last executing test programs: 1m5.171060484s ago: executing program 3 (id=1120): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f000000850000002300000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd5a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe}, 0x94) close(0x3) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000200)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x10, &(0x7f00000008c0)=ANY=[@ANYRES64=0x0, @ANYRES16=r0, @ANYRES8=r0, @ANYRESHEX=r1, @ANYRES8=r1, @ANYRES8=r0, @ANYRESDEC=r1, @ANYRES64=0x0, @ANYBLOB="a829ec501158dca6313c", @ANYBLOB="3baa3b0700000083d9ed7a4b01e2db518343c7b690eadd2152923c527ed0f26e45b17379715c2c7b2101755a54f93fc876ed0af77c7e4b295593e944ca5b9050572da69d38de0943fc204f8bd33573dae0473d5a1d1356188bc8f909506f17b423fcfb4ef1417185cf4d31952f71ba706779"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r2}, 0x10) gettid() timer_create(0x0, 0x0, &(0x7f0000bbdffc)=0x0) timer_gettime(r3, &(0x7f0000000000)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000d00)='kfree\x00', r0}, 0x18) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x3f, &(0x7f0000000080)=0x3, 0xffffffffffffffa5) ioctl$SNDRV_TIMER_IOCTL_CREATE(0xffffffffffffffff, 0xc02054a5, &(0x7f00000000c0)={0x9, 0xffffffffffffffff, 'id0\x00'}) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) accept4$tipc(0xffffffffffffffff, 0x0, 0x0, 0x80000) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) futex(&(0x7f0000000400)=0x2, 0x9, 0x0, &(0x7f0000000440), &(0x7f0000000480)=0x1, 0x2) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000300)={@in6={{0xa, 0x4e24, 0x202, @private2={0xfc, 0x2, '\x00', 0xff}, 0x4ac2d78a}}, 0x0, 0x0, 0x34, 0x0, "ee8b0e650926a96ecc136e7fb980e989db9e8bf9b93129488f651a8de213eb94cd46e19d9c65a018444a131f4da58ae36556dd38ea6c029607462029add09240005c6776267517308a3d40aa1c788df6"}, 0xd8) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f00000001c0)=@ccm_128={{0x304}, "0300", "95670cff05e29ee8dcfc54e13b2dd711", "fdffb26f", "a2deb79f8c96bff4"}, 0x28) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) ioctl$int_in(r4, 0x5421, &(0x7f0000000740)=0x1) setsockopt$inet6_tcp_int(r4, 0x6, 0x19, &(0x7f0000000880)=0x3, 0x4) writev(r4, &(0x7f0000000080)=[{&(0x7f00000002c0)="ec", 0xfdef}], 0x1) kexec_load(0x4, 0xa, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="c0020000100063d10000000000000000fe8000000000000000000000000000bbfe8000000000000000000000000000aa0000e1ffffff0000000000003a000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fc01000000000000000000000000000000000000330000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000b000000000000000000000000000000ffffffffffffffff000000000000000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001600000000020000000000000000000000bf010100636d61632861657329"], 0x2c0}, 0x1, 0x0, 0x0, 0x40000}, 0x4004) 1m4.723903041s ago: executing program 3 (id=1126): syz_mount_image$vfat(&(0x7f00000003c0), &(0x7f0000000480)='./file0\x00', 0x18000, &(0x7f0000003b40)=ANY=[@ANYRES32=0x0, @ANYRESDEC, @ANYRES16=0x0, @ANYRES32, @ANYRES8, @ANYRES64], 0x8, 0x2f6, &(0x7f0000001cc0)="$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") creat(0x0, 0x48) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[], 0x30}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f00000044c0), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000004bc0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)={0xa4, r2, 0x405, 0x70bd27, 0x25dfdbfd, {}, [{{0x8}, {0x88, 0x2, 0x0, 0x1, [{0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x402}}, {0x8}}}]}}]}, 0xa4}, 0x1, 0x0, 0x0, 0x4000401}, 0x44084) 1m4.656375047s ago: executing program 3 (id=1127): r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000000240), 0x0, 0x7ff, 0x0) 1m4.606706731s ago: executing program 3 (id=1128): socketpair(0x1f, 0x1, 0x7, &(0x7f00000002c0)) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000001400000000000000ff000000850000000e000000850000000700000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x18) syz_mount_image$ext4(&(0x7f0000000700)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x8052, &(0x7f0000000000)={[{@noauto_da_alloc}, {@init_itable_val={'init_itable', 0x3d, 0x7}}, {@barrier_val={'barrier', 0x3d, 0x4}}]}, 0x43, 0x4e1, &(0x7f0000000740)="$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") r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f00000004c0)='f2fs_write_begin\x00', r1, 0x0, 0x20000000}, 0x18) socket$inet6(0xa, 0x2, 0x0) socket(0x10, 0x803, 0x0) syz_clone(0x0, &(0x7f0000000240)="6a0db91d86a750b6e0e6598c2ac004c5f5577d47ed221d6de34f95c1d1230e956e03385af41af591f583d9b4c2c5e16b9b12f314a8cdd38659a46257254ec8bf7159d8398e7c5acb2c92c7c624ba6839052a5ef894d213e94f38aeae2aea66", 0x5f, &(0x7f0000000080), &(0x7f0000000300), &(0x7f0000000400)="4267217980afbe0f2908ab6343504ea025c06ee86114716c4624330220407d86d41f8819869b2251a3086d8e11285763d73cbc6a657c920a28214cba3290e6e10f5d14176badbf09b122d4358b92b8a5739d8b4327848fbd98d6f442a372") bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0xffffffffffffff22}, 0x2e) r2 = socket(0x15, 0x5, 0x0) connect$unix(r2, &(0x7f0000000080)=@abs={0xa}, 0x6e) getsockname$packet(r2, 0x0, &(0x7f0000000240)) 1m4.471255862s ago: executing program 3 (id=1129): socketpair(0x1f, 0x1, 0x7, &(0x7f00000002c0)) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000001400000000000000ff000000850000000e000000850000000700000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x18) syz_mount_image$ext4(&(0x7f0000000700)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x8052, &(0x7f0000000000)={[{@noauto_da_alloc}, {@init_itable_val={'init_itable', 0x3d, 0x7}}, {@barrier_val={'barrier', 0x3d, 0x4}}]}, 0x43, 0x4e1, &(0x7f0000000740)="$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") r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f00000004c0)='f2fs_write_begin\x00', r1, 0x0, 0x20000000}, 0x18) socket$inet6(0xa, 0x2, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_clone(0x0, &(0x7f0000000240)="6a0db91d86a750b6e0e6598c2ac004c5f5577d47ed221d6de34f95c1d1230e956e03385af41af591f583d9b4c2c5e16b9b12f314a8cdd38659a46257254ec8bf7159d8398e7c5acb2c92c7c624ba6839052a5ef894d213e94f38aeae2aea66", 0x5f, &(0x7f0000000080), &(0x7f0000000300), &(0x7f0000000400)="4267217980afbe0f2908ab6343504ea025c06ee86114716c4624330220407d86d41f8819869b2251a3086d8e11285763d73cbc6a657c920a28214cba3290e6e10f5d14176badbf09b122d4358b92b8a5739d8b4327848fbd98d6f442a372") getsockname$packet(r2, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000006c0)=0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0xffffffffffffff22}, 0x2e) r3 = socket(0x15, 0x5, 0x0) connect$unix(r3, &(0x7f0000000080)=@abs={0xa}, 0x6e) getsockname$packet(r3, 0x0, &(0x7f0000000240)) 1m4.179929036s ago: executing program 3 (id=1137): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000340)={0x1d, r2, 0x0, {0x2, 0x0, 0x6}, 0xfe}, 0x18) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000040)=0x1, 0x4) sendmsg$inet(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000540)="81b641f1f3843704b6", 0x9}], 0x1}, 0x4048081) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a00)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xc94284a3061bb7fe, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='objagg_destroy\x00', r3}, 0x18) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x1c, r6, 0x9c3fa077fa966179, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}, 0x1, 0x0, 0x0, 0x4008084}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000800), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r7, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)={0x30, r8, 0xc4fc9e906872338b, 0x70bd2a, 0x0, {{0x15}, {@void, @val={0xc, 0x99, {0x4, 0x3a}}}}, [@NL80211_ATTR_TID_CONFIG={0x10, 0x11d, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x8, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x4, 0x3, 0x0, 0x0}]}]}]}]}, 0x30}}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$NL80211_CMD_SET_PMKSA(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000000380)={&(0x7f0000000500)={0x30, r6, 0x8, 0x70bd23, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @random="8ad3ffdec276"}, @NL80211_ATTR_FILS_CACHE_ID={0x6, 0xfd, 0x7}]}, 0x30}}, 0xc040) r9 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x2000) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x1) r10 = creat(&(0x7f00000000c0)='./file0\x00', 0x1f4) r11 = dup2(r10, r10) ioctl$BLKTRACESETUP(r11, 0xc030128a, 0x0) ioctl$SG_GET_VERSION_NUM(r9, 0x2284, &(0x7f0000000080)) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=@newtfilter={0x24, 0x11, 0x1, 0x70bd28, 0x0, {0x0, 0x0, 0x74, r2, {0xffff, 0x15}, {0x1, 0x5}, {0xfff2, 0x4}}}, 0x24}, 0x1, 0xf0ffffffffffff, 0x0, 0x4012}, 0x90) 1m4.166855507s ago: executing program 32 (id=1137): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000340)={0x1d, r2, 0x0, {0x2, 0x0, 0x6}, 0xfe}, 0x18) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000040)=0x1, 0x4) sendmsg$inet(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000540)="81b641f1f3843704b6", 0x9}], 0x1}, 0x4048081) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a00)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xc94284a3061bb7fe, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='objagg_destroy\x00', r3}, 0x18) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x1c, r6, 0x9c3fa077fa966179, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}, 0x1, 0x0, 0x0, 0x4008084}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000800), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r7, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)={0x30, r8, 0xc4fc9e906872338b, 0x70bd2a, 0x0, {{0x15}, {@void, @val={0xc, 0x99, {0x4, 0x3a}}}}, [@NL80211_ATTR_TID_CONFIG={0x10, 0x11d, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x8, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x4, 0x3, 0x0, 0x0}]}]}]}]}, 0x30}}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$NL80211_CMD_SET_PMKSA(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20800000}, 0xc, &(0x7f0000000380)={&(0x7f0000000500)={0x30, r6, 0x8, 0x70bd23, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @random="8ad3ffdec276"}, @NL80211_ATTR_FILS_CACHE_ID={0x6, 0xfd, 0x7}]}, 0x30}}, 0xc040) r9 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x2000) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x1) r10 = creat(&(0x7f00000000c0)='./file0\x00', 0x1f4) r11 = dup2(r10, r10) ioctl$BLKTRACESETUP(r11, 0xc030128a, 0x0) ioctl$SG_GET_VERSION_NUM(r9, 0x2284, &(0x7f0000000080)) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=@newtfilter={0x24, 0x11, 0x1, 0x70bd28, 0x0, {0x0, 0x0, 0x74, r2, {0xffff, 0x15}, {0x1, 0x5}, {0xfff2, 0x4}}}, 0x24}, 0x1, 0xf0ffffffffffff, 0x0, 0x4012}, 0x90) 7.831567916s ago: executing program 0 (id=1946): r0 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) futex_waitv(&(0x7f0000001080)=[{0x8, 0xffffffffffffffff, 0x2}], 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) mbind(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4003, &(0x7f0000000c00)=0xc, 0x6, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) openat(0xffffffffffffff9c, &(0x7f0000000440)='./bus\x00', 0x145842, 0x0) mount$nfs(0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f00000006c0)={[{'udp\x00'}]}) creat(&(0x7f0000000100)='./bus\x00', 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) socket$netlink(0x10, 0x3, 0x10) r3 = openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r3, 0x0) write$selinux_load(r2, &(0x7f0000000000)=ANY=[], 0x2000) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x0, 0x0, &(0x7f0000000200)='GPL\x00', 0x5, 0xa8, &(0x7f00000002c0)=""/168, 0x0, 0x0, '\x00', 0x0, @sock_ops}, 0x94) r4 = open(&(0x7f0000000540)='./bus\x00', 0x4000, 0x0) preadv2(r4, &(0x7f00000000c0)=[{&(0x7f0000001200)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x2, 0xb35, 0x4, 0x6, 0x9}, 0x14) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x4, &(0x7f0000000080)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x9, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x9001}, 0x94) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000005c0)={r5, 0xffffffffffffffff, 0x36, 0x0, @val=@kprobe_multi=@addrs={0x1, 0x0, 0x0, 0x0, 0x2}}, 0x30) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="2400000010000100"/20, @ANYRES32=r1, @ANYBLOB="620400000040000004001a80"], 0x24}}, 0x0) 7.17476238s ago: executing program 0 (id=1952): r0 = syz_io_uring_setup(0x49a, &(0x7f00000000c0)={0x0, 0x79af, 0x3180, 0x8000, 0x400252}, &(0x7f0000000340)=0x0, &(0x7f0000000300)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f00000003c0)={'ip6tnl0\x00', &(0x7f00000001c0)={'syztnl1\x00', 0x0, 0x0, 0x5, 0x0, 0x0, 0x10, @empty, @empty, 0x0, 0x7}}) bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x14, 0x5, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x7a, 0x0, 0x0, 0x41000, 0x38, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r4}, 0x10) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x2501, 0x0) ioctl$SNAPSHOT_FREE(r5, 0x3305) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x95, 0x3}, 0x100002, 0x0, 0x8ab, 0x3, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x0, 0x4, &(0x7f0000000640)=ANY=[], 0x0, 0x5}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r7}, 0x10) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r8}, 0x10) syz_io_uring_setup(0x111, &(0x7f0000000340)={0x0, 0x0, 0x2, 0x3}, 0x0, 0x0) 5.942362982s ago: executing program 0 (id=1957): r0 = syz_io_uring_setup(0x797, &(0x7f0000000440)={0x0, 0xaf1f, 0x100, 0x44, 0x1a8}, &(0x7f0000000100)=0x0, &(0x7f00000000c0)) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000340)='kfree\x00', r2, 0x0, 0x40}, 0x18) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e, '\x00', 0x0, @fallback=0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r4}, 0x10) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000080), 0x0, 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r6, &(0x7f0000003580)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000380)="a1", 0x1}], 0x1, &(0x7f0000000740)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYBLOB="1f1d07fc6516c9364ab1fa6eef47c1c760934ca0cfcedb18a731098020b04658fdb187bc5a40d0acf3143dff7bcb1db3315289ebc9f67dddad5da050b8a9820907ae793291dcb724e0fd64165616d46e8f741864b1a170f9966298555a5538a0467a27bdd5de0c89b257c553854fa22c41f6e4bbbee11b44d1348fff5824f370f0738f07dd1dcf6577bcb90da73d75b2455db52f6606587467333f89f54ddd01e648dbd49b74c027174ad7", @ANYRESHEX], 0x30, 0x40408d1}}], 0x1, 0x4050) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r5, 0x0, r7, 0x0, 0xa86, 0x0) r8 = mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000005, 0x4010, r0, 0x10000000) syz_io_uring_submit(r1, r8, &(0x7f0000000300)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1}) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$unix(0x1, 0x1, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) rseq(&(0x7f00000004c0), 0x20, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) clock_gettime(0x4, 0x0) add_key$keyring(&(0x7f0000000100), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r9}, &(0x7f0000000380), &(0x7f00000003c0)=r10}, 0x20) set_mempolicy(0x8006, &(0x7f0000000040)=0xfff, 0x5) socket$nl_netfilter(0x10, 0x3, 0xc) 4.111658322s ago: executing program 1 (id=1987): r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x100, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/sco\x00') ioctl$SNAPSHOT_FREE(r1, 0x3305) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000280)="d8000000180081064e81f782db4cb904021d0800fd027c05e8fe55a10a000b7c0140020203600e41b0000900ac00060311000000a4000500000000000004015c3b61c1d67f6f94007134cf6efb8000a007a290457f01a7ce", 0x58}], 0x1}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000300)={0x3, &(0x7f00000000c0)=[{0x9, 0x9, 0x1c, 0x6}, {0x1, 0x6, 0x0, 0x80000000}, {0xff01, 0x5, 0x2, 0x3}]}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) r7 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000400)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00}, 0x94) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r6, r7, 0x5}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r6}, &(0x7f00000006c0), &(0x7f0000000700)=r5}, 0x20) sendmsg$inet(r4, &(0x7f0000000980)={0x0, 0x6000, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x20}, 0x3) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x18, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r8}, 0x10) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="8b33000000feffffff0005000000080003"], 0x38}}, 0x0) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x47, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r10}, 0x10) syz_mount_image$iso9660(&(0x7f0000000240), &(0x7f00000000c0)='./file1\x00', 0x4000, &(0x7f00000001c0)=ANY=[@ANYRES16=0x0, @ANYRESDEC], 0x5, 0x813, &(0x7f0000000380)="$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") mkdir(&(0x7f0000000000)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000040)={0xe3, 0x10010, 0x0, 0x16, 0x1, 0x20ac, 0x3, 0xa}) 4.027447309s ago: executing program 2 (id=1991): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000400)='kfree\x00', r0}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xb}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 3.244064823s ago: executing program 1 (id=2004): r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/sco\x00') ioctl$SNAPSHOT_FREE(r0, 0x3305) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000280)="d8000000180081064e81f782db4cb904021d0800fd027c05e8fe55a10a000b7c0140020203600e41b0000900ac00060311000000a4000500000000000004015c3b61c1d67f6f94007134cf6efb8000a007a290457f01a7ce", 0x58}], 0x1}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) sendmsg$inet(r1, &(0x7f0000000980)={0x0, 0x6000, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x20}, 0x3) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000180000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x47, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r2}, 0x10) syz_mount_image$iso9660(&(0x7f0000000240), &(0x7f00000000c0)='./file1\x00', 0x4000, &(0x7f00000001c0)=ANY=[@ANYRES16=0x0, @ANYRESDEC], 0x5, 0x813, &(0x7f0000000380)="$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") ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000040)={0xe3, 0x10010, 0x0, 0x16, 0x1, 0x20ac, 0x3, 0xa}) 3.080165777s ago: executing program 2 (id=2005): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000700)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r0, 0x0, 0xfffffffffffffffd}, 0x18) lsetxattr$security_selinux(&(0x7f0000000900)='./cgroup.cpu/cgroup.procs\x00', &(0x7f0000000940), &(0x7f0000000980)='system_u:object_r:netutils_exec_t:s0\x00', 0x25, 0x3) r1 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) r2 = socket$inet6(0xa, 0x3, 0xff) r3 = dup2(r1, r2) getsockopt$inet_pktinfo(r3, 0x3a, 0x8, 0x0, 0x0) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) fcntl$getflags(r5, 0x3) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'bond0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000000c0)=@newlink={0x50, 0x10, 0x403, 0x0, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, 0x20219}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r7}, @IFLA_HSR_PROTOCOL={0x5, 0x7, 0x1}, @IFLA_HSR_SLAVE2={0x8, 0x2, r8}]}}}, @IFLA_CARRIER={0x5, 0x21, 0xd}]}, 0x50}, 0x1, 0xba01, 0x0, 0x4000044}, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wg1\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f00000002c0)={'erspan0\x00', 0x0}) sendmsg$nl_route(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000010c0)=@newlink={0x48, 0x10, 0xc3b, 0x0, 0x0, {0x0, 0x0, 0x0, r11, 0x0, 0x6200}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @erspan={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_SPORT={0x6, 0x10, 0x4e23}, @IFLA_GRE_ENCAP_FLAGS={0x6, 0xf, 0x21ef}]}}}]}, 0x48}, 0x1, 0x0, 0x0, 0x100}, 0x40080c0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r0, 0xe0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f00000001c0)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x7, &(0x7f0000000200)=[0x0, 0x0], &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x40, &(0x7f00000005c0)=[{}, {}], 0x10, 0x10, &(0x7f0000000300), &(0x7f0000000340), 0x8, 0x90, 0x8, 0x8, &(0x7f0000000380)}}, 0x10) getpid() r13 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r13, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@newtaction={0x68, 0x30, 0x10d, 0x70bd2a, 0x25dfdbfd, {}, [{0x54, 0x1, [@m_skbedit={0x50, 0x1, 0x0, 0x0, {{0xc}, {0x40, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18, 0x2, {0x2, 0x9, 0x4, 0x8be6, 0x5}}, @TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0xffe0, 0xd}}]}, {0x4}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x4081}, 0x2400c800) sendmsg$ETHTOOL_MSG_DEBUG_SET(r3, &(0x7f0000000580)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000500)={&(0x7f00000009c0)={0x3f0, r4, 0x20, 0x70bd25, 0x25dfdbfb, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_DEBUG_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r12}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x390, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x8a, 0x4, "8b789088e0f972d944cf28d67a597183bb54e85f4805367a2f85d2f0f8e2ea9c163ec5bda2632f1c5aa6ba106269917b8a0a8467b1a1d52b24fd96d0af6371b3ed4973905e0c96f10cb60badd1f5390446ef6a76dc75385b21403bc4c2d760e9c83a544620b951e1f9ae0b76127d6a95841aaa4515819f70edddf8e8298bc0ac2bf220db8824"}, @ETHTOOL_A_BITSET_BITS={0x130, 0x3, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x15, 0x2, 'security.selinux\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x84, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x29, 0x2, 'system_u:object_r:netutils_exec_t:s0\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'kfree\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfd4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'GPL\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x15, 0x2, 'security.selinux\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x100}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffff}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfff}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '&\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xd}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x29, 0x2, 'system_u:object_r:netutils_exec_t:s0\x00'}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7f}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xd}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'kfree\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_BITS={0x18, 0x3, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '\xe2!),!