last executing test programs: 4m20.042846622s ago: executing program 32 (id=675): r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000200)=ANY=[@ANYRES16=r0, @ANYRES64=r0], 0x48) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000680)=0x0, &(0x7f00000006c0)=0x4) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1, 0x4, &(0x7f00000005c0)=ANY=[@ANYBLOB="1805000000000400000000000000000085000000000000000000", @ANYBLOB="481eab5763e3912986ca81ba6e95ec606866473a0836da9c4c8571a4193b04fd76c4dd2f58c47e9a473edafb06af492d6c43e84dc78b71e6d83f050710bd2cf0ec2d567798a284ab323a3f3a3e27b9ce11e410af366b0c7c92266ab5"], &(0x7f0000000000)='syzkaller\x00', 0x45c, 0x0, 0x0, 0x0, 0x10, '\x00', r1, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000202300800000000000000000850000007b00000095"], &(0x7f00000001c0)='GPL\x00', 0x7, 0x0, 0x0, 0x40f00, 0x9, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000030000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000003940)=ANY=[@ANYBLOB="210000000000000000000000000010000004"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0x14, &(0x7f0000000280)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$selinux_access(r3, &(0x7f0000000780)=ANY=[@ANYBLOB='system_u:systemZr:kernel_t:s0 /usr/lib/telepathy/mission-control-5 0'], 0x58) 4m12.289416351s ago: executing program 33 (id=816): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) 4m11.250209645s ago: executing program 34 (id=824): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001880)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x8, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, 0x32) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000080)='v', 0x180204}], 0x1) 4m9.322624483s ago: executing program 35 (id=842): bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) sendmsg$IPSET_CMD_RENAME(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="200000000506010200000000000000000a00000109006e"], 0x20}, 0x1, 0x0, 0x0, 0x20004000}, 0x800) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$igmp6(0xa, 0x3, 0x2) socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000580)={'dummy0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000300)={0x0, 'syzkaller1\x00'}) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x2c, 0x0, 0x200, 0x70bd2c, 0x4, {0x5}, [@L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x3}, @L2TP_ATTR_RECV_SEQ={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2000c900}, 0x0) write$tun(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="06000000bbbbbbbbbbbbaaaaaaaaaabb88f5"], 0x72) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000240000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f0000000380)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x4c, 0x10, 0x401, 0xfffffffc, 0x80, {0x0, 0x0, 0x0, 0x0, 0x1503}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_BC_QUEUE_LEN={0x8, 0x7, 0x5}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4001}, 0x0) 4m0.104318712s ago: executing program 36 (id=919): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) times(0x0) r2 = socket(0x1e, 0x1, 0x0) connect$tipc(r2, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) write$binfmt_misc(r2, &(0x7f0000000400), 0x2000011a) recvmmsg(r2, &(0x7f0000000680)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000e80)=""/4096, 0x1000}], 0x1, 0x0, 0x18}, 0x7}], 0x1, 0x40000001, 0x0) 3m57.758243075s ago: executing program 37 (id=942): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000005000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='sched_switch\x00', r0, 0x0, 0x80000}, 0x18) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000c5000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000140000fbb703000000e31f008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000c00)='sys_enter\x00', r2}, 0x10) personality(0x400000) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007d0000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001700000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_mount_image$ext4(&(0x7f0000000980)='ext3\x00', &(0x7f0000000000)='./bus\x00', 0x310c9e, &(0x7f0000000300), 0x1, 0x506, &(0x7f0000001640)="$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") r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r5, 0x0, 0xffff, 0x8009) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_service_time_recursive\x00', 0x275a, 0x0) write$cgroup_int(r6, &(0x7f0000000380)=0x3c, 0xfcb5) write$binfmt_elf64(r6, &(0x7f0000000fc0)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x6, 0x2, 0x3, 0x7, 0x3, 0x3e, 0x0, 0x41, 0x40, 0x1dc, 0x40, 0xa60, 0x38, 0x1, 0x40, 0x3, 0x7}, [{0x70000000, 0x6, 0x4, 0x100000001, 0x80, 0xffffffffffffff7f, 0xfffffffffffffc00, 0xd}], "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x678) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f00000000c0)={0x0, r6, 0x18}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000a40)={r3, 0x27, 0x14, 0x0, &(0x7f0000000440)="f8ad48cc02cb29dcc8007f5b0800", 0x0, 0x4000, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x50) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, &(0x7f0000000f00)=""/197) timer_create(0x0, &(0x7f0000000000)={0x0, 0x17, 0x4, @tid=0xffffffffffffffff}, &(0x7f0000000080)) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f00000001c0)=0x0) ptrace$ARCH_GET_UNTAG_MASK(0x1e, r7, &(0x7f0000000240), 0x4001) 3m50.610523745s ago: executing program 38 (id=1015): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) getegid() 3m19.534215381s ago: executing program 6 (id=1568): r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004400)=[{{&(0x7f00000000c0)={0xa, 0x4e23, 0x4, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000001f80)=[@flowinfo={{0x14, 0x29, 0xb, 0xf}}, @flowinfo={{0x14, 0x29, 0xb, 0x3}}], 0x30}}], 0x1, 0x4400c080) 3m19.474141552s ago: executing program 6 (id=1573): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x9, 0x3, 0x8, 0x4, 0x2, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000d80)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r0}, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) 3m19.395099063s ago: executing program 6 (id=1575): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000073"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="02000000040000000600000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000400)='locks_get_lock_context\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000000)) 3m19.319094694s ago: executing program 6 (id=1577): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000016c0)={0x11, 0xb, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0, 0x0, 0x4}, 0x18) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) mount$bind(&(0x7f0000000c40)='.\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2901090, 0x0) chroot(&(0x7f0000000300)='./file0/../file0/../file0/../file0\x00') mount(0x0, &(0x7f0000000d40)='./file0/../file0/../file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) 3m19.283314094s ago: executing program 6 (id=1580): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x7) bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[], 0x48) 3m19.038784377s ago: executing program 6 (id=1584): socket$pppoe(0x18, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000003880)=ANY=[@ANYBLOB="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"/4545], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000003c0)={@cgroup, r0, 0x2f, 0x18, 0x4, @void, @value}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='stack\x00') pread64(r1, &(0x7f000001a240)=""/102386, 0x18ff2, 0x5) 3m18.991536568s ago: executing program 39 (id=1584): socket$pppoe(0x18, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000003880)=ANY=[@ANYBLOB="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"/4545], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000003c0)={@cgroup, r0, 0x2f, 0x18, 0x4, @void, @value}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='stack\x00') pread64(r1, &(0x7f000001a240)=""/102386, 0x18ff2, 0x5) 3m4.899041016s ago: executing program 3 (id=1844): perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x400}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6d3a2e17dee28253, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x6}, 0x18) socket$inet6_tcp(0xa, 0x1, 0x0) socket$can_raw(0x1d, 0x3, 0x1) socket$pppl2tp(0x18, 0x1, 0x1) socket$nl_netfilter(0x10, 0x3, 0xc) socket$kcm(0x10, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socket$packet(0x11, 0x3, 0x300) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 3m4.827085187s ago: executing program 3 (id=1846): r0 = gettid() r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="020000000400000008000000010000"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={r1}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe, @void, @value}, 0x94) r3 = mq_open(&(0x7f00000004c0)='!\x7f\x00\xca\x00\x00\x00\f\x00\x00\x01E!T\xednux\x02\xc7\x12\xec\xca7\xbc\x1fS\x1c\x05y\x91\xe5\x9aL\xa9u\b\x00\x00\x00\xa0pC\x19\x9b\vY\x186\xa4\xe7\x1eg{`\xfa\xf3n\x8fIj6f\xfb\x13-g\x19(a6\x18\xe24nz\x83w8\xff\xfb\x83\f\x9a\xda\xc5w\x8eo\x02\xa3\xc1\x83\x91\xc6\xfd\x8c\xc4s\x03\x16\xa4+\xce|^\x98K_0\x8a\xb0\xff~\x1e\xd92\xb4r\xd8\xe7', 0x40, 0x110, 0x0) mq_timedreceive(r3, 0x0, 0xfffffffffffffee3, 0x2000000, 0x0) 3m4.473296022s ago: executing program 1 (id=1855): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x11, 0xc, &(0x7f0000001f80)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b7030000000000008500000073000000850000005000000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000040)='percpu_free_percpu\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, 0x0) perf_event_open(&(0x7f00000004c0)={0x8, 0x80, 0x9a, 0xc, 0x0, 0x0, 0x82, 0x20000000001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0x3}, 0x18a06, 0x4, 0x3, 0x6, 0x0, 0x5338c7af, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000340)={0x1d, r5, 0x0, {0x2, 0x0, 0x6}, 0xfe}, 0x18) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000040)=0x1, 0x4) sendmsg$inet(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000540)="81b641f1f3843704b6", 0x9}], 0x1}, 0x4048081) setsockopt$SO_J1939_FILTER(r2, 0x6b, 0x1, 0x0, 0x0) connect$can_j1939(r2, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=@newtfilter={0x24, 0x11, 0x1, 0x70bd28, 0x0, {0x0, 0x0, 0x74, r5, {0xfffd, 0xffeb}, {0x1, 0x1}, {0xfff2, 0xd}}}, 0x24}, 0x1, 0xf0ffffffffffff, 0x0, 0x4012}, 0x850) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x1, 0x0, 0x0, "810000cc2b000000000000fa25ffff00ffffff"}) syz_open_pts(r1, 0x141601) close_range(r0, 0xffffffffffffffff, 0x0) 3m4.378570073s ago: executing program 1 (id=1856): perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x400}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6d3a2e17dee28253, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x6}, 0x18) socket$inet6_tcp(0xa, 0x1, 0x0) socket$can_raw(0x1d, 0x3, 0x1) socket$pppl2tp(0x18, 0x1, 0x1) socket$nl_netfilter(0x10, 0x3, 0xc) socket$kcm(0x10, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socket$packet(0x11, 0x3, 0x300) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 3m4.331929044s ago: executing program 1 (id=1858): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="180100000100a7d9000000000020b208850000"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1000000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) socket(0x10, 0x3, 0x6) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newtfilter={0x24, 0x11, 0x1, 0x691522eb, 0x0, {0x0, 0x0, 0x74, r2, {0x10, 0x4}, {}, {0x5}}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) 3m4.274805865s ago: executing program 1 (id=1862): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000016c0)={0x11, 0xb, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0, 0x0, 0x4}, 0x18) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) mount$bind(&(0x7f0000000c40)='.\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2901090, 0x0) chroot(&(0x7f0000000300)='./file0/../file0/../file0/../file0\x00') mount(0x0, &(0x7f0000000d40)='./file0/../file0/../file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, 0x0) pivot_root(0x0, &(0x7f00000001c0)='./file0/../file0/../file0\x00') syz_open_dev$tty1(0xc, 0x4, 0x1) 3m4.257448455s ago: executing program 1 (id=1863): socket$nl_route(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaf9ff030086dd601b8b97004d88c19edace00000000000000002100000002ff02000000000000000000000000000104004e20004d13"], 0x0) 3m4.020703919s ago: executing program 3 (id=1872): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="180100000100a7d9000000000020b208850000"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1000000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) socket(0x10, 0x3, 0x6) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newtfilter={0x24, 0x11, 0x1, 0x691522eb, 0x0, {0x0, 0x0, 0x74, r2, {0x10, 0x4}, {}, {0x5}}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) 3m3.980295429s ago: executing program 3 (id=1873): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000016c0)={0x11, 0xb, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0, 0x0, 0x4}, 0x18) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) mount$bind(&(0x7f0000000c40)='.\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2901090, 0x0) chroot(&(0x7f0000000300)='./file0/../file0/../file0/../file0\x00') mount(0x0, &(0x7f0000000d40)='./file0/../file0/../file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000000)='./file0/../file0\x00', 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) 3m3.90295397s ago: executing program 1 (id=1874): syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x400c84, &(0x7f0000000340), 0x1, 0x786, &(0x7f0000001900)="$eJzs3c9rHGUfAPDvbJKmTfu+yQsvaL0YEDRQmpgaWwWFigcRLBT0bLtstqFmky3ZTWlCQIsIXgQVD4JeevLgj3rz6o+r/hcexFI1LVY8SGQ2s+2m2U03abIbzecDk32emdl8n+/Or2d3hpkA9qzh9E8u4nBEvJtEDGbjk4joq5V6I06uzndreamQDkmsrLz8a1Kb5+byUiEa3pM6mFUejIhv34o4klsft7KwOJ0vlYpzWX2sOnNhrLKwePT8TH6qOFWcPT4+MXHsxJMnjm9frr//sHjo2nsvPPbFyT/ffODqO98lcTIOZdMa89iyZ9dWh2M4+0z60o9wjefvO9juknS7AWxJumn2rG7lcTgGo6dWAgD+zV6PiBUAYI9JHP8BYI+p/w5wc3mpUB+6+4tEZ11/LiL2r+ZfP7+5OqU3O2e3v3YedOBmsubMSBIRQ9sQfzgiPv7q1c/SIbbrPCRAG964HBFnh4bX7/+TddcsbNbjG0zbl70O3zU+je8MNHTG12n/56lm/b/c7f5PNOn/9DfZdrei2fa/ZsSBbQiygeufRDzTcG3brYb8M0M9We0/tT5fX3LufKmY7tv+GxEj0def1sc3iDFy468braY19v9+e/+1T9P46eudOXI/9/avfc9kvpq/n5wbXb8c8VBvs/yT28s/adH/Pd1mjBeffvujVtPS/NN868P6/CO7OmlnrFyJeLTp8r9zRVuy4fWJY7XVYay+UjTx5Y8fDrSK37j80yGNX/8u0Anp8h/YOP+hpPF6zcrmY3x/ZfCbVtPunX/z9X9f8kqtXO9HXMpXq3PjEfuSl9aPP3bnvZfyD2el1fnT/Eceab79b7T+p98Jz7aZf++1Xz7fev47K81/clPLf/OFq7eme1rFb2/5T9RKI9mYdvZ/7Tbwfj47AAAAAAAAAAAAAAAAAAAAAAAAAGhXLiIORZIbvV3O5UZHV5/h/f8YyJXKleqRc+X52cmoPSt7KPpy9VtdDjbcD3U8ux9+vX7srvoTEfG/iPig/0BSv4/iZJdzBwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIC6gy2e/5/6qb/brQMAdsz+bjcAAOg4x38A2Hsc/wFg72nv+N+z4+0AADrH938A2Hsc/wEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAANhhp0+dSoeVP5aXCml98uLC/HT54tHJYmV6dGa+MFooz10YnSqXp0rF0UJ55l7/r1QuX5iI2flLY9VipTpWWVg8M1Oen62eOT+TnyqeKfZ1JCsAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA2JzKwuJ0vlQqzilsobCyO5rR/UJPtjrtlvZ0tJDsjmZsc6HLOyYAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAf4i/AwAA//+3ACFj") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) pwrite64(r0, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x54, r1, 0x1, 0x70bd27, 0x4, {0x5}, [@L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0xaa8}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'vxcan1\x00'}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x7ff}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x4}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0xb}]}, 0x54}}, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x50, r1, 0x100, 0x70bd27, 0x25dfdbfc, {}, [@L2TP_ATTR_IP_DADDR={0x8, 0x19, @rand_addr=0x64010101}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0xdb}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x2}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'veth1_to_batadv\x00'}, @L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0x3}]}, 0x50}, 0x1, 0x0, 0x0, 0x800}, 0x4008081) r3 = open(&(0x7f0000000080)='./file1\x00', 0x64842, 0x86) pwritev2(r3, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x140000}], 