] audit: type=1326 audit(1759102815.701:5096): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3663 comm="syz.4.72" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f797b53eec9 code=0x7ffc0000 [ 39.233277][ T29] audit: type=1326 audit(1759102815.711:5097): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3663 comm="syz.4.72" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f797b53eec9 code=0x7ffc0000 [ 39.256822][ T29] audit: type=1326 audit(1759102815.711:5098): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3663 comm="syz.4.72" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f797b53eec9 code=0x7ffc0000 [ 39.276201][ T3668] loop1: detected capacity change from 0 to 512 [ 39.280238][ T29] audit: type=1326 audit(1759102815.711:5099): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3663 comm="syz.4.72" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f797b53eec9 code=0x7ffc0000 [ 39.309591][ T29] audit: type=1326 audit(1759102815.711:5100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3663 comm="syz.4.72" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f797b53eec9 code=0x7ffc0000 [ 39.387199][ T3676] loop4: detected capacity change from 0 to 128 [ 39.398721][ T3676] vfat: Unknown parameter '' [ 39.407844][ T3668] EXT4-fs error (device loop1): ext4_validate_block_bitmap:432: comm syz.1.74: bg 0: block 5: invalid block bitmap [ 39.422523][ T3668] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 39.432032][ T3668] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #11: comm syz.1.74: invalid indirect mapped block 3 (level 2) [ 39.448315][ T3668] EXT4-fs (loop1): 1 orphan inode deleted [ 39.454139][ T3668] EXT4-fs (loop1): 1 truncate cleaned up [ 39.460337][ T3668] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.494928][ T3668] EXT4-fs error (device loop1): ext4_inlinedir_to_tree:1314: inode #12: block 7: comm syz.1.74: path /12/file0/file0: bad entry in directory: rec_len % 4 != 0 - offset=259, inode=4278190093, rec_len=255, size=60 fake=0 [ 39.565982][ T3300] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.753437][ T3692] loop2: detected capacity change from 0 to 8192 [ 39.825912][ T3692] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.838664][ T3699] loop1: detected capacity change from 0 to 128 [ 39.846439][ T3699] vfat: Unknown parameter '' [ 39.882106][ T3692] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.914612][ T3678] loop0: detected capacity change from 0 to 512 [ 39.921772][ T3678] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 39.934172][ T3678] EXT4-fs (loop0): 1 truncate cleaned up [ 39.934977][ T3692] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 39.953264][ T3678] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.007753][ T3692] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.054099][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.099195][ T3715] loop4: detected capacity change from 0 to 512 [ 40.369451][ T3719] mmap: syz.0.87 (3719): VmData 14143488 exceed data ulimit 5. Update limits or use boot option ignore_rlimit_data. [ 40.584432][ T3730] loop0: detected capacity change from 0 to 512 [ 40.594123][ T3730] EXT4-fs error (device loop0): ext4_validate_block_bitmap:432: comm syz.0.91: bg 0: block 5: invalid block bitmap [ 40.607056][ T3730] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 40.617073][ T3730] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #11: comm syz.0.91: invalid indirect mapped block 3 (level 2) [ 40.647457][ T3730] EXT4-fs (loop0): 1 orphan inode deleted [ 40.653259][ T3730] EXT4-fs (loop0): 1 truncate cleaned up [ 40.661746][ T3730] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.685399][ T1459] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.696577][ T3730] EXT4-fs error (device loop0): ext4_inlinedir_to_tree:1314: inode #12: block 7: comm syz.0.91: path /33/file0/file0: bad entry in directory: rec_len % 4 != 0 - offset=259, inode=4278190093, rec_len=255, size=60 fake=0 [ 40.733408][ T1459] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.754434][ T1459] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.763097][ T1459] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.784523][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.803643][ T3738] 9pnet_fd: Insufficient options for proto=fd [ 40.912448][ T3748] FAULT_INJECTION: forcing a failure. [ 40.912448][ T3748] name failslab, interval 1, probability 0, space 0, times 1 [ 40.925217][ T3748] CPU: 0 UID: 0 PID: 3748 Comm: syz.1.99 Not tainted syzkaller #0 PREEMPT(voluntary) [ 40.925260][ T3748] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 40.925274][ T3748] Call Trace: [ 40.925282][ T3748] [ 40.925292][ T3748] __dump_stack+0x1d/0x30 [ 40.925357][ T3748] dump_stack_lvl+0xe8/0x140 [ 40.925439][ T3748] dump_stack+0x15/0x1b [ 40.925469][ T3748] should_fail_ex+0x265/0x280 [ 40.925496][ T3748] should_failslab+0x8c/0xb0 [ 40.925527][ T3748] kmem_cache_alloc_noprof+0x50/0x310 [ 40.925561][ T3748] ? alloc_vfsmnt+0x2d/0x300 [ 40.925652][ T3748] alloc_vfsmnt+0x2d/0x300 [ 40.925693][ T3748] clone_mnt+0x46/0x630 [ 40.925808][ T3748] copy_tree+0xb9/0x8c0 [ 40.925914][ T3748] ? proc_alloc_inum+0x4f/0x70 [ 40.925955][ T3748] copy_mnt_ns+0x120/0x5c0 [ 40.925984][ T3748] ? kmem_cache_alloc_noprof+0x220/0x310 [ 40.926074][ T3748] ? create_new_namespaces+0x3c/0x3d0 [ 40.926144][ T3748] create_new_namespaces+0x83/0x3d0 [ 40.926193][ T3748] unshare_nsproxy_namespaces+0xe8/0x120 [ 40.926229][ T3748] ksys_unshare+0x3d0/0x6d0 [ 40.926315][ T3748] ? ksys_write+0x15f/0x1a0 [ 40.926346][ T3748] __x64_sys_unshare+0x1f/0x30 [ 40.926402][ T3748] x64_sys_call+0x2911/0x2ff0 [ 40.926429][ T3748] do_syscall_64+0xd2/0x200 [ 40.926467][ T3748] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 40.926574][ T3748] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 40.926603][ T3748] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 40.926626][ T3748] RIP: 0033:0x7f791c21eec9 [ 40.926647][ T3748] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 40.926670][ T3748] RSP: 002b:00007f791ac87038 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 40.926700][ T3748] RAX: ffffffffffffffda RBX: 00007f791c475fa0 RCX: 00007f791c21eec9 [ 40.926713][ T3748] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000004020400 [ 40.926725][ T3748] RBP: 00007f791ac87090 R08: 0000000000000000 R09: 0000000000000000 [ 40.926737][ T3748] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 40.926749][ T3748] R13: 00007f791c476038 R14: 00007f791c475fa0 R15: 00007ffc3ce629b8 [ 40.926781][ T3748] [ 41.156189][ T1865] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.197958][ T1865] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.215131][ T1865] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.249084][ T3761] loop2: detected capacity change from 0 to 512 [ 41.267108][ T3761] EXT4-fs error (device loop2): ext4_validate_block_bitmap:432: comm syz.2.104: bg 0: block 5: invalid block bitmap [ 41.280933][ T3761] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 41.289910][ T3761] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.104: invalid indirect mapped block 3 (level 2) [ 41.306123][ T1865] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.328113][ T3761] EXT4-fs (loop2): 1 orphan inode deleted [ 41.333890][ T3761] EXT4-fs (loop2): 1 truncate cleaned up [ 41.339987][ T3761] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.356762][ T3761] EXT4-fs error (device loop2): ext4_inlinedir_to_tree:1314: inode #12: block 7: comm syz.2.104: path /16/file0/file0: bad entry in directory: rec_len % 4 != 0 - offset=259, inode=4278190093, rec_len=255, size=60 fake=0 [ 41.397085][ T3301] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.440582][ T3778] 9pnet_fd: Insufficient options for proto=fd [ 41.464897][ T3778] wg2: entered promiscuous mode [ 41.469944][ T3778] wg2: entered allmulticast mode [ 41.495785][ T3783] bridge0: entered promiscuous mode [ 41.558905][ T3783] macsec1: entered promiscuous mode [ 41.706639][ T3794] vlan2: entered promiscuous mode [ 41.711946][ T3794] vlan2: entered allmulticast mode [ 41.717341][ T3794] hsr_slave_1: entered allmulticast mode [ 41.743005][ T3791] loop1: detected capacity change from 0 to 8192 [ 41.900842][ T3802] loop4: detected capacity change from 0 to 512 [ 41.908047][ T3802] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 41.920890][ T3802] EXT4-fs warning (device loop4): ext4_expand_extra_isize_ea:2848: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 41.934658][ T3802] EXT4-fs (loop4): 1 truncate cleaned up [ 41.942124][ T3802] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.975494][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.124562][ T3812] loop4: detected capacity change from 0 to 512 [ 42.142495][ T3812] EXT4-fs error (device loop4): ext4_validate_block_bitmap:432: comm syz.4.120: bg 0: block 5: invalid block bitmap [ 42.178600][ T3812] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 42.196953][ T3812] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm syz.4.120: invalid indirect mapped block 3 (level 2) [ 42.203372][ T3819] loop2: detected capacity change from 0 to 128 [ 42.226865][ T3812] EXT4-fs (loop4): 1 orphan inode deleted [ 42.232640][ T3812] EXT4-fs (loop4): 1 truncate cleaned