\x00'}]}, {0x4}]}, @ETHTOOL_A_BITSET_MASK={0xb9, 0x5, "b5414c4e50ea43edf87b827b112ac54a68b43e53a25280f00f8a2e07e3f8163b69d627d1d8d1a45841343999ac9afb94aa07254c3d79de855ac797c107dd189268a839a863fd0b921c2325e329090982847bd038743ef4fabebbfe5ef12be59568cda0ac221278a0f1b238ff2ffe69b72c6a4cc1fcd49bb790ad51197c6ef2a0bbd28b9bcf5f084acd0223702b1f36152556d7868af89da7a5e0aafe387b8671fef05064cb39d9177ec792cbd4b60ffa4026148078"}, @ETHTOOL_A_BITSET_BITS={0x4}, @ETHTOOL_A_BITSET_VALUE={0xf2, 0x4, "46edadd5246a72cc8bb61ce542a340e0cf32c1da6faf4a61f44f563d14c408865b4a1ceecf9188f36af08638ff893120d71b6618a62901b741829ba3f570bc9f7db99b900dc7adf18045e097c11988c21e47bcd759d551f58fcda6a679a7fb74adda672c9d15e3defda67c3bbeeea5e830a2da6dc1434881cd7a905ad9e85fbd6c0af0ee8792c0ff3faba9917013542b0fd33ebdc30e432113bb9412c122f2330e4528fc2b951a7c1ed8f00b35431c8f9599b612508056875eed75dad3168cc633bff093cca946d3745253622fa1d15510c7fd0ff608ac2afbb13beaa10000647d61b30b4b3a83a451b0a34eac14"}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x3f0}, 0x1, 0x0, 0x0, 0x14}, 0x4) 3.029783421s ago: executing program 2 (id=2006): r0 = syz_io_uring_setup(0x49a, &(0x7f00000000c0)={0x0, 0x79af, 0x3180, 0x8000, 0x400252}, &(0x7f0000000340)=0x0, &(0x7f0000000300)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f00000003c0)={'ip6tnl0\x00', &(0x7f00000001c0)={'syztnl1\x00', 0x0, 0x0, 0x5, 0x0, 0x0, 0x10, @empty, @empty, 0x0, 0x7}}) bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x14, 0x5, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x7a, 0x0, 0x0, 0x41000, 0x38, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r4}, 0x10) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x2501, 0x0) ioctl$SNAPSHOT_FREE(r5, 0x3305) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x95, 0x3}, 0x100002, 0x0, 0x8ab, 0x3, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r7}, 0x10) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r8}, 0x10) syz_io_uring_setup(0x111, &(0x7f0000000340)={0x0, 0x0, 0x2, 0x3}, 0x0, 0x0) 2.892048502s ago: executing program 0 (id=2008): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0a000000040000000800000010"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='tlb_flush\x00', r1}, 0x10) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_bp={0x0}, 0x0, 0x10001, 0x0, 0x1, 0x6, 0x20005, 0xf, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x1, 0xffffffffffffffff, 0x2) socket$inet_smc(0x2b, 0x1, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="280000001200010028bd7800fcdbdf25ac1e0101e21000000000000000000000000000350a003300"], 0x28}, 0x1, 0x0, 0x0, 0x20008001}, 0x4000008) symlinkat(0x0, 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') syz_io_uring_setup(0x10d, 0x0, 0x0, &(0x7f0000000040)) openat$hwrng(0xffffffffffffff9c, 0x0, 0x100, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x37, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x5, 0x7}, 0x4c58, 0x8, 0x0, 0x1, 0x8, 0x20002, 0x4, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r3) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @empty}, 0xf}, 0x1c) listen(r4, 0x0) r5 = socket$inet_mptcp(0x2, 0x1, 0x106) accept(r3, 0x0, 0x0) connect$inet(r5, &(0x7f0000000140)={0x2, 0x4e22, @loopback}, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="0100000000000000000001000000280001801400040000000000000000000000ffffac1414aa060001000a0080000800060003"], 0x3c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) 2.761000663s ago: executing program 4 (id=2009): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bf"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x50, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={&(0x7f0000000980)='sys_enter\x00', r0, 0x0, 0x2}, 0x18) eventfd2(0x3, 0x8549b62144b92195) 2.68007416s ago: executing program 4 (id=2011): bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x20, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$LINK_DETACH(0x22, &(0x7f00000001c0), 0x4) 2.624013884s ago: executing program 4 (id=2013): r0 = openat$sysfs(0xffffff9c, &(0x7f00000037c0)='/sys/kernel/notes', 0x0, 0x0) r1 = syz_io_uring_setup(0xbdc, &(0x7f0000000080)={0x0, 0xec21, 0x80, 0x1, 0x40000333}, 0x0, &(0x7f00000001c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(0x0, r2, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd=r0, 0x0, &(0x7f0000000600)=[{&(0x7f0000001800)=""/216, 0xd8}], 0x1}) io_uring_enter(r1, 0x847ba, 0x2000, 0xe, 0x0, 0x0) 2.301781951s ago: executing program 5 (id=2014): r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x100, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/sco\x00') ioctl$SNAPSHOT_FREE(r1, 0x3305) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000280)="d8000000180081064e81f782db4cb904021d0800fd027c05e8fe55a10a000b7c0140020203600e41b0000900ac00060311000000a4000500000000000004015c3b61c1d67f6f94007134cf6efb8000a007a290457f01a7ce", 0x58}], 0x1}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000300)={0x3, &(0x7f00000000c0)=[{0x9, 0x9, 0x1c, 0x6}, {0x1, 0x6, 0x0, 0x80000000}, {0xff01, 0x5, 0x2, 0x3}]}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) r7 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000400)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00}, 0x94) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r6, r7, 0x5}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r6}, &(0x7f00000006c0), &(0x7f0000000700)=r5}, 0x20) sendmsg$inet(r4, &(0x7f0000000980)={0x0, 0x6000, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x20}, 0x3) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x18, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r8}, 0x10) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="8b33000000feffffff0005000000080003"], 0x38}}, 0x0) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x47, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r10}, 0x10) syz_mount_image$iso9660(&(0x7f0000000240), &(0x7f00000000c0)='./file1\x00', 0x4000, &(0x7f00000001c0)=ANY=[@ANYRES16=0x0, @ANYRESDEC], 0x5, 0x813, &(0x7f0000000380)="$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") mkdir(&(0x7f0000000000)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000040)={0xe3, 0x10010, 0x0, 0x16, 0x1, 0x20ac, 0x3, 0xa}) 2.296982661s ago: executing program 1 (id=2015): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000700)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r0, 0x0, 0xfffffffffffffffd}, 0x18) lsetxattr$security_selinux(&(0x7f0000000900)='./cgroup.cpu/cgroup.procs\x00', &(0x7f0000000940), &(0x7f0000000980)='system_u:object_r:netutils_exec_t:s0\x00', 0x25, 0x3) r1 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) r2 = socket$inet6(0xa, 0x3, 0xff) r3 = dup2(r1, r2) getsockopt$inet_pktinfo(r3, 0x3a, 0x8, 0x0, 0x0) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) fcntl$getflags(r5, 0x3) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'bond0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000000c0)=@newlink={0x50, 0x10, 0x403, 0x0, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, 0x20219}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r7}, @IFLA_HSR_PROTOCOL={0x5, 0x7, 0x1}, @IFLA_HSR_SLAVE2={0x8, 0x2, r8}]}}}, @IFLA_CARRIER={0x5, 0x21, 0xd}]}, 0x50}, 0x1, 0xba01, 0x0, 0x4000044}, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wg1\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f00000002c0)={'erspan0\x00', 0x0}) sendmsg$nl_route(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000010c0)=@newlink={0x48, 0x10, 0xc3b, 0x0, 0x0, {0x0, 0x0, 0x0, r11, 0x0, 0x6200}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @erspan={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_SPORT={0x6, 0x10, 0x4e23}, @IFLA_GRE_ENCAP_FLAGS={0x6, 0xf, 0x21ef}]}}}]}, 0x48}, 0x1, 0x0, 0x0, 0x100}, 0x40080c0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r0, 0xe0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f00000001c0)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x7, &(0x7f0000000200)=[0x0, 0x0], &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x40, &(0x7f00000005c0)=[{}, {}], 0x10, 0x10, &(0x7f0000000300), &(0x7f0000000340), 0x8, 0x90, 0x8, 0x8, &(0x7f0000000380)}}, 0x10) getpid() r13 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r13, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@newtaction={0x68, 0x30, 0x10d, 0x70bd2a, 0x25dfdbfd, {}, [{0x54, 0x1, [@m_skbedit={0x50, 0x1, 0x0, 0x0, {{0xc}, {0x40, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18, 0x2, {0x2, 0x9, 0x4, 0x8be6, 0x5}}, @TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0xffe0, 0xd}}]}, {0x4}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x4081}, 0x2400c800) sendmsg$ETHTOOL_MSG_DEBUG_SET(r3, &(0x7f0000000580)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000500)={&(0x7f00000009c0)={0x3f0, r4, 0x20, 0x70bd25, 0x25dfdbfb, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_DEBUG_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r12}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x390, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x8a, 0x4, "8b789088e0f972d944cf28d67a597183bb54e85f4805367a2f85d2f0f8e2ea9c163ec5bda2632f1c5aa6ba106269917b8a0a8467b1a1d52b24fd96d0af6371b3ed4973905e0c96f10cb60badd1f5390446ef6a76dc75385b21403bc4c2d760e9c83a544620b951e1f9ae0b76127d6a95841aaa4515819f70edddf8e8298bc0ac2bf220db8824"}, @ETHTOOL_A_BITSET_BITS={0x130, 0x3, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x15, 0x2, 'security.selinux\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x84, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x29, 0x2, 'system_u:object_r:netutils_exec_t:s0\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'kfree\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfd4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'GPL\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x15, 0x2, 'security.selinux\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x100}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffff}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfff}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '&\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xd}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x29, 0x2, 'system_u:object_r:netutils_exec_t:s0\x00'}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7f}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xd}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'kfree\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_BITS={0x18, 0x3, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '\xe2!),!\x00'}]}, {0x4}]}, @ETHTOOL_A_BITSET_MASK={0xb9, 0x5, "b5414c4e50ea43edf87b827b112ac54a68b43e53a25280f00f8a2e07e3f8163b69d627d1d8d1a45841343999ac9afb94aa07254c3d79de855ac797c107dd189268a839a863fd0b921c2325e329090982847bd038743ef4fabebbfe5ef12be59568cda0ac221278a0f1b238ff2ffe69b72c6a4cc1fcd49bb790ad51197c6ef2a0bbd28b9bcf5f084acd0223702b1f36152556d7868af89da7a5e0aafe387b8671fef05064cb39d9177ec792cbd4b60ffa4026148078"}, @ETHTOOL_A_BITSET_BITS={0x4}, @ETHTOOL_A_BITSET_VALUE={0xf2, 0x4, "46edadd5246a72cc8bb61ce542a340e0cf32c1da6faf4a61f44f563d14c408865b4a1ceecf9188f36af08638ff893120d71b6618a62901b741829ba3f570bc9f7db99b900dc7adf18045e097c11988c21e47bcd759d551f58fcda6a679a7fb74adda672c9d15e3defda67c3bbeeea5e830a2da6dc1434881cd7a905ad9e85fbd6c0af0ee8792c0ff3faba9917013542b0fd33ebdc30e432113bb9412c122f2330e4528fc2b951a7c1ed8f00b35431c8f9599b612508056875eed75dad3168cc633bff093cca946d3745253622fa1d15510c7fd0ff608ac2afbb13beaa10000647d61b30b4b3a83a451b0a34eac14"}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x3f0}, 0x1, 0x0, 0x0, 0x14}, 0x4) 2.247949815s ago: executing program 4 (id=2016): r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0xffffffffffffff40, &(0x7f0000000400)=[{&(0x7f0000000680)="00d97a3333dc9d53dc9c9f8245f2e199b915a6f3d277ceae0db2a3c384f75733eb58332cfcebe5150b", 0x3514}], 0x1}}], 0x400000000000181, 0x9200000000000000) r2 = socket$l2tp6(0xa, 0x2, 0x73) r3 = dup3(r2, r0, 0x80000) recvmmsg(r3, &(0x7f0000008840)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)=""/75, 0x4b}], 0x1}, 0xffffffff}], 0x1, 0x40000001, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000004f4b000000000000000000180100002020702000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000fdffffff850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000a00)=ANY=[@ANYBLOB="180100000700002c0000000000000004850000002a00000095"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x80001}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r5}, 0x18) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r6 = fsmount(0xffffffffffffffff, 0x0, 0x6) symlinkat(&(0x7f0000000400)='./file0/../file0\x00', r6, &(0x7f0000000080)='./file0\x00') readlinkat(r6, &(0x7f00000001c0)='./file0/../file0\x00', &(0x7f0000000780)=""/198, 0xc6) mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x2000, 0x1) r7 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r7}, 0x10) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000200), &(0x7f0000000240)=0xe) r8 = syz_genetlink_get_family_id$smc(&(0x7f0000000000), 0xffffffffffffffff) r9 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)={0x40, r8, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'bond0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}]}, 0x43}}, 0x0) r10 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r10, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2, 0x4}, 0x10) sendmmsg(r10, &(0x7f00000030c0)=[{{0x0, 0xa9cc7042, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x3514}], 0x1}}], 0x400000000000181, 0x9200000000000000) 2.223536767s ago: executing program 1 (id=2017): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000400)='kfree\x00', r0}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xb}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 2.019076054s ago: executing program 2 (id=2018): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x2000007d, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000020b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0, r4}, 0x18) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r7, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200000, &(0x7f0000001440)={[{@noinit_itable}, {@usrquota}, {@jqfmt_vfsv0}, {@abort}, {@nodelalloc}, {@lazytime}, {@noload}, {}, {@noauto_da_alloc}]}, 0x1, 0x558, &(0x7f0000000c00)="$eJzs3U1rG0cfAPD/ynbenOeJAyG0PRRDDk1JI8d2X1LoIT2WNjTQ3lNhb0ywHAVLDrEbaHJoLr2UUCilgdIP0HuPoV+gnyLQBkIJpj30orLyylFsyZZtpVaq3w82mdldaXY0+x/PaCQUwMAaz/4pRLwcEV8nEcdajg1HfnB87bzVJ7dmsi2Jev2TP5JI8n3N85P8/9E881JE/PJlxJnC5nKryyvzpXI5XczzE7WF6xPV5ZWzVxdKc+lcem1qevr8W9NT777zds/q+vqlv777+MEH5786tfrtT4+O30viQhzNj7XWYw9ut2bGYzx/TUbiwoYTJ3tQWD9J9vsC2JWhPM5HIusDjsVQHvXAf98XEVEHBlQi/mFANccBzbl9j+bBL4zH769NgDbXf3jtvZE41JgbHVlNnpkZZfPdsR6Un5Xx8+/372Vb9O59CIBt3b4TEeeGhzf3f0ne/+3euS7O2VjGDvu/+g4vCWjxIBv/vNFu/FNYH/9Em/HPaJvY3Y3t47/wqAfFdJSN/95rO/5dX7QaG8pz/2uM+UaSK1fLada3/T8iTsfIwSy/1XrO+dWHHfup1vFftmXlN8eC+XU8Gj747GNmS7XSXurc6vGdiFfajn+T9fZP2rR/9npc6rKMk+n9Vzsd277+z1f9x4jX2rb/0xWtZOv1yYnG/TDRvCs2+/PuyV87lb/f9c/a/8jW9R9LWtdrqzsv44dDf6edju32/j+QfNpIH8j33SzVaouTEQeSjzbvn3r62Ga+eX5W/9Ontu7/2t3/hyPisy7rf/fE3Y6n9kP7z+6o/XeeePjh5993Kr+79n+zkTqd7+mm/+v2Avfy2gEAAAAAAEC/KUTE0UgKxfV0oVAsrn2+40QcKZQr1dqZK5Wla7PR+K7sWIwUmivdoy2fh5jMPw/bzE9tyE9HxPGI+GbocCNfnKmUZ/e78gAAAAAAAAAAAAAAAAAAANAnRjt8/z/z29B+Xx3w3PnJbxhc28Z/L37pCehL/v7D4BL/MLjEPwwu8Q+DS/zD4BL/MLjEPwwu8Q8AAAAAAAAAAAAAAAAAAAAAAAAAAAA9denixWyrrz65NZPlZ28sL81XbpydTavzxYWlmeJMZfF6ca5SmSunxZnKwnbPV65Urk9OxdLNiVparU1Ul1cuL1SWrtUuX10ozaWX05F/pVYAAAAAAAAAAAAAAAAAAADwYqkur8yXyuV0UUJiV4nh/rgMibVEM7D3/IT72y8BAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQKt/AgAA//+jgjYy") 1.899378614s ago: executing program 0 (id=2019): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=0xffffffffffffffff, 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000340)={r1, 0x20, &(0x7f0000000280)={&(0x7f0000000140)=""/59, 0x3b, 0x0, &(0x7f0000001240)=""/4096, 0x1000}}, 0x10) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r3 = dup(0xffffffffffffffff) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x804}, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r3, 0xc0189379, &(0x7f0000000540)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x4d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r4 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x4) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000580), 0x100, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f05ebbee3, 0x8031, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r4, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) futex(0x0, 0xc, 0x1, 0x0, &(0x7f0000048000)=0x2, 0x0) openat$ptp0(0xffffffffffffff9c, &(0x7f0000000200), 0xaad82, 0x0) 1.348777259s ago: executing program 4 (id=2020): sched_setscheduler(0x0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0xbc3, &(0x7f0000001480)={0x0, 0x40f5, 0x80, 0x0, 0x224}, &(0x7f0000000040)=0x0, &(0x7f0000000280)=0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000001a40)=""/4096, 0x1000}], 0x1}, 0x7fff}], 0x1, 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000300)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x2, 0xa3d8, &(0x7f00000005c0), 0x0, 0x8, 0x1, {0x2}}) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) io_uring_enter(r0, 0x47f8, 0x0, 0x0, 0x0, 0x0) 1.307942202s ago: executing program 5 (id=2021): socketpair$unix(0x1, 0x2, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="16000000000000000400000005"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x94) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000100)={0x3, &(0x7f0000000080)=[{0x28, 0xfc, 0x0, 0xfffff034}, {0x48}, {0x6, 0x37, 0x0, 0xd}]}, 0x10) io_uring_setup(0x77bb, &(0x7f00000000c0)={0x0, 0xab40, 0x2, 0xf7fffffe, 0x209}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x3, 0x8000000, 0x0, 0x30046, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000480)='kfree\x00', r2}, 0x10) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000002c0)=0x1) ioctl$TIOCSLCKTRMIOS(r3, 0x5457, &(0x7f0000000180)) 1.307615863s ago: executing program 1 (id=2022): mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x80, 0x1, 0x28}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x6, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x18) openat(0xffffffffffffff9c, &(0x7f0000000540)='./file1\x00', 0x105042, 0x1db) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x2982, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x20000023896) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000011008108090f9becdb4cb92e264831371900000069bd6efb2502eaf60d002700020400bf050005001201", 0x2e}], 0x1}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000001240)='./file2\x00', 0x14552, &(0x7f0000000b40)=ANY=[], 0xfb, 0x1216, &(0x7f0000002480)="$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") truncate(&(0x7f0000000100)='./file2\x00', 0x4) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f00000009c0)=@nat={'nat\x00', 0x19, 0x0, 0xc0, [0x200000000500, 0x0, 0x0, 0x200000000530, 0x200000000560], 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000001000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffff00000000"]}, 0x138) 647.189967ms ago: executing program 5 (id=2023): r0 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000000)={0x1}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x9) fcntl$lock(r1, 0x25, &(0x7f0000000040)={0x0, 0x0, 0x80, 0x200000007}) fcntl$lock(r1, 0x25, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x80000000}) syz_io_uring_setup(0x83f, &(0x7f00000000c0)={0x0, 0xa9ee, 0x0, 0x3, 0x8002ae}, &(0x7f0000000140)=0x0, &(0x7f0000000280)=0x0) syz_io_uring_submit(r2, r3, &(0x7f00000002c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x109880}) syz_mount_image$ext4(&(0x7f0000000640)='ext4\x00', &(0x7f0000000200)='./file2\x00', 0x200000, &(0x7f0000000740)={[{@errors_remount}, {@dioread_lock}, {@bsdgroups}, {@noblock_validity}, {@inlinecrypt}], [{@appraise_type}]}, 