0x1, 0x7800, 0x0, 0x3) 3m3.90218469s ago: executing program 40 (id=1874): syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x400c84, &(0x7f0000000340), 0x1, 0x786, &(0x7f0000001900)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) pwrite64(r0, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x54, r1, 0x1, 0x70bd27, 0x4, {0x5}, [@L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0xaa8}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'vxcan1\x00'}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x7ff}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x4}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0xb}]}, 0x54}}, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x50, r1, 0x100, 0x70bd27, 0x25dfdbfc, {}, [@L2TP_ATTR_IP_DADDR={0x8, 0x19, @rand_addr=0x64010101}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0xdb}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x2}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'veth1_to_batadv\x00'}, @L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0x3}]}, 0x50}, 0x1, 0x0, 0x0, 0x800}, 0x4008081) r3 = open(&(0x7f0000000080)='./file1\x00', 0x64842, 0x86) pwritev2(r3, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x140000}], 0x1, 0x7800, 0x0, 0x3) 3m3.87349051s ago: executing program 3 (id=1877): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0xc}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x7ff, @empty, 0x1}, {0xa, 0x4e20, 0x1ff, @dev={0xfe, 0x80, '\x00', 0x2f}, 0x9}, r3, 0xb}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000380)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r3}}, 0x18) 3m3.598890934s ago: executing program 3 (id=1883): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="180100000100a7d9000000000020b208850000007b00"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1000000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) socket(0x10, 0x3, 0x6) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newtfilter={0x24, 0x11, 0x1, 0x691522eb, 0x0, {0x0, 0x0, 0x74, r2, {0x10, 0x4}, {}, {0x5}}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) 3m3.598711384s ago: executing program 41 (id=1883): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="180100000100a7d9000000000020b208850000007b00"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1000000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) socket(0x10, 0x3, 0x6) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newtfilter={0x24, 0x11, 0x1, 0x691522eb, 0x0, {0x0, 0x0, 0x74, r2, {0x10, 0x4}, {}, {0x5}}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) 2m16.707076882s ago: executing program 5 (id=2705): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x7ff, @empty, 0x1}, {0xa, 0x4e20, 0x1ff, @dev={0xfe, 0x80, '\x00', 0x2f}, 0x9}, 0xffffffffffffffff, 0xb}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000380)={0x1, 0x10, 0xfa00, {&(0x7f0000000300)}}, 0x18) 2m16.618897973s ago: executing program 5 (id=2708): syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x808080, &(0x7f0000000000), 0x2c, 0x516, &(0x7f0000000740)="$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") mount$bind(0x0, &(0x7f0000000100)='.\x00', 0x0, 0x21, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000040000850000007200000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r0, 0x0, 0xffffffff}, 0x18) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r3}, 0x10) close(r1) 2m16.285582708s ago: executing program 5 (id=2713): ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="09000000060000000800000001"], 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x11, 0xd, &(0x7f00000001c0)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000002a00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r1}, 0x10) modify_ldt$read(0x0, 0x0, 0x0) 2m16.173802319s ago: executing program 5 (id=2716): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r1 = ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) ioctl$NS_GET_USERNS(r1, 0x8008b705, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0), r3) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r3, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f0000000a40)={0x3c, r4, 0x1, 0x70bd2d, 0x25dfdbfe, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x100}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20}, 0x8080) r5 = getpid() syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000001100)='./file0\x00', 0x3000490, &(0x7f0000000cc0), 0x0, 0x7b1, &(0x7f00000004c0)="$eJzs3c9rHNcdAPDvrFY/7VYqFFr3JCi0BuNV5ap2C4Wq9FAKNRjaUw+1xWotHK20RrsylhCJTQjkEkhCbsnF5/y8hFzz45BL8n8EGyeRTRxyCAqzP6SVtCvvOtKuHX8+MNZ7M2/2ve+82TfPmtFuAE+tyfSfTMSJiHg5iRivr08iYrCaykbM1so92NzIp0sSW1v/+Sqplrm/uZGPpn1Sx+qZX0fExy9EnMrsr7e8tr44VywWVur5qcrS1any2vrpK0tzC4WFwvLZ6ZmZM+f+dO7s4cX6zefrx++88s/fvzP73fO/evelT5KYjeP1bc1xHJbJmKwfk8H0EO7yj8OurG/ef7aDQk1nQPYoG0OX0o4ZqPfKiRiPgYP6Z7SXLQMAjspzEbHVzkDbLQDAEy2pXf//1u92AAC90vg9wP3NjXxj6e9vJHrr7t8jYqQWf+P+Zm1Ltn7PbqR6H3TsfrLrzkgSEROHUP9kRLzxwf/fSpc4ovuQAK3cuBkRlyYm94//yb5nFrr1h9arF5ozk3s2Gv+gdz5M5z9/bjX/y2zPf6LF/Ge4xXv3UTz8/Z+5fQjVtJXO//7a9Gzbg6b46yYG6rmfVed8g8nlK8VCOrb9PCJOxuBwmp8+oI6T976/125b8/zv61efeTOtP/25UyJzOzu8e5/5ucrcj4m52d2bEb/Jtoo/Hf+Hq/2ftJn/Xuiwjn/95cXX221L40/jbSz74z9aW7ciftey/5PtMsmBzydOVU+HqcZJ0cJ7szHWrv7J7E7/p0taf+P/Ar2Q9v/YwfFPJM3Pa5Y7funtp8U+uzX+UbtCzed/6/hbn/9DyX+r6aH6uutzlcrKdMRQ8u/968/s7NvIN8qn8Z/8bev3f2P8a3H+/y99/UsdHojsnS/ffvT4j1Ya/3xX/d91IkYeLA60q7+z/p/ZtU8n41+nDXzU4wYAAAAAAAAAAAAAAAAAAAAAAAAA3chExPFIMrntdCaTy9W+w/uXMZYplsqVU5dLq8vzUf2u7IkYzDQ+6nK86fNQp+ufh9/In9mT/2NE/CIiXhsereZz+VJxvt/BAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEDdsTbf/5/6YnhP4YF+tBAAOBIjLuwA8LRJstl+NwEA6LWRrkqPHlk7AIDe6e76DwD8FLj+A8DT5yHX/71/BgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADdunD+fLpsfbu5kU/z89fWVhdL107PF8qLuaXVfC5fWrmaWyiVFoqFXL601PaFbtR+FEulqzOxvHp9qlIoV6bKa+sXl0qry5WLV5bmFgoXC4M9iwwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOldeW1+cKxYLKxJ9SSx+WuuHx6U9Et0l4kat/x6X9hxeIoZ2RonR/gxOAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAE+AHwIAAP//4VQjgA==") mount$bind(0x0, 0x0, 0x0, 0x100000, 0x0) r6 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r7, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f0000000d80)={0x54, 0x0, 0x200, 0x70bd27, 0x25dfdbfd, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x1a}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x28}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @loopback}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @private2}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @rand_addr=0x64010101}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000044}, 0x40040891) move_mount(r6, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount$bind(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x19ec851, 0x0) open(0x0, 0x64842, 0xc0) r8 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000280)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r8}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r9}, 0x18) r10 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) r11 = dup(r10) ioctl$PTP_EXTTS_REQUEST2(r11, 0x43403d05, 0x0) close(r6) sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x60, r4, 0x800, 0x70bd28, 0x25dfdbfe, {}, [{@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r5}}]}, 0x60}}, 0x4004004) 2m16.008896882s ago: executing program 5 (id=2720): r0 = gettid() r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={r1}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a5000000080000"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe, @void, @value}, 0x94) r3 = mq_open(&(0x7f00000004c0)='!\x7f\x00\xca\x00\x00\x00\f\x00\x00\x01E!T\xednux\x02\xc7\x12\xec\xca7\xbc\x1fS\x1c\x05y\x91\xe5\x9aL\xa9u\b\x00\x00\x00\xa0pC\x19\x9b\vY\x186\xa4\xe7\x1eg{`\xfa\xf3n\x8fIj6f\xfb\x13-g\x19(a6\x18\xe24nz\x83w8\xff\xfb\x83\f\x9a\xda\xc5w\x8eo\x02\xa3\xc1\x83\x91\xc6\xfd\x8c\xc4s\x03\x16\xa4+\xce|^\x98K_0\x8a\xb0\xff~\x1e\xd92\xb4r\xd8\xe7', 0x40, 0x110, 0x0) mq_timedreceive(r3, 0x0, 0xfffffffffffffee3, 0x2000000, 0x0) 2m15.705849196s ago: executing program 5 (id=2726): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0x8, 0x10, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000006c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) unshare(0x2c020400) r2 = syz_io_uring_setup(0xe43, &(0x7f0000000380)={0x0, 0x5f39, 0x0, 0x3, 0xfffffffd}, &(0x7f0000000340)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_RENAMEAT={0x23, 0x2, 0x0, 0xffffffffffffffff, &(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)='./file0\x00'}) io_uring_enter(r2, 0x3516, 0x0, 0x0, 0x0, 0x0) 2m15.678846217s ago: executing program 42 (id=2726): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0x8, 0x10, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000006c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) unshare(0x2c020400) r2 = syz_io_uring_setup(0xe43, &(0x7f0000000380)={0x0, 0x5f39, 0x0, 0x3, 0xfffffffd}, &(0x7f0000000340)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_RENAMEAT={0x23, 0x2, 0x0, 0xffffffffffffffff, &(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)='./file0\x00'}) io_uring_enter(r2, 0x3516, 0x0, 0x0, 0x0, 0x0) 2m9.086261139s ago: executing program 9 (id=2854): r0 = socket(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000004c0)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x1000000, {0x0, 0x0, 0x12, 0x0, {0x0, 0x300}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1], 0x0, [0x8, 0x4], [0x0, 0x0, 0x0, 0x0, 0xd645, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xffff]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x3f0000}]}]}]}}]}, 0xac}, 0x1, 0x7a00}, 0x4000000) 2m9.01892471s ago: executing program 9 (id=2855): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x18020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x90000005}) connect$unix(r1, &(0x7f00000001c0)=@file={0x0, './file0\x00'}, 0x6e) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r0, 0xf504, 0x0) gettid() openat$nci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d00000085"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xb, &(0x7f00000008c0)=ANY=[], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x13, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd18, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r4 = openat$tun(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETQUEUE(r4, 0x400454d9, &(0x7f0000000080)={'nicvf0\x00', 0x400}) ioctl$TUNSETTXFILTER(r4, 0x401054d5, &(0x7f0000000640)=ANY=[]) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000a9000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r5, 0x0, 0xf}, 0x18) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1, 0x0, 0x0, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3, 0x0, 0xfffffffffffffffc}, 0x18) setreuid(0x0, 0xee00) request_key(&(0x7f0000000440)='logon\x00', &(0x7f0000000480)={'syz', 0x3}, &(0x7f0000000600)='/dev/vcsu#\x00\xfc\xbf9\xf6\vJ\x10RBJ\x06\xcd\xd0\x99\x81\x13\xc0\xa1\xed\xdd\x9ei\x1a\xd40\x93\x1e\x10\xcc\"\xca\xda\xedw\xcd!&((\xd4\xa4\x80\xe9O\xc64hO\xc8*\xfb\xf7\x1d\xbeg\xd6\xeeM\xa5Y\xd5\xd4[\x18\"+\xc3\xc0\x94\xb4;\xf8\xee\x91\xd2B\x85\x14u6', 0xffffffffffffffff) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r7 = socket$inet(0x2, 0xa, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x24, 0x10, 0x701, 0x0, 0x0, {0xa}, [@typed={0x6, 0x1, 0x0, 0x0, @str='\x17\x00'}, @typed={0x8, 0xa, 0x0, 0x0, @fd=r7}]}, 0x24}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x12, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r6, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000940)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r8}, 0x10) symlink(0x0, 0x0) 2m8.839807202s ago: executing program 9 (id=2859): r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000000)={0xf97cff8c, 0x8, 'SE Linux', "95f493b46ed538de7627a92b1a02"}, 0x1e) 2m8.801279593s ago: executing program 9 (id=2860): syz_mount_image$ext4(&(0x7f0000000280)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x200c840, &(0x7f0000000240), 0x64, 0x537, &(0x7f0000000f80)="$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") r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffe6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x141a82, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000500)='kmem_cache_free\x00', r1}, 0x18) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000080)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xa2, 0x7}}, './file0\x00'}) r3 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x2000) r4 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_INIT(r4, 0x0, 0xc8, &(0x7f0000003d40), 0x4) setsockopt$MRT_ADD_VIF(r4, 0x0, 0xca, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, @vifc_lcl_addr=@local, @dev}, 0x10) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r5, 0x0, 0x23, &(0x7f0000000000)={@multicast1=0xe0000300, @local}, 0x8) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x20, 0xfc, 0x2, 0x0, @rand_addr=0x1c, @multicast1=0xe0000300}, @dest_unreach={0x3, 0x6, 0x0, 0x0, 0xfa, 0x9, {0x5, 0x4, 0x0, 0x3d, 0xfff6, 0x65, 0x5, 0x1, 0x4, 0x3, @private=0xa010102, @local}}}}}}, 0x0) r6 = socket$igmp(0x2, 0x3, 0x2) r7 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r7) ptrace$peeksig(0x4209, r7, &(0x7f0000000000)={0x2005, 0x0, 0x1}, &(0x7f0000000040)=[{}]) setsockopt$MRT_ADD_VIF(r6, 0x0, 0xca, &(0x7f0000000140)={0x1, 0x1, 0x4, 0x5, @vifc_lcl_addr=@remote, @loopback}, 0x10) setsockopt$MRT_ADD_MFC_PROXY(r6, 0x0, 0xd2, &(0x7f00000000c0)={@multicast1=0x1c, @empty=0xe0000300, 0x0, "8a79348df081496d0420922f45a71c1daa8b610468cd140526c41efcd3a4a422", 0x3, 0x1, 0x85}, 0x3c) getsockopt$PNPIPE_IFINDEX(r2, 0x113, 0x2, &(0x7f0000000400)=0x0, &(0x7f0000000600)=0x4) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x6, 0x22, &(0x7f0000001980)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000b36700007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000001000000850000008200000002810600040000000243c600ffffffff1801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000f8ffffff8500000006000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70500000800000085000000a5000000184a00"/40], &(0x7f0000000380)='syzkaller\x00', 0x3, 0x1000, &(0x7f0000000980)=""/4096, 0x41100, 0x71, '\x00', r8, 0x25, r2, 0x8, &(0x7f0000000640)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000000680)={0x0, 0x1, 0x5, 0x3}, 0x10, 0x0, 0x0, 0x3, &(0x7f00000006c0)=[r1], &(0x7f0000000700)=[{0x0, 0x1, 0x10}, {0x4, 0x1, 0xd, 0x7}, {0x2, 0x3, 0x1, 0x6}], 0x10, 0x1000, @void, @value}, 0x94) ioctl$SG_GET_VERSION_NUM(r3, 0x2284, &(0x7f0000000080)) r9 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r9, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x300, 0x198, 0xffffffff, 0xffffffff, 0x198, 0xffffffff, 0x268, 0xffffff7a, 0xffffffff, 0x268, 0xffffffff, 0x7fffffe, 0x0, {[{{@ip={@broadcast, @loopback, 0x0, 0x0, 'veth1\x00', 'veth0_to_team\x00', {}, {}, 0x0, 0x0, 0x41}, 0x6, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "00000100cbd047da9ca965f96ad5801f0514d363ee84bb895919d9490f6785fba3c4a44f1e25ecefef2a2d6054f5260ece5ce1a56a5ef73be11d65bfe8c37674024c183ebacdf741cea92ded3a9ca54de15dd9ec8ef62f9e000000000000000000ffffff7f00", 0x7d}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x2, 0x0, 'snmp_trap\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x360) 2m8.554792767s ago: executing program 9 (id=2863): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000400)='kfree\x00', r0}, 0x18) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000380)={'syztnl1\x00', &(0x7f00000002c0)={'syztnl0\x00', 0x0, 0x2f, 0x6, 0x6, 0x1000, 0x50, @empty, @dev={0xfe, 0x80, '\x00', 0x2f}, 0x20, 0x20, 0x2, 0x3565}}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000500)={'syzkaller0\x00', 0x7101}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0xa802, 0x0) close(r2) r3 = syz_io_uring_setup(0x1bc7, &(0x7f0000000400)={0x0, 0x79af, 0x13381, 0x8000, 0x400251}, &(0x7f0000000340)=0x0, &(0x7f00000001c0)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) io_uring_enter(r3, 0x627, 0x4c1, 0x43, 0x0, 0x0) r5 = socket(0x400000000010, 0x3, 0x0) r6 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r7, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000005f80)=@newtfilter={0x90, 