last executing test programs: 7m35.497112509s ago: executing program 2 (id=172): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800"], 0x50) r3 = syz_open_dev$evdev(&(0x7f00000000c0), 0x3, 0x40) syz_usb_disconnect(r3) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x65, 0x0, 0x0, 0x0, 0x0, 0x8, 0x40008, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x9, 0x100000001}, 0x6144, 0x2, 0x800000, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$IMADDTIMER(0xffffffffffffffff, 0x80044940, &(0x7f0000000600)=0x14) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000074"], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r5, 0x0, 0xffffffffffffff0b}, 0x18) bpf$MAP_CREATE(0x1400000000000000, &(0x7f0000000100)=ANY=[@ANYBLOB="0f00000004000000040000000400010000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000500"], 0x48) fcntl$getown(0xffffffffffffffff, 0x9) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) accept(r1, 0x0, 0x0) socket$rxrpc(0x21, 0x2, 0x2) bpf$LINK_DETACH(0x22, &(0x7f0000000280), 0x4) lsetxattr$security_selinux(&(0x7f0000000900)='./cgroup.cpu/cgroup.procs\x00', &(0x7f0000000000), &(0x7f0000000040)='system_u:object_r:agp_device_t:s0\x00', 0x22, 0x0) 7m34.05955278s ago: executing program 2 (id=189): syz_open_procfs(0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000b80)='ext4\x00', &(0x7f0000000bc0)='./file0\x00', 0x0, &(0x7f0000000c00), 0x1, 0xb7e, &(0x7f0000000c40)="$eJzs3M1rVFcbAPDn3nwYNb6JL/LyWkoNtGChOBrFSl2py9ZFof0DDHEiIdcPkhRMcBHbhXRVC910UWgXpX9AoetstNBV6aaVFrqXShHdp9zJnWQwM0mqMx4/fj84c8/HZM7z5JK555C5E8BLa6x8yCP2R8S5LGKk6s8jYrBRG4pYWn3eg/vXJh/evzaZxcrKB39nkVV9zdfKquPuqjEUEb+cyeK/n2ycd25hcWaiKOqzVfvw/MUrh+cWFg9NX5y4UL9QvzR+YvzY8RPHjr99pGu5vrv35tmvxk/t+f7Mrauv3fj9yyxOxXA11ppHt4zFWKxUWvv7I2Ki25Ml0lflk7X0Zf0JAwIAYFN5yxrufzESfbG+eBuJW78mDQ4AAADoipW+WPsfFQAAAPCiyuz/AQAA4AXX/BzAg/vXJpsl7ScSnq57pyNitF3+/bHUOA7FQETsepBF622t2eqPPbGxiNj30+iPZYke3Ye8maXrEfH/dvlnjfxHG3dxb8w/j4hu3Jk99kj7ecr/VBfmT50/AC+n5dOrF7KN1798bf0Tba5//W2uXY8j9fWv8/pvPf++Duu/97c5R/3Ap593Gmtd/xXfvnq7nL88PlFS/8K96xGv9Hde/5T5Zx3yP7fNOQb++PmHTmNl/mW+zfK081/5JuJg2/3P+jfaZJt/P9HhqemiXj22nePG7e/2dZq/9fyXpZy/uRd4Gsrzv6tD/lud/yvbnGP5r4N/dhrbOv/87mD2YaM2WPVcnZifnx2PGMzObuw/unkszec0X6PM/83XN//7b5d/+Z6wVP0eyr3A9epYtj9+ZM5D773zxuPn31tl/ucf8/zf3OYcX382e7fTWOr8AQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHg+5BExHFleW6vnea0WsTsi9sWuvLg8N//W1OWPLp0vxyJGYyCfmi7qRyJiZLWdle3xRn29ffSR9rGI2BsRX4zsbLRrk5eL86mTBwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAYM3uiBiOLK9FRB4RD0fyvFZLHRUAAADQdaOpAwAAAAB6zv4fAAAAXnz2/wAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAPTY3gPLd7KIWDq5s1FKg9XYQNLIgF7LUwcAJNOXOgAgmf7UAQDJ2OMD2RbjQx1HdnQ9FgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACeXQf3L9/JImLp5M5GKQ1WYwNJIwN6LU8dAJBMX+oAgGT6UwcAJGOPD2RbjA91HNnR9VgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAeHYNN0qW1yIib9TzvFaL2BMRozGQTU0X9SMR8Z+I+G1kYEfZHk8dNAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAF03t7A4M1EU9VkVFRWVtUrqdyYAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAFKYW1icmSiK+uxc6kgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACA1OYWFmcmiqI+28NK6hwBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEjnnwAAAP///JMJmQ==") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)="3bfdd75fa5717852d59a9367444a2130e72cd4dabc8854532cca0c32a5b9f844a4610c7525650ce3d3b76b15026d93e6dee896115e9364066aa3d14e33ef732b4681335c576902153114bdb9c74b538a71115fb1d1a63d1b04129661b29aab89d0be999a6b7c9bea755adedbf305a79f70b71d3d4c98577b49db4963ce89b0def5e840f459659cb6f86d56b069a5de11d601d348ff88ca6e5e2cfe40176880b33e9e8dbc32ba2e6a99b1b50276dc4f06166000d7069a3cc76f", 0xb9}, {&(0x7f0000000200)="a68cde0d56b170df7710b54f17d9a39c4f98f3547190", 0x16}, {&(0x7f0000000240)="45e04400f2b383517a08c397dd0a76e67ecfc8e74573c24dedd3a48fb62458c1412fdcd15e888cb0f5d02e77bfecefda6b064c0bb2b66a9a522e63873dde02330510255eec7dfa1af708cdab59fb71eca786a359a2c3b0cbad35144ec5b069c53f90e43339845dc7fd140c55b0149ab38eb27c140f374bcc2c95b0b121d1a9302f3a01b888243b3fc0d46f0de0", 0x8d}, {&(0x7f00000025c0)="87fb74cf4d67adbbd062637f514c1f5eb18d7b442e6457a356c6cb1f71a43dfae773c8489cce5145f92615d4bdb13ef54d6ae90ec7733180fcf5adf3e13fdb05b57b748bd14eda042a97fdd84498304a504a0a159b972e8200c2d0f536a3465ec498ed12b924bd134057df36129d3ebe3dd3ce9f0671e5278143e4afa3d43f444681de1b5f9725fca34fa357fe2154981666fb9dc202fc17a0199eb1c25bdd1005e590e84783ee9894c888998dc25a83c14aeee31d114acfa0bcd235d571cd765f4b9259ba43e6fc30291d8a642146c4771898030b736aeee6b247abb0784b154e104e7dcda401f9b1736fea30a41a4153fe6a9a525bd0a3487571f914f05b590e242341ade289d8f5b842c6be4a93c2755dfd47174def782a2f8f61c068b5a012f02c0801601e860def788121e8808c01fed4c920a3698d0d684920918c95b17f76bbcb4f265c931d8f79560ff8114b70f4dd6791e2ed70cfeb89905791b88be26efe1c5c66b7b50b3d2be0dbc066dfc31618f9507f6f340b85a2f76a6dcac9d6ccc289ace5e5fecd25afe22ffa451f5e365ab33cc985f2e9d7f7fb1be4794740a94215d7db14b0ffcec19e5e3c5ae0d8578ef3b65d2a7a77a11e390a6c3a6b391061c886b961e3c2f42d62047bfe1356a44b840d3d956105f4c0fa95db08c4933f00de77cdc057c28b41fecfc8398c442be1ad065954f6c9dfeb2fd7207e8548a00a1d50bdf522d2abfdafd71723616a34830fbfa8fc81e0c2639cc12f363a4919b7a00ac8189dad3e7e54122a2ef430f623658d5e281c9a19442995bb9b0e3f7d13e3016b6f9523be196bf23bbcc5ec802f43ef8b651d688d9d5a44f35c9847e4c32bce3e9ebed2326adadc76f06a195db32c80b3090d7cd65c9d8518ba4e528c5eb5c7a1c5695b21595fa8a8621734bfda8afddd65e1f37a1990220a00fa9bd2c22b0117ceb08ae6af3c944c2eca924abfddad065d1472d0c3f742a49b1e78c669471873706ad157d831d7482b773f07b0673a6ce1e227a7a4d13744bf459434c0ab1c323a38b1a84cbf1ce9741f2b8fdcc2e073e56171603d035aacd83e71d5132831f4f1e8bf517979f132a33fd03783272e9b8c96dfa4e1d320a58d82acfc8d3d53a5a52daafe4dc8be08f4ad53e11cc21374b6ff4ff5ea2ecc5d3f7c057f74f0098e57d990090475cdaffdef0da917653ed10fb70b94b72e5b4d95cbea0fc1dd2579635ad6ab545ba4d7b6d2f5442bdb78beb6c8ed62942a439117025b4566b48d9f3a17fdf4577e8606a4bc4c26557e58312fd2d1a541ebec3e5ae28eef8b2ab0597083716dd12889335570ee7839530eee879d9b137606cd4dd7103991671b4464bb68529eb19fb7a8845e3491bfbac688a87cf0744f429ea112014402915c4c1f6bae08d689d3cb7d641d7befe8fc74a2242310a9a367a39531b4c86da5b39df524e52f33ff9c40b48cb196ffc9ca855b6e698ade8a83e52b9ddc5031ff09e1907e4f8b0d07e64e1fb8e427f8819a7be907aa216bf8e2a4c7cc87ed53bf9490d4cc788b91f3b9f705e984a7e62c7a495e8421b97c39dc954b35468f17c6682334f4e16308448f457faeffff6d1f818522fa441d3a48168bdb12ffebace436a3915b63076cb6a655718647f87eaaf313b5bbd430421eed3a2215e439600a56eac8c65291eb103326a8034662bd337ab51577d9110ec7151be5cc9c54b2a30891acac5ad006ed537dbeb8f16eecbde7cf4e71373faf3c36b772f6d7ea9346875c8cf1049d49d4f8eb01b946c11e8c8e3ab2015f282167acddcc77fff03e1be9134252af0abfe538b4d25fc4ff874b52b9fb0996b5f32b4141dbd30578ff46e13ef6c63fc1620f62cb11a3dce401993976c272a5f62fde3f2a0e654d19e7a39dcdb622b9526d2a15cc18e6f817c916a00775353dd9c8954e66d0445b59bb0f5e6e3b46447232f52a0e398b057d123ef503afcbd48544db6434d2025bfc8dab72262a4fa5426a03061e7f8966e0086ff8ab5a91ab59f19b830394ee8bc76d6fb4816b8f4cde35b7eb9d3811228d51c54828f97fd1e648196c81bc73ed56249a59f318704e84656a6cedd2b8c1e1808d1cc648749abc643131e494c01336d4a14b8609656f2c972dc23c5c2e43fe40119fb88b5ec2aade35c03646e347354c493de8ab3672ccf94af0df333c6678299129d79be0eec281c5b3858ce3995566a390b674635b356692e3e9c53a089638ba0d69e772b7b410a5ae03de12e7de755ee559e1707b7b8003aabc8e2ce03c01e3183ff2d93262f6d5ceaafecdae66bc7cb3952c5a6571d864d502f281db5a228695badca5d022fdb6da56ab15dc377d1c1f8581ff56e28c2b2a84edb629547d28275c2ed571103b4ca7cdeb0776ba9f9dffcd78d21c3d4caa9289ed199672f4e7b912068c49c817114c37d37ea03954bae87d1ddae3da2ad85feb2fbb735b75a51f7bee5c8d88cc7bf64700d1a46ec6b631ae22ac7b06730a86a26bdcb992e1c7b50142de96b14a8468e4514068a30896fc677fddefaebb125c693a8d460469c7fe535f844781940f66d6abd091191c3122d584f5b0f5b0d443713d7d5186124d73de28aca30b719d4a55e09d259bddbf16995aeb1000880890afbd24d4066b0398985a40999de22ce176348e1c1f57eaf75b92a1e4f1482e89a00ac2cc36b20e36af9ec310599c19a5b1d6f8fadba104c58c801c6633315f82ebfa88faddd0b693e2f827f586c1cc5538e93bcf10f81af6dd7ee727df3b5018c0b4e31e40d040a47503b6ace4d29a1162ce487351825255f5584aff7cbd421f85c3d9fbb3784abd9848f16028b68f0d32ed8bb80106e8cc4acb939ff88bd39976d166b2addebf628b3fcd056da2f60e1b90f7a32702954921908ebccb683622a1f574ceba6951bef5e751c338c8279318dc28e36b9fc2bb17c3ad08aceb00fc388e6db112a738f86a4a1eb11526e1b9d73250b326285ed47c4398d93a3933d9a784249b65ad7d78a1f81d96ef36493ed693045a2150a8eb43cecc0c93e7d20b15b39a0646b081c2923b816365b7fbb41683a41732d942c5aa12faf876ec7f036becde8f3295af6dacff38d076d8e06260fee167703bb610745374a2758a6b88e465ca77d1f3105ae8b6b04a1eb509fb178d6249dbbc84d5d1d069278449a89d03e4a9a395d8170c329a296cfc329798cb9b9f1078d098cf3f989fd4ec53e013fbe917df35292d44fb1f3da4da4432a1847d4721514ade8cda5e5c0b51183580fc35266a970ebba74faeda56d4dcb56df51f96ad237452cedbd0cb2bee112713c3d450835811bf3da9745136d428e148fd0932dc77c8d8e61a16c625241fad8425b4ece394eedd5f165bd94923bfa1172be8edc8a4fcaae5f77ee8cc510192b27964da09c3e84efb4bc7154da1a24da8b7e544b42278d2574687ec76143afa6cf193d52a2a7f4c20ee57b6056a1337d5e408117a6cf1ab49c8980f39597f69902085d3e8d374d44e6ab4ed1185a26be2bc7281e9cfbbeb6bed899aa1924d3faa06d95999fbeaf2337494e0c2c39eef5a73fcde84459a9ea48d4e015d9e5bb5839354967ce02f637bc8678d2595b9a918fc36b927d7501f0ac2e3471ce02b5df355689c87f191ef5390900a41deec29984e45a878ece964b0009aad561316fc3b30ce1b49266d32eb17cd30f3e17e1f59014e8c518940dd0a093d1349c1a7c2581963bbe0ba372b6426e81c33c71b2ec8141c5713e52a37fff0a417a5b259e1420d9fb6a731f5baa0cc494221947895aa8fa14745a986a366bff9d0c239a19f85372497565b5b703da16439019df5f3d29f4247fb528854c9648630f03e9dedde5a08a47728ea6a4d42e62eff6fa3bd402325e0f4387b60171c37c180f958ad80955779c899517e7ea76eed00598e01552eaaf08b723daf9d466e8c57af43a15a46528b1119f5074aa3c51f77357ebe158275bc06b89640d7ce3c0a03af01418d7dc6ae8a1be8ab08c1722d66d1e9277480b8b178447667c024f9b78f8a878a2d7cf8e83e5104f6964b2907a989abafc7d7d0df941abf3d7283b6a11d46c2911a42182ec27ab785d92946e1ee8ef44846d561850d2a98c305c382f36d4cfc9b2bfd3b86ef21a0d187adcafbec8268c7d662a34dda1c83c4967097743133bc8c587edf249f5668c34ddb112fa4eb1bea9c8f6a000f1f34428b54688a5e214a7919868b25dbe930e86a243ecf54afe0b518c647d04873d2cf62cb2ab27f00015537a4fd2ea3dc8777abdf3284622347016566da0b9c406ca8c40694e4013a53fbf2e803d51b0bbe5e9df5fc74f66be618856357ccf803c53ed0e3b3fe79f69f0ede9b565d8f7a8ce5aa8cbb4e8fa61be3fd00ffb07e45065498925c14c0b311942d4ed951ad6237aadb5405bc7b2d79e1fd295b7c2ed8efa883e44c86a5053e2f421c6d4dc0c47d3a05d911db37d6efdb8e50fb3f06139ac147bc7162c21aece79eaf72e9779f19eb5395cec3d15a7594ea70a6b373d98651d2215b210f037ea3f8a57ded74474f6fdb64a08b56af52168da70b30aee03472cd8bee5af04cad7303004a4aba464b99", 0xcb3}, {&(0x7f00000006c0)="97b13f5cf9f584c87e0e637d2ff483a311bb412cb3b03c3d9e97e435f2fceb58ff0402ed7b96244b43386c222917662028d7a01206a1990722ccef1d8f39f7c8ae242e58359217b1c6161ea741445cf16b0c48eb18a6c72174dfb7cd1bd0f409dad5a432bed4afb470da3656dd30d70769e229dc91037321d618e1eff4a176ea46d5cd4d5da97f80356e46d9e8166bf2d9", 0x91}, {&(0x7f00000007c0)}, {&(0x7f0000000b00)="1b080b7a30aec939ce8e26e0cbbe37fc064ceef965fd5e3b6739c966492dbdf71c04423d8a403e56dfd224e4e55918a5e31e683fec5cc9460882a0d1628d02d51a8da997073f856e2cd00586c6e8c89c71cf8be6121b0b3a85d597a1afb0cc311f30cc26183c8e594ce5ff62661c9e32cbc9dd9a72985e9857f3bddb52382b6c27ca85d5774cf17b92e2d2097f12a8687e70f90d46381a47706a9124a2cf61b84f26aae22fd4da84ae35b93f7be9fdfdfbf33c59f5c657e9f7e81b81b786082f88af4de07808ff3c954bae", 0xcb}], 0x7, &(0x7f0000001480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @multicast1}}}], 0x20}, 0x0) recvmsg$unix(r1, &(0x7f0000001140)={0x0, 0x2, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/4096, 0x7ffff000}], 0x1}, 0x40000100) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r2 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file2\x00', 0x42, 0x0) pwrite64(r2, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) lseek(r2, 0x9000, 0x3) 7m33.210942917s ago: executing program 2 (id=193): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200001400001cb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r1}, 0x18) r2 = socket$tipc(0x1e, 0x1, 0x0) r3 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r3, &(0x7f0000000340)=@nameseq={0x1e, 0x1, 0x3, {0x43}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000380)={0x43, 0x4, 0x3, 0x3}, 0x10) sendmsg$tipc(r2, &(0x7f0000000400)={&(0x7f00000008c0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x4100, 0x3}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x4008030) 7m33.173374739s ago: executing program 2 (id=194): r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000003c0)={0x10000100, 0x0, 0x0, 'queue0\x00'}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000050000000000f400000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000280)={0x0, 0x0, {0x3, 0x1, 0xf533, 0x2}, 0x20}) 7m33.14478611s ago: executing program 2 (id=196): r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000140)={0x1, &(0x7f0000000200)=[{0x6, 0x1, 0x7, 0x7fffffff}]}) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x89b1, 0x0) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a999850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) mkdir(&(0x7f0000000580)='./file0\x00', 0x92) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x2, 0x0, 0x0, 0xe, 0x4, 0x1}]}, {0x0, [0x61]}}, 0x0, 0x2b}, 0x28) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={0x0, 0xffffffffffffffff, 0x0, 0x31, &(0x7f0000000000)='//sys\x00\x00\x00\x00\x00\x00\x80\x004\x00\x00s/\x92ync_\x93\x96\xff\x92\xaf\x00Se\xf44.\x00'/49}, 0x30) (async) mount$bpf(0x200000000000, &(0x7f00000013c0)='./file0\x00', 0x0, 0x206002, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x21, 0x2}, &(0x7f00000002c0)) (async) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x60d3, 0x5}) (async) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) (async) timer_settime(0x0, 0x1, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) (async) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x300000b, 0x204031, 0xffffffffffffffff, 0xec776000) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f00000000c0)) 7m32.248802559s ago: executing program 2 (id=201): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffff"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000021007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000006c0)={0xffffffffffffffff, 0xe0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540), ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xb7, &(0x7f00000003c0)=[{}], 0x8, 0x10, &(0x7f0000000500), &(0x7f0000000580), 0x8, 0xf9, 0x8, 0x8, &(0x7f0000000700)}}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000380)={0x43, 0x4, 0x3, 0x3}, 0x10) sendmsg$tipc(r2, &(0x7f0000000400)={&(0x7f00000008c0)=@name={0x1e, 0x2, 0x1, {{0x40, 0x4}, 0x4}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x4008030) 7m26.110370922s ago: executing program 1 (id=261): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r2}, &(0x7f0000000180), &(0x7f00000001c0)=r1}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x2, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000080)='kfree\x00', r3, 0x0, 0x6}, 0x18) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000005c00)={&(0x7f0000000000)=@newtaction={0xa0, 0x30, 0x9, 0x0, 0x0, {}, [{0x8c, 0x1, [@m_bpf={0x88, 0x1, 0x0, 0x0, {{0x8}, {0x60, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x7}, @TCA_ACT_BPF_OPS={0x3c, 0x4, [{0x60}, {}, {0x3}, {}, {}, {}, {0x6}]}, @TCA_ACT_BPF_PARMS={0x18}]}, {}, {0xc}, {0xc}}}]}]}, 0xa0}}, 0x0) 7m26.093107253s ago: executing program 1 (id=262): sendmmsg$inet(0xffffffffffffffff, &(0x7f0000005f40)=[{{&(0x7f0000000d00)={0x2, 0x4e22, @local}, 0x10, 0x0, 0x0, &(0x7f0000003400)=ANY=[@ANYBLOB="20000000000000000000000007000000440cd1700000000700000e0f940401001400000000000000000600000200000002000000000000001100000000000000000000000100000009000000000000001400000000000000eaffffff0100000006000000000000001400000000000000000000000200"], 0x80}}, {{&(0x7f00000010c0)={0x2, 0x4e22, @local}, 0x10, 0x0, 0x0, &(0x7f00000012c0)=ANY=[], 0x28}}], 0x2, 0x4000004) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x4, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000004d00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30000}}], 0x300, 0xf00) 7m26.065458324s ago: executing program 1 (id=263): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200001400000bb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f00000005c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x4c, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000700)='kfree\x00', r1}, 0x18) r2 = syz_open_dev$sg(&(0x7f0000000740), 0x0, 0x18b203) r3 = fcntl$dupfd(r2, 0x0, r2) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff}, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000100000001000000365f21089e05", @ANYRES32=r4, @ANYRES32], 0x18, 0x10040}}], 0x1, 0x4000c800) fsetxattr$security_capability(r3, &(0x7f0000000000), &(0x7f0000000180)=@v2={0x2000000, [{0x7f, 0xa}, {0x8f, 0x6c1}]}, 0x14, 0x2) 7m26.029786835s ago: executing program 1 (id=264): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0xe, &(0x7f0000000200)={[{@quota}, {@oldalloc}, {@barrier_val={'barrier', 0x3d, 0x3}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x7c}}, {@block_validity}, {@jqfmt_vfsv1}]}, 0x3, 0x434, &(0x7f0000000940)="$eJzs289vFFUcAPDvzLZFKNiK+IOCWkVj44+WFlQOXjSaeNDERA94rG0hlYUaWhMhjVZj8GhIvBuPJv4FnvRi1JOJV70bEmJ6AT2tmd2ZdrvdLW3ZdtH9fJKB92be5n2/O/N238zrBtC1hrN/koj9EfF7RAzUqmsbDNf+u7m8OPX38uJUEpXKW38l1XY3lheniqbF6/rzykgakX6WxJEm/c5funxuslyeuZjXxxbOvz82f+nys7PnJ8/OnJ25MHHq1MkT4y88P/FcW/LMYrox9NHc0cOvvXP1janTV9/9+dukyL8hjzYZ3ujgE5VKm7vrrAN15aSng4GwJaWIyE5Xb3X8D0QpVk/eQLz6aUeDA3ZUpVKp9Lc+vFQB/seS6HQEQGcUX/TZ/W+x7dLU445w/aXaDVCW9818qx3piTRv09twf9tOwxFxeumfr7ItduY5BADAGt9n859nms3/0ri/rt3d+drQYETcExEHI+LeiDgUEfdFVNs+EBEPbrH/xkWS9fOf9Nq2EtukbP73Yr62tXb+V8z+YrCU1w5U8+9NzsyWZ47n78lI9O7J6uMb9PHDK7990epY/fwv27L+i7lgHse1nj1rXzM9uTB5OznXu/5JxFBPs/yTlZWAJCIOR8TQNvuYfeqbo62O3Tr/DbRhnanydcSTtfO/FA35F5KN1yfH7oryzPGx4qpY75dfr7zZqv/byr8NsvO/r+n1v5L/YFK/Xju/9T6u/PF5y3ua7V7/fcnb1XJfvu/DyYWFi+MRfcnrtaDr90+svraoF+2z/EeONR//B2P1nTgSEdlF/FBEPBwRj+SxPxoRj0XEsQ3y/+nlx9/bfv47K8t/ekvnf7XQF417mhdK5378bk2ng1vJPzv/J6ulkXzPZj7/NhPX9q5mAAAA+O9JI2J/JOnoSjlNR0drfy9/KPal5bn5hafPzH1wYbr2G4HB6E2LJ10Ddc9Dx/Pb+qI+0VA/kT83/rK0t1ofnZorT3c6eehy/S3Gf+bPUqejA3ac32tB9zL+oXsZ/9C9jH/oXk3G/95OxAHsvmbf/x93IA5g9zWMf8t+0EXc/0P3Mv6hexn/0JXm98atfySvoLCuEOkdEYbCDhU6/ckEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADQHv8GAAD//5LX5s8=") open(&(0x7f0000000180)='./bus\x00', 0x14937e, 0x0) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x8005, 0x0, 0x0, 0x15, 0x0, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef3dc177e9b48b00", "f28359738e229a4c66810000000000d300e6d602000000000000000000000001", [0x200]}) openat(0xffffffffffffff9c, 0x0, 0x101042, 0x15) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) (fail_nth: 1) 7m25.412018812s ago: executing program 1 (id=265): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x13, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="1801000000000002000000000000000085000000500000001b2f2a00", @ANYRES32=r0, @ANYRESHEX=r0], &(0x7f0000000580)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$rds(0xffffffffffffffff, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000000001"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x11, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) r4 = inotify_init() r5 = inotify_add_watch(r4, &(0x7f0000000200)='./file0\x00', 0x600000bd) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYRES64=r5], 0x69) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r6}, 0x10) close(0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000ec0)={&(0x7f0000000bc0)='kfree\x00', r3, 0x0, 0xfffffffffffffff4}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r7, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000440)="ea", 0x1}], 0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x18}, 0xc800) recvmmsg(r8, &(0x7f0000001140), 0x700, 0x2, 0x0) r9 = fsopen(&(0x7f0000000000)='bpf\x00', 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r9, 0x4, 0x0, 0x0, 0xffffffffffffff9c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f00000005c0)={0x4, {{0xa, 0x4e20, 0x7, @private0={0xfc, 0x0, '\x00', 0x1}, 0x3}}, {{0xa, 0x4e24, 0x1, @remote, 0x3}}}, 0x108) r10 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r10, &(0x7f00000002c0)={0x0, 0xa00, &(0x7f0000000080)=[{&(0x7f0000000300)="2e00000011008108090f9becdb4cb92e0a4831371400000069bd6efb2502eaf60d000300020400bf050005001201", 0x2e}], 0x1}, 0x48000) lsetxattr$security_selinux(&(0x7f0000000900)='./cgroup.cpu/cgroup.procs\x00', &(0x7f0000000040), &(0x7f0000000980)='system_u:object_r:net_conf_t:s0\x00', 0x20, 0x2) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000003c0)={0xffffffffffffffff, 0x6f0, 0x18}, 0xc) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000004c0)=ANY=[@ANYBLOB="280100001000070000000000fddbdf25ff020000000000000000000000000001ff010d00000000014e20000000000000000000000200"/64, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="ff010000000000000000000000000001000000002b000000fc00000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000700000000000000020000000000000000000400fdffffffe80a000000000000000000000a000200700000000000000014000e00fe8000000000000000000000000000bb24000900b4000000000000000100000000000080b40000000000000005"], 0x128}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000014c0)=@newsa={0x10c, 0x1a, 0x7, 0x70bd26, 0x0, {{@in6=@dev={0xfe, 0x80, '\x00', 0x1b}, @in6=@local, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0, 0x2}, {@in6=@mcast1, 0x0, 0x2b}, @in6=@private0, {0x5a, 0xb400, 0x2, 0x5, 0x0, 0x60000}, {0x0, 0x200000, 0x6, 0xfffffffffffffffd}, {0x40000, 0x0, 0xae8}, 0x0, 0x0, 0xa, 0x2, 0x0, 0x70}, [@coaddr={0x14, 0xe, @in6=@remote}, @XFRMA_SET_MARK={0x8, 0x1d, 0x40}]}, 0x10c}}, 0x40000) 7m25.00478533s ago: executing program 1 (id=267): bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x11, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000ec0)={&(0x7f0000000bc0)='kfree\x00', r1, 0x0, 0xfffffffffffffff4}, 0x18) fsconfig$FSCONFIG_SET_PATH_EMPTY(0xffffffffffffffff, 0x4, 0x0, 0x0, 0xffffffffffffff9c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00'}, 0x10) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f00000005c0)={0x4, {{0xa, 0x4e20, 0x7, @private0={0xfc, 0x0, '\x00', 0x1}, 0x3}}, {{0xa, 0x4e24, 0x1, @remote, 0x3}}}, 0x108) lsetxattr$security_selinux(&(0x7f0000000900)='./cgroup.cpu/cgroup.procs\x00', &(0x7f0000000040), &(0x7f0000000980)='system_u:object_r:net_conf_t:s0\x00', 0x20, 0x2) 7m25.004164159s ago: executing program 32 (id=267): bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x11, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000ec0)={&(0x7f0000000bc0)='kfree\x00', r1, 0x0, 0xfffffffffffffff4}, 0x18) fsconfig$FSCONFIG_SET_PATH_EMPTY(0xffffffffffffffff, 0x4, 0x0, 0x0, 0xffffffffffffff9c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00'}, 0x10) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f00000005c0)={0x4, {{0xa, 