last executing test programs: 1m9.150089148s ago: executing program 2 (id=74): r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11feffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=@newqdisc={0x78, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{}, 0x3548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}}}]}, 0x78}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x44, 0x2c, 0xd27, 0x70bd29, 0x25dfdaff, {0x0, 0x0, 0x0, r3, {0x0, 0x6}, {}, {0xd}}, [@filter_kind_options=@f_bpf={{0x8}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0xae96, 0xe, 0xf, 0x4}]}}]}}]}, 0x44}}, 0x0) 1m9.102436609s ago: executing program 2 (id=75): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0x2}, 0x18) r2 = socket$inet_sctp(0x2, 0x5, 0x84) close(r2) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000240)=0x8) sendmsg$inet_sctp(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000001c0)='F', 0x1}], 0x1, &(0x7f00000000c0)=[@sndinfo={0x20, 0x84, 0x2, {0xa, 0x4, 0x28, 0x200000b, r4}}], 0x20, 0x2400e044}, 0x0) 1m9.03138646s ago: executing program 2 (id=76): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0xff80, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="84010000100013070000000000000000ac1e0101000000000000000000000000fe8000000000000000000000000000bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8000000000000000000000000000bb000004d332000000ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000480002006362632861657329"], 0x184}}, 0x0) 1m8.852798023s ago: executing program 2 (id=78): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000b40)=ANY=[@ANYRES64=r0, @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000200850000008600000095", @ANYRES32=r0, @ANYBLOB="3a0da32d8b80b69149d91b4d713b2da2e09962592c80d79c2dd87e875e8618a1c684bf79d10d7fbf1bad44375c90983d4614e2b194ca372e17e5d6a9fb79680a4505adfebec8ca4a894fd5aee0131730d1cae99044cce89e4a65f023e17fed596135a34d53e2a8caf7c5f0d5f0a346f612308e22dd8a449c3243e679dbb75ef7fccf9eb3be7d41ce53ac78630e7a18e245de17a1d40e6b000b77369f652dd9df8c2df8a5f347a88a6c91653f30c4", @ANYBLOB="386f76a503deb01841a4fc3fa433a73703bcdb1184d7e7ed4496cc456fce159dab4171151f2672bc7b590b439891fb13e797c479274a8cf39c6a2effc092a7456a5451746c56e48318db238c0cd66be724a3d14c72c5df9da261763a860b865280d30f59d46475cae800115318bebfb25582149ff5bc126b7ee887b20a16499e73c1922490e9499c50a88b48843102f796440fa9ad87b932883fdb5d9961595cdc9b2c43a58796500f7eeae6cfbee3e06c8e6ade4d1841b5ba754222cb69f8eeb3b85d68e5ddfcfc867a72783e4c4196ca02e1f7c1519c0465d5"], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800, &(0x7f0000000380)={[{@errors_remount}, {@discard}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5e}}, {@noauto_da_alloc}, {@bsdgroups}, {@jqfmt_vfsv1}, {@abort}, {@data_err_ignore}]}, 0x1, 0x476, &(0x7f0000000540)="$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") r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r7}, 0x10) r8 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBENT(r8, 0x4b47, &(0x7f0000000100)={0x4, 0x9, 0x6}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r6}, &(0x7f0000000380), &(0x7f00000003c0)=r7}, 0x20) connect$inet(r5, &(0x7f0000000280)={0x2, 0x0, @dev}, 0x10) close(r5) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000000)={'sit0\x00', &(0x7f0000000a00)={'gretap0\x00', 0x0, 0x700, 0x1, 0x5, 0x7, {{0x10, 0x4, 0x1, 0x6, 0x40, 0x64, 0x0, 0x7, 0x29, 0x0, @empty, @empty, {[@timestamp_prespec={0x44, 0x2c, 0x5a, 0x3, 0x2, [{@local}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x8}, {@local, 0xc}, {@remote}, {@empty}]}]}}}}}) r9 = socket(0x1e, 0x4, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='hugetlbfs\x00', 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x1030023, &(0x7f0000000140)=ANY=[@ANYBLOB='uid=', @ANYRESHEX=0x0, @ANYBLOB=',\b']) r10 = socket(0x23, 0x80000, 0x0) setsockopt$packet_tx_ring(r10, 0x10f, 0x87, &(0x7f0000000440)=@req={0x10, 0xfffffffc}, 0x10) setsockopt$packet_tx_ring(r9, 0x10f, 0x87, &(0x7f0000000180)=@req3={0x10, 0x1000, 0x8, 0x6, 0x1, 0xffffffff, 0xd4}, 0x1c) sendmmsg(r9, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)}}], 0x1, 0x9200000000000000) recvmmsg(0xffffffffffffffff, &(0x7f0000008840)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/8, 0x8}], 0x1}, 0xffffffff}], 0x1, 0x40000001, 0x0) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r3, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000a80)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r4, @ANYBLOB="100600000000002000000052d5e4c657673291ce79db0fe20c941838dcf16ce17abf53a3cfa4dea0aa61642ffe4021afbea536e2625c9adc41f67c23453ab71f316147e06da36442c2722840c70bac5989fe6df3ca8599a220c2c52f3edaae09650b65bdb612c5562e802591d3ce7bc316df63096d18f1cece52a4ae73bdff"], 0x20}, 0x1, 0x0, 0x0, 0x11}, 0x4000865) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mountinfo\x00') 1m8.669115777s ago: executing program 2 (id=84): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) r3 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @tcp={{0xa, 0x4, 0x0, 0x0, 0x3c, 0x1100, 0x0, 0x3, 0x6, 0x0, @remote, @local, {[@timestamp_addr={0x44, 0x14, 0xe, 0x1, 0x0, [{@empty, 0x1f82}, {@broadcast, 0x9}]}]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0xc2}}}}}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x100004, 0x220104, 0xb, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2000000, 0x180}, 0x48) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x3ff, &(0x7f0000000500)=0x0) io_getevents(r7, 0x3, 0x3, &(0x7f0000001dc0)=[{}, {}, {}], 0x0) io_submit(r7, 0x1, &(0x7f0000000300)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r6, 0x0}]) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = memfd_create(&(0x7f00000006c0)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\xf2\xed\x04\x00\x00\x00\xd4N\x12\x9b\x1f\t\xd1Z+\x86T\x16\xf8\x01\x00\x00\x00\x9f+\x8d!\x0fG\xab\xc2\xdc\xa3\xb3\xae8\x9f9?\xefo\xa4k\x01\xb2>\xa1\x9c\x86xm\xe6\x9bZ4\x91\x1a\xdb\xdd\x89\xb9\xc0LF;\xd6\x84\x195\x06\x00\x00\x00~\xf3S\x12\"p^\xc1jP\x8a\xc6[\xbd\xe7q]\xdd\r\x1aZS\x01*\x1b\xfd\xbcMA\xdcq\xa1\x00\xb3\xf9\x91r\x7f\xdc\xf1\xc3G,\xdb\xccS\x15\x95b\x17\xab\xe4?\x96\x95\xa4kP\x99YO\xb8V\xd5p\x90X\xaaf', 0x0) fallocate(r9, 0x1, 0x400002000000000, 0xffff) r10 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') pread64(r10, &(0x7f0000001240)=""/102400, 0x19000, 0x1000000000) io_submit(r7, 0x7, &(0x7f0000000940)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x6, r2, &(0x7f0000000040)="decc01d321a7f8c47dc035482c12b1bd36188c27092daea6d7588b0dba6e7524c4bca6293addbce7ab2f3236e5f235bdaf07125fb81838fc3e34b0f72b01f83d77b514e3b2e713f0f01d0844ee1eea27e39309b06d6b3774a6d78ad6158a0b33cddbb622b603f615c219d5aae764714c", 0x70, 0x4, 0x0, 0x1}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0xcaf88d82cb96f6f0, 0x5, r0, &(0x7f00000001c0)="fc39ad32e8e66e2be10158ace311782bfbd53abff0236714689a232272ed05eceaae80fab305de1386c36548841d662e7e7b8858dbffc42829668331a5", 0x3d, 0x7, 0x0, 0x1}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x5, 0x9, r8, &(0x7f0000000380)="61e66f24b4e0e78d51008e2bf084658fcbb6f9f672b4e91ea383e8d2a8f95767b28493a2387202b966a49351d5618a87b555d11af3e7289415d0f03533cddc58e68982ae166eaf035448560ab368f622f419d9b047e40a467ca33335eafe6407906ff87d8ab80a4e9ae79fcc61c5483d241ba19454f8cebab28d09b1924e8732b6e85fc46ed2a832486c187f87609d6d2d9520a495c529bdef5fa99fb59955f252082466c4365a4a6300f09c51d246121111e201e2cc7faef2fe54ebad3553748bac894693be7d06eadff1a8b39fd36cb1bf01812b15e24a05d4c3961b31ce5ba869aab6b41c414a", 0xe8, 0x0, 0x0, 0x3}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x8, r3, &(0x7f0000000480)="8224a524c4decaeb0892828538280734a0489a8bb17e6fbfacb9cfa1d33e0201bf3c65c9", 0x24, 0x10, 0x0, 0x3}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x5, 0x0, r9, &(0x7f0000000640)="bfefb8f0fefa77d9ba01668bf7b647aa7f5e4625a326ae60bf43647686b24be9c0e662cb683e15ca393eeedac6a42775b3ef4296fae0755413abceabcc1a0ab64fcc40859a8daeebb6a4964821dde2f199fe87e9351074ac912a25c1a0bf88f670b5c014849fa6e46baecb657e6e3d965f93c63522c80adb46b58602ab4dc1fa6a73", 0x82, 0x4, 0x0, 0x1, r10}, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x8, 0xa868, r5, &(0x7f0000000700)="141553a3f0fb72f46b8ed637d23c7ba5a5c47e134b4d1bb8ae2cbf4cc10d60679f7aae7dc9b8a7d8244f55ee070b49c970b06092237d9f68aae9372a048c3d1812775b708f228761f44f02af6c9e91b7d20c04e8be1922b2fd220d6144d4471fa64c9b1a242d12657d6f1d2cfd4eb4ce55b9ead4d950316f8337402fc057e2651381e4ef05d9e5e561bcd8a79289a4e9016def32de83df8d20ee7a85222e00173562c8b0045b938dd7465453cb488c842bd857ce0e32a1f8640d42f07b56c2301cc0806fffccc6f22cd2b33aebe189813886adecb9f4efbe3ad2", 0xda, 0x80, 0x0, 0x2}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x7, 0x4, 0xffffffffffffffff, &(0x7f0000000840)="cbf2cc9af221b2ee94033445b5998b9fabcb4b8dad41fa1ad395ed50ed4ce2be6a9b13b1136ac260e10d726c451f09f2772c58d3df8a7a9578c3e58c01c9179bcac5acc30e3b03b695bc6f7bc3ed3bec496c4b7891721f33bbd31bcee99e5d080caf9537bb3ae8a881f8ae0e4ced679b3c47fde72ee460beceaebe29ee9434751fab418bc23c04d799da6a4a0e27f9b383f6", 0x92, 0x1, 0x0, 0x3}]) 1m8.352959983s ago: executing program 2 (id=88): r0 = syz_open_dev$mouse(&(0x7f0000000280), 0x80000000, 0x18400) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x7, [@decl_tag={0xc, 0x0, 0x0, 0x11, 0x2, 0x7}, @type_tag={0xd, 0x0, 0x0, 0x12, 0x2}, @type_tag={0xc, 0x0, 0x0, 0x12, 0x1}]}, {0x0, [0x0, 0x30, 0x5f, 0x2e, 0x0]}}, &(0x7f0000000100)=""/12, 0x47, 0xc, 0x0, 0x2, 0x10000, @value=r0}, 0x28) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f00000001c0), 0x1, 0x553, &(0x7f0000001080)="$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") r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(r1, &(0x7f00000000c0)={0x1d, r2}, 0x10) sendmsg$can_bcm(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)={0x1, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @can={{}, 0x8, 0x0, 0x0, 0x0, "a5976ac6acd41fd8"}}, 0x48}}, 0x0) sendmsg$can_bcm(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001100)={0x1, 0x138, 0x0, {0x0, 0x2710}, {0x0, 0x2710}, {}, 0x1, @can={{0x1, 0x1, 0x1, 0x1}, 0x5, 0x1, 0x0, 0x0, "fab9feaa0f3bf27e"}}, 0x48}, 0x1, 0x0, 0x0, 0x24004082}, 0x11) ftruncate(0xffffffffffffffff, 0x2007ffc) r3 = open(&(0x7f0000000200)='./file1\x00', 0x4827e, 0xdc) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4002011, r3, 0x1000) fallocate(r3, 0x0, 0x0, 0x8800000) r4 = openat(0xffffffffffffff9c, &(0x7f0000000540)='./file1\x00', 0x105042, 0x1db) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000006280)={0x0, 0x0, 0x0}, 0x0) writev(r4, &(0x7f0000000140)=[{&(0x7f0000001200)="10", 0x64000}], 0x1) 1m8.352675653s ago: executing program 32 (id=88): r0 = syz_open_dev$mouse(&(0x7f0000000280), 0x80000000, 0x18400) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x7, [@decl_tag={0xc, 0x0, 0x0, 0x11, 0x2, 0x7}, @type_tag={0xd, 0x0, 0x0, 0x12, 0x2}, @type_tag={0xc, 0x0, 0x0, 0x12, 0x1}]}, {0x0, [0x0, 0x30, 0x5f, 0x2e, 0x0]}}, &(0x7f0000000100)=""/12, 0x47, 0xc, 0x0, 0x2, 0x10000, @value=r0}, 0x28) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f00000001c0), 0x1, 0x553, &(0x7f0000001080)="$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") r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(r1, &(0x7f00000000c0)={0x1d, r2}, 0x10) sendmsg$can_bcm(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)={0x1, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @can={{}, 0x8, 0x0, 0x0, 0x0, "a5976ac6acd41fd8"}}, 0x48}}, 0x0) sendmsg$can_bcm(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001100)={0x1, 0x138, 0x0, {0x0, 0x2710}, {0x0, 0x2710}, {}, 0x1, @can={{0x1, 0x1, 0x1, 0x1}, 0x5, 0x1, 0x0, 0x0, "fab9feaa0f3bf27e"}}, 0x48}, 0x1, 0x0, 0x0, 0x24004082}, 0x11) ftruncate(0xffffffffffffffff, 0x2007ffc) r3 = open(&(0x7f0000000200)='./file1\x00', 0x4827e, 0xdc) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4002011, r3, 0x1000) fallocate(r3, 0x0, 0x0, 0x8800000) r4 = openat(0xffffffffffffff9c, &(0x7f0000000540)='./file1\x00', 0x105042, 0x1db) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000006280)={0x0, 0x0, 0x0}, 0x0) writev(r4, &(0x7f0000000140)=[{&(0x7f0000001200)="10", 0x64000}], 0x1) 43.669571262s ago: executing program 3 (id=410): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000580), 0x1, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="1800"/14, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0x2}, 0x18) r2 = socket$inet_sctp(0x2, 0x5, 0x84) close(r2) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000240)=0x8) sendmsg$inet_sctp(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000001c0)='F', 0x1}], 0x1, &(0x7f00000000c0)=[@sndinfo={0x20, 0x84, 0x2, {0xa, 0x4, 0x28, 0x200000b, r4}}], 0x20, 0x2400e044}, 0x0) 43.552021735s ago: executing program 3 (id=413): socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000003c0)={&(0x7f0000000180), 0x10, &(0x7f0000000380)=[{&(0x7f0000000480)="c3e972bd85a6d84136d6dd55048d3593a74f338ce6772ab9a6f64041c2f6fbbecdc08ebcd3192b6a53662dae7c8e9c665e80a5d0925f728dcac30c29793992e588952653d414cb8ccdabc38767fee819ec5af0c5ee936880fe8549b4ed347779cab4ffd4e0b62c53a1c01db28f2b3f91c34211c9353bc1dece61511917c2245fd66cb8dffeacb4d46d627c97b498bf1ff6b313bfbc9765457c831771d5eec7997ec242e4505f01c1bb3e069b2e630f42a2be86598a61", 0x64}, {&(0x7f0000000300)='V', 0x1}, {&(0x7f0000001600)="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", 0x1000}, {&(0x7f0000000340)="b768eb20304f2fdc5a9694a4867840d93170ca1a86406f", 0xfffffec0}], 0x4, 0x0, 0x0, 0x8010}, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000100000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kmem_cache_free\x00', r2}, 0x18) socket(0x1e, 0x4, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r3}, 0x4) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000000)='kmem_cache_free\x00', r4}, 0x18) r5 = dup2(r1, r0) setsockopt$sock_attach_bpf(r1, 0x1, 0x21, &(0x7f0000000040), 0x4) sendmmsg(r5, &(0x7f0000008800)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000008480)=[{&(0x7f00000062c0)="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", 0x5dd}], 0x1}}], 0x6, 0x20004095) 43.419782267s ago: executing program 3 (id=414): bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x20, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) r2 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1bee, 0x1e871, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x9, 0x2, @perf_config_ext={0xc, 0x5}, 0x200, 0x1, 0x0, 0x8}, 0x0, 0x400b, 0xffffffffffffffff, 0x2) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)="d800000010008104685fa3aa7143a0f8c81ded0b25000000e8fe09a118001500060014ea000000120800030043000040a8002b000a0003", 0x37}], 0x1}, 0x20000880) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xfe33) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newqdisc={0x54, 0x10, 0x1, 0x0, 0x10000000, {0x0, 0x0, 0x0, 0x0, {0x1}, {}, {0xe, 0xd}}, [@TCA_INGRESS_BLOCK={0x8}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) 43.116125873s ago: executing program 3 (id=419): perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xc8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (async) socket$packet(0x11, 0x3, 0x300) (async) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f0000000a40), 0x1, 0x553, &(0x7f0000001080)="$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") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000400)='cgroup.stat\x00', 0x275a, 0x0) preadv(r1, &(0x7f00000001c0)=[{&(0x7f0000000d40)=""/53, 0x35}], 0x1, 0x402, 0x8bd7) (async, rerun: 32) setuid(0xee01) (async, rerun: 32) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r2) (async, rerun: 32) r3 = open(&(0x7f0000000080)='./file1\x00', 0xe4802, 0x6) (async, rerun: 32) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) (async) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x50518, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x7, 0x6}, 0x18400, 0x10003, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) (async) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r4, 0x0, &(0x7f0000000200)) (async, rerun: 64) pwritev2(r3, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x140000}], 0x14, 0x7800, 0x0, 0x3) (rerun: 64) 42.976993436s ago: executing program 3 (id=422): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0xc2f00, 0x4d, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000980)='mm_page_free\x00', r1}, 0x18) fsopen(&(0x7f0000000000)='rpc_pipefs\x00', 0x0) setrlimit(0x9, &(0x7f0000000000)) io_setup(0x2004, &(0x7f0000000680)) 42.670279542s ago: executing program 3 (id=426): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000180)=0xffffffffffffffff, 0x4) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000400000005"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r3}, &(0x7f0000000800), &(0x7f0000000840)=r4}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r6}, 0x10) sendmsg$NFT_BATCH(r5, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000050000000900010073797a300000000064000000030a01030000000000000000050000000900010073797a30000000000900030073797a300000000008000a40000000032800048008000240000000120800014000000000140003"], 0xac}, 0x1, 0x0, 0x0, 0x4008805}, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES64=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x7, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x22, r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000005c0)={{r1}, &(0x7f0000000540), &(0x7f0000000580)='%pS \x00'}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r7}, 0x10) r8 = fsopen(&(0x7f0000000100)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r8, 0x6, 0x0, 0x0, 0x0) r9 = fsmount(r8, 0x0, 0x6) symlinkat(&(0x7f0000000400)='./file0/../file0\x00', r9, &(0x7f0000000080)='./file0\x00') readlinkat(r9, &(0x7f00000001c0)='./file0/../file0\x00', &(0x7f0000000780)=""/198, 0xc6) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback=0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r10}, 0x10) r11 = socket(0x10, 0x3, 0x0) sendmsg$kcm(r11, &(0x7f0000000000)={0x0, 0x8, &(0x7f0000000080)=[{0x0}], 0x1, 0x0, 0x0, 0x5}, 0x2004c000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000006800019f00000000000000000a000000000000000800010001000000040004"], 0x24}, 0x1, 0x0, 0x0, 0x4040095}, 0x8010) 42.603596643s ago: executing program 33 (id=426): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000180)=0xffffffffffffffff, 0x4) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000400000005"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r3}, &(0x7f0000000800), &(0x7f0000000840)=r4}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r6}, 0x10) sendmsg$NFT_BATCH(r5, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000050000000900010073797a300000000064000000030a01030000000000000000050000000900010073797a30000000000900030073797a300000000008000a40000000032800048008000240000000120800014000000000140003"], 0xac}, 0x1, 0x0, 0x0, 0x4008805}, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES64=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x7, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x22, r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000005c0)={{r1}, &(0x7f0000000540), &(0x7f0000000580)='%pS \x00'}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r7}, 0x10) r8 = fsopen(&(0x7f0000000100)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r8, 0x6, 0x0, 0x0, 0x0) r9 = fsmount(r8, 0x0, 0x6) symlinkat(&(0x7f0000000400)='./file0/../file0\x00', r9, &(0x7f0000000080)='./file0\x00') readlinkat(r9, &(0x7f00000001c0)='./file0/../file0\x00', &(0x7f0000000780)=""/198, 0xc6) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback=0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r10}, 0x10) r11 = socket(0x10, 0x3, 0x0) sendmsg$kcm(r11, &(0x7f0000000000)={0x0, 0x8, &(0x7f0000000080)=[{0x0}], 0x1, 0x0, 0x0, 0x5}, 0x2004c000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000006800019f00000000000000000a000000000000000800010001000000040004"], 0x24}, 0x1, 0x0, 0x0, 0x4040095}, 0x8010) 3.556173542s ago: executing program 6 (id=909): socket$inet_sctp(0x2, 0x5, 0x84) r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000003c0)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='sched_switch\x00', r1}, 0x18) gettid() timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x183001, 0x0) r3 = epoll_create1(0x80000) epoll_pwait(r3, &(0x7f0000000100)=[{}], 0x1, 0xfffffffe, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000000)={0x90000000}) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f00000026c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x5a}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000a8000000850000000500000095"], &(0x7f0000000040)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x1f, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000003880)=ANY=[@ANYRES8=r2], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls=0x34}, 0x94) bpf$BPF_PROG_DETACH(0x1c, &(0x7f0000000740)=ANY=[@ANYRES32, @ANYRES32=r4, @ANYBLOB, @ANYRES32=r5, @ANYBLOB, @ANYRES64=0x0], 0x20) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000001c0)={@cgroup=r4, r6, 0x2f, 0x10, 0x4, @void, @value=r6}, 0x20) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)) bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@bloom_filter={0x1e, 0x3, 0x9, 0x5, 0x6, 0xffffffffffffffff, 0x3ede902c, '\x00', 0x0, 0xffffffffffffffff, 0x20005, 0x2, 0x2, 0x2}, 0x50) r7 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380), 0x101040) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f0000000300)={{0x0, 0x2}}) r8 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000600), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r8, 0xc08c5332, &(0x7f00000003c0)={0x9c9, 0x0, 0x0, 'queue0\x00', 0x200000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r8, 0x40605346, &(0x7f0000000280)={0x0, 0x0, {0x3, 0x0, 0x40000000}, 0x8}) ioctl$SNDRV_TIMER_IOCTL_START(r7, 0x54a0) r9 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x62181) write$sndseq(r9, &(0x7f0000000080)=[{0x1e, 0x0, 0x8, 0xfd, @tick=0x8, {}, {}, @result}], 0x1c) r10 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0x101000) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r10, 0x40605346, &(0x7f0000000400)={0x0, 0x0, {0x1, 0x1, 0x80000000, 0x0, 0xa}}) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x16, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) 3.345362656s ago: executing program 0 (id=911): syz_mount_image$ext4(&(0x7f0000000b80)='ext4\x00', &(0x7f0000000bc0)='./file0\x00', 0x200000, &(0x7f0000000040)={[{@grpquota}]}, 0x1, 0xbaf, &(0x7f0000002f00)="$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") r0 = creat(&(0x7f0000000280)='./bus\x00', 0x2) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r1}, 0x10) sync_file_range(r1, 0xfffffffffffff24f, 0x9875, 0x6) r2 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r2, &(0x7f0000000000)={&(0x7f0000000040)={0x24, @long={0x3, 0xffff, {0xaaaaaaaaaaaa0102}}}, 0x14, &(0x7f0000000100)={0x0}, 0x7}, 0x0) recvmmsg(r2, &(0x7f0000003040)=[{{0x0, 0x0, 0x0}, 0x1ff}, {{0x0, 0x0, 0x0}, 0x8}], 0x2, 0x18103, 0x0) r3 = add_key$fscrypt_v1(&(0x7f0000000580), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f00000002c0)={0x0, "de092bfc79100ac69ac014b0fa78070100000000000000db339faf05978e1fd5102ae2d3d05f251f8d49225caab4152b6e6d87cd6088e97a9d06d2914300", 0x38}, 0x48, 0xfffffffffffffffb) keyctl$chown(0x4, r3, 0xee01, 0xee00) keyctl$chown(0x4, r3, 0x0, 0x0) request_key(&(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000340)=':\x00', r3) pwritev2(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)="ec", 0x1}], 0x1, 0xfffff, 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a48000000060a0b040000000000000000020000001c0004801800018008000100666962000c00028008000240000000000900010073797a30000000000900020073797a3200000000140000001100010000000000000000000000000af7fa95f0d58c1d9e584d446d5db0ea5050a71a331d9e5872ad153285c1f48b4bdfa306deef432e13b6ecf082fe0f88bd0a3063bc264d7c8e0b91b9d4276bcec901a6017c8812b6f173096fc229e41746"], 