0x2c, 0xd27, 0x70bd25, 0x2, {0x0, 0x0, 0x0, r7, {0x0, 0x1}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9}, {0x58, 0x2, [@TCA_FLOW_ACT={0x54, 0x9, 0x0, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x1, 0x0, 0x20000001, 0x4, 0x2}, 0x1, r7}}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}]}]}}, @TCA_RATE={0x5, 0x5, {0xff, 0x5}}]}, 0x90}}, 0x0) 2m8.35514794s ago: executing program 9 (id=2870): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='kfree\x00'}, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010600000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff1b000000020000000900010073797a30000001000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a3c000000120a01020000000000000000020000000900020073797a310000000008000440000000000900010073797a3000000000080003400000000a14000000110001"], 0x64}}, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000a00)={0x14, 0x15, 0xa, 0x903, 0x0, 0x0, {0x0, 0x0, 0x1}}, 0x14}, 0x1, 0x0, 0x0, 0x24008819}, 0x0) 2m8.32232453s ago: executing program 43 (id=2870): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='kfree\x00'}, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010600000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff1b000000020000000900010073797a30000001000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a3c000000120a01020000000000000000020000000900020073797a310000000008000440000000000900010073797a3000000000080003400000000a14000000110001"], 0x64}}, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000a00)={0x14, 0x15, 0xa, 0x903, 0x0, 0x0, {0x0, 0x0, 0x1}}, 0x14}, 0x1, 0x0, 0x0, 0x24008819}, 0x0) 2.083886941s ago: executing program 0 (id=5635): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000000800000003"], 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x50) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000200)={0xbd84}, 0x8) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000009c0)={0x18, 0x8, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2c00}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r2}}]}, &(0x7f0000000600)='GPL\x00', 0x6, 0x66, &(0x7f00000006c0)=""/102, 0x41100, 0x21, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xe, @void, @value}, 0x94) 2.021774031s ago: executing program 0 (id=5636): r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x88002, 0x0) pwritev(r0, &(0x7f00000000c0)=[{0x0}, {0x0}], 0x2, 0x0, 0x0) 1.854945414s ago: executing program 0 (id=5637): syz_open_dev$usbfs(0x0, 0x70, 0x101301) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x43, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)={0x20, 0x12, 0xa01, 0x70bd28, 0x25dfdbfd, {0x80, 0x0, 0x300}, [@generic="54fcc321cb8eecf1f1"]}, 0x20}, 0x1, 0x0, 0x0, 0x8840}, 0x0) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x5, 0x14, 0x0, &(0x7f0000000000)='%', 0x0, 0x7fffffff, 0xbe02, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="14000000100001000000000000dfff000000000a20000000000a01020000000000000000010000000900010073797a30000000006c000000160a0101000b000000000000010000000900020073797a30000000000900010073797a30000000004000038008000140000000002c0003801400010067656e65766530000000000000000000140001006c6f0000000000000000000000000000080002"], 0xb4}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000020000000000000000085000000ae00000095"], &(0x7f0000001b80)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x41, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) syz_open_dev$usbfs(&(0x7f0000000000), 0x80, 0x0) 1.846030074s ago: executing program 0 (id=5638): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f00000001c0)={[{@grpquota}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x800}}, {@minixdf}]}, 0x1, 0x4fa, &(0x7f00000005c0)="$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") open(&(0x7f0000000040)='./file0\x00', 0x551083, 0x40) 1.663777727s ago: executing program 8 (id=5639): r0 = bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000009c0)={0x18, 0x8, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2c00}, [@tail_call]}, &(0x7f0000000600)='GPL\x00', 0x6, 0x66, &(0x7f00000006c0)=""/102, 0x41100, 0x21, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xe, @void, @value}, 0x94) 1.581779858s ago: executing program 0 (id=5640): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703"], &(0x7f0000000200)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r2 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b00000040000000000000000042711042a0d19153b681387bd2200000", @ANYRES32, @ANYBLOB="0200"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=r1, @ANYBLOB='\x00\x00\x00\x00'], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x10000}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xe}}]}, 0x0, 0x40000000, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x1, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000c80)='./file1\x00', 0x210000, &(0x7f0000000340)={[{@jqfmt_vfsv1}, {@usrquota}, {@barrier_val}, {@norecovery}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@lazytime}, {@errors_remount}, {@stripe={'stripe', 0x3d, 0x5}}, {@orlov}]}, 0xfc, 0x56f, &(0x7f0000003780)="$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") epoll_create1(0x80000) epoll_create1(0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x14) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r5, &(0x7f0000000180), 0x40010) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000040)={r4}) sendmsg$NFT_BATCH(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001a40)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a30000000002c00038008000140000000000800024000000000180003801400010076657468305f746f5f6873720000000058000000160a0101000b000000000000010000000900020073797a32000000000900010073797a30000000002c000380180003801400010076657468305f746f5f687372000000000800024000440000080001"], 0xf8}}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) r6 = open(&(0x7f0000000000)='./bus\x00', 0x40, 0x170) fgetxattr(r6, &(0x7f00000003c0)=@known='security.selinux\x00', 0x0, 0x0) 1.481905829s ago: executing program 7 (id=5641): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000000800000003"], 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x50) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000200)={0xbd84}, 0x8) fsopen(&(0x7f0000000100)='ramfs\x00', 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000009c0)={0x18, 0x8, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2c00}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r1}}]}, &(0x7f0000000600)='GPL\x00', 0x6, 0x66, &(0x7f00000006c0)=""/102, 0x41100, 0x21, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xe, @void, @value}, 0x94) 1.44853484s ago: executing program 7 (id=5642): r0 = syz_mount_image$vfat(&(0x7f0000000ec0), &(0x7f0000000180)='./file2\x00', 0x420c, &(0x7f00000003c0)=ANY=[], 0x6, 0x360, &(0x7f0000000b00)="$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") r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000003c0)='afs_call_done\x00', r1}, 0x9) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x4, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x54, 0x10, 0x401, 0x0, 0x8000, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x7, @dev={0xfe, 0x80, '\x00', 0x30}}]}}}, @IFLA_MASTER={0x8, 0x3, r4}]}, 0x54}, 0x1, 0xd}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x100000b, 0x13, 0xffffffffffffffff, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]) r5 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r5, 0x29, 0x19, &(0x7f0000000140)=0xa84, 0x4) sendmmsg$inet6(r5, &(0x7f0000006b80)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000340)={0xa, 0x4e24, 0xfff, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000009c0)=ANY=[], 0x2e8}}], 0x2, 0x0) recvfrom$inet6(r5, 0x0, 0x0, 0x2023, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000000000f6000000006debff00850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) acct(0x0) preadv2(r0, &(0x7f0000000040)=[{&(0x7f0000000240)=""/213, 0xd5}, {&(0x7f0000000340)=""/67, 0x43}], 0xfffffffffffffb2, 0xfdc, 0x8, 0x7) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kfree\x00', r6}, 0x10) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) vmsplice(r7, &(0x7f0000000140)=[{&(0x7f0000000100)="eb", 0x20000101}], 0x1, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) 1.43215844s ago: executing program 8 (id=5643): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x18020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x90000005}) connect$unix(r1, &(0x7f00000001c0)=@file={0x0, './file0\x00'}, 0x6e) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r0, 0xf504, 0x0) gettid() openat$nci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d00000085"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xb, &(0x7f00000008c0)=ANY=[], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x13, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd18, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x96, &(0x7f00000003c0)={@local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x60, 0x3a, 0x0, @private1, @mcast2, {[], @param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "4aa198", 0x0, 0x3c, 0x0, @ipv4, @ipv4={'\x00', '\xff\xff', @loopback}, [@srh={0x2f, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@ipv4={'\x00', '\xff\xff', @broadcast}]}, @fragment, @hopopts={0x1d, 0x0, '\x00', [@ra={0x5, 0x2, 0x40}]}]}}}}}}}, 0x0) r4 = openat$tun(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETQUEUE(r4, 0x400454d9, &(0x7f0000000080)={'nicvf0\x00', 0x400}) ioctl$TUNSETTXFILTER(r4, 0x401054d5, &(0x7f0000000640)=ANY=[]) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000a9000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r5, 0x0, 0xf}, 0x18) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1, 0x0, 0x0, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3, 0x0, 0xfffffffffffffffc}, 0x18) setreuid(0x0, 0xee00) request_key(&(0x7f0000000440)='logon\x00', &(0x7f0000000480)={'syz', 0x3}, &(0x7f0000000600)='/dev/vcsu#\x00\xfc\xbf9\xf6\vJ\x10RBJ\x06\xcd\xd0\x99\x81\x13\xc0\xa1\xed\xdd\x9ei\x1a\xd40\x93\x1e\x10\xcc\"\xca\xda\xedw\xcd!&((\xd4\xa4\x80\xe9O\xc64hO\xc8*\xfb\xf7\x1d\xbeg\xd6\xeeM\xa5Y\xd5\xd4[\x18\"+\xc3\xc0\x94\xb4;\xf8\xee\x91\xd2B\x85\x14u6', 0xffffffffffffffff) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r7 = socket$inet(0x2, 0xa, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x24, 0x10, 0x701, 0x0, 0x0, {0xa}, [@typed={0x6, 0x1, 0x0, 0x0, @str='\x17\x00'}, @typed={0x8, 0xa, 0x0, 0x0, @fd=r7}]}, 0x24}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x12, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r6, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0x10, 0x0, &(0x7f0000000940)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r8}, 0x10) symlink(0x0, 0x0) 1.40566397s ago: executing program 0 (id=5644): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0x1}, {0xffff, 0xffff}, {0x0, 0x9}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000006000000181100", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, @void, @value}, 0x94) syz_usb_connect(0x0, 0x5f, 0x0, 0x0) r4 = socket$key(0xf, 0x3, 0x2) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000440)) getdents64(0xffffffffffffffff, &(0x7f0000000340)=""/79, 0x4f) prctl$PR_SET_NAME(0xf, &(0x7f0000000680)='+}[@\x00[$oB\xfa=\xee\xc4F\xba\xed\x97') bpf$MAP_CREATE(0x300000000000000, &(0x7f0000000100)=@base={0x18, 0x4, 0x41, 0x0, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4002, 0x5, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) r5 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/exec\x00', 0x2, 0x0) ftruncate(r5, 0x8002007ffb) sendmsg$key(r4, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0207a20802"], 0x10}}, 0x0) 1.364389971s ago: executing program 7 (id=5648): syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f00000001c0)='./bus\x00', 0x41, &(0x7f0000000080), 0x64, 0x52b, &(0x7f0000000f40)="$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") r0 = fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{}, &(0x7f0000000000), &(0x7f0000000040)=r1}, 0x20) r2 = openat$binfmt_register(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) write$binfmt_register(r2, &(0x7f0000000440)={0x3a, 'syz1', 0x3a, 'M', 0x3a, 0x0, 0x3a, 'usrjquota=', 0x3a, '', 0x3a, './file2', 0x3a, [0x46]}, 0x32) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 1.301124562s ago: executing program 2 (id=5649): r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="7f454c4600000006010000000000000003003e000000000003000000000000004000000000000000980100000000000002000000000038000200000002000000000000600300000008000000000000000d00000000000000ed08000000000000f0ffffffffffffff0000000000000000080000000000000003000000cff5ffff800300000000000001000000000000000500000000000000ff"], 0x5b0) close(r0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000000), &(0x7f0000000040)='system_u:object_r:dhcpd_var_run_t:s0\x00', 0x25, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x6) execveat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0) 1.201628633s ago: executing program 2 (id=5651): r0 = socket(0x1e, 0x80004, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x7, 0x0, 0x1000004}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x3514}], 0x1, 0x0, 0x18}}], 0x400000000000181, 0x9200000000000000) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000600)=""/179, 0x3514}], 0x1}, 0xffffffff}], 0x1, 0x40000001, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x200000b, 0x8c4b815a5465c2b2, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0500000004000000990000000b"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x41, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4, 0x0, 0x8000000}, 0x18) 1.097471464s ago: executing program 8 (id=5652): sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="8800000000010104000000000000000002000000240001801400018008000100e000000108000200e00000010c00028005000100000000002400028014000180080001000000000008000200ac1414bb0c0002800500010000000000080007400000000024000e80"], 0x88}, 0x1, 0x0, 0x0, 0x400d5}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x2, 0x4) geteuid() bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) flistxattr(r1, 0x0, 0xffde) syz_emit_ethernet(0x3f, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 1.073059235s ago: executing program 7 (id=5654): r0 = bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000009c0)={0x18, 0x8, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2c00}, [@tail_call]}, &(0x7f0000000600)='GPL\x00', 0x6, 0x66, &(0x7f00000006c0)=""/102, 0x41100, 0x21, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xe, @void, @value}, 0x94) 1.018825566s ago: executing program 8 (id=5655): syz_mount_image$vfat(&(0x7f0000000280), &(0x7f0000000000)='./file0\x00', 0x1008002, &(0x7f0000000080)=ANY=[], 0x1, 0x2ee, &(0x7f00000006c0)="$eJzs3M9PE1sUwPHTH5S2BMri5b28l7xwoxvdTKC6VhoDibGJBKnxR2IywFSbji2ZaTA1RnTl1vhHuCAs2ZEo/wAbd7px446NiQtZGMd0OkNpGUBKaRG+n4TMYe49nXtnBnLuhGHzzuvHxbyt5fWKhONKQiIiWyLDEhZfyNuG3TgmO72QiwPfPv5/6+69G5lsdmJaqcnMzKW0Umpo5N2TZwmv21q/bAw/2Pya/rLx98a/mz9nHhVsVbBVqVxRupotf67os6ah5gt2UVNqyjR021CFkm1Y9fZyvT1vlhcWqkovzQ8mFyzDtpVeqqqiUVWVsqpYVRV5qBdKStM0NZgUHCS3PD2tZ9pMnuvwYHBMLCujR0Qksaslt9yTAQEAgJ5qrf/DojpZ/6+cW68M3F4d8ur/tVhQ/X/5U/2zmur/uIgE1v/+8QPrf/1w9f/uiuhsOVL9j5NhJLZrV6gR1hqtjJ70fn5dL++vjLoB9T8AAAAAAAAAAAAAAAAAAAAAAH+CLcdJOY6T8rf+V7+IxEXE/z4gNSIiV3swZHTQEa4/ToHGi3vRIRHz1WJuMVffeh3WRcQUQ0YlJT/c+8FTi/03j1TNsLw3l7z8pcVcxG3J5KXg5o9Jqk9a8x1n8np2YkzVNef3SXJnflpS8ldwfjowPyYXzu/I1yQlH+akLKbMu+No5D8fU+razWxLfsLtBwAAAADAaaCpbYHrd03bq72ev72+bn0+EGmsr0cD1+dR+S/a27kDAAAAAHBW2NWnRd00DWufICEH92k/iB7TJ/sz/N0s/28Zjm+m+wT+wZua4t7Ojp+W0CFOyx5BWNrJGqnNRh11Fv5jo736yNR4965g0zD+efP2e+cOcWU1fsBM2w8i+98AfV37BQQAAACgaxpFv79nvLcDAgAAAAAAAAAAAAAAAAAAAAAAAAAAAADgDOrGv0nr9RwBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAk+JXAAAA//+qDgR1") r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x41, 0x3, 0x370, 0x208, 0x19, 0x0, 0x0, 0x0, 0x2d8, 0x1f0, 0x1f0, 0x2d8, 0x1f0, 0x3, 0x0, {[{{@ip={@multicast2, @dev={0xac, 0x14, 0x14, 0x33}, 0xff, 0x0, 'wlan1\x00', 'wg1\x00', {}, {}, 0x0, 0x0, 0x10}, 0x0, 0x1e8, 0x208, 0x0, {0x0, 