0x4e20, 0x7, @private0={0xfc, 0x0, '\x00', 0x1}, 0x3}}, {{0xa, 0x4e24, 0x1, @remote, 0x3}}}, 0x108) lsetxattr$security_selinux(&(0x7f0000000900)='./cgroup.cpu/cgroup.procs\x00', &(0x7f0000000040), &(0x7f0000000980)='system_u:object_r:net_conf_t:s0\x00', 0x20, 0x2) 7m23.868927018s ago: executing program 4 (id=274): sendmmsg$inet(0xffffffffffffffff, &(0x7f0000005f40)=[{{&(0x7f0000000d00)={0x2, 0x4e22, @local}, 0x10, 0x0, 0x0, &(0x7f0000003400)=ANY=[@ANYBLOB="20000000000000000000000007000000440cd1700000000700000e0f940401001400000000000000000600000200000002000000000000001100000000000000000000000100000009000000000000001400000000000000eaffffff0100000006000000000000001400000000000000000000000200"], 0x80}}, {{&(0x7f00000010c0)={0x2, 0x4e22, @local}, 0x10, 0x0, 0x0, &(0x7f00000012c0)=ANY=[], 0x28}}], 0x2, 0x4000004) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x4, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000004d00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30000}}], 0x300, 0xf00) 7m23.82668232s ago: executing program 4 (id=276): r0 = syz_open_dev$loop(&(0x7f0000000100), 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='blkio.throttle.io_serviced\x00', 0x275a, 0x0) write$binfmt_misc(r1, &(0x7f0000000040), 0xe09) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f00000002c0)={r0, 0x0, {0x2a00, 0x80010000, 0x0, 0x2, 0x0, 0x0, 0x0, 0x8, 0x1c, "fee8a2ff0ffc979fd1e00db6070000001ea8dde2b4490000e60080b8785d9600001000", "2809e8bdb22d0000b420a1a93c5240f45f81167d3d458dd4992861ac00000000000000000000000000000000000000000000000000000000000000edff00", "f4bd000000801900000000000000000000000000000000000000000100", [0x717dff0f, 0x2000000000001]}}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000001700000001"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x18) syz_clone3(&(0x7f0000000a00)={0x4000000, 0x0, 0x0, 0x0, {0x28}, 0x0, 0x0, 0x0, &(0x7f0000000380)=[0x0], 0x1}, 0x58) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x8, &(0x7f0000000140)=ANY=[@ANYRESDEC=r0], &(0x7f0000000100)='GPL\x00', 0x7, 0x0, 0x0, 0x0, 0x41, '\x00', 0x0, @fallback=0x11, r1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000240)='{/}\\') fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00'}) listen(0xffffffffffffffff, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r7, 0x4001) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r8, 0x6) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r9, 0x1ffa) socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0xfffffffd) socket$inet6_tcp(0xa, 0x1, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r10, 0x0) listen(0xffffffffffffffff, 0x9) socket$netlink(0x10, 0x3, 0x8000000004) 7m23.765397703s ago: executing program 4 (id=277): bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0700000004000000"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x11, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000ec0)={&(0x7f0000000bc0)='kfree\x00', r1, 0x0, 0xfffffffffffffff4}, 0x18) fsconfig$FSCONFIG_SET_PATH_EMPTY(0xffffffffffffffff, 0x4, 0x0, 0x0, 0xffffffffffffff9c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00'}, 0x10) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f00000005c0)={0x4, {{0xa, 0x4e20, 0x7, @private0={0xfc, 0x0, '\x00', 0x1}, 0x3}}, {{0xa, 0x4e24, 0x1, @remote, 0x3}}}, 0x108) lsetxattr$security_selinux(&(0x7f0000000900)='./cgroup.cpu/cgroup.procs\x00', &(0x7f0000000040), &(0x7f0000000980)='system_u:object_r:net_conf_t:s0\x00', 0x20, 0x2) 7m23.750022003s ago: executing program 4 (id=279): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0xe, &(0x7f0000000200)={[{@quota}, {@oldalloc}, {@barrier_val={'barrier', 0x3d, 0x3}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x7c}}, {@block_validity}, {@jqfmt_vfsv1}]}, 0x3, 0x434, &(0x7f0000000940)="$eJzs289vFFUcAPDvzLZFKNiK+IOCWkVj44+WFlQOXjSaeNDERA94rG0hlYUaWhMhjVZj8GhIvBuPJv4FnvRi1JOJV70bEmJ6AT2tmd2ZdrvdLW3ZdtH9fJKB92be5n2/O/N238zrBtC1hrN/koj9EfF7RAzUqmsbDNf+u7m8OPX38uJUEpXKW38l1XY3lheniqbF6/rzykgakX6WxJEm/c5funxuslyeuZjXxxbOvz82f+nys7PnJ8/OnJ25MHHq1MkT4y88P/FcW/LMYrox9NHc0cOvvXP1janTV9/9+dukyL8hjzYZ3ujgE5VKm7vrrAN15aSng4GwJaWIyE5Xb3X8D0QpVk/eQLz6aUeDA3ZUpVKp9Lc+vFQB/seS6HQEQGcUX/TZ/W+x7dLU445w/aXaDVCW9818qx3piTRv09twf9tOwxFxeumfr7ItduY5BADAGt9n859nms3/0ri/rt3d+drQYETcExEHI+LeiDgUEfdFVNs+EBEPbrH/xkWS9fOf9Nq2EtukbP73Yr62tXb+V8z+YrCU1w5U8+9NzsyWZ47n78lI9O7J6uMb9PHDK7990epY/fwv27L+i7lgHse1nj1rXzM9uTB5OznXu/5JxFBPs/yTlZWAJCIOR8TQNvuYfeqbo62O3Tr/DbRhnanydcSTtfO/FA35F5KN1yfH7oryzPGx4qpY75dfr7zZqv/byr8NsvO/r+n1v5L/YFK/Xju/9T6u/PF5y3ua7V7/fcnb1XJfvu/DyYWFi+MRfcnrtaDr90+svraoF+2z/EeONR//B2P1nTgSEdlF/FBEPBwRj+SxPxoRj0XEsQ3y/+nlx9/bfv47K8t/ekvnf7XQF417mhdK5378bk2ng1vJPzv/J6ulkXzPZj7/NhPX9q5mAAAA+O9JI2J/JOnoSjlNR0drfy9/KPal5bn5hafPzH1wYbr2G4HB6E2LJ10Ddc9Dx/Pb+qI+0VA/kT83/rK0t1ofnZorT3c6eehy/S3Gf+bPUqejA3ac32tB9zL+oXsZ/9C9jH/oXk3G/95OxAHsvmbf/x93IA5g9zWMf8t+0EXc/0P3Mv6hexn/0JXm98atfySvoLCuEOkdEYbCDhU6/ckEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADQHv8GAAD//5LX5s8=") open(&(0x7f0000000180)='./bus\x00', 0x14937e, 0x0) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x8005, 0x0, 0x0, 0x15, 0x0, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf796793b92aac07a0d1effbcc25440ed71038259ca171ce1a300", "f28359738e229a4c66810000000000d300e6d602000000000000000000000001", [0x200]}) openat(0xffffffffffffff9c, 0x0, 0x101042, 0x15) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 7m23.400482118s ago: executing program 4 (id=281): socket$nl_route(0x10, 0x3, 0x0) syz_mount_image$ext4(&(0x7f0000000bc0)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x0, &(0x7f0000000a00), 0x2, 0x3d0, &(0x7f00000004c0)="$eJzs3M1uG0UcAPD/br5I+mEjcUCFgyUQBAFxHQhQhEThyscFeAArSUuF21SNkWjJoSBOnDggbhz6Ahx4gKpCSEi8Ai+AKlUozQFuQWvvOm4cp7Fix2r6+0mjndkdZ/bv3axm1rsTwGOrEhHnI2IiIhYjopSvT/MUN9spq3d/c2N5a3NjOYnt7U/+SSLJ1xV/K8mXJ/LCfBqRfhfxzM3edtev3/ii3misXsvL1eblq9X16zdevXS5fnH14uqV2pvnarWlxbdqrw8t1p+ef+ncxPvnz/z8V+nO0vT0bLa/J/Nt3XEMSyUqne9kt6VhNzZm0+PeAQAADiTN+/6Trf5/KSZaubZSVDfGunMAAADAUGy/my8BAACAYywx9gcAAIBjrngO4P7mxnKRxvg4wpG7915ElHfebd7qxD8ZT+R1pkb4fmslIq6+kJSyFCN6DxkAoNudrP9zdq/+XxpPd9WbiWj1h2aH3H5lV7m3/5PeHXKTD8j6f+9ExFZP/y8tqpQn8tKpVldxKrlwqbF6NiJOR8R8TM1k5do+bXzw7y8f99uWxf97cup0kbL2s+VOjfTu5MyDn1mpN+uHibnbvW8izkzuFX/S6f8mETF3iDYmvr71dr9tD49/tLZvRby45/Hfmbkn2X9+omrrfKgWZ0Wv/7799aN+7Y87/uz4z+0ffznpnq9pffA2bn/+57P9tnWPfwY5/6eTT1v5Ylz2Vb3ZvFaLmE4+7F2/uPPZolzUz+Kff27v///i+pfkc1qdzK8Bg/r+h99eOUj8WcraL8aCRyGLf2Wg4z945o3bf3zWr/2Hx58d//YcYPP5moNc/w66g4f57gAAAOBRkbbuayTpQiefpgsL7fsdT8Vc2lhbb758Ye3LKyvt+x/lmEqLO12lrvuhtfbP6J3y4q7yaxHxZET8WJptlReW1xor4w4eAAAAHhMn+oz/M38f2VMIAAAAwMiVx70DAAAAwMgZ/wMAAMCxdph5/WRkZI5rZtxXJgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgEfb/wEAAP//Wt22ag==") openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x9}, 0x8) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f00000001c0)=0xe, 0x4) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000000040)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000001c0)='mmap_lock_acquire_returned\x00'}, 0x10) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x43, 0x1, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x182, 0x6}, 0x63a6, 0x4005, 0xb, 0x0, 0x1, 0x1, 0xb, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x2, 0xffffffffffffffff, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xb, &(0x7f0000001880)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000002000008500"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000019200)='xprtrdma_decode_seg\x00', 0xffffffffffffffff, 0x0, 0xffd}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000100)='sched_switch\x00', 0xffffffffffffffff, 0x0, 0x2}, 0x18) migrate_pages(0x0, 0xfc, &(0x7f0000000200)=0x7ffffffffffffffd, &(0x7f0000000240)=0x1) perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0xec, 0x6, 0x40, 0x3, 0x0, 0x4000000000, 0xd4, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x4, 0x2, @perf_bp={0x0, 0x8}, 0x100882, 0x801, 0x6, 0x3, 0x600, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x100000a, 0x4082172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000005000/0x4000)=nil) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000640)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000100000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41100}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='kfree\x00'}, 0x10) waitid(0x0, 0x0, &(0x7f0000002ff9), 0x2, 0x0) 7m20.984037302s ago: executing program 4 (id=295): syz_open_procfs(0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000b80)='ext4\x00', &(0x7f0000000bc0)='./file0\x00', 0x0, &(0x7f0000000c00), 0x1, 0xb7e, &(0x7f0000000c40)="$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") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)="3bfdd75fa5717852d59a9367444a2130e72cd4dabc8854532cca0c32a5b9f844a4610c7525650ce3d3b76b15026d93e6dee896115e9364066aa3d14e33ef732b4681335c576902153114bdb9c74b538a71115fb1d1a63d1b04129661b29aab89d0be999a6b7c9bea755adedbf305a79f70b71d3d4c98577b49db4963ce89b0def5e840f459659cb6f86d56b069a5de11d601d348ff88ca6e5e2cfe40176880b33e9e8dbc32ba2e6a99b1b50276dc4f06166000d7069a3cc76f", 0xb9}, {&(0x7f0000000180)="892950e2405ee8629d9384a91c16d1706a3e61f305119f95cac0f1927f4c205b971eb41147cb1f86883d6910e68ac3996551800b3ec64b77f844", 0x3a}, {&(0x7f0000000200)="a68cde0d56b170df7710b54f17d9a39c4f98f3547190", 0x16}, {&(0x7f0000000240)="45e04400f2b383517a08c397dd0a76e67ecfc8e74573c24dedd3a48fb62458c1412fdcd15e888cb0f5d02e77bfecefda6b064c0bb2b66a9a522e63873dde02330510255eec7dfa1af708cdab59fb71eca786a359a2c3b0cbad35144ec5b069c53f90e43339845dc7fd140c55b0149ab38eb27c140f374bcc2c95b0b121d1a9302f3a01b888243b3fc0d46f0de0", 0x8d}, {&(0x7f00000025c0)="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", 0xcb3}, {&(0x7f00000006c0)="97b13f5cf9f584c87e0e637d2ff483a311bb412cb3b03c3d9e97e435f2fceb58ff0402ed7b96244b43386c222917662028d7a01206a1990722ccef1d8f39f7c8ae242e58359217b1c6161ea741445cf16b0c48eb18a6c72174dfb7cd1bd0f409dad5a432bed4afb470da3656dd30d70769e229dc91037321d618e1eff4a176ea46d5cd4d5da97f80356e46d9e8166bf2d9", 0x91}, {&(0x7f00000007c0)}, {&(0x7f0000000b00)="1b080b7a30aec939ce8e26e0cbbe37fc064ceef965fd5e3b6739c966492dbdf71c04423d8a403e56dfd224e4e55918a5e31e683fec5cc9460882a0d1628d02d51a8da997073f856e2cd00586c6e8c89c71cf8be6121b0b3a85d597a1afb0cc311f30cc26183c8e594ce5ff62661c9e32cbc9dd9a72985e9857f3bddb52382b6c27ca85d5774cf17b92e2d2097f12a8687e70f90d46381a47706a9124a2cf61b84f26aae22fd4da84ae35b93f7be9fdfdfbf33c59f5c657e9f7e81b81b786082f88af4de07808ff3c954bae", 0xcb}], 0x8, &(0x7f0000001480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @multicast1}}}], 0x20}, 0x0) recvmsg$unix(r1, &(0x7f0000001140)={0x0, 0x2, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/4096, 0x7ffff000}], 0x1}, 0x40000100) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r2 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file2\x00', 0x42, 0x0) pwrite64(r2, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) lseek(r2, 0x9000, 0x3) 7m20.927514734s ago: executing program 33 (id=295): syz_open_procfs(0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000b80)='ext4\x00', &(0x7f0000000bc0)='./file0\x00', 0x0, &(0x7f0000000c00), 0x1, 0xb7e, &(0x7f0000000c40)="$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") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)="3bfdd75fa5717852d59a9367444a2130e72cd4dabc8854532cca0c32a5b9f844a4610c7525650ce3d3b76b15026d93e6dee896115e9364066aa3d14e33ef732b4681335c576902153114bdb9c74b538a71115fb1d1a63d1b04129661b29aab89d0be999a6b7c9bea755adedbf305a79f70b71d3d4c98577b49db4963ce89b0def5e840f459659cb6f86d56b069a5de11d601d348ff88ca6e5e2cfe40176880b33e9e8dbc32ba2e6a99b1b50276dc4f06166000d7069a3cc76f", 0xb9}, {&(0x7f0000000180)="892950e2405ee8629d9384a91c16d1706a3e61f305119f95cac0f1927f4c205b971eb41147cb1f86883d6910e68ac3996551800b3ec64b77f844", 0x3a}, {&(0x7f0000000200)="a68cde0d56b170df7710b54f17d9a39c4f98f3547190", 0x16}, {&(0x7f0000000240)="45e04400f2b383517a08c397dd0a76e67ecfc8e74573c24dedd3a48fb62458c1412fdcd15e888cb0f5d02e77bfecefda6b064c0bb2b66a9a522e63873dde02330510255eec7dfa1af708cdab59fb71eca786a359a2c3b0cbad35144ec5b069c53f90e43339845dc7fd140c55b0149ab38eb27c140f374bcc2c95b0b121d1a9302f3a01b888243b3fc0d46f0de0", 0x8d}, {&(0x7f00000025c0)="87fb74cf4d67adbbd062637f514c1f5eb18d7b442e6457a356c6cb1f71a43dfae773c8489cce5145f92615d4bdb13ef54d6ae90ec7733180fcf5adf3e13fdb05b57b748bd14eda042a97fdd84498304a504a0a159b972e8200c2d0f536a3465ec498ed12b924bd134057df36129d3ebe3dd3ce9f0671e5278143e4afa3d43f444681de1b5f9725fca34fa357fe2154981666fb9dc202fc17a0199eb1c25bdd1005e590e84783ee9894c888998dc25a83c14aeee31d114acfa0bcd235d571cd765f4b9259ba43e6fc30291d8a642146c4771898030b736aeee6b247abb0784b154e104e7dcda401f9b1736fea30a41a4153fe6a9a525bd0a3487571f914f05b590e242341ade289d8f5b842c6be4a93c2755dfd47174def782a2f8f61c068b5a012f02c0801601e860def788121e8808c01fed4c920a3698d0d684920918c95b17f76bbcb4f265c931d8f79560ff8114b70f4dd6791e2ed70cfeb89905791b88be26efe1c5c66b7b50b3d2be0dbc066dfc31618f9507f6f340b85a2f76a6dcac9d6ccc289ace5e5fecd25afe22ffa451f5e365ab33cc985f2e9d7f7fb1be4794740a94215d7db14b0ffcec19e5e3c5ae0d8578ef3b65d2a7a77a11e390a6c3a6b391061c886b961e3c2f42d62047bfe1356a44b840d3d956105f4c0fa95db08c4933f00de77cdc057c28b41fecfc8398c442be1ad065954f6c9dfeb2fd7207e8548a00a1d50bdf522d2abfdafd71723616a34830fbfa8fc81e0c2639cc12f363a4919b7a00ac8189dad3e7e54122a2ef430f623658d5e281c9a19442995bb9b0e3f7d13e3016b6f9523be196bf23bbcc5ec802f43ef8b651d688d9d5a44f35c9847e4c32bce3e9ebed2326adadc76f06a195db32c80b3090d7cd65c9d8518ba4e528c5eb5c7a1c5695b21595fa8a8621734bfda8afddd65e1f37a1990220a00fa9bd2c22b0117ceb08ae6af3c944c2eca924abfddad065d1472d0c3f742a49b1e78c669471873706ad157d831d7482b773f07b0673a6ce1e227a7a4d13744bf459434c0ab1c323a38b1a84cbf1ce9741f2b8fdcc2e073e56171603d035aacd83e71d5132831f4f1e8bf517979f132a33fd03783272e9b8c96dfa4e1d320a58d82acfc8d3d53a5a52daafe4dc8be08f4ad53e11cc21374b6ff4ff5ea2ecc5d3f7c057f74f0098e57d990090475cdaffdef0da917653ed10fb70b94b72e5b4d95cbea0fc1dd2579635ad6ab545ba4d7b6d2f5442bdb78beb6c8ed62942a439117025b4566b48d9f3a17fdf4577e8606a4bc4c26557e58312fd2d1a541ebec3e5ae28eef8b2ab0597083716dd12889335570ee7839530eee879d9b137606cd4dd7103991671b4464bb68529eb19fb7a8845e3491bfbac688a87cf0744f429ea112014402915c4c1f6bae08d689d3cb7d641d7befe8fc74a2242310a9a367a39531b4c86da5b39df524e52f33ff9c40b48cb196ffc9ca855b6e698ade8a83e52b9ddc5031ff09e1907e4f8b0d07e64e1fb8e427f8819a7be907aa216bf8e2a4c7cc87ed53bf9490d4cc788b91f3b9f705e984a7e62c7a495e8421b97c39dc954b35468f17c6682334f4e16308448f457faeffff6d1f818522fa441d3a48168bdb12ffebace436a3915b63076cb6a655718647f87eaaf313b5bbd430421eed3a2215e439600a56eac8c65291eb103326a8034662bd337ab51577d9110ec7151be5cc9c54b2a30891acac5ad006ed537dbeb8f16eecbde7cf4e71373faf3c36b772f6d7ea9346875c8cf1049d49d4f8eb01b946c11e8c8e3ab2015f282167acddcc77fff03e1be9134252af0abfe538b4d25fc4ff874b52b9fb0996b5f32b4141dbd30578ff46e13ef6c63fc1620f62cb11a3dce401993976c272a5f62fde3f2a0e654d19e7a39dcdb622b9526d2a15cc18e6f817c916a00775353dd9c8954e66d0445b59bb0f5e6e3b46447232f52a0e398b057d123ef503afcbd48544db6434d2025bfc8dab72262a4fa5426a03061e7f8966e0086ff8ab5a91ab59f19b830394ee8bc76d6fb4816b8f4cde35b7eb9d3811228d51c54828f97fd1e648196c81bc73ed56249a59f318704e84656a6cedd2b8c1e1808d1cc648749abc643131e494c01336d4a14b8609656f2c972dc23c5c2e43fe40119fb88b5ec2aade35c03646e347354c493de8ab3672ccf94af0df333c6678299129d79be0eec281c5b3858ce3995566a390b674635b356692e3e9c53a089638ba0d69e772b7b410a5ae03de12e7de755ee559e1707b7b8003aabc8e2ce03c01e3183ff2d93262f6d5ceaafecdae66bc7cb3952c5a6571d864d502f281db5a228695badca5d022fdb6da56ab15dc377d1c1f8581ff56e28c2b2a84edb629547d28275c2ed571103b4ca7cdeb0776ba9f9dffcd78d21c3d4caa9289ed199672f4e7b912068c49c817114c37d37ea03954bae87d1ddae3da2ad85feb2fbb735b75a51f7bee5c8d88cc7bf64700d1a46ec6b631ae22ac7b06730a86a26bdcb992e1c7b50142de96b14a8468e4514068a30896fc677fddefaebb125c693a8d460469c7fe535f844781940f66d6abd091191c3122d584f5b0f5b0d443713d7d5186124d73de28aca30b719d4a55e09d259bddbf16995aeb1000880890afbd24d4066b0398985a40999de22ce176348e1c1f57eaf75b92a1e4f1482e89a00ac2cc36b20e36af9ec310599c19a5b1d6f8fadba104c58c801c6633315f82ebfa88faddd0b693e2f827f586c1cc5538e93bcf10f81af6dd7ee727df3b5018c0b4e31e40d040a47503b6ace4d29a1162ce487351825255f5584aff7cbd421f85c3d9fbb3784abd9848f16028b68f0d32ed8bb80106e8cc4acb939ff88bd39976d166b2addebf628b3fcd056da2f60e1b90f7a32702954921908ebccb683622a1f574ceba6951bef5e751c338c8279318dc28e36b9fc2bb17c3ad08aceb00fc388e6db112a738f86a4a1eb11526e1b9d73250b326285ed47c4398d93a3933d9a784249b65ad7d78a1f81d96ef36493ed693045a2150a8eb43cecc0c93e7d20b15b39a0646b081c2923b816365b7fbb41683a41732d942c5aa12faf876ec7f036becde8f3295af6dacff38d076d8e06260fee167703bb610745374a2758a6b88e465ca77d1f3105ae8b6b04a1eb509fb178d6249dbbc84d5d1d069278449a89d03e4a9a395d8170c329a296cfc329798cb9b9f1078d098cf3f989fd4ec53e013fbe917df35292d44fb1f3da4da4432a1847d4721514ade8cda5e5c0b51183580fc35266a970ebba74faeda56d4dcb56df51f96ad237452cedbd0cb2bee112713c3d450835811bf3da9745136d428e148fd0932dc77c8d8e61a16c625241fad8425b4ece394eedd5f165bd94923bfa1172be8edc8a4fcaae5f77ee8cc510192b27964da09c3e84efb4bc7154da1a24da8b7e544b42278d2574687ec76143afa6cf193d52a2a7f4c20ee57b6056a1337d5e408117a6cf1ab49c8980f39597f69902085d3e8d374d44e6ab4ed1185a26be2bc7281e9cfbbeb6bed899aa1924d3faa06d95999fbeaf2337494e0c2c39eef5a73fcde84459a9ea48d4e015d9e5bb5839354967ce02f637bc8678d2595b9a918fc36b927d7501f0ac2e3471ce02b5df355689c87f191ef5390900a41deec29984e45a878ece964b0009aad561316fc3b30ce1b49266d32eb17cd30f3e17e1f59014e8c518940dd0a093d1349c1a7c2581963bbe0ba372b6426e81c33c71b2ec8141c5713e52a37fff0a417a5b259e1420d9fb6a731f5baa0cc494221947895aa8fa14745a986a366bff9d0c239a19f85372497565b5b703da16439019df5f3d29f4247fb528854c9648630f03e9dedde5a08a47728ea6a4d42e62eff6fa3bd402325e0f4387b60171c37c180f958ad80955779c899517e7ea76eed00598e01552eaaf08b723daf9d466e8c57af43a15a46528b1119f5074aa3c51f77357ebe158275bc06b89640d7ce3c0a03af01418d7dc6ae8a1be8ab08c1722d66d1e9277480b8b178447667c024f9b78f8a878a2d7cf8e83e5104f6964b2907a989abafc7d7d0df941abf3d7283b6a11d46c2911a42182ec27ab785d92946e1ee8ef44846d561850d2a98c305c382f36d4cfc9b2bfd3b86ef21a0d187adcafbec8268c7d662a34dda1c83c4967097743133bc8c587edf249f5668c34ddb112fa4eb1bea9c8f6a000f1f34428b54688a5e214a7919868b25dbe930e86a243ecf54afe0b518c647d04873d2cf62cb2ab27f00015537a4fd2ea3dc8777abdf3284622347016566da0b9c406ca8c40694e4013a53fbf2e803d51b0bbe5e9df5fc74f66be618856357ccf803c53ed0e3b3fe79f69f0ede9b565d8f7a8ce5aa8cbb4e8fa61be3fd00ffb07e45065498925c14c0b311942d4ed951ad6237aadb5405bc7b2d79e1fd295b7c2ed8efa883e44c86a5053e2f421c6d4dc0c47d3a05d911db37d6efdb8e50fb3f06139ac147bc7162c21aece79eaf72e9779f19eb5395cec3d15a7594ea70a6b373d98651d2215b210f037ea3f8a57ded74474f6fdb64a08b56af52168da70b30aee03472cd8bee5af04cad7303004a4aba464b99", 0xcb3}, {&(0x7f00000006c0)="97b13f5cf9f584c87e0e637d2ff483a311bb412cb3b03c3d9e97e435f2fceb58ff0402ed7b96244b43386c222917662028d7a01206a1990722ccef1d8f39f7c8ae242e58359217b1c6161ea741445cf16b0c48eb18a6c72174dfb7cd1bd0f409dad5a432bed4afb470da3656dd30d70769e229dc91037321d618e1eff4a176ea46d5cd4d5da97f80356e46d9e8166bf2d9", 0x91}, {&(0x7f00000007c0)}, {&(0x7f0000000b00)="1b080b7a30aec939ce8e26e0cbbe37fc064ceef965fd5e3b6739c966492dbdf71c04423d8a403e56dfd224e4e55918a5e31e683fec5cc9460882a0d1628d02d51a8da997073f856e2cd00586c6e8c89c71cf8be6121b0b3a85d597a1afb0cc311f30cc26183c8e594ce5ff62661c9e32cbc9dd9a72985e9857f3bddb52382b6c27ca85d5774cf17b92e2d2097f12a8687e70f90d46381a47706a9124a2cf61b84f26aae22fd4da84ae35b93f7be9fdfdfbf33c59f5c657e9f7e81b81b786082f88af4de07808ff3c954bae", 0xcb}], 0x8, &(0x7f0000001480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @multicast1}}}], 0x20}, 0x0) recvmsg$unix(r1, &(0x7f0000001140)={0x0, 0x2, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/4096, 0x7ffff000}], 0x1}, 0x40000100) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r2 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file2\x00', 0x42, 0x0) pwrite64(r2, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) lseek(r2, 0x9000, 0x3) 7m17.244202682s ago: executing program 34 (id=201): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffff"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000021007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000006c0)={0xffffffffffffffff, 0xe0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540), ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xb7, &(0x7f00000003c0)=[{}], 0x8, 0x10, &(0x7f0000000500), &(0x7f0000000580), 0x8, 0xf9, 0x8, 0x8, &(0x7f0000000700)}}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000380)={0x43, 0x4, 0x3, 0x3}, 0x10) sendmsg$tipc(r2, &(0x7f0000000400)={&(0x7f00000008c0)=@name={0x1e, 0x2, 0x1, {{0x40, 0x4}, 0x4}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x4008030) 6.284008991s ago: executing program 3 (id=7260): ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee2, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000280)={@mcast2, 0x800, 0x0, 0x103, 0x1}, 0x20) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x28, 0x40, 0x107, 0xfffffffe, 0x0, {0x1, 0x7c}, [@nested={0x4, 0x142}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x6, 0x6, 0x0, 0x0, @str='\x80\n'}]}, @nested={0x4, 0x2}]}, 0x28}, 0x1, 0x0, 0x0, 0x48815}, 0xc000) 5.36338827s ago: executing program 3 (id=7267): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(r1, 0xc010f508, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="020101090800000000170006ffffff00030006001000000002000000e0000009f9ff0f0005000000030005007217440502000000e0"], 0x40}}, 0x0) sendmsg$key(r5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0xe, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x8, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 4.488424337s ago: executing program 5 (id=7276): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000005000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='sched_switch\x00', r0, 0x0, 0x1}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x6) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f0000000d80)=[{{&(0x7f0000000180)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000e40)=""/88}], 0x0, &(0x7f0000000700)=""/236}, 0x3f5}, {{&(0x7f0000000800)=@sco={0x1f, @none}, 0x0, &(0x7f0000000940)=[{&(0x7f0000000880)=""/188}], 0x0, &(0x7f0000000980)=""/134}, 0xd}, {{&(0x7f0000000640)=@phonet, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000c80)=""/200}], 0x0, &(0x7f0000000b80)=""/64}, 0x2}], 0x77b6, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x18) io_setup(0x8, &(0x7f0000004200)=0x0) io_pgetevents(r4, 0x3, 0x3, &(0x7f0000000a40)=[{}, {}, {}], &(0x7f0000000300)={0x0, 0x989680}, 0x0) 4.43193797s ago: executing program 0 (id=7278): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000180)={0xff, 0xff, 0x3, 0x40, 0x6, 0x2, 0x2, 0x1, 0x4, 0x20, 0x13, 0x7, 0x1, 0x93}, 0xe) sendto$inet6(r0, &(0x7f0000000300)="8b", 0x1, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @private1}, 0x1c) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000001c0)={0x40000004}) shutdown(r0, 