0x70}}, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_config_ext={0x7, 0x6}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x100000007f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x1000000200, 0x2, 0x9, 0x0, 0x400000a, 0xfffc, 0x0, 0x5, 0x0, 0x1000063}, 0x0, 0x1, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1e000000000000000700400009000000850c0000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="040000004000000000000000fdffffff7fff00020000000000000000"], 0x50) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)="d800000018008103e00312ba0d8105040a600300ff0f040b067c55a1bc000900b80006990700000015000500fef32702d3001500030001400200000901ac040098007f6f94007100a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4b11602b2a10c11ce1b14d6d930dfe1d9d322fe04000000730d7a5025ccca262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b66bce0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f00000e970300"/216, 0xd8}], 0x1}, 0x48002) 2.507263962s ago: executing program 6 (id=930): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$nci(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$nci(r2, 0x0, 0xfffffeea) setns(0xffffffffffffffff, 0x34020000) 2.471927573s ago: executing program 5 (id=931): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0x2}, 0x18) r2 = socket$inet_sctp(0x2, 0x5, 0x84) close(r2) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000240)=0x8) sendmsg$inet_sctp(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000001c0)='F', 0x1}], 0x1, &(0x7f00000000c0)=[@sndinfo={0x20, 0x84, 0x2, {0xa, 0x4, 0x28, 0x200000b, r4}}], 0x20, 0x2400e044}, 0x0) 2.471398363s ago: executing program 0 (id=932): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000280)='kmem_cache_free\x00', r1, 0x0, 0x200000000000006}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = dup(r1) setsockopt$MRT_ADD_VIF(r2, 0x0, 0xca, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000340)='./file1\x00', 0x210000, &(0x7f0000002f40)={[{@nodelalloc}, {@dioread_lock}, {@barrier_val={'barrier', 0x3d, 0x4}}, {@nolazytime}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@lazytime}, {@errors_remount}, {@stripe={'stripe', 0x3d, 0x5}}, {@bh}, {@init_itable}]}, 0xfc, 0x56f, &(0x7f0000003780)="$eJzs3d9rW1UcAPDvTdPup66DMdQHGezByVy6tv6YIDgfRYcDfZ+hzcpouowmHWsduD24F19kCCIOxD/Adx+H/4B/xUAHQ0bRBxEiN73psjZp2i4z2fL5wG3Pyb23535z7vf2nNyEBDC0jqU/chEvR8Q3ScShlnX5yFYeW9tu9eH1mXRJol7/9M8kkuyx5vZJ9vtAVnkpIn79KuJkbnO71eWV+WK5XFrM6hO1hSsT1eWVU5cWinOludLlqenpM29NT737zts9i/X1839//8ndD898fXz1u5/vH76dxNk4mK1rjeMJ3GitHCv+m5VG4+yGDSd70NggSfp9AOzKSJbno5FeAw7FSJb1wPPvy4ioA0Mqkf8wpJrjgObcvkfz4GfGgw/WJkCN2Mda48+vvTYSextzo/2ryWMzo3S+O96D9tM2fvnjzu10ia1fh9jXpQ6wIzduRsTpfH7z9T/Jrn+7d7rx4vHWNrYxbP9/oJ/upuOfN9qN/3Lr459oM/450CZ3d6N7/ufu96CZjtLx33ttx7/rl67xkaz2QmPMN5pcvFQunY6IFyPiRNS73vo4s3qv3mld6/gvXdL2m2PB7Dju5/c8vs9ssVaMiLFdhvyYBzcjXsm3iz9Z7/+kTf+nz8f5bbZxtHTn1U7rusf/dNV/initbf8/6tZk6/uTE43zYaJ5Vmz2162jv3Vqv9/xp/2/f+v4x5PW+7XVnbfx495/Sp3W7fb8H0s+a5SbSXCtWKstTkaMJR9vfnzq0b7NenP7NP4Tx7e+/rU7/9PJ1+fbjP/WkVsdNx2E/p/dUf/vvHDvoy9+6NT+9vr/zUbpRPZIdv1rLztXtnuAT/r8AQAAAAAAwCDJRcTBSHKF9XIuVyisvb/jSOzPlSvV2smLlaXLs9H4rOx4jOaad7oPtbwfYjJ7P2yzPrWhPh0RhyPi25F9jXphplKe7XfwAAAAAAAAAAAAAAAAAAAAMCAOdPj8f+r3kX4fHfDUNb7YYE+/jwLoh65f+d+Lb3oCBlLX/AeeW/Ifhpf8h+El/2F4yX8YXvIfhpf8h+El/wEAAAAAAAAAAAAAAAAAAAAAAAAAAKCnzp87ly711YfXZ9L67NXlpfnK1VOzpep8YWFppjBTWbxSmKtU5sqlwkxlodvfK1cqVyanYunaRK1UrU1Ul1cuLFSWLtcuXFoozpUulEb/l6gAAAAAAAAAAAAAAAAAAADg2VJdXpkvlsulRYWOhfdjIA7jaQa4Zle75wclCoUOhZtZ9+5srz5elAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABgg/8CAAD//4yLMZo=") r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22, 0x9, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x2}}, 0x2}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22, 0x7, @ipv4={'\x00', '\xff\xff', @empty}, 0x106}, 0x1c) socket$inet_smc(0x2b, 0x1, 0x0) r4 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, 0xffffffffffffffff, 0x0) write$qrtrtun(r4, &(0x7f0000000340)="66bb0b760dc0f4", 0x7) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000005c0)={0xffffffffffffffff, 0x0, 0x30, 0x0, @val=@uprobe_multi={0x0, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x1}}, 0x40) r5 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[], &(0x7f0000001dc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) close_range(r5, 0xffffffffffffffff, 0x0) 2.463715433s ago: executing program 6 (id=933): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x15, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002a20702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000002d00000095"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000280)='kfree\x00', r0}, 0x18) socket$nl_route(0x10, 0x3, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) socket$qrtr(0x2a, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x400}, 0x100002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r2}, &(0x7f0000000180), &(0x7f00000001c0)=r1}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r4 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'syzkaller0\x00'}) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000100)={0x0, 0x3, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="5c0000000206030000000000000000000000000005000100070000000900020073797a31000000001400078005001500070000000800124000000000050005000200000005000400000000000d000300686173683a6e6574"], 0x5c}}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="44000000090601060000000000000000000000000900020073797a310000000005"], 0x44}, 0x1, 0x0, 0x0, 0x10040047}, 0x240008c4) syz_mount_image$ext4(&(0x7f0000000280)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200000, &(0x7f00000017c0)={[{@noblock_validity}, {@noauto_da_alloc}, {@jqfmt_vfsold}, {@stripe={'stripe', 0x3d, 0x3}}, {@noauto_da_alloc}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x5}}, {@dioread_lock}, {@init_itable}, {@jqfmt_vfsv1}, {@bh}]}, 0xfc, 0x550, &(0x7f0000000340)="$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") chdir(&(0x7f0000000040)='./file0\x00') r7 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_lsm={0x6, 0x6, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000010000000000000060018200000", @ANYRES32=r7, @ANYBLOB="0000000007000000c31809400000000095"], &(0x7f0000000180)='GPL\x00', 0x4, 0xdf, &(0x7f0000001400)=""/223}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r8 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r8, &(0x7f0000000180)=""/49, 0x2d) 2.257212667s ago: executing program 5 (id=934): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$TOKEN_CREATE(0x24, &(0x7f0000000000)={0x0, r0}, 0x8) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r0, 0x58, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x48) move_pages(0x0, 0x1efe, &(0x7f0000000080), 0x0, &(0x7f0000000040), 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x2041, 0x0) ioctl$TCSETAF(r2, 0x5408, &(0x7f0000000080)={0x49de, 0x0, 0x0, 0xbfff, 0x0, "ec28a144f13d7607"}) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x10, "0062ba5d8200"}) r3 = syz_open_pts(r2, 0x20800) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = dup3(r3, r2, 0x0) sendmsg$rds(r4, 0x0, 0x40) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000100)=0x44) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x18, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', r1, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r5}, 0x10) r6 = openat$nci(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$nci(r6, 0x0, 0xfffffeea) setns(0xffffffffffffffff, 0x34020000) openat$selinux_load(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) 1.652456559s ago: executing program 5 (id=941): socket$inet_sctp(0x2, 0x5, 0x84) r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000003c0)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b7030000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='sched_switch\x00', r1}, 0x18) gettid() timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x183001, 0x0) r3 = epoll_create1(0x80000) epoll_pwait(r3, &(0x7f0000000100)=[{}], 0x1, 0xfffffffe, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000000)={0x90000000}) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f00000026c0)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd1200000000000085000000d0000000b70000000000000095000000000000003fba6a7d36d9b18ed812a2e2c49e8020a6f4e0e4a9446ca2b5f1cc1a100a9af698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f010c5077da80fb982c1e9400c603146cea484a415b76966118b64f751a0f241b072e90080008002d75593a280000c93e64c227c95aa0b784625704f07a72c2918451ebdcf4cef7f9606056fe5c34665c0af9360a1f7a5e6b607130c89f18c0c1089d8b85880000c29c48b45ef4adf634be763288d01aa27ae8b09e13e79ab20b0b8ed8fb7a68af2ad0000000000000006f803c6468082089b302d7bff8f06f7f918d65eae391cb41336023cdcedb5e0125ebbccbddcf10cb2364149215108355ee570f8078be5cab389cd65e7133719acd97cfa107d40224edc5465a932b77e74e712a0d42bc6099ad23000000803a90bce6dc3a13871765df961c2ed3b1006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f40cab87b1586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9f081d6a08000000ea2b1a52496dfcaf99431412fd13f4cec49669e443dcb924cfe5f3185418d60532be9c4d2ec7c32f2095e63c8cdc28f74d043ef8dba2f23b01a9ae44cf945b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142bdda5e6c5d50b83bae616b5054d1e7c13b1355d6f4a8245eaa4997da9c77af40000000000000005f58351d599e9b61e8caab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a41326eea31ae4e0f75057df3c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57010000009700ce0b4b8bc22941330000000000000000000300000000000000000000000010008bc0d955f2a83366b99711e6e8861c46495ba585a4b2d02edc3e28dd279a896249ed85b9806f0b6c4a000000002b43dcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f00000000df73be83bb7d5ad883ef07000000000000006da21b40216e14ba2d6af8656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff72943327d830689da6b53ffffffff631c7771429d1200000033ed846197fcff5e1c7c3d1d6e3a52872baef9753fffffffffffffe09fec2271fe010cd7bb2366fde4a59429738fcc917a57f94f6c453cea623cc5ee0c2a5ff870ce5dfd3467decb05cfd9fcd41df54cdbd9d10a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce978275d5bc8955778567bc79e13b78249788f11f708008b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719107000000000000002d7e927123d8ecbbc55bf404571be54c72d978cf2804107f0238abccd32368e57040906df0042e19000000000000002c06f815312e086dd022c074eb8a322fb0bf47c0a8d154b405a07feaf3dd95f6ef44cd1fe582786105c7df8be4877084d4173731efe895efc71f665c4d75cf2458e35d2c9062ece84c99e061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb2b5e518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad055e4af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457ac0eaaa99bf0bdc14ae358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df9b3fdf242b985bf16b99c9cc0ad1857036f1a985f369191ae954febb3df464bfe0f773ee9afe72f32a2befb89d3777399f5874c553a2ebe9061fe86e669642e09c0e5a3bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f8a9778cb26e22a2a998de5eaeadea10d3cfb41b92ecbb422a40da8daccf080842a486721737390cbf3a74cb2003efb9a101b51ab63e9600040000b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde6e4a4304e50c349f4f9ecee27defd83871c5191e10096e7e60fc3541a2c905a1a95e9571bf38aebd15172f94e3245c582909e2a3bce109b6000000000000000000d6d5210d7560eb92d6a97a27602b81f7636df1535bef1497f90100000000000000abf9010000007740890200d627e87306703be8672dc84eeadba6a41891c170d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288a0268893373750d10a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7ef8c08acaf30235b920500d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69b93e9960ff5f74562adae283d9756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff85000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466a31c72ad53bc19faa5401120000793ac48c1b539c75ab40743b00020000a1f68df75cf43f8ecc8d3726602111b40e761fd210a1920382f14d12ca3c3431ee97471c781d0d1280fb00818654a53b6df4b2c97cc1c98d85fda8f80fe908b65550b4412331d73062197655b7f0469250a5989cef0e10773920ed3ccee42d2c3eb80159da5c002511e6eb93842054cfce2ac306cb6e472db3fd67a49b6855a694a8d359add43907003223a47a7fae4f3748d5a432825bc40a03aaef1c8488d86dc211dd2a3ba71e0f45492ef1f8b65ccb3dcd251a61b152d02c29ca0a3328fa7753a5cddea1acaae55ae8263fb284b7a6ab2a8826c1b948207c498cf4824ab1ea3225a53072423b907c6682f8999e0311da5b8378bc841e1787e3a8128dda381a26cb2b365702ff8a27831375b2ddaa2f56e21169f7ca4fd9655ccd4a584acd244e965a0afedaff7c415ff682a4044b3381cc2df28278c9a6824c52048a7cfabda294925cc0956bffa8e950ff5e49f41ae600d830207bf728cd9807933c3c16d80bbea611a18becc2dc38ca0a6f5740f340b76edcd100fcffff007231dcef58c7b88b5aeedaf9626cb51ce1737c10ab37d4f98a934b0f900e0eb639878a1200629f5503cf679154d27681d7a3744cbcd42af59407c9c8e39c5271868917954e604352ba26171d004f1cb2976fab3fa19c7d3ef9678bff79f5155524f061378f94fb453786c3a6f78b10d383b49e31d1568bd43ee34ce6e6be235aa6207285665c2fba773671da41959f51610963b48930658e2d6125a26085001345b0473240b7e5e91811312c43663e76f711c6529ecdec75c7ea1cf0f8f8fff40247d59bbde2ebb8659197e0f37a71be1b12a182ed7de3acba28561a04b807f7a4647e2ea6d8fb92541d07c3d5e4ba077d3cad9f8ba1919592014c00c8eccb2ca5d48ba7b1c3fb185a4bb79700cf51f818b0c701c8de47d12281a67bdaf4b0c50bee9e8f5936250df2e15c1172e7ea6619f7db330700d1e9e42a035e6fd532f61fbfed9c4a7124a1e38eee50a6bbcd1d4e3f68c3f27dd9a70f1a7c6046237ddfb0b26e197322226367d998010458cd4df10af249ce717f6f45e5176e0ddae3054d7289d4e13ab0912703ee39ce264572b89194fdf7acecc35cf8309d4b680a08eed367dad855fce210f1a7c7222dd360eafb4bef7d58bf83362930af6e3f3f851abdc0003bdf9401b533019e90feb069189100007a82df8d9b5f44ebf9355e7b1b01c9470608d4f306d21004730396a4d6c6d46e1ffac97aa93c36123532a36186575266be4981c847160079421d0137801e553069f8d025c40f287378810defc7f2ed4e15f6af17b21153394f8bcfa6a23a77c8d61c9bbc127a57b8d631f36558d9093dee08bc53d97a8003363421738650a22c8fd87b13026799caf58e59951b125e7f161ca34e2c0dd65a23d01a3cb191e743de07247c7f993cf01166fa2ac1ba02f60550e63a7f50422e478c6b5d87f9bd0567a279a9d85a380db25c43bd0529ad783b9d64aaac1b793afb44b7126e17d2b7c0d6be650de7eeef3f3605af344015d03c3e7819145cb9fe1978c98bf9cf10773db59505ae33708c728844c872dfd2cb0b29008000000000000005ca18cb72f0944d0e4fea0a0abd0285bdaf1b000000c089d640c2facb0d1e6243873ac4b1e1068c45c715b68effb7d58d1f9e726dbf6bd910ca4ce0e075658ede42192cf393a50dcc197b03402fed75083628e5dd38213d353b9049e71f037064b05e73ec00c710f1ffc5737d397d555d1cf8859cc030ea8dc3c6a5b3b6fa1c81707479db1833d593a271253aa11efd936b74784f2fc286814848e92d8ee541bc179813297a0a4cc3c8f80c28701185bea091f32475e859479b734727afc110e1abcff460172fd1b42e3c0e2a4bf94a060069000010000087c7572a1e7596f89e5c3d5e70640c90815f77b7b13d0000000085a1e1e84900000000000000000000000000b422fc160a458ee5a91a2471e6e56fdabec6c73ce8983fc68f0b7cdcdde632e6f54a07620e8aa116ce9e84fc3cd5e8288a333dcebb233da9186796995ba69487d8f77d2f8800f02d690fc70a08b231cad1bdcf3740a95d4dd1cfe0f417f275493cf33b19ffff93dfdaf7eb00b8ad87cdf7c21bab5af8e2bac54ee5597e6508c1158124a538c36f9bb11fea7d8b8c7e954b1bc7811654a6636b33f271d0923e9ecd1b724b8feffadfc23c07000000f0785fb722f346d6a5dffe1884d4d0cd8f00000092c85ed44db68ab800001f00000000406e6ed9b219ad07125381087298e75965d1cc5932ddf9e66351b9332a34bee3e3d562c914c629933f0b8724cf680889ade72558d191d9890c69a718f9018586c5131c8dc8e0379bafda1a0fd2997ff115215ce23dca8db7236c1554cdaaadcce2f31834c1bd1908d8e1b361034db56be76acb7654a195bc3e98df3a5dffd5b0783883ef7da3433110e37f7c7cb7f3800de7f99abf910d6949e062747a9c87dcfcc716d6a9c0ec53b9cffe3cfd1df69a76f373d7f997edb9b80bdea1a99c2a6fbb25e035deadaadd7917ebfedd6304a19491769476208684e343f86b4d55a7dbbb07283cb1e35a138d24ebc5b4f8e35a82d3a7f84cb1e02a5a92b53567088be0b1ca023ccd518c0e0715b1c8760801a419ebd2e26440ff7493019bdb655cc88d72d6d7b6bca5a2e19b63ec52fce43d8c53a8031e64026e0d36b6401064c49a729f11ab377f7132c5232bb80195dd5d43d29646a9378eea0761b7ed9d2172e33ed87c7413c843b180cc00000000006bedf2ed716ca43a941119b96d82b26d9061de240d85ec2cfa462bd52104489bb7a7548d7cc53627031e909c69cb824233975a1ea645de63522407c3a240a37e946f30ebf075ea97846a0a8d2286f3f446b1b99ab83a12ddf8a1c06294eadc3eb3e339591afd5c00000000000000000000000000000000000000000000000000579dad8347a3d16976bb7483840b32db0158fb6c809349333325a7866ca5d3133e33ef1a183cefdb65a79fa71800988c8445029e024822dbcfcab49c3a0aec9bd43e6e14078b260700d849a2aa14c9b593f6dcb1de334c065ecfd65031606e55949c185bcda9fde4f9b46a76b8a24bbcd31b22373eb0473248150cd179405ee1af1183b0c0ce3483dc1d9bf732b0751b78fb211d6706b55960c6431afbc02b3c7e08086573939290bb9e590a3875f02a828b07f1dc7df9c8e5da22dfb9dacbf5529e4e994128d835f85465173ea7bbcc519a0c9798ce8b1b07567e3e07169c8c3e4da8bf725c050000000000000000000000000000000000000000004775abdf0c62728eb55a9e2849a1ce05bed60dfe4cc9fa43f9684297c02382c0a35829be7a86305792a9d2e80ca9e8fc50f31f6e0fa810303da03d8b74b42c1ebaf16bb343256405a3a07229a54de09a97b269cd29e8b2f0b0d46c51a6a93eec37f4bc6e29a8e19120ae050ab682662e9b2cc3263a4aba62b63ca9123a53c0f4bf3c4463b8144c89bf058a0af0ae9fc2b7cdfc4817703e267cddc193637d7fd97646090da37093657643daae3840c7f5c10f93524f7ae4791ec6e9d9722e5f670ccb358e051a"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x5a}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000a8000000850000000500000095"], &(0x7f0000000040)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x1f, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000003880)=ANY=[@ANYRES8=r2], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls=0x34}, 0x94) bpf$BPF_PROG_DETACH(0x1c, &(0x7f0000000740)=ANY=[@ANYRES32, @ANYRES32=r4, @ANYBLOB="2f000000000000000000000069a3cc42f71c5eaee6be4f4fad325a3740e8961b708416682977b3aefd8db6ca586237191ead10d9be25bc3709e978296eeb5ac55ac3477e655e459f3cd8c78b0ce5e263c966d24450fe52b8f9b4e6a9ab8032c961ef0f3950343a8d44f417f3fbddb25b05d6e33238ae19b8f3727167521f940188a0d2578b98b38e5baaa8f05016504e81866db30f7b18bc173282dddce9832eb7d702b80fe6ed2f692f56865ed8f6a5c9a94e4a249ab712b542b244997acca39743d2e00777a6be144b8784c34a25a9185d2cc244f439a706dfae4baf01fb786d544ca78cb7be144862cde884df7532a3", @ANYRES32=r5, @ANYBLOB, @ANYRES64=0x0], 0x20) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000001c0)={@cgroup=r4, r6, 0x2f, 0x10, 0x4, @void, @value=r6}, 0x20) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)) bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@bloom_filter={0x1e, 0x3, 0x9, 0x5, 0x6, 0xffffffffffffffff, 0x3ede902c, '\x00', 0x0, 0xffffffffffffffff, 0x20005, 0x2, 0x2, 0x2}, 0x50) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000300)={{0x0, 0x2}}) r7 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000600), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r7, 0xc08c5332, &(0x7f00000003c0)={0x9c9, 0x0, 0x0, 'queue0\x00', 0x200000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r7, 0x40605346, &(0x7f0000000280)={0x0, 0x0, {0x3, 0x0, 0x40000000}, 0x8}) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) r8 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x62181) write$sndseq(r8, &(0x7f0000000080)=[{0x1e, 0x0, 0x8, 0xfd, @tick=0x8, {}, {}, @result}], 0x1c) r9 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0x101000) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r9, 0x40605346, &(0x7f0000000400)={0x0, 0x0, {0x1, 0x1, 0x80000000, 0x0, 0xa}}) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x16, 0xc, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) 1.613053919s ago: executing program 6 (id=942): r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sysvipc/msg\x00', 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) r2 = bpf$ITER_CREATE(0xb, 0x0, 0x0) close(r2) fstat(r2, &(0x7f00000001c0)) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b707000008000000850000006900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r4}, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)={0x14, r6, 0xb3d3e8a28760fb9b, 0x70bd27}, 0x14}, 0x1, 0x0, 0x0, 0x2000c804}, 0x20048004) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000300)='ns/net\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x4, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x0, 0x5, 0x8, 0x8, 0x0, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5c0000000206030000000000000000000000000005000100070000000900020073797a310000000014000780050015000c0000000800124000000000050005000a000000050004000000000010000300686173683a69702c6d6163"], 0x5c}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=ANY=[@ANYBLOB="1c0000000306010200000000000000000a0000010500010007"], 0x1c}, 0x1, 0x0, 0x0, 0x4004810}, 0x840) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000180)='br_fdb_add\x00', r1}, 0x18) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') kexec_load(0x4, 0xa, 0x0, 0x0) r8 = syz_io_uring_setup(0x16cd, &(0x7f00000000c0)={0x0, 0xd24f, 0x3180, 0x2, 0x2c6, 0x0, r0}, &(0x7f0000000140)=0x0, &(0x7f0000000040)=0x0) r11 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r11, 0x0, 0x8, 0x0, 0x1) syz_memcpy_off$IO_URING_METADATA_GENERIC(r9, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) syz_io_uring_submit(r9, r10, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x40, 0x4004, @fd=r0, 0xffffffffffffffff, 0x0, 0x0, 0x2, 0x1}) io_uring_enter(r8, 0x627, 0x4c1, 0x43, 0x0, 0xfffffffffffffeb3) 1.59073897s ago: executing program 0 (id=943): syz_mount_image$ext4(&(0x7f0000000b80)='ext4\x00', &(0x7f0000000bc0)='./file0\x00', 0x200000, &(0x7f0000000040)={[{@grpquota}]}, 0x1, 0xbaf, &(0x7f0000002f00)="$eJzs3M1rXOUaAPDnnEy+c5v0crn3tggGpCqK07QpFbpqXYsKunDZmExKyPTDJIIJXaR1ry5EXBSkf4Lg3m5cCS7qQutfUMQiRTdtFyNnPtKxk5mm6cwcE38/eHPe97wn8zxPTmfOe2BOA/jHms5+pBGHIuJsEjFZ359GxFC1NxKxWTvu/t3L81lLolJ5+7ckkoi4d/fyfOO1kvp2vD4YiYibryXx749a466ubyzPlcullfr46Nr5S0dX1zdeWTo/d650rnThxOyrJ2ZPzs52sdbbl9774pkf3nj+6vWPZ978/MB3SZyOifpccx3dMh3TW3+TZoWImOt2sJwM1OtprjMp5JgQAAAdpU1ruP/GZAzEw8XbZHz7Y67JAQAAAF1RGYioAAAAAPtc4v4fAAAA9rnG9wDu3b0832j5fiOhv+6ciYipWv2N55trM4XYrG5HYjAixn5Povmx1qT2a09tOov09felrEWPnkPuZPNKRPx/u/OfVOufqj7F3Vp/GhEzXYg//ch4L9V/ugvxn6z+4S5EBICIG2dqF7LW61+6tf6Jba5/hW2uXbuR9/W/sf6737L+e1j/QJv131s7jHH4wUs32801r//e/eTnhSx+tn2qop7AnSsRhwvb1Z9s1Z+0qf/sDmOMz9++1m4uqz+rt9H6XX/lesSR6mqutf6GpNP/T3R0calcmqn93Ob11092jt98/rOWxW/cC/RDdv7HYnfn/9IOY0z979dD7eYeX3/6y1DyTrU3VN/z4dza2sqxiKHk9db9xzvn0jim8RpZ/S8+1/n9v1392WfCZv3vkP3ruVLfZuOrj8QcP3L8q93X31tZ/Qu7PP+f7jDGl99ce7/dXN71AwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAALA3pBExEUla3OqnabEYMR4R/4mxtHxxde3lxYsfXFjI5iKmYjBdXCqXZiJisjZOsvGxav/h+Pgj49mIOBgRn02OVsfF+YvlhbyLBwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAYMt4RExEkhYjIo2IPybTtFjMOysAAACg66byTgAAAADoOff/AAAAsP+13P8X/jIa6WcuAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA7EsHn71xK4mIzVOj1ZYZqs8N5poZ0Gvpzg4b63UeQP8N5J0AkJtCU79SqVRyTAXoM/f4QPKY+ZG2M8NdzwUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAv68XDt24lUTE5qnRassM1ecGc80M6LU07wSA3Ax0mkweuwPYwwp5JwDkxj0+UFvZP6jUtM6PtP3N4aeOCgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMDeMVFtSVqMiLTaT9NiMeJfETEVg8niUrk0ExEHIuKnycHhbHws76QBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADoutX1jeW5crm0oqOj08XOaPQt1mj9zdzmmOH2Ux06OX8wAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACQi9X1jeW5crm0spp3JgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEDeVtc3lufK5dJKDzt51wgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQH7+DAAA///6CAm5") r0 = creat(&(0x7f0000000280)='./bus\x00', 0x2) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000000000f6000000006d"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r1}, 0x10) sync_file_range(r1, 0xfffffffffffff24f, 0x9875, 0x6) r2 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r2, &(0x7f0000000000)={&(0x7f0000000040)={0x24, @long={0x3, 0xffff, {0xaaaaaaaaaaaa0102}}}, 0x14, &(0x7f0000000100)={0x0}, 0x7}, 0x0) recvmmsg(r2, &(0x7f0000003040)=[{{0x0, 0x0, 0x0}, 0x1ff}, {{0x0, 0x0, 0x0}, 0x8}], 0x2, 0x18103, 0x0) r3 = add_key$fscrypt_v1(&(0x7f0000000580), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f00000002c0)={0x0, "de092bfc79100ac69ac014b0fa78070100000000000000db339faf05978e1fd5102ae2d3d05f251f8d49225caab4152b6e6d87cd6088e97a9d06d2914300", 0x38}, 0x48, 0xfffffffffffffffb) keyctl$chown(0x4, r3, 0xee01, 0xee00) keyctl$chown(0x4, r3, 