0xffffffffa0028000}, [@inet=@rpfilter={{0x28}, {0xc}}, @common=@inet=@hashlimit2={{0x150}, {'veth1\x00', {0x0, 0x8, 0x0, 0x0, 0xffffffff, 0x687c, 0xffffffff}}}]}, @unspec=@TRACE={0x20}}, {{@ip={@empty, @empty, 0x0, 0x0, 'veth0_vlan\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0x0, 0x0, 0x5]}, {0xfffc, [0x0, 0x0, 0x0, 0x0, 0x5]}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3d0) (fail_nth: 6) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x200, &(0x7f0000000140)) creat(&(0x7f0000000000)='./bus\x00', 0x0) syz_emit_ethernet(0x14, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaa9eaaaaaaaaaaaa886348a7f33bfdb0"], 0x0) r3 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r4 = openat$selinux_policy(0xffffff9c, &(0x7f0000000300), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4, 0x1010, r4, 0x0) r5 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000280), 0x802, 0x0) write$P9_RSETATTR(r5, &(0x7f0000000000)={0x7, 0x1b, 0x2}, 0x7) write$selinux_load(r3, &(0x7f0000000000)=ANY=[], 0xffa8) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000e00)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000000180)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffe, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r6, 0x0, 0x7}, 0x18) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2, 0x0, 0x0, 0x2}, [@call={0x85, 0x0, 0x0, 0xa0}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r7, 0x0, 0x2100, 0x0, &(0x7f0000000100), 0x0, 0x1008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x50) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0d00000002000000040000000240000005000000", @ANYRES32, @ANYRES32, @ANYBLOB=' \x00\x00'], 0x48) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000"], 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000004c0)={{r8}, &(0x7f00000002c0), &(0x7f0000000400)=r9}, 0x20) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0xce56fe61a68fc369, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r10}, 0x18) 1.008769426s ago: executing program 7 (id=5656): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703"], &(0x7f0000000200)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r2 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b00000040000000000000000042711042a0d19153b681387bd2200000", @ANYRES32, @ANYBLOB="0200"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=r1, @ANYBLOB='\x00\x00\x00\x00'], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x10000}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xe}}]}, 0x0, 0x40000000, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x1, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000c80)='./file1\x00', 0x210000, &(0x7f0000000340)={[{@jqfmt_vfsv1}, {@usrquota}, {@barrier_val}, {@norecovery}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@lazytime}, {@errors_remount}, {@stripe={'stripe', 0x3d, 0x5}}, {@orlov}]}, 0xfc, 0x56f, &(0x7f0000003780)="$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") epoll_create1(0x80000) epoll_create1(0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x14) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r5, &(0x7f0000000180), 0x40010) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000040)={r4}) sendmsg$NFT_BATCH(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001a40)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a30000000002c00038008000140000000000800024000000000180003801400010076657468305f746f5f6873720000000058000000160a0101000b000000000000010000000900020073797a32000000000900010073797a30000000002c000380180003801400010076657468305f746f5f687372000000000800024000440000080001"], 0xf8}}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) r6 = open(&(0x7f0000000000)='./bus\x00', 0x40, 0x170) fgetxattr(r6, &(0x7f00000003c0)=@known='security.selinux\x00', 0x0, 0x0) 614.141111ms ago: executing program 7 (id=5657): syz_mount_image$ext4(&(0x7f0000000bc0)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x0, &(0x7f00000000c0), 0x2, 0xbd1, &(0x7f0000002380)="$eJzs3M1rHOcZAPBnRquVbKtduZRS91KVUmwoXUsuMrUp1C4uvfRQaK8Fq/LKCK0/kFRcyTqskn8gX+dALoEkJiGH+OxLQnLNJbGvCTkETFCsBEJIFGY/pI2lleR4V6PIvx+8mvedd7TP8+ywO/PC7gbwxBrJ/qQRxyLiYhJRau5PI6JY7w1G1BrHra4sTX65sjSZxNravz5LIomIBytLk63HSprbI83BYES8/9ckfvb05rhzC4szE9VqZbY5Pjl/5frJuYXFP0xfmbhcuVy5Onb6T+Onxk+PnhnvWq1ffXTu9he/+fsnta9f/ebW58+/nMS5GGrOtdfRLSMxsv6ctCtExES3g+Wkr1lPe51JYYd/SnucFAAAHaVt93C/iFL0xcbNWyne/iDX5AAAAICuWOuLWAMAAAAOuMT6HwAAAA641ucAHqwsTbZavp9I2Fv3z0fEcKP+1WZrzBSiVt8ORn9EHH6QRPvXWpPGvz22kYj4+N6ZN7IWPfoe8nZqyxHxy63Of1Kvf7j+Le7N9acRMdqF+CMPjX9M9Z/rQvy86wfgyXTnfONCtvn6l67f/8QW17/CFteuHyLv61/r/m910/3fRv19He7//rnLGDdfefFGp7ms/j/f/tvrrZbFz7aPVdQjuL8c8avCVvUn6/UnHeq/uMsYpW9vVDrN5V3/2ksRx2Pr+luS7X+f6OTUdLUy2vi7ZYzl98Zf6xQ/7/qz83+4Q/2t33/qdP6v7zLGfy5ceHPTznsb3e3rTz8tJv+u94rNPf+fmJ+fHYsoJv/YvP/U9rm0jmk9Rlb/id9u//rfqv7sPaHWfB6ytcByc5uNn3oo5l9u3XyrUz6t9V+e5/9Sh/PfXv+7hc3n/5ldxvjdO8+d6DTXvv7NWha/tRYGAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgJY0IoYiScvr/TQtlyOORMTP43BavTY3//upa/+7eimbixiO/nRquloZjYhSY5xk47F6f2N86qHxHyPiaES8UDpUH5cnr1Uv5V08AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA645ExFAkaTki0ohYLaVpuZx3VgAAAEDXDeedAAAAANBz1v8AAABw8Fn/AwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA0GNHf33nbhIRtbOH6i1TbM7155oZ0Gtp3gkAuenLOwEgN4W8EwBy84hrfLcLcAAlO8wPdpwZ6HouAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOxfx4/duZtERO3soXrLFJtz/blmBvRa2tZPcswD2Ht9200W9i4PYO95icOTyxof2GntP7hxTO37MwM9ywkAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACA/Weo3pK0HBHF5r5yOeInETEc/cnUdLUyGhE/jYgPS/0D2Xgs55wBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADovrmFxZmJarUym3XSaHbW9/Sg09eM3MMQvekkjbxr+yWfg90ZeHanY/4bjxmiGPui0n3ayfNdCQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAvMwtLM5MVKuV2bm8MwEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADyNrewODNRrVZme9jJu0YAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAPLzXQAAAP//jAsGRw==") syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x1000004, &(0x7f0000000d80)=ANY=[@ANYBLOB='shortname=lower,iocharset=iso8859-1,fmask=00000000000000000000066,uni_xlate=1,uni_xlate=0,fmask=00000000000000000000003,uid=', @ANYRESHEX=0x0, @ANYBLOB=',uni_xlate=0,utf8=1,check=strict,nonumtail=0,rodir,errors=continue,shortname=lower,umaQk=00000000000000000000007,rodir,sys_immutable,\x00', @ANYBLOB="1a961083c216e398b3852441fbacd14539194e81e2ec74ea00af4757fd632db5866c80f5b55492be6ad393d28d63023cd2e764a6bb41fa00d6c103356045fc3ade2c93339a56afb89b72a46f475c860a952e02dbf9c947a7cb75e89843f6d981fe7eed0ef37d5ab46550aa22", @ANYRES64], 0x6, 0x2bb, &(0x7f0000001240)="$eJzs3U9rI2UcB/DfpMkkKpgcPInggB48Ldu9ekmRXRB7cslBPWhxtyBNEFoo+AdjT169ePDgKxAEX4gX34HgVfBmhcLITGaapI1pIk3rls/n0l+feb4zv5k+tNNDn370yujgSRb7J1/+Fp1OEo1+9OM0iV40ovZ1zOl/GwDAs+w0z+PPfGKdXBIRnc21BQBs0Io//188r36+kbYAgA16/N777+zs7j58N8s68Wj0zfGg+M2++Dg5vrMfn8Qwnsb96MZZRPmi0IrybaEoH+V5Pm5mhV68PhofD4rk6MNfqvPv/BFR5rejG71y6Pxto8y/vftwO5uYyY+LPp6vrt8v8g+iGy+dh+fyDxbkY5DGG6/N9H8vuvHrx/FpDONJ2cQ0/9V2lr2Vf/fXFx8U7RX5ZHw8aJfzpvKtG/7SAAAAAAAAAAAAAAAAAAAAAABwh92r9s5pR7l/TzFU7b+zdVZ80oqs1pvfn2eST+oTze4PlOf5OI8f6v117mdZllcTp/lmvNyM5u3cNQAAAAAAAAAAAAAAAAAAAPy/HH32+cHecPj08FqKejeAZkT8/Tjiv56nPzPyaiyf3K6uuTccNqpyfk5zdiS26jlJxNI2ipu4psdyVfHcpZ6r4sef1j1h5+o5rcXXus6iXl0He8niZ9iOeqRTLZLv04jpnDRWvFb6b4fyWGf5pQsPdde+9/SFshgvmRPJssbe/H3y5KqR5OJdpOVTXRhvVcVM/MLaWGk9R2cSv/y9IrFbBwAAAAAAAAAAAAAAAAAAbNT0r38XHDxZGm3k7Y21BQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA3avr//9coxlV4hclpHB41bvkeAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAuPv+CQAA///WoVye") bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f0000005c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, &(0x7f00000002c0)=@chain) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0xffffffffffffffff, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x88882, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r1, &(0x7f0000004200)='t', 0x1) sendfile(r1, r0, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7ffff000) 526.918083ms ago: executing program 8 (id=5658): syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f00000001c0)='./bus\x00', 0x41, &(0x7f0000000080), 0x64, 0x52b, &(0x7f0000000f40)="$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") r0 = fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r1}, &(0x7f0000000000), &(0x7f0000000040)=r2}, 0x20) r3 = io_uring_setup(0x60f7, &(0x7f0000000400)={0x0, 0x0, 0x2, 0xfffffffe, 0x3bd}) r4 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r4, &(0x7f0000000000)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) listen(r4, 0x4) close_range(r3, r4, 0x0) r5 = openat$binfmt_register(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x6000, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001200ffffff7f00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800e0001006970366772657461700000000c00028008000100", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x48}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6c, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, @void, @value}, 0x94) write$binfmt_register(r5, &(0x7f0000000440)={0x3a, 'syz1', 0x3a, 'M', 0x3a, 0x0, 0x3a, 'usrjquota=', 0x3a, '', 0x3a, './file2', 0x3a, [0x46]}, 0x32) socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_bp={0x0}, 0x10896, 0x0, 0x800000, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) futex(0x0, 0x9, 0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 377.213645ms ago: executing program 4 (id=5660): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000001000000000000000000851000000600000018000000", @ANYRES32], &(0x7f0000000000)='GPL\x00', 0xa, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={0x0, r0, 0x0, 0xfffffffffffffffd}, 0x18) r1 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$selinux_access(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a3a645f736f5f7420704a122f7362696e2f6468636c69656e742030"], 0x41) 294.529866ms ago: executing program 2 (id=5661): syz_open_dev$usbfs(0x0, 0x70, 0x101301) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="180000000200"/15], 0x0, 0x0, 0x0, 0x0, 0x0, 0x43, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)={0x20, 0x12, 0xa01, 0x70bd28, 0x25dfdbfd, {0x80, 0x0, 0x300}, [@generic="54fcc321cb8eecf1f1"]}, 0x20}, 0x1, 0x0, 0x0, 0x8840}, 0x0) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x5, 0x14, 0x0, &(0x7f0000000000)='%', 0x0, 0x7fffffff, 0xbe02, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="14000000100001000000000000dfff000000000a20000000000a01020000000000000000010000000900010073797a30000000006c000000160a0101000b000000000000010000000900020073797a30000000000900010073797a30000000004000038008000140000000002c0003801400010067656e65766530000000000000000000140001006c6f0000000000000000000000000000080002"], 0xb4}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000020000000000000000085000000ae00000095"], &(0x7f0000001b80)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x41, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) syz_open_dev$usbfs(&(0x7f0000000000), 0x80, 0x0) 294.342896ms ago: executing program 4 (id=5662): r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f00000001c0)={0x1d, r1}, 0x10) syz_read_part_table(0x5be, &(0x7f00000005c0)="$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") recvmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, 0x0}, 0x6}, {{0x0, 0x0, 0x0}, 0x7}], 0x2, 0x40000002, 0x0) setsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, &(0x7f00000003c0)=0x1, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'wg1\x00'}) sendmsg$can_raw(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@can={{}, 0x0, 0x0, 0x0, 0x0, "0000000000000003"}, 0x10}}, 0x0) 281.263966ms ago: executing program 2 (id=5663): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x9, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000e40)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='kfree\x00', r2}, 0x10) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000040)={0x0, 0x7, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r4, 0x9}}, 0x10) close(r3) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000010c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x280, 0x268, 0x300, 0x280, 0x268, 0x390, 0x460, 0x460, 0x390, 0x460, 0x9, 0x0, {[{{@uncond, 0x0, 0x240, 0x280, 0x0, {0x9401}, [@common=@inet=@hashlimit2={{0x150}, {'hsr0\x00', {0x0, 0xb, 0x0, 0x3, 0x0, 0x5, 0x9}}}, @common=@unspec=@limit={{0x48}, {0xfff, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x2}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x8, 0x21, "6bb6778f9bdec125b0fb4f26be757b1e6f2fb8e9079627dc6726c4bc85e9"}}}, {{@ipv6={@private2, @remote, [], [], 'ip6gretap0\x00', 'ip6_vti0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x511) 260.907836ms ago: executing program 2 (id=5664): faccessat2(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x2, 0x1100) 205.606957ms ago: executing program 2 (id=5665): syz_mount_image$vfat(&(0x7f0000000280), &(0x7f0000000000)='./file0\x00', 0x1008002, &(0x7f0000000080)=ANY=[], 0x1, 0x2ee, &(0x7f00000006c0)="$eJzs3M9PE1sUwPHTH5S2BMri5b28l7xwoxvdTKC6VhoDibGJBKnxR2IywFSbji2ZaTA1RnTl1vhHuCAs2ZEo/wAbd7px446NiQtZGMd0OkNpGUBKaRG+n4TMYe49nXtnBnLuhGHzzuvHxbyt5fWKhONKQiIiWyLDEhZfyNuG3TgmO72QiwPfPv5/6+69G5lsdmJaqcnMzKW0Umpo5N2TZwmv21q/bAw/2Pya/rLx98a/mz9nHhVsVbBVqVxRupotf67os6ah5gt2UVNqyjR021CFkm1Y9fZyvT1vlhcWqkovzQ8mFyzDtpVeqqqiUVWVsqpYVRV5qBdKStM0NZgUHCS3PD2tZ9pMnuvwYHBMLCujR0Qksaslt9yTAQEAgJ5qrf/DojpZ/6+cW68M3F4d8ur/tVhQ/X/5U/2zmur/uIgE1v/+8QPrf/1w9f/uiuhsOVL9j5NhJLZrV6gR1hqtjJ70fn5dL++vjLoB9T8AAAAAAAAAAAAAAAAAAAAAAH+CLcdJOY6T8rf+V7+IxEXE/z4gNSIiV3swZHTQEa4/ToHGi3vRIRHz1WJuMVffeh3WRcQUQ0YlJT/c+8FTi/03j1TNsLw3l7z8pcVcxG3J5KXg5o9Jqk9a8x1n8np2YkzVNef3SXJnflpS8ldwfjowPyYXzu/I1yQlH+akLKbMu+No5D8fU+razWxLfsLtBwAAAADAaaCpbYHrd03bq72ev72+bn0+EGmsr0cD1+dR+S/a27kDAAAAAHBW2NWnRd00DWufICEH92k/iB7TJ/sz/N0s/28Zjm+m+wT+wZua4t7Ojp+W0CFOyx5BWNrJGqnNRh11Fv5jo736yNR4965g0zD+efP2e+cOcWU1fsBM2w8i+98AfV37BQQAAACgaxpFv79nvLcDAgAAAAAAAAAAAAAAAAAAAAAAAAAAAADgDOrGv0nr9RwBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAk+JXAAAA//+qDgR1") r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x41, 0x3, 0x370, 0x208, 0x19, 0x0, 0x0, 0x0, 0x2d8, 0x1f0, 0x1f0, 0x2d8, 0x1f0, 0x3, 0x0, {[{{@ip={@multicast2, @dev={0xac, 0x14, 0x14, 0x33}, 0xff, 0x0, 'wlan1\x00', 'wg1\x00', {}, {}, 0x0, 0x0, 0x10}, 0x0, 0x1e8, 0x208, 0x0, {0x0, 0xffffffffa0028000}, [@inet=@rpfilter={{0x28}, {0xc}}, @common=@inet=@hashlimit2={{0x150}, {'veth1\x00', {0x0, 0x8, 0x0, 0x0, 0xffffffff, 0x687c, 0xffffffff}}}]}, @unspec=@TRACE={0x20}}, {{@ip={@empty, @empty, 0x0, 0x0, 'veth0_vlan\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0x0, 0x0, 0x5]}, {0xfffc, [0x0, 0x0, 0x0, 0x0, 0x5]}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3d0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x200, &(0x7f0000000140)) creat(&(0x7f0000000000)='./bus\x00', 0x0) syz_emit_ethernet(0x14, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaa9eaaaaaaaaaaaa886348a7f33bfdb0"], 0x0) r3 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r4 = openat$selinux_policy(0xffffff9c, &(0x7f0000000300), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4, 0x1010, r4, 0x0) r5 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000280), 0x802, 0x0) write$P9_RSETATTR(r5, &(0x7f0000000000)={0x7, 0x1b, 0x2}, 0x7) write$selinux_load(r3, &(0x7f0000000000)=ANY=[], 0xffa8) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000e00)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000000180)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffe, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r6, 0x0, 0x7}, 0x18) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2, 0x0, 0x0, 0x2}, [@call={0x85, 0x0, 0x0, 0xa0}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$TUNGETVNETLE(r5, 0x800454dd, &(0x7f0000000200)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r7, 0x0, 0x2100, 0x0, &(0x7f0000000100), 0x0, 0x1008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x50) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0d00000002000000040000000240000005000000", @ANYRES32, @ANYRES32, @ANYBLOB=' \x00\x00'], 0x48) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000"], 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000004c0)={{r8}, &(0x7f00000002c0), &(0x7f0000000400)=r9}, 