0x1) 4.380250642s ago: executing program 3 (id=7279): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xa, 0x4, 0x8, 0xb}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0x14, &(0x7f0000000280)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_BIND_MAP(0xa, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x2d) r5 = creat(&(0x7f00000002c0)='./file0\x00', 0x1) write$qrtrtun(r5, &(0x7f0000000600)="303b2ffe779a579d", 0x8) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000005c0)={r6, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=[0x7], 0x0, 0x0, 0x1}}, 0x40) 3.876523223s ago: executing program 0 (id=7280): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) sched_setscheduler(0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000000300)=""/102392, 0x18ff8) clock_nanosleep(0x8, 0x1, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='pids.events\x00', 0x275a, 0x0) fsetxattr$security_ima(r1, &(0x7f0000000000), &(0x7f0000000080)=@md5={0x1, "256fee7be7cd23f7dae2c6985dc1d3ed"}, 0x11, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r1, 0x0) execveat(r1, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x400) 3.465344981s ago: executing program 6 (id=7282): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x200, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'syzkaller0\x00', 0xda02}) close(r0) socket$inet_udp(0x2, 0x2, 0x0) preadv(r1, &(0x7f0000001300)=[{&(0x7f00000002c0)=""/131, 0x83}], 0x1, 0x40, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) 3.420462773s ago: executing program 5 (id=7283): ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x4, r0}, 0x14) accept4$x25(0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=0x12, 0x80000) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff7000/0x1000)=nil, &(0x7f0000ff1000/0xf000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f00005a4000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x68) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x24004045) setxattr$trusted_overlay_origin(0x0, 0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f00000001c0)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000cc0)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x94) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x5, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x4, 0x2}]}, @func={0x2, 0x0, 0x0, 0xc, 0x1}]}, {0x0, [0x0, 0x5f, 0x0]}}, 0x0, 0x3d, 0x0, 0x1}, 0x28) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), r3) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r4) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x14, r5, 0x9c3fa077fa966179, 0x0, 0x25dfdbfc, {{0x7e}, {@void, @void}}}, 0x14}}, 0x4000054) 3.420200843s ago: executing program 0 (id=7284): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x7) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x1, 0x7fff0000}]}) fstatfs(r1, &(0x7f0000000140)=""/166) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000060000000500000000100000", @ANYRES32, @ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000800007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x26, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_int(r6, 0x1, 0x8, &(0x7f0000000000)=0x80, 0x4) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r7, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000340), 0xa00, 0x0) ioctl$TCSETAW(r8, 0x5407, &(0x7f0000000180)={0x77, 0x6, 0x3, 0x9, 0x1b, "03067f0ce56ca288"}) 2.561062461s ago: executing program 7 (id=7286): r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000780)={0x84, r0, 0x1, 0x70bd26, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x67, 0x33, @beacon={{{0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {0xb}, @broadcast, @device_a, @initial, {0xf, 0x5}}, 0xffffffffffffffff, @default, 0x1000, @val={0x0, 0x6, @default_ibss_ssid}, @void, @val={0x3, 0x1, 0x2c}, @void, @val={0x6, 0x2, 0x1fc}, @void, @void, @val={0x2a, 0x1, {0x0, 0x0, 0x1}}, @void, @val={0x2d, 0x1a, {0x400, 0x2, 0x5, 0x0, {0x2, 0xb7b, 0x0, 0x347, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0, 0x100, 0x1}}, @void, @val={0x71, 0x7, {0x69, 0x0, 0x1, 0xffffffffffffffff, 0x1, 0x7, 0x20}}, @val={0x76, 0x6, {0x3, 0x0, 0x2f, 0x6}}}}]}, 0x84}, 0x1, 0x0, 0x0, 0xc0}, 0x0) 2.492709893s ago: executing program 6 (id=7287): r0 = io_uring_setup(0x115c, &(0x7f0000000440)={0x0, 0x8270, 0x40, 0x3, 0x117}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x3, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="6a0ac4ff02"], 0x0}, 0x94) io_uring_register$IORING_REGISTER_FILES(r0, 0x1e, &(0x7f0000000000)=[r0], 0x1) r1 = syz_open_dev$usbfs(&(0x7f00000001c0), 0x100000001, 0x0) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f00000002c0)={0x80, 0x16, 0x4, 0x2, 0x9a, 0xb, &(0x7f0000000200)="a208a03c5581175beaae0c040790dc8cd786c170c46396622243b60b4caf9cd84fe86b8f6ef45bb08847d57370518744fe197755b51116c2a2c26f2b59f0983937239b10c249fa993ca29fe9790dfa38984e975576e3d7d47b6ebba182053d376b257c85cb5cf4c6ba39a30e44ec30c971172affba964fdc99b20749c5053e4e8c4bd55da638e0712618e49ffe2adcdfbd013b455d42d0eb532b"}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x4e22, 0x3, @empty, 0x200000}, 0x1c) listen(r2, 0x9) r3 = socket$inet_mptcp(0x2, 0x1, 0x106) sendmmsg(r3, &(0x7f0000002840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20044000) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)={0x14, r5, 0x1, 0x70bd2c, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x4000800) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f0000000100)) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@shmem={0xc, 0x1, {0x2, 0x3}}, &(0x7f0000000080), 0x2000) 2.490233533s ago: executing program 3 (id=7288): sendmsg$DEVLINK_CMD_RATE_SET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x20000800) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) socket$pppl2tp(0x18, 0x1, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r2}, 0x94) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = dup(r3) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x4, 0x45, 0x1488, 0xffffffffffffffff, 0x5}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) write$UHID_INPUT(r4, &(0x7f0000002b40)={0xe, {"a2e3ad099b0d09f91b5f2f0987f70e06d038e7ff7fc6e5539b0d3d0e8b089b3f323063090810e0879b0f0a75e70a9b334d959b669a240d5b0af3988f7ef31952010afde8d178708c523c921b1b5b07070d075b0936cd3b78130daa61d8e81a3f00005802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f30e065cd5b91cd0ae19397273ce1766769f0c91c00305d3f46635eb016d5b1dda98e2d739be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecdb08ced6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b7638354a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca026bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc3609aa24b7d520c829d095083bba2987a67399eac430d145d546a40b9f6ff14ac488ec130bb3850a27af9544ae15a7e454dea05918b41243513f000000000000000a3621c56cea8d20fa911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a6056080572286522449df466c632b3570243f989cce7cd9f465e41e610c20d80421d653a5520000008213b704c7fb082ff27590678ef9f190bae97909507041d860420c5664b27921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710ac0000000000008000bea37ce0d0d4aa202f928f28381aab144a5d429a04a6a2b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2010000008271a1f5f8528f227e79c1389dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eafc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b2860d1b3cff57d8b6d59fdee5325928974d12dad99dac44c3f0008047096a44002bebc2420aed92fa9b6578b4779415d4ac01b75d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a726eafe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f4350aeae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e16dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a4f0492d48604675fde2b34cf00500a2690891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efed496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f3927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827955e020c1f67ee615feb6243378e0610060f02cca4e91b2f001edb9754fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c46eb65ca8104e1b4da7fbb77ab2fc043aead87c32ab875ee7c2e7b7019c982cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad94e7475cb74642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd7369dde50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c10238e204a67737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd72ea4998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5ff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c58b75c0f73cdb9a7b8fa367b50028067e7f16f4dd569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40427db6fe29068c0ca3d2414442e8f3a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae455925d0f6f1ba571eba281f2a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a399567c1d93768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b50517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864af090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e0513005000000000000003911fab964c271550027697b52160687461602f88df165d885b36ec2b6c25a2f33c715687e9d4afb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e31919c4b2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afa2d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1a85ae7e69fd1a47a284f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee2916580dac4b008e595f437491d87abed02cef8473b53d94d02daee67918e5d6787463183b4b87c1050000002f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76957227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f0900d6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b311711b757fe43c06d21a35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc2389e81ff58cefcce3fbf4625a7e7de40e42e07b344340002000000000000f288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cccf8a97406bb5a68a1f0c4549820a73c8859dde0712ae00398e8bd1f4108b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cf255315ab80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c6087f1ab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcb7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c2e14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec015f08e5247d33ae2d35603ff8454c16f8342856935125102bb784ed7148b6ce431b63ec00000000000000b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a52830052fcc460db043afe525629b40d7cee458e4cb5e930ed624806c43a006e39336d07c2b8081c128ad2706f48261f7897484c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da398000000000000000d80a4fe654578376e599aff3565b1d531f30912b9945030b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c971d90295c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e0691953264d2700c838fa2c7b3425260f59554e502dcea39cb313b0000000000004ca7c12f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec685f068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b01faffd0a5dbed2881a9700af561ac8c6b00000000000e00f96f06817fb903729a7fb6ff957697c9ede7885d94ffb0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f9000", 0x942}}, 0x1006) 2.422749016s ago: executing program 7 (id=7289): r0 = syz_usb_connect$cdc_ncm(0x0, 0x72, &(0x7f0000000440)=ANY=[@ANYBLOB="1201000002000040257d15a4400001040001090260004201000000090400000102090000052406000105240000000d240f01000004eaffffff1e0006031a000008048002000905811765"], 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x3f, &(0x7f0000000040)=ANY=[], 0x0) syz_usb_disconnect(r0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) syz_usb_disconnect(r1) 2.421463846s ago: executing program 6 (id=7290): prlimit64(0x0, 0xe, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x601c2, 0x0) ftruncate(r1, 0x8800000) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000580), 0x2, 0x0) sendfile(r2, r1, 0x0, 0x558410e9) 2.410111037s ago: executing program 5 (id=7291): syz_mount_image$ext4(&(0x7f0000000240)='ext4\x00', &(0x7f0000000280)='mnt\x00', 0x0, &(0x7f0000000000), 0x0, 0x248, &(0x7f0000000940)="$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") mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='mnt/encrypted_dir\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000680)='mnt/encrypted_dir\x00', 0x800, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f00000006c0)=@v2={0x2, @adiantum, 0x4, '\x00', @a}) chdir(&(0x7f00000002c0)='mnt/encrypted_dir\x00') bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00'}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x400000000008d}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000002c0)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000003c0)='sched_switch\x00', r6}, 0x18) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) symlink(&(0x7f0000000040)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000300)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') 2.388557457s ago: executing program 0 (id=7292): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = request_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f00000001c0)='vcan0\x00', 0xfffffffffffffff9) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000440)={r0, 0x33, 0x2f}, 0x0, &(0x7f0000000380)="b3791a3c69c7a50deb29357bd79b0e571ae4ff17eeb4a615c3f423c7013cd5b61f047537a0bacaefd1c4f481f07529bbcd70a3", &(0x7f00000004c0)=""/47) r1 = syz_open_dev$MSR(&(0x7f0000000240), 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x44b, 0x0, 0x25dfdbff, {0x7a}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_ROUTER={0x5, 0x16, 0x2}]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x400c000}, 0x44) r2 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000413f5f201d0650c16fce0102030109021b0001000010000904"], 0x0) syz_usb_control_io$hid(r2, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(r2, 0x82, 0xa8, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) mount$9p_virtio(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) unshare(0x2a020400) syz_usb_connect(0x2, 0x2d, &(0x7f0000000a00)=ANY=[@ANYBLOB="12010000"], 0x0) 1.664501979s ago: executing program 6 (id=7293): socket$netlink(0x10, 0x3, 0xc) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', @broadcast}) write$tun(r0, &(0x7f0000000080)={@val={0x8, 0x800}, @val={0x7, 0x0, 0x0, 0x0, 0x14}, @ipv4=@udp={{0x6, 0x4, 0x3, 0x1b, 0xb4, 0x66, 0x0, 0x40, 0x11, 0x0, @private=0xa010102, @dev={0xac, 0x14, 0x14, 0x12}, {[@timestamp={0x44, 0x4, 0x1c, 0x0, 0x6}]}}, {0x4e20, 0x4e20, 0x9c, 0x0, @wg=@initiation={0x1, 0x4, "31150048d5e06bdc339f0b82e56e05e9a3f461bd8f05c60ff304e7fee8a3221b", "b54970b8807c69e8aba2815e90ed451c3c1a9dff75f0f264e44cbb999c8f292e5aa143fd63ea1886e0cd425df0d8e5e7", "2bed86cd87cd326b66a3ca343e29e347dc61214ad793ad9f48b4d287", {"b15c14be998215153aaf76bbf0aead9a", "5cd7bcd4dc8e1acb0a78f4793cfd119c"}}}}}, 0xc2) 1.601442141s ago: executing program 6 (id=7294): r0 = socket$inet_mptcp(0x2, 0x1, 0x106) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) socket$phonet_pipe(0x23, 0x5, 0x2) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_adj\x00') writev(r4, &(0x7f00000000c0)=[{&(0x7f0000000140)='1', 0x1}], 0x1) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) syz_open_procfs(0x0, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, 0x0, 0x0) 1.494047846s ago: executing program 5 (id=7295): prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r3, 0x29, 0x6, 0x0, &(0x7f0000000240)) 1.493543476s ago: executing program 3 (id=7296): sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x41e, 0x3100, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0xc0, 0x1, [{{0x9, 0x4, 0x0, 0x0, 0x81, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x28, 0x1, {0x22, 0x7}}, {{{0x9, 0x5, 0x81, 0x3, 0x200, 0x9, 0xa, 0x11}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x22, 0x7, {[@main=@item_012={0x0, 0x0, 0x8}, @main=@item_4={0x3, 0x0, 0x9, "f929d64f"}, @local]}}, 0x0}, 0x0) 956.488509ms ago: executing program 7 (id=7297): openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x4e, 0x1, 0x4000) prctl$PR_MCE_KILL(0x4e, 0x1, 0x4000) 802.115946ms ago: executing program 0 (id=7298): r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x9f, 0x18, 0x76, 0x20, 0x17ef, 0x7203, 0x2e36, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x10, 0x0, [{{0x9, 0x4, 0xbc, 0x0, 0x2, 0x9e, 0x88, 0x33, 0x0, [], [{{0x9, 0x5, 0x2, 0x2, 0x200, 0x2}}, {{0x9, 0x5, 0x82, 0x2, 0x20, 0x0, 0x0, 0x3}}]}}]}}]}}, 0x0) syz_usb_control_io$rtl8150(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000700)={0x44, &(0x7f0000000440)={0x0, 0x5, 0x2, "cda0"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$rtl8150(r0, 0x0, &(0x7f00000029c0)={0x2c, &(0x7f0000000080)={0x20, 0x3, 0x2, '~K'}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$rtl8150(r0, 0x0, &(0x7f00000004c0)={0x2c, &(0x7f0000000300)={0x20, 0x16, 0x2, "b9ca"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000840)={0x44, &(0x7f0000000580)={0x20, 0xc, 0x2, "40c7"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000500)={0x44, &(0x7f0000000180)={0x0, 0xf, 0x2, "5983"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) 801.877116ms ago: executing program 7 (id=7299): r0 = syz_usb_connect(0x2, 0x3f, &(0x7f0000000880)=ANY=[@ANYBLOB="12010000160b8308c5109a8146e40102230109022d0001000000000904000003030000000905be3b8d"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000680)={0x84, &(0x7f00000001c0)={0x20, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000440)={0x2c, &(0x7f0000000280)={0x0, 0x11}, 0x0, 0x0, 0x0, 0x0}) 766.364837ms ago: executing program 3 (id=7300): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r4, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x19, {0x0, 0x0, 0x1, 0xc1}}}}, 0x30}, 0x1, 0x0, 0x0, 0x20044090}, 0x0) 596.833785ms ago: executing program 6 (id=7301): openat(0xffffffffffffffff, 0x0, 0x101042, 0x1f4) io_getevents(0x0, 0xfffe, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0}, 0x18) socket$inet_tcp(0x2, 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000280)='./file1\x00', 0x14552, &(0x7f0000000b40)=ANY=[], 0xfb, 0x1219, &(0x7f0000001100)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='memory.swap.current\x00', 0x275a, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000180)='kfree\x00', 0xffffffffffffffff, 0x0, 0xffffffffffffffff}, 0x18) creat(0x0, 0x0) sched_setscheduler(0x0, 0x3, 0x0) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x42, &(0x7f0000000440)=ANY=[@ANYBLOB="646f74732c6572726772733d636f6e74696e75652c756d61736b3d303030303030303030303030303030cc520a1b6c6f7070792c6e6f646f09732c66595273682c646f74732c6e66a8a79127fc6524534a733d7374616c655f72772c636865636b3d72656c617800"/114], 0x1, 0x262, &(0x7f0000000140)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file2\x00', 0x105142, 0x2c) write$cgroup_subtree(r1, &(0x7f00000001c0)=ANY=[], 0x32600) write$binfmt_script(r0, &(0x7f0000000000), 0x208e24b) 468.48608ms ago: executing program 5 (id=7302): r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, 0x0, &(0x7f0000000000)=0xfffffffffffffd6c) 163.962733ms ago: executing program 7 (id=7303): timer_create(0x0, &(0x7f00000000c0)={0x0, 0x21, 0x2}, &(0x7f0000000300)=0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000040)={0x0, 0x0, 0x8000, 0x3ff}) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) timer_settime(r0, 0x1, &(0x7f0000000040)={{0x0, 0x989680}}, 0x0) r1 = socket(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x200000b, 0x204031, 0xffffffffffffffff, 0xffffd000) futex(&(0x7f000000cffc), 0xb, 0x0, 0x0, &(0x7f0000048000)=0x1, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000ec0)=@raw={'raw\x00', 0xc08, 0x3, 0x1e4, 0x310, 0x5002004a, 0xb, 0x310, 0xea13, 0x3a8, 0x3c8, 0x3c8, 0x3a8, 0x3c8, 0x3, 0x0, {[{{@ip={@multicast2, @private=0xa010101, 0xff, 0xffffffff, 'bridge0\x00', 'veth0_macvtap\x00', {}, {0xff}, 0x5c, 0x3, 0x2}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24, '\x00', 0x4}}}}, 0x240) open_tree(0xffffffffffffff9c, 0x0, 0x89901) 68.613707ms ago: executing program 0 (id=7304): r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180), 0xffffffffffffffff) r2 = socket(0x10, 0x80002, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x5, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000032680)=""/102392, 0x18ff8) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001440)=ANY=[@ANYBLOB="1c0000005e0021a5553f8c6b23cbff070000e5373526a01e"], 0x1c}}, 0x0) ioprio_set$pid(0x2, 0x0, 0x0) fsopen(&(0x7f0000000280)='ceph\x00', 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYRES16=r1, @ANYBLOB], 0x58}, 0x1, 0x0, 0x0, 0x5}, 0x404c044) set_mempolicy(0x8006, &(0x7f0000000040)=0xfff, 0x5) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) 12.40862ms ago: executing program 5 (id=7305): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="1801000001ffffeb00000000eb658e0d850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x18) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x40940, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0x2) readv(r1, &(0x7f0000000600)=[{&(0x7f00000002c0)=""/135, 0x87}], 0x1) ioctl$TIOCVHANGUP(r1, 0x5437, 0x2) socket$nl_route(0x10, 0x3, 0x0) 0s ago: executing program 7 (id=7306): sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) prctl$PR_SET_MM(0x23, 0x3, &(0x7f0000ffb000/0x3000)=nil) prctl$PR_SET_MM(0x23, 0x4, &(0x7f0000ffb000/0x4000)=nil) mkdir(&(0x7f0000000300)='./bus\x00', 0xe6) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x800) lchown(&(0x7f0000000180)='./bus\x00', 0x0, r1) fcntl$setlease(r0, 0x400, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x7, 0x8000, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r0}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r2}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000f000000c5000000a0ef010095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000580)='kmem_cache_free\x00', r3}, 0x10) munlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="08010000", @ANYRES16, @ANYBLOB="0100279d700003dcdf250100000014000200776731000000000000000000000000000800050001000000d8000880d4000080"], 0x108}, 0x1, 0x0, 0x0, 0xc0048d0}, 0x24004084) write$binfmt_misc(r5, &(0x7f0000000000), 0xfffffecc) splice(r4, 0x0, r6, 0x0, 0x4ffe6, 0x0) kernel console output (not intermixed with test programs): pacity change from 0 to 512 [ 454.538164][T22271] veth1_vlan: entered promiscuous mode [ 454.544942][T22426] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 454.553778][T22426] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 454.576853][T22271] veth0_macvtap: entered promiscuous mode [ 454.587535][T22426] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4193: comm syz.3.6525: Allocating blocks 41-42 which overlap fs metadata [ 454.603724][T22271] veth1_macvtap: entered promiscuous mode [ 454.610480][T22426] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4193: comm syz.3.6525: Allocating blocks 41-42 which overlap fs metadata [ 454.672536][T22426] EXT4-fs error (device loop3): ext4_acquire_dquot:6945: comm syz.3.6525: Failed to acquire dquot type 1 [ 454.680409][T22271] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 454.695544][T22426] EXT4-fs error (device loop3): mb_free_blocks:2017: group 0, inode 12: block 14:freeing already freed block (bit 14); block bitmap corrupt. [ 454.698013][T22271] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 454.724280][T14002] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 454.728587][T22426] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #12: comm syz.3.6525: corrupted inode contents [ 454.749449][T22426] EXT4-fs error (device loop3): ext4_dirty_inode:6517: inode #12: comm syz.3.6525: mark_inode_dirty error [ 454.761436][T22426] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #12: comm syz.3.6525: corrupted inode contents [ 454.763665][T14002] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 454.774839][T22426] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #12: comm syz.3.6525: mark_inode_dirty error [ 454.794608][T14002] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 454.798141][T22426] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #12: comm syz.3.6525: corrupted inode contents [ 454.816267][T22426] EXT4-fs error (device loop3) in ext4_orphan_del:301: Corrupt filesystem [ 454.819809][T14002] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 454.831808][T22426] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #12: comm syz.3.6525: corrupted inode contents [ 454.846404][T22426] EXT4-fs error (device loop3): ext4_truncate:4637: inode #12: comm syz.3.6525: mark_inode_dirty error [ 454.871370][T22426] EXT4-fs error (device loop3) in ext4_process_orphan:343: Corrupt filesystem [ 454.881075][T22426] EXT4-fs (loop3): 1 truncate cleaned up [ 454.887420][T22426] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 454.890470][ T29] kauditd_printk_skb: 1572 callbacks suppressed [ 454.890493][ T29] audit: type=1400 audit(454.867:92961): avc: denied { recv } for pid=3303 comm="syz-executor" saddr=10.128.0.163 src=30036 daddr=10.128.1.210 dest=50938 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 454.900580][T22441] usb usb6: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 454.921714][ T29] audit: type=1400 audit(454.887:92962): avc: denied { read write } for pid=22271 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 454.932052][T22441] vhci_hcd: invalid port number 96 [ 454.938597][ T29] audit: type=1400 audit(454.887:92963): avc: denied { open } for pid=22271 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 454.962305][T22441] vhci_hcd: default hub control req: 0500 vfffa i0060 l0 [ 454.998134][ T29] audit: type=1400 audit(454.887:92964): avc: denied { ioctl } for pid=22271 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=105 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 455.033653][T22426] EXT4-fs error (device loop3): ext4_ext_check_inode:523: inode #13: comm syz.3.6525: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 455.038195][ T29] audit: type=1400 audit(454.937:92965): avc: denied { egress } for pid=16201 comm="kworker/u8:55" daddr=ff02::1:ff00:1b netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=1 [ 455.074315][ T29] audit: type=1400 audit(454.937:92966): avc: denied { sendto } for pid=16201 comm="kworker/u8:55" daddr=ff02::1:ff00:1b netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:node_t tclass=node permissive=1 [ 455.097025][ T29] audit: type=1400 audit(454.947:92967): avc: denied { map_read map_write } for pid=22439 comm="syz.6.6530" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 455.116605][ T29] audit: type=1400 audit(454.997:92968): avc: denied { mount } for pid=22425 comm="syz.3.6525" name="/" dev="loop3" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 455.137973][ T29] audit: type=1400 audit(454.997:92969): avc: denied { read write } for pid=22425 comm="syz.3.6525" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 455.161611][ T29] audit: type=1400 audit(454.997:92970): avc: denied { open } for pid=22425 comm="syz.3.6525" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 455.235207][T18548] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 455.283506][T22450] loop3: detected capacity change from 0 to 512 [ 455.298278][T22450] FAT-fs (loop3): error, fat_get_cluster: invalid start cluster (i_pos 1, start 00000101) [ 455.392138][T22454] loop3: detected capacity change from 0 to 128 [ 455.518419][T22460] loop6: detected capacity change from 0 to 1024 [ 455.537743][T22460] EXT4-fs: inline encryption not supported [ 455.632991][T22460] EXT4-fs (loop6): can't mount with journal_checksum, fs mounted w/o journal [ 455.802867][T22471] usb usb6: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 455.810705][T22471] vhci_hcd: invalid port number 96 [ 455.815871][T22471] vhci_hcd: default hub control req: 0500 vfffa i0060 l0 [ 455.992980][T22478] netlink: 260 bytes leftover after parsing attributes in process `syz.7.6543'. [ 456.060801][T22477] lo speed is unknown, defaulting to 1000 [ 456.069733][T22477] lo speed is unknown, defaulting to 1000 [ 456.151861][T22485] loop5: detected capacity change from 0 to 164 [ 456.159371][T22485] iso9660: Unknown parameter 'cheG9xKmV' [ 456.170560][T22485] loop5: detected capacity change from 0 to 512 [ 456.226246][T22485] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 456.315534][T22492] netlink: 28 bytes leftover after parsing attributes in process `syz.3.6547'. [ 456.324549][T22492] netlink: 108 bytes leftover after parsing attributes in process `syz.3.6547'. [ 456.342972][T22492] netlink: 28 bytes leftover after parsing attributes in process `syz.3.6547'. [ 456.352470][T22271] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 456.352762][T22492] netlink: 108 bytes leftover after parsing attributes in process `syz.3.6547'. [ 456.370730][T22492] netlink: 84 bytes leftover after parsing attributes in process `syz.3.6547'. [ 456.409036][T22497] loop7: detected capacity change from 0 to 128 [ 456.427061][T22497] EXT4-fs (loop7): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 456.445964][T22497] FAULT_INJECTION: forcing a failure. [ 456.445964][T22497] name failslab, interval 1, probability 0, space 0, times 0 [ 456.458645][T22497] CPU: 1 UID: 0 PID: 22497 Comm: syz.7.6550 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 456.458680][T22497] Tainted: [W]=WARN [ 456.458687][T22497] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 456.458699][T22497] Call Trace: [ 456.458707][T22497] [ 456.458715][T22497] __dump_stack+0x1d/0x30 [ 456.458789][T22497] dump_stack_lvl+0xe8/0x140 [ 456.458808][T22497] dump_stack+0x15/0x1b [ 456.458827][T22497] should_fail_ex+0x265/0x280 [ 456.458847][T22497] should_failslab+0x8c/0xb0 [ 456.458972][T22497] kmem_cache_alloc_noprof+0x50/0x480 [ 456.459002][T22497] ? __es_insert_extent+0x508/0xee0 [ 456.459034][T22497] __es_insert_extent+0x508/0xee0 [ 456.459068][T22497] __es_remove_extent+0x6a1/0xda0 [ 456.459156][T22497] ext4_es_insert_extent+0x3b4/0x1c10 [ 456.459190][T22497] ext4_map_blocks+0x8cd/0xd00 [ 456.459225][T22497] _ext4_get_block+0x10a/0x350 [ 456.459294][T22497] ext4_get_block_unwritten+0x2a/0xb0 [ 456.459352][T22497] ext4_block_write_begin+0x5e8/0xc00 [ 456.459374][T22497] ? __pfx_ext4_get_block_unwritten+0x10/0x10 [ 456.459464][T22497] ? folio_mapping+0xb9/0xe0 [ 456.459491][T22497] ext4_write_begin+0x647/0xeb0 [ 456.459601][T22497] ext4_da_write_begin+0x1fb/0x6e0 [ 456.459753][T22497] ? balance_dirty_pages_ratelimited_flags+0x40b/0x5e0 [ 456.459781][T22497] generic_perform_write+0x184/0x490 [ 456.459806][T22497] ext4_buffered_write_iter+0x1ee/0x3c0 [ 456.459891][T22497] ? ext4_file_write_iter+0xfe/0xf60 [ 456.459945][T22497] ext4_file_write_iter+0x387/0xf60 [ 456.460007][T22497] ? path_openat+0x1bf8/0x2170 [ 456.460050][T22497] do_iter_readv_writev+0x4a1/0x540 [ 456.460101][T22497] vfs_writev+0x2df/0x8b0 [ 456.460137][T22497] __se_sys_pwritev2+0xfc/0x1c0 [ 456.460225][T22497] __x64_sys_pwritev2+0x67/0x80 [ 456.460267][T22497] x64_sys_call+0x2c59/0x3000 [ 456.460289][T22497] do_syscall_64+0xd2/0x200 [ 456.460368][T22497] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 456.460391][T22497] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 456.460422][T22497] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 456.460476][T22497] RIP: 0033:0x7f269fbef749 [ 456.460491][T22497] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 456.460507][T22497] RSP: 002b:00007f269e64f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000148 [ 456.460526][T22497] RAX: ffffffffffffffda RBX: 00007f269fe45fa0 RCX: 00007f269fbef749 [ 456.460539][T22497] RDX: 0000000000000001 RSI: 0000200000000cc0 RDI: 0000000000000004 [ 456.460653][T22497] RBP: 00007f269e64f090 R08: 000000000000000c R09: 0000000000000004 [ 456.460666][T22497] R10: 0000000000000fff R11: 0000000000000246 R12: 0000000000000001 [ 456.460676][T22497] R13: 00007f269fe46038 R14: 00007f269fe45fa0 R15: 00007ffcf588e5e8 [ 456.460691][T22497] [ 456.780505][T13506] EXT4-fs (loop7): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 456.831750][T22513] netlink: 'syz.7.6554': attribute type 4 has an invalid length. [ 456.850755][T22513] netlink: 'syz.7.6554': attribute type 4 has an invalid length. [ 456.892131][T22508] usb usb6: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 456.913782][T22508] vhci_hcd: invalid port number 96 [ 456.918965][T22508] vhci_hcd: default hub control req: 0500 vfffa i0060 l0 [ 456.969064][T22521] loop6: detected capacity change from 0 to 164 [ 457.003487][T22521] iso9660: Unknown parameter 'cheG9xKmV' [ 457.022279][T22521] loop6: detected capacity change from 0 to 512 [ 457.044163][T22521] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 457.177029][T22081] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 457.571924][T22536] netlink: 12 bytes leftover after parsing attributes in process `syz.3.6563'. [ 458.026700][T22554] loop7: detected capacity change from 0 to 164 [ 458.034265][T22554] iso9660: Unknown parameter 'cheG9xKmV' [ 458.042312][T22552] usb usb6: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 458.049918][T22554] loop7: detected capacity change from 0 to 512 [ 458.056719][T22552] vhci_hcd: invalid port number 96 [ 458.061866][T22552] vhci_hcd: default hub control req: 0500 vfffa i0060 l0 [ 458.074964][T22554] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 458.179159][T13506] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 458.273967][T22562] netlink: 12 bytes leftover after parsing attributes in process `syz.7.6574'. [ 458.870596][T22579] loop3: detected capacity change from 0 to 512 [ 458.886388][T22579] EXT4-fs error (device loop3): __ext4_fill_super:5512: inode #2: comm syz.3.6581: casefold flag without casefold feature [ 458.899488][T22579] EXT4-fs (loop3): get root inode failed [ 458.905179][T22579] EXT4-fs (loop3): mount failed [ 459.002278][T22581] usb usb6: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 459.015992][T22581] vhci_hcd: invalid port number 96 [ 459.021165][T22581] vhci_hcd: default hub control req: 0500 vfffa i0060 l0 [ 459.196038][T22592] netlink: 12 bytes leftover after parsing attributes in process `syz.6.6585'. [ 460.019042][ T29] kauditd_printk_skb: 1723 callbacks suppressed [ 460.019059][ T29] audit: type=1400 audit(459.857:94694): avc: denied { map_create } for pid=22601 comm="syz.6.6589" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 460.044132][ T29] audit: type=1400 audit(459.867:94695): avc: denied { perfmon } for pid=22601 comm="syz.6.6589" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 460.064802][ T29] audit: type=1400 audit(459.867:94696): avc: denied { map_read map_write } for pid=22601 comm="syz.6.6589" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 460.084308][ T29] audit: type=1400 audit(459.867:94697): avc: denied { create } for pid=22601 comm="syz.6.6589" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 460.104287][ T29] audit: type=1400 audit(459.867:94698): avc: denied { prog_load } for pid=22601 comm="syz.6.6589" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 460.122880][ T29] audit: type=1400 audit(459.867:94699): avc: denied { bpf } for pid=22601 comm="syz.6.6589" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 460.143152][ T29] audit: type=1400 audit(459.987:94700): avc: denied { read write } for pid=18548 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 460.166950][ T29] audit: type=1400 audit(459.987:94701): avc: denied { open } for pid=18548 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 460.190602][ T29] audit: type=1400 audit(459.987:94702): avc: denied { ioctl } for pid=18548 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 460.261168][ T29] audit: type=1400 audit(460.197:94703): avc: denied { recv } for pid=22601 comm="syz.6.6589" saddr=10.128.0.163 src=30036 daddr=10.128.1.210 dest=50938 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 460.333666][ T360] Bluetooth: hci0: Frame reassembly failed (-84) [ 460.464433][T22621] loop0: detected capacity change from 0 to 2048 [ 460.539608][T22621] Alternate GPT is invalid, using primary GPT. [ 460.546000][T22621] loop0: p2 p3 p7 [ 460.667542][T22627] netlink: 12 bytes leftover after parsing attributes in process `syz.0.6598'. [ 460.936118][T22638] smc: net device bond0 applied user defined pnetid SYZ0 [ 460.943445][T22638] smc: net device bond0 erased user defined pnetid SYZ0 [ 461.187205][T22643] loop7: detected capacity change from 0 to 164 [ 461.195372][T22643] iso9660: Unknown parameter 'cheG9xKmV' [ 461.208088][T22643] loop7: detected capacity change from 0 to 512 [ 461.224906][T22643] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 461.266253][T22645] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=47 sclass=netlink_route_socket pid=22645 comm=syz.3.6605 [ 461.288353][T13506] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 461.404471][T22655] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=47 sclass=netlink_route_socket pid=22655 comm=syz.7.6608 [ 461.435859][T18770] Bluetooth: hci1: sending frame failed (-49) [ 461.442050][ T44] Bluetooth: hci1: Opcode 0x1003 failed: -49 [ 461.456082][T22662] netlink: 12 bytes leftover after parsing attributes in process `syz.6.6610'. [ 461.486169][T22664] 9pnet_fd: Insufficient options for proto=fd [ 462.005287][T22676] smc: net device bond0 applied user defined pnetid SYZ0 [ 462.012736][T22676] smc: net device bond0 erased user defined pnetid SYZ0 [ 462.351910][T22691] netlink: 12 bytes leftover after parsing attributes in process `syz.7.6621'. [ 462.390510][T22694] 9pnet_fd: Insufficient options for proto=fd [ 462.392850][ T4265] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 462.397324][T18770] Bluetooth: hci0: command 0x1003 tx timeout [ 463.084892][T22722] 9pnet_fd: Insufficient options for proto=fd [ 463.111419][T22721] netlink: 12 bytes leftover after parsing attributes in process `syz.7.6633'. [ 463.547347][T22753] loop6: detected capacity change from 0 to 164 [ 463.557187][T22753] iso9660: Unknown parameter 'cheG9xKmV' [ 463.573345][T22753] loop6: detected capacity change from 0 to 512 [ 463.596096][T22753] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 463.600155][T22759] netlink: 'syz.3.6648': attribute type 4 has an invalid length. [ 463.631756][ T36] lo speed is unknown, defaulting to 1000 [ 463.637678][ T36] syz2: Port: 1 Link DOWN [ 463.652624][T22081] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 463.696705][T22759] netlink: 'syz.3.6648': attribute type 4 has an invalid length. [ 463.706903][ T36] lo speed is unknown, defaulting to 1000 [ 463.712688][ T36] syz2: Port: 1 Link ACTIVE [ 463.719485][T22765] pim6reg: entered allmulticast mode [ 463.728189][T22755] usb usb6: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 463.735904][T22755] vhci_hcd: invalid port number 96 [ 463.741032][T22755] vhci_hcd: default hub control req: 0500 vfffa i0060 l0 [ 463.798541][T22765] loop6: detected capacity change from 0 to 1024 [ 463.807705][T22765] EXT4-fs (loop6): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 463.818637][T22765] EXT4-fs (loop6): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 463.842431][T22765] JBD2: no valid journal superblock found [ 463.848176][T22765] EXT4-fs (loop6): Could not load journal inode [ 463.872640][T22764] pim6reg: left allmulticast mode [ 464.389299][T22790] loop0: detected capacity change from 0 to 164 [ 464.401572][T22790] iso9660: Unknown parameter 'cheG9xKmV' [ 464.416811][T22790] loop0: detected capacity change from 0 to 512 [ 464.436004][T22790] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 464.487873][T21311] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 464.562720][T22797] usb usb6: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 464.580152][T22797] vhci_hcd: invalid port number 96 [ 464.585440][T22797] vhci_hcd: default hub control req: 0500 vfffa i0060 l0 [ 464.726187][T22818] netlink: 36 bytes leftover after parsing attributes in process `syz.7.6667'. [ 464.884075][T22828] loop7: detected capacity change from 0 to 164 [ 464.902337][T22828] iso9660: Unknown parameter 'cheG9xKmV' [ 464.915214][T22828] loop7: detected capacity change from 0 to 512 [ 464.934473][T22828] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 464.949778][T22832] netlink: 24 bytes leftover after parsing attributes in process `syz.3.6673'. [ 464.973221][T22832] netlink: 20 bytes leftover after parsing attributes in process `syz.3.6673'. [ 465.003062][T13506] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 465.023133][ T29] kauditd_printk_skb: 1376 callbacks suppressed [ 465.023147][ T29] audit: type=1400 audit(464.997:96080): avc: denied { perfmon } for pid=22833 comm="syz.3.6674" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 465.062099][ T29] audit: type=1326 audit(465.027:96081): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22833 comm="syz.3.6674" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3ad9a2f749 code=0x7ffc0000 [ 465.085239][ T29] audit: type=1326 audit(465.027:96082): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22833 comm="syz.3.6674" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3ad9a2f749 code=0x7ffc0000 [ 465.108428][ T29] audit: type=1326 audit(465.027:96083): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22833 comm="syz.3.6674" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f3ad9a2f749 code=0x7ffc0000 [ 465.131377][ T29] audit: type=1400 audit(465.027:96084): avc: denied { create } for pid=22833 comm="syz.3.6674" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 465.150492][ T29] audit: type=1326 audit(465.027:96085): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22833 comm="syz.3.6674" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3ad9a2f749 code=0x7ffc0000 [ 465.173461][ T29] audit: type=1326 audit(465.027:96086): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22833 comm="syz.3.6674" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3ad9a2f749 code=0x7ffc0000 [ 465.196680][ T29] audit: type=1326 audit(465.027:96087): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22833 comm="syz.3.6674" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f3ad9a2f749 code=0x7ffc0000 [ 465.219551][ T29] audit: type=1326 audit(465.027:96088): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22833 comm="syz.3.6674" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3ad9a2f749 code=0x7ffc0000 [ 465.242647][ T29] audit: type=1326 audit(465.027:96089): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22833 comm="syz.3.6674" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3ad9a2f749 code=0x7ffc0000 [ 465.276063][T22837] bond0: (slave bond_slave_0): Releasing backup interface [ 465.289655][T22837] bond0: (slave bond_slave_1): Releasing backup interface [ 465.306847][T22837] team0: Port device team_slave_0 removed [ 465.328540][T22837] team0: Port device team_slave_1 removed [ 465.393279][T22848] netlink: 36 bytes leftover after parsing attributes in process `syz.3.6678'. [ 465.881376][T22871] netlink: 12 bytes leftover after parsing attributes in process `syz.3.6688'. [ 465.890077][T22858] loop6: detected capacity change from 0 to 128 [ 465.944555][T22858] FAT-fs (loop6): error, invalid access to FAT (entry 0x00000100) [ 465.952674][T22858] FAT-fs (loop6): Filesystem has been set read-only [ 466.348042][T22888] netlink: 'syz.6.6696': attribute type 5 has an invalid length. [ 466.503883][T22894] veth2: entered promiscuous mode [ 466.508957][T22894] veth2: entered allmulticast mode [ 466.682012][ T3739] kernel read not supported for file /217/net/sockstat (pid: 3739 comm: kworker/1:4) [ 466.797437][T22912] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=22912 comm=syz.6.6705 [ 466.863827][T22929] loop6: detected capacity change from 0 to 512 [ 466.882785][T22929] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 466.922577][T22929] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=22929 comm=syz.6.6712 [ 466.985119][T22081] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 467.093250][T22939] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=47 sclass=netlink_route_socket pid=22939 comm=syz.6.6714 [ 467.261063][T22950] smc: net device bond0 applied user defined pnetid SYZ0 [ 467.270184][T22950] smc: net device bond0 erased user defined pnetid SYZ0 [ 467.794214][T22968] loop7: detected capacity change from 0 to 164 [ 467.822397][T22968] iso9660: Unknown parameter 'cheG9xKmV' [ 467.845316][T22968] loop7: detected capacity change from 0 to 512 [ 467.872345][T22968] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 467.945520][T13506] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 467.959774][T22979] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=47 sclass=netlink_route_socket pid=22979 comm=syz.3.6728 [ 468.033651][T22986] Cannot find add_set index 0 as target [ 468.040368][T22986] netlink: 28 bytes leftover after parsing attributes in process `syz.0.6731'. [ 468.215162][T22995] veth2: entered promiscuous mode [ 468.220238][T22995] veth2: entered allmulticast mode [ 468.247429][T22998] smc: net device bond0 applied user defined pnetid SYZ0 [ 468.268676][T22998] smc: net device bond0 erased user defined pnetid SYZ0 [ 468.368034][T22999] usb usb6: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 468.392248][T22999] vhci_hcd: invalid port number 96 [ 468.397448][T22999] vhci_hcd: default hub control req: 0500 vfffa i0060 l0 [ 468.618496][T23012] netlink: 'syz.0.6740': attribute type 4 has an invalid length. [ 468.682490][T23012] netlink: 'syz.0.6740': attribute type 4 has an invalid length. [ 468.775181][T23014] syzkaller0: entered allmulticast mode [ 468.785423][T23014] syzkaller0: entered promiscuous mode [ 468.801364][T23014] syzkaller0 (unregistering): left allmulticast mode [ 468.808221][T23014] syzkaller0 (unregistering): left promiscuous mode [ 468.885336][T23016] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=47 sclass=netlink_route_socket pid=23016 comm=syz.0.6742 [ 468.915840][T23022] netlink: 12 bytes leftover after parsing attributes in process `syz.3.6744'. [ 468.954206][T23024] netlink: 