0xfc, 0x564, &(0x7f00000008c0)="$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") r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x40) getdents(r4, &(0x7f0000000480)=""/40, 0x28) getdents(r4, 0xfffffffffffffffd, 0x58) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="05000000080000000a00000008"], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r5, 0xffffffffffffffff}, &(0x7f0000000200), &(0x7f0000000240)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000002000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) add_key$keyring(&(0x7f0000000140), 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000001000)='dns_resolver\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f00000001c0)='\xa7x{8\xb8\x81\xae$\xbb\x17\x90\xaa\x96\xd4\x9b\xd8\x87\x84\xca\xf6\xa6;\xd2!?,J\r\x94EA\x11\xc2\n\xc4h\xad\xc4\xe7*<\x87\xb5H\xfb\xf6t\x12\xed\x8f\x9caU^\xffW\xa1\x06\xcc', 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0xe) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0xd, 0x0, 0x0, 0x0, 0x7, 0x1300, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x1}, 0x0, 0x10000, 0x8, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, r0, 0x2, 0xffffffffffffffff, 0x2) 544.800575ms ago: executing program 4 (id=2024): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x64, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x2}, 0x18) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x14, r3, 0x9c3fa077fa966179, 0x0, 0x0, {{0x7e}, {@void, @void}}}, 0x14}}, 0x4000054) semop(0x0, &(0x7f0000000040)=[{0x0, 0x7fff, 0x1000}, {0x0, 0x0, 0x1000}], 0x2) 536.949106ms ago: executing program 1 (id=2025): r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/sco\x00') ioctl$SNAPSHOT_FREE(r0, 0x3305) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000280)="d8000000180081064e81f782db4cb904021d0800fd027c05e8fe55a10a000b7c0140020203600e41b0000900ac00060311000000a4000500000000000004015c3b61c1d67f6f94007134cf6efb8000a007a290457f01a7ce", 0x58}], 0x1}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) sendmsg$inet(r1, &(0x7f0000000980)={0x0, 0x6000, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x20}, 0x3) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000180000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x47, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r2}, 0x10) syz_mount_image$iso9660(&(0x7f0000000240), &(0x7f00000000c0)='./file1\x00', 0x4000, &(0x7f00000001c0)=ANY=[@ANYRES16=0x0, @ANYRESDEC], 0x5, 0x813, &(0x7f0000000380)="$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") ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000040)={0xe3, 0x10010, 0x0, 0x16, 0x1, 0x20ac, 0x3, 0xa}) 404.577327ms ago: executing program 2 (id=2026): sendmsg$inet(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f00000013c0)="d080", 0xfdef}], 0x1, 0x0, 0x0, 0x800300}, 0x20000801) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x1e, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000a3850000007000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/bus/input/devices\x00', 0x0, 0x0) preadv(r1, &(0x7f00000015c0)=[{&(0x7f00000017c0)=""/4066, 0xfe2}], 0x1, 0xf0, 0x6) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000005c0)={{r2}, &(0x7f0000000540), &(0x7f0000000580)='%pS \x00'}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000880)=ANY=[@ANYBLOB="780000000201010300000000000000000100000408001540000000010800170000000007080003"], 0x78}, 0x1, 0x0, 0x0, 0x8000}, 0x4008800) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x200000005c832, 0xffffffffffffffff, 0x0) r5 = socket$kcm(0x10, 0x2, 0x0) r6 = pidfd_getfd(0xffffffffffffffff, r5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000240)=ANY=[@ANYRES8=r6], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x44, '\x00', 0x0, @fallback=0x2, r6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b702000013000000850000008600000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r8}, 0x18) futex(0x0, 0xd, 0x0, 0x0, 0x0, 0x2) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000f000000c5000000a0ef010095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfe3d}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000200)='kmem_cache_free\x00', r9, 0x0, 0x80000000000000}, 0x18) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) fremovexattr(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="e1ffffffffffffff00"]) sendmsg$kcm(r5, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000001c0)="d8000000180081064e81f782db4cb904021d080006007c09e8fe55a10a0015000600142603600e1208000f0000000401a80016002000024006000200035c0461c1d60008000000000000fb8000a0e408e8d8ef52a98516277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db70100000040fad95667e006dcdf63951f0f49e119c849ea6e5a0fc55e4cde205a214d6102d6dcbf33fb5ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6cc", 0xd8}], 0x1}, 0x0) ioctl$PAGEMAP_SCAN(0xffffffffffffffff, 0xc0606610, &(0x7f00000001c0)={0x60, 0x0, &(0x7f0000001000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0xa5, 0x5c}) move_pages(0x0, 0x20a0, &(0x7f0000000040), &(0x7f0000001180), &(0x7f0000000000), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r11, 0x1, 0x1a, &(0x7f0000000000)={0x3, &(0x7f00000000c0)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x20, 0x0, 0x0, 0xfffff038}, {0x6}]}, 0x10) sendmmsg(r10, &(0x7f0000000040), 0x0, 0x0) 183.818345ms ago: executing program 5 (id=2027): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000001000000e27f0000010000000000", @ANYBLOB, @ANYRES32=0x0, @ANYRES32], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb8500000043"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xae, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000740)='scsi_dispatch_cmd_start\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='scsi_dispatch_cmd_start\x00', r2}, 0x10) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r3 = syz_open_dev$usbmon(&(0x7f0000000900), 0x7, 0x0) r4 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r5}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r6, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) ioctl$MON_IOCX_MFETCH(r3, 0xc0109207, &(0x7f0000000080)={0x0}) syz_open_dev$usbfs(&(0x7f0000000000), 0x205, 0x44680) bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[], 0x50) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000000)={'erspan0\x00', &(0x7f0000000200)={'syztnl2\x00', 0x0, 0x1, 0x7, 0x6, 0x3, {{0x9, 0x4, 0x1, 0x0, 0x24, 0x64, 0x0, 0x0, 0x2f, 0x0, @empty, @private=0xa010101, {[@ra={0x94, 0x4}, @generic={0x82, 0xa, "f6fd7332abca5389"}, @end]}}}}}) socket$netlink(0x10, 0x3, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xfffffffffffffecf) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000040)='sched_switch\x00', r9}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c0000001000010400b500000000040000000000", @ANYRES32=0x0, @ANYBLOB="00000000001400001c00128009000100626f6e64000000000c00028008"], 0x3c}}, 0x0) sendmsg$IPSET_CMD_CREATE(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000d40)={0x44, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x44}}, 0x0) 177.009085ms ago: executing program 5 (id=2028): r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000100)="140000001a004f7fb3e45f2024d2f1c9fb470000", 0x14) syz_emit_ethernet(0x66, &(0x7f00000006c0)={@broadcast, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1}, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "2e5cea", 0x30, 0x3c, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2, {[@hopopts={0x67, 0x3, '\x00', [@hao={0xc9, 0x10, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @generic={0x0, 0x4, "262dffae"}]}], {0x0, 0x0, 0x10, 0x0, @gue={{0x2, 0x0, 0x2, 0x4}}}}}}}}, 0x0) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, &(0x7f00000002c0), &(0x7f0000000300)=0x4) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000400)={@local}, &(0x7f0000000440)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000005c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000480)={&(0x7f0000004f40)=@deltfilter={0x24, 0x2d, 0x260cc3c59dfce6f6, 0x70bd2c, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0xffff, 0xd}, {0xe}, {0x5, 0xf}}}, 0x24}, 0x1, 0x0, 0x0, 0xd7b287bbf429b1c2}, 0x10) recvmmsg(r0, &(0x7f0000004e80)=[{{0x0, 0x0, 0x0}, 0x2}, {{0x0, 0x0, 0x0}, 0x645}, {{&(0x7f0000000600)=@pppol2tp, 0x80, 0x0}, 0xffffff80}], 0x3, 0x10122, 0x0) 150.421098ms ago: executing program 5 (id=2029): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0, 0xffffffffffffffff}, 0x4) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYBLOB="9feb01001800000000000000180000001800000007000000050000000100000f810000000b00000003000000090000050000002e0061"], &(0x7f0000005bc0)=""/255, 0x37, 0xff, 0x9, 0x1000}, 0x28) r3 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1202, 0x0) write(r3, &(0x7f0000004200)='t', 0x1) socket$nl_rdma(0x10, 0x3, 0x14) sendfile(r3, r2, 0x0, 0x3ffff) sendfile(r3, r2, 0x0, 0x7ffff000) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) 53.078965ms ago: executing program 0 (id=2030): mprotect(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x1) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r2, &(0x7f0000000080)=""/8, 0xeb6206ded92ca3e2, 0x720, 0x0, 0xfffffffffffffd25) 0s ago: executing program 2 (id=2031): r0 = open(&(0x7f0000000740)='./bus\x00', 0x143c62, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x7c}}, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, 0x0) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbeef, 0x8031, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)=@o_path={&(0x7f0000000040)='./bus\x00', 0x0, 0x401c, r0}, 0x18) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000b00)='./cgroup/syz0\x00', 0x1ff) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x1b, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x4}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x20, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000004}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x1e8629867d7bdaee, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) pwrite64(r0, &(0x7f00000004c0)="970519cd7ad8eeab2f852135dfa61f4ca7c7342fad2d7bdbbaa47d04b362cb8d625e44d12b6cfa6821f4e87255526925dcbb5351c1de12d12d9fb28d9f619266e63946b7fb4c9be6c9fb946cd66141880f62d27d2e4ffdbaf948187900b9d12ac0af0b0842102fff6986d7c0d663e12298b16d60ca17f3e905e88263f875e4ed340deb34e54da50491908de14b8230ba7c4817f2117c3a3ccfd270dae7531579f270d3289a43b9153933212fe610ac1e6bcb0010f4c862dba3b9955b88279261eead623a684085b822f8a4c80a838449cef06822e471a103c48e2f4963e7ca97a66396227a81fbc06e572496da", 0xed, 0xa) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f00000009c0)=@sco, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000a40)="a897e49f45b6af81060b76e9791f711d34af66ab3b834e36dc44eaad44a2323206513c4a16d416852d485af3d4a8f953251865e4009d2455e479540bd3ecd69cfb73d8a9da8d532e96d6b1b79f63ef80d4837067ca28dc69a65b3d5695dbe29de2e7d031c16575379843ab8b", 0x6c}], 0x1}, 0x4044094) mount(&(0x7f0000000000), &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000300)='trans=rdma,') (fail_nth: 3) kernel console output (not intermixed with test programs): ysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 99.903808][ T29] audit: type=1400 audit(1754171884.699:6175): avc: denied { getopt } for pid=6977 comm="syz.4.1217" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 99.930416][ T6978] netlink: 68 bytes leftover after parsing attributes in process `syz.4.1217'. [ 100.008274][ T29] audit: type=1326 audit(1754171884.799:6176): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6984 comm="syz.1.1221" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f441f59eb69 code=0x7ffc0000 [ 100.031782][ T29] audit: type=1326 audit(1754171884.799:6177): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6984 comm="syz.1.1221" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f441f59eb69 code=0x7ffc0000 [ 100.072212][ T29] audit: type=1326 audit(1754171884.799:6178): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6984 comm="syz.1.1221" exe="/root/syz-executor" sig=0 arch=c000003e syscall=450 compat=0 ip=0x7f441f59eb69 code=0x7ffc0000 [ 100.095648][ T29] audit: type=1326 audit(1754171884.799:6179): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6984 comm="syz.1.1221" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f441f59eb69 code=0x7ffc0000 [ 100.792325][ T6995] netlink: 'syz.0.1224': attribute type 39 has an invalid length. [ 101.347364][ T7010] loop0: detected capacity change from 0 to 1024 [ 101.383738][ T7010] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 101.394699][ T7010] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 101.479578][ T7010] JBD2: no valid journal superblock found [ 101.485358][ T7010] EXT4-fs (loop0): Could not load journal inode [ 101.832002][ T7015] tc_dump_action: action bad kind [ 101.862464][ T7017] tc_dump_action: action bad kind [ 101.906513][ T7027] loop0: detected capacity change from 0 to 128 [ 101.957917][ T29] audit: type=1326 audit(1754171886.749:6180): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7030 comm="syz.0.1237" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c7b57eb69 code=0x7ffc0000 [ 101.981527][ T29] audit: type=1326 audit(1754171886.749:6181): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7030 comm="syz.0.1237" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c7b57eb69 code=0x7ffc0000 [ 102.006553][ T29] audit: type=1326 audit(1754171886.799:6182): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7030 comm="syz.0.1237" exe="/root/syz-executor" sig=0 arch=c000003e syscall=173 compat=0 ip=0x7f6c7b57eb69 code=0x7ffc0000 [ 102.030032][ T29] audit: type=1326 audit(1754171886.799:6183): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7030 comm="syz.0.1237" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c7b57eb69 code=0x7ffc0000 [ 102.084682][ T7036] loop5: detected capacity change from 0 to 128 [ 102.217738][ T7036] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 102.231273][ T7036] ext4 filesystem being mounted at /12/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 102.343565][ T7045] loop0: detected capacity change from 0 to 1024 [ 102.475045][ T7045] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 102.581701][ T6602] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 103.719828][ T7085] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1251'. [ 103.728707][ T7085] FAULT_INJECTION: forcing a failure. [ 103.728707][ T7085] name failslab, interval 1, probability 0, space 0, times 0 [ 103.741401][ T7085] CPU: 0 UID: 0 PID: 7085 Comm: syz.1.1251 Not tainted 6.16.0-syzkaller-11105-ga6923c06a3b2 #0 PREEMPT(voluntary) [ 103.741429][ T7085] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 103.741440][ T7085] Call Trace: [ 103.741446][ T7085] [ 103.741453][ T7085] __dump_stack+0x1d/0x30 [ 103.741472][ T7085] dump_stack_lvl+0xe8/0x140 [ 103.741556][ T7085] dump_stack+0x15/0x1b [ 103.741631][ T7085] should_fail_ex+0x265/0x280 [ 103.741667][ T7085] ? alloc_lookup_fw_priv+0x147/0x350 [ 103.741693][ T7085] should_failslab+0x8c/0xb0 [ 103.741715][ T7085] __kmalloc_cache_noprof+0x4c/0x320 [ 103.741792][ T7085] alloc_lookup_fw_priv+0x147/0x350 [ 103.741819][ T7085] _request_firmware+0x28b/0xbb0 [ 103.741846][ T7085] ? should_fail_ex+0xdb/0x280 [ 103.741927][ T7085] ? __rtnl_unlock+0x95/0xb0 [ 103.742000][ T7085] ? netdev_run_todo+0x7b4/0x810 [ 103.742032][ T7085] request_firmware+0x36/0x50 [ 103.742092][ T7085] reg_reload_regdb+0x53/0x240 [ 103.742127][ T7085] nl80211_reload_regdb+0xe/0x20 [ 103.742160][ T7085] genl_family_rcv_msg_doit+0x143/0x1b0 [ 103.742192][ T7085] genl_rcv_msg+0x422/0x460 [ 103.742238][ T7085] ? __pfx_nl80211_pre_doit+0x10/0x10 [ 103.742261][ T7085] ? __pfx_nl80211_reload_regdb+0x10/0x10 [ 103.742295][ T7085] ? __pfx_nl80211_post_doit+0x10/0x10 [ 103.742371][ T7085] netlink_rcv_skb+0x120/0x220 [ 103.742401][ T7085] ? __pfx_genl_rcv_msg+0x10/0x10 [ 103.742502][ T7085] genl_rcv+0x28/0x40 [ 103.742520][ T7085] netlink_unicast+0x5c0/0x690 [ 103.742546][ T7085] netlink_sendmsg+0x58b/0x6b0 [ 103.742577][ T7085] ? __pfx_netlink_sendmsg+0x10/0x10 [ 103.742689][ T7085] __sock_sendmsg+0x142/0x180 [ 103.742716][ T7085] ____sys_sendmsg+0x31e/0x4e0 [ 103.742753][ T7085] ___sys_sendmsg+0x17b/0x1d0 [ 103.742865][ T7085] __x64_sys_sendmsg+0xd4/0x160 [ 103.742905][ T7085] x64_sys_call+0x191e/0x2ff0 [ 103.742928][ T7085] do_syscall_64+0xd2/0x200 [ 103.742949][ T7085] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 103.742982][ T7085] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 103.743005][ T7085] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 103.743029][ T7085] RIP: 0033:0x7f441f59eb69 [ 103.743045][ T7085] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 103.743062][ T7085] RSP: 002b:00007f441dbbd038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 103.743079][ T7085] RAX: ffffffffffffffda RBX: 00007f441f7c6160 RCX: 00007f441f59eb69 [ 103.743091][ T7085] RDX: 0000000000000000 RSI: 0000200000000480 RDI: 000000000000000b [ 103.743106][ T7085] RBP: 00007f441dbbd090 R08: 0000000000000000 R09: 0000000000000000 [ 103.743117][ T7085] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 103.743154][ T7085] R13: 0000000000000000 R14: 00007f441f7c6160 R15: 00007fff292ecb28 [ 103.743175][ T7085] [ 104.196301][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.219007][ T7094] loop5: detected capacity change from 0 to 512 [ 104.250565][ T7094] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 104.292861][ T7096] loop0: detected capacity change from 0 to 1024 [ 104.299476][ T7096] EXT4-fs: Ignoring removed orlov option [ 104.347097][ T7096] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 104.365859][ T6602] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.377331][ T7096] SELinux: policydb version -957581230 does not match my version range 15-35 [ 104.386533][ T7096] SELinux: failed to load policy [ 104.444655][ T7096] vhci_hcd: invalid port number 96 [ 104.449832][ T7096] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 104.473591][ T7110] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 104.483218][ T7110] SELinux: failed to load policy [ 104.529025][ T7111] program syz.0.1254 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 105.166975][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.419993][ T29] kauditd_printk_skb: 137 callbacks suppressed [ 105.420024][ T29] audit: type=1326 audit(1754171890.209:6321): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7135 comm="syz.4.1271" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f76c779eb69 code=0x0 [ 105.802357][ T7143] loop5: detected capacity change from 0 to 128 [ 105.867377][ T7146] loop0: detected capacity change from 0 to 512 [ 105.885191][ T7146] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 105.921379][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.047719][ T7164] loop5: detected capacity change from 0 to 1024 [ 106.061200][ T7164] Quota error (device loop5): do_check_range: Getting block 64 out of range 1-5 [ 106.070348][ T7164] Quota error (device loop5): qtree_read_dquot: Can't read quota structure for id 0 [ 106.079821][ T7164] EXT4-fs error (device loop5): ext4_acquire_dquot:6933: comm syz.5.1280: Failed to acquire dquot type 0 [ 106.105362][ T7164] EXT4-fs error (device loop5): mb_free_blocks:2017: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 106.123746][ T7167] loop0: detected capacity change from 0 to 512 [ 106.148089][ T7167] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 106.161842][ T7167] ext4 filesystem being mounted at /236/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 106.173551][ T7164] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #13: comm syz.5.1280: corrupted inode contents [ 106.186968][ T7167] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.196738][ T7164] EXT4-fs error (device loop5): ext4_dirty_inode:6538: inode #13: comm syz.5.1280: mark_inode_dirty error [ 106.217672][ T7164] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #13: comm syz.5.1280: corrupted inode contents [ 106.252905][ T7164] EXT4-fs error (device loop5): __ext4_ext_dirty:206: inode #13: comm syz.5.1280: mark_inode_dirty error [ 106.272138][ T29] audit: type=1400 audit(1754171891.069:6322): avc: denied { read write } for pid=7156 comm="syz.0.1278" name="rdma_cm" dev="devtmpfs" ino=251 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 106.296462][ T29] audit: type=1400 audit(1754171891.069:6323): avc: denied { open } for pid=7156 comm="syz.0.1278" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=251 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 106.335916][ T7157] loop0: detected capacity change from 0 to 1024 [ 106.342824][ T7164] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #13: comm syz.5.1280: corrupted inode contents [ 106.358128][ T7164] EXT4-fs error (device loop5) in ext4_orphan_del:305: Corrupt filesystem [ 106.370505][ T29] audit: type=1326 audit(1754171891.159:6324): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7173 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f441f59eb69 code=0x7ffc0000 [ 106.393519][ T29] audit: type=1326 audit(1754171891.159:6325): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7173 