0x20) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0xce56fe61a68fc369, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r10}, 0x18) 202.179817ms ago: executing program 4 (id=5666): r0 = bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000009c0)={0x18, 0x8, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2c00}, [@tail_call]}, &(0x7f0000000600)='GPL\x00', 0x6, 0x66, &(0x7f00000006c0)=""/102, 0x41100, 0x21, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xe, @void, @value}, 0x94) 174.827248ms ago: executing program 4 (id=5667): r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='attr\x00') (async) syz_mount_image$vfat(&(0x7f0000000ec0), &(0x7f0000000180)='./file2\x00', 0x420c, &(0x7f0000003240)=ANY=[], 0x6, 0x360, &(0x7f0000000b00)="$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") (async) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file2\x00', 0x105042, 0x40) mmap$IORING_OFF_SQ_RING(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x100000b, 0x13, r1, 0x0) (async) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) (async) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x41, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x800000000003}, 0x1100, 0x5dd8, 0x0, 0x0, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) (async) syz_mount_image$ext4(&(0x7f0000000880)='ext2\x00', &(0x7f0000000000)='./file1\x00', 0x21000e, &(0x7f0000000380), 0xde, 0x52d, &(0x7f0000001500)="$eJzs3c1vHGcZAPBnxrvBaVzsAodSqR+iQUkF2Y1r2loc2iIQt0qgcg+WvbGsrLORd93GVgWO+AOQEIJKnDhxQeLGBQnlT0BIlcgdAQIhSOHAARg0s7Ops8wmtrIfqf37Se/uO+/szvO8G+/sOx+ZCeDUeiEi3oyIuYh4KSIWy/a0LHHQL/nrPrz73npe8ua3/5ZEUrZFFNV7zpVvm+8/Veru7V9ba7dbO+V0s7d9o9nd27+0tb222dpsXV9ZWX519bXVV1Yvj6Wfeb9e/9qffvT9n3399V9/8d3fX/nLxe/kSX+1nD/o1/gUn17cKR7r+WdxTy0idsYbbGbmyv7UZ50IAABHko9SPxURnyvG/4sxV4zmCsNDuvnpZwcAAACMQ/bGQvw7icgAAACAE+uNiFiIJG2U5wIsRJo2Gv1zeD8TT6TtTrf3haud3esb+byIpainV7farcvlObVLUU/y6eWi/tH0y0PTKxHxVET8cPFsMd1Y77Q3Zr3zAwAAAE6Jc0Pb//9c7G//AwAAACfM0qwTAAAAACZu1PZ/MuU8AAAAgMlx/B8AAABOtG+89VZessH9rzfe2du91nnn0kare62xvbveWO/s3GhsdjqbxTX7th+0rHpEtDudG1+K2L3Z7LW6vWZ3b//Kdmf3eu/KlvsHAgAAwKw89fztO0lEHHz5bFFyZ/KHuRFvcK4AnBjpcV78x8nlAUzfqJ/5IzgzzjyA6avNOgFgdg5mnQAwa/dd6qNiUHD45J379hn8ZnI5AQAA43Xhs7fvfLfi+H+tPJ8fOLmOdfwfOFEe4fg/8DHn+D+cXvVjjQBuTTATYFYedquPkRfvqDr+X3lmcJY9dFkAAMBELRTl+bRRHgtciDRtNCKeLP6rfz25utVuXY6IT0bE7xbrn8inl4t3Jm4PCAAAAAAAAAAAAAAAAAAAAAAAAABHlGVJZAAAAMCJFpH+OSnv/3Vh8fzC8P6BM8m/FqO8pde7P3n7xzfXer2d5bz97/fae++X7S/PYg8GAAAAnEa1B84dbKcPtuMBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAYJw+vPve+qBMM+5fvxIRS1XxazFfPM9HPSKe+EcStUPvSyJibgzxD25FxNNV8ZM8rVgqsxiOn0bE2enEfzbLssr458YQH06z2/n6582q718aLxTP1d//Wlke1X3rvzO/PDQnvbf+mxux/nvyiDGe+eAXzZHxb0U8U6te/wziJyPiv1i1wIoP5dvf2t//v8b+wiP7acSFyt+f5L5Yzd72jWZ3b//S1vbaZmuzdX1lZfnV1ddWX1m93Ly61W6Vj1Uh4gfP/uq/Q9H/k/UV/Y8R8Zce0v/zeaV+qDEbDlMG++Dm3U/3q/WhRRTxL75Y/ff39APi538Tny9/B/L5Fwb1g379sOd+/tvnKhMr42+M6P/D/v0vjlrokJe++b0/HPGlAMAUdPf2r621262diVfez7JsWrGOXon0qC8uhotT/cSmWxmM7iYWYv5x6emUK+cfjzSOUxnHni0AAOBx89Ggf9aZAAAAAAAAAAAAAAAAAAAAwOnV3Yt00pcTG455MJuuAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA80P8CAAD//yOS2ac=") (async) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) (async) r5 = socket(0x400000000010, 0x3, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f00000002c0)='sched_kthread_work_queue_work\x00', r6}, 0x10) (async) socketpair(0xf, 0x3, 0x2, &(0x7f00000001c0)) (async) r7 = socket$unix(0x1, 0x5, 0x0) (async) syslog(0x4, &(0x7f0000000000)=""/76, 0x4c) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@gettclass={0x24, 0x2a, 0x400, 0x70bd28, 0x25dfdbff, {0x0, 0x0, 0x0, r8, {0x8, 0x1}, {0x19, 0x7}, {0xfff1}}, ["", "", "", ""]}, 0x24}}, 0x0) (async) sendmsg$nl_route_sched(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000140)=@newtfilter={0x64, 0x2c, 0xd27, 0x70bd28, 0x8000, {0x0, 0x0, 0x0, r8, {0x8, 0xffe0}, {}, {0xa, 0xfff3}}, [@filter_kind_options=@f_flower={{0xb}, {0x34, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS_MASK={0x18, 0x55, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x14, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x2}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_DIR={0x5, 0x3, 0x2}]}]}, @TCA_FLOWER_KEY_ENC_OPTS={0x18, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x14, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8, 0x2, 0x100c}]}]}]}}]}, 0x64}, 0x1, 0x0, 0x0, 0x22044028}, 0x0) (async, rerun: 32) getdents(r0, 0x0, 0x0) (rerun: 32) 113.016138ms ago: executing program 4 (id=5668): syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f00000001c0)='./bus\x00', 0x41, &(0x7f0000000080), 0x64, 0x52b, &(0x7f0000000f40)="$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") r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r0}, &(0x7f0000000000), &(0x7f0000000040)=r1}, 0x20) r2 = openat$binfmt_register(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) write$binfmt_register(r2, &(0x7f0000000440)={0x3a, 'syz1', 0x3a, 'M', 0x3a, 0x0, 0x3a, 'usrjquota=', 0x3a, '', 0x3a, './file2', 0x3a, [0x46]}, 0x32) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) 1.37939ms ago: executing program 4 (id=5669): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x9, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000e40)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='kfree\x00', r2}, 0x10) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000040)={0x0, 0x7, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r4, 0x9}}, 0x10) close(r3) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000010c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x280, 0x268, 0x300, 0x280, 0x268, 0x390, 0x460, 0x460, 0x390, 0x460, 0x9, 0x0, {[{{@uncond, 0x0, 0x240, 0x280, 0x0, {0x9401}, [@common=@inet=@hashlimit2={{0x150}, {'hsr0\x00', {0x0, 0xb, 0x0, 0x3, 0x0, 0x5, 0x9}}}, @common=@unspec=@limit={{0x48}, {0xfff, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x2}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x8, 0x21, "6bb6778f9bdec125b0fb4f26be757b1e6f2fb8e9079627dc6726c4bc85e9"}}}, {{@ipv6={@private2, @remote, [], [], 'ip6gretap0\x00', 'ip6_vti0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x511) 0s ago: executing program 8 (id=5670): r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x88002, 0x0) pwritev(r0, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000200)}], 0x2, 0x0, 0x0) kernel console output (not intermixed with test programs): [T26309] syz.7.5036: attempt to access beyond end of device [ 298.214327][T26309] loop7: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 298.228175][T26309] syz.7.5036: attempt to access beyond end of device [ 298.228175][T26309] loop7: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 298.249576][T26321] FAULT_INJECTION: forcing a failure. [ 298.249576][T26321] name failslab, interval 1, probability 0, space 0, times 0 [ 298.262271][T26321] CPU: 1 UID: 0 PID: 26321 Comm: syz.0.5043 Not tainted 6.15.0-rc5-syzkaller-00022-g01f95500a162 #0 PREEMPT(voluntary) [ 298.262307][T26321] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 298.262323][T26321] Call Trace: [ 298.262331][T26321] [ 298.262363][T26321] __dump_stack+0x1d/0x30 [ 298.262384][T26321] dump_stack_lvl+0xe8/0x140 [ 298.262403][T26321] dump_stack+0x15/0x1b [ 298.262424][T26321] should_fail_ex+0x265/0x280 [ 298.262530][T26321] should_failslab+0x8c/0xb0 [ 298.262635][T26321] __kmalloc_node_track_caller_noprof+0xa4/0x410 [ 298.262660][T26321] ? sidtab_sid2str_get+0xa0/0x130 [ 298.262712][T26321] kmemdup_noprof+0x2b/0x70 [ 298.262734][T26321] sidtab_sid2str_get+0xa0/0x130 [ 298.262770][T26321] security_sid_to_context_core+0x1eb/0x2e0 [ 298.262872][T26321] security_sid_to_context+0x27/0x40 [ 298.262917][T26321] selinux_lsmprop_to_secctx+0x67/0xf0 [ 298.262955][T26321] security_lsmprop_to_secctx+0x43/0x80 [ 298.262981][T26321] audit_log_task_context+0x77/0x190 [ 298.263122][T26321] audit_log_task+0xf4/0x250 [ 298.263157][T26321] audit_seccomp+0x61/0x100 [ 298.263181][T26321] ? __seccomp_filter+0x68c/0x10d0 [ 298.263207][T26321] __seccomp_filter+0x69d/0x10d0 [ 298.263234][T26321] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 298.263393][T26321] ? vfs_write+0x75e/0x8d0 [ 298.263430][T26321] __secure_computing+0x82/0x150 [ 298.263455][T26321] syscall_trace_enter+0xcf/0x1e0 [ 298.263533][T26321] do_syscall_64+0xaa/0x1a0 [ 298.263554][T26321] ? clear_bhb_loop+0x25/0x80 [ 298.263578][T26321] ? clear_bhb_loop+0x25/0x80 [ 298.263603][T26321] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 298.263679][T26321] RIP: 0033:0x7f7aa27ce969 [ 298.263698][T26321] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 298.263714][T26321] RSP: 002b:00007f7aa0e37038 EFLAGS: 00000246 ORIG_RAX: 00000000000001ac [ 298.263782][T26321] RAX: ffffffffffffffda RBX: 00007f7aa29f5fa0 RCX: 00007f7aa27ce969 [ 298.263798][T26321] RDX: 0000000000089901 RSI: 0000200000000640 RDI: ffffffffffffff9c [ 298.263835][T26321] RBP: 00007f7aa0e37090 R08: 0000000000000000 R09: 0000000000000000 [ 298.263850][T26321] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 298.263895][T26321] R13: 0000000000000000 R14: 00007f7aa29f5fa0 R15: 00007ffc8bcab8c8 [ 298.263913][T26321] [ 298.525827][T26323] loop8: detected capacity change from 0 to 512 [ 298.529944][T26301] syz.7.5036: attempt to access beyond end of device [ 298.529944][T26301] loop7: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 298.558611][T26323] EXT4-fs (loop8): too many log groups per flexible block group [ 298.566409][T26323] EXT4-fs (loop8): failed to initialize mballoc (-12) [ 298.573613][T26301] syz.7.5036: attempt to access beyond end of device [ 298.573613][T26301] loop7: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 298.594294][T26323] EXT4-fs (loop8): mount failed [ 298.604162][T26301] syz.7.5036: attempt to access beyond end of device [ 298.604162][T26301] loop7: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 298.619767][T26301] syz.7.5036: attempt to access beyond end of device [ 298.619767][T26301] loop7: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 298.673349][T26340] 9pnet_fd: Insufficient options for proto=fd [ 298.679829][T26340] netlink: 'syz.0.5048': attribute type 13 has an invalid length. [ 298.709856][T26344] FAULT_INJECTION: forcing a failure. [ 298.709856][T26344] name failslab, interval 1, probability 0, space 0, times 0 [ 298.722668][T26344] CPU: 1 UID: 0 PID: 26344 Comm: syz.2.5053 Not tainted 6.15.0-rc5-syzkaller-00022-g01f95500a162 #0 PREEMPT(voluntary) [ 298.722704][T26344] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 298.722721][T26344] Call Trace: [ 298.722730][T26344] [ 298.722739][T26344] __dump_stack+0x1d/0x30 [ 298.722764][T26344] dump_stack_lvl+0xe8/0x140 [ 298.722900][T26344] dump_stack+0x15/0x1b [ 298.722918][T26344] should_fail_ex+0x265/0x280 [ 298.722958][T26344] should_failslab+0x8c/0xb0 [ 298.723042][T26344] __kmalloc_node_track_caller_noprof+0xa4/0x410 [ 298.723064][T26344] ? kstrdup_const+0x3e/0x50 [ 298.723083][T26344] kstrdup+0x3e/0xd0 [ 298.723184][T26344] kstrdup_const+0x3e/0x50 [ 298.723206][T26344] __kernfs_new_node+0x3f/0x350 [ 298.723237][T26344] ? selinux_file_open+0x31c/0x370 [ 298.723272][T26344] ? __rcu_read_unlock+0x4f/0x70 [ 298.723370][T26344] kernfs_new_node+0xd0/0x140 [ 298.723397][T26344] kernfs_create_link+0x70/0x130 [ 298.723502][T26344] sysfs_do_create_link_sd+0x6a/0x100 [ 298.723527][T26344] sysfs_create_link+0x51/0x70 [ 298.723552][T26344] driver_sysfs_add+0x54/0x160 [ 298.723584][T26344] really_probe+0xf6/0x5a0 [ 298.723621][T26344] ? __driver_probe_device+0x116/0x190 [ 298.723654][T26344] __driver_probe_device+0x121/0x190 [ 298.723687][T26344] driver_probe_device+0x37/0x2f0 [ 298.723743][T26344] __device_attach_driver+0x205/0x310 [ 298.723768][T26344] ? __pfx___device_attach_driver+0x10/0x10 [ 298.723812][T26344] bus_for_each_drv+0x1bd/0x230 [ 298.723857][T26344] __device_attach+0x1c7/0x290 [ 298.723920][T26344] device_attach+0x17/0x20 [ 298.723941][T26344] proc_ioctl+0x2f7/0x400 [ 298.723976][T26344] proc_ioctl_default+0x71/0xa0 [ 298.724032][T26344] usbdev_ioctl+0xe97/0x1710 [ 298.724098][T26344] ? __pfx_usbdev_ioctl+0x10/0x10 [ 298.724129][T26344] __se_sys_ioctl+0xcb/0x140 [ 298.724157][T26344] __x64_sys_ioctl+0x43/0x50 [ 298.724213][T26344] x64_sys_call+0x19a8/0x2fb0 [ 298.724235][T26344] do_syscall_64+0xd0/0x1a0 [ 298.724263][T26344] ? clear_bhb_loop+0x25/0x80 [ 298.724317][T26344] ? clear_bhb_loop+0x25/0x80 [ 298.724351][T26344] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 298.724378][T26344] RIP: 0033:0x7f1a7a42e969 [ 298.724397][T26344] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 298.724421][T26344] RSP: 002b:00007f1a78a97038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 298.724444][T26344] RAX: ffffffffffffffda RBX: 00007f1a7a655fa0 RCX: 00007f1a7a42e969 [ 298.724517][T26344] RDX: 0000200000000000 RSI: 00000000c0105512 RDI: 0000000000000006 [ 298.724530][T26344] RBP: 00007f1a78a97090 R08: 0000000000000000 R09: 0000000000000000 [ 298.724541][T26344] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 298.724553][T26344] R13: 0000000000000000 R14: 00007f1a7a655fa0 R15: 00007ffca8f30ab8 [ 298.724571][T26344] [ 298.724583][T26344] hub 9-0:1.0: really_probe: driver_sysfs_add failed [ 299.240767][T26361] hub 9-0:1.0: USB hub found [ 299.266142][T26361] hub 9-0:1.0: 8 ports detected [ 299.406492][T26360] netlink: 132 bytes leftover after parsing attributes in process `syz.0.5058'. [ 299.443546][T26360] FAULT_INJECTION: forcing a failure. [ 299.443546][T26360] name failslab, interval 1, probability 0, space 0, times 0 [ 299.456270][T26360] CPU: 0 UID: 0 PID: 26360 Comm: syz.0.5058 Not tainted 6.15.0-rc5-syzkaller-00022-g01f95500a162 #0 PREEMPT(voluntary) [ 299.456305][T26360] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 299.456368][T26360] Call Trace: [ 299.456401][T26360] [ 299.456411][T26360] __dump_stack+0x1d/0x30 [ 299.456436][T26360] dump_stack_lvl+0xe8/0x140 [ 299.456454][T26360] dump_stack+0x15/0x1b [ 299.456473][T26360] should_fail_ex+0x265/0x280 [ 299.456510][T26360] should_failslab+0x8c/0xb0 [ 299.456625][T26360] __kmalloc_noprof+0xa5/0x3e0 [ 299.456648][T26360] ? pneigh_lookup+0x199/0x3c0 [ 299.456740][T26360] pneigh_lookup+0x199/0x3c0 [ 299.456779][T26360] neigh_add+0x4bd/0x8f0 [ 299.456818][T26360] ? __pfx_neigh_add+0x10/0x10 [ 299.456915][T26360] rtnetlink_rcv_msg+0x657/0x6d0 [ 299.456936][T26360] ? avc_has_perm_noaudit+0x1b1/0x200 [ 299.457088][T26360] netlink_rcv_skb+0x120/0x220 [ 299.457116][T26360] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 299.457183][T26360] rtnetlink_rcv+0x1c/0x30 [ 299.457208][T26360] netlink_unicast+0x59e/0x670 [ 299.457284][T26360] netlink_sendmsg+0x58b/0x6b0 [ 299.457327][T26360] ? __pfx_netlink_sendmsg+0x10/0x10 [ 299.457364][T26360] __sock_sendmsg+0x142/0x180 [ 299.457468][T26360] ____sys_sendmsg+0x31e/0x4e0 [ 299.457492][T26360] ___sys_sendmsg+0x17b/0x1d0 [ 299.457523][T26360] __x64_sys_sendmsg+0xd4/0x160 [ 299.457566][T26360] x64_sys_call+0x2999/0x2fb0 [ 299.457589][T26360] do_syscall_64+0xd0/0x1a0 [ 299.457676][T26360] ? clear_bhb_loop+0x25/0x80 [ 299.457696][T26360] ? clear_bhb_loop+0x25/0x80 [ 299.457723][T26360] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 299.457750][T26360] RIP: 0033:0x7f7aa27ce969 [ 299.457769][T26360] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 299.457791][T26360] RSP: 002b:00007f7aa0e37038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 299.457831][T26360] RAX: ffffffffffffffda RBX: 00007f7aa29f5fa0 RCX: 00007f7aa27ce969 [ 299.457848][T26360] RDX: 0000000000000000 RSI: 0000200000000940 RDI: 0000000000000003 [ 299.457859][T26360] RBP: 00007f7aa0e37090 R08: 0000000000000000 R09: 0000000000000000 [ 299.457870][T26360] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 299.457882][T26360] R13: 0000000000000000 R14: 00007f7aa29f5fa0 R15: 00007ffc8bcab8c8 [ 299.457902][T26360] [ 299.704427][T26369] loop0: detected capacity change from 0 to 128 [ 299.742584][T26373] loop7: detected capacity change from 0 to 512 [ 299.754336][T26373] EXT4-fs: Ignoring removed oldalloc option [ 299.763172][T26375] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5063'. [ 299.772973][T26373] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 