12 bytes leftover after parsing attributes in process `syz.5.6745'. [ 468.970189][T23026] loop3: detected capacity change from 0 to 1024 [ 468.978397][T23026] EXT4-fs: inline encryption not supported [ 469.001538][T23026] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a80ec018, mo2=0002] [ 469.021376][T23026] System zones: 0-1, 3-12 [ 469.029331][T23026] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 469.138005][T23037] usb usb6: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 469.160349][T23037] vhci_hcd: invalid port number 96 [ 469.165513][T23037] vhci_hcd: default hub control req: 0500 vfffa i0060 l0 [ 469.286003][T23053] netlink: 12 bytes leftover after parsing attributes in process `syz.5.6756'. [ 469.287568][T23052] FAULT_INJECTION: forcing a failure. [ 469.287568][T23052] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 469.308047][T23052] CPU: 0 UID: 0 PID: 23052 Comm: syz.6.6755 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 469.308072][T23052] Tainted: [W]=WARN [ 469.308078][T23052] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 469.308087][T23052] Call Trace: [ 469.308094][T23052] [ 469.308103][T23052] __dump_stack+0x1d/0x30 [ 469.308122][T23052] dump_stack_lvl+0xe8/0x140 [ 469.308162][T23052] dump_stack+0x15/0x1b [ 469.308254][T23052] should_fail_ex+0x265/0x280 [ 469.308270][T23052] should_fail+0xb/0x20 [ 469.308283][T23052] should_fail_usercopy+0x1a/0x20 [ 469.308299][T23052] _copy_from_user+0x1c/0xb0 [ 469.308319][T23052] __sys_bpf+0x183/0x7c0 [ 469.308407][T23052] __x64_sys_bpf+0x41/0x50 [ 469.308431][T23052] x64_sys_call+0x2aee/0x3000 [ 469.308515][T23052] do_syscall_64+0xd2/0x200 [ 469.308532][T23052] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 469.308602][T23052] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 469.308627][T23052] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 469.308644][T23052] RIP: 0033:0x7f80fa36f749 [ 469.308657][T23052] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 469.308741][T23052] RSP: 002b:00007f80f8dcf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 469.308765][T23052] RAX: ffffffffffffffda RBX: 00007f80fa5c5fa0 RCX: 00007f80fa36f749 [ 469.308775][T23052] RDX: 0000000000000020 RSI: 0000200000000240 RDI: 0000000000000004 [ 469.308785][T23052] RBP: 00007f80f8dcf090 R08: 0000000000000000 R09: 0000000000000000 [ 469.308838][T23052] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 469.308849][T23052] R13: 00007f80fa5c6038 R14: 00007f80fa5c5fa0 R15: 00007ffd5410f038 [ 469.308865][T23052] [ 469.533895][T23057] netlink: 24 bytes leftover after parsing attributes in process `syz.5.6757'. [ 469.577403][T23061] program syz.5.6759 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 469.596865][T23061] program syz.5.6759 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 469.658563][T23065] loop5: detected capacity change from 0 to 512 [ 469.680962][T23065] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 469.833074][T18548] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 469.863104][T23076] netlink: 'syz.3.6762': attribute type 4 has an invalid length. [ 469.878705][T22271] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 469.887287][T23076] netlink: 'syz.3.6762': attribute type 4 has an invalid length. [ 469.895965][ T3739] lo speed is unknown, defaulting to 1000 [ 469.901725][ T3739] syz2: Port: 1 Link DOWN [ 469.908559][ T3739] lo speed is unknown, defaulting to 1000 [ 469.914358][ T3739] syz2: Port: 1 Link ACTIVE [ 469.972452][T23078] usb usb6: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 469.981094][T23078] vhci_hcd: invalid port number 96 [ 469.986280][T23078] vhci_hcd: default hub control req: 0500 vfffa i0060 l0 [ 470.030940][T23086] __nla_validate_parse: 2 callbacks suppressed [ 470.030952][T23086] netlink: 12 bytes leftover after parsing attributes in process `syz.3.6767'. [ 470.038150][ T29] kauditd_printk_skb: 2272 callbacks suppressed [ 470.038216][ T29] audit: type=1326 audit(470.017:98362): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23046 comm="syz.0.6754" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f34dc8f2005 code=0x7ffc0000 [ 470.086351][T23085] netlink: 8 bytes leftover after parsing attributes in process `syz.5.6766'. [ 470.095337][T23085] netlink: 8 bytes leftover after parsing attributes in process `syz.5.6766'. [ 470.105354][ T29] audit: type=1326 audit(470.027:98363): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23066 comm="syz.6.6761" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f80fa36f749 code=0x7ffc0000 [ 470.128403][ T29] audit: type=1326 audit(470.027:98364): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23066 comm="syz.6.6761" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f80fa36f749 code=0x7ffc0000 [ 470.151400][ T29] audit: type=1326 audit(470.047:98365): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23046 comm="syz.0.6754" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f34dc8b65e7 code=0x7ffc0000 [ 470.174282][ T29] audit: type=1326 audit(470.047:98366): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23046 comm="syz.0.6754" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f34dc85b829 code=0x7ffc0000 [ 470.197213][ T29] audit: type=1326 audit(470.047:98367): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23046 comm="syz.0.6754" exe="/root/syz-executor" sig=0 arch=c000003e syscall=304 compat=0 ip=0x7f34dc8bf749 code=0x7ffc0000 [ 470.205345][T23090] loop6: detected capacity change from 0 to 1764 [ 470.220236][ T29] audit: type=1326 audit(470.047:98368): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23046 comm="syz.0.6754" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f34dc8b65e7 code=0x7ffc0000 [ 470.220286][ T29] audit: type=1326 audit(470.047:98369): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23046 comm="syz.0.6754" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f34dc85b829 code=0x7ffc0000 [ 470.229317][T23090] iso9660: Unknown parameter 'gidZ gf' [ 470.249426][ T29] audit: type=1326 audit(470.047:98370): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23046 comm="syz.0.6754" exe="/root/syz-executor" sig=0 arch=c000003e syscall=304 compat=0 ip=0x7f34dc8bf749 code=0x7ffc0000 [ 470.249462][ T29] audit: type=1400 audit(470.057:98371): avc: denied { recv } for pid=23083 comm="syz.5.6766" saddr=127.0.0.1 src=36888 daddr=127.0.0.1 dest=20002 netif=lo scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 470.392489][T23098] loop5: detected capacity change from 0 to 164 [ 470.410518][T23098] iso9660: Unknown parameter 'cheG9xKmV' [ 470.434429][T23098] loop5: detected capacity change from 0 to 512 [ 470.474944][T23098] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 470.568874][T22271] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 470.675207][T23114] loop7: detected capacity change from 0 to 512 [ 470.683916][T23116] netlink: 12 bytes leftover after parsing attributes in process `syz.5.6778'. [ 470.704929][T23114] EXT4-fs error (device loop7): __ext4_fill_super:5512: inode #2: comm syz.7.6777: casefold flag without casefold feature [ 470.719938][T23114] EXT4-fs (loop7): get root inode failed [ 470.725611][T23114] EXT4-fs (loop7): mount failed [ 470.756929][T23121] 9pnet_fd: Insufficient options for proto=fd [ 470.829344][T23128] netlink: 24 bytes leftover after parsing attributes in process `syz.7.6782'. [ 470.839905][T23128] netlink: 8 bytes leftover after parsing attributes in process `syz.7.6782'. [ 470.850145][T23128] netlink: 20 bytes leftover after parsing attributes in process `syz.7.6782'. [ 470.870700][T23130] syzkaller0: entered allmulticast mode [ 470.877438][T23130] syzkaller0: entered promiscuous mode [ 470.887536][T23130] syzkaller0 (unregistering): left allmulticast mode [ 470.894407][T23130] syzkaller0 (unregistering): left promiscuous mode [ 471.054168][T23132] lo speed is unknown, defaulting to 1000 [ 471.060234][T23132] lo speed is unknown, defaulting to 1000 [ 471.117253][T23132] chnl_net:caif_netlink_parms(): no params data found [ 471.138156][T14002] netdevsim netdevsim7 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 471.164652][T23132] bridge0: port 1(bridge_slave_0) entered blocking state [ 471.171974][T23132] bridge0: port 1(bridge_slave_0) entered disabled state [ 471.179223][T23132] bridge_slave_0: entered allmulticast mode [ 471.185882][T23132] bridge_slave_0: entered promiscuous mode [ 471.193437][T14002] netdevsim netdevsim7 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 471.204067][T23132] bridge0: port 2(bridge_slave_1) entered blocking state [ 471.211126][T23132] bridge0: port 2(bridge_slave_1) entered disabled state [ 471.218321][T23132] bridge_slave_1: entered allmulticast mode [ 471.224726][T23132] bridge_slave_1: entered promiscuous mode [ 471.240562][T23132] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 471.251003][T23132] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 471.265912][T14002] netdevsim netdevsim7 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 471.282165][T23132] team0: Port device team_slave_0 added [ 471.288798][T23132] team0: Port device team_slave_1 added [ 471.322709][T14002] netdevsim netdevsim7 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 471.338470][T23132] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 471.345528][T23132] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 471.371464][T23132] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 471.398896][T23132] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 471.405887][T23132] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 471.431915][T23132] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 471.451563][T23155] netlink: 12 bytes leftover after parsing attributes in process `syz.3.6789'. [ 471.484935][T23132] hsr_slave_0: entered promiscuous mode [ 471.491438][T23132] hsr_slave_1: entered promiscuous mode [ 471.498425][T23132] debugfs: 'hsr0' already exists in 'hsr' [ 471.504202][T23132] Cannot create hsr debugfs directory [ 471.520643][T14002] bridge_slave_1: left allmulticast mode [ 471.526415][T14002] bridge_slave_1: left promiscuous mode [ 471.532143][T14002] bridge0: port 2(bridge_slave_1) entered disabled state [ 471.543886][T14002] bridge_slave_0: left allmulticast mode [ 471.549578][T14002] bridge_slave_0: left promiscuous mode [ 471.555268][T14002] bridge0: port 1(bridge_slave_0) entered disabled state [ 471.569266][T14002] bond_slave_0: left promiscuous mode [ 471.574677][T14002] bond_slave_1: left promiscuous mode [ 471.580099][T14002] team_slave_0: left promiscuous mode [ 471.585493][T14002] team_slave_1: left promiscuous mode [ 471.590945][T14002] dummy0: left promiscuous mode [ 471.638946][T14002] bridge0 (unregistering): left allmulticast mode [ 471.670730][T23164] loop3: detected capacity change from 0 to 512 [ 471.681756][T23164] EXT4-fs error (device loop3): __ext4_fill_super:5512: inode #2: comm syz.3.6792: casefold flag without casefold feature [ 471.695068][T23164] EXT4-fs (loop3): get root inode failed [ 471.700722][T23164] EXT4-fs (loop3): mount failed [ 471.729214][T14002] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 471.746897][T14002] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 471.768485][T14002] bond0 (unregistering): (slave team0): Releasing backup interface [ 471.788651][T14002] bond0 (unregistering): (slave dummy0): Releasing backup interface [ 471.799310][T14002] bond0 (unregistering): Released all slaves [ 471.810257][T14002] bond1 (unregistering): Released all slaves [ 471.819387][T14002] bond2 (unregistering): Released all slaves [ 471.854318][T14002] tipc: Disabling bearer [ 471.859565][T14002] tipc: Left network mode [ 471.901613][T23173] 9pnet_fd: Insufficient options for proto=fd [ 471.943665][T14002] hsr_slave_0: left promiscuous mode [ 471.956243][T14002] hsr_slave_1: left promiscuous mode [ 471.965725][T14002] veth1_macvtap: left promiscuous mode [ 471.972428][T14002] veth0_macvtap: left promiscuous mode [ 471.979319][T14002] veth1_vlan: left promiscuous mode [ 472.033351][T14002] pim6reg (unregistering): left allmulticast mode [ 472.085526][T14002] team0 (unregistering): Port device team_slave_1 removed [ 472.097975][T14002] team0 (unregistering): Port device team_slave_0 removed [ 472.106137][T13984] smc: removing ib device syz! [ 472.163800][T23180] netlink: 12 bytes leftover after parsing attributes in process `syz.3.6799'. [ 472.244814][T23186] netlink: 'syz.3.6802': attribute type 4 has an invalid length. [ 472.276831][ T3362] lo speed is unknown, defaulting to 1000 [ 472.282730][ T3362] syz2: Port: 1 Link DOWN [ 472.289295][T23186] netlink: 'syz.3.6802': attribute type 4 has an invalid length. [ 472.312814][ T3739] lo speed is unknown, defaulting to 1000 [ 472.318582][ T3739] syz2: Port: 1 Link ACTIVE [ 472.349832][T23183] netlink: 8 bytes leftover after parsing attributes in process `syz.0.6801'. [ 472.384736][T14002] IPVS: stop unused estimator thread 0... [ 472.427952][T23195] loop3: detected capacity change from 0 to 512 [ 472.438061][T23195] EXT4-fs error (device loop3): __ext4_fill_super:5512: inode #2: comm syz.3.6805: casefold flag without casefold feature [ 472.452569][T23195] EXT4-fs (loop3): get root inode failed [ 472.458244][T23195] EXT4-fs (loop3): mount failed [ 472.535465][T23132] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 472.546461][T23132] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 472.555799][T23132] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 472.575114][T23132] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 472.670913][T23132] 8021q: adding VLAN 0 to HW filter on device bond0 [ 472.698164][T23132] 8021q: adding VLAN 0 to HW filter on device team0 [ 472.715204][T14002] bridge0: port 1(bridge_slave_0) entered blocking state [ 472.722293][T14002] bridge0: port 1(bridge_slave_0) entered forwarding state [ 472.740006][T13984] bridge0: port 2(bridge_slave_1) entered blocking state [ 472.747144][T13984] bridge0: port 2(bridge_slave_1) entered forwarding state [ 472.938089][T23132] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 473.381733][T23264] 9pnet_fd: Insufficient options for proto=fd [ 473.560332][T23132] veth0_vlan: entered promiscuous mode [ 473.595612][T23132] veth1_vlan: entered promiscuous mode [ 473.616353][T23132] veth0_macvtap: entered promiscuous mode [ 473.630684][T23132] veth1_macvtap: entered promiscuous mode [ 473.644494][T23132] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 473.656519][T23271] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 473.677744][T23132] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 473.693840][T14002] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 473.711688][T23271] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 473.724462][T14002] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 473.740197][T14002] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 473.757089][T23271] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 473.769737][T14002] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 473.784087][T23271] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 473.855237][ T360] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 473.875111][ T360] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 473.890427][ T360] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 473.898713][ T360] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 474.007465][T23287] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=47 sclass=netlink_route_socket pid=23287 comm=syz.7.6832 [ 474.120076][T23306] loop3: detected capacity change from 0 to 164 [ 474.144273][T23306] iso9660: Unknown parameter 'cheG9xKmV' [ 474.157077][T23312] FAULT_INJECTION: forcing a failure. [ 474.157077][T23312] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 474.170415][T23312] CPU: 1 UID: 0 PID: 23312 Comm: syz.6.6842 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 474.170447][T23312] Tainted: [W]=WARN [ 474.170454][T23312] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 474.170466][T23312] Call Trace: [ 474.170472][T23312] [ 474.170479][T23312] __dump_stack+0x1d/0x30 [ 474.170501][T23312] dump_stack_lvl+0xe8/0x140 [ 474.170590][T23312] dump_stack+0x15/0x1b [ 474.170608][T23312] should_fail_ex+0x265/0x280 [ 474.170627][T23312] should_fail_alloc_page+0xf2/0x100 [ 474.170654][T23312] __alloc_frozen_pages_noprof+0xff/0x360 [ 474.170707][T23312] alloc_pages_mpol+0xb3/0x260 [ 474.170733][T23312] vma_alloc_folio_noprof+0x1aa/0x300 [ 474.170755][T23312] do_wp_page+0xf60/0x2510 [ 474.170778][T23312] ? __rcu_read_lock+0x37/0x50 [ 474.170843][T23312] ? css_rstat_updated+0xb7/0x240 [ 474.170862][T23312] ? __rcu_read_lock+0x37/0x50 [ 474.170951][T23312] handle_mm_fault+0x77d/0x2be0 [ 474.170976][T23312] ? vma_start_read+0x141/0x1f0 [ 474.171105][T23312] do_user_addr_fault+0x630/0x1080 [ 474.171136][T23312] ? fpregs_assert_state_consistent+0xb4/0xe0 [ 474.171167][T23312] exc_page_fault+0x62/0xa0 [ 474.171262][T23312] asm_exc_page_fault+0x26/0x30 [ 474.171282][T23312] RIP: 0033:0x7f80fa230943 [ 474.171298][T23312] Code: 1f 84 00 00 00 00 00 3d 00 01 00 00 75 29 45 31 f6 48 83 c4 18 44 89 f0 5b 5d 41 5c 41 5d 41 5e 41 5f c3 0f 1f 40 00 49 8b 0f <44> 88 34 01 49 83 47 10 01 eb 92 66 90 8d 90 ff fe ff ff 83 fa 1c [ 474.171316][T23312] RSP: 002b:00007f80f8dce4a0 EFLAGS: 00010202 [ 474.171333][T23312] RAX: 0000000000000400 RBX: 00007f80f8dce540 RCX: 00007f80f09af000 [ 474.171347][T23312] RDX: 00007f80f8dce6e0 RSI: 0000000000000000 RDI: 00007f80f8dce5e0 [ 474.171400][T23312] RBP: 00000000000000f9 R08: 0000000000000008 R09: 00000000000000a7 [ 474.171458][T23312] R10: 00000000000000bc R11: 00007f80f8dce540 R12: 0000000000000001 [ 474.171472][T23312] R13: 00007f80fa40fc40 R14: 0000000000000020 R15: 00007f80f8dce5e0 [ 474.171491][T23312] [ 474.171502][T23312] Huh VM_FAULT_OOM leaked out to the #PF handler. Retrying PF [ 474.187821][T23306] loop3: detected capacity change from 0 to 512 [ 474.202483][T23312] loop6: detected capacity change from 0 to 512 [ 474.265162][T23321] tipc: Started in network mode [ 474.296542][T23306] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 474.315877][T23321] tipc: Node identity ac1414aa, cluster identity 4711 [ 474.358277][T23312] EXT4-fs: inline encryption not supported [ 474.362576][T23321] tipc: Enabled bearer , priority 10 [ 474.403879][T23312] EXT4-fs (loop6): failed to initialize system zone (-117) [ 474.414985][T23324] tipc: Enabled bearer , priority 0 [ 474.422461][T18548] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 474.431802][T23312] EXT4-fs (loop6): mount failed [ 474.525882][T23329] smc: net device bond0 applied user defined pnetid SYZ0 [ 474.539831][T23329] smc: net device bond0 erased user defined pnetid SYZ0 [ 474.692063][T23334] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=47 sclass=netlink_route_socket pid=23334 comm=syz.0.6848 [ 474.841999][T23351] netlink: 'syz.5.6852': attribute type 10 has an invalid length. [ 474.861996][T23351] batadv0: entered allmulticast mode [ 474.879963][T23351] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 474.889732][T23356] netlink: 'syz.5.6852': attribute type 10 has an invalid length. [ 474.906704][T23351] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 474.915477][T23356] batadv0: entered promiscuous mode [ 474.947051][T23356] bond0: (slave batadv0): Releasing backup interface [ 474.972097][T23356] bridge0: port 3(batadv0) entered blocking state [ 474.978577][T23356] bridge0: port 3(batadv0) entered disabled state [ 475.034948][T23363] netlink: 'syz.3.6855': attribute type 4 has an invalid length. [ 475.046509][ T29] kauditd_printk_skb: 2977 callbacks suppressed [ 475.046522][ T29] audit: type=1400 audit(475.017:101346): avc: denied { read write } for pid=23364 comm="syz.0.6858" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 475.076391][ T29] audit: type=1400 audit(475.017:101347): avc: denied { open } for pid=23364 comm="syz.0.6858" path="/dev/raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 475.100398][T23365] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 475.116608][T23365] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 475.154760][ T29] audit: type=1400 audit(475.027:101348): avc: denied { create } for pid=23362 comm="syz.6.6857" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 475.174963][ T29] audit: type=1400 audit(475.027:101349): avc: denied { map_create } for pid=23362 comm="syz.6.6857" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 475.193801][ T29] audit: type=1400 audit(475.027:101350): avc: denied { perfmon } for pid=23362 comm="syz.6.6857" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 475.214677][ T29] audit: type=1400 audit(475.027:101351): avc: denied { map_read map_write } for pid=23362 comm="syz.6.6857" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 475.234152][ T29] audit: type=1400 audit(475.027:101352): avc: denied { prog_load } for pid=23362 comm="syz.6.6857" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 475.252997][ T29] audit: type=1400 audit(475.027:101353): avc: denied { bpf } for pid=23362 comm="syz.6.6857" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 475.273216][ T29] audit: type=1400 audit(475.027:101354): avc: denied { prog_run } for pid=23362 comm="syz.6.6857" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 475.275925][T23370] tipc: Started in network mode [ 475.291865][ T29] audit: type=1326 audit(475.057:101355): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23350 comm="syz.5.6852" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c8033f749 code=0x7ffc0000 [ 475.319895][T23370] tipc: Node identity ac1414aa, cluster identity 4711 [ 475.328550][T16216] batman_adv: batadv0: No IGMP Querier present - multicast optimizations disabled [ 475.337827][T16216] batman_adv: batadv0: No MLD Querier present - multicast optimizations disabled [ 475.383184][T23370] tipc: Enabled bearer , priority 10 [ 475.485105][T23385] loop3: detected capacity change from 0 to 164 [ 475.491713][ T10] tipc: Node number set to 2886997162 [ 475.497383][T23388] FAULT_INJECTION: forcing a failure. [ 475.497383][T23388] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 475.510683][T23388] CPU: 1 UID: 0 PID: 23388 Comm: syz.6.6868 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 475.510712][T23388] Tainted: [W]=WARN [ 475.510717][T23388] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 475.510727][T23388] Call Trace: [ 475.510734][T23388] [ 475.510742][T23388] __dump_stack+0x1d/0x30 [ 475.510775][T23388] dump_stack_lvl+0xe8/0x140 [ 475.510792][T23388] dump_stack+0x15/0x1b [ 475.510807][T23388] should_fail_ex+0x265/0x280 [ 475.510882][T23388] should_fail_alloc_page+0xf2/0x100 [ 475.510908][T23388] __alloc_frozen_pages_noprof+0xff/0x360 [ 475.510993][T23388] alloc_pages_mpol+0xb3/0x260 [ 475.511017][T23388] alloc_pages_noprof+0x90/0x130 [ 