0x0, 0x0) request_key(&(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000340)=':\x00', r3) pwritev2(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)="ec", 0x1}], 0x1, 0xfffff, 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a48000000060a0b040000000000000000020000001c0004801800018008000100666962000c00028008000240000000000900010073797a30000000000900020073797a3200000000140000001100010000000000000000000000000af7fa95f0d58c1d9e584d446d5db0ea5050a71a331d9e5872ad153285c1f48b4bdfa306deef432e13b6ecf082fe0f88bd0a3063bc264d7c8e0b91b9d4276bcec901a6017c8812b6f173096fc229e41746"], 0x70}}, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_config_ext={0x7, 0x6}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x100000007f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x1000000200, 0x2, 0x9, 0x0, 0x400000a, 0xfffc, 0x0, 0x5, 0x0, 0x1000063}, 0x0, 0x1, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1e000000000000000700400009000000850c0000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="040000004000000000000000fdffffff7fff00020000000000000000"], 0x50) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)="d800000018008103e00312ba0d8105040a600300ff0f040b067c55a1bc000900b80006990700000015000500fef32702d3001500030001400200000901ac040098007f6f94007100a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4b11602b2a10c11ce1b14d6d930dfe1d9d322fe04000000730d7a5025ccca262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b66bce0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f00000e970300"/216, 0xd8}], 0x1}, 0x48002) 1.440424103s ago: executing program 6 (id=945): bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1b00"/13], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x1, &(0x7f0000000480)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex_waitv(&(0x7f0000001080)=[{0x3, &(0x7f0000001040)=0x3, 0x82}], 0x1, 0x0, &(0x7f0000001100)={0x77359400}, 0x1) 1.180950518s ago: executing program 4 (id=951): unshare(0x20040600) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x0, 0x0}) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x8, 0x0, @perf_config_ext={0x1, 0xa}, 0x1184c, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) syz_emit_ethernet(0x4a, &(0x7f0000000480)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd608a96460014060000000000000000000000000000000000fe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="02f800aa07000000de6ed89d5161d1621407c44bed75e907e67abfe3262b4da377e04a6705181eb9fee091562a20eccaee7c3de0552580415d821fcd11d83b4d3a308c41dd76aca804a748b717cadbc2f339324a37697a3836c65e531b0ecb571fa731fea9c414af1a25c93682d6"], 0x0) r2 = mq_open(&(0x7f000084dff0)='z\xbf\x17', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x6, 0x101}) r3 = syz_io_uring_setup(0x5361, 0x0, &(0x7f0000000340), 0x0) io_uring_enter(r3, 0x2def, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r2, 0x0, 0x0, 0x0, 0x0) 1.180726958s ago: executing program 4 (id=952): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x15, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002a20702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000002d00000095"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000280)='kfree\x00', r0}, 0x18) socket$nl_route(0x10, 0x3, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) socket$qrtr(0x2a, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x400}, 0x100002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r2}, &(0x7f0000000180), &(0x7f00000001c0)=r1}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r4 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'syzkaller0\x00'}) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000100)={0x0, 0x3, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="5c0000000206030000000000000000000000000005000100070000000900020073797a31000000001400078005001500070000000800124000000000050005000200000005000400000000000d000300686173683a6e6574"], 0x5c}}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="44000000090601060000000000000000000000000900020073797a310000000005"], 0x44}, 0x1, 0x0, 0x0, 0x10040047}, 0x240008c4) syz_mount_image$ext4(&(0x7f0000000280)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200000, &(0x7f00000017c0)={[{@noblock_validity}, {@noauto_da_alloc}, {@jqfmt_vfsold}, {@stripe={'stripe', 0x3d, 0x3}}, {@noauto_da_alloc}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x5}}, {@dioread_lock}, {@init_itable}, {@jqfmt_vfsv1}, {@bh}]}, 0xfc, 0x550, &(0x7f0000000340)="$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") chdir(&(0x7f0000000040)='./file0\x00') r7 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_lsm={0x6, 0x6, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000010000000000000060018200000", @ANYRES32=r7, @ANYBLOB="0000000007000000c31809400000000095"], &(0x7f0000000180)='GPL\x00', 0x4, 0xdf, &(0x7f0000001400)=""/223}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r8 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r8, &(0x7f0000000180)=""/49, 0x2d) 1.06639183s ago: executing program 4 (id=953): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000280)='kmem_cache_free\x00', r1, 0x0, 0x200000000000006}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = dup(r1) setsockopt$MRT_ADD_VIF(r2, 0x0, 0xca, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000340)='./file1\x00', 0x210000, &(0x7f0000002f40)={[{@nodelalloc}, {@dioread_lock}, {@barrier_val={'barrier', 0x3d, 0x4}}, {@nolazytime}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@lazytime}, {@errors_remount}, {@stripe={'stripe', 0x3d, 0x5}}, {@bh}, {@init_itable}]}, 0xfc, 0x56f, &(0x7f0000003780)="$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") r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22, 0x9, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x2}}, 0x2}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22, 0x7, @ipv4={'\x00', '\xff\xff', @empty}, 0x106}, 0x1c) socket$inet_smc(0x2b, 0x1, 0x0) r4 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, 0xffffffffffffffff, 0x0) write$qrtrtun(r4, &(0x7f0000000340)="66bb0b760dc0f4", 0x7) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000005c0)={0xffffffffffffffff, 0x0, 0x30, 0x0, @val=@uprobe_multi={0x0, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x1}}, 0x40) r5 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[], &(0x7f0000001dc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) close_range(r5, 0xffffffffffffffff, 0x0) 981.053022ms ago: executing program 4 (id=954): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) r3 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @tcp={{0xa, 0x4, 0x0, 0x0, 0x3c, 0x1100, 0x0, 0x3, 0x6, 0x0, @remote, @local, {[@timestamp_addr={0x44, 0x14, 0xe, 0x1, 0x0, [{@empty, 0x1f82}, {@broadcast, 0x9}]}]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0xc2}}}}}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000580)=@newtaction={0x68, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x54, 0x1, [@m_tunnel_key={0x50, 0x1, 0x0, 0x0, {{0xf}, {0x20, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x2}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x100004, 0x220104, 0xb, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2000000, 0x180}, 0x48) pipe(&(0x7f0000000040)) io_setup(0x3ff, 0x0) io_getevents(0x0, 0x3, 0x0, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = memfd_create(&(0x7f00000006c0)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\xf2\xed\x04\x00\x00\x00\xd4N\x12\x9b\x1f\t\xd1Z+\x86T\x16\xf8\x01\x00\x00\x00\x9f+\x8d!\x0fG\xab\xc2\xdc\xa3\xb3\xae8\x9f9?\xefo\xa4k\x01\xb2>\xa1\x9c\x86xm\xe6\x9bZ4\x91\x1a\xdb\xdd\x89\xb9\xc0LF;\xd6\x84\x195\x06\x00\x00\x00~\xf3S\x12\"p^\xc1jP\x8a\xc6[\xbd\xe7q]\xdd\r\x1aZS\x01*\x1b\xfd\xbcMA\xdcq\xa1\x00\xb3\xf9\x91r\x7f\xdc\xf1\xc3G,\xdb\xccS\x15\x95b\x17\xab\xe4?\x96\x95\xa4kP\x99YO\xb8V\xd5p\x90X\xaaf', 0x0) fallocate(r7, 0x1, 0x400002000000000, 0xffff) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') pread64(r8, &(0x7f0000001240)=""/102400, 0x19000, 0x1000000000) io_submit(0x0, 0x7, &(0x7f0000000940)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x6, r2, &(0x7f0000000040)="decc01d321a7f8c47dc035482c12b1bd36188c27092daea6d7588b0dba6e7524c4bca6293addbce7ab2f3236e5f235bdaf07125fb81838fc3e34b0f72b01f83d77b514e3b2e713f0f01d0844ee1eea27e39309b06d6b3774a6d78ad6158a0b33cddbb622b603f615c219d5aae764714c", 0x70, 0x4, 0x0, 0x1}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0xcaf88d82cb96f6f0, 0x5, r0, &(0x7f00000001c0)="fc39ad32e8e66e2be10158ace311782bfbd53abff0236714689a232272ed05eceaae80fab305de1386c36548841d662e7e7b8858dbffc42829668331a5", 0x3d, 0x7, 0x0, 0x1}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x5, 0x9, r6, &(0x7f0000000380)="61e66f24b4e0e78d51008e2bf084658fcbb6f9f672b4e91ea383e8d2a8f95767b28493a2387202b966a49351d5618a87b555d11af3e7289415d0f03533cddc58e68982ae166eaf035448560ab368f622f419d9b047e40a467ca33335eafe6407906ff87d8ab80a4e9ae79fcc61c5483d241ba19454f8cebab28d09b1924e8732b6e85fc46ed2a832486c187f87609d6d2d9520a495c529bdef5fa99fb59955f252082466c4365a4a6300f09c51d246121111e201e2cc7faef2fe54ebad3553748bac894693be7d06eadff1a8b39fd36cb1bf01812b15e24a05d4c3961b31ce5ba869aab6b41c414a", 0xe8, 0x0, 0x0, 0x3}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x8, r3, &(0x7f0000000480)="8224a524c4decaeb0892828538280734a0489a8bb17e6fbfacb9cfa1d33e0201bf3c65c9", 0x24, 0x10, 0x0, 0x3}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x5, 0x0, r7, &(0x7f0000000640)="bfefb8f0fefa77d9ba01668bf7b647aa7f5e4625a326ae60bf43647686b24be9c0e662cb683e15ca393eeedac6a42775b3ef4296fae0755413abceabcc1a0ab64fcc40859a8daeebb6a4964821dde2f199fe87e9351074ac912a25c1a0bf88f670b5c014849fa6e46baecb657e6e3d965f93c63522c80adb46b58602ab4dc1fa6a73", 0x82, 0x4, 0x0, 0x1, r8}, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x8, 0xa868, r5, &(0x7f0000000700)="141553a3f0fb72f46b8ed637d23c7ba5a5c47e134b4d1bb8ae2cbf4cc10d60679f7aae7dc9b8a7d8244f55ee070b49c970b06092237d9f68aae9372a048c3d1812775b708f228761f44f02af6c9e91b7d20c04e8be1922b2fd220d6144d4471fa64c9b1a242d12657d6f1d2cfd4eb4ce55b9ead4d950316f8337402fc057e2651381e4ef05d9e5e561bcd8a79289a4e9016def32de83df8d20ee7a85222e00173562c8b0045b938dd7465453cb488c842bd857ce0e32a1f8640d42f07b56c2301cc0806fffccc6f22cd2b33aebe189813886adecb9f4efbe3ad2", 0xda, 0x80, 0x0, 0x2}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x7, 0x4, 0xffffffffffffffff, &(0x7f0000000840)="cbf2cc9af221b2ee94033445b5998b9fabcb4b8dad41fa1ad395ed50ed4ce2be6a9b13b1136ac260e10d726c451f", 0x2e, 0x1, 0x0, 0x3}]) 885.740743ms ago: executing program 4 (id=955): socket$inet_sctp(0x2, 0x5, 0x84) r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000003c0)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b7030000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='sched_switch\x00', r1}, 0x18) gettid() timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x183001, 0x0) r3 = epoll_create1(0x80000) epoll_pwait(r3, &(0x7f0000000100)=[{}], 0x1, 0xfffffffe, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000000)={0x90000000}) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f00000026c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x5a}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000a8000000850000000500000095"], &(0x7f0000000040)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x1f, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000003880)=ANY=[@ANYRES8=r2], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls=0x34}, 0x94) bpf$BPF_PROG_DETACH(0x1c, &(0x7f0000000740)=ANY=[@ANYRES32, @ANYRES32=r4, @ANYBLOB="2f000000000000000000000069a3cc42f71c5eaee6be4f4fad325a3740e8961b708416682977b3aefd8db6ca586237191ead10d9be25bc3709e978296eeb5ac55ac3477e655e459f3cd8c78b0ce5e263c966d24450fe52b8f9b4e6a9ab8032c961ef0f3950343a8d44f417f3fbddb25b05d6e33238ae19b8f3727167521f940188a0d2578b98b38e5baaa8f05016504e81866db30f7b18bc173282dddce9832eb7d702b80fe6ed2f692f56865ed8f6a5c9a94e4a249ab712b542b244997acca39743d2e00777a6be144b8784c34a25a9185d2cc244f439a706dfae4baf01fb786d544ca78cb7be144862cde884df7532a3", @ANYRES32=r5, @ANYBLOB, @ANYRES64=0x0], 0x20) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000001c0)={@cgroup=r4, r6, 0x2f, 0x10, 0x4, @void, @value=r6}, 0x20) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)) bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@bloom_filter={0x1e, 0x3, 0x9, 0x5, 0x6, 0xffffffffffffffff, 0x3ede902c, '\x00', 0x0, 0xffffffffffffffff, 0x20005, 0x2, 0x2, 0x2}, 0x50) r7 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380), 0x101040) r8 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000600), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r8, 0xc08c5332, &(0x7f00000003c0)={0x9c9, 0x0, 0x0, 'queue0\x00', 0x200000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r8, 0x40605346, &(0x7f0000000280)={0x0, 0x0, {0x3, 0x0, 0x40000000}, 0x8}) ioctl$SNDRV_TIMER_IOCTL_START(r7, 0x54a0) r9 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x62181) write$sndseq(r9, &(0x7f0000000080)=[{0x1e, 0x0, 0x8, 0xfd, @tick=0x8, {}, {}, @result}], 0x1c) r10 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0x101000) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r10, 0x40605346, &(0x7f0000000400)={0x0, 0x0, {0x1, 0x1, 0x80000000, 0x0, 0xa}}) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x16, 0xc, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) 780.912855ms ago: executing program 5 (id=957): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0x2}, 0x18) r2 = socket$inet_sctp(0x2, 0x5, 0x84) close(r2) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000240)=0x8) sendmsg$inet_sctp(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000001c0)='F', 0x1}], 0x1, &(0x7f00000000c0)=[@sndinfo={0x20, 0x84, 0x2, {0xa, 0x4, 0x28, 0x200000b, r4}}], 0x20, 0x2400e044}, 0x0) 751.991066ms ago: executing program 5 (id=958): socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000003c0)={&(0x7f0000000180), 0x10, &(0x7f0000000380)=[{&(0x7f0000000480)="c3e972bd85a6d84136d6dd55048d3593a74f338ce6772ab9a6f64041c2f6fbbecdc08ebcd3192b6a53662dae7c8e9c665e80a5d0925f728dcac30c29793992e588952653d414cb8ccdabc38767fee819ec5af0c5ee936880fe8549b4ed347779cab4ffd4e0b62c53a1c01db28f2b3f91c34211c9353bc1dece61511917c2245fd66cb8dffeacb4d46d627c97b498bf1ff6b313bfbc9765457c831771d5eec7997ec242e4505f01c1bb3e069b2e630f42a2be86598a61", 0xb6}, {&(0x7f0000000300)='V', 0x1}, {&(0x7f0000000340)="b768eb20304f2fdc5a9694a4867840d93170ca1a86406f", 0x17}], 0x3, 0x0, 0x0, 0x8010}, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000100000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kmem_cache_free\x00', r2}, 0x18) r3 = dup2(r1, r0) setsockopt$sock_attach_bpf(r1, 0x1, 0x21, &(0x7f0000000040), 0x4) sendmmsg(r3, &(0x7f0000008800)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000008480)=[{&(0x7f00000062c0)="4bd203afa8a0a820573831475cc1ca6053bd0284b52b6bcd4c502be0ff09b7129c217f3c9d67ba184004f2bf0b7f03b31257bf6d6812b36e1f51908ef687e8251bfbb0b9f69e302edc28ecffd45e833222c77c05fc230977e0d617288a2e66caaaa8778bfa68feadf212a2d744713b1384039886323d0ed34984459e40c4f186588a738c54cbf74af7a6216faa39c19fcfe445a434f39b46800f46b454b868dbbe072b5629a22e12f874b9f2991994434354be6ffd4d80e1f1230011874785146729a948328f155cedb5122aab4347840eb1f13e0b2d6ec445209f07110df6391737694972f66c41281c68a0744e51bcb90e6249946b6c213bb85d6a791235805ec9ddeb03afbbd3a57e2e122a8ec318c8926489e71cc276776d5d0ffc0f16ed590c076c8fd7640738268450aeec1011de0d913ccf3f68395ce63256677302dff0b176686ed4868618d677a5e52ab1996f64e499fb942cf04d0024ec633560d4eec2b71fb6bd774c501b87715f3e1df55ae1f7aa065dece77394069492ad8365e8ea39ead9538d48fb50a08e2af84312b3b30384ff8441c2f51fcabbfe76aee565f413237b77cf3f95ee0884077db0724c195a4d40cf903402da79cf8161bdae5e39f557e67be556424deda2982344edcad4f36f03e197c50c88929e887f57e3b0836e9cd58e1132df47f52e15177e3ed5d9908bdfe42b6fe282f670d2a44165775d19958d5e689c47e444b16911dbc5f0ade56c679aecedfbb9eef16572fdd117f921f9f89c504b4fc1dd6ab8939f2ac7b8057498ad5a9ab09c99f540aa9784767fde91c92fd7209dfa6ba78e9953d5b8cfebfeacde6763af29193601d9a7fc6b73148c3aa3b483297f4881ad2d95b492f1476d4b218ac49c7cfb867b1650ba16d91e9412c1762ceb66531113956096bca757a2fd8cc1ad9a8cdf9615121d5f0d636cfa222fb21deae21f9f1982a8d0ace1f9104785eeb015ad1792b26d475b1bc4a454b63e7c8346a5b2bd40bc7541b2f6c02895f54e2fdb88ec2d678aaa9c783d61473afa2c8f6c2df83cd7491f26c7f527a38f71d4924225fc4ae77ef33d46012fba2d0ef723e39c75908a66e884b936cd17e20d3f59bf48f5cbf9ef2542ef9af618fc7df6daa30de39934acf70c8309382c266761966beec9ee78aecdb6623102776a04ee83b6193c0e4492665092d8c872fd355012d9fa65e4bac319b19e95baefae67b20de2dd3c43c4c5f1708ed0fcfba9fc192bf0868f4490c41befc09a5dd744b028c3ea20cdaa738c272ec7a816eed47bfad2121ebdbb8415755148330fc6778313d9831131c5c0c6ac8dc3f2fd678e4f20ff1e0fcf82d4795797936401b0cdbfd23fcc9c1e76d1d063a23d126faab2a225f0174d39446bc4215d2cece1997b233e4a807b161626aa9c5d507cc260cb7bbc22ae36e8f7b3862e841bdb19a31a5eb169804aaa04c898f14056a04e7089be42fafd5d6bf6f2471546beaf8db492c76482a7acea8eee3dddf017e209f9f99343036236ac6b198b90a78ff1a50eba379940de611ddf06f6eda290f2bde25c9573d105ac8a0fb286f7deaeac6e56d065d198f61daccef695890a5f840222899a55adc6d0cea1b5c296096aafc9f598fa4869edcdf047d72feee3a7c60ef5859f4ad96084160d550a109eaea639e01dab9b98cd7dc54b55d7eb2d213331bba4dee7c2029d47339e68c31800d77f370b42d2497f66907db06a2de988dbd14cd157836ebbc7239a8d218a797c5ba6816b28cf11576b5e4ddacc5ade05848ede263cd0d8d65f112c294309aac0bc76e58f7d99a704ced501795c57db6615ec6128090fc61698dd5d7210f30c05faf505ae0641899faf1babb36789c83d7ed723a9e1f7400a94da511899da552d782a43f42623af305a7284b538b2579db694347f8fc9db65dbac055dfa3333a3c0aceaf054b8576d7b3d14769b0ab0147bc3506310bf91e0ece8a6bd1bd878a4559cff9f8074f9bbaa6a034eaccf1a13a2dcef5cf991b457b7bc68f5a4e65114aa3e79fa732200f29d925a9fbc5ba377771837166ebe749332627f0e6e898ac3dc22df2356eccaa03ee00cf890d951e8fdd32834256ec3cf0eaa2141", 0x5dd}], 0x1}}], 0x6, 0x20004095) 698.799117ms ago: executing program 5 (id=960): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x1, &(0x7f0000000480)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex_waitv(&(0x7f0000001080)=[{0x3, &(0x7f0000001040)=0x3, 0x82}], 0x1, 0x0, &(0x7f0000001100)={0x77359400}, 0x1) 693.794577ms ago: executing program 0 (id=961): r0 = socket$inet(0x2, 0x2, 0x1) sendmsg$inet(r0, &(0x7f0000001040)={&(0x7f0000000040)={0x2, 0xffff, @remote}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000400)='\b\x00', 0x2}, {&(0x7f0000000180)="2d0000008058", 0x6}], 0x2, &(0x7f0000000100)=ANY=[@ANYBLOB="1c000000000000000000000007000000890b040a0101027f00000100000000001c000000000000000000000008"], 0x40}, 0x20008024) 616.549498ms ago: executing program 0 (id=963): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x15, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002a20702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000002d00000095"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000280)='kfree\x00', r0}, 0x18) socket$nl_route(0x10, 0x3, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) socket$qrtr(0x2a, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x400}, 0x100002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r2}, &(0x7f0000000180), &(0x7f00000001c0)=r1}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r4 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'syzkaller0\x00'}) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000100)={0x0, 0x3, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="5c0000000206030000000000000000000000000005000100070000000900020073797a31000000001400078005001500070000000800124000000000050005000200000005000400000000000d000300686173683a6e6574"], 0x5c}}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="44000000090601060000000000000000000000000900020073797a310000000005000100070000001c0007800c00018008"], 0x44}, 0x1, 0x0, 0x0, 0x10040047}, 0x240008c4) syz_mount_image$ext4(&(0x7f0000000280)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200000, &(0x7f00000017c0)={[{@noblock_validity}, {@noauto_da_alloc}, {@jqfmt_vfsold}, {@stripe={'stripe', 0x3d, 0x3}}, {@noauto_da_alloc}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x5}}, {@dioread_lock}, {@init_itable}, {@jqfmt_vfsv1}, {@bh}]}, 0xfc, 0x550, &(0x7f0000000340)="$eJzs3d9rW1UcAPDvTdv91nUwhvoghT04mUvX1h8TfJiPosOBvs/Q3pXRZBlNOtY6cHtwL77IEEQciH+A7z4O/wH/ioEOhoyiD75EbnrTZWvSZm22Zubzgduec89Nzz0593t6bk5CAhhaE9mPQsSrEfFtEnG4rWw08sKJteNWH16fzbYkGo3P/koiyfe1jk/y3wfzzCsR8dvXEScLG+utLa8slMrldDHPT9YrVyZryyunLlVK8+l8enl6ZubMOzPT77/3bt/a+ub5f3749O5HZ745vvr9L/eP3E7ibBzKy9rbsQM32jMTMZE/J2Nx9okDp/pQ2SBJdvsE2JaRPM7HIhsDDsdIHvXA/99XEdEAhlQi/mFIteYBrXv7Pt0HvzAefLh2A7Sx/aNrr43Evua90YHV5LE7o+x+d7wP9Wd1/PrnndvZFv17HQJgSzduRsTp0dGN41+Sj3/bd7qHY56sw/gHz8/dbP7zVqf5T2F9/hMd5j8HO8Tudmwd/4X7faimq2z+90HH+e/6otX4SJ57qTnnG0suXiqn2dj2ckSciLG9WX6z9Zwzq/ca3cra53/ZltXfmgvm53F/dO/jj5kr1Us7aXO7BzcjXus4/03W+z/p0P/Z83G+xzqOpXde71a2dfufrcbPEW907P9HK1rJ5uuTk83rYbJ1VWz0961jv3erf7fbn/X/gc3bP560r9fWnr6On/b9m3Yr2+71vyf5vJnek++7VqrXF6ci9iSfbNw//eixrXzr+Kz9J45vPv51uv73R8QXPbb/1tFbXQ8dhP6fe6r+f/rEvY+//LFb/b31/9vN1Il8Ty/jX68nuJPnDgAAAAAAAAZNISIORVIorqcLhWJx7f0dR+NAoVyt1U9erC5dnovmZ2XHY6zQWuk+3PZ+iKn8/bCt/PQT+ZmIOBIR343sb+aLs9Xy3G43HgAAAAAAAAAAAAAAAAAAAAbEwYh9nT7/n/ljZLfPDnjmfOU3DK/u8Z+X9OObnoCB5P8/DC/xD8NL/MPwEv8wvMQ/DC/xD8NL/MPwEv8AAAAAAAAAAAAAAAAAAAAAAAAAAADQV+fPncu2xurD67NZfu7q8tJC9eqpubS2UKwszRZnq4tXivPV6nw5Lc5WK1v9vXK1emVqOpauTdbTWn2ytrxyoVJduly/cKlSmk8vpGPPpVUAAAAAAAAAAAAAAAAAAADwYqktryyUyuV0UUJiW4nRwTgNiT4ndntkAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIBH/gsAAP//sQI4ww==") chdir(&(0x7f0000000040)='./file0\x00') r7 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_lsm={0x6, 0x6, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000010000000000000060018200000", @ANYRES32=r7, @ANYBLOB="0000000007000000c31809400000000095"], &(0x7f0000000180)='GPL\x00', 0x4, 0xdf, &(0x7f0000001400)=""/223}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r8 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r8, &(0x7f0000000180)=""/49, 0x2d) 588.150719ms ago: executing program 6 (id=965): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r2 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000a40)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd28, 0x25dfdbfc, {0x0, 0x0, 0x0, r3, {0x0, 0x6}, {0xffff, 0xffff}, {0x6}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000b00)=@newtfilter={0x7c, 0x2c, 0xd27, 0x70bd25, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x4, 0x4}, {}, {0x5, 0xf}}, [@filter_kind_options=@f_u32={{0x8}, {0x50, 0x2, [@TCA_U32_LINK={0x8, 0x3, 0x24000000}, @TCA_U32_SEL={0x44, 0x5, {0x8, 0xf, 0x3, 0x2, 0x20, 0x9, 0xb11, 0x65, [{0x7fff, 0x401, 0x5, 0x6}, {0x0, 0xe1, 0x7, 0xfffffffd}, {0x3ff, 0xa, 0x76800, 0xf}]}}]}}]}, 0x7c}}, 0x20040054) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0xffffff81}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r4}, 0x10) r5 = syz_open_dev$loop(&(0x7f0000000000), 0x7, 0x0) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r6, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x73cea2d47785b264, '\x00', 0x0, @fallback=0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000280)='sched_switch\x00', r7}, 0x18) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r8 = socket$xdp(0x2c, 0x3, 0x0) r9 = socket$netlink(0x10, 0x3, 0x400000000000004) setsockopt$XDP_RX_RING(r8, 0x11b, 0x2, &(0x7f00000004c0)=0x1000000, 0x4) writev(r9, &(0x7f0000000000)=[{&(0x7f0000000380)="480000001400190d7ebdeb75fd0d8c562c84d8c033ed7a80ffe0090f000000000000a2bc5603ca00000f7f89000000200000004a2471083ec6991778581acb6c0101ff0000000309f2ce3787a99ffdbacad6de", 0x9e}], 0x1) pipe(&(0x7f0000000300)) ioctl$BLKGETNRZONES(r5, 0x80041285, &(0x7f00000002c0)=0x10000) r10 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r10}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r11, 0x0, r12, 0x0, 0x7, 0x9) 321.625605ms ago: executing program 1 (id=968): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0x2}, 0x18) r2 = socket$inet_sctp(0x2, 0x5, 