up [ 42.247096][ T3812] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.268840][ T3819] vfat: Unknown parameter '' [ 42.273721][ T3821] vlan2: entered promiscuous mode [ 42.278946][ T3821] vlan2: entered allmulticast mode [ 42.284090][ T3821] hsr_slave_1: entered allmulticast mode [ 42.351557][ T3821] netlink: 4 bytes leftover after parsing attributes in process `syz.1.125'. [ 42.419000][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.723895][ T3837] loop0: detected capacity change from 0 to 512 [ 42.731223][ T3837] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 42.742487][ T3837] EXT4-fs (loop0): 1 truncate cleaned up [ 42.748708][ T3837] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.891114][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.930568][ T3861] loop0: detected capacity change from 0 to 2048 [ 42.947820][ T3861] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.080516][ T3861] syz.0.137 (3861) used greatest stack depth: 10448 bytes left [ 43.098286][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.191589][ T3869] loop0: detected capacity change from 0 to 512 [ 43.201115][ T3869] EXT4-fs error (device loop0): ext4_validate_block_bitmap:432: comm syz.0.139: bg 0: block 5: invalid block bitmap [ 43.213693][ T3869] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 43.222707][ T3869] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #11: comm syz.0.139: invalid indirect mapped block 3 (level 2) [ 43.237564][ T3869] EXT4-fs (loop0): 1 orphan inode deleted [ 43.243322][ T3869] EXT4-fs (loop0): 1 truncate cleaned up [ 43.249824][ T3869] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.309473][ T3872] loop2: detected capacity change from 0 to 8192 [ 43.345261][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.355194][ C1] hrtimer: interrupt took 30255 ns [ 43.361368][ T3872] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 43.474269][ T3883] ip6_tunnel: non-ECT from db5b:6861:58bb:cfe8:875a:6596:9ff5:7b00 with DS=0x31 [ 43.483426][ T3883] ip6_tunnel: non-ECT from db5b:6861:58bb:cfe8:875a:6596:9ff5:7b00 with DS=0x31 [ 43.492683][ T3883] ip6_tunnel: non-ECT from db5b:6861:58bb:cfe8:875a:6596:9ff5:7b00 with DS=0x31 [ 43.501912][ T3883] ip6_tunnel: non-ECT from db5b:6861:58bb:cfe8:875a:6596:9ff5:7b00 with DS=0x31 [ 43.511141][ T3883] ip6_tunnel: non-ECT from db5b:6861:58bb:cfe8:875a:6596:9ff5:7b00 with DS=0x31 [ 43.520373][ T3883] ip6_tunnel: non-ECT from db5b:6861:58bb:cfe8:875a:6596:9ff5:7b00 with DS=0x31 [ 43.529540][ T3883] ip6_tunnel: non-ECT from db5b:6861:58bb:cfe8:875a:6596:9ff5:7b00 with DS=0x31 [ 43.538695][ T3883] ip6_tunnel: non-ECT from db5b:6861:58bb:cfe8:875a:6596:9ff5:7b00 with DS=0x31 [ 43.547912][ T3883] ip6_tunnel: non-ECT from db5b:6861:58bb:cfe8:875a:6596:9ff5:7b00 with DS=0x31 [ 43.658690][ T3904] FAULT_INJECTION: forcing a failure. [ 43.658690][ T3904] name failslab, interval 1, probability 0, space 0, times 0 [ 43.671501][ T3904] CPU: 0 UID: 0 PID: 3904 Comm: syz.4.153 Not tainted syzkaller #0 PREEMPT(voluntary) [ 43.671556][ T3904] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 43.671572][ T3904] Call Trace: [ 43.671579][ T3904] [ 43.671588][ T3904] __dump_stack+0x1d/0x30 [ 43.671616][ T3904] dump_stack_lvl+0xe8/0x140 [ 43.671642][ T3904] dump_stack+0x15/0x1b [ 43.671706][ T3904] should_fail_ex+0x265/0x280 [ 43.671738][ T3904] should_failslab+0x8c/0xb0 [ 43.671771][ T3904] __kmalloc_node_track_caller_noprof+0xa4/0x410 [ 43.671813][ T3904] ? sidtab_sid2str_get+0xa0/0x130 [ 43.671960][ T3904] kmemdup_noprof+0x2b/0x70 [ 43.671996][ T3904] sidtab_sid2str_get+0xa0/0x130 [ 43.672080][ T3904] security_sid_to_context_core+0x1eb/0x2e0 [ 43.672112][ T3904] security_sid_to_context+0x27/0x40 [ 43.672137][ T3904] selinux_lsmprop_to_secctx+0x67/0xf0 [ 43.672165][ T3904] security_lsmprop_to_secctx+0x43/0x80 [ 43.672223][ T3904] audit_log_task_context+0x77/0x190 [ 43.672332][ T3904] audit_log_task+0xf4/0x250 [ 43.672378][ T3904] audit_seccomp+0x61/0x100 [ 43.672411][ T3904] ? __seccomp_filter+0x68c/0x10d0 [ 43.672441][ T3904] __seccomp_filter+0x69d/0x10d0 [ 43.672519][ T3904] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 43.672558][ T3904] ? vfs_write+0x7e8/0x960 [ 43.672585][ T3904] ? __rcu_read_unlock+0x4f/0x70 [ 43.672689][ T3904] ? __fget_files+0x184/0x1c0 [ 43.672728][ T3904] __secure_computing+0x82/0x150 [ 43.672799][ T3904] syscall_trace_enter+0xcf/0x1e0 [ 43.672833][ T3904] do_syscall_64+0xac/0x200 [ 43.672924][ T3904] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 43.672956][ T3904] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 43.672995][ T3904] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 43.673021][ T3904] RIP: 0033:0x7f797b53eec9 [ 43.673038][ T3904] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 43.673132][ T3904] RSP: 002b:00007f7979f9f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000117 [ 43.673157][ T3904] RAX: ffffffffffffffda RBX: 00007f797b795fa0 RCX: 00007f797b53eec9 [ 43.673174][ T3904] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 43.673188][ T3904] RBP: 00007f7979f9f090 R08: 0000000000000000 R09: 0000000000000002 [ 43.673204][ T3904] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 43.673220][ T3904] R13: 00007f797b796038 R14: 00007f797b795fa0 R15: 00007ffdfea720b8 [ 43.673275][ T3904] [ 43.838441][ T3883] net_ratelimit: 503 callbacks suppressed [ 43.838470][ T3883] ip6_tunnel: non-ECT from db5b:6861:58bb:cfe8:875a:6596:9ff5:7b00 with DS=0x31 [ 43.935218][ T3883] ip6_tunnel: non-ECT from db5b:6861:58bb:cfe8:875a:6596:9ff5:7b00 with DS=0x31 [ 43.944856][ T3883] ip6_tunnel: non-ECT from db5b:6861:58bb:cfe8:875a:6596:9ff5:7b00 with DS=0x31 [ 43.954184][ T3883] ip6_tunnel: non-ECT from db5b:6861:58bb:cfe8:875a:6596:9ff5:7b00 with DS=0x31 [ 43.963326][ T3883] ip6_tunnel: non-ECT from db5b:6861:58bb:cfe8:875a:6596:9ff5:7b00 with DS=0x31 [ 43.972537][ T3883] ip6_tunnel: non-ECT from db5b:6861:58bb:cfe8:875a:6596:9ff5:7b00 with DS=0x31 [ 43.981741][ T3883] ip6_tunnel: non-ECT from db5b:6861:58bb:cfe8:875a:6596:9ff5:7b00 with DS=0x31 [ 43.990896][ T3883] ip6_tunnel: non-ECT from db5b:6861:58bb:cfe8:875a:6596:9ff5:7b00 with DS=0x31 [ 44.000082][ T3883] ip6_tunnel: non-ECT from db5b:6861:58bb:cfe8:875a:6596:9ff5:7b00 with DS=0x31 [ 44.009315][ T3883] ip6_tunnel: non-ECT from db5b:6861:58bb:cfe8:875a:6596:9ff5:7b00 with DS=0x31 [ 44.059353][ T3895] loop3: detected capacity change from 0 to 8192 [ 44.075615][ T3895] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 44.086324][ T29] kauditd_printk_skb: 413 callbacks suppressed [ 44.086339][ T29] audit: type=1326 audit(1759102820.821:5511): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3910 comm="syz.2.155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcae02feec9 code=0x7ffc0000 [ 44.131221][ T29] audit: type=1326 audit(1759102820.821:5512): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3910 comm="syz.2.155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcae02feec9 code=0x7ffc0000 [ 44.154866][ T29] audit: type=1326 audit(1759102820.821:5513): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3910 comm="syz.2.155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcae02feec9 code=0x7ffc0000 [ 44.178285][ T29] audit: type=1326 audit(1759102820.821:5514): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3910 comm="syz.2.155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcae02feec9 code=0x7ffc0000 [ 44.201635][ T29] audit: type=1326 audit(1759102820.821:5515): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3910 comm="syz.2.155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcae02feec9 code=0x7ffc0000 [ 44.224986][ T29] audit: type=1326 audit(1759102820.821:5516): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3910 comm="syz.2.155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=38 compat=0 ip=0x7fcae02feec9 code=0x7ffc0000 [ 44.248555][ T29] audit: type=1326 audit(1759102820.821:5517): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3910 comm="syz.2.155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcae02feec9 code=0x7ffc0000 [ 44.506046][ T29] audit: type=1326 audit(1759102821.211:5518): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3928 comm="syz.2.162" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcae02feec9 code=0x7ffc0000 [ 44.529487][ T29] audit: type=1326 audit(1759102821.211:5519): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3928 comm="syz.2.162" exe="/root/syz-executor" sig=0 arch=c000003e syscall=127 compat=0 ip=0x7fcae02feec9 code=0x7ffc0000 [ 44.552741][ T3927] loop3: detected capacity change from 0 to 8192 [ 44.553001][ T29] audit: type=1326 audit(1759102821.211:5520): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3928 comm="syz.2.162" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcae02feec9 code=0x7ffc0000 [ 44.620840][ T3927] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.635561][ T3931] netlink: 28 bytes leftover after parsing attributes in process `syz.2.163'. [ 44.657578][ T3933] IPVS: sync thread started: state = BACKUP, mcast_ifn = vcan0, syncid = 0, id = 0 [ 44.682157][ T3934] loop4: detected capacity change from 0 to 512 [ 44.689616][ T3934] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 44.707438][ T3934] EXT4-fs (loop4): 1 truncate