299.788663][T26373] EXT4-fs (loop7): 1 truncate cleaned up [ 299.798056][T26373] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 299.832013][T26379] loop0: detected capacity change from 0 to 1024 [ 299.850554][T26379] EXT4-fs: Ignoring removed orlov option [ 299.857591][T26379] EXT4-fs (loop0): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 299.868318][T26384] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 299.906087][T26379] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 299.975279][T24512] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 300.024020][T17630] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 300.111559][T26407] 9pnet_fd: Insufficient options for proto=fd [ 300.118085][T26407] netlink: 'syz.7.5070': attribute type 13 has an invalid length. [ 300.132931][T26404] loop0: detected capacity change from 0 to 512 [ 300.187205][T26404] EXT4-fs (loop0): 1 orphan inode deleted [ 300.203585][T26404] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 300.216345][ T8495] EXT4-fs error (device loop0): ext4_release_dquot:6971: comm kworker/u8:30: Failed to release dquot type 1 [ 300.260769][T26404] ext4 filesystem being mounted at /108/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 300.384263][T26418] binfmt_misc: register: failed to install interpreter file ./file2 [ 300.406365][T26423] loop7: detected capacity change from 0 to 128 [ 300.508660][T26404] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 300.555293][T26425] FAT-fs (loop7): error, invalid access to FAT (entry 0x00000100) [ 300.563288][T26425] FAT-fs (loop7): Filesystem has been set read-only [ 300.636115][T26425] syz.7.5078: attempt to access beyond end of device [ 300.636115][T26425] loop7: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 300.695557][T26425] FAT-fs (loop7): error, invalid access to FAT (entry 0x00000100) [ 300.703555][T26425] FAT-fs (loop7): error, invalid access to FAT (entry 0x00000100) [ 300.864771][T26426] syz.7.5078: attempt to access beyond end of device [ 300.864771][T26426] loop7: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 301.075424][T26432] FAULT_INJECTION: forcing a failure. [ 301.075424][T26432] name failslab, interval 1, probability 0, space 0, times 0 [ 301.088151][T26432] CPU: 0 UID: 0 PID: 26432 Comm: syz.2.5081 Not tainted 6.15.0-rc5-syzkaller-00022-g01f95500a162 #0 PREEMPT(voluntary) [ 301.088187][T26432] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 301.088200][T26432] Call Trace: [ 301.088272][T26432] [ 301.088280][T26432] __dump_stack+0x1d/0x30 [ 301.088305][T26432] dump_stack_lvl+0xe8/0x140 [ 301.088353][T26432] dump_stack+0x15/0x1b [ 301.088373][T26432] should_fail_ex+0x265/0x280 [ 301.088473][T26432] should_failslab+0x8c/0xb0 [ 301.088506][T26432] kmem_cache_alloc_noprof+0x50/0x310 [ 301.088545][T26432] ? getname_kernel+0x3c/0x1f0 [ 301.088598][T26432] getname_kernel+0x3c/0x1f0 [ 301.088633][T26432] kern_path+0x23/0x130 [ 301.088672][T26432] do_loopback+0x68/0x2e0 [ 301.088799][T26432] path_mount+0x3dc/0xb20 [ 301.088829][T26432] ? user_path_at+0x109/0x130 [ 301.088849][T26432] __se_sys_mount+0x28f/0x2e0 [ 301.088872][T26432] ? fput+0x8f/0xc0 [ 301.088904][T26432] __x64_sys_mount+0x67/0x80 [ 301.088929][T26432] x64_sys_call+0xd36/0x2fb0 [ 301.089013][T26432] do_syscall_64+0xd0/0x1a0 [ 301.089041][T26432] ? clear_bhb_loop+0x25/0x80 [ 301.089061][T26432] ? clear_bhb_loop+0x25/0x80 [ 301.089082][T26432] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 301.089101][T26432] RIP: 0033:0x7f1a7a42e969 [ 301.089123][T26432] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 301.089144][T26432] RSP: 002b:00007f1a78a97038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 301.089239][T26432] RAX: ffffffffffffffda RBX: 00007f1a7a655fa0 RCX: 00007f1a7a42e969 [ 301.089251][T26432] RDX: 0000000000000000 RSI: 0000200000000200 RDI: 0000200000000000 [ 301.089263][T26432] RBP: 00007f1a78a97090 R08: 0000000000000000 R09: 0000000000000000 [ 301.089277][T26432] R10: 0000000000101091 R11: 0000000000000246 R12: 0000000000000001 [ 301.089293][T26432] R13: 0000000000000000 R14: 00007f1a7a655fa0 R15: 00007ffca8f30ab8 [ 301.089312][T26432] [ 301.092750][T26430] loop7: detected capacity change from 0 to 1024 [ 301.314827][T26430] EXT4-fs: Ignoring removed orlov option [ 301.329777][T26430] EXT4-fs (loop7): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 301.361597][T26430] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 301.453378][T17630] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 301.481406][T26448] loop7: detected capacity change from 0 to 128 [ 301.976276][T26470] netlink: 4 bytes leftover after parsing attributes in process `syz.8.5095'. [ 302.009499][T26470] netlink: 4 bytes leftover after parsing attributes in process `syz.8.5095'. [ 302.086851][T26471] tipc: Enabling of bearer rejected, failed to enable media [ 302.098233][T26471] rdma_rxe: rxe_newlink: failed to add veth0_to_bond [ 302.107878][T26471] pim6reg: entered allmulticast mode [ 302.114155][T26471] pim6reg: left allmulticast mode [ 302.411502][T26473] loop0: detected capacity change from 0 to 1024 [ 302.460718][T26473] EXT4-fs: Ignoring removed orlov option [ 302.462562][T26477] SELinux: policydb magic number 0x87cdfcc9 does not match expected magic number 0xf97cff8c [ 302.477515][T26473] EXT4-fs (loop0): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 302.481883][T26477] SELinux: failed to load policy [ 302.543690][T26473] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 302.632670][T24512] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 302.650418][T26493] netlink: 12 bytes leftover after parsing attributes in process `syz.7.5102'. [ 302.731266][T26500] netlink: 132 bytes leftover after parsing attributes in process `syz.2.5105'. [ 302.798378][T26504] binfmt_misc: register: failed to install interpreter file ./file2 [ 302.809126][ T29] kauditd_printk_skb: 86 callbacks suppressed [ 302.809142][ T29] audit: type=1400 audit(1746505747.867:42537): avc: denied { mount } for pid=26505 comm="syz.0.5106" name="/" dev="bpf" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 302.844767][T26506] IPv6: sit1: Disabled Multicast RS [ 302.851113][T26506] sit1: entered allmulticast mode [ 302.890340][T26514] loop8: detected capacity change from 0 to 4096 [ 302.901820][ T29] audit: type=1400 audit(1746505747.951:42538): avc: denied { create } for pid=26510 comm="syz.4.5109" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 302.921660][ T29] audit: type=1400 audit(1746505747.951:42539): avc: denied { connect } for pid=26510 comm="syz.4.5109" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 302.973758][T26514] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 302.993240][ T29] audit: type=1400 audit(1746505748.056:42540): avc: denied { listen } for pid=26517 comm="syz.4.5112" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 303.014686][ T29] audit: type=1400 audit(1746505748.077:42541): avc: denied { unmount } for pid=24512 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 303.045118][T26525] FAULT_INJECTION: forcing a failure. [ 303.045118][T26525] name failslab, interval 1, probability 0, space 0, times 0 [ 303.057866][T26525] CPU: 0 UID: 0 PID: 26525 Comm: syz.0.5113 Not tainted 6.15.0-rc5-syzkaller-00022-g01f95500a162 #0 PREEMPT(voluntary) [ 303.057928][T26525] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 303.057977][T26525] Call Trace: [ 303.057985][T26525] [ 303.057995][T26525] __dump_stack+0x1d/0x30 [ 303.058021][T26525] dump_stack_lvl+0xe8/0x140 [ 303.058051][T26525] dump_stack+0x15/0x1b [ 303.058072][T26525] should_fail_ex+0x265/0x280 [ 303.058122][T26525] should_failslab+0x8c/0xb0 [ 303.058176][T26525] kmem_cache_alloc_noprof+0x50/0x310 [ 303.058210][T26525] ? skb_clone+0x151/0x1f0 [ 303.058230][T26525] skb_clone+0x151/0x1f0 [ 303.058249][T26525] nfnetlink_rcv+0x305/0x1690 [ 303.058305][T26525] ? memcg_list_lru_alloc+0xc2/0x490 [ 303.058339][T26525] ? mod_objcg_state+0x40e/0x530 [ 303.058437][T26525] ? mod_objcg_state+0x40e/0x530 [ 303.058457][T26525] ? security_inode_alloc+0x37/0x100 [ 303.058478][T26525] ? should_fail_ex+0x30/0x280 [ 303.058669][T26525] ? xas_load+0x413/0x430 [ 303.058692][T26525] ? xas_load+0x413/0x430 [ 303.058728][T26525] ? cgroup_rstat_updated+0xa3/0x510 [ 303.058808][T26525] ? try_charge_memcg+0x174/0x870 [ 303.058835][T26525] ? page_counter_charge+0x207/0x230 [ 303.058857][T26525] ? __rcu_read_unlock+0x4f/0x70 [ 303.058941][T26525] ? refill_obj_stock+0x155/0x220 [ 303.058967][T26525] ? mod_objcg_state+0x40e/0x530 [ 303.058991][T26525] ? should_fail_ex+0x30/0x280 [ 303.059073][T26525] ? __rcu_read_unlock+0x4f/0x70 [ 303.059098][T26525] ? should_fail_ex+0xdb/0x280 [ 303.059138][T26525] netlink_unicast+0x59e/0x670 [ 303.059207][T26525] netlink_sendmsg+0x58b/0x6b0 [ 303.059248][T26525] ? __pfx_netlink_sendmsg+0x10/0x10 [ 303.059279][T26525] __sock_sendmsg+0x142/0x180 [ 303.059368][T26525] ____sys_sendmsg+0x31e/0x4e0 [ 303.059390][T26525] ___sys_sendmsg+0x17b/0x1d0 [ 303.059423][T26525] __x64_sys_sendmsg+0xd4/0x160 [ 303.059453][T26525] x64_sys_call+0x2999/0x2fb0 [ 303.059522][T26525] do_syscall_64+0xd0/0x1a0 [ 303.059549][T26525] ? clear_bhb_loop+0x25/0x80 [ 303.059572][T26525] ? clear_bhb_loop+0x25/0x80 [ 303.059600][T26525] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 303.059626][T26525] RIP: 0033:0x7f7aa27ce969 [ 303.059705][T26525] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 303.059722][T26525] RSP: 002b:00007f7aa0e37038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 303.059745][T26525] RAX: ffffffffffffffda RBX: 00007f7aa29f5fa0 RCX: 00007f7aa27ce969 [ 303.059761][T26525] RDX: 0000000000000000 RSI: 0000200000000080 RDI: 0000000000000003 [ 303.059777][T26525] RBP: 00007f7aa0e37090 R08: 0000000000000000 R09: 0000000000000000 [ 303.059811][T26525] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 303.059822][T26525] R13: 0000000000000000 R14: 00007f7aa29f5fa0 R15: 00007ffc8bcab8c8 [ 303.059841][T26525] [ 303.346151][T26523] netlink: 1676 bytes leftover after parsing attributes in process `+}[@'. [ 303.397340][T26529] loop0: detected capacity change from 0 to 1024 [ 303.404429][T26529] EXT4-fs: Ignoring removed orlov option [ 303.425866][T26529] EXT4-fs (loop0): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 303.456478][T26529] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 303.487267][T24512] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 303.589999][T26545] loop0: detected capacity change from 0 to 128 [ 303.624704][T26547] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5120'. [ 303.648565][T26547] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5120'. [ 303.659372][T26548] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 303.667327][T26548] FAT-fs (loop0): Filesystem has been set read-only [ 303.680149][T26548] bio_check_eod: 7 callbacks suppressed [ 303.680166][T26548] syz.0.5119: attempt to access beyond end of device [ 303.680166][T26548] loop0: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 303.699685][T26548] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 303.707603][T26548] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 303.716804][T26549] tipc: Enabling of bearer rejected, failed to enable media [ 303.718429][T26548] syz.0.5119: attempt to access beyond end of device [ 303.718429][T26548] loop0: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 303.726246][T26549] syz2: rxe_newlink: already configured on veth0_to_bond [ 303.746223][T26136] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 303.746434][T26548] syz.0.5119: attempt to access beyond end of device [ 303.746434][T26548] loop0: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 303.772515][T26548] syz.0.5119: attempt to access beyond end of device [ 303.772515][T26548] loop0: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 303.786101][T26548] syz.0.5119: attempt to access beyond end of device [ 303.786101][T26548] loop0: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 303.810560][T26545] syz.0.5119: attempt to access beyond end of device [ 303.810560][T26545] loop0: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 303.825890][T26549] pim6reg: entered allmulticast mode [ 303.831663][T26545] syz.0.5119: attempt to access beyond end of device [ 303.831663][T26545] loop0: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 303.843869][T26553] pim6reg: left allmulticast mode [ 303.850546][T26545] syz.0.5119: attempt to access beyond end of device [ 303.850546][T26545] loop0: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 303.864987][T26545] syz.0.5119: attempt to access beyond end of device [ 303.864987][T26545] loop0: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 303.895958][T26556] loop7: detected capacity change from 0 to 512 [ 303.925974][T26564] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5125'. [ 303.936159][T26556] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 303.950866][T26556] ext4 filesystem being mounted at /457/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 303.964786][T26564] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 304.026401][T26588] loop0: detected capacity change from 0 to 128 [ 304.066644][T26588] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 304.074563][T26588] FAT-fs (loop0): Filesystem has been set read-only [ 304.084196][T26588] syz.0.5129: attempt to access beyond end of device [ 304.084196][T26588] loop0: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 304.100844][T26588] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 304.107002][ T29] audit: type=1107 audit(1746505749.221:42542): pid=26555 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='' [ 304.108687][T26588] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 304.446412][T26649] netlink: 4 bytes leftover after parsing attributes in process `syz.0.5142'. [ 304.456166][T26649] netlink: 4 bytes leftover after parsing attributes in process `syz.0.5142'. [ 304.478426][T26651] IPv6: sit1: Disabled Multicast RS [ 304.492695][T26651] sit1: entered allmulticast mode [ 304.525362][T26661] tipc: Enabling of bearer rejected, failed to enable media [ 304.539199][T26661] rdma_rxe: rxe_newlink: failed to add veth0_to_bond [ 304.549641][T26661] pim6reg: entered allmulticast mode [ 304.555606][T26661] pim6reg: left allmulticast mode [ 304.908101][T17630] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 304.930776][T26720] wg2: entered promiscuous mode [ 304.935819][T26720] wg2: entered allmulticast mode [ 304.955639][T26722] wg2: entered promiscuous mode [ 304.960754][T26722] wg2: entered allmulticast mode [ 304.972624][T26718] binfmt_misc: register: failed to install interpreter file ./file2 [ 305.021115][T26733] netlink: 'syz.2.5143': attribute type 1 has an invalid length. [ 305.028987][T26733] netlink: 'syz.2.5143': attribute type 2 has an invalid length. [ 305.073049][T26733] infiniband syz!: set down [ 305.077634][T26733] infiniband syz!: added team_slave_0 [ 305.088969][T26733] RDS/IB: syz!: added [ 305.094285][T26733] smc: adding ib device syz! with port count 1 [ 305.100688][T26733] smc: ib device syz! port 1 has pnetid [ 305.179348][T26745] loop7: detected capacity change from 0 to 512 [ 305.187898][T26747] program syz.4.5148 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 305.217835][T26745] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 305.220102][T26751] FAULT_INJECTION: forcing a failure. [ 305.220102][T26751] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 305.232481][T26745] ext4 filesystem being mounted at /462/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 305.243500][T26751] CPU: 1 UID: 0 PID: 26751 Comm: syz.4.5150 Not tainted 6.15.0-rc5-syzkaller-00022-g01f95500a162 #0 PREEMPT(voluntary) [ 305.243692][T26751] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 305.243715][T26751] Call Trace: [ 305.243725][T26751] [ 305.243745][T26751] __dump_stack+0x1d/0x30 [ 305.243783][T26751] dump_stack_lvl+0xe8/0x140 [ 305.243809][T26751] dump_stack+0x15/0x1b [ 305.243832][T26751] should_fail_ex+0x265/0x280 [ 305.243891][T26751] should_fail+0xb/0x20 [ 305.243927][T26751] should_fail_usercopy+0x1a/0x20 [ 