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f441f59eb69 code=0x7ffc0000 [ 106.416452][ T29] audit: type=1326 audit(1754171891.159:6326): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7173 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f441f59eb69 code=0x7ffc0000 [ 106.417892][ T7164] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #13: comm syz.5.1280: corrupted inode contents [ 106.439469][ T29] audit: type=1326 audit(1754171891.159:6327): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7173 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f441f59eb69 code=0x7ffc0000 [ 106.476000][ T29] audit: type=1326 audit(1754171891.269:6328): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7173 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f441f59eb69 code=0x7ffc0000 [ 106.476979][ T7157] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 106.499556][ T7164] EXT4-fs error (device loop5): ext4_truncate:4666: inode #13: comm syz.5.1280: mark_inode_dirty error [ 106.511056][ T7157] ext4 filesystem being mounted at /236/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 106.533766][ T7157] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.544047][ T7164] EXT4-fs error (device loop5) in ext4_process_orphan:347: Corrupt filesystem [ 106.560846][ T7164] EXT4-fs (loop5): 1 truncate cleaned up [ 106.567288][ T7164] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 106.596844][ T7157] usb usb1: check_ctrlrecip: process 7157 (+}[@) requesting ep 01 but needs 81 [ 106.606769][ T6602] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.616618][ T7157] vhci_hcd: default hub control req: 020f v0004 i0001 l0 [ 106.667359][ T7186] netlink: 'syz.2.1287': attribute type 4 has an invalid length. [ 106.667841][ T7187] loop0: detected capacity change from 0 to 512 [ 106.682257][ T36] lo speed is unknown, defaulting to 1000 [ 106.688129][ T36] syz0: Port: 1 Link DOWN [ 106.693988][ T7186] netlink: 'syz.2.1287': attribute type 4 has an invalid length. [ 106.710522][ T7187] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 106.733727][ T36] lo speed is unknown, defaulting to 1000 [ 106.739454][ T36] syz0: Port: 1 Link ACTIVE [ 106.759540][ T7197] loop5: detected capacity change from 0 to 764 [ 106.766530][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.776084][ T7197] rock: directory entry would overflow storage [ 106.782504][ T7197] rock: sig=0x4654, size=5, remaining=4 [ 106.811259][ T7203] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1292'. [ 106.827314][ T7206] loop0: detected capacity change from 0 to 512 [ 106.834215][ T7207] netlink: 'syz.1.1288': attribute type 39 has an invalid length. [ 106.850086][ T7206] journal_path: Lookup failure for './file0/../file0' [ 106.857067][ T7206] EXT4-fs: error: could not find journal device path [ 107.225897][ T7238] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1305'. [ 107.365747][ T7242] lo speed is unknown, defaulting to 1000 [ 107.475152][ T7251] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1309'. [ 107.725347][ T7284] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1318'. [ 107.740716][ T7285] netlink: 'syz.2.1313': attribute type 39 has an invalid length. [ 107.878513][ T7295] loop0: detected capacity change from 0 to 512 [ 107.885503][ T7295] journal_path: Lookup failure for './file0/../file0' [ 107.892490][ T7295] EXT4-fs: error: could not find journal device path [ 108.432133][ T7371] loop5: detected capacity change from 0 to 128 [ 108.452843][ T7371] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 108.467556][ T7371] ext4 filesystem being mounted at /25/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 108.522716][ T6602] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 108.750044][ T7401] lo speed is unknown, defaulting to 1000 [ 108.990117][ T7448] loop0: detected capacity change from 0 to 1024 [ 108.995447][ T7451] tc_dump_action: action bad kind [ 109.005101][ T7448] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm syz.0.1345: Failed to acquire dquot type 0 [ 109.018178][ T7448] EXT4-fs error (device loop0): mb_free_blocks:2017: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 109.034202][ T7448] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #13: comm syz.0.1345: corrupted inode contents [ 109.053805][ T7448] EXT4-fs error (device loop0): ext4_dirty_inode:6538: inode #13: comm syz.0.1345: mark_inode_dirty error [ 109.065988][ T7448] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #13: comm syz.0.1345: corrupted inode contents [ 109.079114][ T7448] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #13: comm syz.0.1345: mark_inode_dirty error [ 109.091433][ T7448] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #13: comm syz.0.1345: corrupted inode contents [ 109.104734][ T7448] EXT4-fs error (device loop0) in ext4_orphan_del:305: Corrupt filesystem [ 109.116035][ T7448] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #13: comm syz.0.1345: corrupted inode contents [ 109.128743][ T7448] EXT4-fs error (device loop0): ext4_truncate:4666: inode #13: comm syz.0.1345: mark_inode_dirty error [ 109.141139][ T7448] EXT4-fs error (device loop0) in ext4_process_orphan:347: Corrupt filesystem [ 109.150684][ T7448] EXT4-fs (loop0): 1 truncate cleaned up [ 109.156904][ T7448] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 109.180088][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.232611][ T7470] netlink: 'syz.1.1349': attribute type 39 has an invalid length. [ 109.282202][ T7471] netlink: 56 bytes leftover after parsing attributes in process `syz.0.1351'. [ 109.547393][ T7537] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1354'. [ 109.702553][ T7545] tc_dump_action: action bad kind [ 109.926346][ T7556] vlan2: entered allmulticast mode [ 110.202762][ T7564] loop0: detected capacity change from 0 to 512 [ 110.260457][ T7564] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 110.306017][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.464915][ T7574] tc_dump_action: action bad kind [ 110.512282][ T29] kauditd_printk_skb: 392 callbacks suppressed [ 110.512341][ T29] audit: type=1326 audit(1754171895.309:6719): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7580 comm="syz.4.1372" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f76c779eb69 code=0x7ffc0000 [ 110.541971][ T29] audit: type=1326 audit(1754171895.309:6720): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7580 comm="syz.4.1372" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f76c779eb69 code=0x7ffc0000 [ 110.645306][ T29] audit: type=1326 audit(1754171895.369:6721): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7580 comm="syz.4.1372" exe="/root/syz-executor" sig=0 arch=c000003e syscall=239 compat=0 ip=0x7f76c779eb69 code=0x7ffc0000 [ 110.668824][ T29] audit: type=1326 audit(1754171895.369:6722): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7580 comm="syz.4.1372" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f76c779eb69 code=0x7ffc0000 [ 110.692257][ T29] audit: type=1326 audit(1754171895.369:6723): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7580 comm="syz.4.1372" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f76c779eb69 code=0x7ffc0000 [ 110.715716][ T29] audit: type=1326 audit(1754171895.369:6724): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7580 comm="syz.4.1372" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f76c779eb69 code=0x7ffc0000 [ 110.736186][ T7586] loop0: detected capacity change from 0 to 764 [ 110.739045][ T29] audit: type=1326 audit(1754171895.369:6725): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7580 comm="syz.4.1372" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f76c779eb69 code=0x7ffc0000 [ 110.768804][ T29] audit: type=1326 audit(1754171895.369:6726): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7580 comm="syz.4.1372" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f76c779eb69 code=0x7ffc0000 [ 110.792352][ T29] audit: type=1326 audit(1754171895.369:6727): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7580 comm="syz.4.1372" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f76c779eb69 code=0x7ffc0000 [ 110.815767][ T29] audit: type=1326 audit(1754171895.369:6728): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7580 comm="syz.4.1372" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f76c779eb69 code=0x7ffc0000 [ 111.011905][ T7586] rock: directory entry would overflow storage [ 111.018137][ T7586] rock: sig=0x4654, size=5, remaining=4 [ 111.111549][ T7606] tc_dump_action: action bad kind [ 111.313101][ T7626] loop5: detected capacity change from 0 to 512 [ 111.344588][ T7626] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 111.359032][ T7626] ext4 filesystem being mounted at /33/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 111.373915][ T7626] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.1384: bg 0: block 328: padding at end of block bitmap is not set [ 111.527907][ T7631] loop0: detected capacity change from 0 to 1024 [ 111.588506][ T7631] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm syz.0.1390: Failed to acquire dquot type 0 [ 111.633779][ T7631] EXT4-fs error (device loop0): mb_free_blocks:2017: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 111.662740][ T7631] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #13: comm syz.0.1390: corrupted inode contents [ 111.696885][ T7631] EXT4-fs error (device loop0): ext4_dirty_inode:6538: inode #13: comm syz.0.1390: mark_inode_dirty error [ 111.744281][ T7631] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #13: comm syz.0.1390: corrupted inode contents [ 111.775109][ T7631] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #13: comm syz.0.1390: mark_inode_dirty error [ 111.798734][ T7631] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #13: comm syz.0.1390: corrupted inode contents [ 111.820748][ T7631] EXT4-fs error (device loop0) in ext4_orphan_del:305: Corrupt filesystem [ 111.840879][ T7631] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #13: comm syz.0.1390: corrupted inode contents [ 111.853822][ T7631] EXT4-fs error (device loop0): ext4_truncate:4666: inode #13: comm syz.0.1390: mark_inode_dirty error [ 111.865585][ T7631] EXT4-fs error (device loop0) in ext4_process_orphan:347: Corrupt filesystem [ 111.875858][ T7631] EXT4-fs (loop0): 1 truncate cleaned up [ 111.882178][ T7631] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 111.927116][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.165767][ T7643] syzkaller1: entered promiscuous mode [ 112.171340][ T7643] syzkaller1: entered allmulticast mode [ 112.219913][ T7645] tc_dump_action: action bad kind [ 112.305541][ T7647] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1397'. [ 112.588772][ T7677] tc_dump_action: action bad kind [ 112.704562][ T7690] wireguard0: entered promiscuous mode [ 112.748738][ T7692] 9pnet_fd: Insufficient options for proto=fd [ 112.879316][ T7696] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1416'. [ 112.931316][ T7698] FAULT_INJECTION: forcing a failure. [ 112.931316][ T7698] name failslab, interval 1, probability 0, space 0, times 0 [ 112.944049][ T7698] CPU: 0 UID: 0 PID: 7698 Comm: syz.2.1417 Not tainted 6.16.0-syzkaller-11105-ga6923c06a3b2 #0 PREEMPT(voluntary) [ 112.944078][ T7698] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 112.944100][ T7698] Call Trace: [ 112.944106][ T7698] [ 112.944114][ T7698] __dump_stack+0x1d/0x30 [ 112.944160][ T7698] dump_stack_lvl+0xe8/0x140 [ 112.944181][ T7698] dump_stack+0x15/0x1b [ 112.944198][ T7698] should_fail_ex+0x265/0x280 [ 112.944228][ T7698] should_failslab+0x8c/0xb0 [ 112.944260][ T7698] kmem_cache_alloc_node_noprof+0x57/0x320 [ 112.944293][ T7698] ? __alloc_skb+0x101/0x320 [ 112.944393][ T7698] __alloc_skb+0x101/0x320 [ 112.944420][ T7698] rtmsg_ifinfo_build_skb+0x5f/0x1b0 [ 112.944453][ T7698] ? ip6_route_dev_notify+0x169/0x580 [ 112.944481][ T7698] rtmsg_ifinfo+0x6d/0x110 [ 112.944517][ T7698] netif_state_change+0x187/0x1f0 [ 112.944544][ T7698] do_setlink+0x60e/0x2810 [ 112.944602][ T7698] ? selinux_capable+0x31/0x40 [ 112.944628][ T7698] ? security_capable+0x83/0x90 [ 112.944646][ T7698] ? ns_capable+0x7d/0xb0 [ 112.944663][ T7698] ? netlink_ns_capable+0x86/0xa0 [ 112.944703][ T7698] rtnl_newlink+0xd8b/0x12d0 [ 112.944732][ T7698] ? xas_load+0x413/0x430 [ 112.944752][ T7698] ? try_charge_memcg+0x200/0x9e0 [ 112.944850][ T7698] ? __memcg_slab_free_hook+0x135/0x230 [ 112.944957][ T7698] ? __rcu_read_unlock+0x4f/0x70 [ 112.944977][ T7698] ? avc_has_perm_noaudit+0x1b1/0x200 [ 112.945054][ T7698] ? cred_has_capability+0x210/0x280 [ 112.945087][ T7698] ? selinux_capable+0x31/0x40 [ 112.945178][ T7698] ? security_capable+0x83/0x90 [ 112.945196][ T7698] ? ns_capable+0x7d/0xb0 [ 112.945280][ T7698] ? __pfx_rtnl_newlink+0x10/0x10 [ 112.945380][ T7698] rtnetlink_rcv_msg+0x5fb/0x6d0 [ 112.945419][ T7698] netlink_rcv_skb+0x120/0x220 [ 112.945445][ T7698] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 112.945624][ T7698] rtnetlink_rcv+0x1c/0x30 [ 112.945643][ T7698] netlink_unicast+0x5c0/0x690 [ 112.945675][ T7698] netlink_sendmsg+0x58b/0x6b0 [ 112.945732][ T7698] ? __pfx_netlink_sendmsg+0x10/0x10 [ 112.945766][ T7698] __sock_sendmsg+0x142/0x180 [ 112.945790][ T7698] ____sys_sendmsg+0x31e/0x4e0 [ 112.945820][ T7698] ___sys_sendmsg+0x17b/0x1d0 [ 112.945886][ T7698] __x64_sys_sendmsg+0xd4/0x160 [ 112.945920][ T7698] x64_sys_call+0x191e/0x2ff0 [ 112.945939][ T7698] do_syscall_64+0xd2/0x200 [ 112.945997][ T7698] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 112.946019][ T7698] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 112.946038][ T7698] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 112.946057][ T7698] RIP: 0033:0x7f1a77b7eb69 [ 112.946119][ T7698] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 112.946135][ T7698] RSP: 002b:00007f1a761df038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 112.946151][ T7698] RAX: ffffffffffffffda RBX: 00007f1a77da5fa0 RCX: 00007f1a77b7eb69 [ 112.946163][ T7698] RDX: 0000000024048180 RSI: 0000200000000140 RDI: 0000000000000003 [ 112.946177][ T7698] RBP: 00007f1a761df090 R08: 0000000000000000 R09: 0000000000000000 [ 112.946279][ T7698] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 112.946289][ T7698] R13: 0000000000000000 R14: 00007f1a77da5fa0 R15: 00007ffdc6827b78 [ 112.946307][ T7698] [ 113.314096][ T7700] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1418'. [ 113.548844][ T7710] tc_dump_action: action bad kind [ 113.955799][ T7726] SELinux: ebitmap: truncated map [ 113.963339][ T7726] SELinux: failed to load policy [ 114.057740][ T7751] tc_dump_action: action bad kind [ 114.408384][ T7766] netlink: 'syz.0.1442': attribute type 1 has an invalid length. [ 114.416267][ T7766] netlink: 'syz.0.1442': attribute type 2 has an invalid length. [ 114.520183][ T7759] netlink: 'syz.0.1442': attribute type 1 has an invalid length. [ 114.528128][ T7759] netlink: 'syz.0.1442': attribute type 2 has an invalid length. [ 114.656334][ T7768] FAULT_INJECTION: forcing a failure. [ 114.656334][ T7768] name failslab, interval 1, probability 0, space 0, times 0 [ 114.669032][ T7768] CPU: 1 UID: 0 PID: 7768 Comm: syz.2.1443 Not tainted 6.16.0-syzkaller-11105-ga6923c06a3b2 #0 PREEMPT(voluntary) [ 114.669088][ T7768] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 114.669101][ T7768] Call Trace: [ 114.669109][ T7768] [ 114.669118][ T7768] __dump_stack+0x1d/0x30 [ 114.669139][ T7768] dump_stack_lvl+0xe8/0x140 [ 114.669187][ T7768] dump_stack+0x15/0x1b [ 114.669260][ T7768] should_fail_ex+0x265/0x280 [ 114.669300][ T7768] should_failslab+0x8c/0xb0 [ 114.669322][ T7768] __kmalloc_cache_node_noprof+0x54/0x320 [ 114.669405][ T7768] ? __get_vm_area_node+0x106/0x1d0 [ 114.669437][ T7768] __get_vm_area_node+0x106/0x1d0 [ 114.669468][ T7768] __vmalloc_node_range_noprof+0x273/0xe00 [ 114.669497][ T7768] ? bpf_prog_alloc_no_stats+0x47/0x3a0 [ 114.669576][ T7768] ? avc_has_perm_noaudit+0x1b1/0x200 [ 114.669600][ T7768] ? cred_has_capability+0x210/0x280 [ 114.669633][ T7768] ? bpf_prog_alloc_no_stats+0x47/0x3a0 [ 114.669706][ T7768] __vmalloc_noprof+0x83/0xc0 [ 114.669737][ T7768] ? bpf_prog_alloc_no_stats+0x47/0x3a0 [ 114.669761][ T7768] bpf_prog_alloc_no_stats+0x47/0x3a0 [ 114.669785][ T7768] ? bpf_prog_alloc+0x2a/0x150 [ 114.669827][ T7768] bpf_prog_alloc+0x3c/0x150 [ 114.669853][ T7768] bpf_prog_load+0x514/0x1070 [ 114.669925][ T7768] ? security_bpf+0x2b/0x90 [ 114.670017][ T7768] __sys_bpf+0x462/0x7b0 [ 114.670086][ T7768] __x64_sys_bpf+0x41/0x50 [ 114.670112][ T7768] x64_sys_call+0x2aea/0x2ff0 [ 114.670131][ T7768] do_syscall_64+0xd2/0x200 [ 114.670152][ T7768] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 114.670225][ T7768] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 114.670285][ T7768] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 114.670305][ T7768] RIP: 0033:0x7f1a77b7eb69 [ 114.670364][ T7768] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 114.670381][ T7768] RSP: 002b:00007f1a761df038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 114.670399][ T7768] RAX: ffffffffffffffda RBX: 00007f1a77da5fa0 RCX: 00007f1a77b7eb69 [ 114.670413][ T7768] RDX: 0000000000000094 RSI: 0000200000000680 RDI: 0000000000000005 [ 114.670503][ T7768] RBP: 00007f1a761df090 R08: 0000000000000000 R09: 0000000000000000 [ 114.670516][ T7768] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 114.670530][ T7768] R13: 0000000000000000 R14: 00007f1a77da5fa0 R15: 00007ffdc6827b78 [ 114.670548][ T7768] [ 114.908898][ T7768] syz.2.1443: vmalloc error: size 4096, vm_struct allocation failed, mode:0x500dc0(GFP_USER|__GFP_ZERO|__GFP_ACCOUNT), nodemask=(null),cpuset=/,mems_allowed=0 [ 114.925109][ T7768] CPU: 1 UID: 0 PID: 7768 Comm: syz.2.1443 Not tainted 6.16.0-syzkaller-11105-ga6923c06a3b2 #0 PREEMPT(voluntary) [ 114.925142][ T7768] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 114.925155][ T7768] Call Trace: [ 114.925164][ T7768] [ 114.925173][ T7768] __dump_stack+0x1d/0x30 [ 114.925224][ T7768] dump_stack_lvl+0xe8/0x140 [ 114.925253][ T7768] dump_stack+0x15/0x1b [ 114.925267][ T7768] warn_alloc+0x12b/0x1a0 [ 114.925300][ T7768] __vmalloc_node_range_noprof+0x297/0xe00 [ 114.925368][ T7768] ? avc_has_perm_noaudit+0x1b1/0x200 [ 114.925393][ T7768] ? cred_has_capability+0x210/0x280 [ 114.925539][ T7768] ? bpf_prog_alloc_no_stats+0x47/0x3a0 [ 114.925569][ T7768] __vmalloc_noprof+0x83/0xc0 [ 114.925632][ T7768] ? bpf_prog_alloc_no_stats+0x47/0x3a0 [ 114.925661][ T7768] bpf_prog_alloc_no_stats+0x47/0x3a0 [ 114.925686][ T7768] ? bpf_prog_alloc+0x2a/0x150 [ 114.925712][ T7768] bpf_prog_alloc+0x3c/0x150 [ 114.925770][ T7768] bpf_prog_load+0x514/0x1070 [ 114.925960][ T7768] ? security_bpf+0x2b/0x90 [ 114.925991][ T7768] __sys_bpf+0x462/0x7b0 [ 114.926024][ T7768] __x64_sys_bpf+0x41/0x50 [ 114.926045][ T7768] x64_sys_call+0x2aea/0x2ff0 [ 114.926140][ T7768] do_syscall_64+0xd2/0x200 [ 114.926161][ T7768] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 114.926185][ T7768] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 114.926249][ T7768] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 114.926268][ T7768] RIP: 0033:0x7f1a77b7eb69 [ 114.926282][ T7768] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 114.926301][ T7768] RSP: 002b:00007f1a761df038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 114.926321][ T7768] RAX: ffffffffffffffda RBX: 00007f1a77da5fa0 RCX: 00007f1a77b7eb69 [ 114.926335][ T7768] RDX: 0000000000000094 RSI: 0000200000000680 RDI: 0000000000000005 [ 114.926370][ T7768] RBP: 00007f1a761df090 R08: 0000000000000000 R09: 0000000000000000 [ 114.926404][ T7768] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 114.926416][ T7768] R13: 0000000000000000 R14: 00007f1a77da5fa0 R15: 00007ffdc6827b78 [ 114.926436][ T7768] [ 114.926519][ T7768] Mem-Info: [ 115.141924][ T7768] active_anon:20756 inactive_anon:1 isolated_anon:0 [ 115.141924][ T7768] active_file:20476 inactive_file:2432 isolated_file:0 [ 115.141924][ T7768] unevictable:0 dirty:30 writeback:16 [ 115.141924][ T7768] slab_reclaimable:3345 slab_unreclaimable:19623 [ 115.141924][ T7768] mapped:37569 shmem:8936 pagetables:1634 [ 115.141924][ T7768] sec_pagetables:0 bounce:0 [ 115.141924][ T7768] kernel_misc_reclaimable:0 [ 115.141924][ T7768] free:1871537 free_pcp:6270 free_cma:0 [ 115.186854][ T7768] Node 0 active_anon:83024kB inactive_anon:4kB active_file:81904kB inactive_file:9728kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:150276kB dirty:120kB writeback:64kB shmem:35744kB kernel_stack:4624kB pagetables:6536kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 115.214257][ T7768] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 115.242783][ T7768] lowmem_reserve[]: 0 2883 7862 7862 [ 115.248097][ T7768] Node 0 DMA32 free:2949328kB boost:0kB min:4132kB low:7064kB high:9996kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2952860kB mlocked:0kB bounce:0kB free_pcp:3532kB local_pcp:0kB free_cma:0kB [ 115.278157][ T7768] lowmem_reserve[]: 0 0 4978 4978 [ 115.283230][ T7768] Node 0 Normal free:4521356kB boost:0kB min:7184kB low:12280kB high:17376kB reserved_highatomic:0KB free_highatomic:0KB active_anon:83032kB inactive_anon:4kB