0x84) close(r2) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000040), &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000240)=0x8) sendmsg$inet_sctp(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000001c0)='F', 0x1}], 0x1, &(0x7f00000000c0)=[@sndinfo={0x20, 0x84, 0x2, {0xa, 0x4, 0x28, 0x200000b, r4}}], 0x20, 0x2400e044}, 0x0) 256.937366ms ago: executing program 1 (id=969): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000400), 0x20280, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xb, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000750000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000e00000095"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x2010800, 0x0, 0x0, 0x0, &(0x7f0000000000)) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r1}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x18, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000180)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r2, 0x0, 0x4}, 0x18) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000080)=0x14) syz_mount_image$ext4(&(0x7f0000002180)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x100c806, &(0x7f0000000000)={[{@jqfmt_vfsv1}, {@abort}, {@discard}, {@max_batch_time={'max_batch_time', 0x3d, 0x3}}, {@data_ordered}, {@mblk_io_submit}, {@usrquota}, {@nodioread_nolock}, {@dax}, {}, {@jqfmt_vfsv1}]}, 0x9, 0x606, &(0x7f0000000600)="$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") recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x22, 0x0) close(r0) 213.813756ms ago: executing program 1 (id=970): socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000003c0)={&(0x7f0000000180), 0x10, &(0x7f0000000380)=[{&(0x7f0000000480)="c3e972bd85a6d84136d6dd55048d3593a74f338ce6772ab9a6f64041c2f6fbbecdc08ebcd3192b6a53662dae7c8e9c665e80a5d0925f728dcac30c29793992e588952653d414cb8ccdabc38767fee819ec5af0c5ee936880fe8549b4ed347779cab4ffd4e0b62c53a1c01db28f2b3f91c34211c9353bc1dece61511917c2245fd66cb8dffeacb4d46d627c97b498bf1ff6b313bfbc9765457c831771d5eec7997ec242e4505f01c1bb3e069b2e630f42a2be86598a61", 0xb6}, {&(0x7f0000000300)='V', 0x1}, {&(0x7f0000000340)="b768eb20304f2fdc5a9694a4867840d93170ca1a86406f", 0x17}], 0x3, 0x0, 0x0, 0x8010}, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000100000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kmem_cache_free\x00', r2}, 0x18) r3 = dup2(r1, r0) setsockopt$sock_attach_bpf(r1, 0x1, 0x21, &(0x7f0000000040), 0x4) sendmmsg(r3, &(0x7f0000008800)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000008480)=[{&(0x7f00000062c0)="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", 0x5dd}], 0x1}}], 0x6, 0x20004095) 187.371087ms ago: executing program 1 (id=971): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000001850000001b000000b70000000000070095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r1}, 0x18) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_io_uring_setup(0x499, &(0x7f0000000400)={0x0, 0xd146, 0x0, 0xc, 0x288}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r4, r5, &(0x7f00000002c0)=@IORING_OP_SENDMSG={0x9, 0x40, 0x0, r2, 0x0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='0'], 0x30}}) io_uring_enter(r3, 0x3516, 0xf5, 0x4, 0x0, 0x0) 57.258339ms ago: executing program 1 (id=972): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000007d000000850000000f"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r0}, 0x10) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000002c0)=0x1) capset(&(0x7f0000000c00)={0x20080522}, &(0x7f0000000280)={0x0, 0x3, 0x7, 0x0, 0x10040, 0x8f}) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x2) 56.861899ms ago: executing program 0 (id=973): r0 = socket$inet(0x2, 0x2, 0x1) sendmsg$inet(r0, &(0x7f0000001040)={&(0x7f0000000040)={0x2, 0xffff, @remote}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000400)='\b\x00', 0x2}, {&(0x7f0000000180)="2d0000008058", 0x6}], 0x2, &(0x7f0000000100)=ANY=[@ANYBLOB="1c000000000000000000000007000000890b040a0101027f00000100000000001c000000000000000000000008"], 0x40}, 0x20008024) 34.48369ms ago: executing program 4 (id=974): r0 = socket$kcm(0x10, 0x5, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = syz_io_uring_setup(0x27f0, &(0x7f0000000340)={0x0, 0x400000, 0x10100, 0x400001, 0x28f}, &(0x7f0000000080), &(0x7f0000000000)=0x0) syz_io_uring_setup(0x6e27, &(0x7f00000003c0)={0x0, 0xd762, 0x100, 0x2, 0x367, 0x0, r2}, &(0x7f00000002c0)=0x0, &(0x7f00000008c0)) syz_io_uring_submit(r4, r3, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r0, 0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r6 = syz_io_uring_setup(0x19d1, &(0x7f00000003c0)={0x0, 0xaa42, 0x10100, 0x8000000, 0x8000000}, &(0x7f0000000080)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r7, r8, &(0x7f00000001c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(r6, 0xa3d, 0x0, 0x0, 0x0, 0xff39) shutdown(r5, 0x1) io_uring_enter(r2, 0x8184c, 0x0, 0x9, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000180)="1a", 0x34000, 0x0, &(0x7f0000000480)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000540)="d8000000190081054e81f782db4cb9040220080000000000000000070a000a000900142603600e1208001e0000050401d559e0e0dd7fc07963acc3038ebba8000400027c035c0461c1d67f6f94007134cf6efb8001a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c3f5aeb4edbb57a5025ccca9e008026f6e6ddba61f5fad95667e006dcdf639500bfeb789d00000000000007d5e1cace81ed6c117ab5d6d69bda651297f9583b89965f52df514039e81f86f60f0bffece0b4", 0xd8}], 0x1}, 0x14) 0s ago: executing program 1 (id=975): bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1b00"/13], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x1, &(0x7f0000000480)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex_waitv(&(0x7f0000001080)=[{0x3, &(0x7f0000001040)=0x3, 0x82}], 0x1, 0x0, &(0x7f0000001100)={0x77359400}, 0x1) kernel console output (not intermixed with test programs): tected capacity change from 0 to 1024 [ 65.680847][ T4740] EXT4-fs: Ignoring removed bh option [ 65.704166][ T4740] EXT4-fs (loop4): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 65.760712][ T4768] loop5: detected capacity change from 0 to 2048 [ 65.885203][ T4777] loop4: detected capacity change from 0 to 4096 [ 65.890112][ T4768] infiniband !yz!: set active [ 65.896377][ T4768] infiniband !yz!: added team_slave_0 [ 66.215255][ T4768] RDS/IB: !yz!: added [ 66.269429][ T4768] smc: adding ib device !yz! with port count 1 [ 66.317167][ T4768] smc: ib device !yz! port 1 has pnetid [ 66.370593][ T4791] loop3: detected capacity change from 0 to 1024 [ 66.377805][ T4791] EXT4-fs: Ignoring removed bh option [ 66.385019][ T4791] EXT4-fs (loop3): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 66.456271][ T4795] capability: warning: `syz.3.379' uses 32-bit capabilities (legacy support in use) [ 66.476765][ T4795] loop3: detected capacity change from 0 to 764 [ 66.508553][ T4797] netlink: 'syz.3.380': attribute type 13 has an invalid length. [ 66.694926][ T4805] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=4805 comm=syz.0.383 [ 66.708621][ T4805] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=4805 comm=syz.0.383 [ 66.765775][ T4812] netlink: 'syz.3.386': attribute type 3 has an invalid length. [ 66.779318][ T4812] netlink: 16 bytes leftover after parsing attributes in process `syz.3.386'. [ 66.802885][ T4810] netlink: 32 bytes leftover after parsing attributes in process `syz.5.385'. [ 66.898828][ T4823] loop4: detected capacity change from 0 to 8192 [ 67.209519][ T4837] netlink: 'syz.1.393': attribute type 13 has an invalid length. [ 67.515530][ T4810] loop5: detected capacity change from 0 to 1024 [ 67.569312][ T4810] EXT4-fs: Ignoring removed bh option [ 67.582329][ T4810] EXT4-fs (loop5): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 67.653317][ T1040] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 67.660807][ T1040] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 67.668266][ T1040] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 67.737640][ T1040] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 67.745210][ T1040] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 67.752719][ T1040] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 67.760154][ T1040] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 67.767758][ T1040] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 67.775294][ T1040] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 67.782741][ T1040] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 67.814860][ T4860] bridge0: entered promiscuous mode [ 67.825479][ T4860] bridge0: port 3(macsec1) entered blocking state [ 67.832044][ T4860] bridge0: port 3(macsec1) entered disabled state [ 67.839096][ T4860] macsec1: entered allmulticast mode [ 67.844466][ T4860] bridge0: entered allmulticast mode [ 67.852437][ T4860] macsec1: left allmulticast mode [ 67.857514][ T4860] bridge0: left allmulticast mode [ 67.863616][ T1040] hid-generic 0000:0000:0000.0001: hidraw0: HID v8.00 Device [syz0] on syz0 [ 67.926249][ T4860] bridge0: left promiscuous mode [ 67.961218][ T4868] netlink: 4 bytes leftover after parsing attributes in process `syz.3.402'. [ 67.980128][ T4868] netlink: 12 bytes leftover after parsing attributes in process `syz.3.402'. [ 67.993715][ T4869] hub 9-0:1.0: USB hub found [ 67.998940][ T4869] hub 9-0:1.0: 8 ports detected [ 68.068921][ T4875] netlink: 68 bytes leftover after parsing attributes in process `syz.0.406'. [ 68.105228][ T4877] netlink: 'syz.5.407': attribute type 13 has an invalid length. [ 68.130923][ T4875] bond1: entered promiscuous mode [ 68.136101][ T4875] bond1: entered allmulticast mode [ 68.141683][ T4875] 8021q: adding VLAN 0 to HW filter on device bond1 [ 68.152455][ T4875] bond1 (unregistering): Released all slaves [ 68.208529][ T4880] loop1: detected capacity change from 0 to 8192 [ 68.401624][ T4902] C: renamed from team_slave_0 (while UP) [ 68.409849][ T4902] netlink: 'syz.3.414': attribute type 3 has an invalid length. [ 68.417775][ T4902] netlink: 144 bytes leftover after parsing attributes in process `syz.3.414'. [ 68.426941][ T4902] A link change request failed with some changes committed already. Interface C may have been left with an inconsistent configuration, please check. [ 68.461476][ T3399] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz0 [ 68.492327][ T4910] netlink: 'syz.3.414': attribute type 13 has an invalid length. [ 68.537111][ T4910] gretap0: refused to change device tx_queue_len [ 68.582373][ T4910] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 68.621896][ T4908] netlink: 24 bytes leftover after parsing attributes in process `syz.0.417'. [ 68.695916][ T4919] loop3: detected capacity change from 0 to 1024 [ 68.728963][ T4921] loop1: detected capacity change from 0 to 1024 [ 68.739805][ T4921] EXT4-fs: Ignoring removed nobh option [ 68.745514][ T4921] EXT4-fs: Ignoring removed bh option [ 68.759993][ T4925] netlink: 'syz.5.421': attribute type 13 has an invalid length. [ 68.783024][ T4925] gretap0: refused to change device tx_queue_len [ 68.789500][ T4925] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 68.952624][ T4908] loop0: detected capacity change from 0 to 1024 [ 68.968131][ T4908] EXT4-fs: Ignoring removed bh option [ 69.017829][ T4908] EXT4-fs (loop0): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 69.017930][ T4934] ALSA: seq fatal error: cannot create timer (-19) [ 69.257214][ T29] kauditd_printk_skb: 253 callbacks suppressed [ 69.257232][ T29] audit: type=1400 audit(1757495273.821:1433): avc: denied { mounton } for pid=4944 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 69.263731][ T4942] loop4: detected capacity change from 0 to 8192 [ 69.313874][ T29] audit: type=1326 audit(1757495273.881:1434): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4947 comm="syz.0.428" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f129577eba9 code=0x7ffc0000 [ 69.339763][ T29] audit: type=1326 audit(1757495273.881:1435): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4947 comm="syz.0.428" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f129577eba9 code=0x7ffc0000 [ 69.363414][ T29] audit: type=1326 audit(1757495273.881:1436): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4947 comm="syz.0.428" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f129577eba9 code=0x7ffc0000 [ 69.386812][ T29] audit: type=1326 audit(1757495273.881:1437): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4947 comm="syz.0.428" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f129577eba9 code=0x7ffc0000 [ 69.410361][ T29] audit: type=1326 audit(1757495273.881:1438): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4947 comm="syz.0.428" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f129577eba9 code=0x7ffc0000 [ 69.434257][ T29] audit: type=1326 audit(1757495273.881:1439): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4947 comm="syz.0.428" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f129577eba9 code=0x7ffc0000 [ 69.458064][ T29] audit: type=1326 audit(1757495273.881:1440): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4947 comm="syz.0.428" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f129577eba9 code=0x7ffc0000 [ 69.481461][ T29] audit: type=1326 audit(1757495273.881:1441): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4947 comm="syz.0.428" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f129577eba9 code=0x7ffc0000 [ 69.550775][ T29] audit: type=1326 audit(1757495273.951:1442): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4947 comm="syz.0.428" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f129577eba9 code=0x7ffc0000 [ 69.770797][ T4944] chnl_net:caif_netlink_parms(): no params data found [ 69.832629][ T4944] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.839714][ T4944] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.847656][ T4944] bridge_slave_0: entered allmulticast mode [ 69.854589][ T4944] bridge_slave_0: entered promiscuous mode [ 69.862251][ T4944] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.869350][ T4944] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.877532][ T4944] bridge_slave_1: entered allmulticast mode [ 69.884194][ T4944] bridge_slave_1: entered promiscuous mode [ 69.903204][ T4944] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 69.913956][ T4944] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 69.934568][ T4944] team0: Port device team_slave_0 added [ 69.941388][ T4944] team0: Port device team_slave_1 added [ 69.958343][ T4944] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 69.965957][ T4944] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.992576][ T4944] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 70.003924][ T4944] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 70.010882][ T4944] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 70.037476][ T4944] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 70.067006][ T4944] hsr_slave_0: entered promiscuous mode [ 70.073130][ T4944] hsr_slave_1: entered promiscuous mode [ 70.079163][ T4944] debugfs: 'hsr0' already exists in 'hsr' [ 70.084923][ T4944] Cannot create hsr debugfs directory [ 70.156987][ T4944] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 70.166340][ T4944] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 70.175339][ T4944] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 70.184774][ T4944] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 70.226135][ T4944] 8021q: adding VLAN 0 to HW filter on device bond0 [ 70.244004][ T4944] 8021q: adding VLAN 0 to HW filter on device team0 [ 70.255414][ T153] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.262527][ T153] bridge0: port 1(bridge_slave_0) entered forwarding state [ 70.281540][ T153] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.288689][ T153] bridge0: port 2(bridge_slave_1) entered forwarding state [ 70.363486][ T4944] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 70.478014][ T4944] veth0_vlan: entered promiscuous mode [ 70.486811][ T4944] veth1_vlan: entered promiscuous mode [ 70.503489][ T4944] veth0_macvtap: entered promiscuous mode [ 70.513261][ T4944] veth1_macvtap: entered promiscuous mode [ 70.526301][ T4944] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 70.546301][ T4944] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 70.562588][ T153] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.614899][ T5008] netlink: 24 bytes leftover after parsing attributes in process `syz.0.437'. [ 70.686204][ T293] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.727681][ T293] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.779097][ T110] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.050503][ T5019] loop5: detected capacity change from 0 to 128 [ 71.100004][ T5019] EXT4-fs: Project quota feature not enabled. Cannot enable project quota enforcement. [ 71.202866][ T5019] SELinux: security_context_str_to_sid ($iqr埋A?U<{ט'5?}}wz-&ד\kOwv7c?5'QoٝsmSz=gʯc) failed with errno=-22 [ 71.449281][ T5008] loop0: detected capacity change from 0 to 1024 [ 71.474974][ T5024] netlink: 'syz.5.442': attribute type 13 has an invalid length. [ 71.543891][ T5008] EXT4-fs: Ignoring removed bh option [ 71.577675][ T5008] EXT4-fs (loop0): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 71.620013][ T5029] loop6: detected capacity change from 0 to 1024 [ 71.633913][ T5029] EXT4-fs: Ignoring removed bh option [ 71.646677][ T5029] EXT4-fs (loop6): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 71.678782][ T5031] ALSA: seq fatal error: cannot create timer (-19) [ 71.707571][ T5029] EXT4-fs mount: 39 callbacks suppressed [ 71.707609][ T5029] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 71.756723][ T5008] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 71.826042][ T4944] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.853302][ T5043] loop5: detected capacity change from 0 to 1024 [ 71.862611][ T5046] loop1: detected capacity change from 0 to 1024 [ 71.866955][ T5043] EXT4-fs: Ignoring removed bh option [ 71.875512][ T3312] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.875745][ T5046] EXT4-fs: test_dummy_encryption option not supported [ 71.908572][ T5043] EXT4-fs (loop5): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 71.942873][ T5043] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 72.026999][ T5059] program syz.1.447 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 72.084812][ T5059] loop1: detected capacity change from 0 to 2048 [ 72.113653][ T5061] loop0: detected capacity change from 0 to 1024 [ 72.143359][ T5061] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 72.161412][ T5059] loop1: p3 p4 < > [ 72.165914][ T5059] loop1: p3 start 11362048 is beyond EOD, truncated [ 72.173243][ T5061] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 72.242016][ T5061] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 72.312507][ T3312] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.555152][ T5074] netlink: 'syz.0.455': attribute type 13 has an invalid length. [ 73.331805][ T3523] udevd[3523]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 73.534086][ T3759] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.584266][ T5082] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 73.649338][ T5082] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 73.706168][ T5082] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 73.757114][ T5101] netlink: 24 bytes leftover after parsing attributes in process `syz.5.459'. [ 73.774037][ T5082] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 73.821823][ T5107] FAULT_INJECTION: forcing a failure. [ 73.821823][ T5107] name failslab, interval 1, probability 0, space 0, times 0 [ 73.834566][ T5107] CPU: 0 UID: 0 PID: 5107 Comm: syz.4.466 Not tainted syzkaller #0 PREEMPT(voluntary) [ 73.834599][ T5107] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 73.834689][ T5107] Call Trace: [ 73.834697][ T5107] [ 73.834705][ T5107] __dump_stack+0x1d/0x30 [ 73.834731][ T5107] dump_stack_lvl+0xe8/0x140 [ 73.834754][ T5107] dump_stack+0x15/0x1b [ 73.834773][ T5107] should_fail_ex+0x265/0x280 [ 73.834800][ T5107] should_failslab+0x8c/0xb0 [ 73.834862][ T5107] kmem_cache_alloc_noprof+0x50/0x310 [ 73.834950][ T5107] ? audit_log_start+0x365/0x6c0 [ 73.835048][ T5107] audit_log_start+0x365/0x6c0 [ 73.835088][ T5107] audit_seccomp+0x48/0x100 [ 73.835117][ T5107] ? __seccomp_filter+0x68c/0x10d0 [ 73.835142][ T5107] __seccomp_filter+0x69d/0x10d0 [ 73.835177][ T5107] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 73.835223][ T5107] ? vfs_write+0x7e8/0x960 [ 73.835353][ T5107] __secure_computing+0x82/0x150 [ 73.835386][ T5107] syscall_trace_enter+0xcf/0x1e0 [ 73.835416][ T5107] do_syscall_64+0xac/0x200 [ 73.835519][ T5107] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 73.835550][ T5107] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 73.835582][ T5107] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 73.835603][ T5107] RIP: 0033:0x7fd50e86eba9 [ 73.835618][ T5107] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 73.835708][ T5107] RSP: 002b:00007fd50d2cf038 EFLAGS: 00000246 ORIG_RAX: 000000000000009a [ 73.835727][ T5107] RAX: ffffffffffffffda RBX: 00007fd50eab5fa0 RCX: 00007fd50e86eba9 [ 73.835793][ T5107] RDX: 0000000000000010 RSI: 00002000000003c0 RDI: 0000000000000001 [ 73.835807][ T5107] RBP: 00007fd50d2cf090 R08: 0000000000000000 R09: 0000000000000000 [ 73.835863][ T5107] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 73.835878][ T5107] R13: 00007fd50eab6038 R14: 00007fd50eab5fa0 R15: 00007ffe527ce1c8 [ 73.835896][ T5107] [ 73.876245][ T5105] loop6: detected capacity change from 0 to 8192 [ 73.943561][ T153] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.056105][ T153] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.064660][ T293] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.079655][ T153] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.179535][ T5119] loop4: detected capacity change from 0 to 512 [ 74.195118][ T5119] EXT4-fs (loop4): orphan cleanup on readonly fs [ 74.203061][ T5119] EXT4-fs error (device loop4): ext4_quota_enable:7128: comm syz.4.468: inode #218103808: comm syz.4.468: iget: illegal inode # [ 74.216751][ T5119] EXT4-fs error (device loop4): ext4_quota_enable:7131: comm syz.4.468: Bad quota inode: 218103808, type: 2 [ 74.230158][ T5119] EXT4-fs warning (device loop4): ext4_enable_quotas:7172: Failed to enable quota tracking (type=2, err=-117, ino=218103808). Please run e2fsck to fix. [ 74.247068][ T5119] EXT4-fs (loop4): Cannot turn on quotas: error -117 [ 74.254162][ T5119] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 74.279376][ T5119] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.347178][ T29] kauditd_printk_skb: 244 callbacks suppressed [ 74.347238][ T29] audit: type=1400 audit(1757495278.911:1683): avc: denied { remount } for pid=5118 comm="syz.4.468" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 74.382811][ T29] audit: type=1400 audit(1757495278.921:1684): avc: denied { relabelfrom } for pid=5118 comm="syz.4.468" name="UNIX" dev="sockfs" ino=9759 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_dgram_socket permissive=1 [ 74.406387][ T29] audit: type=1401 audit(1757495278.921:1685): op=setxattr invalid_context="system_u:object_r:setrans_exec_t:s0" [ 74.435493][ T5101] loop5: detected capacity change from 0 to 1024 [ 74.456846][ T5101] EXT4-fs: Ignoring removed bh option [ 74.464182][ T5101] EXT4-fs (loop5): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 74.489245][ T5101] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.523895][ T3759] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.659122][ T5146] loop5: detected capacity change from 0 to 256 [ 74.713898][ T5146] netlink: 'syz.5.477': attribute type 10 has an invalid length. [ 74.904209][ T29] audit: type=1326 