305.243953][T26751] _copy_from_user+0x1c/0xb0 [ 305.244035][T26751] dev_ethtool+0x183/0x1650 [ 305.244060][T26751] ? full_name_hash+0x92/0xe0 [ 305.244102][T26751] ? strcmp+0x22/0x50 [ 305.244134][T26751] dev_ioctl+0x2e0/0x960 [ 305.244205][T26751] sock_do_ioctl+0x197/0x220 [ 305.244231][T26751] sock_ioctl+0x41b/0x610 [ 305.244260][T26751] ? __pfx_sock_ioctl+0x10/0x10 [ 305.244326][T26751] __se_sys_ioctl+0xcb/0x140 [ 305.244355][T26751] __x64_sys_ioctl+0x43/0x50 [ 305.244391][T26751] x64_sys_call+0x19a8/0x2fb0 [ 305.244419][T26751] do_syscall_64+0xd0/0x1a0 [ 305.244447][T26751] ? clear_bhb_loop+0x25/0x80 [ 305.244475][T26751] ? clear_bhb_loop+0x25/0x80 [ 305.244503][T26751] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 305.244563][T26751] RIP: 0033:0x7faea50ce969 [ 305.244587][T26751] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 305.244611][T26751] RSP: 002b:00007faea3737038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 305.244639][T26751] RAX: ffffffffffffffda RBX: 00007faea52f5fa0 RCX: 00007faea50ce969 [ 305.244656][T26751] RDX: 0000200000000080 RSI: 0000000000008946 RDI: 0000000000000037 [ 305.244672][T26751] RBP: 00007faea3737090 R08: 0000000000000000 R09: 0000000000000000 [ 305.244758][T26751] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 305.244774][T26751] R13: 0000000000000000 R14: 00007faea52f5fa0 R15: 00007ffe67fb3db8 [ 305.244799][T26751] [ 305.456057][T26753] loop8: detected capacity change from 0 to 128 [ 305.508810][T26760] binfmt_misc: register: failed to install interpreter file ./file2 [ 305.508919][T26755] bond1 (unregistering): Released all slaves [ 305.530105][T26761] FAT-fs (loop8): error, invalid access to FAT (entry 0x00000100) [ 305.538111][T26761] FAT-fs (loop8): Filesystem has been set read-only [ 305.552405][T26761] FAT-fs (loop8): error, invalid access to FAT (entry 0x00000100) [ 305.560494][T26761] FAT-fs (loop8): error, invalid access to FAT (entry 0x00000100) [ 305.560702][T26763] loop0: detected capacity change from 0 to 1024 [ 305.577767][T26763] EXT4-fs: Ignoring removed orlov option [ 305.583632][ T29] audit: type=1107 audit(1746505750.775:42543): pid=26744 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='' [ 305.600572][T26763] EXT4-fs (loop0): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 305.640166][T26763] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 305.653259][T17630] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 305.691228][T24512] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 305.715892][T26781] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 305.783159][T26794] loop8: detected capacity change from 0 to 512 [ 305.783723][T26792] netlink: 'syz.0.5165': attribute type 29 has an invalid length. [ 305.801292][T26794] EXT4-fs (loop8): orphan cleanup on readonly fs [ 305.832419][T26798] tipc: Enabling of bearer rejected, failed to enable media [ 305.843126][T26794] EXT4-fs error (device loop8): ext4_orphan_get:1417: comm syz.8.5166: bad orphan inode 13 [ 305.853884][T26798] rdma_rxe: rxe_newlink: failed to add veth0_to_bond [ 305.865279][T26798] pim6reg: entered allmulticast mode [ 305.871432][T26794] ext4_test_bit(bit=12, block=18) = 1 [ 305.877027][T26794] is_bad_inode(inode)=0 [ 305.881343][T26794] NEXT_ORPHAN(inode)=2130706432 [ 305.886291][T26794] max_ino=32 [ 305.889503][T26794] i_nlink=1 [ 305.893244][T26794] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 305.902389][T26798] pim6reg: left allmulticast mode [ 305.926447][T26804] FAULT_INJECTION: forcing a failure. [ 305.926447][T26804] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 305.939701][T26804] CPU: 0 UID: 0 PID: 26804 Comm: syz.0.5170 Not tainted 6.15.0-rc5-syzkaller-00022-g01f95500a162 #0 PREEMPT(voluntary) [ 305.939734][T26804] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 305.939816][T26804] Call Trace: [ 305.939822][T26804] [ 305.939829][T26804] __dump_stack+0x1d/0x30 [ 305.939851][T26804] dump_stack_lvl+0xe8/0x140 [ 305.939917][T26804] dump_stack+0x15/0x1b [ 305.939934][T26804] should_fail_ex+0x265/0x280 [ 305.939967][T26804] should_fail+0xb/0x20 [ 305.939996][T26804] should_fail_usercopy+0x1a/0x20 [ 305.940061][T26804] _copy_from_iter+0xcf/0xdd0 [ 305.940132][T26804] ? __build_skb_around+0x1a0/0x200 [ 305.940165][T26804] ? __alloc_skb+0x223/0x320 [ 305.940197][T26804] netlink_sendmsg+0x471/0x6b0 [ 305.940292][T26804] ? __pfx_netlink_sendmsg+0x10/0x10 [ 305.940391][T26804] __sock_sendmsg+0x142/0x180 [ 305.940417][T26804] ____sys_sendmsg+0x31e/0x4e0 [ 305.940452][T26804] ___sys_sendmsg+0x17b/0x1d0 [ 305.940486][T26804] __x64_sys_sendmsg+0xd4/0x160 [ 305.940523][T26804] x64_sys_call+0x2999/0x2fb0 [ 305.940545][T26804] do_syscall_64+0xd0/0x1a0 [ 305.940567][T26804] ? clear_bhb_loop+0x25/0x80 [ 305.940601][T26804] ? clear_bhb_loop+0x25/0x80 [ 305.940622][T26804] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 305.940710][T26804] RIP: 0033:0x7f7aa27ce969 [ 305.940725][T26804] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 305.940744][T26804] RSP: 002b:00007f7aa0e37038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 305.940762][T26804] RAX: ffffffffffffffda RBX: 00007f7aa29f5fa0 RCX: 00007f7aa27ce969 [ 305.940800][T26804] RDX: 0000000000000800 RSI: 00002000000001c0 RDI: 0000000000000007 [ 305.940812][T26804] RBP: 00007f7aa0e37090 R08: 0000000000000000 R09: 0000000000000000 [ 305.940824][T26804] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 305.940915][T26804] R13: 0000000000000000 R14: 00007f7aa29f5fa0 R15: 00007ffc8bcab8c8 [ 305.940935][T26804] [ 305.948194][ T29] audit: type=1400 audit(1746505751.153:42544): avc: denied { execute } for pid=26790 comm="syz.8.5166" name="file2" dev="loop8" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 306.014508][T26807] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 306.015273][ T29] audit: type=1107 audit(1746505751.153:42545): pid=26799 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='' [ 306.021113][T26794] EXT4-fs (loop8): warning: mounting fs with errors, running e2fsck is recommended [ 306.226058][T26794] EXT4-fs error (device loop8): ext4_validate_block_bitmap:441: comm syz.8.5166: bg 0: block 248: padding at end of block bitmap is not set [ 306.242146][T26794] Quota error (device loop8): write_blk: dquota write failed [ 306.249610][T26794] EXT4-fs error (device loop8): ext4_acquire_dquot:6935: comm syz.8.5166: Failed to acquire dquot type 1 [ 306.262338][T26794] EXT4-fs warning (device loop8): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 306.300196][T26816] loop0: detected capacity change from 0 to 1024 [ 306.343729][T26816] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 306.376380][T26822] binfmt_misc: register: failed to install interpreter file ./file2 [ 306.402198][T26136] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 306.513582][T26843] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 306.522174][T26843] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 306.542425][T24512] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 306.690799][T26863] loop0: detected capacity change from 0 to 512 [ 306.699775][T26863] EXT4-fs (loop0): orphan cleanup on readonly fs [ 306.711474][T26863] EXT4-fs error (device loop0): ext4_orphan_get:1417: comm syz.0.5195: bad orphan inode 13 [ 306.714190][T26866] loop7: detected capacity change from 0 to 128 [ 306.737928][T26863] ext4_test_bit(bit=12, block=18) = 1 [ 306.743507][T26863] is_bad_inode(inode)=0 [ 306.747673][T26863] NEXT_ORPHAN(inode)=2130706432 [ 306.752539][T26863] max_ino=32 [ 306.755818][T26863] i_nlink=1 [ 306.780053][T26863] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 306.876922][T24512] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 306.909104][T26880] __nla_validate_parse: 7 callbacks suppressed [ 306.909123][T26880] netlink: 4 bytes leftover after parsing attributes in process `syz.7.5199'. [ 306.916056][T26884] FAULT_INJECTION: forcing a failure. [ 306.916056][T26884] name failslab, interval 1, probability 0, space 0, times 0 [ 306.937000][T26884] CPU: 1 UID: 0 PID: 26884 Comm: syz.2.5204 Not tainted 6.15.0-rc5-syzkaller-00022-g01f95500a162 #0 PREEMPT(voluntary) [ 306.937107][T26884] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 306.937252][T26884] Call Trace: [ 306.937258][T26884] [ 306.937266][T26884] __dump_stack+0x1d/0x30 [ 306.937287][T26884] dump_stack_lvl+0xe8/0x140 [ 306.937306][T26884] dump_stack+0x15/0x1b [ 306.937341][T26884] should_fail_ex+0x265/0x280 [ 306.937374][T26884] should_failslab+0x8c/0xb0 [ 306.937451][T26884] __kmalloc_node_track_caller_noprof+0xa4/0x410 [ 306.937473][T26884] ? sidtab_sid2str_get+0xa0/0x130 [ 306.937503][T26884] kmemdup_noprof+0x2b/0x70 [ 306.937521][T26884] sidtab_sid2str_get+0xa0/0x130 [ 306.937620][T26884] security_sid_to_context_core+0x1eb/0x2e0 [ 306.937677][T26884] security_sid_to_context+0x27/0x40 [ 306.937704][T26884] selinux_lsmprop_to_secctx+0x67/0xf0 [ 306.937736][T26884] security_lsmprop_to_secctx+0x43/0x80 [ 306.937758][T26884] audit_log_task_context+0x77/0x190 [ 306.937846][T26884] audit_log_task+0xf4/0x250 [ 306.937875][T26884] audit_seccomp+0x61/0x100 [ 306.937899][T26884] ? __seccomp_filter+0x68c/0x10d0 [ 306.937920][T26884] __seccomp_filter+0x69d/0x10d0 [ 306.937957][T26884] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 306.938056][T26884] ? vfs_write+0x75e/0x8d0 [ 306.938134][T26884] __secure_computing+0x82/0x150 [ 306.938155][T26884] syscall_trace_enter+0xcf/0x1e0 [ 306.938178][T26884] do_syscall_64+0xaa/0x1a0 [ 306.938200][T26884] ? clear_bhb_loop+0x25/0x80 [ 306.938259][T26884] ? clear_bhb_loop+0x25/0x80 [ 306.938281][T26884] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 306.938302][T26884] RIP: 0033:0x7f1a7a42e969 [ 306.938317][T26884] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 306.938362][T26884] RSP: 002b:00007f1a78a97038 EFLAGS: 00000246 ORIG_RAX: 00000000000001ad [ 306.938381][T26884] RAX: ffffffffffffffda RBX: 00007f1a7a655fa0 RCX: 00007f1a7a42e969 [ 306.938394][T26884] RDX: 0000000000000003 RSI: 0000000000000000 RDI: 0000000000000004 [ 306.938406][T26884] RBP: 00007f1a78a97090 R08: 0000000000000046 R09: 0000000000000000 [ 306.938418][T26884] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 306.938430][T26884] R13: 0000000000000000 R14: 00007f1a7a655fa0 R15: 00007ffca8f30ab8 [ 306.938450][T26884] [ 307.180852][T26885] netlink: 4 bytes leftover after parsing attributes in process `syz.7.5199'. [ 307.225925][T26890] xt_CT: You must specify a L4 protocol and not use inversions on it [ 307.232477][T26893] loop0: detected capacity change from 0 to 128 [ 307.265374][T26885] tipc: Enabling of bearer rejected, failed to enable media [ 307.278588][T26885] rdma_rxe: rxe_newlink: failed to add veth0_to_bond [ 307.278672][T26897] loop0: detected capacity change from 0 to 128 [ 307.289658][T26885] pim6reg: entered allmulticast mode [ 307.300307][T26900] loop8: detected capacity change from 0 to 128 [ 307.303973][T26885] pim6reg: left allmulticast mode [ 307.339021][T26903] netlink: 'syz.2.5213': attribute type 1 has an invalid length. [ 307.346925][T26903] netlink: 'syz.2.5213': attribute type 2 has an invalid length. [ 307.365872][T26906] FAT-fs (loop8): error, invalid access to FAT (entry 0x00000100) [ 307.373788][T26906] FAT-fs (loop8): Filesystem has been set read-only [ 307.375905][T26907] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 307.388433][T26907] FAT-fs (loop0): Filesystem has been set read-only [ 307.391512][T26906] FAT-fs (loop8): error, invalid access to FAT (entry 0x00000100) [ 307.402908][T26906] FAT-fs (loop8): error, invalid access to FAT (entry 0x00000100) [ 307.411077][T26907] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 307.419057][T26907] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 307.504819][T26921] loop0: detected capacity change from 0 to 128 [ 307.525170][T26923] loop8: detected capacity change from 0 to 2048 [ 307.558722][T26923] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 307.589953][ T29] kauditd_printk_skb: 22 callbacks suppressed [ 307.590012][ T29] audit: type=1400 audit(1746505752.886:42566): avc: denied { setattr } for pid=26922 comm="syz.8.5221" name="file0" dev="loop8" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 307.641821][T26136] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 307.653083][T26937] netlink: 12 bytes leftover after parsing attributes in process `syz.0.5226'. [ 307.717433][ T29] audit: type=1326 audit(1746505753.012:42567): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26942 comm="syz.8.5227" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd3851fe969 code=0x7ffc0000 [ 307.741294][ T29] audit: type=1326 audit(1746505753.012:42568): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26942 comm="syz.8.5227" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd3851fe969 code=0x7ffc0000 [ 307.751767][T26945] loop7: detected capacity change from 0 to 128 [ 307.775063][ T29] audit: type=1326 audit(1746505753.075:42569): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26942 comm="syz.8.5227" exe="/root/syz-executor" sig=0 arch=c000003e syscall=322 compat=0 ip=0x7fd3851fe969 code=0x7ffc0000 [ 307.798822][ T29] audit: type=1326 audit(1746505753.075:42570): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26942 comm="syz.8.5227" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd3851fe969 code=0x7ffc0000 [ 307.822427][ T29] audit: type=1326 audit(1746505753.075:42571): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26942 comm="syz.8.5227" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd3851fe969 code=0x7ffc0000 [ 307.895874][T26945] FAT-fs (loop7): error, invalid access to FAT (entry 0x00000100) [ 307.904056][T26945] FAT-fs (loop7): Filesystem has been set read-only [ 307.912098][T26945] FAT-fs (loop7): error, invalid access to FAT (entry 0x00000100) [ 307.920324][T26945] FAT-fs (loop7): error, invalid access to FAT (entry 0x00000100) [ 307.923807][T26950] loop8: detected capacity change from 0 to 256 [ 307.954926][T26950] netlink: 44 bytes leftover after parsing attributes in process `syz.8.5232'. [ 307.958855][T26952] loop7: detected capacity change from 0 to 764 [ 307.964142][T26950] netlink: 44 bytes leftover after parsing attributes in process `syz.8.5232'. [ 307.983833][T26952] Symlink component flag not implemented [ 307.984858][ T29] audit: type=1400 audit(1746505753.295:42572): avc: denied { mount } for pid=26951 comm="syz.7.5233" name="/" dev="loop7" ino=1792 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 307.991519][T26952] Symlink component flag not implemented (7) [ 308.049671][T26952] 8021q: adding VLAN 0 to HW filter on device bond0 [ 308.058696][T26954] loop8: detected capacity change from 0 to 128 [ 308.071066][T26956] loop0: detected capacity change from 0 to 764 [ 308.077827][T26952] 8021q: adding VLAN 0 to HW filter on device team0 [ 308.088634][T26956] Symlink component flag not implemented [ 308.098791][T26952] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 308.099940][T26956] Symlink component flag not implemented (7) [ 308.120978][T26956] FAULT_INJECTION: forcing a failure. [ 308.120978][T26956] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 308.134159][T26956] CPU: 1 UID: 0 PID: 26956 Comm: syz.0.5235 Not tainted 6.15.0-rc5-syzkaller-00022-g01f95500a162 #0 PREEMPT(voluntary) [ 308.134193][T26956] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 308.134210][T26956] Call Trace: [ 308.134218][T26956] [ 308.134291][T26956] __dump_stack+0x1d/0x30 [ 308.134310][T26956] dump_stack_lvl+0xe8/0x140 [ 308.134338][T26956] dump_stack+0x15/0x1b [ 308.134359][T26956] should_fail_ex+0x265/0x280 [ 308.134399][T26956] should_fail+0xb/0x20 [ 308.134464][T26956] should_fail_usercopy+0x1a/0x20 [ 308.134488][T26956] _copy_from_user+0x1c/0xb0 [ 308.134521][T26956] ___sys_sendmsg+0xc1/0x1d0 [ 308.134582][T26956] __x64_sys_sendmsg+0xd4/0x160 [ 308.134664][T26956] x64_sys_call+0x2999/0x2fb0 [ 308.134744][T26956] do_syscall_64+0xd0/0x1a0 [ 308.134765][T26956] ? clear_bhb_loop+0x25/0x80 [ 308.134784][T26956] ? clear_bhb_loop+0x25/0x80 [ 308.134823][T26956] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 308.134842][T26956] RIP: 0033:0x7f7aa27ce969 [ 