active_file:81904kB inactive_file:9724kB unevictable:0kB writepending:184kB present:5242880kB managed:5098240kB mlocked:0kB bounce:0kB free_pcp:21548kB local_pcp:5776kB free_cma:0kB [ 115.315086][ T7768] lowmem_reserve[]: 0 0 0 0 [ 115.319691][ T7768] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 115.332577][ T7768] Node 0 DMA32: 4*4kB (M) 2*8kB (M) 5*16kB (M) 5*32kB (M) 3*64kB (M) 4*128kB (M) 3*256kB (M) 3*512kB (M) 3*1024kB (M) 3*2048kB (M) 717*4096kB (M) = 2949328kB [ 115.348696][ T7768] Node 0 Normal: 163*4kB (UME) 164*8kB (UME) 112*16kB (UME) 309*32kB (UM) 341*64kB (UM) 144*128kB (UME) 79*256kB (UM) 42*512kB (UM) 8*1024kB (UM) 3*2048kB (UME) 1077*4096kB (UM) = 4521356kB [ 115.367534][ T7768] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 115.376911][ T7768] 31840 total pagecache pages [ 115.381630][ T7768] 5 pages in swap cache [ 115.385765][ T7768] Free swap = 124976kB [ 115.389910][ T7768] Total swap = 124996kB [ 115.394046][ T7768] 2097051 pages RAM [ 115.397833][ T7768] 0 pages HighMem/MovableOnly [ 115.402501][ T7768] 80436 pages reserved [ 115.885739][ T7770] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1444'. [ 115.906293][ T6602] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 115.923497][ T7770] loop0: detected capacity change from 0 to 764 [ 115.948218][ T29] kauditd_printk_skb: 166 callbacks suppressed [ 115.948302][ T29] audit: type=1326 audit(1754171900.729:6893): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7779 comm="syz.2.1450" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a77b7eb69 code=0x7ffc0000 [ 115.977930][ T29] audit: type=1326 audit(1754171900.729:6894): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7779 comm="syz.2.1450" exe="/root/syz-executor" sig=0 arch=c000003e syscall=435 compat=0 ip=0x7f1a77b7eb69 code=0x7ffc0000 [ 116.001550][ T29] audit: type=1326 audit(1754171900.779:6895): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7779 comm="syz.2.1450" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a77b7eb69 code=0x7ffc0000 [ 116.024975][ T29] audit: type=1326 audit(1754171900.779:6896): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7779 comm="syz.2.1450" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a77b7eb69 code=0x7ffc0000 [ 116.048461][ T29] audit: type=1326 audit(1754171900.779:6897): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7782 comm="syz.2.1450" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f1a77bb1425 code=0x7ffc0000 [ 116.049999][ T29] audit: type=1326 audit(1754171900.849:6898): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7779 comm="syz.2.1450" exe="/root/syz-executor" sig=0 arch=c000003e syscall=438 compat=0 ip=0x7f1a77b7eb69 code=0x7ffc0000 [ 116.095253][ T29] audit: type=1326 audit(1754171900.849:6899): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7779 comm="syz.2.1450" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a77b7eb69 code=0x7ffc0000 [ 116.120668][ T7770] rock: directory entry would overflow storage [ 116.126843][ T7770] rock: sig=0x4654, size=5, remaining=4 [ 116.134575][ T29] audit: type=1326 audit(1754171900.889:6900): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7779 comm="syz.2.1450" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a77b7eb69 code=0x7ffc0000 [ 116.158067][ T29] audit: type=1326 audit(1754171900.919:6901): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7782 comm="syz.2.1450" exe="/root/syz-executor" sig=0 arch=c000003e syscall=60 compat=0 ip=0x7f1a77b7eb69 code=0x7ffc0000 [ 116.202418][ T7770] rock: directory entry would overflow storage [ 116.208608][ T7770] rock: sig=0x4f50, size=4, remaining=3 [ 116.214231][ T7770] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 116.250006][ T7785] tc_dump_action: action bad kind [ 116.289262][ T7794] SELinux: ebitmap: truncated map [ 116.295182][ T29] audit: type=1326 audit(1754171901.069:6902): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7790 comm="syz.5.1453" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f150c29eb69 code=0x7ffc0000 [ 116.302745][ T7794] SELinux: failed to load policy [ 116.659621][ T7821] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1464'. [ 116.758880][ T7823] tc_dump_action: action bad kind [ 117.211575][ T7850] netlink: 28 bytes leftover after parsing attributes in process `syz.5.1476'. [ 117.238803][ T7835] SELinux: ebitmap: truncated map [ 117.246191][ T7848] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1475'. [ 117.255865][ T7835] SELinux: failed to load policy [ 117.260645][ T7850] loop5: detected capacity change from 0 to 764 [ 117.302001][ T7850] rock: directory entry would overflow storage [ 117.308250][ T7850] rock: sig=0x4654, size=5, remaining=4 [ 117.327243][ T7850] rock: directory entry would overflow storage [ 117.333593][ T7850] rock: sig=0x4f50, size=4, remaining=3 [ 117.339200][ T7850] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 117.358873][ T7853] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1477'. [ 117.462956][ T7863] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1482'. [ 117.669721][ T7879] tc_dump_action: action bad kind [ 117.699030][ T7882] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1490'. [ 117.924320][ T7905] loop0: detected capacity change from 0 to 512 [ 117.949025][ T7905] journal_path: Lookup failure for './file0/../file0' [ 117.955857][ T7905] EXT4-fs: error: could not find journal device path [ 118.151140][ T7917] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1505'. [ 118.164263][ T7917] loop0: detected capacity change from 0 to 764 [ 118.175748][ T7917] rock: directory entry would overflow storage [ 118.182100][ T7917] rock: sig=0x4654, size=5, remaining=4 [ 118.190890][ T7917] rock: directory entry would overflow storage [ 118.197171][ T7917] rock: sig=0x4f50, size=4, remaining=3 [ 118.203002][ T7917] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 118.291507][ T3413] IPVS: starting estimator thread 0... [ 118.332565][ T7931] loop0: detected capacity change from 0 to 128 [ 118.350562][ T7931] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 118.379805][ T7927] IPVS: using max 3072 ests per chain, 153600 per kthread [ 118.395966][ T7935] loop5: detected capacity change from 0 to 164 [ 118.415180][ T7931] ext4 filesystem being mounted at /285/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 118.652762][ T7950] netlink: 28 bytes leftover after parsing attributes in process `syz.5.1519'. [ 118.676279][ T7950] loop5: detected capacity change from 0 to 764 [ 118.689103][ T7950] rock: directory entry would overflow storage [ 118.695358][ T7950] rock: sig=0x4654, size=5, remaining=4 [ 118.709679][ T7950] rock: directory entry would overflow storage [ 118.715961][ T7950] rock: sig=0x4f50, size=4, remaining=3 [ 118.721582][ T7950] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 118.829575][ T7960] FAULT_INJECTION: forcing a failure. [ 118.829575][ T7960] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 118.842736][ T7960] CPU: 0 UID: 0 PID: 7960 Comm: syz.5.1524 Not tainted 6.16.0-syzkaller-11105-ga6923c06a3b2 #0 PREEMPT(voluntary) [ 118.842787][ T7960] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 118.842798][ T7960] Call Trace: [ 118.842865][ T7960] [ 118.842872][ T7960] __dump_stack+0x1d/0x30 [ 118.842890][ T7960] dump_stack_lvl+0xe8/0x140 [ 118.842906][ T7960] dump_stack+0x15/0x1b [ 118.842921][ T7960] should_fail_ex+0x265/0x280 [ 118.842955][ T7960] should_fail+0xb/0x20 [ 118.843057][ T7960] should_fail_usercopy+0x1a/0x20 [ 118.843074][ T7960] _copy_from_user+0x1c/0xb0 [ 118.843096][ T7960] ___sys_sendmsg+0xc1/0x1d0 [ 118.843136][ T7960] __x64_sys_sendmsg+0xd4/0x160 [ 118.843247][ T7960] x64_sys_call+0x191e/0x2ff0 [ 118.843265][ T7960] do_syscall_64+0xd2/0x200 [ 118.843286][ T7960] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 118.843307][ T7960] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 118.843347][ T7960] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 118.843366][ T7960] RIP: 0033:0x7f150c29eb69 [ 118.843379][ T7960] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 118.843395][ T7960] RSP: 002b:00007f150a907038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 118.843455][ T7960] RAX: ffffffffffffffda RBX: 00007f150c4c5fa0 RCX: 00007f150c29eb69 [ 118.843466][ T7960] RDX: 0000000000000000 RSI: 0000200000000280 RDI: 0000000000000003 [ 118.843478][ T7960] RBP: 00007f150a907090 R08: 0000000000000000 R09: 0000000000000000 [ 118.843528][ T7960] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 118.843538][ T7960] R13: 0000000000000000 R14: 00007f150c4c5fa0 R15: 00007ffee1682e88 [ 118.843575][ T7960] [ 118.880243][ T7961] netlink: 'syz.5.1524': attribute type 10 has an invalid length. [ 119.029890][ T7961] bridge0: port 2(bridge_slave_1) entered disabled state [ 119.037046][ T7961] bridge0: port 1(bridge_slave_0) entered disabled state [ 119.075402][ T7961] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.082565][ T7961] bridge0: port 2(bridge_slave_1) entered forwarding state [ 119.089965][ T7961] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.097011][ T7961] bridge0: port 1(bridge_slave_0) entered forwarding state [ 119.107595][ T7961] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 119.121565][ T7968] tipc: Started in network mode [ 119.126479][ T7968] tipc: Node identity ac14140f, cluster identity 4711 [ 119.133637][ T7968] tipc: New replicast peer: 255.255.255.255 [ 119.139657][ T7968] tipc: Enabled bearer , priority 10 [ 119.178209][ T3304] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 119.192832][ T7960] loop5: detected capacity change from 0 to 2048 [ 119.212146][ T7960] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 119.236521][ T7960] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 119.312583][ T7978] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1531'. [ 119.348164][ T7980] loop0: detected capacity change from 0 to 764 [ 119.374200][ T7980] rock: directory entry would overflow storage [ 119.380461][ T7980] rock: sig=0x4654, size=5, remaining=4 [ 119.391606][ T6602] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 119.413598][ T7980] rock: directory entry would overflow storage [ 119.419824][ T7980] rock: sig=0x4f50, size=4, remaining=3 [ 119.425373][ T7980] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 119.461798][ T7982] tc_dump_action: action bad kind [ 119.463659][ T7985] loop0: detected capacity change from 0 to 512 [ 119.514856][ T7985] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 119.575099][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 119.632642][ T8009] A link change request failed with some changes committed already. Interface geneve0 may have been left with an inconsistent configuration, please check. [ 119.685817][ T8013] bond1: entered promiscuous mode [ 119.690953][ T8013] bond1: entered allmulticast mode [ 119.721449][ T8013] 8021q: adding VLAN 0 to HW filter on device bond1 [ 119.767817][ T8013] bond1 (unregistering): Released all slaves [ 119.788475][ T8016] tc_dump_action: action bad kind [ 119.882888][ T8031] loop0: detected capacity change from 0 to 512 [ 119.893850][ T8031] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 119.922193][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.163490][ T8038] loop0: detected capacity change from 0 to 1024 [ 120.183395][ T8038] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 120.261649][ T3413] tipc: Node number set to 2886997007 [ 121.102186][ T8064] tc_dump_action: action bad kind [ 121.207330][ T8070] loop5: detected capacity change from 0 to 512 [ 121.761190][ T8070] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 121.796989][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 121.815080][ T29] kauditd_printk_skb: 482 callbacks suppressed [ 121.815095][ T29] audit: type=1400 audit(1754171906.609:7385): avc: denied { mount } for pid=8077 comm="syz.1.1569" name="/" dev="configfs" ino=2150 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 121.897826][ T6602] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 121.907947][ T29] audit: type=1400 audit(1754171906.699:7386): avc: denied { search } for pid=8077 comm="syz.1.1569" name="/" dev="configfs" ino=2150 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 121.950961][ T29] audit: type=1400 audit(1754171906.699:7387): avc: denied { search } for pid=8077 comm="syz.1.1569" name="/" dev="configfs" ino=2150 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 121.973199][ T29] audit: type=1400 audit(1754171906.699:7388): avc: denied { read open } for pid=8077 comm="syz.1.1569" path="/" dev="configfs" ino=2150 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 122.008906][ T8084] __nla_validate_parse: 1 callbacks suppressed [ 122.008919][ T8084] netlink: 8 bytes leftover after parsing attributes in process `+}[@'. [ 122.047846][ T8086] loop5: detected capacity change from 0 to 256 [ 122.092684][ T8086] FAT-fs (loop5): codepage cp861 not found [ 122.251077][ T29] audit: type=1326 audit(1754171907.039:7389): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8093 comm="syz.4.1575" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f76c779eb69 code=0x7ffc0000 [ 122.274528][ T29] audit: type=1326 audit(1754171907.039:7390): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8093 comm="syz.4.1575" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f76c779eb69 code=0x7ffc0000 [ 122.441204][ T8107] loop5: detected capacity change from 0 to 1024 [ 122.563587][ T8107] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 122.804047][ T29] audit: type=1326 audit(1754171907.599:7391): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8111 comm="syz.4.1579" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f76c779eb69 code=0x7ffc0000 [ 122.979929][ T8115] loop0: detected capacity change from 0 to 512 [ 123.219324][ T8115] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 123.236085][ T29] audit: type=1326 audit(1754171907.629:7392): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8111 comm="syz.4.1579" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f76c779eb69 code=0x7ffc0000 [ 123.259539][ T29] audit: type=1326 audit(1754171907.629:7393): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8111 comm="syz.4.1579" exe="/root/syz-executor" sig=0 arch=c000003e syscall=173 compat=0 ip=0x7f76c779eb69 code=0x7ffc0000 [ 123.282930][ T29] audit: type=1326 audit(1754171907.629:7394): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8111 comm="syz.4.1579" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f76c779eb69 code=0x7ffc0000 [ 123.394229][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 123.409471][ T8120] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1582'. [ 123.438947][ T8120] netlink: 60 bytes leftover after parsing attributes in process `syz.4.1582'. [ 123.447974][ T8120] unsupported nlmsg_type 40 [ 123.688552][ T8131] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1588'. [ 123.731962][ T6602] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 123.770995][ T8138] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1590'. [ 123.818331][ T8143] loop5: detected capacity change from 0 to 1024 [ 123.867086][ T8143] EXT4-fs: inline encryption not supported [ 123.879881][ T8143] ext4: Unknown parameter 'appraise_type' [ 123.933489][ T8153] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1594'. [ 124.023378][ T8165] loop5: detected capacity change from 0 to 164 [ 124.103262][ T8169] loop5: detected capacity change from 0 to 1024 [ 124.111571][ T8169] ext4: Unknown parameter 'uid<00000000000000000000' [ 124.202122][ T8175] netlink: 20 bytes leftover after parsing attributes in process `syz.5.1601'. [ 124.213989][ T8175] loop5: detected capacity change from 0 to 512 [ 124.231699][ T8175] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 124.242679][ T8175] EXT4-fs (loop5): group descriptors corrupted! [ 124.386981][ T8182] tc_dump_action: action bad kind [ 124.425664][ T8185] loop5: detected capacity change from 0 to 164 [ 124.563899][ T8197] loop5: detected capacity change from 0 to 1024 [ 124.574544][ T8197] ext4: Unknown parameter 'uid<00000000000000000000' [ 124.693629][ T8214] netlink: 24 bytes leftover after parsing attributes in process `syz.5.1617'. [ 124.712829][ T8210] netlink: 420 bytes leftover after parsing attributes in process `syz.0.1615'. [ 124.876502][ T8225] netlink: 'syz.1.1618': attribute type 39 has an invalid length. [ 125.329860][ T8246] sctp: [Deprecated]: syz.1.1627 (pid 8246) Use of int in maxseg socket option. [ 125.329860][ T8246] Use struct sctp_assoc_value instead [ 125.773027][ T8273] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1635'. [ 125.778064][ T8269] netlink: 'syz.4.1634': attribute type 39 has an invalid length. [ 125.805648][ T8272] loop0: detected capacity change from 0 to 164 [ 126.098873][ T8290] loop0: detected capacity change from 0 to 764 [ 126.124036][ T8290] rock: directory entry would overflow storage [ 126.130272][ T8290] rock: sig=0x4654, size=5, remaining=4 [ 126.222618][ T8290] rock: directory entry would overflow storage [ 126.228806][ T8290] rock: sig=0x4f50, size=4, remaining=3 [ 126.234405][ T8290] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 126.336878][ T8306] loop5: detected capacity change from 0 to 1024 [ 126.438300][ T8306] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 126.940786][ T8317] loop0: detected capacity change from 0 to 1024 [ 127.023287][ T8323] __nla_validate_parse: 4 callbacks suppressed [ 127.023303][ T8323] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1652'. [ 127.050380][ T8317] __quota_error: 518 callbacks suppressed [ 127.050396][ T8317] Quota error (device loop0): do_check_range: Getting block 64 out of range 1-5 [ 127.065184][ T8317] Quota error (device loop0): qtree_read_dquot: Can't read quota structure for id 0 [ 127.074567][ T8317] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm syz.0.1650: Failed to acquire dquot type 0 [ 127.099936][ T29] audit: type=1326 audit(1754171911.799:7913): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8318 comm="syz.1.1651" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f441f59eb69 code=0x7ffc0000 [ 127.123360][ T29] audit: type=1326 audit(1754171911.799:7914): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8318 comm="syz.1.1651" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f441f59eb69 code=0x7ffc0000 [ 127.146796][ T29] audit: type=1326 audit(1754171911.799:7915): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8318 comm="syz.1.1651" exe="/root/syz-executor" sig=0 arch=c000003e syscall=435 compat=0 ip=0x7f441f59eb69 code=0x7ffc0000 [ 127.170235][ T29] audit: type=1326 audit(1754171911.799:7916): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8320 comm="syz.1.1651" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f441f5d1425 code=0x7ffc0000 [ 127.193619][ T29] audit: type=1326 audit(1754171911.799:7917): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8318 comm="syz.1.1651" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f441f59eb69 code=0x7ffc0000 [ 127.217098][ T29] audit: type=1326 audit(1754171911.799:7918): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8318 comm="syz.1.1651" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f441f59eb69 code=0x7ffc0000 [ 127.240567][ T29] audit: type=1326 audit(1754171911.799:7919): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8318 comm="syz.1.1651" exe="/root/syz-executor" sig=0 arch=c000003e syscall=438 compat=0 ip=0x7f441f59eb69 code=0x7ffc0000 [ 127.263929][ T29] audit: type=1326 audit(1754171911.799:7920): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8318 comm="syz.1.1651" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f441f59eb69 code=0x7ffc0000 [ 127.355290][ T8317] EXT4-fs error (device loop0): mb_free_blocks:2017: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 127.370646][ T8317] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #13: comm syz.0.1650: corrupted inode contents [ 127.382993][ T8317] EXT4-fs error (device loop0): ext4_dirty_inode:6538: inode #13: comm syz.0.1650: mark_inode_dirty error [ 127.400822][ T8317] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #13: comm syz.0.1650: corrupted inode contents [ 127.413799][ T8317] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #13: comm syz.0.1650: mark_inode_dirty error [ 127.425700][ T8317] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #13: comm syz.0.1650: corrupted inode contents [ 127.438626][ T8317] EXT4-fs error (device loop0) in ext4_orphan_del:305: Corrupt filesystem [ 127.457445][ T8317] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #13: comm syz.0.1650: corrupted inode contents [ 127.471066][ T8317] EXT4-fs error (device loop0): ext4_truncate:4666: inode #13: comm syz.0.1650: mark_inode_dirty error [ 127.482899][ T8317] EXT4-fs error (device loop0) in ext4_process_orphan:347: Corrupt filesystem [ 127.492848][ T8317] EXT4-fs (loop0): 1 truncate cleaned up [ 127.498856][ T8317] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 127.524326][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 127.608726][ T6602] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 127.622771][ T8333] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1658'. [ 