audit(1757495279.471:1686): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5149 comm="syz.4.478" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd50e86eba9 code=0x7ffc0000 [ 74.954378][ T29] audit: type=1326 audit(1757495279.491:1687): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5149 comm="syz.4.478" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd50e86eba9 code=0x7ffc0000 [ 74.977853][ T29] audit: type=1326 audit(1757495279.491:1688): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5149 comm="syz.4.478" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd50e86eba9 code=0x7ffc0000 [ 75.001204][ T29] audit: type=1326 audit(1757495279.491:1689): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5149 comm="syz.4.478" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd50e86eba9 code=0x7ffc0000 [ 75.005149][ T5154] netlink: 10 bytes leftover after parsing attributes in process `syz.1.481'. [ 75.024713][ T29] audit: type=1326 audit(1757495279.491:1690): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5149 comm="syz.4.478" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd50e86eba9 code=0x7ffc0000 [ 75.024752][ T29] audit: type=1326 audit(1757495279.491:1691): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5149 comm="syz.4.478" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd50e86eba9 code=0x7ffc0000 [ 75.024786][ T29] audit: type=1326 audit(1757495279.491:1692): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5149 comm="syz.4.478" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd50e86eba9 code=0x7ffc0000 [ 75.151792][ T5159] FAULT_INJECTION: forcing a failure. [ 75.151792][ T5159] name failslab, interval 1, probability 0, space 0, times 0 [ 75.164645][ T5159] CPU: 1 UID: 0 PID: 5159 Comm: syz.4.482 Not tainted syzkaller #0 PREEMPT(voluntary) [ 75.164679][ T5159] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 75.164766][ T5159] Call Trace: [ 75.164773][ T5159] [ 75.164782][ T5159] __dump_stack+0x1d/0x30 [ 75.164808][ T5159] dump_stack_lvl+0xe8/0x140 [ 75.164832][ T5159] dump_stack+0x15/0x1b [ 75.164853][ T5159] should_fail_ex+0x265/0x280 [ 75.164880][ T5159] should_failslab+0x8c/0xb0 [ 75.164966][ T5159] __kvmalloc_node_noprof+0x123/0x4e0 [ 75.165001][ T5159] ? rhashtable_init_noprof+0x316/0x4f0 [ 75.165099][ T5159] rhashtable_init_noprof+0x316/0x4f0 [ 75.165137][ T5159] rhltable_init_noprof+0x1d/0x40 [ 75.165272][ T5159] nf_tables_newtable+0x522/0xea0 [ 75.165303][ T5159] nfnetlink_rcv+0xb96/0x1690 [ 75.165435][ T5159] netlink_unicast+0x5bd/0x690 [ 75.165462][ T5159] netlink_sendmsg+0x58b/0x6b0 [ 75.165501][ T5159] ? __pfx_netlink_sendmsg+0x10/0x10 [ 75.165537][ T5159] __sock_sendmsg+0x142/0x180 [ 75.165612][ T5159] ____sys_sendmsg+0x31e/0x4e0 [ 75.165644][ T5159] ___sys_sendmsg+0x17b/0x1d0 [ 75.165796][ T5159] __x64_sys_sendmsg+0xd4/0x160 [ 75.165827][ T5159] x64_sys_call+0x191e/0x2ff0 [ 75.165886][ T5159] do_syscall_64+0xd2/0x200 [ 75.165923][ T5159] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 75.165946][ T5159] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 75.166036][ T5159] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 75.166118][ T5159] RIP: 0033:0x7fd50e86eba9 [ 75.166133][ T5159] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 75.166151][ T5159] RSP: 002b:00007fd50d2cf038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 75.166179][ T5159] RAX: ffffffffffffffda RBX: 00007fd50eab5fa0 RCX: 00007fd50e86eba9 [ 75.166231][ T5159] RDX: 0000000000000000 RSI: 0000200000000000 RDI: 0000000000000003 [ 75.166264][ T5159] RBP: 00007fd50d2cf090 R08: 0000000000000000 R09: 0000000000000000 [ 75.166276][ T5159] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 75.166289][ T5159] R13: 00007fd50eab6038 R14: 00007fd50eab5fa0 R15: 00007ffe527ce1c8 [ 75.166312][ T5159] [ 75.396064][ T5162] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 75.444359][ T153] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.481274][ T5168] netlink: 'syz.6.484': attribute type 4 has an invalid length. [ 75.538005][ T153] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.587028][ T5180] netlink: 'syz.4.491': attribute type 13 has an invalid length. [ 75.603770][ T153] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.777420][ T5180] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 75.845065][ T153] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.886687][ T5196] hub 9-0:1.0: USB hub found [ 75.891529][ T5196] hub 9-0:1.0: 8 ports detected [ 75.954762][ T153] bridge_slave_1: left allmulticast mode [ 75.960498][ T153] bridge_slave_1: left promiscuous mode [ 75.966202][ T153] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.975474][ T153] bridge_slave_0: left allmulticast mode [ 75.981859][ T153] bridge_slave_0: left promiscuous mode [ 75.987551][ T153] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.589724][ T5204] netlink: 12 bytes leftover after parsing attributes in process `+}[@'. [ 77.803425][ T153] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 77.814519][ T153] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 77.824430][ T153] bond0 (unregistering): Released all slaves [ 77.836047][ T5216] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.852152][ T5221] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.864246][ T5228] netlink: 4 bytes leftover after parsing attributes in process `syz.1.506'. [ 77.895529][ T5230] loop0: detected capacity change from 0 to 512 [ 77.931608][ T5230] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.957201][ T153] hsr_slave_0: left promiscuous mode [ 77.963967][ T5230] ext4 filesystem being mounted at /110/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 77.976901][ T153] hsr_slave_1: left promiscuous mode [ 77.986865][ T153] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 77.995070][ T153] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 78.007322][ T153] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 78.014840][ T153] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 78.023125][ T5241] netlink: 'syz.4.509': attribute type 13 has an invalid length. [ 78.037582][ T153] veth1_macvtap: left promiscuous mode [ 78.043270][ T153] veth0_macvtap: left promiscuous mode [ 78.048814][ T153] veth1_vlan: left promiscuous mode [ 78.055227][ T153] veth0_vlan: left promiscuous mode [ 78.147961][ T153] team0 (unregistering): Port device team_slave_1 removed [ 78.160685][ T153] team0 (unregistering): Port device C removed [ 78.221191][ T5221] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 78.235764][ T5216] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 78.306407][ T5216] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 78.322328][ T3384] infiniband syz1: ib_query_port failed (-19) [ 78.331243][ T5221] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 78.364836][ T5216] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 78.385310][ T5260] loop4: detected capacity change from 0 to 4096 [ 78.394853][ T5221] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 78.416635][ T5260] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 78.452017][ T3432] netdevsim netdevsim6 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.467622][ T3432] netdevsim netdevsim6 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.513851][ T3432] netdevsim netdevsim6 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.522339][ T3432] netdevsim netdevsim6 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.530817][ T3432] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.540062][ T3432] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.554016][ T3432] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.569471][ T3432] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.644231][ T3312] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.676879][ T5281] ALSA: seq fatal error: cannot create timer (-19) [ 78.723310][ T5286] loop0: detected capacity change from 0 to 128 [ 79.040205][ T5292] loop0: detected capacity change from 0 to 1024 [ 79.116791][ T5292] EXT4-fs: Ignoring removed bh option [ 79.183100][ T5296] loop1: detected capacity change from 0 to 1024 [ 79.186777][ T5292] EXT4-fs (loop0): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 79.191606][ T5296] EXT4-fs: Ignoring removed bh option [ 79.223313][ T5296] EXT4-fs (loop1): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 79.245314][ T5292] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 79.260174][ T5296] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 79.285849][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.337808][ T5310] loop4: detected capacity change from 0 to 1024 [ 79.354269][ T5310] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 79.400459][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.567818][ T5339] netlink: 'syz.4.521': attribute type 13 has an invalid length. [ 79.732788][ T5351] loop4: detected capacity change from 0 to 1024 [ 79.851759][ T5351] EXT4-fs: Ignoring removed bh option [ 79.858662][ T5352] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 79.874627][ T3312] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.922575][ T5351] EXT4-fs (loop4): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 79.934786][ T5352] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 79.958204][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.973331][ T5352] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 79.994106][ T5351] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 80.033174][ T5352] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 80.080566][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.155778][ T29] kauditd_printk_skb: 84 callbacks suppressed [ 80.155796][ T29] audit: type=1326 audit(1757495284.721:1777): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5362 comm="syz.4.527" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd50e86eba9 code=0x7ffc0000 [ 80.185375][ T29] audit: type=1326 audit(1757495284.721:1778): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5362 comm="syz.4.527" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd50e86eba9 code=0x7ffc0000 [ 80.213571][ T29] audit: type=1326 audit(1757495284.721:1779): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5362 comm="syz.4.527" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd50e86eba9 code=0x7ffc0000 [ 80.237171][ T29] audit: type=1326 audit(1757495284.721:1780): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5362 comm="syz.4.527" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd50e86eba9 code=0x7ffc0000 [ 80.261732][ T29] audit: type=1326 audit(1757495284.721:1781): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5362 comm="syz.4.527" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd50e86eba9 code=0x7ffc0000 [ 80.285271][ T29] audit: type=1326 audit(1757495284.721:1782): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5362 comm="syz.4.527" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd50e86eba9 code=0x7ffc0000 [ 80.309601][ T29] audit: type=1326 audit(1757495284.721:1783): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5362 comm="syz.4.527" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd50e86eba9 code=0x7ffc0000 [ 80.333602][ T29] audit: type=1326 audit(1757495284.721:1784): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5362 comm="syz.4.527" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd50e86eba9 code=0x7ffc0000 [ 80.357032][ T29] audit: type=1326 audit(1757495284.721:1785): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5362 comm="syz.4.527" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd50e86eba9 code=0x7ffc0000 [ 80.381097][ T29] audit: type=1326 audit(1757495284.721:1786): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5362 comm="syz.4.527" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd50e86eba9 code=0x7ffc0000 [ 80.437780][ T5363] netlink: 60 bytes leftover after parsing attributes in process `syz.4.527'. [ 80.446801][ T5368] loop6: detected capacity change from 0 to 1024 [ 80.453958][ T5363] netlink: 60 bytes leftover after parsing attributes in process `syz.4.527'. [ 80.488714][ T5368] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 80.492325][ T5363] netlink: 60 bytes leftover after parsing attributes in process `syz.4.527'. [ 80.509956][ T5363] netlink: 60 bytes leftover after parsing attributes in process `syz.4.527'. [ 80.521448][ T5369] Falling back ldisc for ttyS3. [ 80.557383][ T5378] loop1: detected capacity change from 0 to 1024 [ 80.558488][ T5363] netlink: 60 bytes leftover after parsing attributes in process `syz.4.527'. [ 80.568104][ T4944] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.573553][ T5363] netlink: 60 bytes leftover after parsing attributes in process `syz.4.527'. [ 80.604005][ T5378] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 80.608368][ T5382] netlink: 4 bytes leftover after parsing attributes in process `syz.6.531'. [ 80.638094][ T5382] netlink: 12 bytes leftover after parsing attributes in process `syz.6.531'. [ 80.648197][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.719196][ T5388] netlink: 'syz.4.534': attribute type 13 has an invalid length. [ 81.140393][ T5395] loop4: detected capacity change from 0 to 1024 [ 81.218280][ T5395] EXT4-fs: Ignoring removed bh option [ 81.253247][ T5395] EXT4-fs (loop4): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 81.296769][ T5395] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 81.328209][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.345730][ T5404] loop6: detected capacity change from 0 to 1024 [ 81.382534][ T5404] EXT4-fs: Ignoring removed bh option [ 81.391719][ T5404] EXT4-fs (loop6): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 81.414572][ T5404] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 81.468129][ T5399] loop0: detected capacity change from 0 to 1024 [ 81.485008][ T5399] EXT4-fs: Ignoring removed bh option [ 81.495832][ T4944] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.537067][ T5399] EXT4-fs (loop0): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 81.580111][ T5413] loop1: detected capacity change from 0 to 1024 [ 81.619795][ T5413] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 81.620117][ T5399] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 81.685909][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.718314][ T5421] Falling back ldisc for ttyS3. [ 81.743475][ T5423] loop1: detected capacity change from 0 to 512 [ 81.769558][ T5423] EXT4-fs (loop1): orphan cleanup on readonly fs [ 81.784288][ T5423] EXT4-fs error (device loop1): ext4_quota_enable:7128: comm syz.1.543: inode #218103808: comm syz.1.543: iget: illegal inode # [ 81.799646][ T5423] EXT4-fs error (device loop1): ext4_quota_enable:7131: comm syz.1.543: Bad quota inode: 218103808, type: 2 [ 81.822926][ T5423] EXT4-fs warning (device loop1): ext4_enable_quotas:7172: Failed to enable quota tracking (type=2, err=-117, ino=218103808). Please run e2fsck to fix. [ 81.839198][ T5423] EXT4-fs (loop1): Cannot turn on quotas: error -117 [ 81.839771][ T3312] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.846856][ T5423] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 81.886137][ T5423] EXT4-fs (loop1): warning: mounting fs with errors, running e2fsck is recommended [ 81.892700][ T5428] netlink: 'syz.4.546': attribute type 13 has an invalid length. [ 81.912477][ T5423] EXT4-fs error (device loop1): ext4_quota_enable:7128: comm syz.1.543: inode #218103808: comm syz.1.543: iget: illegal inode # [ 81.926233][ T5423] EXT4-fs error (device loop1): ext4_quota_enable:7131: comm syz.1.543: Bad quota inode: 218103808, type: 2 [ 81.942353][ T5423] EXT4-fs warning (device loop1): ext4_enable_quotas:7172: Failed to enable quota tracking (type=2, err=-117, ino=218103808). Please run e2fsck to fix. [ 81.995260][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.006997][ T5435] loop0: detected capacity change from 0 to 512 [ 82.014741][ T5435] EXT4-fs: Ignoring removed nobh option [ 82.023830][ T5435] EXT4-fs (loop0): failed to initialize system zone (-117) [ 82.052927][ T5435] EXT4-fs (loop0): mount failed [ 82.102631][ T5435] loop0: detected capacity change from 0 to 764 [ 82.119126][ T5435] rock: directory entry would overflow storage [ 82.125510][ T5435] rock: sig=0x4f50, size=4, remaining=3 [ 82.131266][ T5435] iso9660: Corrupted directory entry in block 6 of inode 1792 [ 82.157769][ T5444] loop1: detected capacity change from 0 to 164 [ 82.176926][ T5444] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 82.293713][ T5452] SELinux: failed to load policy [ 82.881577][ T5464] Falling back ldisc for ttyS3. [ 82.965031][ T5461] loop1: detected capacity change from 0 to 1024 [ 82.982582][ T5461] EXT4-fs: Ignoring removed bh option [ 83.003093][ T5461] EXT4-fs (loop1): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 83.017899][ T5471] netlink: 'syz.0.558': attribute type 13 has an invalid length. [ 83.067769][ T5477] loop4: detected capacity change from 0 to 256 [ 83.115501][ T5461] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 83.283700][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.320870][ T5499] FAULT_INJECTION: forcing a failure. [ 83.320870][ T5499] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 83.334188][ T5499] CPU: 0 UID: 0 PID: 5499 Comm: syz.1.564 Not tainted syzkaller #0 PREEMPT(voluntary) [ 83.334221][ T5499] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 83.334309][ T5499] Call Trace: [ 83.334316][ T5499] [ 83.334347][ T5499] __dump_stack+0x1d/0x30 [ 83.334372][ T5499] dump_stack_lvl+0xe8/0x140 [ 83.334393][ T5499] dump_stack+0x15/0x1b [ 83.334467][ T5499] should_fail_ex+0x265/0x280 [ 83.334493][ T5499] should_fail+0xb/0x20 [ 83.334568][ T5499] should_fail_usercopy+0x1a/0x20 [ 83.334649][ T5499] _copy_from_user+0x1c/0xb0 [ 83.334687][ T5499] ___sys_sendmsg+0xc1/0x1d0 [ 83.334821][ T5499] __x64_sys_sendmsg+0xd4/0x160 [ 83.334857][ T5499] x64_sys_call+0x191e/0x2ff0 [ 83.334883][ T5499] do_syscall_64+0xd2/0x200 [ 83.334950][ T5499] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 83.334981][ T5499] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 83.335018][ T5499] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 83.335070][ T5499] RIP: 0033:0x7f4fdf3aeba9 [ 83.335089][ T5499] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 83.335111][ T5499] RSP: 002b:00007f4fdde17038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 83.335204][ T5499] RAX: ffffffffffffffda RBX: 00007f4fdf5f5fa0 RCX: 00007f4fdf3aeba9 [ 83.335254][ T5499] RDX: 0000000020000050 RSI: 0000200000000100 RDI: 0000000000000006 [ 83.335267][ T5499] RBP: 00007f4fdde17090 R08: 0000000000000000 R09: 0000000000000000 [ 83.335280][ T5499] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 83.335294][ T5499] R13: 00007f4fdf5f6038 R14: 00007f4fdf5f5fa0 R15: 00007ffdd81e0c58 [ 83.335365][ T5499] [ 83.558559][ T5497] FAULT_INJECTION: forcing a failure. [ 83.558559][ T5497] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 83.571855][ T5497] CPU: 1 UID: 0 PID: 5497 Comm: syz.6.565 Not tainted syzkaller #0 PREEMPT(voluntary) [ 83.571887][ T5497] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 83.571903][ T5497] Call Trace: [ 83.571909][ T5497] [ 83.571918][ T5497] __dump_stack+0x1d/0x30 [ 83.571943][ T5497] dump_stack_lvl+0xe8/0x140 [ 83.571992][ T5497] dump_stack+0x15/0x1b [ 83.572044][ T5497] should_fail_ex+0x265/0x280 [ 83.572071][ T5497] should_fail+0xb/0x20 [ 83.572092][ T5497] should_fail_usercopy+0x1a/0x20 [ 83.572118][ T5497] _copy_to_user+0x20/0xa0 [ 83.572156][ T5497] simple_read_from_buffer+0xb5/0x130 [ 83.572179][ T5497] proc_fail_nth_read+0x10e/0x150 [ 83.572208][ T5497] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 83.572310][ T5497] vfs_read+0x1a5/0x770 [ 83.572331][ T5497] ? __rcu_read_unlock+0x4f/0x70 [ 83.572354][ T5497] ? __fget_files+0x184/0x1c0 [ 83.572438][ T5497] ksys_read+0xda/0x1a0 [ 83.572463][ T5497] __x64_sys_read+0x40/0x50 [ 83.572485][ T5497] x64_sys_call+0x27bc/0x2ff0 [ 83.572507][ T5497] do_syscall_64+0xd2/0x200 [ 83.572553][ T5497] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 83.572587][ T5497] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 83.572619][ T5497] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 83.572693][ T5497] RIP: 0033:0x7f7b0c2fd5bc [ 83.572709][ T5497] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 83.572834][ T5497] RSP: 002b:00007f7b0ad5f030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 83.572858][ T5497] RAX: ffffffffffffffda RBX: 00007f7b0c545fa0 RCX: 00007f7b0c2fd5bc [ 83.572871][ T5497] RDX: 000000000000000f RSI: 00007f7b0ad5f0a0 RDI: 0000000000000007 [ 83.572883][ T5497] RBP: 00007f7b0ad5f090 R08: 0000000000000000 R09: 0000000000000000 [ 83.572976][ T5497] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 83.572998][ T5497] R13: 00007f7b0c546038 R14: 00007f7b0c545fa0 R15: 00007ffdb07c5b38 [ 83.573019][ T5497] [ 83.573370][ T5512] Falling back ldisc for ttyS3. [ 83.673084][ T5516] FAULT_INJECTION: forcing a failure. [ 83.673084][ T5516] name failslab, interval 1, probability 0, space 0, times 0 [ 83.719716][ T5477] FAT-fs (loop4): Directory bread(block 64) failed [ 83.722520][ T5516] CPU: 1 UID: 0 PID: 5516 Comm: syz.1.568 Not tainted syzkaller #0 PREEMPT(voluntary) [ 83.722632][ T5516] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 83.722647][ T5516] Call Trace: [ 83.722655][ T5516] [ 83.722664][ T5516] __dump_stack+0x1d/0x30 [ 83.722690][ T5516] dump_stack_lvl+0xe8/0x140 [ 83.722719][ T5516] dump_stack+0x15/0x1b [ 83.722745][ T5516] should_fail_ex+0x265/0x280 [ 83.722774][ T5516] ? audit_log_d_path+0x8d/0x150 [ 83.722821][ T5516] should_failslab+0x8c/0xb0 [ 83.722854][ T5516] __kmalloc_cache_noprof+0x4c/0x320 [ 83.722905][ T5516] audit_log_d_path+0x8d/0x150 [ 83.722943][ T5516] audit_log_d_path_exe+0x42/0x70 [ 83.722982][ T5516] audit_log_task+0x1e9/0x250 [ 83.723089][ T5516] audit_seccomp+0x61/0x100 [ 83.723148][ T5516] ? __seccomp_filter+0x68c/0x10d0 [ 83.723172][ T5516] __seccomp_filter+0x69d/0x10d0 [ 83.723201][ T5516] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 83.723236][ T5516] ? vfs_write+0x7e8/0x960 [ 83.723264][ T5516] ? __rcu_read_unlock+0x4f/0x70 [ 83.723289][ T5516] ? __fget_files+0x184/0x1c0 [ 83.723324][ T5516] __secure_computing+0x82/0x150 [ 83.723386][ T5516] syscall_trace_enter+0xcf/0x1e0 [ 83.723414][ T5516] do_syscall_64+0xac/0x200 [ 83.723454][ T5516] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 83.723484][ T5516] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 83.723590][ T5516] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 83.723617][ T5516] RIP: 0033:0x7f4fdf3aeba9 [ 83.723636][ T5516] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 83.723658][ T5516] RSP: 002b:00007f4fdde17038 EFLAGS: 00000246 ORIG_RAX: 0000000000000078 [ 83.723681][ T5516] RAX: ffffffffffffffda RBX: 00007f4fdf5f5fa0 RCX: 00007f4fdf3aeba9 [ 83.723738][ T5516] RDX: 0000200000000440 RSI: 0000200000000400 RDI: 00002000000002c0 [ 83.723754][ T5516] RBP: 00007f4fdde17090 R08: 0000000000000000 R09: 0000000000000000 [ 83.723770][ T5516] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 83.723784][ T5516] R13: 00007f4fdf5f6038 R14: 00007f4fdf5f5fa0 R15: 00007ffdd81e0c58 [ 83.723808][ T5516] [ 83.844996][ T5522] ALSA: seq fatal error: cannot create timer (-19) [ 83.847851][ T5477] FAT-fs (loop4): Directory bread(block 65) failed [ 84.056494][ T5477] FAT-fs (loop4): Directory bread(block 66) failed [ 84.078777][ T5477] FAT-fs (loop4): Directory bread(block 67) failed [ 84.086603][ T5477] FAT-fs (loop4): Directory bread(block 68) failed [ 84.096677][ T5477] FAT-fs (loop4): Directory bread(block 69) failed [ 84.116525][ T5477] FAT-fs (loop4): Directory bread(block 70) failed [ 84.124474][ T5477] FAT-fs (loop4): Directory bread(block 71) failed [ 84.132552][ T5477] FAT-fs (loop4): Directory