475.511036][T23388] get_free_pages_noprof+0xc/0x40 [ 475.511050][T23388] selinux_genfs_get_sid+0x33/0x180 [ 475.511124][T23388] inode_doinit_with_dentry+0x5fe/0x7a0 [ 475.511151][T23388] selinux_d_instantiate+0x27/0x40 [ 475.511168][T23388] security_d_instantiate+0x7a/0xa0 [ 475.511186][T23388] d_instantiate+0x3f/0x80 [ 475.511260][T23388] __debugfs_create_file+0x1c1/0x330 [ 475.511279][T23388] debugfs_create_file_full+0x3f/0x60 [ 475.511330][T23388] ? __pfx_macvlan_setup+0x10/0x10 [ 475.511348][T23388] ref_tracker_dir_debugfs+0x100/0x1e0 [ 475.511445][T23388] alloc_netdev_mqs+0x1a7/0xa50 [ 475.511463][T23388] rtnl_create_link+0x239/0x710 [ 475.511480][T23388] rtnl_newlink_create+0x14c/0x620 [ 475.511503][T23388] ? __mutex_lock+0x1a7/0xcc0 [ 475.511593][T23388] ? security_capable+0x83/0x90 [ 475.511697][T23388] rtnl_newlink+0xf29/0x12d0 [ 475.511719][T23388] ? avtab_search_node+0x59/0x2b0 [ 475.511751][T23388] ? __memcg_slab_free_hook+0x135/0x230 [ 475.511781][T23388] ? __rcu_read_unlock+0x4f/0x70 [ 475.511803][T23388] ? avc_has_perm_noaudit+0x1b1/0x200 [ 475.511823][T23388] ? cred_has_capability+0x210/0x280 [ 475.511922][T23388] ? selinux_capable+0x31/0x40 [ 475.511947][T23388] ? security_capable+0x83/0x90 [ 475.511973][T23388] ? ns_capable+0x7d/0xb0 [ 475.511992][T23388] ? __pfx_rtnl_newlink+0x10/0x10 [ 475.512063][T23388] rtnetlink_rcv_msg+0x5fe/0x6d0 [ 475.512087][T23388] netlink_rcv_skb+0x123/0x220 [ 475.512112][T23388] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 475.512199][T23388] rtnetlink_rcv+0x1c/0x30 [ 475.512264][T23388] netlink_unicast+0x5c0/0x690 [ 475.512291][T23388] netlink_sendmsg+0x58b/0x6b0 [ 475.512310][T23388] ? __pfx_netlink_sendmsg+0x10/0x10 [ 475.512327][T23388] __sock_sendmsg+0x145/0x180 [ 475.512378][T23385] iso9660: Unknown parameter 'cheG9xKmV' [ 475.512408][T23388] ____sys_sendmsg+0x31e/0x4e0 [ 475.512427][T23388] ___sys_sendmsg+0x17b/0x1d0 [ 475.512467][T23388] __x64_sys_sendmsg+0xd4/0x160 [ 475.512488][T23388] x64_sys_call+0x191e/0x3000 [ 475.512510][T23388] do_syscall_64+0xd2/0x200 [ 475.512530][T23388] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 475.512611][T23388] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 475.512640][T23388] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 475.512660][T23388] RIP: 0033:0x7f80fa36f749 [ 475.512676][T23388] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 475.512746][T23388] RSP: 002b:00007f80f8dcf038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 475.512765][T23388] RAX: ffffffffffffffda RBX: 00007f80fa5c5fa0 RCX: 00007f80fa36f749 [ 475.512777][T23388] RDX: 0000000008000002 RSI: 0000200000000100 RDI: 0000000000000003 [ 475.512790][T23388] RBP: 00007f80f8dcf090 R08: 0000000000000000 R09: 0000000000000000 [ 475.512806][T23388] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 475.512818][T23388] R13: 00007f80fa5c6038 R14: 00007f80fa5c5fa0 R15: 00007ffd5410f038 [ 475.512836][T23388] [ 475.518599][T23388] team_slave_0: entered promiscuous mode [ 475.535980][T23385] loop3: detected capacity change from 0 to 512 [ 475.537680][T23388] team_slave_1: entered promiscuous mode [ 475.574177][T23385] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 475.579413][T23388] 8021q: adding VLAN 0 to HW filter on device [ 475.675445][T23389] loop7: detected capacity change from 0 to 512 [ 475.762810][T18548] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 475.777186][T23389] EXT4-fs: test_dummy_encryption option not supported [ 475.809059][T23392] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=47 sclass=netlink_route_socket pid=23392 comm=syz.5.6864 [ 476.062868][T23402] netlink: 'syz.3.6869': attribute type 4 has an invalid length. [ 476.147428][T23406] loop7: detected capacity change from 0 to 2048 [ 476.182579][T23406] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 476.199295][T23416] smc: net device bond0 applied user defined pnetid SYZ0 [ 476.220828][T23416] smc: net device bond0 erased user defined pnetid SYZ0 [ 476.229351][T23415] FAULT_INJECTION: forcing a failure. [ 476.229351][T23415] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 476.242446][T23415] CPU: 1 UID: 0 PID: 23415 Comm: syz.5.6875 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 476.242477][T23415] Tainted: [W]=WARN [ 476.242483][T23415] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 476.242494][T23415] Call Trace: [ 476.242500][T23415] [ 476.242507][T23415] __dump_stack+0x1d/0x30 [ 476.242529][T23415] dump_stack_lvl+0xe8/0x140 [ 476.242589][T23415] dump_stack+0x15/0x1b [ 476.242691][T23415] should_fail_ex+0x265/0x280 [ 476.242711][T23415] should_fail+0xb/0x20 [ 476.242728][T23415] should_fail_usercopy+0x1a/0x20 [ 476.242748][T23415] _copy_from_iter+0xd2/0xe80 [ 476.242775][T23415] ? alloc_pages_mpol+0x217/0x260 [ 476.242822][T23415] copy_page_from_iter+0x178/0x2a0 [ 476.242842][T23415] tun_get_user+0x679/0x26e0 [ 476.242871][T23415] ? ref_tracker_alloc+0x1f2/0x2f0 [ 476.242953][T23415] tun_chr_write_iter+0x15e/0x210 [ 476.242979][T23415] ? __pfx_tun_chr_write_iter+0x10/0x10 [ 476.243027][T23415] vfs_write+0x52a/0x960 [ 476.243051][T23415] ksys_write+0xda/0x1a0 [ 476.243138][T23415] __x64_sys_write+0x40/0x50 [ 476.243268][T23415] x64_sys_call+0x2802/0x3000 [ 476.243288][T23415] do_syscall_64+0xd2/0x200 [ 476.243385][T23415] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 476.243407][T23415] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 476.243436][T23415] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 476.243457][T23415] RIP: 0033:0x7f6c8033e1ff [ 476.243509][T23415] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 476.243528][T23415] RSP: 002b:00007f6c7eda7000 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 476.243548][T23415] RAX: ffffffffffffffda RBX: 00007f6c80595fa0 RCX: 00007f6c8033e1ff [ 476.243560][T23415] RDX: 000000000000004a RSI: 00002000000004c0 RDI: 00000000000000c8 [ 476.243573][T23415] RBP: 00007f6c7eda7090 R08: 0000000000000000 R09: 0000000000000000 [ 476.243586][T23415] R10: 000000000000004a R11: 0000000000000293 R12: 0000000000000001 [ 476.243627][T23415] R13: 00007f6c80596038 R14: 00007f6c80595fa0 R15: 00007fffc1be63c8 [ 476.243646][T23415] [ 476.461339][T23426] FAULT_INJECTION: forcing a failure. [ 476.461339][T23426] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 476.474815][T23426] CPU: 0 UID: 0 PID: 23426 Comm: syz.0.6882 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 476.474845][T23426] Tainted: [W]=WARN [ 476.474852][T23426] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 476.474929][T23426] Call Trace: [ 476.474936][T23426] [ 476.474944][T23426] __dump_stack+0x1d/0x30 [ 476.475011][T23426] dump_stack_lvl+0xe8/0x140 [ 476.475109][T23426] dump_stack+0x15/0x1b [ 476.475127][T23426] should_fail_ex+0x265/0x280 [ 476.475147][T23426] should_fail_alloc_page+0xf2/0x100 [ 476.475210][T23426] __alloc_frozen_pages_noprof+0xff/0x360 [ 476.475264][T23426] alloc_pages_mpol+0xb3/0x260 [ 476.475346][T23426] vma_alloc_folio_noprof+0x1aa/0x300 [ 476.475366][T23426] do_wp_page+0xf60/0x2510 [ 476.475407][T23426] ? __rcu_read_lock+0x37/0x50 [ 476.475522][T23426] handle_mm_fault+0x77d/0x2be0 [ 476.475551][T23426] ? vma_start_read+0x141/0x1f0 [ 476.475581][T23426] do_user_addr_fault+0x630/0x1080 [ 476.475685][T23426] ? fpregs_assert_state_consistent+0xb4/0xe0 [ 476.475713][T23426] exc_page_fault+0x62/0xa0 [ 476.475740][T23426] asm_exc_page_fault+0x26/0x30 [ 476.475826][T23426] RIP: 0033:0x7f34dc780943 [ 476.475840][T23426] Code: 1f 84 00 00 00 00 00 3d 00 01 00 00 75 29 45 31 f6 48 83 c4 18 44 89 f0 5b 5d 41 5c 41 5d 41 5e 41 5f c3 0f 1f 40 00 49 8b 0f <44> 88 34 01 49 83 47 10 01 eb 92 66 90 8d 90 ff fe ff ff 83 fa 1c [ 476.475855][T23426] RSP: 002b:00007f34db31e4a0 EFLAGS: 00010202 [ 476.475869][T23426] RAX: 0000000000000400 RBX: 00007f34db31e540 RCX: 00007f34d2eff000 [ 476.475921][T23426] RDX: 00007f34db31e6e0 RSI: 0000000000000001 RDI: 00007f34db31e5e0 [ 476.475932][T23426] RBP: 00000000000000f9 R08: 0000000000000008 R09: 00000000000000aa [ 476.475942][T23426] R10: 00000000000000c2 R11: 00007f34db31e540 R12: 0000000000000001 [ 476.475953][T23426] R13: 00007f34dc95fc40 R14: 0000000000000020 R15: 00007f34db31e5e0 [ 476.475968][T23426] [ 476.475978][T23426] Huh VM_FAULT_OOM leaked out to the #PF handler. Retrying PF [ 476.616971][T23406] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 476.617210][ T10] tipc: Node number set to 2886997162 [ 476.685646][T23406] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 476.707673][T23406] EXT4-fs error (device loop7): ext4_validate_block_bitmap:441: comm syz.7.6867: bg 0: block 345: padding at end of block bitmap is not set [ 476.751803][T23432] 9pnet_fd: Insufficient options for proto=fd [ 476.781729][T23406] EXT4-fs (loop7): Remounting filesystem read-only [ 477.106136][T23458] netlink: 'syz.3.6893': attribute type 10 has an invalid length. [ 477.131128][T23458] team0: Port device dummy0 added [ 477.142864][T23458] netlink: 'syz.3.6893': attribute type 10 has an invalid length. [ 477.152012][T23458] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 477.170816][T23458] team0: Failed to send options change via netlink (err -105) [ 477.180709][T23458] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 477.189909][T23458] team0: Port device dummy0 removed [ 477.197715][T23458] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 477.202881][T23461] usb usb6: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 477.215893][T23461] vhci_hcd: invalid port number 96 [ 477.221011][T23461] vhci_hcd: default hub control req: 0500 vfffa i0060 l0 [ 477.395270][T23132] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 477.474452][T23477] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 477.545445][T23477] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 477.604010][T23477] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 477.665671][T23477] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 477.792395][T23497] loop7: detected capacity change from 0 to 164 [ 477.799088][T23497] iso9660: Unknown parameter 'cheG9xKmV' [ 477.803095][T16174] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 477.811007][T23497] loop7: detected capacity change from 0 to 512 [ 477.823924][T16174] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 477.840349][T23497] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 477.854052][T16174] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 477.864676][T16174] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 477.912152][T23507] pimreg: entered allmulticast mode [ 478.162661][T23513] __nla_validate_parse: 3 callbacks suppressed [ 478.162675][T23513] netlink: 4 bytes leftover after parsing attributes in process `syz.3.6912'. [ 478.184079][T23132] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 478.322662][T23519] netlink: 24 bytes leftover after parsing attributes in process `syz.7.6915'. [ 478.332558][T23519] netlink: 20 bytes leftover after parsing attributes in process `syz.7.6915'. [ 478.496698][T23493] pimreg: left allmulticast mode [ 478.710333][T23536] netlink: 'syz.6.6923': attribute type 21 has an invalid length. [ 478.736079][T23534] netlink: 20 bytes leftover after parsing attributes in process `syz.7.6921'. [ 478.816093][T23544] netlink: 24 bytes leftover after parsing attributes in process `syz.7.6926'. [ 478.826839][T23544] netlink: 20 bytes leftover after parsing attributes in process `syz.7.6926'. [ 478.981322][T23556] loop6: detected capacity change from 0 to 164 [ 479.002088][T23556] iso9660: Unknown parameter 'cheG9xKmV' [ 479.025516][T23556] loop6: detected capacity change from 0 to 512 [ 479.054829][T23556] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 479.079046][T23564] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=23564 comm=syz.7.6934 [ 479.117991][T22081] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 479.154303][T23568] netlink: 36 bytes leftover after parsing attributes in process `syz.7.6937'. [ 479.215218][T23574] netlink: 24 bytes leftover after parsing attributes in process `syz.7.6939'. [ 479.224947][T23574] netlink: 20 bytes leftover after parsing attributes in process `syz.7.6939'. [ 479.557858][T23589] FAULT_INJECTION: forcing a failure. [ 479.557858][T23589] name failslab, interval 1, probability 0, space 0, times 0 [ 479.570574][T23589] CPU: 0 UID: 0 PID: 23589 Comm: syz.7.6944 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 479.570634][T23589] Tainted: [W]=WARN [ 479.570640][T23589] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 479.570651][T23589] Call Trace: [ 479.570657][T23589] [ 479.570664][T23589] __dump_stack+0x1d/0x30 [ 479.570699][T23589] dump_stack_lvl+0xe8/0x140 [ 479.570771][T23589] dump_stack+0x15/0x1b [ 479.570790][T23589] should_fail_ex+0x265/0x280 [ 479.570809][T23589] should_failslab+0x8c/0xb0 [ 479.570836][T23589] kmem_cache_alloc_noprof+0x50/0x480 [ 479.570922][T23589] ? copy_sighand+0x52/0x1b0 [ 479.570951][T23589] copy_sighand+0x52/0x1b0 [ 479.570983][T23589] copy_process+0xcaf/0x2000 [ 479.571010][T23589] kernel_clone+0x16c/0x5c0 [ 479.571070][T23589] __x64_sys_clone+0xe6/0x120 [ 479.571099][T23589] x64_sys_call+0x119c/0x3000 [ 479.571172][T23589] do_syscall_64+0xd2/0x200 [ 479.571191][T23589] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 479.571219][T23589] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 479.571325][T23589] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 479.571343][T23589] RIP: 0033:0x7f140ff8f749 [ 479.571377][T23589] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 479.571393][T23589] RSP: 002b:00007f140e9b4fe8 EFLAGS: 00000202 ORIG_RAX: 0000000000000038 [ 479.571410][T23589] RAX: ffffffffffffffda RBX: 00007f14101e6180 RCX: 00007f140ff8f749 [ 479.571430][T23589] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000063081080 [ 479.571441][T23589] RBP: 00007f140e9b5090 R08: 0000000000000000 R09: 0000000000000000 [ 479.571453][T23589] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000002 [ 479.571467][T23589] R13: 00007f14101e6218 R14: 00007f14101e6180 R15: 00007fff2f43d218 [ 479.571484][T23589] [ 479.759990][T23589] loop7: detected capacity change from 0 to 128 [ 479.768227][T23589] FAT-fs (loop7): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 479.783619][T23589] FAT-fs (loop7): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 480.045486][T23601] netlink: 'syz.5.6949': attribute type 10 has an invalid length. [ 480.053415][ T29] kauditd_printk_skb: 1336 callbacks suppressed [ 480.053426][ T29] audit: type=1400 audit(480.017:102692): avc: denied { bpf } for pid=23600 comm="syz.0.6951" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 480.062751][T23601] batadv0: left promiscuous mode [ 480.079931][ T29] audit: type=1400 audit(480.017:102693): avc: denied { perfmon } for pid=23600 comm="syz.0.6951" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 480.085267][T23601] bridge0: port 3(batadv0) entered disabled state [ 480.105410][ T29] audit: type=1400 audit(480.017:102694): avc: denied { create } for pid=23600 comm="syz.0.6951" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 480.132143][ T29] audit: type=1400 audit(480.017:102695): avc: denied { write } for pid=23600 comm="syz.0.6951" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 480.154543][T23605] netlink: 'syz.5.6949': attribute type 10 has an invalid length. [ 480.162441][T23605] netlink: 40 bytes leftover after parsing attributes in process `syz.5.6949'. [ 480.162613][T23601] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 480.171603][ T29] audit: type=1400 audit(480.087:102696): avc: denied { create } for pid=23599 comm="syz.6.6950" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 480.193133][T23601] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 480.198321][ T29] audit: type=1400 audit(480.087:102697): avc: denied { write } for pid=23599 comm="syz.6.6950" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 480.226899][ T29] audit: type=1400 audit(480.087:102698): avc: denied { read } for pid=23599 comm="syz.6.6950" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 480.246809][ T29] audit: type=1400 audit(480.087:102699): avc: denied { prog_load } for pid=23599 comm="syz.6.6950" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 480.265630][ T29] audit: type=1400 audit(480.087:102700): avc: denied { bpf } for pid=23599 comm="syz.6.6950" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 480.285850][ T29] audit: type=1400 audit(480.087:102701): avc: denied { map_create } for pid=23599 comm="syz.6.6950" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 480.311048][T23605] batadv0: entered promiscuous mode [ 480.345139][T23605] bond0: (slave batadv0): Releasing backup interface [ 480.363353][T23605] bridge0: port 3(batadv0) entered blocking state [ 480.369849][T23605] bridge0: port 3(batadv0) entered disabled state [ 480.402794][T23610] netlink: 'syz.0.6953': attribute type 4 has an invalid length. [ 480.437458][T23616] FAULT_INJECTION: forcing a failure. [ 480.437458][T23616] name failslab, interval 1, probability 0, space 0, times 0 [ 480.450144][T23616] CPU: 1 UID: 0 PID: 23616 Comm: syz.5.6956 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 480.450179][T23616] Tainted: [W]=WARN [ 480.450186][T23616] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 480.450199][T23616] Call Trace: [ 480.450205][T23616] [ 480.450212][T23616] __dump_stack+0x1d/0x30 [ 480.450331][T23616] dump_stack_lvl+0xe8/0x140 [ 480.450348][T23616] dump_stack+0x15/0x1b [ 480.450364][T23616] should_fail_ex+0x265/0x280 [ 480.450384][T23616] should_failslab+0x8c/0xb0 [ 480.450434][T23616] kmem_cache_alloc_noprof+0x50/0x480 [ 480.450477][T23616] ? skb_clone+0x151/0x1f0 [ 480.450498][T23616] skb_clone+0x151/0x1f0 [ 480.450517][T23616] __netlink_deliver_tap+0x2c9/0x500 [ 480.450536][T23616] netlink_unicast+0x66b/0x690 [ 480.450620][T23616] netlink_sendmsg+0x58b/0x6b0 [ 480.450641][T23616] ? __pfx_netlink_sendmsg+0x10/0x10 [ 480.450659][T23616] __sock_sendmsg+0x145/0x180 [ 480.450679][T23616] ____sys_sendmsg+0x31e/0x4e0 [ 480.450711][T23616] ___sys_sendmsg+0x17b/0x1d0 [ 480.450741][T23616] __x64_sys_sendmsg+0xd4/0x160 [ 480.450780][T23616] x64_sys_call+0x191e/0x3000 [ 480.450798][T23616] do_syscall_64+0xd2/0x200 [ 480.450817][T23616] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 480.450844][T23616] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 480.450946][T23616] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 480.450967][T23616] RIP: 0033:0x7f6c8033f749 [ 480.450982][T23616] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 480.451015][T23616] RSP: 002b:00007f6c7eda7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 480.451035][T23616] RAX: ffffffffffffffda RBX: 00007f6c80595fa0 RCX: 00007f6c8033f749 [ 480.451047][T23616] RDX: 0000000000000000 RSI: 0000200000000340 RDI: 0000000000000003 [ 480.451058][T23616] RBP: 00007f6c7eda7090 R08: 0000000000000000 R09: 0000000000000000 [ 480.451069][T23616] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 480.451079][T23616] R13: 00007f6c80596038 R14: 00007f6c80595fa0 R15: 00007fffc1be63c8 [ 480.451097][T23616] [ 480.770767][T23618] loop7: detected capacity change from 0 to 8192 [ 480.784205][T23618] bio_check_eod: 102 callbacks suppressed [ 480.784220][T23618] syz.7.6957: attempt to access beyond end of device [ 480.784220][T23618] loop7: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 480.803506][T23618] Buffer I/O error on dev loop7, logical block 57847, async page read [ 480.811891][T23618] syz.7.6957: attempt to access beyond end of device [ 480.811891][T23618] loop7: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 480.825387][T23618] Buffer I/O error on dev loop7, logical block 57847, async page read [ 480.826994][ T360] batman_adv: batadv0: No IGMP Querier present - multicast optimizations disabled [ 480.833737][T23618] syz.7.6957: attempt to access beyond end of device [ 480.833737][T23618] loop7: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 480.842856][ T360] batman_adv: batadv0: No MLD Querier present - multicast optimizations disabled [ 480.856227][T23618] Buffer I/O error on dev loop7, logical block 57847, async page read [ 480.874115][T23618] syz.7.6957: attempt to access beyond end of device [ 480.874115][T23618] loop7: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 480.887564][T23618] Buffer I/O error on dev loop7, logical block 57847, async page read [ 480.897336][T23629] FAT-fs (loop7): error, invalid access to FAT (entry 0x0000e1b1) [ 480.905231][T23629] FAT-fs (loop7): Filesystem has been set read-only [ 480.912166][T23629] FAT-fs (loop7): error, invalid access to FAT (entry 0x0000e1b1) [ 480.920221][T23618] syz.7.6957: attempt to access beyond end of device [ 480.920221][T23618] loop7: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 480.933696][T23618] Buffer I/O error on dev loop7, logical block 57847, async page read [ 480.943087][T23618] syz.7.6957: attempt to access beyond end of device [ 480.943087][T23618] loop7: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 480.956612][T23618] Buffer I/O error on dev loop7, logical block 57847, async page read [ 480.965142][T23618] syz.7.6957: attempt to access beyond end of device [ 480.965142][T23618] loop7: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 480.978612][T23618] Buffer I/O error on dev loop7, logical block 57847, async page read [ 480.987569][T23618] syz.7.6957: attempt to access beyond end of device [ 480.987569][T23618] loop7: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 481.001076][T23618] Buffer I/O error on dev loop7, logical block 57847, async page read [ 481.011106][T23618] syz.7.6957: attempt to access beyond end of device [ 481.011106][T23618] loop7: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 481.024571][T23618] Buffer I/O error on dev loop7, logical block 57847, async page read [ 481.033535][T23618] syz.7.6957: attempt to access beyond end of device [ 481.033535][T23618] loop7: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 481.047103][T23618] Buffer I/O error on dev loop7, logical block 57847, async page read [ 481.079853][T23635] FAULT_INJECTION: forcing a failure. [ 481.079853][T23635] name failslab, interval 1, probability 0, space 0, times 0 [ 481.092524][T23635] CPU: 1 UID: 0 PID: 23635 Comm: syz.6.6964 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 481.092552][T23635] Tainted: [W]=WARN [ 481.092557][T23635] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 481.092567][T23635] Call Trace: [ 481.092613][T23635] [ 481.092620][T23635] __dump_stack+0x1d/0x30 [ 481.092638][T23635] dump_stack_lvl+0xe8/0x140 [ 481.092656][T23635] dump_stack+0x15/0x1b [ 481.092701][T23635] should_fail_ex+0x265/0x280 [ 481.092718][T23635] should_failslab+0x8c/0xb0 [ 481.092740][T23635] kmem_cache_alloc_noprof+0x50/0x480 [ 481.092762][T23635] ? getname_flags+0x80/0x3b0 [ 481.092836][T23635] getname_flags+0x80/0x3b0 [ 