127.664955][ T8338] loop0: detected capacity change from 0 to 1024 [ 127.691049][ T8340] loop5: detected capacity change from 0 to 1024 [ 127.701420][ T8340] EXT4-fs: inline encryption not supported [ 127.707343][ T8340] ext4: Unknown parameter 'appraise_type' [ 127.708411][ T8338] ext4: Unknown parameter 'uid<00000000000000000000' [ 127.725825][ T8343] tc_dump_action: action bad kind [ 127.797781][ T8362] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1668'. [ 127.988022][ T8359] loop0: detected capacity change from 0 to 8192 [ 128.192322][ T8359] FAT-fs (loop0): error, invalid access to FAT (entry 0x0000e1b1) [ 128.200214][ T8359] FAT-fs (loop0): Filesystem has been set read-only [ 128.502964][ T8374] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1672'. [ 128.853800][ T8381] loop0: detected capacity change from 0 to 8192 [ 128.885240][ T8381] FAT-fs (loop0): error, invalid access to FAT (entry 0x0000e1b1) [ 128.893220][ T8381] FAT-fs (loop0): Filesystem has been set read-only [ 129.297502][ T8397] loop5: detected capacity change from 0 to 1024 [ 129.332191][ T8397] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 129.590821][ T8401] netlink: 14528 bytes leftover after parsing attributes in process `syz.2.1681'. [ 130.145972][ T8419] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1686'. [ 130.456061][ T8428] siw: device registration error -23 [ 130.470594][ T6602] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.235024][ T8442] loop5: detected capacity change from 0 to 8192 [ 133.250273][ T8442] FAT-fs (loop5): error, invalid access to FAT (entry 0x0000e1b1) [ 133.258194][ T8442] FAT-fs (loop5): Filesystem has been set read-only [ 133.337542][ T8446] lo speed is unknown, defaulting to 1000 [ 133.729772][ T29] kauditd_printk_skb: 202 callbacks suppressed [ 133.729795][ T29] audit: type=1400 audit(1754171918.479:8123): avc: denied { mount } for pid=8453 comm="syz.1.1696" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 133.758255][ T29] audit: type=1326 audit(1754171918.509:8124): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8458 comm="syz.2.1698" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a77b7eb69 code=0x7ffc0000 [ 133.781701][ T29] audit: type=1326 audit(1754171918.509:8125): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8458 comm="syz.2.1698" exe="/root/syz-executor" sig=0 arch=c000003e syscall=173 compat=0 ip=0x7f1a77b7eb69 code=0x7ffc0000 [ 133.805105][ T29] audit: type=1326 audit(1754171918.509:8126): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8458 comm="syz.2.1698" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a77b7eb69 code=0x7ffc0000 [ 133.828546][ T29] audit: type=1326 audit(1754171918.509:8127): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8458 comm="syz.2.1698" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f1a77b7eb69 code=0x7ffc0000 [ 133.851985][ T29] audit: type=1326 audit(1754171918.509:8128): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8458 comm="syz.2.1698" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a77b7eb69 code=0x7ffc0000 [ 133.875496][ T29] audit: type=1326 audit(1754171918.509:8129): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8458 comm="syz.2.1698" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f1a77b7eb69 code=0x7ffc0000 [ 133.898912][ T29] audit: type=1326 audit(1754171918.509:8130): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8458 comm="syz.2.1698" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a77b7eb69 code=0x7ffc0000 [ 133.922322][ T29] audit: type=1326 audit(1754171918.519:8131): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8458 comm="syz.2.1698" exe="/root/syz-executor" sig=0 arch=c000003e syscall=10 compat=0 ip=0x7f1a77b7eb69 code=0x7ffc0000 [ 133.945648][ T29] audit: type=1326 audit(1754171918.519:8132): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8458 comm="syz.2.1698" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a77b7eb69 code=0x7ffc0000 [ 133.958508][ T8466] netlink: 420 bytes leftover after parsing attributes in process `syz.2.1700'. [ 134.018869][ T8469] loop0: detected capacity change from 0 to 1024 [ 134.027716][ T8469] EXT4-fs: inline encryption not supported [ 134.034072][ T8469] ext4: Unknown parameter 'appraise_type' [ 134.047510][ T8472] random: crng reseeded on system resumption [ 134.072232][ T8472] Restarting kernel threads ... [ 134.078179][ T8472] Done restarting kernel threads. [ 134.078329][ T8478] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1704'. [ 134.163923][ T8485] FAULT_INJECTION: forcing a failure. [ 134.163923][ T8485] name failslab, interval 1, probability 0, space 0, times 0 [ 134.176714][ T8485] CPU: 0 UID: 0 PID: 8485 Comm: syz.1.1706 Not tainted 6.16.0-syzkaller-11105-ga6923c06a3b2 #0 PREEMPT(voluntary) [ 134.176757][ T8485] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 134.176842][ T8485] Call Trace: [ 134.176848][ T8485] [ 134.176855][ T8485] __dump_stack+0x1d/0x30 [ 134.176877][ T8485] dump_stack_lvl+0xe8/0x140 [ 134.177004][ T8485] dump_stack+0x15/0x1b [ 134.177021][ T8485] should_fail_ex+0x265/0x280 [ 134.177054][ T8485] should_failslab+0x8c/0xb0 [ 134.177059][ T8486] bridge0: entered promiscuous mode [ 134.177079][ T8485] kmem_cache_alloc_node_noprof+0x57/0x320 [ 134.177106][ T8485] ? __alloc_skb+0x101/0x320 [ 134.177219][ T8485] __alloc_skb+0x101/0x320 [ 134.177245][ T8485] ? audit_log_start+0x365/0x6c0 [ 134.177319][ T8485] audit_log_start+0x380/0x6c0 [ 134.177423][ T8485] audit_seccomp+0x48/0x100 [ 134.177574][ T8485] ? __seccomp_filter+0x68c/0x10d0 [ 134.177596][ T8485] __seccomp_filter+0x69d/0x10d0 [ 134.177618][ T8485] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 134.177763][ T8485] ? vfs_write+0x75e/0x8e0 [ 134.177784][ T8485] ? __rcu_read_unlock+0x4f/0x70 [ 134.177805][ T8485] ? __fget_files+0x184/0x1c0 [ 134.177832][ T8485] __secure_computing+0x82/0x150 [ 134.177853][ T8485] syscall_trace_enter+0xcf/0x1e0 [ 134.177910][ T8485] do_syscall_64+0xac/0x200 [ 134.177934][ T8485] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 134.177963][ T8485] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 134.177985][ T8485] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 134.178006][ T8485] RIP: 0033:0x7f441f59eb69 [ 134.178036][ T8485] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 134.178054][ T8485] RSP: 002b:00007f441dbff038 EFLAGS: 00000246 ORIG_RAX: 0000000000000044 [ 134.178072][ T8485] RAX: ffffffffffffffda RBX: 00007f441f7c5fa0 RCX: 00007f441f59eb69 [ 134.178084][ T8485] RDX: 0000000000000000 RSI: 0000000000000019 RDI: 00000000798e263a [ 134.178097][ T8485] RBP: 00007f441dbff090 R08: 0000000000000000 R09: 0000000000000000 [ 134.178121][ T8485] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 134.178133][ T8485] R13: 0000000000000000 R14: 00007f441f7c5fa0 R15: 00007fff292ecb28 [ 134.178152][ T8485] [ 134.401048][ T8486] bridge0: left promiscuous mode [ 134.408390][ T8494] syz_tun: entered allmulticast mode [ 134.538004][ T8503] loop5: detected capacity change from 0 to 512 [ 134.607189][ T8504] loop0: detected capacity change from 0 to 1024 [ 134.653752][ T8504] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 134.965640][ T8511] SELinux: Context Ü is not valid (left unmapped). [ 135.240693][ T8519] random: crng reseeded on system resumption [ 135.266878][ T8519] Restarting kernel threads ... [ 135.289248][ T8519] Done restarting kernel threads. [ 135.556393][ T8503] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 135.692461][ T6602] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.761711][ T8532] hsr1: left allmulticast mode [ 135.766553][ T8532] bridge0: left allmulticast mode [ 135.771607][ T8532] bond0: left allmulticast mode [ 135.785709][ T7479] netdevsim netdevsim1 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 135.795233][ T7479] netdevsim netdevsim1 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 135.818995][ T7479] netdevsim netdevsim1 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 135.838335][ T7479] netdevsim netdevsim1 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 135.912869][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.933374][ T8545] netlink: 'syz.2.1722': attribute type 39 has an invalid length. [ 136.496991][ T8560] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1729'. [ 136.506089][ T8560] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1729'. [ 136.708138][ T8566] random: crng reseeded on system resumption [ 136.743220][ T8566] Restarting kernel threads ... [ 136.825009][ T8566] Done restarting kernel threads. [ 136.915815][ T8574] loop0: detected capacity change from 0 to 512 [ 136.987331][ T8574] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 137.034571][ T8580] netlink: 71 bytes leftover after parsing attributes in process `syz.2.1736'. [ 137.091907][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 137.244087][ T8593] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1741'. [ 137.253043][ T8593] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1741'. [ 137.301811][ T8598] netdevsim netdevsim4 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 137.338737][ T8602] loop0: detected capacity change from 0 to 512 [ 137.346188][ T8598] netdevsim netdevsim4 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 137.364196][ T8602] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 137.400621][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 137.457047][ T8598] netdevsim netdevsim4 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 137.472216][ T8606] loop0: detected capacity change from 0 to 1024 [ 137.479307][ T8606] EXT4-fs: inline encryption not supported [ 137.492244][ T8606] ext4: Unknown parameter 'appraise_type' [ 137.511799][ T8598] netdevsim netdevsim4 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 137.561015][ T8612] loop0: detected capacity change from 0 to 512 [ 137.575814][ T8612] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 137.578409][ T7479] netdevsim netdevsim4 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 137.611601][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 137.621235][ T7479] netdevsim netdevsim4 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 137.644932][ T7479] netdevsim netdevsim4 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 137.653823][ T7479] netdevsim netdevsim4 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 137.693255][ T8618] loop0: detected capacity change from 0 to 1024 [ 137.708347][ T8618] ext4: Unknown parameter 'uid<00000000000000000000' [ 137.734393][ T8626] loop5: detected capacity change from 0 to 764 [ 137.780954][ T8626] rock: directory entry would overflow storage [ 137.787136][ T8626] rock: sig=0x4654, size=5, remaining=4 [ 137.874899][ T8636] loop0: detected capacity change from 0 to 512 [ 137.908654][ T8636] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 137.956843][ T8642] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1757'. [ 137.966234][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.029500][ T8644] loop0: detected capacity change from 0 to 1024 [ 138.079034][ T8644] EXT4-fs: inline encryption not supported [ 138.090793][ T8650] loop5: detected capacity change from 0 to 1024 [ 138.098123][ T8644] ext4: Unknown parameter 'appraise_type' [ 138.105474][ T8650] EXT4-fs: inline encryption not supported [ 138.114680][ T8650] ext4: Unknown parameter 'appraise_type' [ 138.290027][ T8670] loop5: detected capacity change from 0 to 512 [ 138.303237][ T8670] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 138.325151][ T6602] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.342048][ T8674] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1769'. [ 138.368424][ T8677] loop5: detected capacity change from 0 to 128 [ 138.378514][ T8677] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 138.391539][ T8677] ext4 filesystem being mounted at /99/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 138.424995][ T8677] FAULT_INJECTION: forcing a failure. [ 138.424995][ T8677] name failslab, interval 1, probability 0, space 0, times 0 [ 138.437652][ T8677] CPU: 1 UID: 0 PID: 8677 Comm: syz.5.1770 Not tainted 6.16.0-syzkaller-11105-ga6923c06a3b2 #0 PREEMPT(voluntary) [ 138.437680][ T8677] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 138.437692][ T8677] Call Trace: [ 138.437751][ T8677] [ 138.437759][ T8677] __dump_stack+0x1d/0x30 [ 138.437781][ T8677] dump_stack_lvl+0xe8/0x140 [ 138.437799][ T8677] dump_stack+0x15/0x1b [ 138.437813][ T8677] should_fail_ex+0x265/0x280 [ 138.437848][ T8677] should_failslab+0x8c/0xb0 [ 138.437898][ T8677] kmem_cache_alloc_node_noprof+0x57/0x320 [ 138.437924][ T8677] ? __alloc_skb+0x101/0x320 [ 138.437950][ T8677] __alloc_skb+0x101/0x320 [ 138.437980][ T8677] netlink_alloc_large_skb+0xba/0xf0 [ 138.438059][ T8677] netlink_sendmsg+0x3cf/0x6b0 [ 138.438095][ T8677] ? __pfx_netlink_sendmsg+0x10/0x10 [ 138.438133][ T8677] __sock_sendmsg+0x142/0x180 [ 138.438230][ T8677] ____sys_sendmsg+0x31e/0x4e0 [ 138.438266][ T8677] ___sys_sendmsg+0x17b/0x1d0 [ 138.438357][ T8677] __x64_sys_sendmsg+0xd4/0x160 [ 138.438400][ T8677] x64_sys_call+0x191e/0x2ff0 [ 138.438519][ T8677] do_syscall_64+0xd2/0x200 [ 138.438532][ T8677] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 138.438545][ T8677] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 138.438589][ T8677] RIP: 0033:0x7f150c29eb69 [ 138.438599][ T8677] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 138.438609][ T8677] RSP: 002b:00007f150a907038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 138.438621][ T8677] RAX: ffffffffffffffda RBX: 00007f150c4c5fa0 RCX: 00007f150c29eb69 [ 138.438629][ T8677] RDX: 0000000000000000 RSI: 00002000000002c0 RDI: 0000000000000005 [ 138.438636][ T8677] RBP: 00007f150a907090 R08: 0000000000000000 R09: 0000000000000000 [ 138.438642][ T8677] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 138.438649][ T8677] R13: 0000000000000000 R14: 00007f150c4c5fa0 R15: 00007ffee1682e88 [ 138.438684][ T8677] [ 138.697045][ T6602] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 138.714573][ T8684] loop5: detected capacity change from 0 to 512 [ 138.724096][ T8684] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 138.764953][ T29] kauditd_printk_skb: 777 callbacks suppressed [ 138.764969][ T29] audit: type=1326 audit(1754171923.559:8908): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8688 comm="syz.1.1773" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f441f59eb69 code=0x7ffc0000 [ 138.794757][ T29] audit: type=1326 audit(1754171923.569:8909): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8688 comm="syz.1.1773" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f441f59eb69 code=0x7ffc0000 [ 138.795837][ T6602] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.818271][ T29] audit: type=1326 audit(1754171923.569:8910): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8688 comm="syz.1.1773" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f441f59eb69 code=0x7ffc0000 [ 138.850828][ T29] audit: type=1326 audit(1754171923.569:8911): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8688 comm="syz.1.1773" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f441f59eb69 code=0x7ffc0000 [ 138.874260][ T29] audit: type=1326 audit(1754171923.569:8912): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8688 comm="syz.1.1773" exe="/root/syz-executor" sig=0 arch=c000003e syscall=72 compat=0 ip=0x7f441f59eb69 code=0x7ffc0000 [ 138.897555][ T29] audit: type=1326 audit(1754171923.569:8913): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8688 comm="syz.1.1773" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f441f59eb69 code=0x7ffc0000 [ 138.921061][ T29] audit: type=1326 audit(1754171923.569:8914): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8688 comm="syz.1.1773" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f441f59eb69 code=0x7ffc0000 [ 138.944431][ T29] audit: type=1326 audit(1754171923.569:8915): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8688 comm="syz.1.1773" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f441f59eb69 code=0x7ffc0000 [ 138.967829][ T29] audit: type=1326 audit(1754171923.569:8916): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8688 comm="syz.1.1773" exe="/root/syz-executor" sig=0 arch=c000003e syscall=72 compat=0 ip=0x7f441f59eb69 code=0x7ffc0000 [ 138.991134][ T29] audit: type=1326 audit(1754171923.569:8917): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8688 comm="syz.1.1773" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f441f59eb69 code=0x7ffc0000 [ 139.033870][ T8700] loop5: detected capacity change from 0 to 2048 [ 139.080961][ T3293] loop5: p1 < > p4 [ 139.086012][ T3293] loop5: p4 size 8388608 extends beyond EOD, truncated [ 139.108707][ T8705] loop0: detected capacity change from 0 to 512 [ 139.125152][ T8700] loop5: p1 < > p4 [ 139.140819][ T8700] loop5: p4 size 8388608 extends beyond EOD, truncated [ 139.164093][ T8705] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 139.171407][ T8707] random: crng reseeded on system resumption [ 139.209352][ T8707] Restarting kernel threads ... [ 139.248870][ T8707] Done restarting kernel threads. [ 139.257398][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.299994][ T8723] netlink: 'syz.5.1774': attribute type 39 has an invalid length. [ 139.548605][ T8735] FAULT_INJECTION: forcing a failure. [ 139.548605][ T8735] name failslab, interval 1, probability 0, space 0, times 0 [ 139.561418][ T8735] CPU: 0 UID: 0 PID: 8735 Comm: syz.0.1791 Not tainted 6.16.0-syzkaller-11105-ga6923c06a3b2 #0 PREEMPT(voluntary) [ 139.561521][ T8735] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 139.561550][ T8735] Call Trace: [ 139.561556][ T8735] [ 139.561563][ T8735] __dump_stack+0x1d/0x30 [ 139.561650][ T8735] dump_stack_lvl+0xe8/0x140 [ 139.561671][ T8735] dump_stack+0x15/0x1b [ 139.561689][ T8735] should_fail_ex+0x265/0x280 [ 139.561750][ T8735] should_failslab+0x8c/0xb0 [ 139.561772][ T8735] kmem_cache_alloc_node_noprof+0x57/0x320 [ 139.561879][ T8735] ? __alloc_skb+0x101/0x320 [ 139.561909][ T8735] __alloc_skb+0x101/0x320 [ 139.561936][ T8735] netlink_alloc_large_skb+0xba/0xf0 [ 139.562041][ T8735] netlink_sendmsg+0x3cf/0x6b0 [ 139.562107][ T8735] ? __pfx_netlink_sendmsg+0x10/0x10 [ 139.562140][ T8735] __sock_sendmsg+0x142/0x180 [ 139.562164][ T8735] ____sys_sendmsg+0x345/0x4e0 [ 139.562197][ T8735] ___sys_sendmsg+0x17b/0x1d0 [ 139.562267][ T8735] __sys_sendmmsg+0x178/0x300 [ 139.562309][ T8735] __x64_sys_sendmmsg+0x57/0x70 [ 139.562339][ T8735] x64_sys_call+0x1c4a/0x2ff0 [ 139.562521][ T8735] do_syscall_64+0xd2/0x200 [ 139.562542][ T8735] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 139.562564][ T8735] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 139.562672][ T8735] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 139.562736][ T8735] RIP: 0033:0x7f6c7b57eb69 [ 139.562751][ T8735] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 139.562767][ T8735] RSP: 002b:00007f6c79be7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 139.562787][ T8735] RAX: ffffffffffffffda RBX: 00007f6c7b7a5fa0 RCX: 00007f6c7b57eb69 [ 139.562797][ T8735] RDX: 040000000000009f RSI: 00002000000002c0 RDI: 0000000000000005 [ 139.562809][ T8735] RBP: 00007f6c79be7090 R08: 0000000000000000 R09: 0000000000000000 [ 139.562821][ T8735] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 139.562841][ T8735] R13: 0000000000000000 R14: 00007f6c7b7a5fa0 R15: 00007ffdf70c25d8 [ 139.562893][ T8735] [ 139.896926][ T8746] loop0: detected capacity change from 0 to 512 [ 139.955295][ T3293] udevd[3293]: inotify_add_watch(7, /dev/loop5p1, 10) failed: No such file or directory [ 139.966920][ T8751] loop5: detected capacity change from 0 to 512 [ 139.985092][ T8746] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 140.001033][ T3802] udevd[3802]: inotify_add_watch(7, /dev/loop5p4, 10) failed: No such file or directory [ 140.002201][ T8751] SELinux: security_context_str_to_sid (user_u) failed with errno=-22 [ 140.038746][ T3293] udevd[3293]: inotify_add_watch(7, /dev/loop5p1, 10) failed: No such file or directory [ 140.039044][ T3802] udevd[3802]: inotify_add_watch(7, /dev/loop5p4, 10) failed: No such file or directory [ 140.051922][ T8751] loop5: detected capacity change from 0 to 512 [ 140.071666][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.091978][ T8751] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 140.136559][ T8751] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a843c018, mo2=0002] [ 140.164111][ T8751] System zones: 0-2, 18-18, 34-34 [ 140.171924][ T8769] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1801'. [ 140.178311][ T8751] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 140.218419][ T8751] ext4 filesystem being mounted at /103/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 140.232445][ T8786] FAULT_INJECTION: forcing a failure. [ 140.232445][ T8786] name failslab, interval 1, probability 0, space 0, times 0 [ 140.245170][ T8786] CPU: 0 UID: 0 PID: 8786 Comm: syz.1.1810 Not tainted 6.16.0-syzkaller-11105-ga6923c06a3b2 #0 PREEMPT(voluntary) [ 140.245315][ T8786] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 140.245331][ T8786] Call Trace: [ 140.245337][ T8786] [ 140.245346][ T8786] __dump_stack+0x1d/0x30 [ 140.245369][ T8786] dump_stack_lvl+0xe8/0x140 [ 140.245391][ T8786] dump_stack+0x15/0x1b [ 140.245449][ T8786] should_fail_ex+0x265/0x280 [ 140.245560][ T8786] should_failslab+0x8c/0xb0 [ 140.245582][ T8786] kmem_cache_alloc_node_noprof+0x57/0x320 [ 140.245612][ T8786] ? __alloc_skb+0x101/0x320 [ 140.245639][ T8786] __alloc_skb+0x101/0x320 [ 140.245706][ T8786] ? audit_log_start+0x365/0x6c0 [ 140.245734][ T8786] audit_log_start+0x380/0x6c0 [ 140.245765][ T8786] audit_seccomp+0x48/0x100 [ 140.245788][ T8786] ? __seccomp_filter+0x68c/0x10d0 [ 140.245808][ T8786] __seccomp_filter+0x69d/0x10d0 [ 140.245875][ T8786] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 140.245899][ T8786] ? vfs_write+0x75e/0x8e0 [ 140.245918][ T8786] ? __rcu_read_unlock+0x4f/0x70 [ 140.245937][ T8786] ? __fget_files+0x184/0x1c0 [ 140.245985][ T8786] __secure_computing+0x82/0x150 [ 140.246005][ T8786] syscall_trace_enter+0xcf/0x1e0 [ 140.246104][ T8786] do_syscall_64+0xac/0x200 [ 140.246126][ T8786] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 140.246150][ T8786] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 140.246179][ T8786] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 140.246200][ T8786] RIP: 0033:0x7f441f59eb69 [ 140.246215][ T8786] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 140.246233][ T8786] RSP: 002b:00007f441dbff038 EFLAGS: 00000246 ORIG_RAX: 0000000000000047 [ 140.246266][ T8786] RAX: ffffffffffffffda RBX: 00007f441f7c5fa0 RCX: 00007f441f59eb69 [ 140.246279][ T8786] RDX: 0000200000000040 RSI: 000000000000000b RDI: 0000000000000000 [ 140.246292][ T8786] RBP: 00007f441dbff090 R08: 0000000000000000 R09: 0000000000000000 [ 140.246304][ T8786] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 140.246367][ T8786] R13: 0000000000000000 R14: 00007f441f7c5fa0 R15: 00007fff292ecb28 [ 140.246395][ T8786] [ 140.470659][ T8792] loop0: detected capacity change from 0 to 512 [ 140.477977][ T8792] journal_path: Lookup failure for './file0/../file0' [ 140.484809][ T8792] EXT4-fs: error: could not find journal device path [ 140.581103][ T6602] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.753710][ T8811] netlink: 71 bytes leftover after parsing attributes in process `syz.0.1819'. [ 140.988758][ T8817] netlink: 'syz.1.1818': attribute type 39 has an invalid length. [ 141.296031][ T8820] netlink: 'syz.4.1821': attribute type 39 has an invalid length. [ 141.330221][ T8824] netlink: 132 bytes leftover after parsing attributes in process `syz.0.1823'. [ 141.418286][ T8833] loop0: detected capacity change from 0 to 1024 [ 141.432440][ T8833] EXT4-fs: inline encryption not supported [ 141.445420][ T8833] ext4: Unknown parameter 'appraise_type' [ 141.567226][ T8845] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1830'. [ 141.576206][ T8845] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1830'. [ 141.601176][ T8847] loop5: detected capacity change from 0 to 2048 [ 141.630978][ T8849] loop0: detected capacity change from 0 to 1024 [ 141.641231][ T8849] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm syz.0.1833: Failed to acquire dquot type 0 [ 141.659173][ T8849] EXT4-fs error (device loop0): mb_free_blocks:2017: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 141.673969][ T8849] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #13: comm syz.0.1833: corrupted inode contents [ 141.686273][ T3293] loop5: p1 < > p4 [ 141.690696][ T3293] loop5: p4 size 8388608 extends beyond EOD, truncated [ 141.700086][ T8849] EXT4-fs error (device loop0): ext4_dirty_inode:6538: inode #13: comm syz.0.1833: mark_inode_dirty error [ 141.701553][ T8847] loop5: p1 < > p4 [ 141.717063][ T8849] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #13: comm syz.0.1833: corrupted inode contents [ 141.720108][ T8847] loop5: p4 size 8388608 extends beyond EOD, truncated [ 141.731107][ T8849] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #13: comm syz.0.1833: mark_inode_dirty error [ 141.765132][ T8849] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #13: comm syz.0.1833: corrupted inode contents [ 141.796208][ T8849] EXT4-fs error (device loop0) in ext4_orphan_del:305: Corrupt filesystem [ 141.820695][ T8849] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #13: comm syz.0.1833: corrupted inode contents [ 141.834285][ T8849] EXT4-fs error (device loop0): ext4_truncate:4666: inode #13: comm syz.0.1833: mark_inode_dirty error [ 141.847396][ T8849] EXT4-fs error (device loop0) in ext4_process_orphan:347: Corrupt filesystem [ 141.857888][ T8849] EXT4-fs (loop0): 1 truncate cleaned up [ 141.865027][ T8849] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 141.894208][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 141.904302][ T8861] netlink: 'syz.5.1832': attribute type 39 has an invalid length. [ 141.947818][ T8867] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1840'. [ 141.973992][ T8869] syzkaller0: entered promiscuous mode [ 141.979537][ T8869] syzkaller0: entered allmulticast mode [ 141.987497][ T8867] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1840'. [ 142.006958][ T8867] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1840'. [ 142.216065][ T8880] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1845'. [ 142.480241][ T8886] loop5: detected capacity change from 0 to 1024 [ 142.513206][ T8876] SELinux: ebitmap: truncated map [ 142.537622][ T8876] SELinux: failed to load policy [ 142.604092][ T8886] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 142.942726][ T8891] loop0: detected capacity change from 0 to 8192 [ 143.025119][ T8891] FAT-fs (loop0): error, invalid access to FAT (entry 0x0000e1b1) [ 143.033004][ T8891] FAT-fs (loop0): Filesystem has been set read-only [ 143.280380][ T8896] loop0: detected capacity change from 0 to 1024 [ 143.306715][ T8896] EXT4-fs: Ignoring removed orlov option [ 143.441239][ T8896] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 143.489684][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 143.730086][ T8903] netlink: 48 bytes leftover after parsing attributes in process `syz.1.1852'. [ 143.907865][ T8912] vlan0: entered promiscuous mode [ 143.912976][ T8912] team0: entered promiscuous mode [ 143.958400][ T8913] vlan2: entered promiscuous mode [ 143.963484][ T8913] team0: entered promiscuous mode [ 143.968526][ T8913] team_slave_0: entered promiscuous mode [ 143.974286][ T8913] team_slave_1: entered promiscuous mode [ 143.981953][ T6602] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 144.017627][ T8920] loop5: detected capacity change from 0 to 2048 [ 144.057228][ T29] kauditd_printk_skb: 584 callbacks suppressed [ 144.057300][ T29] audit: type=1326 audit(1754171928.849:9498): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8923 comm="syz.1.1858" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f441f59eb69 code=0x7ffc0000 [ 144.097430][ T3293] loop5: p1 < > p4 [ 144.108540][ T3293] loop5: p4 size 8388608 extends beyond EOD, truncated [ 144.115878][ T29] audit: type=1326 audit(1754171928.879:9499): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8923 comm="syz.1.1858" exe="/root/syz-executor" sig=0 arch=c000003e syscall=317 compat=0 ip=0x7f441f59eb69 code=0x7ffc0000 [ 144.139338][ T29] audit: type=1326 audit(1754171928.879:9500): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8923 comm="syz.1.1858" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f441f59eb69 code=0x0 [ 144.186266][ T8920] loop5: p1 < > p4 [ 144.196048][ T8920] loop5: p4 size 8388608 extends beyond EOD, truncated [ 144.247320][ T29] audit: type=1326 audit(1754171929.039:9501): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8927 comm="syz.0.1860" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c7b57eb69 code=0x7ffc0000 [ 144.270896][ T29] audit: type=1326 audit(1754171929.039:9502): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8927 comm="syz.0.1860" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c7b57eb69 code=0x7ffc0000 [ 144.307081][ T29] audit: type=1326 audit(1754171929.089:9503): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8927 comm="syz.0.1860" exe="/root/syz-executor" sig=0 arch=c000003e syscall=435 compat=0 ip=0x7f6c7b57eb69 code=0x7ffc0000 [ 144.330798][ T29] audit: type=1326 audit(1754171929.089:9504): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8927 comm="syz.0.1860" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c7b57eb69 code=0x7ffc0000 [ 144.354347][ T29] audit: type=1326 audit(1754171929.089:9505): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8927 comm="syz.0.1860" exe="/root/syz-executor" sig=0 arch=c000003e syscall=438 compat=0 ip=0x7f6c7b57eb69 code=0x7ffc0000 [ 144.378039][ T29] audit: type=1326 audit(1754171929.089:9506): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8927 comm="syz.0.1860" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c7b57eb69 code=0x7ffc0000 [ 144.401592][ T29] audit: type=1326 audit(1754171929.089:9507): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8927 comm="syz.0.1860" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c7b57eb69 code=0x7ffc0000 [ 144.428330][ T8933] netlink: 'syz.5.1856': attribute type 39 has an invalid length. [ 144.563131][ T8922] SELinux: ebitmap: truncated map [ 144.570733][ T8922] SELinux: failed to load policy [ 144.591257][ T8941] FAULT_INJECTION: forcing a failure. [ 144.591257][ T8941] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 144.604416][ T8941] CPU: 1 UID: 0 PID: 8941 Comm: syz.2.1864 Not tainted 6.16.0-syzkaller-11105-ga6923c06a3b2 #0 PREEMPT(voluntary) [ 144.604458][ T8941] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 144.604471][ T8941] Call Trace: [ 144.604477][ T8941] [ 144.604485][ T8941] __dump_stack+0x1d/0x30 [ 144.604505][ T8941] dump_stack_lvl+0xe8/0x140 [ 144.604526][ T8941] dump_stack+0x15/0x1b [ 144.604562][ T8941] should_fail_ex+0x265/0x280 [ 144.604677][ T8941] should_fail+0xb/0x20 [ 144.604706][ T8941] should_fail_usercopy+0x1a/0x20 [ 144.604724][ T8941] strncpy_from_user+0x25/0x230 [ 144.604830][ T8941] ? kmem_cache_alloc_noprof+0x186/0x310 [ 144.604935][ T8941] ? getname_flags+0x80/0x3b0 [ 144.604961][ T8941] getname_flags+0xae/0x3b0 [ 144.605048][ T8941] io_symlinkat_prep+0x127/0x1d0 [ 144.605102][ T8941] io_submit_sqes+0x5de/0x1050 [ 144.605144][ T8941] __se_sys_io_uring_enter+0x1c1/0x1b70 [ 144.605179][ T8941] ? 0xffffffff81000000 [ 144.605193][ T8941] ? __rcu_read_unlock+0x4f/0x70 [ 144.605216][ T8941] ? get_pid_task+0x96/0xd0 [ 144.605236][ T8941] ? proc_fail_nth_write+0x13b/0x160 [ 144.605267][ T8941] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 144.605374][ T8941] ? vfs_write+0x75e/0x8e0 [ 144.605428][ T8941] ? __rcu_read_unlock+0x4f/0x70 [ 144.605450][ T8941] ? __fget_files+0x184/0x1c0 [ 144.605477][ T8941] ? fput+0x8f/0xc0 [ 144.605508][ T8941] __x64_sys_io_uring_enter+0x78/0x90 [ 144.605571][ T8941] x64_sys_call+0x2de1/0x2ff0 [ 144.605642][ T8941] do_syscall_64+0xd2/0x200 [ 144.605667][ T8941] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 144.605747][ T8941] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 144.605771][ T8941] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 144.605794][ T8941] RIP: 0033:0x7f1a77b7eb69 [ 144.605809][ T8941] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 144.605826][ T8941] RSP: 002b:00007f1a761df038 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 144.605882][ T8941] RAX: ffffffffffffffda RBX: 00007f1a77da5fa0 RCX: 00007f1a77b7eb69 [ 144.605894][ T8941] RDX: 0000000000000000 RSI: 00000000000047f8 RDI: 0000000000000003 [ 144.605921][ T8941] RBP: 00007f1a761df090 R08: 0000000000000000 R09: 0000000000000000 [ 144.605934][ T8941] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 144.605977][ T8941] R13: 0000000000000000 R14: 00007f1a77da5fa0 R15: 00007ffdc6827b78 [ 144.605997][ T8941] [ 144.899162][ T3802] udevd[3802]: inotify_add_watch(7, /dev/loop5p4, 10) failed: No such file or directory [ 144.909487][ T3293] udevd[3293]: inotify_add_watch(7, /dev/loop5p1, 10) failed: No such file or directory [ 145.003454][ T8955] batadv_slave_0: entered promiscuous mode [ 145.010604][ T8955] batadv_slave_0: left promiscuous mode [ 145.139461][ T8967] loop5: detected capacity change from 0 to 764 [ 145.149127][ T8967] rock: directory entry would overflow storage [ 145.155312][ T8967] rock: sig=0x4654, size=5, remaining=4 [ 145.259167][ T8971] loop5: detected capacity change from 0 to 512 [ 145.271441][ T8971] journal_path: Lookup failure for './file0/../file0' [ 145.278286][ T8971] EXT4-fs: error: could not find journal device path [ 145.344202][ T8976] loop5: detected capacity change from 0 to 512 [ 145.352937][ T8976] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 145.367856][ T8976] EXT4-fs (loop5): 1 truncate cleaned up [ 145.395758][ T8976] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 145.397096][ T8979] loop0: detected capacity change from 0 to 512 [ 145.436246][ T8979] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 145.487412][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 145.520187][ T8982] loop0: detected capacity change from 0 to 512 [ 145.529469][ T8982] journal_path: Lookup failure for './file0/../file0' [ 145.536334][ T8982] EXT4-fs: error: could not find journal device path [ 145.631154][ T6602] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 145.673162][ T8990] loop5: detected capacity change from 0 to 1024 [ 145.682056][ T8990] EXT4-fs: inline encryption not supported [ 145.692788][ T8990] ext4: Unknown parameter 'appraise_type' [ 145.786400][ T8996] loop5: detected capacity change from 0 to 1024 [ 145.791495][ T9001] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1541 sclass=netlink_route_socket pid=9001 comm=syz.4.1884 [ 145.797102][ T8996] EXT4-fs: inline encryption not supported [ 145.821644][ T8996] ext4: Unknown parameter 'appraise_type' [ 145.895524][ T9010] loop5: detected capacity change from 0 to 512 [ 145.932372][ T9010] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 145.948754][ T9011] __nla_validate_parse: 4 callbacks suppressed [ 145.948770][ T9011] netlink: 420 bytes leftover after parsing attributes in process `syz.4.1889'. [ 145.989067][ T6602] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 146.049578][ T9019] loop5: detected capacity change from 0 to 512 [ 146.066118][ T9019] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 146.092243][ T9019] EXT4-fs (loop5): 1 truncate cleaned up [ 146.101718][ T9019] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 146.216279][ T6602] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 146.361455][ T9047] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9047 comm=syz.4.1903 [ 146.411525][ T9049] netlink: 420 bytes leftover after parsing attributes in process `syz.5.1904'. [ 146.490560][ T9029] SELinux: ebitmap: truncated map [ 146.506428][ T9029] SELinux: failed to load policy [ 146.554251][ T9059] gtp0: entered promiscuous mode [ 146.559222][ T9059] gtp0: entered allmulticast mode [ 146.582680][ T9066] loop0: detected capacity change from 0 to 128 [ 146.604153][ T9064] random: crng reseeded on system resumption [ 146.618487][ T9066] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1911'. [ 146.622106][ T9064] Restarting kernel threads ... [ 146.661073][ T9066] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1911'. [ 146.674891][ T9066] syz.0.1911: attempt to access beyond end of device [ 146.674891][ T9066] loop0: rw=0, sector=121, nr_sectors = 120 limit=128 [ 146.698044][ T9064] Done restarting kernel threads. [ 146.707605][ T9073] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1912'. [ 146.717923][ T9073] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1912'. [ 146.719244][ T7501] kworker/u8:36: attempt to access beyond end of device [ 146.719244][ T7501] loop0: rw=1, sector=241, nr_sectors = 800 limit=128 [ 146.755141][ T9072] tc_dump_action: action bad kind [ 146.810100][ T9078] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9078 comm=syz.5.1915 [ 146.869290][ T9083] loop5: detected capacity change from 0 to 512 [ 146.884958][ T9083] journal_path: Lookup failure for './file0/../file0' [ 146.891963][ T9083] EXT4-fs: error: could not find journal device path [ 147.157547][ T9090] netlink: 180 bytes leftover after parsing attributes in process `syz.4.1920'. [ 147.222605][ T9092] FAULT_INJECTION: forcing a failure. [ 147.222605][ T9092] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 147.235749][ T9092] CPU: 1 UID: 0 PID: 9092 Comm: syz.5.1921 Not tainted 6.16.0-syzkaller-11105-ga6923c06a3b2 #0 PREEMPT(voluntary) [ 147.235780][ T9092] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 147.235801][ T9092] Call Trace: [ 147.235807][ T9092] [ 147.235815][ T9092] __dump_stack+0x1d/0x30 [ 147.235837][ T9092] dump_stack_lvl+0xe8/0x140 [ 147.235854][ T9092] dump_stack+0x15/0x1b [ 147.235871][ T9092] should_fail_ex+0x265/0x280 [ 147.235973][ T9092] should_fail+0xb/0x20 [ 147.236059][ T9092] should_fail_usercopy+0x1a/0x20 [ 147.236077][ T9092] _copy_from_iter+0xcf/0xe40 [ 147.236097][ T9092] ? __build_skb_around+0x1a0/0x200 [ 147.236123][ T9092] ? __alloc_skb+0x223/0x320 [ 147.236171][ T9092] netlink_sendmsg+0x471/0x6b0 [ 147.236207][ T9092] ? __pfx_netlink_sendmsg+0x10/0x10 [ 147.236270][ T9092] __sock_sendmsg+0x142/0x180 [ 147.236292][ T9092] ____sys_sendmsg+0x31e/0x4e0 [ 147.236339][ T9092] ___sys_sendmsg+0x17b/0x1d0 [ 147.236383][ T9092] __x64_sys_sendmsg+0xd4/0x160 [ 147.236481][ T9092] x64_sys_call+0x191e/0x2ff0 [ 147.236503][ T9092] do_syscall_64+0xd2/0x200 [ 147.236569][ T9092] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 147.236594][ T9092] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 147.236671][ T9092] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 147.236715][ T9092] RIP: 0033:0x7f150c29eb69 [ 147.236730][ T9092] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 147.236748][ T9092] RSP: 002b:00007f150a907038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 147.236768][ T9092] RAX: ffffffffffffffda RBX: 00007f150c4c5fa0 RCX: 00007f150c29eb69 [ 147.236780][ T9092] RDX: 0000000004008040 RSI: 0000200000000280 RDI: 0000000000000003 [ 147.236827][ T9092] RBP: 00007f150a907090 R08: 0000000000000000 R09: 0000000000000000 [ 147.236840][ T9092] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 147.236853][ T9092] R13: 0000000000000000 R14: 00007f150c4c5fa0 R15: 00007ffee1682e88 [ 147.236872][ T9092] [ 147.573648][ T9103] tc_dump_action: action bad kind [ 147.592263][ T9114] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1926'. [ 147.621611][ T9111] netlink: 71 bytes leftover after parsing attributes in process `syz.2.1924'. [ 147.627109][ T9110] loop0: detected capacity change from 0 to 8192 [ 147.637345][ T9117] loop5: detected capacity change from 0 to 1024 [ 147.661960][ T9117] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 147.692065][ T9110] FAT-fs (loop0): error, invalid access to FAT (entry 0x0000e1b1) [ 147.700026][ T9110] FAT-fs (loop0): Filesystem has been set read-only [ 147.708372][ T9117] ext4 filesystem being mounted at /133/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 147.757423][ T9117] FAULT_INJECTION: forcing a failure. [ 147.757423][ T9117] name failslab, interval 1, probability 0, space 0, times 0 [ 147.770092][ T9117] CPU: 1 UID: 0 PID: 9117 Comm: syz.5.1930 Not tainted 6.16.0-syzkaller-11105-ga6923c06a3b2 #0 PREEMPT(voluntary) [ 147.770138][ T9117] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 147.770150][ T9117] Call Trace: [ 147.770157][ T9117] [ 147.770165][ T9117] __dump_stack+0x1d/0x30 [ 147.770186][ T9117] dump_stack_lvl+0xe8/0x140 [ 147.770207][ T9117] dump_stack+0x15/0x1b [ 147.770221][ T9117] should_fail_ex+0x265/0x280 [ 147.770308][ T9117] should_failslab+0x8c/0xb0 [ 147.770346][ T9117] __kvmalloc_node_noprof+0x123/0x4e0 [ 147.770378][ T9117] ? vmemdup_user+0x26/0xd0 [ 147.770405][ T9117] ? should_fail_usercopy+0x1a/0x20 [ 147.770430][ T9117] vmemdup_user+0x26/0xd0 [ 147.770455][ T9117] path_setxattrat+0x1b6/0x310 [ 147.770496][ T9117] __x64_sys_lsetxattr+0x71/0x90 [ 147.770547][ T9117] x64_sys_call+0x2877/0x2ff0 [ 147.770566][ T9117] do_syscall_64+0xd2/0x200 [ 147.770623][ T9117] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 147.770649][ T9117] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 147.770670][ T9117] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 147.770689][ T9117] RIP: 0033:0x7f150c29eb69 [ 147.770710][ T9117] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 147.770731][ T9117] RSP: 002b:00007f150a907038 EFLAGS: 00000246 ORIG_RAX: 00000000000000bd [ 147.770828][ T9117] RAX: ffffffffffffffda RBX: 00007f150c4c5fa0 RCX: 00007f150c29eb69 [ 147.770839][ T9117] RDX: 0000200000000000 RSI: 0000200000000080 RDI: 0000200000000040 [ 147.770851][ T9117] RBP: 00007f150a907090 R08: 0000000000000001 R09: 0000000000000000 [ 147.770865][ T9117] R10: 0000000000000018 R11: 0000000000000246 R12: 0000000000000001 [ 147.770878][ T9117] R13: 0000000000000000 R14: 00007f150c4c5fa0 R15: 00007ffee1682e88 [ 147.770915][ T9117] [ 147.982850][ T6602] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 147.998076][ T9130] random: crng reseeded on system