bread(block 72) failed [ 84.139496][ T5477] FAT-fs (loop4): Directory bread(block 73) failed [ 84.311833][ T5536] netlink: 20 bytes leftover after parsing attributes in process `syz.4.560'. [ 84.499585][ T5533] loop0: detected capacity change from 0 to 1024 [ 84.528977][ T5533] EXT4-fs: Ignoring removed bh option [ 84.540337][ T5533] EXT4-fs (loop0): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 84.605864][ T5533] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 84.688099][ T5540] loop6: detected capacity change from 0 to 764 [ 84.730295][ T5540] iso9660: Unknown parameter '00000000000000000000001[t' [ 84.868284][ T3312] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.907891][ T5555] FAULT_INJECTION: forcing a failure. [ 84.907891][ T5555] name failslab, interval 1, probability 0, space 0, times 0 [ 84.920879][ T5555] CPU: 1 UID: 0 PID: 5555 Comm: syz.6.581 Not tainted syzkaller #0 PREEMPT(voluntary) [ 84.920949][ T5555] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 84.920965][ T5555] Call Trace: [ 84.920973][ T5555] [ 84.920981][ T5555] __dump_stack+0x1d/0x30 [ 84.921006][ T5555] dump_stack_lvl+0xe8/0x140 [ 84.921029][ T5555] dump_stack+0x15/0x1b [ 84.921100][ T5555] should_fail_ex+0x265/0x280 [ 84.921128][ T5555] should_failslab+0x8c/0xb0 [ 84.921153][ T5555] kmem_cache_alloc_node_noprof+0x57/0x320 [ 84.921183][ T5555] ? __alloc_skb+0x101/0x320 [ 84.921277][ T5555] __alloc_skb+0x101/0x320 [ 84.921306][ T5555] netlink_alloc_large_skb+0xba/0xf0 [ 84.921334][ T5555] netlink_sendmsg+0x3cf/0x6b0 [ 84.921380][ T5555] ? __pfx_netlink_sendmsg+0x10/0x10 [ 84.921451][ T5555] __sock_sendmsg+0x142/0x180 [ 84.921496][ T5555] ____sys_sendmsg+0x31e/0x4e0 [ 84.921543][ T5555] ___sys_sendmsg+0x17b/0x1d0 [ 84.921586][ T5555] __x64_sys_sendmsg+0xd4/0x160 [ 84.921623][ T5555] x64_sys_call+0x191e/0x2ff0 [ 84.921650][ T5555] do_syscall_64+0xd2/0x200 [ 84.921702][ T5555] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 84.921732][ T5555] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 84.921831][ T5555] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 84.921852][ T5555] RIP: 0033:0x7f7b0c2feba9 [ 84.921867][ T5555] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 84.921883][ T5555] RSP: 002b:00007f7b0ad5f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 84.921904][ T5555] RAX: ffffffffffffffda RBX: 00007f7b0c545fa0 RCX: 00007f7b0c2feba9 [ 84.921920][ T5555] RDX: 0000000000000000 RSI: 00002000000000c0 RDI: 0000000000000003 [ 84.921955][ T5555] RBP: 00007f7b0ad5f090 R08: 0000000000000000 R09: 0000000000000000 [ 84.921970][ T5555] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 84.921984][ T5555] R13: 00007f7b0c546038 R14: 00007f7b0c545fa0 R15: 00007ffdb07c5b38 [ 84.922006][ T5555] [ 85.161278][ T31] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.189139][ T31] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.218975][ T31] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.227461][ T5562] loop6: detected capacity change from 0 to 1024 [ 85.227999][ T5562] EXT4-fs: Ignoring removed bh option [ 85.236663][ T31] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.248803][ T5562] EXT4-fs (loop6): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 85.276956][ T5562] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 85.397245][ T4944] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.419591][ T5572] ALSA: seq fatal error: cannot create timer (-19) [ 85.554333][ T5581] netlink: 8 bytes leftover after parsing attributes in process `syz.5.588'. [ 85.563314][ T5581] netlink: 8 bytes leftover after parsing attributes in process `syz.5.588'. [ 86.001080][ T29] kauditd_printk_skb: 183 callbacks suppressed [ 86.001100][ T29] audit: type=1400 audit(1757495290.541:1970): avc: denied { execute } for pid=5592 comm="syz.1.594" dev="tmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 86.028542][ T29] audit: type=1400 audit(1757495290.541:1971): avc: denied { execute_no_trans } for pid=5592 comm="syz.1.594" path=2F6D656D66643A5B0BDB58AE5B1AA9FDFAADD16D64C8854858A9250C1A65E0202864656C6574656429 dev="tmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 86.157927][ T29] audit: type=1326 audit(1757495290.721:1972): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5604 comm="syz.1.596" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fdf3aeba9 code=0x7ffc0000 [ 86.187203][ T29] audit: type=1326 audit(1757495290.751:1973): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5604 comm="syz.1.596" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4fdf3aeba9 code=0x7ffc0000 [ 86.210678][ T29] audit: type=1326 audit(1757495290.751:1974): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5604 comm="syz.1.596" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fdf3aeba9 code=0x7ffc0000 [ 86.234064][ T29] audit: type=1326 audit(1757495290.751:1975): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5604 comm="syz.1.596" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4fdf3aeba9 code=0x7ffc0000 [ 86.270211][ T29] audit: type=1326 audit(1757495290.831:1976): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5604 comm="syz.1.596" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fdf3aeba9 code=0x7ffc0000 [ 86.294416][ T29] audit: type=1326 audit(1757495290.831:1977): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5604 comm="syz.1.596" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fdf3aeba9 code=0x7ffc0000 [ 86.317919][ T29] audit: type=1326 audit(1757495290.831:1978): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5604 comm="syz.1.596" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4fdf3aeba9 code=0x7ffc0000 [ 86.342106][ T29] audit: type=1326 audit(1757495290.831:1979): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5604 comm="syz.1.596" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fdf3aeba9 code=0x7ffc0000 [ 86.470534][ T5614] netlink: 4 bytes leftover after parsing attributes in process `syz.5.598'. [ 86.482037][ T5614] netlink: 12 bytes leftover after parsing attributes in process `syz.5.598'. [ 86.573585][ T5620] netlink: 4 bytes leftover after parsing attributes in process `syz.6.600'. [ 86.582596][ T5619] netlink: 4 bytes leftover after parsing attributes in process `syz.6.600'. [ 86.677000][ T5618] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.691910][ T5619] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 86.699347][ T5619] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 86.760634][ T5619] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 86.768273][ T5619] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 86.850144][ T1040] Process accounting resumed [ 86.874588][ T5618] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.950215][ T5633] netlink: 8 bytes leftover after parsing attributes in process `syz.5.604'. [ 86.962801][ T5633] ip6gre1: entered allmulticast mode [ 86.970614][ T5618] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.019730][ T5635] loop0: detected capacity change from 0 to 512 [ 87.027871][ T5618] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.043382][ T5635] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 87.114318][ T5635] I/O error, dev loop0, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 87.119710][ T31] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.136683][ T31] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.144547][ T5635] isofs_fill_super: bread failed, dev=loop0, iso_blknum=16, block=32 [ 87.148670][ T31] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.162572][ T31] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.174735][ T5643] netlink: 36 bytes leftover after parsing attributes in process `syz.6.607'. [ 87.264286][ T5647] Falling back ldisc for ttyS3. [ 87.369260][ T5665] vhci_hcd: invalid port number 65 [ 87.374680][ T5665] vhci_hcd: default hub control req: 5e03 v0010 i0041 l0 [ 87.425478][ T5665] netlink: 'syz.4.615': attribute type 13 has an invalid length. [ 87.461076][ T5665] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 87.553305][ T5685] netlink: 4 bytes leftover after parsing attributes in process `syz.0.618'. [ 87.569866][ T5685] netlink: 12 bytes leftover after parsing attributes in process `syz.0.618'. [ 87.650958][ T5696] ALSA: seq fatal error: cannot create timer (-19) [ 87.790250][ T5708] loop5: detected capacity change from 0 to 1024 [ 87.798298][ T5708] EXT4-fs: Ignoring removed bh option [ 87.819607][ T5708] EXT4-fs (loop5): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 87.844556][ T5708] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 87.911339][ T5715] Falling back ldisc for ttyS3. [ 87.934699][ T5718] FAULT_INJECTION: forcing a failure. [ 87.934699][ T5718] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 87.948203][ T5718] CPU: 0 UID: 0 PID: 5718 Comm: syz.0.624 Not tainted syzkaller #0 PREEMPT(voluntary) [ 87.948259][ T5718] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 87.948271][ T5718] Call Trace: [ 87.948276][ T5718] [ 87.948288][ T5718] __dump_stack+0x1d/0x30 [ 87.948388][ T5718] dump_stack_lvl+0xe8/0x140 [ 87.948405][ T5718] dump_stack+0x15/0x1b [ 87.948466][ T5718] should_fail_ex+0x265/0x280 [ 87.948509][ T5718] should_fail_alloc_page+0xf2/0x100 [ 87.948533][ T5718] __alloc_frozen_pages_noprof+0xff/0x360 [ 87.948568][ T5718] alloc_pages_mpol+0xb3/0x250 [ 87.948641][ T5718] vma_alloc_folio_noprof+0x1aa/0x300 [ 87.948690][ T5718] handle_mm_fault+0xec2/0x2c20 [ 87.948788][ T5718] ? __rcu_read_lock+0x37/0x50 [ 87.948871][ T5718] ? __pte_offset_map_lock+0x1d4/0x230 [ 87.948906][ T5718] __get_user_pages+0x102e/0x1fa0 [ 87.948936][ T5718] __gup_longterm_locked+0x8f4/0xe60 [ 87.948957][ T5718] ? __list_del_entry_valid_or_report+0x65/0x130 [ 87.948989][ T5718] ? __rcu_read_unlock+0x4f/0x70 [ 87.949033][ T5718] ? __perf_event_task_sched_in+0xa5b/0xac0 [ 87.949051][ T5718] ? perf_cgroup_switch+0x10c/0x480 [ 87.949102][ T5718] gup_fast_fallback+0x1f5/0x1420 [ 87.949125][ T5718] ? finish_task_switch+0xad/0x2b0 [ 87.949208][ T5718] pin_user_pages_fast+0x5f/0x90 [ 87.949241][ T5718] rds_info_getsockopt+0x160/0x360 [ 87.949269][ T5718] rds_getsockopt+0x2ce/0x3e0 [ 87.949287][ T5718] ? __pfx_rds_getsockopt+0x10/0x10 [ 87.949333][ T5718] do_sock_getsockopt+0x200/0x240 [ 87.949368][ T5718] __x64_sys_getsockopt+0x11e/0x1a0 [ 87.949422][ T5718] x64_sys_call+0x2bc6/0x2ff0 [ 87.949442][ T5718] do_syscall_64+0xd2/0x200 [ 87.949525][ T5718] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 87.949559][ T5718] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 87.949583][ T5718] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 87.949601][ T5718] RIP: 0033:0x7f129577eba9 [ 87.949614][ T5718] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 87.949629][ T5718] RSP: 002b:00007f12941df038 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 87.949754][ T5718] RAX: ffffffffffffffda RBX: 00007f12959c5fa0 RCX: 00007f129577eba9 [ 87.949765][ T5718] RDX: 0000000000002716 RSI: 0000200000000114 RDI: 0000000000000005 [ 87.949822][ T5718] RBP: 00007f12941df090 R08: 0000200000000000 R09: 0000000000000000 [ 87.949833][ T5718] R10: 0000200000c35fff R11: 0000000000000246 R12: 0000000000000002 [ 87.949845][ T5718] R13: 00007f12959c6038 R14: 00007f12959c5fa0 R15: 00007ffee364f068 [ 87.949871][ T5718] [ 88.492432][ T5736] FAULT_INJECTION: forcing a failure. [ 88.492432][ T5736] name failslab, interval 1, probability 0, space 0, times 0 [ 88.505265][ T5736] CPU: 0 UID: 0 PID: 5736 Comm: syz.4.632 Not tainted syzkaller #0 PREEMPT(voluntary) [ 88.505362][ T5736] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 88.505447][ T5736] Call Trace: [ 88.505453][ T5736] [ 88.505460][ T5736] __dump_stack+0x1d/0x30 [ 88.505490][ T5736] dump_stack_lvl+0xe8/0x140 [ 88.505507][ T5736] dump_stack+0x15/0x1b [ 88.505521][ T5736] should_fail_ex+0x265/0x280 [ 88.505543][ T5736] should_failslab+0x8c/0xb0 [ 88.505566][ T5736] __kmalloc_node_track_caller_noprof+0xa4/0x410 [ 88.505627][ T5736] ? sidtab_sid2str_get+0xa0/0x130 [ 88.505647][ T5736] kmemdup_noprof+0x2b/0x70 [ 88.505678][ T5736] sidtab_sid2str_get+0xa0/0x130 [ 88.505697][ T5736] security_sid_to_context_core+0x1eb/0x2e0 [ 88.505717][ T5736] security_sid_to_context+0x27/0x40 [ 88.505747][ T5736] selinux_lsmprop_to_secctx+0x67/0xf0 [ 88.505767][ T5736] security_lsmprop_to_secctx+0x43/0x80 [ 88.505792][ T5736] audit_log_task_context+0x77/0x190 [ 88.505915][ T5736] audit_log_task+0xf4/0x250 [ 88.505942][ T5736] audit_seccomp+0x61/0x100 [ 88.505979][ T5736] ? __seccomp_filter+0x68c/0x10d0 [ 88.505997][ T5736] __seccomp_filter+0x69d/0x10d0 [ 88.506025][ T5736] __secure_computing+0x82/0x150 [ 88.506049][ T5736] syscall_trace_enter+0xcf/0x1e0 [ 88.506070][ T5736] do_syscall_64+0xac/0x200 [ 88.506132][ T5736] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 88.506158][ T5736] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 88.506177][ T5736] RIP: 0033:0x7fd50e86d5bc [ 88.506190][ T5736] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 88.506215][ T5736] RSP: 002b:00007fd50d2cf030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 88.506277][ T5736] RAX: ffffffffffffffda RBX: 00007fd50eab5fa0 RCX: 00007fd50e86d5bc [ 88.506293][ T5736] RDX: 000000000000000f RSI: 00007fd50d2cf0a0 RDI: 0000000000000005 [ 88.506308][ T5736] RBP: 00007fd50d2cf090 R08: 0000000000000000 R09: 0000000000000000 [ 88.506322][ T5736] R10: 000000000000000d R11: 0000000000000246 R12: 0000000000000001 [ 88.506336][ T5736] R13: 00007fd50eab6038 R14: 00007fd50eab5fa0 R15: 00007ffe527ce1c8 [ 88.506353][ T5736] [ 88.508884][ T5736] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5736 comm=syz.4.632 [ 88.747580][ T3759] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.884818][ T5748] netlink: 'syz.4.636': attribute type 13 has an invalid length. [ 88.970649][ T5742] loop5: detected capacity change from 0 to 1024 [ 89.015089][ T5742] EXT4-fs: Ignoring removed bh option [ 89.035935][ T5742] EXT4-fs (loop5): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 89.079382][ T5742] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 89.124072][ T5757] loop4: detected capacity change from 0 to 1024 [ 89.160642][ T3759] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.210248][ T5757] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 89.259335][ T5768] FAULT_INJECTION: forcing a failure. [ 89.259335][ T5768] name failslab, interval 1, probability 0, space 0, times 0 [ 89.272239][ T5768] CPU: 0 UID: 0 PID: 5768 Comm: syz.0.642 Not tainted syzkaller #0 PREEMPT(voluntary) [ 89.272272][ T5768] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 89.272287][ T5768] Call Trace: [ 89.272295][ T5768] [ 89.272305][ T5768] __dump_stack+0x1d/0x30 [ 89.272349][ T5768] dump_stack_lvl+0xe8/0x140 [ 89.272372][ T5768] dump_stack+0x15/0x1b [ 89.272388][ T5768] should_fail_ex+0x265/0x280 [ 89.272410][ T5768] ? p9_client_create+0x59/0xbc0 [ 89.272468][ T5768] should_failslab+0x8c/0xb0 [ 89.272492][ T5768] __kmalloc_cache_noprof+0x4c/0x320 [ 89.272602][ T5768] p9_client_create+0x59/0xbc0 [ 89.272634][ T5768] ? should_failslab+0x8c/0xb0 [ 89.272662][ T5768] ? __kmalloc_node_track_caller_noprof+0x1e5/0x410 [ 89.272740][ T5768] ? v9fs_session_init+0x78/0xde0 [ 89.272843][ T5768] v9fs_session_init+0xf7/0xde0 [ 89.272872][ T5768] ? avc_has_perm_noaudit+0x1b1/0x200 [ 89.272904][ T5768] ? should_fail_ex+0xdb/0x280 [ 89.272977][ T5768] ? v9fs_mount+0x51/0x5c0 [ 89.273017][ T5768] ? should_failslab+0x8c/0xb0 [ 89.273048][ T5768] ? __kmalloc_cache_noprof+0x189/0x320 [ 89.273138][ T5768] v9fs_mount+0x67/0x5c0 [ 89.273170][ T5768] ? selinux_capable+0x31/0x40 [ 89.273256][ T5768] ? __pfx_v9fs_mount+0x10/0x10 [ 89.273283][ T5768] legacy_get_tree+0x78/0xd0 [ 89.273326][ T5768] vfs_get_tree+0x57/0x1d0 [ 89.273352][ T5768] do_new_mount+0x207/0x5e0 [ 89.273380][ T5768] ? security_capable+0x83/0x90 [ 89.273502][ T5768] path_mount+0x4a4/0xb20 [ 89.273522][ T5768] ? user_path_at+0x109/0x130 [ 89.273556][ T5768] __se_sys_mount+0x28f/0x2e0 [ 89.273579][ T5768] ? fput+0x8f/0xc0 [ 89.273688][ T5768] __x64_sys_mount+0x67/0x80 [ 89.273718][ T5768] x64_sys_call+0x2b4d/0x2ff0 [ 89.273745][ T5768] do_syscall_64+0xd2/0x200 [ 89.273783][ T5768] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 89.273809][ T5768] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 89.273852][ T5768] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 89.273878][ T5768] RIP: 0033:0x7f129577eba9 [ 89.273896][ T5768] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 89.273917][ T5768] RSP: 002b:00007f12941df038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 89.273980][ T5768] RAX: ffffffffffffffda RBX: 00007f12959c5fa0 RCX: 00007f129577eba9 [ 89.274003][ T5768] RDX: 00002000000002c0 RSI: 0000200000000080 RDI: 0000000000000000 [ 89.274016][ T5768] RBP: 00007f12941df090 R08: 0000200000000240 R09: 0000000000000000 [ 89.274028][ T5768] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 89.274041][ T5768] R13: 00007f12959c6038 R14: 00007f12959c5fa0 R15: 00007ffee364f068 [ 89.274058][ T5768] [ 89.555947][ T5757] SELinux: Context @ is not valid (left unmapped). [ 89.559718][ T5771] loop1: detected capacity change from 0 to 1024 [ 89.582171][ T5771] EXT4-fs: Ignoring removed bh option [ 89.588680][ T5757] FAULT_INJECTION: forcing a failure. [ 89.588680][ T5757] name failslab, interval 1, probability 0, space 0, times 0 [ 89.601684][ T5757] CPU: 1 UID: 0 PID: 5757 Comm: syz.4.638 Not tainted syzkaller #0 PREEMPT(voluntary) [ 89.601754][ T5757] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 89.601769][ T5757] Call Trace: [ 89.601776][ T5757] [ 89.601783][ T5757] __dump_stack+0x1d/0x30 [ 89.601805][ T5757] dump_stack_lvl+0xe8/0x140 [ 89.601897][ T5757] dump_stack+0x15/0x1b [ 89.601913][ T5757] should_fail_ex+0x265/0x280 [ 89.601936][ T5757] should_failslab+0x8c/0xb0 [ 89.601963][ T5757] kmem_cache_alloc_noprof+0x50/0x310 [ 89.602191][ T5757] ? skb_clone+0x151/0x1f0 [ 89.602224][ T5757] skb_clone+0x151/0x1f0 [ 89.602256][ T5757] packet_rcv+0x3c0/0x9a0 [ 89.602289][ T5757] ? __pfx_packet_rcv+0x10/0x10 [ 89.602379][ T5757] __netif_receive_skb_core+0x936/0x23b0 [ 89.602415][ T5757] ? __rmqueue_pcplist+0x9d2/0xbd0 [ 89.602592][ T5757] ? __list_del_entry_valid_or_report+0x65/0x130 [ 89.602625][ T5757] ? _raw_spin_unlock_irqrestore+0x2b/0x60 [ 89.602649][ T5757] ? get_partial_node+0x2e0/0x320 [ 89.602670][ T5757] __netif_receive_skb_list_core+0x113/0x500 [ 89.602762][ T5757] netif_receive_skb_list_internal+0x487/0x600 [ 89.602801][ T5757] netif_receive_skb_list+0x31/0x200 [ 89.602913][ T5757] bpf_test_run_xdp_live+0xdcb/0xfe0 [ 89.602999][ T5757] ? __pfx_wait_rcu_exp_gp+0x10/0x10 [ 89.603038][ T5757] ? synchronize_rcu+0x45/0x320 [ 89.603117][ T5757] ? 0xffffffffa02053c0 [ 89.603131][ T5757] ? bpf_test_run_xdp_live+0x29d/0xfe0 [ 89.603191][ T5757] bpf_prog_test_run_xdp+0x4f5/0x910 [ 89.603217][ T5757] ? __rcu_read_unlock+0x4f/0x70 [ 89.603241][ T5757] ? __pfx_bpf_prog_test_run_xdp+0x10/0x10 [ 89.603288][ T5757] bpf_prog_test_run+0x22a/0x390 [ 89.603327][ T5757] __sys_bpf+0x4b9/0x7b0 [ 89.603360][ T5757] __x64_sys_bpf+0x41/0x50 [ 89.603384][ T5757] x64_sys_call+0x2aea/0x2ff0 [ 89.603467][ T5757] do_syscall_64+0xd2/0x200 [ 89.603499][ T5757] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 89.603523][ T5757] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 89.603555][ T5757] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 89.603650][ T5757] RIP: 0033:0x7fd50e86eba9 [ 89.603665][ T5757] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 89.603683][ T5757] RSP: 002b:00007fd50d2ae038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 89.603702][ T5757] RAX: ffffffffffffffda RBX: 00007fd50eab6090 RCX: 00007fd50e86eba9 [ 89.603714][ T5757] RDX: 0000000000000048 RSI: 0000200000000600 RDI: 000000000000000a [ 89.603726][ T5757] RBP: 00007fd50d2ae090 R08: 0000000000000000 R09: 0000000000000000 [ 89.603738][ T5757] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 89.603765][ T5757] R13: 00007fd50eab6128 R14: 00007fd50eab6090 R15: 00007ffe527ce1c8 [ 89.603783][ T5757] [ 89.606748][ T5771] EXT4-fs (loop1): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 89.864058][ T5780] loop6: detected capacity change from 0 to 128 [ 89.942659][ T5771] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 90.406361][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 90.462268][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 90.614645][ T5810] FAULT_INJECTION: forcing a failure. [ 90.614645][ T5810] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 90.628242][ T5810] CPU: 0 UID: 0 PID: 5810 Comm: syz.4.651 Not tainted syzkaller #0 PREEMPT(voluntary) [ 90.628269][ T5810] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 90.628281][ T5810] Call Trace: [ 90.628286][ T5810] [ 90.628293][ T5810] __dump_stack+0x1d/0x30 [ 90.628318][ T5810] dump_stack_lvl+0xe8/0x140 [ 90.628343][ T5810] dump_stack+0x15/0x1b [ 90.628383][ T5810] should_fail_ex+0x265/0x280 [ 90.628409][ T5810] should_fail+0xb/0x20 [ 90.628499][ T5810] should_fail_usercopy+0x1a/0x20 [ 90.628546][ T5810] strncpy_from_user+0x25/0x230 [ 90.628587][ T5810] ? __kmalloc_cache_noprof+0x189/0x320 [ 90.628657][ T5810] getname_flags+0x230/0x3b0 [ 90.628750][ T5810] __se_sys_acct+0x3d/0x490 [ 90.628789][ T5810] __x64_sys_acct+0x1f/0x30 [ 90.628824][ T5810] x64_sys_call+0x2f2b/0x2ff0 [ 90.628851][ T5810] do_syscall_64+0xd2/0x200 [ 90.628944][ T5810] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 90.629020][ T5810] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 90.629058][ T5810] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 90.629086][ T5810] RIP: 0033:0x7fd50e86eba9 [ 90.629105][ T5810] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 90.629143][ T5810] RSP: 002b:00007fd50d2cf038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a3 [ 90.629167][ T5810] RAX: ffffffffffffffda RBX: 00007fd50eab5fa0 RCX: 00007fd50e86eba9 [ 90.629232][ T5810] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000200000002040 [ 90.629247][ T5810] RBP: 00007fd50d2cf090 R08: 0000000000000000 R09: 0000000000000000 [ 90.629263][ T5810] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 90.629279][ T5810] R13: 00007fd50eab6038 R14: 00007fd50eab5fa0 R15: 00007ffe527ce1c8 [ 90.629317][ T5810] [ 91.002204][ T5828] loop4: detected capacity change from 0 to 1024 [ 91.009167][ T5828] EXT4-fs: Ignoring removed bh option [ 91.018882][ T5828] EXT4-fs (loop4): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 91.054864][ T5828] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 91.064907][ T5802] loop1: detected capacity change from 0 to 1024 [ 91.093778][ T5802] EXT4-fs: Ignoring removed bh option [ 91.112543][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 91.112992][ T5802] EXT4-fs (loop1): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 91.208132][ T5802] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 91.267596][ T5848] FAULT_INJECTION: forcing a failure. [ 91.267596][ T5848] name failslab, interval 1, probability 0, space 0, times 0 [ 91.267626][ T5848] CPU: 1 UID: 0 PID: 5848 Comm: syz.6.665 Not tainted syzkaller #0 PREEMPT(voluntary) [ 91.267653][ T5848] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 91.267667][ T5848] Call Trace: [ 91.267673][ T5848] [ 91.267681][ T5848] __dump_stack+0x1d/0x30 [ 91.267724][ T5848] dump_stack_lvl+0xe8/0x140 [ 91.267747][ T5848] dump_stack+0x15/0x1b [ 91.267767][ T5848] should_fail_ex+0x265/0x280 [ 91.267796][ T5848] should_failslab+0x8c/0xb0 [ 91.267828][ T5848] __kmalloc_noprof+0xa5/0x3e0 [ 91.267887][ T5848] ? vc_do_resize+0x20e/0xd70 [ 91.267926][ T5848] vc_do_resize+0x20e/0xd70 [ 91.267970][ T5848] ? exc_page_fault+0x62/0xa0 [ 91.268067][ T5848] ? _raw_spin_lock_irqsave+0x3a/0x90 [ 91.268092][ T5848] ? _raw_spin_unlock_irqrestore+0x2b/0x60 [ 91.268118][ T5848] ? vgacon_set_cursor_size+0x2b3/0x310 [ 