481.092898][T23635] do_sys_openat2+0x60/0x110 [ 481.092915][T23635] __x64_sys_creat+0x65/0x90 [ 481.092933][T23635] x64_sys_call+0x2da3/0x3000 [ 481.092992][T23635] do_syscall_64+0xd2/0x200 [ 481.093009][T23635] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 481.093033][T23635] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 481.093073][T23635] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 481.093091][T23635] RIP: 0033:0x7f80fa36f749 [ 481.093106][T23635] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 481.093124][T23635] RSP: 002b:00007f80f8dcf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000055 [ 481.093142][T23635] RAX: ffffffffffffffda RBX: 00007f80fa5c5fa0 RCX: 00007f80fa36f749 [ 481.093207][T23635] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000200000000080 [ 481.093218][T23635] RBP: 00007f80f8dcf090 R08: 0000000000000000 R09: 0000000000000000 [ 481.093229][T23635] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 481.093239][T23635] R13: 00007f80fa5c6038 R14: 00007f80fa5c5fa0 R15: 00007ffd5410f038 [ 481.093254][T23635] [ 481.374652][T23639] 9pnet_fd: Insufficient options for proto=fd [ 481.389787][T23641] netlink: 'syz.6.6967': attribute type 10 has an invalid length. [ 481.398526][T23641] batadv0: entered allmulticast mode [ 481.420244][T23641] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 481.432762][T23641] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 481.447688][T23641] netlink: 'syz.6.6967': attribute type 10 has an invalid length. [ 481.456162][T23643] netlink: 'syz.3.6968': attribute type 4 has an invalid length. [ 481.464207][T23641] batadv0: entered promiscuous mode [ 481.470917][T23641] bond0: (slave batadv0): Releasing backup interface [ 481.483812][T23641] bridge0: port 3(batadv0) entered blocking state [ 481.490279][T23641] bridge0: port 3(batadv0) entered disabled state [ 481.608304][T23649] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=47 sclass=netlink_route_socket pid=23649 comm=syz.7.6969 [ 481.651107][T23645] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 481.690098][T23655] loop3: detected capacity change from 0 to 512 [ 481.697826][T23655] EXT4-fs: test_dummy_encryption option not supported [ 481.734999][T23645] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 481.754205][T23655] loop3: detected capacity change from 0 to 2048 [ 481.788458][T23658] loop6: detected capacity change from 0 to 2048 [ 481.788841][T23655] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 481.815596][T23658] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 481.829060][T23663] loop7: detected capacity change from 0 to 1024 [ 481.836772][T23663] EXT4-fs: inline encryption not supported [ 481.847593][T23645] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 481.858650][T13997] batman_adv: batadv0: No IGMP Querier present - multicast optimizations disabled [ 481.867937][T13997] batman_adv: batadv0: No MLD Querier present - multicast optimizations disabled [ 481.894868][T23666] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 481.918060][T23663] EXT4-fs (loop7): can't mount with journal_checksum, fs mounted w/o journal [ 481.930326][T23666] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 481.945721][T23645] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 481.974118][T23668] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.6974: bg 0: block 345: padding at end of block bitmap is not set [ 481.991006][T23668] EXT4-fs (loop6): Remounting filesystem read-only [ 481.997879][T16174] EXT4-fs warning (device loop6): ext4_convert_unwritten_extents:4984: inode #15: block 1: len 15: ext4_ext_map_blocks returned -30 [ 482.012629][T23666] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.6970: bg 0: block 345: padding at end of block bitmap is not set [ 482.030312][T23666] EXT4-fs (loop3): Remounting filesystem read-only [ 482.129267][ T360] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 482.169834][T16174] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 482.196267][T22081] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 482.218712][T13997] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 482.243315][T13997] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 482.529713][T23676] FAULT_INJECTION: forcing a failure. [ 482.529713][T23676] name failslab, interval 1, probability 0, space 0, times 0 [ 482.542464][T23676] CPU: 1 UID: 0 PID: 23676 Comm: syz.0.6978 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 482.542492][T23676] Tainted: [W]=WARN [ 482.542498][T23676] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 482.542589][T23676] Call Trace: [ 482.542597][T23676] [ 482.542606][T23676] __dump_stack+0x1d/0x30 [ 482.542629][T23676] dump_stack_lvl+0xe8/0x140 [ 482.542647][T23676] dump_stack+0x15/0x1b [ 482.542664][T23676] should_fail_ex+0x265/0x280 [ 482.542744][T23676] ? __pfx_debugfs_alloc_inode+0x10/0x10 [ 482.542816][T23676] should_failslab+0x8c/0xb0 [ 482.542832][T23676] kmem_cache_alloc_lru_noprof+0x55/0x490 [ 482.542891][T23676] ? debugfs_alloc_inode+0x34/0x40 [ 482.542903][T23676] ? lookup_noperm+0xc9/0x180 [ 482.542913][T23676] ? __pfx_debugfs_alloc_inode+0x10/0x10 [ 482.542925][T23676] debugfs_alloc_inode+0x34/0x40 [ 482.542986][T23676] alloc_inode+0x40/0x170 [ 482.542999][T23676] new_inode+0x1d/0xe0 [ 482.543013][T23676] __debugfs_create_file+0x109/0x330 [ 482.543061][T23676] debugfs_create_file_full+0x3f/0x60 [ 482.543072][T23676] ? __pfx_macvlan_setup+0x10/0x10 [ 482.543136][T23676] ref_tracker_dir_debugfs+0x100/0x1e0 [ 482.543159][T23676] alloc_netdev_mqs+0x1a7/0xa50 [ 482.543196][T23676] rtnl_create_link+0x239/0x710 [ 482.543287][T23676] rtnl_newlink_create+0x14c/0x620 [ 482.543301][T23676] ? security_capable+0x83/0x90 [ 482.543321][T23676] rtnl_newlink+0xf29/0x12d0 [ 482.543489][T23676] ? __rcu_read_unlock+0x4f/0x70 [ 482.543515][T23676] ? avc_has_perm_noaudit+0x1b1/0x200 [ 482.543528][T23676] ? cred_has_capability+0x210/0x280 [ 482.543545][T23676] ? selinux_capable+0x31/0x40 [ 482.543618][T23676] ? security_capable+0x83/0x90 [ 482.543647][T23676] ? ns_capable+0x7d/0xb0 [ 482.543670][T23676] ? __pfx_rtnl_newlink+0x10/0x10 [ 482.543765][T23676] rtnetlink_rcv_msg+0x5fe/0x6d0 [ 482.543780][T23676] netlink_rcv_skb+0x123/0x220 [ 482.543816][T23676] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 482.543841][T23676] rtnetlink_rcv+0x1c/0x30 [ 482.543852][T23676] netlink_unicast+0x5c0/0x690 [ 482.543869][T23676] netlink_sendmsg+0x58b/0x6b0 [ 482.543881][T23676] ? __pfx_netlink_sendmsg+0x10/0x10 [ 482.543892][T23676] __sock_sendmsg+0x145/0x180 [ 482.543922][T23676] ____sys_sendmsg+0x31e/0x4e0 [ 482.543934][T23676] ___sys_sendmsg+0x17b/0x1d0 [ 482.543972][T23676] __x64_sys_sendmsg+0xd4/0x160 [ 482.543984][T23676] x64_sys_call+0x191e/0x3000 [ 482.543996][T23676] do_syscall_64+0xd2/0x200 [ 482.544083][T23676] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 482.544148][T23676] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 482.544173][T23676] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 482.544230][T23676] RIP: 0033:0x7f34dc8bf749 [ 482.544239][T23676] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 482.544249][T23676] RSP: 002b:00007f34db31f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 482.544295][T23676] RAX: ffffffffffffffda RBX: 00007f34dcb15fa0 RCX: 00007f34dc8bf749 [ 482.544302][T23676] RDX: 0000000008000002 RSI: 0000200000000100 RDI: 0000000000000003 [ 482.544309][T23676] RBP: 00007f34db31f090 R08: 0000000000000000 R09: 0000000000000000 [ 482.544316][T23676] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 482.544323][T23676] R13: 00007f34dcb16038 R14: 00007f34dcb15fa0 R15: 00007ffffd4cadb8 [ 482.544407][T23676] [ 482.544411][T23676] debugfs: out of free dentries, can not create file 'netdev@ffff88811991d558' [ 482.890632][T18548] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 482.919924][T23681] netlink: 'syz.0.6981': attribute type 4 has an invalid length. [ 482.939571][T23681] netlink: 'syz.0.6981': attribute type 4 has an invalid length. [ 482.953436][T23683] netlink: 'syz.3.6980': attribute type 4 has an invalid length. [ 483.037565][T23690] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=47 sclass=netlink_route_socket pid=23690 comm=syz.3.6985 [ 483.208197][T23707] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 483.268501][T23707] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 483.315205][T23709] __nla_validate_parse: 1 callbacks suppressed [ 483.315220][T23709] netlink: 8 bytes leftover after parsing attributes in process `syz.6.6991'. [ 483.354256][T23707] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 483.425650][T23707] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 483.473695][T23714] netlink: 8 bytes leftover after parsing attributes in process `syz.7.6993'. [ 483.518893][T23717] netlink: 'syz.7.6994': attribute type 4 has an invalid length. [ 483.766404][T23731] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=47 sclass=netlink_route_socket pid=23731 comm=syz.7.7000 [ 483.775098][T23734] loop6: detected capacity change from 0 to 2048 [ 483.804546][T23734] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 483.863848][T23741] batadv0: left promiscuous mode [ 483.869031][T23741] bridge0: port 3(batadv0) entered disabled state [ 483.877589][T23741] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 483.887824][T23741] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 483.906446][T23742] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.7001: bg 0: block 345: padding at end of block bitmap is not set [ 483.925879][T23741] netlink: 40 bytes leftover after parsing attributes in process `syz.5.7003'. [ 483.939300][T23742] EXT4-fs (loop6): Remounting filesystem read-only [ 483.946771][T23741] batadv0: entered promiscuous mode [ 483.946832][T16174] EXT4-fs warning (device loop6): ext4_convert_unwritten_extents:4984: inode #15: block 1: len 15: ext4_ext_map_blocks returned -30 [ 483.966179][T23741] bond0: (slave batadv0): Releasing backup interface [ 483.987438][T23741] bridge0: port 3(batadv0) entered blocking state [ 483.993967][T23741] bridge0: port 3(batadv0) entered disabled state [ 484.003979][T22081] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 484.254360][T23769] netlink: 8 bytes leftover after parsing attributes in process `syz.6.7013'. [ 484.342088][T23775] loop6: detected capacity change from 0 to 512 [ 484.370975][T23775] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 484.442200][T13997] batman_adv: batadv0: No IGMP Querier present - multicast optimizations disabled [ 484.451428][T13997] batman_adv: batadv0: No MLD Querier present - multicast optimizations disabled [ 484.495122][T22081] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 485.032470][ T3395] Process accounting resumed [ 485.048318][T23790] team_slave_0: entered promiscuous mode [ 485.054012][T23790] team_slave_1: entered promiscuous mode [ 485.073948][ T29] kauditd_printk_skb: 2121 callbacks suppressed [ 485.073962][ T29] audit: type=1400 audit(485.047:104823): avc: denied { create } for pid=23799 comm="syz.6.7026" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 485.100609][T23790] 8021q: adding VLAN 0 to HW filter on device  [ 485.124156][ T29] audit: type=1400 audit(485.047:104824): avc: denied { setopt } for pid=23799 comm="syz.6.7026" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 485.143434][ T29] audit: type=1400 audit(485.047:104825): avc: denied { write } for pid=23799 comm="syz.6.7026" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 485.162545][ T29] audit: type=1400 audit(485.047:104826): avc: denied { connect } for pid=23799 comm="syz.6.7026" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 485.182054][ T29] audit: type=1400 audit(485.047:104827): avc: denied { name_connect } for pid=23799 comm="syz.6.7026" dest=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 485.240351][ T29] audit: type=1400 audit(485.097:104828): avc: denied { shutdown } for pid=23797 comm="syz.7.7025" lport=59098 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 485.260770][ T29] audit: type=1400 audit(485.127:104829): avc: denied { prog_load } for pid=23797 comm="syz.7.7025" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 485.279486][ T29] audit: type=1400 audit(485.127:104830): avc: denied { bpf } for pid=23797 comm="syz.7.7025" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 485.299679][ T29] audit: type=1400 audit(485.187:104831): avc: denied { setopt } for pid=23799 comm="syz.6.7026" lport=60743 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 485.319861][ T29] audit: type=1400 audit(485.197:104832): avc: denied { create } for pid=23797 comm="syz.7.7025" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 485.372542][T14002] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 485.381307][T23805] validate_nla: 9 callbacks suppressed [ 485.381319][T23805] netlink: 'syz.7.7027': attribute type 7 has an invalid length. [ 485.394567][T23805] netlink: 8 bytes leftover after parsing attributes in process `syz.7.7027'. [ 485.400241][T14002] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 485.488109][T14002] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 485.497959][T14002] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 485.578731][T23810] netlink: 24 bytes leftover after parsing attributes in process `syz.3.7029'. [ 485.634346][T23812] netlink: 'syz.7.7030': attribute type 4 has an invalid length. [ 485.692039][T23815] netlink: 'syz.3.7031': attribute type 4 has an invalid length. [ 485.711366][T23815] netlink: 'syz.3.7031': attribute type 4 has an invalid length. [ 485.719893][ T3619] lo speed is unknown, defaulting to 1000 [ 485.725664][ T3619] syz2: Port: 1 Link DOWN [ 485.764113][ T3619] lo speed is unknown, defaulting to 1000 [ 485.769853][ T3619] syz2: Port: 1 Link ACTIVE [ 485.789157][T23820] netlink: 'syz.7.7034': attribute type 1 has an invalid length. [ 485.838354][T23820] 8021q: adding VLAN 0 to HW filter on device bond1 [ 486.654504][T23844] netlink: 24 bytes leftover after parsing attributes in process `syz.7.7042'. [ 486.826246][T23853] netlink: 'syz.7.7045': attribute type 4 has an invalid length. [ 486.858582][T23853] netlink: 'syz.7.7045': attribute type 4 has an invalid length. [ 486.882138][T23854] usb usb6: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 486.891904][T23854] vhci_hcd: invalid port number 96 [ 486.897044][T23854] vhci_hcd: default hub control req: 0500 vfffa i0060 l0 [ 487.118058][T23860] netlink: 16 bytes leftover after parsing attributes in process `syz.6.7048'. [ 487.179044][T23862] netlink: 'syz.0.7049': attribute type 17 has an invalid length. [ 487.186932][T23862] netlink: 152 bytes leftover after parsing attributes in process `syz.0.7049'. [ 487.219438][T23862] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 487.234975][T23865] netlink: 24859 bytes leftover after parsing attributes in process `syz.0.7049'. [ 487.416051][T23872] IPv4: Oversized IP packet from 127.202.26.0 [ 487.429435][T23879] FAULT_INJECTION: forcing a failure. [ 487.429435][T23879] name failslab, interval 1, probability 0, space 0, times 0 [ 487.442173][T23879] CPU: 1 UID: 0 PID: 23879 Comm: syz.6.7056 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 487.442276][T23879] Tainted: [W]=WARN [ 487.442283][T23879] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 487.442296][T23879] Call Trace: [ 487.442303][T23879] [ 487.442312][T23879] __dump_stack+0x1d/0x30 [ 487.442333][T23879] dump_stack_lvl+0xe8/0x140 [ 487.442383][T23879] dump_stack+0x15/0x1b [ 487.442400][T23879] should_fail_ex+0x265/0x280 [ 487.442418][T23879] should_failslab+0x8c/0xb0 [ 487.442441][T23879] kmem_cache_alloc_noprof+0x50/0x480 [ 487.442486][T23879] ? __anon_vma_prepare+0x70/0x2f0 [ 487.442507][T23879] __anon_vma_prepare+0x70/0x2f0 [ 487.442552][T23879] do_wp_page+0x18ee/0x2510 [ 487.442571][T23879] ? __rcu_read_lock+0x37/0x50 [ 487.442622][T23879] ? css_rstat_updated+0xb7/0x240 [ 487.442638][T23879] ? __rcu_read_lock+0x37/0x50 [ 487.442658][T23879] handle_mm_fault+0x77d/0x2be0 [ 487.442678][T23879] ? vma_start_read+0x141/0x1f0 [ 487.442758][T23879] do_user_addr_fault+0x630/0x1080 [ 487.442780][T23879] ? fpregs_assert_state_consistent+0xb4/0xe0 [ 487.442868][T23879] exc_page_fault+0x62/0xa0 [ 487.442894][T23879] asm_exc_page_fault+0x26/0x30 [ 487.442910][T23879] RIP: 0033:0x7f80fa230943 [ 487.442924][T23879] Code: 1f 84 00 00 00 00 00 3d 00 01 00 00 75 29 45 31 f6 48 83 c4 18 44 89 f0 5b 5d 41 5c 41 5d 41 5e 41 5f c3 0f 1f 40 00 49 8b 0f <44> 88 34 01 49 83 47 10 01 eb 92 66 90 8d 90 ff fe ff ff 83 fa 1c [ 487.442957][T23879] RSP: 002b:00007f80f8dce4a0 EFLAGS: 00010202 [ 487.442973][T23879] RAX: 0000000000000400 RBX: 00007f80f8dce540 RCX: 00007f80f09af000 [ 487.442985][T23879] RDX: 00007f80f8dce6e0 RSI: 0000000000000001 RDI: 00007f80f8dce5e0 [ 487.442997][T23879] RBP: 00000000000000f9 R08: 0000000000000007 R09: 0000000000000043 [ 487.443007][T23879] R10: 0000000000000050 R11: 00007f80f8dce540 R12: 0000000000000001 [ 487.443017][T23879] R13: 00007f80fa40fc40 R14: 0000000000000020 R15: 00007f80f8dce5e0 [ 487.443033][T23879] [ 487.443049][T23879] Huh VM_FAULT_OOM leaked out to the #PF handler. Retrying PF [ 487.459342][T23872] loop5: detected capacity change from 0 to 512 [ 487.537462][T23879] loop6: detected capacity change from 0 to 512 [ 487.663818][T23872] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.7053: bg 0: block 393: padding at end of block bitmap is not set [ 487.679189][T23872] EXT4-fs error (device loop5) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 487.680599][T23879] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.7056: bg 0: block 393: padding at end of block bitmap is not set [ 487.702829][T23872] EXT4-fs (loop5): 2 truncates cleaned up [ 487.707235][T23891] usb usb6: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 487.708577][T23879] EXT4-fs error (device loop6) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 487.715882][T23891] vhci_hcd: invalid port number 96 [ 487.715892][T23891] vhci_hcd: default hub control req: 0500 vfffa i0060 l0 [ 487.727915][T23872] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 487.750244][T23879] EXT4-fs (loop6): 2 truncates cleaned up [ 487.756469][T23879] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 487.762988][T23872] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 487.770398][T23879] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 487.804363][T23894] FAULT_INJECTION: forcing a failure. [ 487.804363][T23894] name failslab, interval 1, probability 0, space 0, times 0 [ 487.817092][T23894] CPU: 1 UID: 0 PID: 23894 Comm: syz.3.7060 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 487.817166][T23894] Tainted: [W]=WARN [ 487.817173][T23894] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 487.817234][T23894] Call Trace: [ 487.817242][T23894] [ 487.817250][T23894] __dump_stack+0x1d/0x30 [ 487.817273][T23894] dump_stack_lvl+0xe8/0x140 [ 487.817327][T23894] dump_stack+0x15/0x1b [ 487.817345][T23894] should_fail_ex+0x265/0x280 [ 487.817364][T23894] should_failslab+0x8c/0xb0 [ 487.817392][T23894] __kmalloc_noprof+0xa5/0x570 [ 487.817497][T23894] ? bpf_test_init+0x86/0x140 [ 487.817627][T23894] bpf_test_init+0x86/0x140 [ 487.817694][T23894] bpf_prog_test_run_skb+0x161/0xbf0 [ 487.817792][T23894] ? __rcu_read_unlock+0x4f/0x70 [ 487.817817][T23894] ? __fget_files+0x184/0x1c0 [ 487.817846][T23894] ? __pfx_bpf_prog_test_run_skb+0x10/0x10 [ 487.817876][T23894] bpf_prog_test_run+0x22a/0x390 [ 487.817902][T23894] __sys_bpf+0x4c0/0x7c0 [ 487.817961][T23894] __x64_sys_bpf+0x41/0x50 [ 487.817988][T23894] x64_sys_call+0x2aee/0x3000 [ 487.818009][T23894] do_syscall_64+0xd2/0x200 [ 487.818030][T23894] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 487.818169][T23894] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 487.818191][T23894] RIP: 0033:0x7f3ad9a2f749 [ 487.818206][T23894] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 487.818224][T23894] RSP: 002b:00007f3ad8497038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 487.818244][T23894] RAX: ffffffffffffffda RBX: 00007f3ad9c85fa0 RCX: 00007f3ad9a2f749 [ 487.818300][T23894] RDX: 000000000000002c RSI: 0000200000000080 RDI: 000000000000000a [ 487.818314][T23894] RBP: 00007f3ad8497090 R08: 0000000000000000 R09: 0000000000000000 [ 487.818328][T23894] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 487.818341][T23894] R13: 00007f3ad9c86038 R14: 00007f3ad9c85fa0 R15: 00007ffcbdd3ba08 [ 487.818360][T23894] [ 488.098718][T23900] loop5: detected capacity change from 0 to 512 [ 488.125612][T23900] EXT4-fs error (device loop5): __ext4_fill_super:5512: inode #2: comm syz.5.7064: casefold flag without casefold feature [ 488.148064][T23900] EXT4-fs (loop5): get root inode failed [ 488.153762][T23900] EXT4-fs (loop5): mount failed [ 488.320365][T23916] netlink: 'syz.5.7069': attribute type 4 has an invalid length. [ 488.500150][T23932] netlink: 'syz.6.7076': attribute type 10 has an invalid length. [ 488.508009][T23932] __nla_validate_parse: 3 callbacks suppressed [ 488.508065][T23932] netlink: 40 bytes leftover after parsing attributes in process `syz.6.7076'. [ 488.555187][T23933] loop5: detected capacity change from 0 to 512 [ 488.597341][T23933] EXT4-fs error (device loop5): __ext4_fill_super:5512: inode #2: comm syz.5.7077: casefold flag without casefold feature [ 488.613703][T23933] EXT4-fs (loop5): get root inode failed [ 488.619430][T23933] EXT4-fs (loop5): mount failed [ 488.644903][T23938] netlink: 24 bytes leftover after parsing attributes in process `syz.6.7079'. [ 489.146983][T23972] netlink: 24 bytes leftover after parsing attributes in process `syz.7.7091'. [ 489.358650][T23979] loop6: detected capacity change from 0 to 512 [ 489.367728][T23979] EXT4-fs error (device loop6): __ext4_fill_super:5512: inode #2: comm syz.6.7094: casefold flag without casefold feature [ 489.381179][T23979] EXT4-fs (loop6): get root inode failed [ 489.386833][T23979] EXT4-fs (loop6): mount failed [ 489.564507][T23997] netlink: 5 bytes leftover after parsing attributes in process `syz.3.7102'. [ 489.573483][T23997] netlink: 5 bytes leftover after parsing attributes in process `syz.3.7102'. [ 489.582485][T23997] netlink: 5 bytes leftover after parsing attributes in process `syz.3.7102'. [ 490.060005][T24009] loop3: detected capacity change from 0 to 512 [ 490.080101][T24009] EXT4-fs error (device loop3): __ext4_fill_super:5512: inode #2: comm syz.3.7106: casefold flag without casefold feature [ 490.092986][ T29] kauditd_printk_skb: 1659 callbacks suppressed [ 490.092999][ T29] audit: type=1400 audit(490.047:106481): avc: denied { prog_load } for pid=24010 comm="syz.0.7107" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 490.118008][ T29] audit: type=1400 audit(490.047:106482): avc: denied { bpf } for pid=24010 comm="syz.0.7107" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 490.133373][T24009] EXT4-fs (loop3): get root inode failed [ 490.138547][ T29] audit: type=1400 audit(490.067:106483): avc: denied { create } for pid=24010 comm="syz.0.7107" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 490.143872][T24009] EXT4-fs (loop3): mount failed [ 490.168327][ T29] audit: type=1400 audit(490.067:106484): avc: denied { setopt } for pid=24010 comm="syz.0.7107" lport=255 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 490.188469][ T29] audit: type=1400 audit(490.097:106485): avc: denied { prog_load } for pid=24016 comm="syz.0.7109" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 490.207191][ T29] audit: type=1400 audit(490.097:106486): avc: denied { bpf } for pid=24016 comm="syz.0.7109" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 490.227793][ T29] audit: type=1400 audit(490.097:106487): avc: denied { perfmon } for pid=24016 comm="syz.0.7109" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 490.248553][ T29] audit: type=1400 audit(490.097:106488): avc: denied { create } for pid=24016 comm="syz.0.7109" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 490.267770][ T29] audit: type=1400 audit(490.097:106489): avc: denied { getopt } for pid=24016 comm="syz.0.7109" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 490.286869][ T29] audit: type=1400 audit(490.097:106490): avc: denied { connect } for pid=24016 comm="syz.0.7109" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 490.409442][T24028] loop3: detected capacity change from 0 to 164 [ 490.414214][T24026] netlink: 5 bytes leftover after parsing attributes in process `syz.7.7113'. [ 490.417714][T24028] iso9660: Unknown parameter 'cheG9xKmV' [ 490.424602][T24026] netlink: 5 bytes leftover after parsing attributes in process `syz.7.7113'. [ 490.439157][T24026] netlink: 5 bytes leftover after parsing attributes in process `syz.7.7113'. [ 490.557214][T24034] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 490.650748][T24034] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 490.722572][T24034] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 490.729632][T24044] loop6: detected capacity change from 0 to 512 [ 490.750091][T24044] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 490.782516][T22081] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 490.794844][T24034] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 490.840224][T14002] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 490.854874][T14002] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 490.870902][T14002] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 490.883176][T14002] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 490.960539][T24059] loop6: detected capacity change from 0 to 512 [ 490.994469][T24059] EXT4-fs error (device loop6): __ext4_fill_super:5512: inode #2: comm syz.6.7125: casefold flag without casefold feature [ 491.009616][T24063] loop5: detected capacity change from 0 to 164 [ 491.017364][T24063] iso9660: Unknown parameter 'cheG9xKmV' [ 491.023624][T24059] EXT4-fs (loop6): get root inode failed [ 491.029331][T24064] netlink: 16 bytes leftover after parsing attributes in process `syz.3.7127'. [ 491.038646][T24059] EXT4-fs (loop6): mount failed [ 491.162258][T24077] 9pnet: Could not find request transport: fd0x0000000000000004 [ 491.279690][T24091] loop6: detected capacity change from 0 to 164 [ 491.286564][T24091] iso9660: Unknown parameter 'cheG9xKmV' [ 491.374426][T24101] loop3: detected capacity change from 0 to 512 [ 491.384199][T24097] loop6: detected capacity change from 0 to 512 [ 491.403239][T24097] EXT4-fs error (device loop6): __ext4_fill_super:5512: inode #2: comm syz.6.7142: casefold flag without casefold feature [ 491.430162][T24097] EXT4-fs (loop6): get root inode failed [ 491.435904][T24097] EXT4-fs (loop6): mount failed [ 491.436659][T24101] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 491.462422][T24108] 9pnet: Could not find request transport: fd0x0000000000000004 [ 491.495105][T18548] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 491.763062][T24142] loop3: detected capacity change from 0 to 2048 [ 491.778285][T24141] 9pnet: Could not find request transport: fd0x0000000000000004 [ 491.805970][T24142] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 491.836102][T24147] loop7: detected capacity change from 0 to 512 [ 491.860234][T24147] EXT4-fs error (device loop7): __ext4_fill_super:5512: inode #2: comm syz.7.7163: casefold flag without casefold feature [ 491.903321][T24147] EXT4-fs (loop7): get root inode failed [ 491.909047][T24147] EXT4-fs (loop7): mount failed [ 491.920028][T24153] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.7160: bg 0: block 345: padding at end of block bitmap is not set [ 491.938871][T24153] EXT4-fs (loop3): Remounting filesystem read-only [ 491.946073][T16174] EXT4-fs warning (device loop3): ext4_convert_unwritten_extents:4984: inode #15: block 1: len 15: ext4_ext_map_blocks returned -30 [ 492.022861][T18548] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 492.155025][T24173] 9pnet_fd: Insufficient options for proto=fd [ 492.228536][T24165] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 492.286503][T24165] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 492.300570][T24182] loop5: detected capacity change from 0 to 512 [ 492.314294][T24182] EXT4-fs: test_dummy_encryption option not supported [ 492.361492][T24182] loop5: detected capacity change from 0 to 2048 [ 492.376944][T24182] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 492.401511][T24165] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 492.490858][T24189] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 492.496266][T24165] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 492.515286][T24189] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 492.562124][T24189] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.7170: bg 0: block 345: padding at end of block bitmap is not set [ 492.579609][T24191] loop7: detected capacity change from 0 to 512 [ 492.589586][T24189] EXT4-fs (loop5): Remounting filesystem read-only [ 492.596629][T24191] EXT4-fs error (device loop7): __ext4_fill_super:5512: inode #2: comm syz.7.7179: casefold flag without casefold feature [ 492.609577][T24191] EXT4-fs (loop7): get root inode failed [ 492.615264][T24191] EXT4-fs (loop7): mount failed [ 493.160088][T24209] 9pnet_fd: Insufficient options for proto=fd [ 493.279482][T24214] netlink: 'syz.6.7189': attribute type 10 has an invalid length. [ 493.568859][T24224] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=47 sclass=netlink_route_socket pid=24224 comm=syz.0.7194 [ 493.726313][T24233] 9pnet_fd: Insufficient options for proto=fd [ 493.762650][T24235] loop7: detected capacity change from 0 to 7 [ 493.768930][ C0] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 493.778054][ C0] buffer_io_error: 15202 callbacks suppressed [ 493.778068][ C0] Buffer I/O error on dev loop7, logical block 0, async page read [ 493.792026][ C1] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 493.801189][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 493.809018][T24235] loop7: unable to read partition table [ 493.814716][T24235] loop_reread_partitions: partition scan of loop7 (Cj̖P=ý?}X %`ր{֐ȵ4FLQk݊) failed (rc=-5) [ 494.183306][T24246] loop6: detected capacity change from 0 to 512 [ 494.192587][T24246] EXT4-fs error (device loop6): __ext4_fill_super:5512: inode #2: comm syz.6.7203: casefold flag without casefold feature [ 494.206454][T24246] EXT4-fs (loop6): get root inode failed [ 494.212160][T24246] EXT4-fs (loop6): mount failed [ 494.324291][T24252] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=47 sclass=netlink_route_socket pid=24252 comm=syz.6.7205 [ 494.340073][T24255] __nla_validate_parse: 6 callbacks suppressed [ 494.340086][T24255] netlink: 20 bytes leftover after parsing attributes in process `syz.7.7206'. [ 494.416103][T24261] 9pnet_fd: Insufficient options for proto=fd [ 494.467338][T24265] netlink: 'syz.7.7211': attribute type 10 has an invalid length. [ 494.475734][T24265] batadv0: entered allmulticast mode [ 494.483758][T24265] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 494.491831][T24265] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 494.506079][T24265] netlink: 'syz.7.7211': attribute type 10 has an invalid length. [ 494.513928][T24265] netlink: 40 bytes leftover after parsing attributes in process `syz.7.7211'. [ 494.530143][T24263] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 494.549311][T24265] batadv0: entered promiscuous mode [ 494.550592][T24266] loop6: detected capacity change from 0 to 512 [ 494.561877][T24265] bond0: (slave batadv0): Releasing backup interface [ 494.562561][T24266] EXT4-fs: test_dummy_encryption option not supported [ 494.577587][T24265] bridge0: port 3(batadv0) entered blocking state [ 494.584090][T24265] bridge0: port 3(batadv0) entered disabled state [ 494.641205][T24263] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 494.652861][T24266] loop6: detected capacity change from 0 to 2048 [ 494.671878][ T360] batman_adv: batadv0: No IGMP Querier present - multicast optimizations disabled [ 494.681108][ T360] batman_adv: batadv0: No MLD Querier present - multicast optimizations disabled [ 494.695645][T24266] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 494.748051][ T360] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 494.795773][T24273] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 494.810406][T24263] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 494.814892][T24273] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 494.873273][T24273] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.7210: bg 0: block 345: padding at end of block bitmap is not set [ 494.888461][T24273] EXT4-fs (loop6): Remounting filesystem read-only [ 494.959537][T14002] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 495.016938][T24263] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 495.051976][ T360] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 495.096074][T16216] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 495.106452][ T29] kauditd_printk_skb: 1724 callbacks suppressed [ 495.106508][ T29] audit: type=1400 audit(495.087:108215): avc: denied { create } for pid=24281 comm="syz.7.7216" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 495.132520][ T29] audit: type=1400 audit(495.087:108216): avc: denied { prog_load } for pid=24281 comm="syz.7.7216" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 495.151243][ T29] audit: type=1400 audit(495.087:108217): avc: denied { bpf } for pid=24281 comm="syz.7.7216" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 495.171480][ T29] audit: type=1400 audit(495.087:108218): avc: denied { perfmon } for pid=24281 comm="syz.7.7216" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 495.192094][ T29] audit: type=1400 audit(495.087:108219): avc: denied { prog_run } for pid=24281 comm="syz.7.7216" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 495.211316][ T29] audit: type=1400 audit(495.107:108220): avc: denied { unmount } for pid=22271 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 495.230896][ T29] audit: type=1400 audit(495.187:108221): avc: denied { recv } for pid=29 comm="kauditd" saddr=10.128.0.163 src=30036 daddr=10.128.1.210 dest=50938 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 495.256016][ T29] audit: type=1400 audit(495.207:108222): avc: denied { map_create } for pid=24283 comm="syz.0.7218" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 495.265323][T22271] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 495.274850][ T29] audit: type=1400 audit(495.207:108223): avc: denied { bpf } for pid=24283 comm="syz.0.7218" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 495.304439][ T29] audit: type=1400 audit(495.207:108224): avc: denied { map_read map_write } for pid=24283 comm="syz.0.7218" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 495.387304][T24288] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=47 sclass=netlink_route_socket pid=24288 comm=syz.0.7220 [ 495.399966][T24292] 9pnet_fd: Insufficient options for proto=fd [ 495.406548][T24293] netlink: 20 bytes leftover after parsing attributes in process `syz.5.7217'. [ 495.455321][T16216] netdevsim netdevsim6 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 495.493977][T16216] netdevsim netdevsim6 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 495.578502][ T360] netdevsim netdevsim6 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 495.632044][ T360] netdevsim netdevsim6 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 497.591605][T24324] 9pnet: Could not find request transport: 0xffffffffffffffff [ 497.747384][T22081] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 497.903320][T24335] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 497.911978][T24335] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 498.193760][T24348] netlink: 'syz.3.7241': attribute type 12 has an invalid length. [ 498.445614][T24355] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 498.454707][T24355] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 498.592367][T24360] netlink: 16 bytes leftover after parsing attributes in process `syz.5.7244'. [ 499.505925][T24374] loop3: detected capacity change from 0 to 512 [ 499.568144][T24374] EXT4-fs: Ignoring removed bh option [ 499.667222][T24374] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 499.693031][T24374] EXT4-fs (loop3): 1 truncate cleaned up [ 499.702018][T24374] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 499.734454][T24374] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #13: comm syz.3.7248: invalid indirect mapped block 4294967295 (level 1) [ 499.882193][T18548] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 500.238020][T24410] netlink: 'syz.3.7260': attribute type 1 has an invalid length. [ 500.245807][T24410] netlink: 'syz.3.7260': attribute type 2 has an invalid length. [ 500.385830][ T29] kauditd_printk_skb: 391 callbacks suppressed [ 500.385845][ T29] audit: type=1400 audit(500.197:108616): avc: denied { create } for pid=24390 comm="syz.0.7256" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 500.412190][ T29] audit: type=1400 audit(500.207:108617): avc: denied { create } for pid=24390 comm="syz.0.7256" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 500.432269][ T29] audit: type=1400 audit(500.207:108618): avc: denied { write } for pid=24390 comm="syz.0.7256" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 500.452232][ T29] audit: type=1400 audit(500.207:108619): avc: denied { read } for pid=24390 comm="syz.0.7256" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 500.472166][ T29] audit: type=1400 audit(500.307:108620): avc: denied { recv } for pid=0 comm="swapper/0" saddr=10.128.0.163 src=30036 daddr=10.128.1.210 dest=50938 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 500.566378][ T29] audit: type=1400 audit(500.537:108621): avc: denied { recv } for pid=360 comm="kworker/u8:5" saddr=10.128.0.163 src=30036 daddr=10.128.1.210 dest=50938 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 500.602633][ T29] audit: type=1400 audit(500.557:108622): avc: denied { read write } for pid=22271 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 500.626738][ T29] audit: type=1400 audit(500.557:108623): avc: denied { open } for pid=22271 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 500.650804][ T29] audit: type=1400 audit(500.557:108624): avc: denied { ioctl } for pid=22271 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=105 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 500.691471][ T29] audit: type=1400 audit(500.577:108625): avc: denied { name_bind } for pid=24411 comm="syz.5.7261" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 500.814106][T24420] lo speed is unknown, defaulting to 1000 [ 500.832447][T24420] lo speed is unknown, defaulting to 1000 [ 500.851191][T24423] loop6: detected capacity change from 0 to 512 [ 500.886059][T24423] EXT4-fs error (device loop6): ext4_xattr_inode_iget:446: comm syz.6.7265: error while reading EA inode 32 err=-116 [ 500.907620][T24423] EXT4-fs (loop6): Remounting filesystem read-only [ 500.915259][T24423] EXT4-fs warning (device loop6): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 500.931999][T24423] EXT4-fs (loop6): 1 orphan inode deleted [ 500.938115][T24423] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 500.967163][T22081] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 501.061463][T24435] loop7: detected capacity change from 0 to 1024 [ 501.071135][T24435] EXT4-fs: inline encryption not supported [ 501.090294][T24435] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 501.178281][T23132] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 501.197255][T24440] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=24440 comm=syz.6.7269 [ 501.569400][ T360] nci: nci_rf_intf_activated_ntf_packet: unsupported activation_rf_tech_and_mode 0x49 [ 503.774280][T24502] loop5: detected capacity change from 0 to 128 [ 503.794693][T24502] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 503.804665][T24510] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 503.820666][T24510] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 503.823732][T24509] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 503.919932][T24509] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 504.096181][T24514] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 504.105954][T24514] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 504.145763][T24510] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 504.158666][T24510] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 504.496676][T24517] syzkaller1: entered promiscuous mode [ 504.502261][T24517] syzkaller1: entered allmulticast mode [ 504.679313][T22271] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 504.695644][T24522] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 504.704888][T24522] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 504.800895][T24525] syz.6.7294 (24525): /proc/24518/oom_adj is deprecated, please use /proc/24518/oom_score_adj instead. [ 505.336371][T24534] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 505.344841][T24533] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 505.344931][T24534] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 505.353523][T24533] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 505.404798][ T29] kauditd_printk_skb: 342 callbacks suppressed [ 505.404813][ T29] audit: type=1400 audit(505.377:108968): avc: denied { recv } for pid=18548 comm="syz-executor" saddr=10.128.0.163 src=30036 daddr=10.128.1.210 dest=50938 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 505.437807][ T29] audit: type=1400 audit(505.377:108969): avc: denied { read write } for pid=18548 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 505.461663][ T29] audit: type=1400 audit(505.377:108970): avc: denied { open } for pid=18548 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 505.485406][ T29] audit: type=1400 audit(505.377:108971): avc: denied { ioctl } for pid=18548 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 505.516039][ T29] audit: type=1400 audit(505.467:108972): avc: denied { execmem } for pid=24535 comm="syz.3.7300" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 505.535413][ T29] audit: type=1400 audit(505.487:108973): avc: denied { read write } for pid=22081 comm="syz-executor" name="loop6" dev="devtmpfs" ino=106 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 505.559311][ T29] audit: type=1400 audit(505.487:108974): avc: denied { open } for pid=22081 comm="syz-executor" path="/dev/loop6" dev="devtmpfs" ino=106 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 505.583168][ T29] audit: type=1400 audit(505.487:108975): avc: denied { ioctl } for pid=22081 comm="syz-executor" path="/dev/loop6" dev="devtmpfs" ino=106 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 505.628029][T24538] loop6: detected capacity change from 0 to 8192 [ 506.031799][ T29] audit: type=1400 audit(505.547:108976): avc: denied { recv } for pid=3303 comm="syz-executor" saddr=10.128.0.163 src=30036 daddr=10.128.1.210 dest=50938 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 506.056964][ T29] audit: type=1400 audit(505.597:108977): avc: denied { read write } for pid=24537 comm="syz.6.7301" name="loop6" dev="devtmpfs" ino=106 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 506.135056][T24549] serio: Serial port ttyS3 [ 506.156297][T24541] ================================================================== [ 506.164400][T24541] BUG: KCSAN: data-race in fat16_ent_put / fat_mirror_bhs [ 506.171513][T24541] [ 506.173830][T24541] write to 0xffff88811df68994 of 2 bytes by task 24538 on cpu 0: [ 506.181535][T24541] fat16_ent_put+0x28/0x60 [ 506.185952][T24541] fat_ent_write+0x6c/0xe0 [ 506.190368][T24541] fat_chain_add+0x15d/0x440 [ 506.194963][T24541] fat_get_block+0x46c/0x5e0 [ 506.199548][T24541] __block_write_begin_int+0x400/0xf90 [ 506.205004][T24541] cont_write_begin+0x5fc/0x970 [ 506.209851][T24541] fat_write_begin+0x4f/0xe0 [ 506.214433][T24541] generic_perform_write+0x184/0x490 [ 506.219703][T24541] __generic_file_write_iter+0xec/0x120 [ 506.225231][T24541] generic_file_write_iter+0x8d/0x2f0 [ 506.230586][T24541] vfs_write+0x52a/0x960 [ 506.234814][T24541] ksys_write+0xda/0x1a0 [ 506.239040][T24541] __x64_sys_write+0x40/0x50 [ 506.243618][T24541] x64_sys_call+0x2802/0x3000 [ 506.248299][T24541] do_syscall_64+0xd2/0x200 [ 506.252788][T24541] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 506.258670][T24541] [ 506.260976][T24541] read to 0xffff88811df68800 of 512 bytes by task 24541 on cpu 1: [ 506.268759][T24541] fat_mirror_bhs+0x1df/0x320 [ 506.273421][T24541] fat_alloc_clusters+0x98b/0xa80 [ 506.278430][T24541] fat_get_block+0x258/0x5e0 [ 506.283008][T24541] __block_write_begin_int+0x400/0xf90 [ 506.288458][T24541] cont_write_begin+0x5fc/0x970 [ 506.293295][T24541] fat_write_begin+0x4f/0xe0 [ 506.297873][T24541] generic_perform_write+0x184/0x490 [ 506.303144][T24541] __generic_file_write_iter+0x9e/0x120 [ 506.308673][T24541] generic_file_write_iter+0x8d/0x2f0 [ 506.314027][T24541] vfs_write+0x52a/0x960 [ 506.318256][T24541] ksys_write+0xda/0x1a0 [ 506.322484][T24541] __x64_sys_write+0x40/0x50 [ 506.327060][T24541] x64_sys_call+0x2802/0x3000 [ 506.331723][T24541] do_syscall_64+0xd2/0x200 [ 506.336211][T24541] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 506.342092][T24541] [ 506.344403][T24541] Reported by Kernel Concurrency Sanitizer on: [ 506.350539][T24541] CPU: 1 UID: 0 PID: 24541 Comm: syz.6.7301 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 506.361892][T24541] Tainted: [W]=WARN [ 506.365674][T24541] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 506.375709][T24541] ==================================================================