cleaned up [ 44.714775][ T3934] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.866138][ T3944] netlink: 8 bytes leftover after parsing attributes in process `syz.0.165'. [ 44.874992][ T3944] netlink: 8 bytes leftover after parsing attributes in process `syz.0.165'. [ 44.901432][ T3927] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.935771][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.002372][ T3927] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.077992][ T3927] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.160813][ T3950] syz.4.168 (3950) used greatest stack depth: 10176 bytes left [ 45.172736][ T1865] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.197094][ T1459] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.221691][ T1459] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.247441][ T1459] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.280167][ T3970] loop2: detected capacity change from 0 to 164 [ 45.334578][ T3975] loop3: detected capacity change from 0 to 164 [ 45.549022][ T3995] loop3: detected capacity change from 0 to 512 [ 45.560336][ T3995] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm syz.3.182: bg 0: block 5: invalid block bitmap [ 45.573121][ T3995] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 45.582222][ T3995] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.182: invalid indirect mapped block 3 (level 2) [ 45.595756][ T3995] EXT4-fs (loop3): 1 orphan inode deleted [ 45.601581][ T3995] EXT4-fs (loop3): 1 truncate cleaned up [ 45.607996][ T3995] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.624730][ T3992] EXT4-fs error (device loop3): ext4_inlinedir_to_tree:1314: inode #12: block 7: comm syz.3.182: path /18/file0/file0: bad entry in directory: rec_len % 4 != 0 - offset=259, inode=4278190093, rec_len=255, size=60 fake=0 [ 45.658597][ T3299] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.044523][ T3986] netlink: 'syz.2.179': attribute type 2 has an invalid length. [ 46.052524][ T3986] netlink: 'syz.2.179': attribute type 1 has an invalid length. [ 46.060291][ T3986] netlink: 212408 bytes leftover after parsing attributes in process `syz.2.179'. [ 46.143397][ T4004] loop3: detected capacity change from 0 to 164 [ 46.161243][ T4002] loop0: detected capacity change from 0 to 8192 [ 46.211305][ T4002] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.230796][ T4014] netlink: 'syz.2.191': attribute type 39 has an invalid length. [ 46.273397][ T4002] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.318662][ T4059] loop3: detected capacity change from 0 to 512 [ 46.328472][ T4059] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm syz.3.196: bg 0: block 5: invalid block bitmap [ 46.342832][ T4059] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 46.352159][ T4059] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.196: invalid indirect mapped block 3 (level 2) [ 46.369163][ T4059] EXT4-fs (loop3): 1 orphan inode deleted [ 46.375172][ T4059] EXT4-fs (loop3): 1 truncate cleaned up [ 46.384976][ T4002] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.387609][ T4059] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.499323][ T4029] EXT4-fs error (device loop3): ext4_inlinedir_to_tree:1314: inode #12: block 7: comm syz.3.196: path /22/file0/file0: bad entry in directory: rec_len % 4 != 0 - offset=259, inode=4278190093, rec_len=255, size=60 fake=0 [ 46.543882][ T3299] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.559611][ T4002] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.603114][ T4066] netlink: 12 bytes leftover after parsing attributes in process `syz.3.198'. [ 46.628590][ T4024] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.647425][ T4024] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.661380][ T4024] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.685810][ T4024] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.686357][ T4067] unsupported nla_type 52263 [ 46.821006][ T4067] syz.3.198 uses obsolete (PF_INET,SOCK_PACKET) [ 47.058916][ T4070] loop0: detected capacity change from 0 to 512 [ 47.074961][ T4070] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 47.089345][ T4070] EXT4-fs (loop0): 1 truncate cleaned up [ 47.095484][ T4070] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.212111][ T4088] loop4: detected capacity change from 0 to 164 [ 47.265370][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.305051][ T4101] netlink: 'syz.0.207': attribute type 12 has an invalid length. [ 47.313391][ T4101] FAULT_INJECTION: forcing a failure. [ 47.313391][ T4101] name failslab, interval 1, probability 0, space 0, times 0 [ 47.326167][ T4101] CPU: 0 UID: 0 PID: 4101 Comm: syz.0.207 Not tainted syzkaller #0 PREEMPT(voluntary) [ 47.326202][ T4101] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 47.326219][ T4101] Call Trace: [ 47.326228][ T4101] [ 47.326271][ T4101] __dump_stack+0x1d/0x30 [ 47.326347][ T4101] dump_stack_lvl+0xe8/0x140 [ 47.326373][ T4101] dump_stack+0x15/0x1b [ 47.326473][ T4101] should_fail_ex+0x265/0x280 [ 47.326504][ T4101] should_failslab+0x8c/0xb0 [ 47.326532][ T4101] __kmalloc_noprof+0xa5/0x3e0 [ 47.326568][ T4101] ? ___neigh_create+0x4c9/0x1290 [ 47.326642][ T4101] ___neigh_create+0x4c9/0x1290 [ 47.326678][ T4101] ? __rcu_read_unlock+0x4f/0x70 [ 47.326743][ T4101] ? __rcu_read_unlock+0x4f/0x70 [ 47.326766][ T4101] ? neigh_lookup+0x1a0/0x1d0 [ 47.326792][ T4101] neigh_add+0x990/0xa70 [ 47.326832][ T4101] ? __pfx_neigh_add+0x10/0x10 [ 47.326862][ T4101] rtnetlink_rcv_msg+0x657/0x6d0 [ 47.326978][ T4101] netlink_rcv_skb+0x123/0x220 [ 47.327030][ T4101] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 47.327113][ T4101] rtnetlink_rcv+0x1c/0x30 [ 47.327149][ T4101] netlink_unicast+0x5bd/0x690 [ 47.327174][ T4101] netlink_sendmsg+0x58b/0x6b0 [ 47.327206][ T4101] ? __pfx_netlink_sendmsg+0x10/0x10 [ 47.327274][ T4101] __sock_sendmsg+0x145/0x180 [ 47.327314][ T4101] sock_write_iter+0x165/0x1b0 [ 47.327348][ T4101] ? __pfx_sock_write_iter+0x10/0x10 [ 47.327491][ T4101] vfs_write+0x527/0x960 [ 47.327519][ T4101] ksys_write+0xda/0x1a0 [ 47.327545][ T4101] __x64_sys_write+0x40/0x50 [ 47.327603][ T4101] x64_sys_call+0x27fe/0x2ff0 [ 47.327627][ T4101] do_syscall_64+0xd2/0x200 [ 47.327759][ T4101] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 47.327798][ T4101] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 47.327836][ T4101] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 47.327898][ T4101] RIP: 0033:0x7f01a3feeec9 [ 47.327916][ T4101] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 47.327938][ T4101] RSP: 002b:00007f01a2a57038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 47.328027][ T4101] RAX: ffffffffffffffda RBX: 00007f01a4245fa0 RCX: 00007f01a3feeec9 [ 47.328119][ T4101] RDX: 00000000000000fc RSI: 00002000000002c0 RDI: 0000000000000008 [ 47.328136][ T4101] RBP: 00007f01a2a57090 R08: 0000000000000000 R09: 0000000000000000 [ 47.328152][ T4101] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 47.328253][ T4101] R13: 00007f01a4246038 R14: 00007f01a4245fa0 R15: 00007fffc5bacd48 [ 47.328285][ T4101] [ 47.343796][ T4105] tipc: Started in network mode [ 47.594689][ T4105] tipc: Node identity , cluster identity 4711 [ 47.600853][ T4105] tipc: Failed to set node id, please configure manually [ 47.607948][ T4105] tipc: Enabling of bearer rejected, failed to enable media [ 47.762519][ T4095] loop2: detected capacity change from 0 to 512 [ 47.811962][ T4095] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 47.854054][ T4138] loop1: detected capacity change from 0 to 164 [ 47.881340][ T4095] EXT4-fs (loop2): 1 truncate cleaned up [ 47.893474][ T4142] 9pnet: Could not find request transport: 0xffffffffffffffff [ 47.901551][ T4095] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.920570][ T4140] netlink: 12 bytes leftover after parsing attributes in process `syz.0.221'. [ 48.032590][ T4150] loop1: detected capacity change from 0 to 512 [ 48.212413][ T3301] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.224417][ T4150] EXT4-fs error (device loop1): ext4_validate_block_bitmap:432: comm syz.1.224: bg 0: block 5: invalid block bitmap [ 48.246002][ T4150] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 48.257882][ T4157] loop2: detected capacity change from 0 to 128 [ 48.299657][ T4150] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #11: comm syz.1.224: invalid indirect mapped block 3 (level 2) [ 48.315724][ T4150] EXT4-fs (loop1): 1 orphan inode deleted [ 48.321631][ T4150] EXT4-fs (loop1): 1 truncate cleaned up [ 48.322805][ T4133] loop3: detected capacity change from 0 to 512 [ 48.330957][ T4150] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.334251][ T4160] FAULT_INJECTION: forcing a failure. [ 48.334251][ T4160] name failslab, interval 1, probability 0, space 0, times 0 [ 48.358896][ T4160] CPU: 0 UID: 0 PID: 4160 Comm: syz.2.226 Not tainted syzkaller #0 PREEMPT(voluntary) [ 48.358961][ T4160] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 48.359001][ T4160] Call Trace: [ 48.359010][ T4160] [ 48.359026][ T4160] __dump_stack+0x1d/0x30 [ 48.359052][ T4160] dump_stack_lvl+0xe8/0x140 [ 48.359074][ T4160] dump_stack+0x15/0x1b [ 48.359106][ T4160] should_fail_ex+0x265/0x280 [ 48.359148][ T4160] should_failslab+0x8c/0xb0 [ 48.359187][ T4160] kmem_cache_alloc_node_noprof+0x57/0x320 [ 48.359222][ T4160] ? __alloc_skb+0x101/0x320 [ 48.359301][ T4160] __alloc_skb+0x101/0x320 [ 48.359378][ T4160] netlink_alloc_large_skb+0xba/0xf0 [ 48.359401][ T4160] netlink_sendmsg+0x3cf/0x6b0 [ 48.359467][ T4160] ? __pfx_netlink_sendmsg+0x10/0x10 [ 48.359494][ T4160] __sock_sendmsg+0x145/0x180 [ 48.359532][ T4160] ____sys_sendmsg+0x31e/0x4e0 [ 48.359602][ T4160] ___sys_sendmsg+0x17b/0x1d0 [ 48.359653][ T4160] __x64_sys_sendmsg+0xd4/0x160 [ 48.359691][ T4160] x64_sys_call+0x191e/0x2ff0 [ 48.359772][ T4160] do_syscall_64+0xd2/0x200 [ 48.359868][ T4160] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 48.359896][ T4160] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 48.359928][ T4160] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 48.359980][ T4160] RIP: 0033:0x7fcae02feec9 [ 48.359997][ T4160] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 48.360018][ T4160] RSP: 002b:00007fcaded5f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 48.360040][ T4160] RAX: ffffffffffffffda RBX: 00007fcae0555fa0 RCX: 00007fcae02feec9 [ 48.360081][ T4160] RDX: 0000000000000000 RSI: 0000200000000300 RDI: 0000000000000003 [ 48.360095][ T4160] RBP: 00007fcaded5f090 R08: 0000000000000000 R09: 0000000000000000 [ 48.360109][ T4160] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 48.360122][ T4160] R13: 00007fcae0556038 R14: 00007fcae0555fa0 R15: 00007ffef5f9ca28 [ 48.360144][ T4160] [ 48.360907][ T4133] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 48.364052][ T4149] EXT4-fs error (device loop1): ext4_inlinedir_to_tree:1314: inode #12: block 7: comm syz.1.224: path /42/file0/file0: bad entry in directory: rec_len % 4 != 0 - offset=259, inode=4278190093, rec_len=255, size=60 fake=0 [ 48.373781][ T4133] EXT4-fs (loop3): 1 truncate cleaned up [ 48.600785][ T4133] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.615319][ T3300] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.667670][ T4172] loop1: detected capacity change from 0 to 2048 [ 48.727461][ T4172] loop1: p1 < > p4 [ 48.735656][ T3299] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.746616][ T4172] loop1: p4 size 8388608 extends beyond EOD, truncated [ 48.792859][ T4178] loop4: detected capacity change from 0 to 164 [ 48.880061][ T4180] netlink: 12 bytes leftover after parsing attributes in process `syz.0.230'. [ 48.914993][ T4191] loop4: detected capacity change from 0 to 512 [ 48.932220][ T4191] EXT4-fs error (device loop4): ext4_validate_block_bitmap:432: comm syz.4.235: bg 0: block 5: invalid block bitmap [ 48.950033][ T4190] loop1: detected capacity change from 0 to 8192 [ 48.957109][ T4191] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 48.968837][ T4191] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm syz.4.235: invalid indirect mapped block 3 (level 2) [ 48.984310][ T4191] EXT4-fs (loop4): 1 orphan inode deleted [ 48.990145][ T4191] EXT4-fs (loop4): 1 truncate cleaned up [ 48.996439][ T4191] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.015881][ T4184] EXT4-fs error (device loop4): ext4_inlinedir_to_tree:1314: inode #12: block 7: comm syz.4.235: path /59/file0/file0: bad entry in directory: rec_len % 4 != 0 - offset=259, inode=4278190093, rec_len=255, size=60 fake=0 [ 49.054373][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.098705][ T29] kauditd_printk_skb: 554 callbacks suppressed [ 49.098722][ T29] audit: type=1326 audit(1759105403.837:6075): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4196 comm="syz.4.239" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f797b53eec9 code=0x7ffc0000 [ 49.131354][ T29] audit: type=1326 audit(1759105403.837:6076): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4189 comm="syz.1.237" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f791c21eec9 code=0x7ffc0000 [ 49.154900][ T29] audit: type=1326 audit(1759105403.837:6077): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4189 comm="syz.1.237" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f791c21eec9 code=0x7ffc0000 [ 49.179093][ T29] audit: type=1326 audit(1759105403.837:6078): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4189 comm="syz.1.237" exe="/root/syz-executor" sig=0 arch=c000003e syscall=84 compat=0 ip=0x7f791c21eec9 code=0x7ffc0000 [ 49.202366][ T29] audit: type=1326 audit(1759105403.837:6079): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4189 comm="syz.1.237" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f791c21eec9 code=0x7ffc0000 [ 49.225701][ T29] audit: type=1326 audit(1759105403.837:6080): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4189 comm="syz.1.237" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f791c21eec9 code=0x7ffc0000 [ 49.249086][ T29] audit: type=1326 audit(1759105403.867:6081): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4196 comm="syz.4.239" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f797b53eec9 code=0x7ffc0000 [ 49.272827][ T29] audit: type=1326 audit(1759105403.867:6082): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4196 comm="syz.4.239" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f797b53eec9 code=0x7ffc0000 [ 49.296613][ T29] audit: type=1326 audit(1759105403.867:6083): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4196 comm="syz.4.239" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f797b53eec9 code=0x7ffc0000 [ 49.320029][ T29] audit: type=1326 audit(1759105403.867:6084): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4196 comm="syz.4.239" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f797b53eec9 code=0x7ffc0000 [ 49.412936][ T4212] loop4: detected capacity change from 0 to 164 [ 49.434169][ T4207] loop3: detected capacity change from 0 to 512 [ 49.533035][ T4218] net_ratelimit: 438 callbacks suppressed [ 49.533046][ T4218] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 49.609331][ T4223] loop2: detected capacity change from 0 to 128 [ 49.616120][ T4223] vfat: Unknown parameter '' [ 49.762523][ T4233] loop0: detected capacity change from 0 to 8192 [ 49.999865][ T4208] loop1: detected capacity change from 0 to 512 [ 50.008705][ T4208] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 50.020098][ T4208] EXT4-fs (loop1): 1 truncate cleaned up [ 50.027996][ T4208] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.124982][ T3300] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.518502][ T4253] loop2: detected capacity change from 0 to 512 [ 50.525005][ T4253] journal_path: Non-blockdev passed as './file1' [ 50.531434][ T4253] EXT4-fs: error: could not find journal device path [ 50.570185][ T4257] FAULT_INJECTION: forcing a failure. [ 50.570185][ T4257] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 50.577846][ T4260] loop0: detected capacity change from 0 to 164 [ 50.583372][ T4257] CPU: 1 UID: 0 PID: 4257 Comm: syz.4.259 Not tainted syzkaller #0 PREEMPT(voluntary) [ 50.583424][ T4257] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 50.583448][ T4257] Call Trace: [ 50.583459][ T4257] [ 50.583469][ T4257] __dump_stack+0x1d/0x30 [ 50.583498][ T4257] dump_stack_lvl+0xe8/0x140 [ 50.583526][ T4257] dump_stack+0x15/0x1b [ 50.583606][ T4257] should_fail_ex+0x265/0x280 [ 50.583649][ T4257] should_fail+0xb/0x20 [ 50.583716][ T4257] should_fail_usercopy+0x1a/0x20 [ 50.583742][ T4257] _copy_from_user+0x1c/0xb0 [ 50.583774][ T4257] memdup_user+0x5e/0xd0 [ 50.583860][ T4257] strndup_user+0x68/0xb0 [ 50.583906][ T4257] __se_sys_mount+0x4d/0x2e0 [ 50.584017][ T4257] ? fput+0x8f/0xc0 [ 50.584067][ T4257] ? ksys_write+0x192/0x1a0 [ 50.584100][ T4257] __x64_sys_mount+0x67/0x80 [ 50.584145][ T4257] x64_sys_call+0x2b4d/0x2ff0 [ 50.584219][ T4257] do_syscall_64+0xd2/0x200 [ 50.584318][ T4257] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 50.584353][ T4257] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 50.584393][ T4257] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 50.584424][ T4257] RIP: 0033:0x7f797b53eec9 [ 50.584445][ T4257] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 50.584498][ T4257] RSP: 002b:00007f7979f9f038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 50.584525][ T4257] RAX: ffffffffffffffda RBX: 00007f797b795fa0 RCX: 00007f797b53eec9 [ 50.584547][ T4257] RDX: 00002000000001c0 RSI: 0000200000000080 RDI: 0000000000000000 [ 50.584565][ T4257] RBP: 00007f7979f9f090 R08: 0000200000000240 R09: 0000000000000000 [ 50.584586][ T4257] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 50.584610][ T4257] R13: 00007f797b796038 R14: 00007f797b795fa0 R15: 00007ffdfea720b8 [ 50.584647][ T4257] [ 50.631540][ T4262] FAULT_INJECTION: forcing a failure. [ 50.631540][ T4262] name failslab, interval 1, probability 0, space 0, times 0 [ 50.782111][ T4271] loop2: detected capacity change from 0 to 128 [ 50.791802][ T4262] CPU: 1 UID: 0 PID: 4262 Comm: syz.4.262 Not tainted syzkaller #0 PREEMPT(voluntary) [ 50.791838][ T4262] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 50.791881][ T4262] Call Trace: [ 50.791891][ T4262] [ 50.791904][ T4262] __dump_stack+0x1d/0x30 [ 50.791934][ T4262] dump_stack_lvl+0xe8/0x140 [ 50.791963][ T4262] dump_stack+0x15/0x1b [ 50.791988][ T4262] should_fail_ex+0x265/0x280 [ 50.792024][ T4262] should_failslab+0x8c/0xb0 [ 50.792067][ T4262] __kmalloc_noprof+0xa5/0x3e0 [ 50.792143][ T4262] ? unix_bind+0x1a0/0x920 [ 50.792174][ T4262] unix_bind+0x1a0/0x920 [ 50.792210][ T4262] __sys_bind+0x1ce/0x2a0 [ 50.792265][ T4262] __x64_sys_bind+0x3f/0x50 [ 50.792399][ T4262] x64_sys_call+0x2b6e/0x2ff0 [ 50.792429][ T4262] do_syscall_64+0xd2/0x200 [ 50.792473][ T4262] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 50.792555][ T4262] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 50.792596][ T4262] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 50.792626][ T4262] RIP: 0033:0x7f797b53eec9 [ 50.792661][ T4262] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 50.792686][ T4262] RSP: 002b:00007f7979f9f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 [ 50.792714][ T4262] RAX: ffffffffffffffda RBX: 00007f797b795fa0 RCX: 00007f797b53eec9 [ 50.792730][ T4262] RDX: 000000000000006e RSI: 0000200000000080 RDI: 0000000000000003 [ 50.792806][ T4262] RBP: 00007f7979f9f090 R08: 0000000000000000 R09: 0000000000000000 [ 50.792832][ T4262] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 50.792850][ T4262] R13: 00007f797b796038 R14: 00007f797b795fa0 R15: 00007ffdfea720b8 [ 50.792875][ T4262] [ 50.973676][ T4271] vfat: Unknown parameter '' [ 50.995310][ T4277] loop1: detected capacity change from 0 to 8192 [ 51.075844][ T4277] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.127156][ T4294] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=204 sclass=netlink_route_socket pid=4294 comm=syz.4.272 [ 51.148949][ T4277] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.177972][ T4297] 9pnet_fd: Insufficient options for proto=fd [ 51.202048][ T4299] loop0: detected capacity change from 0 to 164 [ 51.221091][ T4277] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.247149][ T4302] FAULT_INJECTION: forcing a failure. [ 51.247149][ T4302] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 51.260359][ T4302] CPU: 1 UID: 0 PID: 4302 Comm: syz.3.275 Not tainted syzkaller #0 PREEMPT(voluntary) [ 51.260482][ T4302] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 51.260570][ T4302] Call Trace: [ 51.260578][ T4302] [ 51.260585][ T4302] __dump_stack+0x1d/0x30 [ 51.260608][ T4302] dump_stack_lvl+0xe8/0x140 [ 51.260633][ T4302] dump_stack+0x15/0x1b [ 51.260655][ T4302] should_fail_ex+0x265/0x280 [ 51.260740][ T4302] should_fail+0xb/0x20 [ 51.260762][ T4302] should_fail_usercopy+0x1a/0x20 [ 51.260914][ T4302] _copy_from_user+0x1c/0xb0 [ 51.260957][ T4302] memdup_user+0x5e/0xd0 [ 51.260991][ T4302] strndup_user+0x68/0xb0 [ 51.261054][ T4302] __se_sys_mount+0x4d/0x2e0 [ 51.261094][ T4302] ? fput+0x8f/0xc0 [ 51.261126][ T4302] ? ksys_write+0x192/0x1a0 [ 51.261151][ T4302] __x64_sys_mount+0x67/0x80 [ 51.261189][ T4302] x64_sys_call+0x2b4d/0x2ff0 [ 51.261212][ T4302] do_syscall_64+0xd2/0x200 [ 51.261245][ T4302] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 51.261319][ T4302] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 51.261350][ T4302] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 51.261373][ T4302] RIP: 0033:0x7f75c44deec9 [ 51.261446][ T4302] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 51.261465][ T4302] RSP: 002b:00007f75c2f47038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 51.261485][ T4302] RAX: ffffffffffffffda RBX: 00007f75c4735fa0 RCX: 00007f75c44deec9 [ 51.261590][ T4302] RDX: 00002000000001c0 RSI: 0000200000000080 RDI: 0000000000000000 [ 51.261603][ T4302] RBP: 00007f75c2f47090 R08: 0000200000000240 R09: 0000000000000000 [ 51.261616][ T4302] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 51.261629][ T4302] R13: 00007f75c4736038 R14: 00007f75c4735fa0 R15: 00007ffd00d95298 [ 51.261650][ T4302] [ 51.261910][ T4300] loop4: detected capacity change from 0 to 1024 [ 51.468524][ T4300] EXT4-fs (loop4): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 51.484925][ T4277] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.495443][ T4300] ext4 filesystem being mounted at /71/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 51.513794][ T4297] 9pnet_virtio: no channels available for device syz [ 51.534039][ T4314] netlink: 56 bytes leftover after parsing attributes in process `syz.3.279'. [ 51.558495][ T4316] 9pnet: Could not find request transport: 0xffffffffffffffff [ 51.630085][ T4049] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.646875][ T4049] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.656047][ T4049] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.674437][ T4049] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.675895][ T4032] EXT4-fs error (device loop4): ext4_map_blocks:814: inode #15: comm kworker/u8:16: lblock 0 mapped to illegal pblock 0 (length 1) [ 51.713270][ T4032] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 117 [ 51.725733][ T4032] EXT4-fs (loop4): This should not happen!! Data will be lost [ 51.725733][ T4032] [ 51.736170][ T4330] loop0: detected capacity change from 0 to 164 [ 51.743283][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 51.793527][ T4338] netlink: 56 bytes leftover after parsing attributes in process `syz.1.287'. [ 51.870497][ T4351] loop2: detected capacity change from 0 to 512 [ 51.895391][ T4351] EXT4-fs error (device loop2): ext4_validate_block_bitmap:432: comm syz.2.288: bg 0: block 5: invalid block bitmap [ 51.927459][ T4351] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 51.942310][ T4351] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.288: invalid indirect mapped block 3 (level 2) [ 51.969174][ T4360] loop1: detected capacity change from 0 to 128 [ 51.976928][ T4360] vfat: Unknown parameter '' [ 51.992617][ T4351] EXT4-fs (loop2): 1 orphan inode deleted [ 51.998460][ T4351] EXT4-fs (loop2): 1 truncate cleaned up [ 52.004819][ T4351] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.082741][ T4336] EXT4-fs error (device loop2): ext4_inlinedir_to_tree:1314: inode #12: block 7: comm syz.2.288: path /51/file0/file0: bad entry in directory: rec_len % 4 != 0 - offset=259, inode=4278190093, rec_len=255, size=60 fake=0 [ 52.128371][ T3301] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.156085][ T4373] loop2: detected capacity change from 0 to 164 [ 52.182776][ T4371] loop0: detected capacity change from 0 to 8192 [ 52.217096][ T4371] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.263947][ T4378] loop2: detected capacity change from 0 to 2048 [ 52.275496][ T4361] loop4: detected capacity change from 0 to 512 [ 52.283532][ T4361] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 52.284263][ T4378] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 52.296499][ T4361] EXT4-fs (loop4): 1 truncate cleaned up [ 52.311876][ T4361] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.312494][ T4371] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.349328][ T3301] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.377529][ T4371] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.390525][ T4387] FAULT_INJECTION: forcing a failure. [ 52.390525][ T4387] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 52.403813][ T4387] CPU: 0 UID: 0 PID: 4387 Comm: syz.2.302 Not tainted syzkaller #0 PREEMPT(voluntary) [ 52.403906][ T4387] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 52.403921][ T4387] Call Trace: [ 52.403928][ T4387] [ 52.403935][ T4387] __dump_stack+0x1d/0x30 [ 52.403957][ T4387] dump_stack_lvl+0xe8/0x140 [ 52.403978][ T4387] dump_stack+0x15/0x1b [ 52.404025][ T4387] should_fail_ex+0x265/0x280 [ 52.404113][ T4387] should_fail+0xb/0x20 [ 52.404141][ T4387] should_fail_usercopy+0x1a/0x20 [ 52.404290][ T4387] _copy_from_user+0x1c/0xb0 [ 52.404331][ T4387] rds_rdma_extra_size+0xe2/0x270 [ 52.404359][ T4387] ? krealloc_noprof+0x136/0x2d0 [ 52.404479][ T4387] rds_rm_size+0x326/0x490 [ 52.404523][ T4387] rds_sendmsg+0x842/0x14a0 [ 52.404570][ T4387] ? __pfx_rds_sendmsg+0x10/0x10 [ 52.404652][ T4387] __sock_sendmsg+0x145/0x180 [ 52.404693][ T4387] ____sys_sendmsg+0x31e/0x4e0 [ 52.404770][ T4387] ___sys_sendmsg+0x17b/0x1d0 [ 52.404915][ T4387] __x64_sys_sendmsg+0xd4/0x160 [ 52.404952][ T4387] x64_sys_call+0x191e/0x2ff0 [ 52.404981][ T4387] do_syscall_64+0xd2/0x200 [ 52.405022][ T4387] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 52.405061][ T4387] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 52.405167][ T4387] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 52.405192][ T4387] RIP: 0033:0x7fcae02feec9 [ 52.405257][ T4387] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 52.405285][ T4387] RSP: 002b:00007fcaded5f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 52.405307][ T4387] RAX: ffffffffffffffda RBX: 00007fcae0555fa0 RCX: 00007fcae02feec9 [ 52.405398][ T4387] RDX: 0000000000000000 RSI: 0000200000001600 RDI: 000000000000000a [ 52.405414][ T4387] RBP: 00007fcaded5f090 R08: 0000000000000000 R09: 0000000000000000 [ 52.405434][ T4387] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 52.405462][ T4387] R13: 00007fcae0556038 R14: 00007fcae0555fa0 R15: 00007ffef5f9ca28 [ 52.405494][ T4387] [ 52.627507][ T4371] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.650214][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.670336][ T4391] loop2: detected capacity change from 0 to 512 [ 52.678598][ T4393] FAULT_INJECTION: forcing a failure. [ 52.678598][ T4393] name failslab, interval 1, probability 0, space 0, times 0 [ 52.691367][ T4393] CPU: 1 UID: 0 PID: 4393 Comm: syz.4.304 Not tainted syzkaller #0 PREEMPT(voluntary) [ 52.691397][ T4393] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 52.691413][ T4393] Call Trace: [ 52.691420][ T4393] [ 52.691429][ T4393] __dump_stack+0x1d/0x30 [ 52.691452][ T4393] dump_stack_lvl+0xe8/0x140 [ 52.691577][ T4393] dump_stack+0x15/0x1b [ 52.691599][ T4393] should_fail_ex+0x265/0x280 [ 52.691690][ T4393] should_failslab+0x8c/0xb0 [ 52.691757][ T4393] __kvmalloc_node_noprof+0x123/0x4e0 [ 52.691796][ T4393] ? bpf_test_run_xdp_live+0x114/0xfe0 [ 52.691866][ T4393] bpf_test_run_xdp_live+0x114/0xfe0 [ 52.691932][ T4393] ? __pfx_wait_rcu_exp_gp+0x10/0x10 [ 52.691968][ T4393] ? __pfx_autoremove_wake_function+0x10/0x10 [ 52.692010][ T4393] ? 