91.268185][ T5848] __vc_resize+0x3c/0x50 [ 91.268224][ T5848] vgacon_adjust_height+0x3cb/0x450 [ 91.268264][ T5848] vgacon_font_set+0x191/0x1b0 [ 91.268354][ T5848] ? __pfx_vgacon_font_set+0x10/0x10 [ 91.268439][ T5848] con_font_op+0x8b9/0x930 [ 91.268458][ T5848] ? selinux_capable+0x31/0x40 [ 91.268496][ T5848] vt_ioctl+0x153c/0x1880 [ 91.268538][ T5848] tty_ioctl+0x7db/0xb80 [ 91.268619][ T5848] ? __pfx_tty_ioctl+0x10/0x10 [ 91.268661][ T5848] __se_sys_ioctl+0xcb/0x140 [ 91.268685][ T5848] __x64_sys_ioctl+0x43/0x50 [ 91.268708][ T5848] x64_sys_call+0x1816/0x2ff0 [ 91.268814][ T5848] do_syscall_64+0xd2/0x200 [ 91.268852][ T5848] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 91.268912][ T5848] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 91.268949][ T5848] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 91.268978][ T5848] RIP: 0033:0x7f7b0c2feba9 [ 91.269054][ T5848] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 91.269148][ T5848] RSP: 002b:00007f7b0ad5f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 91.269173][ T5848] RAX: ffffffffffffffda RBX: 00007f7b0c545fa0 RCX: 00007f7b0c2feba9 [ 91.269188][ T5848] RDX: 0000200000000080 RSI: 0000000000004b72 RDI: 0000000000000005 [ 91.269201][ T5848] RBP: 00007f7b0ad5f090 R08: 0000000000000000 R09: 0000000000000000 [ 91.269214][ T5848] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 91.269228][ T5848] R13: 00007f7b0c546038 R14: 00007f7b0c545fa0 R15: 00007ffdb07c5b38 [ 91.269250][ T5848] [ 91.364662][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 91.393325][ T5846] loop4: detected capacity change from 0 to 8192 [ 91.455573][ T29] kauditd_printk_skb: 367 callbacks suppressed [ 91.455587][ T29] audit: type=1326 audit(1757495296.021:2346): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5868 comm="syz.1.670" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fdf3aeba9 code=0x7ffc0000 [ 91.455865][ T29] audit: type=1326 audit(1757495296.021:2347): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5868 comm="syz.1.670" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4fdf3aeba9 code=0x7ffc0000 [ 91.456270][ T29] audit: type=1326 audit(1757495296.021:2348): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5868 comm="syz.1.670" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fdf3aeba9 code=0x7ffc0000 [ 91.456474][ T29] audit: type=1326 audit(1757495296.021:2349): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5868 comm="syz.1.670" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4fdf3aeba9 code=0x7ffc0000 [ 91.456689][ T29] audit: type=1326 audit(1757495296.021:2350): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5868 comm="syz.1.670" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fdf3aeba9 code=0x7ffc0000 [ 91.456869][ T29] audit: type=1326 audit(1757495296.021:2351): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5868 comm="syz.1.670" exe="/root/syz-executor" sig=0 arch=c000003e syscall=99 compat=0 ip=0x7f4fdf3aeba9 code=0x7ffc0000 [ 91.457062][ T29] audit: type=1326 audit(1757495296.021:2352): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5868 comm="syz.1.670" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fdf3aeba9 code=0x7ffc0000 [ 91.600482][ T5885] __nla_validate_parse: 3 callbacks suppressed [ 91.600497][ T5885] netlink: 8 bytes leftover after parsing attributes in process `syz.1.673'. [ 91.841091][ T29] audit: type=1400 audit(1757495296.401:2353): avc: denied { shutdown } for pid=5878 comm="syz.1.673" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 91.861887][ T5885] netlink: 8 bytes leftover after parsing attributes in process `syz.1.673'. [ 92.039267][ T5891] bridge_slave_0: left allmulticast mode [ 92.045015][ T5891] bridge_slave_0: left promiscuous mode [ 92.050744][ T5891] bridge0: port 1(bridge_slave_0) entered disabled state [ 92.059530][ T5881] Falling back ldisc for ttyS3. [ 92.093422][ T5891] bridge_slave_1: left allmulticast mode [ 92.099311][ T5891] bridge_slave_1: left promiscuous mode [ 92.105325][ T5891] bridge0: port 2(bridge_slave_1) entered disabled state [ 92.121032][ T5891] bond0: (slave bond_slave_0): Releasing backup interface [ 92.153802][ T5891] bond0: (slave bond_slave_1): Releasing backup interface [ 92.168037][ T5891] team0: Port device team_slave_0 removed [ 92.178875][ T5891] team0: Port device team_slave_1 removed [ 92.196997][ T5891] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 92.204511][ T5891] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 92.224567][ T5891] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 92.232175][ T5891] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 92.269459][ T5893] team0: Mode changed to "activebackup" [ 92.330594][ T12] tipc: Resetting bearer [ 92.360380][ T5899] loop6: detected capacity change from 0 to 1024 [ 92.389399][ T5899] EXT4-fs: Ignoring removed bh option [ 92.426035][ T5899] EXT4-fs (loop6): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 92.440310][ T5903] Falling back ldisc for ttyS3. [ 92.463567][ T29] audit: type=1326 audit(1757495297.011:2354): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5908 comm="syz.0.683" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f129577eba9 code=0x7ffc0000 [ 92.487823][ T29] audit: type=1326 audit(1757495297.011:2355): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5908 comm="syz.0.683" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f129577eba9 code=0x7ffc0000 [ 92.623547][ T5922] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.744918][ T5922] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.804711][ T5922] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.870758][ T5922] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 93.045263][ T12] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.059378][ T12] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.079582][ T5933] ALSA: seq fatal error: cannot create timer (-19) [ 93.106132][ T5899] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 93.155408][ T51] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.179264][ T51] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.209174][ T5940] loop1: detected capacity change from 0 to 2048 [ 93.270004][ T5940] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 93.326017][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 93.350493][ T5958] netlink: 4 bytes leftover after parsing attributes in process `syz.4.693'. [ 93.351606][ T4944] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 93.367996][ T5958] bridge_slave_1: left allmulticast mode [ 93.374219][ T5958] bridge_slave_1: left promiscuous mode [ 93.380059][ T5958] bridge0: port 2(bridge_slave_1) entered disabled state [ 93.389040][ T5958] bridge_slave_0: left allmulticast mode [ 93.395026][ T5958] bridge_slave_0: left promiscuous mode [ 93.399059][ T5960] ALSA: seq fatal error: cannot create timer (-19) [ 93.400863][ T5958] bridge0: port 1(bridge_slave_0) entered disabled state [ 93.407869][ T5962] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=5962 comm=syz.4.693 [ 93.493895][ T5973] netlink: 8 bytes leftover after parsing attributes in process `syz.6.697'. [ 93.513078][ T5947] loop4: detected capacity change from 0 to 1024 [ 93.523130][ T5975] netlink: 4 bytes leftover after parsing attributes in process `syz.1.694'. [ 93.526049][ T5947] EXT4-fs error (device loop4): ext4_acquire_dquot:6937: comm syz.4.693: Failed to acquire dquot type 0 [ 93.554464][ T5947] EXT4-fs error (device loop4): mb_free_blocks:2017: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 93.571607][ T5947] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #13: comm syz.4.693: corrupted inode contents [ 93.591600][ T5947] EXT4-fs error (device loop4): ext4_dirty_inode:6538: inode #13: comm syz.4.693: mark_inode_dirty error [ 93.606119][ T5947] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #13: comm syz.4.693: corrupted inode contents [ 93.619513][ T5947] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #13: comm syz.4.693: mark_inode_dirty error [ 93.695730][ T5947] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #13: comm syz.4.693: corrupted inode contents [ 93.712290][ T5947] EXT4-fs error (device loop4) in ext4_orphan_del:305: Corrupt filesystem [ 93.722670][ T5947] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #13: comm syz.4.693: corrupted inode contents [ 93.735925][ T5947] EXT4-fs error (device loop4): ext4_truncate:4666: inode #13: comm syz.4.693: mark_inode_dirty error [ 93.747394][ T5947] EXT4-fs error (device loop4) in ext4_process_orphan:347: Corrupt filesystem [ 93.756765][ T5947] EXT4-fs (loop4): 1 truncate cleaned up [ 93.764144][ T5947] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 93.785005][ T5947] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 93.923918][ T6009] ALSA: seq fatal error: cannot create timer (-19) [ 94.153958][ T6013] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 94.162770][ T6013] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 94.435304][ T6017] loop1: detected capacity change from 0 to 1024 [ 94.442442][ T6017] EXT4-fs: Ignoring removed nobh option [ 94.448102][ T6017] EXT4-fs: Ignoring removed bh option [ 94.462772][ T6017] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 94.487763][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 94.675761][ T6041] loop0: detected capacity change from 0 to 1024 [ 94.693219][ T6041] EXT4-fs: Ignoring removed nobh option [ 94.698976][ T6041] EXT4-fs: Ignoring removed bh option [ 94.729950][ T6041] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 94.865139][ T6060] FAULT_INJECTION: forcing a failure. [ 94.865139][ T6060] name failslab, interval 1, probability 0, space 0, times 0 [ 94.878255][ T6060] CPU: 0 UID: 0 PID: 6060 Comm: syz.0.723 Not tainted syzkaller #0 PREEMPT(voluntary) [ 94.878291][ T6060] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 94.878307][ T6060] Call Trace: [ 94.878315][ T6060] [ 94.878325][ T6060] __dump_stack+0x1d/0x30 [ 94.878392][ T6060] dump_stack_lvl+0xe8/0x140 [ 94.878416][ T6060] dump_stack+0x15/0x1b [ 94.878438][ T6060] should_fail_ex+0x265/0x280 [ 94.878469][ T6060] should_failslab+0x8c/0xb0 [ 94.878507][ T6060] kmem_cache_alloc_node_noprof+0x57/0x320 [ 94.878579][ T6060] ? __alloc_skb+0x101/0x320 [ 94.878657][ T6060] __alloc_skb+0x101/0x320 [ 94.878782][ T6060] create_monitor_ctrl_event+0x33/0x190 [ 94.878825][ T6060] mgmt_cmd_complete+0x12c/0x210 [ 94.878908][ T6060] read_commands+0x13d/0x160 [ 94.878940][ T6060] hci_mgmt_cmd+0x7f2/0x8a0 [ 94.878969][ T6060] hci_sock_sendmsg+0x518/0x910 [ 94.878994][ T6060] ? __pfx_hci_sock_sendmsg+0x10/0x10 [ 94.879092][ T6060] __sock_sendmsg+0x142/0x180 [ 94.879125][ T6060] sock_write_iter+0x165/0x1b0 [ 94.879194][ T6060] aio_write+0x2e2/0x410 [ 94.879237][ T6060] io_submit_one+0xacd/0x11d0 [ 94.879273][ T6060] __se_sys_io_submit+0xfb/0x280 [ 94.879363][ T6060] __x64_sys_io_submit+0x43/0x50 [ 94.879387][ T6060] x64_sys_call+0x2d5d/0x2ff0 [ 94.879412][ T6060] do_syscall_64+0xd2/0x200 [ 94.879497][ T6060] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 94.879593][ T6060] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 94.879704][ T6060] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 94.879761][ T6060] RIP: 0033:0x7f129577eba9 [ 94.879781][ T6060] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 94.879803][ T6060] RSP: 002b:00007f12941df038 EFLAGS: 00000246 ORIG_RAX: 00000000000000d1 [ 94.879824][ T6060] RAX: ffffffffffffffda RBX: 00007f12959c5fa0 RCX: 00007f129577eba9 [ 94.879837][ T6060] RDX: 0000200000000340 RSI: 0000000000000001 RDI: 00007f1296502000 [ 94.879848][ T6060] RBP: 00007f12941df090 R08: 0000000000000000 R09: 0000000000000000 [ 94.879860][ T6060] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 94.879872][ T6060] R13: 00007f12959c6038 R14: 00007f12959c5fa0 R15: 00007ffee364f068 [ 94.879973][ T6060] [ 95.163060][ T6063] netdevsim netdevsim6 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 95.324123][ T6063] netdevsim netdevsim6 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 95.383759][ T6063] netdevsim netdevsim6 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 95.443889][ T6063] netdevsim netdevsim6 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 95.516284][ T31] netdevsim netdevsim6 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.538490][ T31] netdevsim netdevsim6 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.547752][ T31] netdevsim netdevsim6 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.570470][ T31] netdevsim netdevsim6 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.659476][ T6079] netlink: 'syz.1.731': attribute type 10 has an invalid length. [ 95.686252][ T6085] loop5: detected capacity change from 0 to 1024 [ 95.693970][ T6079] ref_tracker: memory allocation failure, unreliable refcount tracker. [ 95.707740][ T6085] EXT4-fs: Ignoring removed nobh option [ 95.713455][ T6085] EXT4-fs: Ignoring removed bh option [ 95.758225][ T6079] team0: Device hsr_slave_0 failed to register rx_handler [ 95.858081][ T6099] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 95.874489][ T6094] Falling back ldisc for ttyS3. [ 95.912534][ T6099] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 95.942189][ T6108] netlink: 4 bytes leftover after parsing attributes in process `syz.6.740'. [ 95.952284][ T6096] Falling back ldisc for ttyS3. [ 95.961267][ T6108] netlink: 12 bytes leftover after parsing attributes in process `syz.6.740'. [ 95.985507][ T6099] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 96.034726][ T6099] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 96.079404][ T6113] loop1: detected capacity change from 0 to 4096 [ 96.096351][ T51] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.112236][ T51] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.137446][ T51] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.152453][ T51] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.445340][ T6074] syz.0.730 (6074) used greatest stack depth: 7992 bytes left [ 96.464119][ T29] kauditd_printk_skb: 159 callbacks suppressed [ 96.464213][ T29] audit: type=1400 audit(1757495301.031:2513): avc: denied { ioctl } for pid=6139 comm="syz.0.745" path="socket:[13894]" dev="sockfs" ino=13894 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 96.464320][ T6140] syzkaller0: entered promiscuous mode [ 96.502485][ T6140] syzkaller0: entered allmulticast mode [ 96.534512][ T6142] loop0: detected capacity change from 0 to 1024 [ 96.541821][ T6142] EXT4-fs: Ignoring removed nobh option [ 96.547544][ T6142] EXT4-fs: Ignoring removed bh option [ 96.875524][ T29] audit: type=1326 audit(1757495301.441:2514): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6148 comm="syz.1.748" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fdf3aeba9 code=0x7ffc0000 [ 96.924721][ T29] audit: type=1326 audit(1757495301.441:2515): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6148 comm="syz.1.748" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fdf3aeba9 code=0x7ffc0000 [ 96.948258][ T29] audit: type=1326 audit(1757495301.441:2516): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6148 comm="syz.1.748" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4fdf3aeba9 code=0x7ffc0000 [ 96.971595][ T29] audit: type=1326 audit(1757495301.441:2517): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6148 comm="syz.1.748" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fdf3aeba9 code=0x7ffc0000 [ 96.995221][ T29] audit: type=1326 audit(1757495301.441:2518): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6148 comm="syz.1.748" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fdf3aeba9 code=0x7ffc0000 [ 96.999516][ T6151] FAULT_INJECTION: forcing a failure. [ 96.999516][ T6151] name failslab, interval 1, probability 0, space 0, times 0 [ 97.018637][ T29] audit: type=1326 audit(1757495301.441:2519): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6148 comm="syz.1.748" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4fdf3aeba9 code=0x7ffc0000 [ 97.018678][ T29] audit: type=1326 audit(1757495301.441:2520): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6148 comm="syz.1.748" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fdf3aeba9 code=0x7ffc0000 [ 97.018717][ T29] audit: type=1326 audit(1757495301.441:2521): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6148 comm="syz.1.748" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4fdf3aeba9 code=0x7ffc0000 [ 97.018830][ T29] audit: type=1326 audit(1757495301.441:2522): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6148 comm="syz.1.748" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fdf3aeba9 code=0x7ffc0000 [ 97.127439][ T6151] CPU: 1 UID: 0 PID: 6151 Comm: syz.6.749 Not tainted syzkaller #0 PREEMPT(voluntary) [ 97.127472][ T6151] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 97.127487][ T6151] Call Trace: [ 97.127495][ T6151] [ 97.127570][ T6151] __dump_stack+0x1d/0x30 [ 97.127597][ T6151] dump_stack_lvl+0xe8/0x140 [ 97.127621][ T6151] dump_stack+0x15/0x1b [ 97.127732][ T6151] should_fail_ex+0x265/0x280 [ 97.127763][ T6151] ? sctp_auth_asoc_copy_shkeys+0xfa/0x330 [ 97.127799][ T6151] should_failslab+0x8c/0xb0 [ 97.127858][ T6151] __kmalloc_cache_noprof+0x4c/0x320 [ 97.127909][ T6151] sctp_auth_asoc_copy_shkeys+0xfa/0x330 [ 97.127949][ T6151] sctp_association_new+0xde5/0x1200 [ 97.127980][ T6151] sctp_connect_new_asoc+0x1a8/0x3a0 [ 97.128012][ T6151] sctp_sendmsg+0xf10/0x18d0 [ 97.128063][ T6151] ? selinux_socket_sendmsg+0x141/0x1b0 [ 97.128105][ T6151] ? __pfx_sctp_sendmsg+0x10/0x10 [ 97.128130][ T6151] inet_sendmsg+0xc5/0xd0 [ 97.128162][ T6151] __sock_sendmsg+0x102/0x180 [ 97.128274][ T6151] __sys_sendto+0x268/0x330 [ 97.128351][ T6151] __x64_sys_sendto+0x76/0x90 [ 97.128381][ T6151] x64_sys_call+0x2d05/0x2ff0 [ 97.128425][ T6151] do_syscall_64+0xd2/0x200 [ 97.128462][ T6151] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 97.128487][ T6151] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 97.128534][ T6151] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 97.128563][ T6151] RIP: 0033:0x7f7b0c2feba9 [ 97.128582][ T6151] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 97.128606][ T6151] RSP: 002b:00007f7b0ad5f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 97.128650][ T6151] RAX: ffffffffffffffda RBX: 00007f7b0c545fa0 RCX: 00007f7b0c2feba9 [ 97.128667][ T6151] RDX: 0000000000034000 RSI: 0000200000847fff RDI: 0000000000000004 [ 97.128683][ T6151] RBP: 00007f7b0ad5f090 R08: 000020000005ffe4 R09: 000000000000001c [ 97.128698][ T6151] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 97.128758][ T6151] R13: 00007f7b0c546038 R14: 00007f7b0c545fa0 R15: 00007ffdb07c5b38 [ 97.128783][ T6151] [ 97.513674][ T6153] loop1: detected capacity change from 0 to 1024 [ 97.529575][ T6155] Falling back ldisc for ttyS3. [ 97.547723][ T6153] EXT4-fs: Ignoring removed bh option [ 97.564290][ T6153] EXT4-fs (loop1): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 97.598579][ T6161] netdevsim netdevsim6 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 97.654838][ T6161] netdevsim netdevsim6 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 97.832413][ T6161] netdevsim netdevsim6 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 97.935724][ T6161] netdevsim netdevsim6 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 99.134537][ T6186] netlink: 4 bytes leftover after parsing attributes in process `syz.1.762'. [ 99.144725][ T6186] netlink: 12 bytes leftover after parsing attributes in process `syz.1.762'. [ 99.221435][ T6188] Falling back ldisc for ttyS3. [ 99.290093][ T6194] tipc: Started in network mode [ 99.295310][ T6194] tipc: Node identity 00000000000000000000000000000001, cluster identity 4711 [ 99.304956][ T6190] Falling back ldisc for ttyS3. [ 99.310034][ T6194] tipc: New replicast peer: fe80:0000:0000:0000:0000:0000:0000:00bb [ 99.318667][ T6194] tipc: Enabled bearer , priority 10 [ 99.515298][ T6215] loop1: detected capacity change from 0 to 1024 [ 99.524828][ T6215] EXT4-fs: Ignoring removed nobh option [ 99.530543][ T6215] EXT4-fs: Ignoring removed bh option [ 100.116888][ T51] netdevsim netdevsim6 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.127823][ T51] netdevsim netdevsim6 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.137061][ T51] netdevsim netdevsim6 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.145453][ T37] netdevsim netdevsim6 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.251194][ T6238] Falling back ldisc for ttyS3. [ 100.316651][ T6247] netlink: 20 bytes leftover after parsing attributes in process `wޣ'. [ 100.325506][ T3399] tipc: Node number set to 1 [ 100.407729][ T36] hid (null): global environment stack underflow [ 100.424930][ T36] hid_parser_main: 20 callbacks suppressed [ 100.424951][ T36] hid-generic FF81:0007:32C33509.0003: unknown main item tag 0x5 [ 100.438662][ T36] hid-generic FF81:0007:32C33509.0003: global environment stack underflow [ 100.448206][ T36] hid-generic FF81:0007:32C33509.0003: item 0 2 1 11 parsing failed [ 100.468777][ T36] hid-generic FF81:0007:32C33509.0003: probe with driver hid-generic failed with error -22 [ 100.490538][ T6262] syzkaller0: left promiscuous mode [ 100.495960][ T6262] syzkaller0: left allmulticast mode [ 100.516422][ T6262] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=109 sclass=netlink_audit_socket pid=6262 comm=syz.0.793 [ 100.535656][ T6264] netlink: 'syz.6.795': attribute type 13 has an invalid length. [ 100.553313][ T6262] loop0: detected capacity change from 0 to 1024 [ 100.561033][ T6262] EXT4-fs: Ignoring removed nomblk_io_submit option [ 101.186932][ T6305] netlink: 8 bytes leftover after parsing attributes in process `syz.6.809'. [ 101.196609][ T6305] netlink: 4 bytes leftover after parsing attributes in process `syz.6.809'. [ 101.278132][ T6308] serio: Serial port ptm0 [ 101.337985][ T6305] workqueue: Failed to create a rescuer kthread for wq "wg-crypt-wireguard%d": -EINTR [ 101.393689][ T6317] netlink: 'syz.5.813': attribute type 13 has an invalid length. [ 101.533943][ T6323] netlink: 'syz.1.816': attribute type 64 has an invalid length. [ 101.557716][ T29] kauditd_printk_skb: 139 callbacks suppressed [ 101.557732][ T29] audit: type=1326 audit(1757495306.121:2662): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6326 comm="syz.0.817" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f129577eba9 code=0x7ffc0000 [ 101.588367][ T29] audit: type=1326 audit(1757495306.121:2663): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6326 comm="syz.0.817" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f129577eba9 code=0x7ffc0000 [ 101.612484][ T29] audit: type=1326 audit(1757495306.121:2664): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6326 comm="syz.0.817" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f129577eba9 code=0x7ffc0000 [ 101.636203][ T29] audit: type=1326 audit(1757495306.121:2665): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6326 comm="syz.0.817" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f129577eba9 code=0x7ffc0000 [ 101.660287][ T29] audit: type=1326 audit(1757495306.121:2666): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6326 comm="syz.0.817" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f129577eba9 code=0x7ffc0000 [ 101.684351][ T29] audit: type=1326 audit(1757495306.121:2667): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6326 comm="syz.0.817" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f129577eba9 code=0x7ffc0000 [ 101.964593][ T6331] 9pnet_fd: Insufficient options for proto=fd [ 102.439899][ T29] audit: type=1326 audit(1757495306.231:2668): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6326 comm="syz.0.817" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f129577eba9 code=0x7ffc0000 [ 102.463803][ T29] audit: type=1326 