resumption [ 148.008378][ T9130] Restarting kernel threads ... [ 148.015620][ T9130] Done restarting kernel threads. [ 148.053189][ T9133] loop0: detected capacity change from 0 to 764 [ 148.115783][ T9134] netlink: 71 bytes leftover after parsing attributes in process `syz.5.1933'. [ 148.129570][ T9133] rock: directory entry would overflow storage [ 148.135804][ T9133] rock: sig=0x4654, size=5, remaining=4 [ 148.199306][ T9141] FAULT_INJECTION: forcing a failure. [ 148.199306][ T9141] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 148.212462][ T9141] CPU: 1 UID: 0 PID: 9141 Comm: syz.0.1938 Not tainted 6.16.0-syzkaller-11105-ga6923c06a3b2 #0 PREEMPT(voluntary) [ 148.212491][ T9141] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 148.212503][ T9141] Call Trace: [ 148.212510][ T9141] [ 148.212518][ T9141] __dump_stack+0x1d/0x30 [ 148.212548][ T9141] dump_stack_lvl+0xe8/0x140 [ 148.212564][ T9141] dump_stack+0x15/0x1b [ 148.212579][ T9141] should_fail_ex+0x265/0x280 [ 148.212608][ T9141] should_fail+0xb/0x20 [ 148.212702][ T9141] should_fail_usercopy+0x1a/0x20 [ 148.212756][ T9141] _copy_from_user+0x1c/0xb0 [ 148.212783][ T9141] ___sys_sendmsg+0xc1/0x1d0 [ 148.212827][ T9141] __x64_sys_sendmsg+0xd4/0x160 [ 148.212900][ T9141] x64_sys_call+0x191e/0x2ff0 [ 148.212920][ T9141] do_syscall_64+0xd2/0x200 [ 148.213005][ T9141] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 148.213027][ T9141] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 148.213049][ T9141] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 148.213125][ T9141] RIP: 0033:0x7f6c7b57eb69 [ 148.213141][ T9141] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 148.213185][ T9141] RSP: 002b:00007f6c79be7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 148.213202][ T9141] RAX: ffffffffffffffda RBX: 00007f6c7b7a5fa0 RCX: 00007f6c7b57eb69 [ 148.213213][ T9141] RDX: 0000000004008090 RSI: 00002000000000c0 RDI: 0000000000000003 [ 148.213225][ T9141] RBP: 00007f6c79be7090 R08: 0000000000000000 R09: 0000000000000000 [ 148.213286][ T9141] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 148.213299][ T9141] R13: 0000000000000000 R14: 00007f6c7b7a5fa0 R15: 00007ffdf70c25d8 [ 148.213318][ T9141] [ 148.394060][ T9142] ref_ctr_offset mismatch. inode: 0x7a6 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x8000000 [ 148.511379][ T9148] loop0: detected capacity change from 0 to 2048 [ 148.763323][ T9148] loop0: p1 < > p4 [ 148.834750][ T9148] loop0: p4 size 8388608 extends beyond EOD, truncated [ 149.049118][ T9151] netlink: 'syz.0.1940': attribute type 39 has an invalid length. [ 149.289362][ T9159] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9159 comm=syz.1.1942 [ 149.347891][ T3293] udevd[3293]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 149.543970][ T9172] FAULT_INJECTION: forcing a failure. [ 149.543970][ T9172] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 149.557085][ T9172] CPU: 0 UID: 0 PID: 9172 Comm: syz.5.1941 Not tainted 6.16.0-syzkaller-11105-ga6923c06a3b2 #0 PREEMPT(voluntary) [ 149.557114][ T9172] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 149.557127][ T9172] Call Trace: [ 149.557134][ T9172] [ 149.557141][ T9172] __dump_stack+0x1d/0x30 [ 149.557160][ T9172] dump_stack_lvl+0xe8/0x140 [ 149.557219][ T9172] dump_stack+0x15/0x1b [ 149.557234][ T9172] should_fail_ex+0x265/0x280 [ 149.557271][ T9172] should_fail+0xb/0x20 [ 149.557300][ T9172] should_fail_usercopy+0x1a/0x20 [ 149.557320][ T9172] _copy_from_user+0x1c/0xb0 [ 149.557343][ T9172] vmemdup_user+0x59/0xd0 [ 149.557404][ T9172] path_setxattrat+0x1b6/0x310 [ 149.557446][ T9172] __x64_sys_setxattr+0x6e/0x90 [ 149.557468][ T9172] x64_sys_call+0xad2/0x2ff0 [ 149.557610][ T9172] do_syscall_64+0xd2/0x200 [ 149.557635][ T9172] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 149.557662][ T9172] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 149.557683][ T9172] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 149.557704][ T9172] RIP: 0033:0x7f150c29eb69 [ 149.557783][ T9172] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 149.557799][ T9172] RSP: 002b:00007f150a907038 EFLAGS: 00000246 ORIG_RAX: 00000000000000bc [ 149.557816][ T9172] RAX: ffffffffffffffda RBX: 00007f150c4c5fa0 RCX: 00007f150c29eb69 [ 149.557828][ T9172] RDX: 0000200000000200 RSI: 0000200000000080 RDI: 0000000000000000 [ 149.557839][ T9172] RBP: 00007f150a907090 R08: 0000000000000000 R09: 0000000000000000 [ 149.557850][ T9172] R10: 000000000000000c R11: 0000000000000246 R12: 0000000000000001 [ 149.557861][ T9172] R13: 0000000000000000 R14: 00007f150c4c5fa0 R15: 00007ffee1682e88 [ 149.557943][ T9172] [ 149.783459][ T29] kauditd_printk_skb: 602 callbacks suppressed [ 149.783473][ T29] audit: type=1400 audit(1754171934.539:10110): avc: denied { mounton } for pid=9162 comm="syz.1.1944" path="/proc/926/task" dev="proc" ino=22897 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 150.037346][ T9187] loop5: detected capacity change from 0 to 764 [ 150.072845][ T9168] SELinux: ebitmap: truncated map [ 150.078140][ T9168] SELinux: failed to load policy [ 150.088067][ T9187] rock: directory entry would overflow storage [ 150.094416][ T9187] rock: sig=0x4654, size=5, remaining=4 [ 150.102630][ T9187] rock: directory entry would overflow storage [ 150.108928][ T9187] rock: sig=0x4f50, size=4, remaining=3 [ 150.114683][ T9187] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 150.127342][ T9191] random: crng reseeded on system resumption [ 150.138028][ T9191] Restarting kernel threads ... [ 150.143230][ T9191] Done restarting kernel threads. [ 150.718130][ T9196] netlink: 'syz.1.1953': attribute type 39 has an invalid length. [ 151.102224][ T9200] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9200 comm=syz.4.1954 [ 151.146299][ T9198] loop5: detected capacity change from 0 to 1024 [ 151.292811][ T9198] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 151.373853][ T29] audit: type=1400 audit(1754171936.169:10111): avc: denied { accept } for pid=9211 comm="syz.4.1958" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 151.412412][ T9198] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4183: comm syz.5.1955: Allocating blocks 449-513 which overlap fs metadata [ 151.439659][ T29] audit: type=1400 audit(1754171936.219:10112): avc: denied { execute } for pid=9209 comm="syz.0.1957" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=23891 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 151.464351][ T29] audit: type=1326 audit(1754171936.229:10113): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9209 comm="syz.0.1957" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c7b57eb69 code=0x7ffc0000 [ 151.487839][ T29] audit: type=1326 audit(1754171936.229:10114): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9209 comm="syz.0.1957" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c7b57eb69 code=0x7ffc0000 [ 151.511343][ T29] audit: type=1326 audit(1754171936.229:10115): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9209 comm="syz.0.1957" exe="/root/syz-executor" sig=0 arch=c000003e syscall=233 compat=0 ip=0x7f6c7b57eb69 code=0x7ffc0000 [ 151.534811][ T29] audit: type=1326 audit(1754171936.229:10116): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9209 comm="syz.0.1957" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c7b57eb69 code=0x7ffc0000 [ 151.558326][ T29] audit: type=1326 audit(1754171936.229:10117): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9209 comm="syz.0.1957" exe="/root/syz-executor" sig=0 arch=c000003e syscall=228 compat=0 ip=0x7f6c7b57eb69 code=0x7ffc0000 [ 151.581859][ T29] audit: type=1326 audit(1754171936.229:10118): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9209 comm="syz.0.1957" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c7b57eb69 code=0x7ffc0000 [ 151.605331][ T29] audit: type=1326 audit(1754171936.229:10119): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9209 comm="syz.0.1957" exe="/root/syz-executor" sig=0 arch=c000003e syscall=248 compat=0 ip=0x7f6c7b57eb69 code=0x7ffc0000 [ 151.703174][ T9198] EXT4-fs (loop5): pa ffff88810592d8c0: logic 48, phys. 177, len 21 [ 151.711280][ T9198] EXT4-fs error (device loop5): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 4 [ 151.723775][ T6602] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 151.736179][ T9220] FAULT_INJECTION: forcing a failure. [ 151.736179][ T9220] name failslab, interval 1, probability 0, space 0, times 0 [ 151.748948][ T9220] CPU: 1 UID: 0 PID: 9220 Comm: syz.1.1960 Not tainted 6.16.0-syzkaller-11105-ga6923c06a3b2 #0 PREEMPT(voluntary) [ 151.748978][ T9220] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 151.748991][ T9220] Call Trace: [ 151.748998][ T9220] [ 151.749062][ T9220] __dump_stack+0x1d/0x30 [ 151.749098][ T9220] dump_stack_lvl+0xe8/0x140 [ 151.749120][ T9220] dump_stack+0x15/0x1b [ 151.749136][ T9220] should_fail_ex+0x265/0x280 [ 151.749172][ T9220] should_failslab+0x8c/0xb0 [ 151.749262][ T9220] kmem_cache_alloc_noprof+0x50/0x310 [ 151.749289][ T9220] ? getname_kernel+0x3c/0x1f0 [ 151.749401][ T9220] getname_kernel+0x3c/0x1f0 [ 151.749437][ T9220] kern_path+0x23/0x130 [ 151.749469][ T9220] lookup_bdev+0x66/0x150 [ 151.749496][ T9220] __se_sys_quotactl+0x1b7/0x670 [ 151.749517][ T9220] ? fput+0x8f/0xc0 [ 151.749642][ T9220] __x64_sys_quotactl+0x55/0x70 [ 151.749660][ T9220] x64_sys_call+0x15d6/0x2ff0 [ 151.749683][ T9220] do_syscall_64+0xd2/0x200 [ 151.749732][ T9220] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 151.749785][ T9220] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 151.749805][ T9220] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 151.749826][ T9220] RIP: 0033:0x7f441f59eb69 [ 151.749840][ T9220] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 151.749860][ T9220] RSP: 002b:00007f441dbff038 EFLAGS: 00000246 ORIG_RAX: 00000000000000b3 [ 151.749878][ T9220] RAX: ffffffffffffffda RBX: 00007f441f7c5fa0 RCX: 00007f441f59eb69 [ 151.749892][ T9220] RDX: ffffffffffffffff RSI: 0000200000000440 RDI: ffffffff80000901 [ 151.749905][ T9220] RBP: 00007f441dbff090 R08: 0000000000000000 R09: 0000000000000000 [ 151.749928][ T9220] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 151.749942][ T9220] R13: 0000000000000000 R14: 00007f441f7c5fa0 R15: 00007fff292ecb28 [ 151.749963][ T9220] [ 151.986313][ T9229] loop5: detected capacity change from 0 to 764 [ 151.993833][ T9229] rock: directory entry would overflow storage [ 152.000044][ T9229] rock: sig=0x4654, size=5, remaining=4 [ 152.035421][ T9234] __nla_validate_parse: 1 callbacks suppressed [ 152.035441][ T9234] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1965'. [ 152.053071][ T9235] netlink: 71 bytes leftover after parsing attributes in process `syz.2.1966'. [ 152.072192][ T9239] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9239 comm=syz.4.1968 [ 152.096975][ T9238] loop5: detected capacity change from 0 to 764 [ 152.118724][ T9238] rock: directory entry would overflow storage [ 152.125133][ T9238] rock: sig=0x4654, size=5, remaining=4 [ 152.216013][ T9246] loop5: detected capacity change from 0 to 512 [ 152.223522][ T9246] EXT4-fs (loop5): #blocks per group too big: 466944 [ 152.237280][ T9246] netlink: 16 bytes leftover after parsing attributes in process `syz.5.1971'. [ 152.451984][ T9255] lo speed is unknown, defaulting to 1000 [ 152.507054][ T9255] netlink: 256 bytes leftover after parsing attributes in process `syz.5.1971'. [ 152.856503][ T9267] netlink: 420 bytes leftover after parsing attributes in process `syz.2.1977'. [ 153.049332][ T9269] SELinux: ebitmap: truncated map [ 153.112031][ T9269] SELinux: failed to load policy [ 153.233250][ T9301] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1987'. [ 153.331447][ T9309] 9pnet: p9_errstr2errno: server reported unknown error 184467440737 [ 154.072695][ T9336] loop5: detected capacity change from 0 to 512 [ 154.116558][ T9336] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 154.206569][ T9336] ext4 filesystem being mounted at /143/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 154.250346][ T6602] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 154.253921][ T9346] random: crng reseeded on system resumption [ 154.270647][ T9346] Restarting kernel threads ... [ 154.276720][ T3293] udevd[3293]: rename '/dev/disk/by-label/syzkaller.tmp-b7:5' '/dev/disk/by-label/syzkaller' failed: No such file or directory [ 154.280688][ T9346] Done restarting kernel threads. [ 154.592332][ T9361] loop5: detected capacity change from 0 to 512 [ 154.601775][ T9361] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=684ec018, mo2=0002] [ 154.611158][ T9361] System zones: 0-2, 18-18, 34-34 [ 154.616575][ T9361] EXT4-fs (loop5): orphan cleanup on readonly fs [ 154.625133][ T9361] EXT4-fs error (device loop5): ext4_orphan_get:1418: comm syz.5.2012: bad orphan inode 13 [ 154.638984][ T9361] ext4_test_bit(bit=12, block=18) = 1 [ 154.644494][ T9361] is_bad_inode(inode)=0 [ 154.648674][ T9361] NEXT_ORPHAN(inode)=2130706432 [ 154.653647][ T9361] max_ino=32 [ 154.656841][ T9361] i_nlink=1 [ 154.664115][ T9361] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 154.679466][ T9361] FAULT_INJECTION: forcing a failure. [ 154.679466][ T9361] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 154.692639][ T9361] CPU: 0 UID: 0 PID: 9361 Comm: syz.5.2012 Not tainted 6.16.0-syzkaller-11105-ga6923c06a3b2 #0 PREEMPT(voluntary) [ 154.692667][ T9361] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 154.692701][ T9361] Call Trace: [ 154.692708][ T9361] [ 154.692715][ T9361] __dump_stack+0x1d/0x30 [ 154.692735][ T9361] dump_stack_lvl+0xe8/0x140 [ 154.692789][ T9361] dump_stack+0x15/0x1b [ 154.692806][ T9361] should_fail_ex+0x265/0x280 [ 154.692838][ T9361] should_fail+0xb/0x20 [ 154.692868][ T9361] should_fail_usercopy+0x1a/0x20 [ 154.692936][ T9361] strncpy_from_user+0x25/0x230 [ 154.692963][ T9361] ? kmem_cache_alloc_noprof+0x186/0x310 [ 154.693054][ T9361] ? getname_flags+0x80/0x3b0 [ 154.693157][ T9361] getname_flags+0xae/0x3b0 [ 154.693184][ T9361] user_path_at+0x28/0x130 [ 154.693214][ T9361] __se_sys_fspick+0xaa/0x240 [ 154.693298][ T9361] __x64_sys_fspick+0x43/0x50 [ 154.693323][ T9361] x64_sys_call+0x44c/0x2ff0 [ 154.693345][ T9361] do_syscall_64+0xd2/0x200 [ 154.693368][ T9361] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 154.693402][ T9361] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 154.693422][ T9361] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 154.693474][ T9361] RIP: 0033:0x7f150c29eb69 [ 154.693490][ T9361] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 154.693508][ T9361] RSP: 002b:00007f150a907038 EFLAGS: 00000246 ORIG_RAX: 00000000000001b1 [ 154.693527][ T9361] RAX: ffffffffffffffda RBX: 00007f150c4c5fa0 RCX: 00007f150c29eb69 [ 154.693538][ T9361] RDX: 0000000000000000 RSI: 0000200000000000 RDI: ffffffffffffff9c [ 154.693549][ T9361] RBP: 00007f150a907090 R08: 0000000000000000 R09: 0000000000000000 [ 154.693595][ T9361] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 154.693606][ T9361] R13: 0000000000000000 R14: 00007f150c4c5fa0 R15: 00007ffee1682e88 [ 154.693625][ T9361] [ 154.995054][ T6602] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 155.057057][ T29] kauditd_printk_skb: 290 callbacks suppressed [ 155.057073][ T29] audit: type=1326 audit(1754171939.849:10410): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9371 comm="syz.1.2017" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f441f595b27 code=0x7ffc0000 [ 155.091422][ T29] audit: type=1326 audit(1754171939.849:10411): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9371 comm="syz.1.2017" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f441f53ad69 code=0x7ffc0000 [ 155.114975][ T29] audit: type=1326 audit(1754171939.849:10412): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9371 comm="syz.1.2017" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f441f595b27 code=0x7ffc0000 [ 155.138430][ T29] audit: type=1326 audit(1754171939.849:10413): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9371 comm="syz.1.2017" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f441f53ad69 code=0x7ffc0000 [ 155.161929][ T29] audit: type=1326 audit(1754171939.849:10414): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9371 comm="syz.1.2017" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f441f59eb69 code=0x7ffc0000 [ 155.185632][ T29] audit: type=1326 audit(1754171939.849:10415): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9371 comm="syz.1.2017" exe="/root/syz-executor" sig=0 arch=c000003e syscall=317 compat=0 ip=0x7f441f59eb69 code=0x7ffc0000 [ 155.193345][ T9374] netlink: 28 bytes leftover after parsing attributes in process `syz.5.2014'. [ 155.209176][ T29] audit: type=1326 audit(1754171939.849:10416): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9371 comm="syz.1.2017" exe="/root/syz-executor" sig=31 arch=c000003e syscall=39 compat=0 ip=0x7f441f595b27 code=0x0 [ 155.250456][ T9374] loop5: detected capacity change from 0 to 764 [ 155.261334][ T9374] rock: directory entry would overflow storage [ 155.267558][ T9374] rock: sig=0x4654, size=5, remaining=4 [ 155.279575][ T9374] rock: directory entry would overflow storage [ 155.285790][ T9374] rock: sig=0x4f50, size=4, remaining=3 [ 155.291381][ T9374] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 156.016995][ T9387] ref_ctr_offset mismatch. inode: 0x349 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x8000000 [ 156.651794][ T29] audit: type=1326 audit(1754171941.449:10417): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9394 comm="syz.5.2023" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f150c29eb69 code=0x7ffc0000 [ 156.675473][ T29] audit: type=1326 audit(1754171941.449:10418): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9394 comm="syz.5.2023" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f150c29eb69 code=0x7ffc0000 [ 156.699021][ T29] audit: type=1326 audit(1754171941.449:10419): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9394 comm="syz.5.2023" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f150c29eb69 code=0x7ffc0000 [ 156.744750][ T9395] loop5: detected capacity change from 0 to 1024 [ 156.767379][ T9395] EXT4-fs: inline encryption not supported [ 156.782976][ T9395] ext4: Unknown parameter 'appraise_type' [ 157.003060][ T9405] netlink: 76 bytes leftover after parsing attributes in process `syz.2.2026'. [ 157.019020][ T9405] netlink: 'syz.2.2026': attribute type 21 has an invalid length. [ 157.033170][ T9405] netlink: 132 bytes leftover after parsing attributes in process `syz.2.2026'. [ 157.142861][ T9415] loop5: detected capacity change from 0 to 1024 [ 157.152047][ T9415] EXT4-fs: Ignoring removed orlov option [ 157.167259][ T9415] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 157.338492][ T9420] ================================================================== [ 157.346614][ T9420] BUG: KCSAN: data-race in vfs_fsync_range / writeback_single_inode [ 157.354601][ T9420] [ 157.356916][ T9420] write to 0xffff88811945c1a0 of 4 bytes by task 9415 on cpu 1: [ 157.364538][ T9420] writeback_single_inode+0x14a/0x3e0 [ 157.369926][ T9420] sync_inode_metadata+0x5b/0x90 [ 157.374861][ T9420] generic_buffers_fsync_noflush+0xd9/0x120 [ 157.380763][ T9420] ext4_sync_file+0x1ab/0x690 [ 157.385479][ T9420] vfs_fsync_range+0x10d/0x130 [ 157.390248][ T9420] ext4_buffered_write_iter+0x34f/0x3c0 [ 157.395802][ T9420] ext4_file_write_iter+0x383/0xf00 [ 157.401015][ T9420] iter_file_splice_write+0x5f2/0x970 [ 157.406390][ T9420] direct_splice_actor+0x153/0x2a0 [ 157.411506][ T9420] splice_direct_to_actor+0x30f/0x680 [ 157.416883][ T9420] do_splice_direct+0xda/0x150 [ 157.421644][ T9420] do_sendfile+0x380/0x650 [ 157.426065][ T9420] __x64_sys_sendfile64+0x105/0x150 [ 157.431254][ T9420] x64_sys_call+0x2bb0/0x2ff0 [ 157.435928][ T9420] do_syscall_64+0xd2/0x200 [ 157.440466][ T9420] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 157.446348][ T9420] [ 157.448653][ T9420] read to 0xffff88811945c1a0 of 4 bytes by task 9420 on cpu 0: [ 157.456176][ T9420] vfs_fsync_range+0x9b/0x130 [ 157.460854][ T9420] ext4_buffered_write_iter+0x34f/0x3c0 [ 157.466397][ T9420] ext4_file_write_iter+0x383/0xf00 [ 157.471589][ T9420] iter_file_splice_write+0x5f2/0x970 [ 157.476947][ T9420] direct_splice_actor+0x153/0x2a0 [ 157.482043][ T9420] splice_direct_to_actor+0x30f/0x680 [ 157.487398][ T9420] do_splice_direct+0xda/0x150 [ 157.492153][ T9420] do_sendfile+0x380/0x650 [ 157.496572][ T9420] __x64_sys_sendfile64+0x105/0x150 [ 157.501764][ T9420] x64_sys_call+0x2bb0/0x2ff0 [ 157.506435][ T9420] do_syscall_64+0xd2/0x200 [ 157.510935][ T9420] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 157.516822][ T9420] [ 157.519128][ T9420] value changed: 0x00000038 -> 0x00000002 [ 157.524838][ T9420] [ 157.527141][ T9420] Reported by Kernel Concurrency Sanitizer on: [ 157.533272][ T9420] CPU: 0 UID: 0 PID: 9420 Comm: syz.5.2029 Not tainted 6.16.0-syzkaller-11105-ga6923c06a3b2 #0 PREEMPT(voluntary) [ 157.545326][ T9420] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 157.555366][ T9420] ================================================================== [ 157.613514][ T6602] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000.