0xffffffffa02052c0 [ 52.692060][ T4393] ? synchronize_rcu+0x45/0x320 [ 52.692099][ T4393] ? 0xffffffffa02052c0 [ 52.692116][ T4393] ? 0xffffffffa02052c0 [ 52.692133][ T4393] ? bpf_dispatcher_change_prog+0x6ec/0x7f0 [ 52.692201][ T4393] ? 0xffffffffa02017d0 [ 52.692231][ T4393] ? __pfx_xdp_test_run_init_page+0x10/0x10 [ 52.692273][ T4393] bpf_prog_test_run_xdp+0x4f5/0x910 [ 52.692303][ T4393] ? __rcu_read_unlock+0x4f/0x70 [ 52.692331][ T4393] ? __pfx_bpf_prog_test_run_xdp+0x10/0x10 [ 52.692412][ T4393] bpf_prog_test_run+0x22a/0x390 [ 52.692457][ T4393] __sys_bpf+0x4b9/0x7b0 [ 52.692565][ T4393] __x64_sys_bpf+0x41/0x50 [ 52.692591][ T4393] x64_sys_call+0x2aea/0x2ff0 [ 52.692614][ T4393] do_syscall_64+0xd2/0x200 [ 52.692698][ T4393] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 52.692724][ T4393] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 52.692804][ T4393] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 52.692828][ T4393] RIP: 0033:0x7f797b53eec9 [ 52.692843][ T4393] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 52.692862][ T4393] RSP: 002b:00007f7979f9f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 52.692946][ T4393] RAX: ffffffffffffffda RBX: 00007f797b795fa0 RCX: 00007f797b53eec9 [ 52.693037][ T4393] RDX: 0000000000000048 RSI: 0000200000000600 RDI: 000000000000000a [ 52.693050][ T4393] RBP: 00007f7979f9f090 R08: 0000000000000000 R09: 0000000000000000 [ 52.693063][ T4393] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 52.693076][ T4393] R13: 00007f797b796038 R14: 00007f797b795fa0 R15: 00007ffdfea720b8 [ 52.693158][ T4393] [ 52.936705][ T4024] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.946294][ T4024] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.954698][ T4024] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.963194][ T4024] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.983505][ T4391] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 53.029126][ T4391] ext4 filesystem being mounted at /57/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 53.089956][ T3301] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.106694][ T4407] loop4: detected capacity change from 0 to 512 [ 53.124679][ T4411] loop2: detected capacity change from 0 to 164 [ 53.144251][ T4407] EXT4-fs error (device loop4): ext4_validate_block_bitmap:432: comm syz.4.309: bg 0: block 5: invalid block bitmap [ 53.169187][ T4407] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 53.195075][ T4418] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=4418 comm=syz.0.313 [ 53.195708][ T4407] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm syz.4.309: invalid indirect mapped block 3 (level 2) [ 53.226312][ T4407] EXT4-fs (loop4): 1 orphan inode deleted [ 53.232123][ T4407] EXT4-fs (loop4): 1 truncate cleaned up [ 53.242328][ T4407] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 53.272394][ T4402] EXT4-fs error (device loop4): ext4_inlinedir_to_tree:1314: inode #12: block 7: comm syz.4.309: path /74/file0/file0: bad entry in directory: rec_len % 4 != 0 - offset=259, inode=4278190093, rec_len=255, size=60 fake=0 [ 53.313881][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.375207][ T4427] loop3: detected capacity change from 0 to 512 [ 53.493874][ T4433] netlink: 'syz.0.318': attribute type 1 has an invalid length. [ 53.501696][ T4433] netlink: 154788 bytes leftover after parsing attributes in process `syz.0.318'. [ 53.539962][ T4433] netlink: 4 bytes leftover after parsing attributes in process `syz.0.318'. [ 53.548816][ T4433] netlink: 4 bytes leftover after parsing attributes in process `syz.0.318'. [ 53.626111][ T4427] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 53.640565][ T4427] EXT4-fs (loop3): 1 truncate cleaned up [ 53.646849][ T4427] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 53.760157][ T4426] loop2: detected capacity change from 0 to 512 [ 53.767375][ T4426] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 53.776595][ T4445] loop4: detected capacity change from 0 to 164 [ 53.786726][ T4426] EXT4-fs (loop2): 1 truncate cleaned up [ 53.793004][ T4426] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 53.934938][ T3301] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.954231][ T4459] loop4: detected capacity change from 0 to 512 [ 53.961170][ T4459] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 53.962329][ T3299] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.983139][ T4460] loop0: detected capacity change from 0 to 512 [ 54.001519][ T4460] EXT4-fs error (device loop0): ext4_validate_block_bitmap:432: comm syz.0.327: bg 0: block 5: invalid block bitmap [ 54.029546][ T4460] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 54.038270][ T4463] veth0: entered promiscuous mode [ 54.043618][ T4463] ip_tunnel: non-ECT from 172.20.20.187 with TOS=0x2 [ 54.056626][ T4463] ip_tunnel: non-ECT from 172.20.20.187 with TOS=0x2 [ 54.063397][ T4463] ip_tunnel: non-ECT from 172.20.20.187 with TOS=0x2 [ 54.070166][ T4463] ip_tunnel: non-ECT from 172.20.20.187 with TOS=0x2 [ 54.076926][ T4463] ip_tunnel: non-ECT from 172.20.20.187 with TOS=0x2 [ 54.081539][ T4460] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #11: comm syz.0.327: invalid indirect mapped block 3 (level 2) [ 54.083658][ T4463] ip_tunnel: non-ECT from 172.20.20.187 with TOS=0x2 [ 54.098625][ T4460] EXT4-fs (loop0): 1 orphan inode deleted [ 54.103536][ T4463] ip_tunnel: non-ECT from 172.20.20.187 with TOS=0x2 [ 54.109262][ T4460] EXT4-fs (loop0): 1 truncate cleaned up [ 54.121671][ T4463] ip_tunnel: non-ECT from 172.20.20.187 with TOS=0x2 [ 54.128425][ T4463] ip_tunnel: non-ECT from 172.20.20.187 with TOS=0x2 [ 54.129246][ T4460] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 54.149194][ T29] kauditd_printk_skb: 684 callbacks suppressed [ 54.149208][ T29] audit: type=1400 audit(1759105408.888:6769): avc: denied { bind } for pid=4461 comm="syz.2.328" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 54.180273][ T4467] netlink: 4 bytes leftover after parsing attributes in process `syz.2.328'. [ 54.203723][ T4457] EXT4-fs error (device loop0): ext4_inlinedir_to_tree:1314: inode #12: block 7: comm syz.0.327: path /85/file0/file0: bad entry in directory: rec_len % 4 != 0 - offset=259, inode=4278190093, rec_len=255, size=60 fake=0 [ 54.300063][ T4470] loop2: detected capacity change from 0 to 512 [ 54.312710][ T4470] EXT4-fs: Ignoring removed oldalloc option [ 54.320323][ T4470] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 54.332207][ T4470] EXT4-fs (loop2): 1 truncate cleaned up [ 54.339354][ T4470] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 54.354556][ T29] audit: type=1400 audit(1759105409.088:6770): avc: denied { append } for pid=4473 comm="syz.3.331" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 54.381700][ T29] audit: type=1400 audit(1759105409.118:6771): avc: denied { mounton } for pid=4461 comm="syz.2.328" path="/61/bus/bus" dev="loop2" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 54.409697][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.438431][ T4470] loop2: detected capacity change from 512 to 64 [ 54.461384][ T4480] FAULT_INJECTION: forcing a failure. [ 54.461384][ T4480] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 54.474689][ T4480] CPU: 1 UID: 0 PID: 4480 Comm: syz.0.334 Not tainted syzkaller #0 PREEMPT(voluntary) [ 54.474724][ T4480] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 54.474740][ T4480] Call Trace: [ 54.474748][ T4480] [ 54.474757][ T4480] __dump_stack+0x1d/0x30 [ 54.474784][ T4480] dump_stack_lvl+0xe8/0x140 [ 54.474809][ T4480] dump_stack+0x15/0x1b [ 54.474838][ T4480] should_fail_ex+0x265/0x280 [ 54.474947][ T4480] should_fail+0xb/0x20 [ 54.475007][ T4480] should_fail_usercopy+0x1a/0x20 [ 54.475042][ T4480] _copy_to_user+0x20/0xa0 [ 54.475085][ T4480] simple_read_from_buffer+0xb5/0x130 [ 54.475187][ T4480] proc_fail_nth_read+0x10e/0x150 [ 54.475223][ T4480] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 54.475260][ T4480] vfs_read+0x1a5/0x770 [ 54.475290][ T4480] ? __fput+0x555/0x650 [ 54.475386][ T4480] ? __rcu_read_unlock+0x4f/0x70 [ 54.475408][ T4480] ? __fget_files+0x184/0x1c0 [ 54.475489][ T4480] ksys_read+0xda/0x1a0 [ 54.475512][ T4480] __x64_sys_read+0x40/0x50 [ 54.475610][ T4480] x64_sys_call+0x27bc/0x2ff0 [ 54.475631][ T4480] do_syscall_64+0xd2/0x200 [ 54.475663][ T4480] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 54.475689][ T4480] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 54.475719][ T4480] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 54.475741][ T4480] RIP: 0033:0x7f01a3fed8dc [ 54.475798][ T4480] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 54.475816][ T4480] RSP: 002b:00007f01a2a57030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 54.475837][ T4480] RAX: ffffffffffffffda RBX: 00007f01a4245fa0 RCX: 00007f01a3fed8dc [ 54.475911][ T4480] RDX: 000000000000000f RSI: 00007f01a2a570a0 RDI: 0000000000000007 [ 54.475923][ T4480] RBP: 00007f01a2a57090 R08: 0000000000000000 R09: 0000000000000000 [ 54.475935][ T4480] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 54.475947][ T4480] R13: 00007f01a4246038 R14: 00007f01a4245fa0 R15: 00007fffc5bacd48 [ 54.475968][ T4480] [ 54.700131][ T4463] net_ratelimit: 3832 callbacks suppressed [ 54.700151][ T4463] ip_tunnel: non-ECT from 172.20.20.187 with TOS=0x2 [ 54.712844][ T4463] ip_tunnel: non-ECT from 172.20.20.187 with TOS=0x2 [ 54.719768][ T4463] ip_tunnel: non-ECT from 172.20.20.187 with TOS=0x2 [ 54.726535][ T4463] ip_tunnel: non-ECT from 172.20.20.187 with TOS=0x2 [ 54.733316][ T4463] ip_tunnel: non-ECT from 172.20.20.187 with TOS=0x2 [ 54.740221][ T4463] ip_tunnel: non-ECT from 172.20.20.187 with TOS=0x2 [ 54.747197][ T4463] ip_tunnel: non-ECT from 172.20.20.187 with TOS=0x2 [ 54.754048][ T4463] ip_tunnel: non-ECT from 172.20.20.187 with TOS=0x2 [ 54.760915][ T4463] ip_tunnel: non-ECT from 172.20.20.187 with TOS=0x2 [ 54.767759][ T4463] ip_tunnel: non-ECT from 172.20.20.187 with TOS=0x2 [ 54.775294][ T29] audit: type=1400 audit(1759105409.508:6772): avc: denied { read write } for pid=4483 comm="syz.0.336" name="nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 54.789900][ T4486] loop1: detected capacity change from 0 to 164 [ 54.798851][ T29] audit: type=1400 audit(1759105409.508:6773): avc: denied { open } for pid=4483 comm="syz.0.336" path="/dev/nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 54.859160][ T4489] capability: warning: `syz.1.338' uses deprecated v2 capabilities in a way that may be insecure [ 54.902388][ T4489] SELinux: policydb version 280 does not match my version range 15-35 [ 54.906488][ T29] audit: type=1400 audit(1759105409.638:6774): avc: denied { load_policy } for pid=4488 comm="syz.1.338" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 54.933693][ T3301] EXT4-fs warning (device loop2): ext4_evict_inode:274: xattr delete (err -12) [ 54.948461][ T29] audit: type=1400 audit(1759105409.668:6775): avc: denied { unmount } for pid=3301 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 54.958967][ T4489] SELinux: failed to load policy [ 54.968889][ T29] audit: type=1400 audit(1759105409.668:6776): avc: denied { unlink } for pid=3301 comm="syz-executor" name="bus" dev="loop2" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 54.980423][ T4493] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 54.995801][ T29] audit: type=1400 audit(1759105409.668:6777): avc: denied { lock } for pid=4492 comm="syz.0.340" path="socket:[9595]" dev="sockfs" ino=9595 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 55.011955][ T4499] netlink: 12 bytes leftover after parsing attributes in process `syz.1.338'. [ 55.041201][ T29] audit: type=1400 audit(1759105409.778:6778): avc: denied { rmdir } for pid=3301 comm="syz-executor" name="lost+found" dev="loop2" ino=11 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 55.065381][ T3301] EXT4-fs error (device loop2): ext4_free_branches:1036: inode #15: block 38: comm syz-executor: Read failure [ 55.090507][ T3301] EXT4-fs warning (device loop2): ext4_evict_inode:274: xattr delete (err -12) [ 55.104418][ T3301] EXT4-fs error (device loop2): ext4_lookup:1787: inode #14: comm syz-executor: invalid fast symlink length 39 [ 55.116840][ T3301] EXT4-fs error (device loop2): ext4_lookup:1787: inode #14: comm syz-executor: invalid fast symlink length 39 [ 55.243231][ T4510] loop1: detected capacity change from 0 to 1024 [ 55.252565][ T4510] EXT4-fs: Ignoring removed bh option [ 55.268179][ T4510] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 55.288118][ T3301] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.299279][ T4033] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.362306][ T4033] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.383280][ T3300] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.429293][ T4033] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.460786][ T4524] Invalid ELF header magic: != ELF [ 55.463927][ T4526] loop1: detected capacity change from 0 to 1024 [ 55.476905][ T4033] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.487439][ T4526] EXT4-fs: Ignoring removed bh option [ 55.498011][ T3382] hid (null): global environment stack underflow [ 55.504450][ T3382] hid (null): unknown global tag 0xe [ 55.509963][ T3382] hid (null): global environment stack underflow [ 55.517355][ T3382] hid-generic 0009:8001:0004.0001: global environment stack underflow [ 55.518197][ T4526] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 55.525806][ T3382] hid-generic 0009:8001:0004.0001: item 0 1 1 11 parsing failed [ 55.546081][ T3382] hid-generic 0009:8001:0004.0001: probe with driver hid-generic failed with error -22 [ 55.596032][ T4533] loop4: detected capacity change from 0 to 512 [ 55.608044][ T4526] FAULT_INJECTION: forcing a failure. [ 55.608044][ T4526] name failslab, interval 1, probability 0, space 0, times 0 [ 55.620739][ T4526] CPU: 1 UID: 0 PID: 4526 Comm: syz.1.351 Not tainted syzkaller #0 PREEMPT(voluntary) [ 55.620844][ T4526] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 55.620866][ T4526] Call Trace: [ 55.620873][ T4526] [ 55.620883][ T4526] __dump_stack+0x1d/0x30 [ 55.620906][ T4526] dump_stack_lvl+0xe8/0x140 [ 55.620926][ T4526] dump_stack+0x15/0x1b [ 55.620942][ T4526] should_fail_ex+0x265/0x280 [ 55.621012][ T4526] should_failslab+0x8c/0xb0 [ 55.621039][ T4526] kmem_cache_alloc_node_noprof+0x57/0x320 [ 55.621070][ T4526] ? __alloc_skb+0x101/0x320 [ 55.621098][ T4526] __alloc_skb+0x101/0x320 [ 55.621123][ T4526] netlink_alloc_large_skb+0xba/0xf0 [ 55.621208][ T4526] netlink_sendmsg+0x3cf/0x6b0 [ 55.621236][ T4526] ? __pfx_netlink_sendmsg+0x10/0x10 [ 55.621335][ T4526] __sock_sendmsg+0x145/0x180 [ 55.621373][ T4526] ____sys_sendmsg+0x31e/0x4e0 [ 55.621475][ T4526] ___sys_sendmsg+0x17b/0x1d0 [ 55.621518][ T4526] __x64_sys_sendmsg+0xd4/0x160 [ 55.621556][ T4526] x64_sys_call+0x191e/0x2ff0 [ 55.621601][ T4526] do_syscall_64+0xd2/0x200 [ 55.621696][ T4526] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 55.621723][ T4526] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 55.621754][ T4526] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 55.621776][ T4526] RIP: 0033:0x7f791c21eec9 [ 55.621921][ T4526] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 55.621939][ T4526] RSP: 002b:00007f791ac87038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 55.621966][ T4526] RAX: ffffffffffffffda RBX: 00007f791c475fa0 RCX: 00007f791c21eec9 [ 55.621979][ T4526] RDX: 0000000004000814 RSI: 0000200000000b00 RDI: 0000000000000005 [ 55.621992][ T4526] RBP: 00007f791ac87090 R08: 0000000000000000 R09: 0000000000000000 [ 55.622082][ T4526] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 55.622094][ T4526] R13: 00007f791c476038 R14: 00007f791c475fa0 R15: 00007ffc3ce629b8 [ 55.622118][ T4526] [ 55.629609][ T4533] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 55.717254][ T4033] bridge_slave_1: left allmulticast mode [ 55.726957][ T4533] EXT4-fs (loop4): 1 truncate cleaned up [ 55.728177][ T4033] bridge_slave_1: left promiscuous mode [ 55.735013][ T4533] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.738885][ T4033] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.877411][ T3300] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.896458][ T4033] bridge_slave_0: left allmulticast mode [ 55.902178][ T4033] bridge_slave_0: left promiscuous mode [ 55.907996][ T4033] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.988217][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.049099][ T4033] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 56.065094][ T4033] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 56.084281][ T4033] bond0 (unregistering): Released all slaves [ 56.122231][ T4552] loop1: detected capacity change from 0 to 1024 [ 56.137380][ T4552] EXT4-fs: test_dummy_encryption option not supported [ 56.161287][ T4552] loop1: detected capacity change from 0 to 1024 [ 56.171883][ T4552] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 56.198937][ T4033] IPVS: stopping backup sync thread 3933 ... [ 56.212734][ T4552] EXT4-fs warning (device loop1): empty_inline_dir:1749: bad inline directory (dir #12) - no `..' [ 56.242760][ T3300] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.253498][ T4033] hsr_slave_0: left promiscuous mode [ 56.261324][ T4033] hsr_slave_1: left promiscuous mode [ 56.267162][ T4033] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 56.274568][ T4033] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 56.286197][ T4033] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 56.293703][ T4033] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 56.305307][ T4033] veth1_macvtap: left promiscuous mode [ 56.310926][ T4033] veth0_macvtap: left promiscuous mode [ 56.383603][ T4033] team0 (unregistering): Port device team_slave_1 removed [ 56.394448][ T4033] team0 (unregistering): Port device team_slave_0 removed [ 56.405766][ T4543] loop0: detected capacity change from 0 to 512 [ 56.413177][ T4543] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 56.424531][ T4543] EXT4-fs (loop0): 1 truncate cleaned up [ 56.548265][ T4519] chnl_net:caif_netlink_parms(): no params data found [ 56.752159][ T4583] loop4: detected capacity change from 0 to 1024 [ 56.764535][ T4581] loop0: detected capacity change from 0 to 512 [ 56.765293][ T4519] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.778034][ T4519] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.790367][ T4581] ext4 filesystem being mounted at /90/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 56.795808][ T4583] EXT4-fs: Ignoring removed nomblk_io_submit option [ 56.807497][ T4519] bridge_slave_0: entered allmulticast mode [ 56.816024][ T4519] bridge_slave_0: entered promiscuous mode [ 56.823182][ T4519] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.830422][ T4519] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.837863][ T4519] bridge_slave_1: entered allmulticast mode [ 56.844661][ T4519] bridge_slave_1: entered promiscuous mode [ 56.851650][ T4583] EXT4-fs: dax option not supported [ 56.907378][ T4583] netlink: 4 bytes leftover after parsing attributes in process `syz.4.367'. [ 57.241189][ T4519] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 57.277540][ T4519] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 57.297691][ T4574] loop1: detected capacity change from 0 to 512 [ 57.307765][ T4574] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 57.325944][ T4574] EXT4-fs (loop1): 1 truncate cleaned up [ 57.380652][ T4519] team0: Port device team_slave_0 added [ 57.455741][ T4519] team0: Port device team_slave_1 added [ 57.526449][ T4519] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 57.533455][ T4519] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 57.559494][ T4519] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 57.572813][ T4519] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 57.579917][ T4519] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 57.606189][ T4519] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 57.652233][ T4519] hsr_slave_0: entered promiscuous mode [ 57.666537][ T4519] hsr_slave_1: entered promiscuous mode [ 57.673135][ T4519] debugfs: 'hsr0' already exists in 'hsr' [ 57.678962][ T4519] Cannot create hsr debugfs directory [ 57.734398][ T4607] loop4: detected capacity change from 0 to 128 [ 57.741057][ T4607] vfat: Unknown parameter '' [ 57.750025][ T4608] loop3: detected capacity change from 0 to 512 [ 57.782645][ T4608] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm syz.3.375: bg 0: block 5: invalid block bitmap [ 57.801872][ T4608] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 57.835246][ T4608] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.375: invalid indirect mapped block 3 (level 2) [ 57.839920][ T4519] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 57.866816][ T4519] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 57.874957][ T4608] EXT4-fs (loop3): 1 orphan inode deleted [ 57.880880][ T4608] EXT4-fs (loop3): 1 truncate cleaned up [ 57.893108][ T4605] EXT4-fs error (device loop3): ext4_inlinedir_to_tree:1314: inode #12: block 7: comm syz.3.375: path /59/file0/file0: bad entry in directory: rec_len % 4 != 0 - offset=259, inode=4278190093, rec_len=255, size=60 fake=0 [ 57.896322][ T4519] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 57.932541][ T4587] loop0: detected capacity change from 0 to 512 [ 57.939191][ T4519] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 57.949841][ T4587] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 57.978268][ T4587] EXT4-fs (loop0): 1 truncate cleaned up [ 58.031660][ T4519] 8021q: adding VLAN 0 to HW filter on device bond0 [ 58.056249][ T4519] 8021q: adding VLAN 0 to HW filter on device team0 [ 58.081689][ T4024] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.088812][ T4024] bridge0: port 1(bridge_slave_0) entered forwarding state [ 58.110146][ T4024] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.117281][ T4024] bridge0: port 2(bridge_slave_1) entered forwarding state [ 58.160920][ T4630] loop3: detected capacity change from 0 to 1024 [ 58.177461][ T4630] EXT4-fs: Ignoring removed nomblk_io_submit option [ 58.189783][ T4630] EXT4-fs: dax option not supported [ 58.224155][ T4637] program syz.0.381 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 58.234538][ T4637] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 58.245486][ T4630] netlink: 4 bytes leftover after parsing attributes in process `syz.3.379'. [ 58.281268][ T4637] loop0: detected capacity change from 0 to 128 [ 58.293378][ T4637] ext4 filesystem being mounted at /93/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 58.310842][ T4519] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 58.438241][ T4656] loop3: detected capacity change from 0 to 1024 [ 58.467841][ T4656] EXT4-fs: Ignoring removed oldalloc option [ 58.473861][ T4656] EXT4-fs: Ignoring removed bh option [ 58.511103][ T4519] veth0_vlan: entered promiscuous mode [ 58.543891][ T4519] veth1_vlan: entered promiscuous mode [ 58.566605][ T4519] veth0_macvtap: entered promiscuous mode [ 58.589203][ T4615] loop1: detected capacity change from 0 to 512 [ 58.589968][ T4519] veth1_macvtap: entered promiscuous mode [ 58.607155][ T4519] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 58.619619][ T4519] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 58.627172][ T4615] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 58.639761][ T4049] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.655117][ T4615] EXT4-fs (loop1): 1 truncate cleaned up [ 58.667836][ T4049] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.679236][ T4049] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.691490][ T4049] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.903947][ T4688] loop5: detected capacity change from 0 to 164 [ 58.938590][ T4692] tipc: Started in network mode [ 58.943527][ T4692] tipc: Node identity 325665b92e51, cluster identity 4711 [ 58.951074][ T4692] tipc: Enabled bearer , priority 0 [ 58.963413][ T4691] tipc: Disabling bearer [ 59.032950][ T4694] tipc: Started in network mode [ 59.038015][ T4694] tipc: Node identity 124a92442f81, cluster identity 4711 [ 59.045286][ T4694] tipc: Enabled bearer , priority 0 [ 59.079301][ T4693] tipc: Resetting bearer [ 59.129793][ T4693] tipc: Disabling bearer [ 59.151212][ T4677] ================================================================== [ 59.159354][ T4677] BUG: KCSAN: data-race in file_write_and_wait_range / xas_set_mark [ 59.167491][ T4677] [ 59.169835][ T4677] write to 0xffff88810074edfc of 4 bytes by task 4656 on cpu 1: [ 59.177486][ T4677] xas_set_mark+0x12b/0x140 [ 59.182037][ T4677] tag_pages_for_writeback+0xc2/0x290 [ 59.187453][ T4677] ext4_do_writepages+0x6b2/0x2750 [ 59.192596][ T4677] ext4_writepages+0x176/0x300 [ 59.197399][ T4677] do_writepages+0x1c3/0x310 [ 59.202031][ T4677] file_write_and_wait_range+0x156/0x2c0 [ 59.207714][ T4677] generic_buffers_fsync_noflush+0x45/0x120 [ 59.213649][ T4677] ext4_sync_file+0x1ab/0x690 [ 59.218358][ T4677] vfs_fsync_range+0x10a/0x130 [ 59.223234][ T4677] ext4_buffered_write_iter+0x34f/0x3c0 [ 59.228823][ T4677] ext4_file_write_iter+0x383/0xf00 [ 59.234062][ T4677] iter_file_splice_write+0x666/0xa60 [ 59.239469][ T4677] direct_splice_actor+0x156/0x2a0 [ 59.244655][ T4677] splice_direct_to_actor+0x312/0x680 [ 59.250150][ T4677] do_splice_direct+0xda/0x150 [ 59.254950][ T4677] do_sendfile+0x380/0x650 [ 59.259426][ T4677] __x64_sys_sendfile64+0x105/0x150 [ 59.264685][ T4677] x64_sys_call+0x2bb0/0x2ff0 [ 59.269824][ T4677] do_syscall_64+0xd2/0x200 [ 59.274408][ T4677] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 59.280340][ T4677] [ 59.282689][ T4677] read to 0xffff88810074edfc of 4 bytes by task 4677 on cpu 0: [ 59.290257][ T4677] file_write_and_wait_range+0x10e/0x2c0 [ 59.295944][ T4677] generic_buffers_fsync_noflush+0x45/0x120 [ 59.301869][ T4677] ext4_sync_file+0x1ab/0x690 [ 59.306580][ T4677] vfs_fsync_range+0x10a/0x130 [ 59.311390][ T4677] ext4_buffered_write_iter+0x34f/0x3c0 [ 59.316976][ T4677] ext4_file_write_iter+0x383/0xf00 [ 59.322221][ T4677] iter_file_splice_write+0x666/0xa60 [ 59.327660][ T4677] direct_splice_actor+0x156/0x2a0 [ 59.332810][ T4677] splice_direct_to_actor+0x312/0x680 [ 59.338300][ T4677] do_splice_direct+0xda/0x150 [ 59.343098][ T4677] do_sendfile+0x380/0x650 [ 59.347561][ T4677] __x64_sys_sendfile64+0x105/0x150 [ 59.352811][ T4677] x64_sys_call+0x2bb0/0x2ff0 [ 59.357647][ T4677] do_syscall_64+0xd2/0x200 [ 59.362291][ T4677] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 59.368302][ T4677] [ 59.370649][ T4677] value changed: 0x02000021 -> 0x0c000021 [ 59.376372][ T4677] [ 59.378708][ T4677] Reported by Kernel Concurrency Sanitizer on: [ 59.384992][ T4677] CPU: 0 UID: 0 PID: 4677 Comm: syz.3.383 Not tainted syzkaller #0 PREEMPT(voluntary) [ 59.394646][ T4677] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 59.404813][ T4677] ==================================================================