audit(1757495306.251:2669): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6326 comm="syz.0.817" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f129577eba9 code=0x7ffc0000 [ 102.487278][ T29] audit: type=1326 audit(1757495306.251:2670): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6326 comm="syz.0.817" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f129577eba9 code=0x7ffc0000 [ 102.510695][ T29] audit: type=1326 audit(1757495306.251:2671): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6326 comm="syz.0.817" exe="/root/syz-executor" sig=0 arch=c000003e syscall=274 compat=0 ip=0x7f129577eba9 code=0x7ffc0000 [ 102.588677][ T6321] netdevsim netdevsim6 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 102.601739][ T6334] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 102.654034][ T6321] netdevsim netdevsim6 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 102.673504][ T6334] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 102.698448][ T6344] ALSA: seq fatal error: cannot create timer (-19) [ 102.705963][ T6343] Falling back ldisc for ttyS3. [ 102.712020][ T6321] netdevsim netdevsim6 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 102.724536][ T6334] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 102.773165][ T6321] netdevsim netdevsim6 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 102.812688][ T6334] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 102.900918][ T51] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.912504][ T51] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.921610][ T51] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.932369][ T51] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.997129][ T6355] netlink: 'syz.5.827': attribute type 13 has an invalid length. [ 103.073700][ T6358] bond_slave_1: mtu less than device minimum [ 103.080043][ T6358] netlink: 56 bytes leftover after parsing attributes in process `syz.5.828'. [ 103.089285][ T6358] netlink: 24 bytes leftover after parsing attributes in process `syz.5.828'. [ 103.103408][ T6358] loop5: detected capacity change from 0 to 764 [ 103.113492][ T6358] rock: directory entry would overflow storage [ 103.119809][ T6358] rock: sig=0x5245, size=8, remaining=5 [ 103.170663][ T6360] netlink: 8 bytes leftover after parsing attributes in process `syz.5.829'. [ 103.241887][ T6364] Falling back ldisc for ttyS3. [ 103.284859][ T6366] openvswitch: netlink: Message has 6 unknown bytes. [ 103.394523][ T6370] netlink: 10 bytes leftover after parsing attributes in process `syz.5.833'. [ 103.503298][ T6376] ALSA: seq fatal error: cannot create timer (-19) [ 103.715866][ T6391] IPv6: Can't replace route, no match found [ 103.746233][ T6393] mmap: syz.0.841 (6393) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 103.764554][ T6393] netlink: 256 bytes leftover after parsing attributes in process `syz.0.841'. [ 103.887004][ T6402] loop1: detected capacity change from 0 to 1024 [ 103.893974][ T6402] EXT4-fs: Ignoring removed bh option [ 103.899773][ T6402] EXT4-fs (loop1): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 103.925455][ T6402] EXT4-fs mount: 14 callbacks suppressed [ 103.925474][ T6402] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 103.958034][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.106205][ T6415] macvtap0: refused to change device tx_queue_len [ 104.120558][ T6415] atomic_op ffff888104a0dd28 conn xmit_atomic 0000000000000000 [ 104.236290][ T6423] loop1: detected capacity change from 0 to 1024 [ 104.243366][ T6423] EXT4-fs: Ignoring removed nobh option [ 104.248987][ T6423] EXT4-fs: Ignoring removed bh option [ 104.275809][ T6423] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 104.290478][ T6425] loop5: detected capacity change from 0 to 4096 [ 104.296081][ T6429] netlink: 'syz.4.854': attribute type 13 has an invalid length. [ 104.317579][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.340745][ T6425] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 104.440037][ T6435] loop4: detected capacity change from 0 to 1024 [ 104.449612][ T6435] EXT4-fs: Ignoring removed bh option [ 104.463048][ T6435] EXT4-fs (loop4): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 104.485214][ T6435] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 104.525604][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.653083][ T6449] netlink: 4 bytes leftover after parsing attributes in process `syz.1.861'. [ 104.662299][ T6449] tipc: Resetting bearer [ 104.670465][ T6449] tipc: Disabling bearer [ 104.678474][ T6450] loop4: detected capacity change from 0 to 256 [ 104.701048][ T6450] syz.4.860: attempt to access beyond end of device [ 104.701048][ T6450] loop4: rw=2049, sector=256, nr_sectors = 68 limit=256 [ 104.717584][ T6450] syz.4.860: attempt to access beyond end of device [ 104.717584][ T6450] loop4: rw=34817, sector=261, nr_sectors = 27 limit=256 [ 104.951304][ T6461] Falling back ldisc for ttyS3. [ 105.003472][ T6463] netlink: 'syz.0.866': attribute type 13 has an invalid length. [ 105.139406][ T3759] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.174199][ T6468] hsr0: entered allmulticast mode [ 105.179343][ T6468] hsr_slave_0: entered allmulticast mode [ 105.185152][ T6468] hsr_slave_1: entered allmulticast mode [ 105.207058][ T6468] hsr_slave_0: left promiscuous mode [ 105.216948][ T6468] hsr_slave_1: left promiscuous mode [ 105.227491][ T6468] hsr0 (unregistering): left allmulticast mode [ 105.303628][ T12] netdevsim netdevsim6 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.318481][ T12] netdevsim netdevsim6 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.362008][ T51] netdevsim netdevsim6 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.378631][ T51] netdevsim netdevsim6 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.482494][ T6480] loop6: detected capacity change from 0 to 128 [ 105.511436][ T6480] netlink: 256 bytes leftover after parsing attributes in process `syz.6.870'. [ 105.761183][ T6500] netlink: 4 bytes leftover after parsing attributes in process `syz.4.877'. [ 105.799762][ T6500] netlink: 12 bytes leftover after parsing attributes in process `syz.4.877'. [ 105.862668][ T6509] loop6: detected capacity change from 0 to 1024 [ 105.903270][ T6509] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 105.979255][ T4944] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.298482][ T6525] netlink: 48 bytes leftover after parsing attributes in process `syz.6.887'. [ 106.427565][ T6531] FAULT_INJECTION: forcing a failure. [ 106.427565][ T6531] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 106.440908][ T6531] CPU: 0 UID: 0 PID: 6531 Comm: syz.6.890 Not tainted syzkaller #0 PREEMPT(voluntary) [ 106.440942][ T6531] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 106.440958][ T6531] Call Trace: [ 106.440965][ T6531] [ 106.440975][ T6531] __dump_stack+0x1d/0x30 [ 106.441046][ T6531] dump_stack_lvl+0xe8/0x140 [ 106.441125][ T6531] dump_stack+0x15/0x1b [ 106.441146][ T6531] should_fail_ex+0x265/0x280 [ 106.441212][ T6531] should_fail+0xb/0x20 [ 106.441231][ T6531] should_fail_usercopy+0x1a/0x20 [ 106.441267][ T6531] _copy_from_user+0x1c/0xb0 [ 106.441306][ T6531] addrconf_add_ifaddr+0x93/0x270 [ 106.441432][ T6531] inet6_ioctl+0xb0/0x190 [ 106.441451][ T6531] ? ioctl_has_perm+0x257/0x2a0 [ 106.441538][ T6531] sock_do_ioctl+0x70/0x220 [ 106.441585][ T6531] sock_ioctl+0x41b/0x610 [ 106.441623][ T6531] ? __pfx_sock_ioctl+0x10/0x10 [ 106.441658][ T6531] __se_sys_ioctl+0xcb/0x140 [ 106.441692][ T6531] __x64_sys_ioctl+0x43/0x50 [ 106.441712][ T6531] x64_sys_call+0x1816/0x2ff0 [ 106.441739][ T6531] do_syscall_64+0xd2/0x200 [ 106.441788][ T6531] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 106.441817][ T6531] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 106.441849][ T6531] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 106.441875][ T6531] RIP: 0033:0x7f7b0c2feba9 [ 106.441950][ T6531] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 106.441972][ T6531] RSP: 002b:00007f7b0ad5f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 106.441996][ T6531] RAX: ffffffffffffffda RBX: 00007f7b0c545fa0 RCX: 00007f7b0c2feba9 [ 106.442032][ T6531] RDX: 0000200000000000 RSI: 0000000000008916 RDI: 0000000000000007 [ 106.442044][ T6531] RBP: 00007f7b0ad5f090 R08: 0000000000000000 R09: 0000000000000000 [ 106.442076][ T6531] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 106.442089][ T6531] R13: 00007f7b0c546038 R14: 00007f7b0c545fa0 R15: 00007ffdb07c5b38 [ 106.442113][ T6531] [ 106.643215][ T6529] loop4: detected capacity change from 0 to 4096 [ 106.690908][ T6529] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 106.730388][ T6542] loop6: detected capacity change from 0 to 512 [ 106.752809][ T6540] loop0: detected capacity change from 0 to 1024 [ 106.760049][ T6542] __quota_error: 337 callbacks suppressed [ 106.760068][ T6542] Quota error (device loop6): v2_read_file_info: Free block number 1 out of range (1, 6). [ 106.763285][ T6540] EXT4-fs: Ignoring removed bh option [ 106.766355][ T6542] EXT4-fs warning (device loop6): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 106.797072][ T6539] loop1: detected capacity change from 0 to 512 [ 106.809107][ T6540] EXT4-fs (loop0): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 106.819383][ T6542] EXT4-fs (loop6): mount failed [ 106.843383][ T6539] Quota error (device loop1): v2_read_file_info: Free block number 1 out of range (1, 6). [ 106.856864][ T6539] EXT4-fs warning (device loop1): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 106.884265][ T6540] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 106.906115][ T29] audit: type=1400 audit(1757495311.471:3009): avc: denied { read write } for pid=6541 comm="syz.6.895" name="rtc0" dev="devtmpfs" ino=244 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 106.944359][ T29] audit: type=1400 audit(1757495311.471:3010): avc: denied { open } for pid=6541 comm="syz.6.895" path="/dev/rtc0" dev="devtmpfs" ino=244 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 107.009104][ T29] audit: type=1400 audit(1757495311.551:3011): avc: denied { mount } for pid=6541 comm="syz.6.895" name="/" dev="ramfs" ino=16589 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 107.032174][ T29] audit: type=1400 audit(1757495311.551:3012): avc: denied { unmount } for pid=6541 comm="syz.6.895" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 107.077958][ T6539] EXT4-fs (loop1): mount failed [ 107.192597][ T6556] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 107.201131][ T29] audit: type=1400 audit(1757495311.761:3013): avc: denied { write } for pid=6555 comm="syz.6.897" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 107.257632][ T6556] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 107.379936][ T29] audit: type=1326 audit(1757495311.931:3014): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6555 comm="syz.6.897" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b0c2feba9 code=0x7ffc0000 [ 107.403841][ T29] audit: type=1326 audit(1757495311.931:3015): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6555 comm="syz.6.897" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b0c2feba9 code=0x7ffc0000 [ 107.427348][ T29] audit: type=1326 audit(1757495311.931:3016): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6555 comm="syz.6.897" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f7b0c2feba9 code=0x7ffc0000 [ 107.547172][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.570466][ T3312] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.610335][ T6562] loop1: detected capacity change from 0 to 2048 [ 107.668331][ T6568] ALSA: seq fatal error: cannot create timer (-19) [ 107.684040][ T6562] loop1: p2 p3 p7 [ 107.834197][ T6579] netlink: 4 bytes leftover after parsing attributes in process `syz.5.906'. [ 107.852465][ T6579] netlink: 12 bytes leftover after parsing attributes in process `syz.5.906'. [ 108.037016][ T6585] loop5: detected capacity change from 0 to 1024 [ 108.044902][ T6584] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 108.342373][ T6584] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 108.356405][ T6585] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 108.374666][ T6590] ALSA: seq fatal error: cannot create timer (-19) [ 108.383644][ T6584] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 108.409248][ T3759] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.422430][ T6584] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 108.482517][ T6598] loop0: detected capacity change from 0 to 4096 [ 108.489814][ T153] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.499126][ T153] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.508664][ T153] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.517383][ T6596] Falling back ldisc for ttyS3. [ 108.519224][ T6598] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 108.536282][ T153] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.733829][ T6619] netlink: 12 bytes leftover after parsing attributes in process `syz.5.920'. [ 108.748894][ T6617] loop4: detected capacity change from 0 to 1024 [ 108.759499][ T6617] EXT4-fs: Ignoring removed bh option [ 108.767562][ T6617] EXT4-fs (loop4): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 108.782258][ T6617] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 108.810379][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.818644][ T6623] netlink: 14 bytes leftover after parsing attributes in process `+}[@'. [ 108.862663][ T6627] 9pnet_fd: Insufficient options for proto=fd [ 108.906280][ T6633] loop4: detected capacity change from 0 to 1024 [ 108.918123][ T6633] EXT4-fs: Ignoring removed nobh option [ 108.924752][ T6633] EXT4-fs: Ignoring removed bh option [ 108.942793][ T6633] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 108.982417][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.038205][ T6640] FAULT_INJECTION: forcing a failure. [ 109.038205][ T6640] name failslab, interval 1, probability 0, space 0, times 0 [ 109.051111][ T6640] CPU: 0 UID: 0 PID: 6640 Comm: syz.5.928 Not tainted syzkaller #0 PREEMPT(voluntary) [ 109.051141][ T6640] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 109.051154][ T6640] Call Trace: [ 109.051159][ T6640] [ 109.051166][ T6640] __dump_stack+0x1d/0x30 [ 109.051221][ T6640] dump_stack_lvl+0xe8/0x140 [ 109.051242][ T6640] dump_stack+0x15/0x1b [ 109.051310][ T6640] should_fail_ex+0x265/0x280 [ 109.051422][ T6640] should_failslab+0x8c/0xb0 [ 109.051453][ T6640] kmem_cache_alloc_node_noprof+0x57/0x320 [ 109.051492][ T6640] ? __alloc_skb+0x101/0x320 [ 109.051520][ T6640] __alloc_skb+0x101/0x320 [ 109.051563][ T6640] virtual_ncidev_write+0x3b/0x1a0 [ 109.051594][ T6640] ? __pfx_virtual_ncidev_write+0x10/0x10 [ 109.051652][ T6640] vfs_write+0x266/0x960 [ 109.051677][ T6640] ? __rcu_read_unlock+0x4f/0x70 [ 109.051699][ T6640] ? __fget_files+0x184/0x1c0 [ 109.051803][ T6640] ksys_write+0xda/0x1a0 [ 109.051896][ T6640] __x64_sys_write+0x40/0x50 [ 109.051926][ T6640] x64_sys_call+0x27fe/0x2ff0 [ 109.051954][ T6640] do_syscall_64+0xd2/0x200 [ 109.051993][ T6640] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 109.052060][ T6640] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 109.052089][ T6640] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 109.052158][ T6640] RIP: 0033:0x7fe89777eba9 [ 109.052177][ T6640] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 109.052200][ T6640] RSP: 002b:00007fe8961df038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 109.052258][ T6640] RAX: ffffffffffffffda RBX: 00007fe8979c5fa0 RCX: 00007fe89777eba9 [ 109.052273][ T6640] RDX: 00000000fffffeea RSI: 0000000000000000 RDI: 0000000000000006 [ 109.052335][ T6640] RBP: 00007fe8961df090 R08: 0000000000000000 R09: 0000000000000000 [ 109.052351][ T6640] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 109.052365][ T6640] R13: 00007fe8979c6038 R14: 00007fe8979c5fa0 R15: 00007ffe206af028 [ 109.052389][ T6640] [ 109.323376][ T3312] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.369996][ T6654] loop0: detected capacity change from 0 to 1024 [ 109.381965][ T6654] EXT4-fs: Ignoring removed bh option [ 109.396398][ T6654] EXT4-fs (loop0): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 109.429841][ T6654] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 109.456455][ T6657] netlink: 28 bytes leftover after parsing attributes in process `syz.6.933'. [ 109.547315][ T6664] loop1: detected capacity change from 0 to 512 [ 109.591722][ T6664] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 109.618774][ T6664] EXT4-fs (loop1): 1 truncate cleaned up [ 109.676380][ T6664] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 109.816380][ T6674] loop4: detected capacity change from 0 to 1024 [ 109.883486][ T6674] EXT4-fs: Ignoring removed nobh option [ 109.889095][ T6674] EXT4-fs: Ignoring removed bh option [ 109.904067][ T6657] loop6: detected capacity change from 0 to 1024 [ 109.948559][ T6674] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 109.965691][ T6657] EXT4-fs: Ignoring removed bh option [ 109.974717][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.997872][ T6657] EXT4-fs (loop6): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 110.014266][ T6678] $H: renamed from bond0 (while UP) [ 110.039166][ T6678] $H: entered promiscuous mode [ 110.068189][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.101054][ T6657] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 110.178651][ T4944] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.200500][ T3312] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.245524][ T6690] ALSA: seq fatal error: cannot create timer (-19) [ 110.252711][ T6689] loop0: detected capacity change from 0 to 4096 [ 110.266019][ T6689] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 110.318419][ T6696] loop4: detected capacity change from 0 to 1024 [ 110.327772][ T6696] EXT4-fs: Ignoring removed mblk_io_submit option [ 110.334410][ T6696] EXT4-fs: dax option not supported [ 110.471933][ T6706] Falling back ldisc for ttyS3. [ 110.493647][ T6708] netlink: 4 bytes leftover after parsing attributes in process `syz.4.949'. [ 110.505286][ T6708] netlink: 12 bytes leftover after parsing attributes in process `syz.4.949'. [ 110.540118][ T6710] netlink: 240 bytes leftover after parsing attributes in process `syz.4.950'. [ 110.608771][ T6714] netlink: 28 bytes leftover after parsing attributes in process `syz.4.952'. [ 110.643700][ T6714] loop4: detected capacity change from 0 to 1024 [ 110.659466][ T6714] EXT4-fs: Ignoring removed bh option [ 110.669898][ T6714] EXT4-fs (loop4): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 110.695600][ T6714] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 110.724816][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.755606][ T6718] loop4: detected capacity change from 0 to 1024 [ 110.763265][ T6718] EXT4-fs: Ignoring removed bh option [ 110.769846][ T6718] EXT4-fs (loop4): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 110.783766][ T6718] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 110.810094][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.979471][ T6727] loop1: detected capacity change from 0 to 1024 [ 110.982568][ T6725] ALSA: seq fatal error: cannot create timer (-19) [ 110.987237][ T6727] EXT4-fs: Ignoring removed mblk_io_submit option [ 110.999181][ T6727] EXT4-fs: dax option not supported [ 111.090127][ T6734] loop1: detected capacity change from 0 to 1024 [ 111.097491][ T6734] EXT4-fs: Ignoring removed mblk_io_submit option [ 111.103621][ T3312] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.105036][ T6734] EXT4-fs: dax option not supported [ 111.229449][ T6745] loop1: detected capacity change from 0 to 1024 [ 111.254963][ T6745] EXT4-fs: Ignoring removed bh option [ 111.272158][ T6745] EXT4-fs (loop1): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 111.285593][ T6742] netlink: 12 bytes leftover after parsing attributes in process `syz.0.963'. [ 111.305674][ T6745] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 111.349634][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.393013][ T6754] netlink: 'syz.1.967': attribute type 13 has an invalid length. [ 111.507759][ T6758] loop1: detected capacity change from 0 to 1024 [ 111.519454][ T6758] EXT4-fs: Ignoring removed mblk_io_submit option [ 111.527059][ T6758] EXT4-fs: dax option not supported [ 111.594124][ T6742] loop0: detected capacity change from 0 to 1024 [ 111.616746][ T6742] EXT4-fs: Ignoring removed bh option [ 111.637034][ T6742] EXT4-fs (loop0): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 111.685218][ T6742] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 111.734259][ T3312] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.761536][ T6766] Falling back ldisc for ttyS3. [ 111.823239][ T6774] loop4: detected capacity change from 0 to 1024 [ 111.830723][ T6774] EXT4-fs: Ignoring removed bh option [ 111.837841][ T3523] ================================================================== [ 111.841877][ T6774] EXT4-fs (loop4): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 111.845964][ T3523] BUG: KCSAN: data-race in set_nlink / set_nlink [ 111.862111][ T3523] [ 111.864493][ T3523] read to 0xffff888106d07388 of 4 bytes by task 2994 on cpu 0: [ 111.872043][ T3523] set_nlink+0x29/0xb0 [ 111.876191][ T3523] kernfs_iop_permission+0x1e2/0x220 [ 111.881798][ T3523] inode_permission+0x1c7/0x310 [ 111.886693][ T3523] link_path_walk+0x162/0x900 [ 111.891396][ T3523] path_lookupat+0x63/0x2a0 [ 111.895927][ T3523] filename_lookup+0x147/0x340 [ 111.900715][ T3523] vfs_statx+0x9d/0x390 [ 111.904899][ T3523] vfs_fstatat+0x115/0x170 [ 111.909335][ T3523] __se_sys_newfstatat+0x55/0x260 [ 111.914468][ T3523] __x64_sys_newfstatat+0x55/0x70 [ 111.919531][ T3523] x64_sys_call+0x135a/0x2ff0 [ 111.924224][ T3523] do_syscall_64+0xd2/0x200 [ 111.928755][ T3523] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 111.934661][ T3523] [ 111.937003][ T3523] write to 0xffff888106d07388 of 4 bytes by task 3523 on cpu 1: [ 111.944640][ T3523] set_nlink+0x99/0xb0 [ 111.948721][ T3523] kernfs_iop_permission+0x1e2/0x220 [ 111.954027][ T3523] inode_permission+0x1c7/0x310 [ 111.958898][ T3523] link_path_walk+0x162/0x900 [ 111.963604][ T3523] path_openat+0x1de/0x2170 [ 111.968114][ T3523] do_filp_open+0x109/0x230 [ 111.972623][ T3523] do_sys_openat2+0xa6/0x110 [ 111.977234][ T3523] __x64_sys_openat+0xf2/0x120 [ 111.982023][ T3523] x64_sys_call+0x2e9c/0x2ff0 [ 111.986713][ T3523] do_syscall_64+0xd2/0x200 [ 111.991238][ T3523] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 111.997154][ T3523] [ 111.999483][ T3523] value changed: 0x00000008 -> 0x00000009 [ 112.024321][ T3523] [ 112.026663][ T3523] Reported by Kernel Concurrency Sanitizer on: [ 112.032819][ T3523] CPU: 1 UID: 0 PID: 3523 Comm: udevd Not tainted syzkaller #0 PREEMPT(voluntary) [ 112.042203][ T3523] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 112.052270][ T3523] ================================================================== [ 112.063369][ T6776] loop0: detected capacity change from 0 to 128 [ 112.070166][ T6776] EXT4-fs: Ignoring removed nobh option [ 112.096859][ T6774] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 112.130568][ T6776] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 112.145991][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.155938][ T6776] ext4 filesystem being mounted at /209/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 112.170110][ T29] kauditd_printk_skb: 193 callbacks suppressed [ 112.170128][ T29] audit: type=1400 audit(1757495316.731:3210): avc: denied { create } for pid=6775 comm="syz.0.977" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 112.211497][ T3312] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09.