308.134882][T26956] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 308.134913][T26956] RSP: 002b:00007f7aa0e37038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 308.134966][T26956] RAX: ffffffffffffffda RBX: 00007f7aa29f5fa0 RCX: 00007f7aa27ce969 [ 308.135020][T26956] RDX: 0000000000000000 RSI: 0000200000000180 RDI: 0000000000000004 [ 308.135031][T26956] RBP: 00007f7aa0e37090 R08: 0000000000000000 R09: 0000000000000000 [ 308.135042][T26956] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 308.135052][T26956] R13: 0000000000000000 R14: 00007f7aa29f5fa0 R15: 00007ffc8bcab8c8 [ 308.135070][T26956] [ 308.170713][T26959] loop8: detected capacity change from 0 to 512 [ 308.191207][T26959] EXT4-fs (loop8): too many log groups per flexible block group [ 308.197158][T26959] EXT4-fs (loop8): failed to initialize mballoc (-12) [ 308.221829][ T29] audit: type=1400 audit(1746505753.547:42573): avc: denied { unmount } for pid=24512 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 308.256896][T26959] EXT4-fs (loop8): mount failed [ 308.365959][T26966] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5240'. [ 308.391281][T26966] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5240'. [ 308.420526][T26974] loop0: detected capacity change from 0 to 1024 [ 308.427401][T26974] EXT4-fs: Ignoring removed orlov option [ 308.442459][T26974] EXT4-fs (loop0): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 308.445644][T26976] loop8: detected capacity change from 0 to 512 [ 308.453020][T26979] tipc: Enabling of bearer rejected, failed to enable media [ 308.469030][T26979] syz2: rxe_newlink: already configured on veth0_to_bond [ 308.479202][T26979] pim6reg: entered allmulticast mode [ 308.485155][T26979] pim6reg: left allmulticast mode [ 308.504447][T26974] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 308.527513][T26976] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 308.541108][T26976] ext4 filesystem being mounted at /30/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 308.567356][T26991] loop7: detected capacity change from 0 to 2048 [ 308.576893][T26991] EXT4-fs (loop7): couldn't mount as ext2 due to feature incompatibilities [ 308.589414][T26992] netlink: 12 bytes leftover after parsing attributes in process `syz.4.5246'. [ 308.600962][T24512] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 308.631269][T26996] FAULT_INJECTION: forcing a failure. [ 308.631269][T26996] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 308.644587][T26996] CPU: 1 UID: 0 PID: 26996 Comm: syz.0.5249 Not tainted 6.15.0-rc5-syzkaller-00022-g01f95500a162 #0 PREEMPT(voluntary) [ 308.644652][T26996] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 308.644672][T26996] Call Trace: [ 308.644679][T26996] [ 308.644688][T26996] __dump_stack+0x1d/0x30 [ 308.644713][T26996] dump_stack_lvl+0xe8/0x140 [ 308.644735][T26996] dump_stack+0x15/0x1b [ 308.644831][T26996] should_fail_ex+0x265/0x280 [ 308.644862][T26996] should_fail+0xb/0x20 [ 308.644893][T26996] should_fail_usercopy+0x1a/0x20 [ 308.644910][T26996] _copy_to_user+0x20/0xa0 [ 308.644930][T26996] simple_read_from_buffer+0xb5/0x130 [ 308.644955][T26996] proc_fail_nth_read+0x100/0x140 [ 308.644987][T26996] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 308.645100][T26996] vfs_read+0x19d/0x6f0 [ 308.645172][T26996] ? __rcu_read_unlock+0x4f/0x70 [ 308.645202][T26996] ? __rcu_read_unlock+0x4f/0x70 [ 308.645227][T26996] ? __fget_files+0x184/0x1c0 [ 308.645260][T26996] ksys_read+0xda/0x1a0 [ 308.645358][T26996] __x64_sys_read+0x40/0x50 [ 308.645387][T26996] x64_sys_call+0x2d77/0x2fb0 [ 308.645413][T26996] do_syscall_64+0xd0/0x1a0 [ 308.645441][T26996] ? clear_bhb_loop+0x25/0x80 [ 308.645564][T26996] ? clear_bhb_loop+0x25/0x80 [ 308.645629][T26996] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 308.645705][T26996] RIP: 0033:0x7f7aa27cd37c [ 308.645722][T26996] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 308.645788][T26996] RSP: 002b:00007f7aa0e37030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 308.645811][T26996] RAX: ffffffffffffffda RBX: 00007f7aa29f5fa0 RCX: 00007f7aa27cd37c [ 308.645826][T26996] RDX: 000000000000000f RSI: 00007f7aa0e370a0 RDI: 0000000000000004 [ 308.645838][T26996] RBP: 00007f7aa0e37090 R08: 0000000000000000 R09: 0000000000000000 [ 308.645849][T26996] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 308.645863][T26996] R13: 0000000000000000 R14: 00007f7aa29f5fa0 R15: 00007ffc8bcab8c8 [ 308.645911][T26996] [ 308.886637][ T29] audit: type=1107 audit(1746505754.240:42574): pid=26975 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='' [ 308.905908][T26998] loop7: detected capacity change from 0 to 512 [ 308.919527][T26998] EXT4-fs: quotafile must be on filesystem root [ 308.972897][T26136] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 309.057393][T27002] loop8: detected capacity change from 0 to 512 [ 309.075723][T27002] EXT4-fs (loop8): too many log groups per flexible block group [ 309.083536][T27002] EXT4-fs (loop8): failed to initialize mballoc (-12) [ 309.090402][T27002] EXT4-fs (loop8): mount failed [ 309.112661][T27010] loop0: detected capacity change from 0 to 512 [ 309.146454][ T29] audit: type=1400 audit(1746505754.513:42575): avc: denied { write } for pid=27011 comm="syz.8.5256" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 309.303033][T27020] netlink: 8 bytes leftover after parsing attributes in process `syz.4.5260'. [ 309.324750][T27021] loop0: detected capacity change from 0 to 512 [ 309.335869][T27021] EXT4-fs: Ignoring removed oldalloc option [ 309.393180][T27021] EXT4-fs error (device loop0): ext4_xattr_inode_iget:433: comm syz.0.5255: Parent and EA inode have the same ino 15 [ 309.414624][T27021] EXT4-fs error (device loop0): ext4_xattr_inode_iget:433: comm syz.0.5255: Parent and EA inode have the same ino 15 [ 309.434905][T27027] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 309.443724][T27027] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 309.458902][T27021] EXT4-fs (loop0): 1 orphan inode deleted [ 309.466349][T27021] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 309.480852][T27010] EXT4-fs error (device loop0): ext4_lookup:1789: inode #15: comm syz.0.5255: unexpected EA_INODE flag [ 309.534857][T24512] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 309.560175][T27036] netlink: 12 bytes leftover after parsing attributes in process `syz.4.5263'. [ 309.610018][T27041] loop7: detected capacity change from 0 to 1024 [ 309.623124][T27041] EXT4-fs: Ignoring removed orlov option [ 309.629620][T27041] EXT4-fs (loop7): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 309.653448][T27043] netlink: 'syz.0.5268': attribute type 1 has an invalid length. [ 309.661254][T27043] netlink: 'syz.0.5268': attribute type 2 has an invalid length. [ 309.671714][T27041] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 309.723855][T17630] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 309.760131][T27047] FAULT_INJECTION: forcing a failure. [ 309.760131][T27047] name failslab, interval 1, probability 0, space 0, times 0 [ 309.773723][T27047] CPU: 0 UID: 0 PID: 27047 Comm: syz.0.5270 Not tainted 6.15.0-rc5-syzkaller-00022-g01f95500a162 #0 PREEMPT(voluntary) [ 309.773754][T27047] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 309.773830][T27047] Call Trace: [ 309.773836][T27047] [ 309.773844][T27047] __dump_stack+0x1d/0x30 [ 309.773865][T27047] dump_stack_lvl+0xe8/0x140 [ 309.773923][T27047] dump_stack+0x15/0x1b [ 309.773938][T27047] should_fail_ex+0x265/0x280 [ 309.774054][T27047] should_failslab+0x8c/0xb0 [ 309.774124][T27047] __kmalloc_node_track_caller_noprof+0xa4/0x410 [ 309.774148][T27047] ? sidtab_sid2str_get+0xa0/0x130 [ 309.774186][T27047] kmemdup_noprof+0x2b/0x70 [ 309.774241][T27047] sidtab_sid2str_get+0xa0/0x130 [ 309.774301][T27047] security_sid_to_context_core+0x1eb/0x2e0 [ 309.774397][T27047] security_sid_to_context+0x27/0x40 [ 309.774449][T27047] selinux_lsmprop_to_secctx+0x67/0xf0 [ 309.774487][T27047] security_lsmprop_to_secctx+0x43/0x80 [ 309.774562][T27047] audit_log_task_context+0x77/0x190 [ 309.774598][T27047] audit_log_task+0xf4/0x250 [ 309.774703][T27047] audit_seccomp+0x61/0x100 [ 309.774731][T27047] ? __seccomp_filter+0x68c/0x10d0 [ 309.774751][T27047] __seccomp_filter+0x69d/0x10d0 [ 309.774777][T27047] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 309.774918][T27047] ? vfs_write+0x75e/0x8d0 [ 309.774942][T27047] ? __rcu_read_unlock+0x4f/0x70 [ 309.774969][T27047] ? __fget_files+0x184/0x1c0 [ 309.775004][T27047] __secure_computing+0x82/0x150 [ 309.775065][T27047] syscall_trace_enter+0xcf/0x1e0 [ 309.775089][T27047] do_syscall_64+0xaa/0x1a0 [ 309.775140][T27047] ? clear_bhb_loop+0x25/0x80 [ 309.775161][T27047] ? clear_bhb_loop+0x25/0x80 [ 309.775182][T27047] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 309.775209][T27047] RIP: 0033:0x7f7aa27ce969 [ 309.775277][T27047] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 309.775324][T27047] RSP: 002b:00007f7aa0e37038 EFLAGS: 00000246 ORIG_RAX: 00000000000000fb [ 309.775347][T27047] RAX: ffffffffffffffda RBX: 00007f7aa29f5fa0 RCX: 00007f7aa27ce969 [ 309.775363][T27047] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000001 [ 309.775378][T27047] RBP: 00007f7aa0e37090 R08: 0000000000000000 R09: 0000000000000000 [ 309.775393][T27047] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 309.775409][T27047] R13: 0000000000000000 R14: 00007f7aa29f5fa0 R15: 00007ffc8bcab8c8 [ 309.775480][T27047] [ 310.082662][T27049] tipc: Enabling of bearer rejected, failed to enable media [ 310.092040][T27049] rdma_rxe: rxe_newlink: failed to add veth0_to_bond [ 310.101843][T27049] pim6reg: entered allmulticast mode [ 310.110000][T27049] pim6reg: left allmulticast mode [ 310.250790][T27070] 9pnet_fd: Insufficient options for proto=fd [ 310.267456][T27067] loop8: detected capacity change from 0 to 512 [ 310.275368][T27064] netlink: 'syz.4.5276': attribute type 13 has an invalid length. [ 310.291406][T27067] EXT4-fs: quotafile must be on filesystem root [ 310.311994][T27074] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 310.448541][T27080] 9pnet_fd: Insufficient options for proto=fd [ 310.460661][T27080] netlink: 'syz.7.5281': attribute type 13 has an invalid length. [ 310.490631][T27088] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 310.529916][T27088] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 310.578728][T27091] loop7: detected capacity change from 0 to 512 [ 310.609534][T27091] EXT4-fs (loop7): too many log groups per flexible block group [ 310.617323][T27091] EXT4-fs (loop7): failed to initialize mballoc (-12) [ 310.630393][T27091] EXT4-fs (loop7): mount failed [ 310.696766][T27095] loop7: detected capacity change from 0 to 128 [ 310.797173][T27098] tipc: Enabling of bearer rejected, failed to enable media [ 310.807886][T27098] rdma_rxe: rxe_newlink: failed to add veth0_to_bond [ 310.818059][T27098] pim6reg: entered allmulticast mode [ 310.824105][T27098] pim6reg: left allmulticast mode [ 311.011476][T27104] SELinux: syz.8.5291 (27104) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 311.028979][T27104] netlink: 'syz.8.5291': attribute type 3 has an invalid length. [ 311.078486][T27113] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 311.166524][T27122] loop8: detected capacity change from 0 to 128 [ 311.200717][T27125] loop0: detected capacity change from 0 to 128 [ 311.247132][T27133] loop0: detected capacity change from 0 to 512 [ 311.251408][T27134] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 311.262292][T27134] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 311.273753][T27133] EXT4-fs (loop0): orphan cleanup on readonly fs [ 311.280433][T27133] EXT4-fs error (device loop0): ext4_orphan_get:1417: comm syz.0.5302: bad orphan inode 13 [ 311.290710][T27133] ext4_test_bit(bit=12, block=18) = 1 [ 311.296215][T27133] is_bad_inode(inode)=0 [ 311.300403][T27133] NEXT_ORPHAN(inode)=2130706432 [ 311.305365][T27133] max_ino=32 [ 311.308564][T27133] i_nlink=1 [ 311.312491][T27133] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 311.332982][T27133] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 311.351137][T27133] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.5302: bg 0: block 248: padding at end of block bitmap is not set [ 311.380609][T27133] EXT4-fs error (device loop0): ext4_acquire_dquot:6935: comm syz.0.5302: Failed to acquire dquot type 1 [ 311.424897][T27133] EXT4-fs warning (device loop0): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 311.452523][T24512] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 311.786993][T27173] loop8: detected capacity change from 0 to 128 [ 311.836821][T27177] loop8: detected capacity change from 0 to 512 [ 311.844671][T27177] EXT4-fs (loop8): orphan cleanup on readonly fs [ 311.851421][T27177] EXT4-fs error (device loop8): ext4_orphan_get:1417: comm syz.8.5318: bad orphan inode 13 [ 311.861965][T27177] ext4_test_bit(bit=12, block=18) = 1 [ 311.867461][T27177] is_bad_inode(inode)=0 [ 311.871643][T27177] NEXT_ORPHAN(inode)=2130706432 [ 311.876548][T27177] max_ino=32 [ 311.879744][T27177] i_nlink=1 [ 311.883315][T27177] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 311.900845][T27177] EXT4-fs (loop8): warning: mounting fs with errors, running e2fsck is recommended [ 311.912373][T27177] EXT4-fs (loop8): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 311.930714][T26136] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 311.961334][T27185] loop8: detected capacity change from 0 to 128 [ 311.972791][T27185] FAT-fs (loop8): error, invalid access to FAT (entry 0x00000100) [ 311.980770][T27185] FAT-fs (loop8): Filesystem has been set read-only [ 311.987541][T27185] bio_check_eod: 44 callbacks suppressed [ 311.987558][T27185] syz.8.5320: attempt to access beyond end of device [ 311.987558][T27185] loop8: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 312.007058][T27185] FAT-fs (loop8): error, invalid access to FAT (entry 0x00000100) [ 312.014944][T27185] FAT-fs (loop8): error, invalid access to FAT (entry 0x00000100) [ 312.027144][T27185] syz.8.5320: attempt to access beyond end of device [ 312.027144][T27185] loop8: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 312.046075][T27185] syz.8.5320: attempt to access beyond end of device [ 312.046075][T27185] loop8: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 312.064656][T27191] syz.8.5320: attempt to access beyond end of device [ 312.064656][T27191] loop8: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 312.079353][T27185] syz.8.5320: attempt to access beyond end of device [ 312.079353][T27185] loop8: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 312.094033][T27191] syz.8.5320: attempt to access beyond end of device [ 312.094033][T27191] loop8: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 312.107599][T27185] syz.8.5320: attempt to access beyond end of device [ 312.107599][T27185] loop8: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 312.122258][T27191] syz.8.5320: attempt to access beyond end of device [ 312.122258][T27191] loop8: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 312.135826][T27191] syz.8.5320: attempt to access beyond end of device [ 312.135826][T27191] loop8: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 312.228905][T27202] netlink: 'syz.2.5326': attribute type 1 has an invalid length. [ 312.237099][T27202] netlink: 'syz.2.5326': attribute type 2 has an invalid length. [ 312.276377][T27204] binfmt_misc: register: failed to install interpreter file ./file2 [ 312.382435][T27215] loop7: detected capacity change from 0 to 512 [ 312.425657][T27215] EXT4-fs (loop7): orphan cleanup on readonly fs [ 312.447340][T27215] EXT4-fs error (device loop7): ext4_orphan_get:1417: comm syz.7.5331: bad orphan inode 13 [ 312.509706][T27215] ext4_test_bit(bit=12, block=18) = 1 [ 312.515202][T27215] is_bad_inode(inode)=0 [ 312.519417][T27215] NEXT_ORPHAN(inode)=2130706432 [ 312.524322][T27215] max_ino=32 [ 312.527525][T27215] i_nlink=1 [ 312.573978][T27215] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 312.653509][T27215] EXT4-fs (loop7): warning: mounting fs with errors, running e2fsck is recommended [ 312.667703][T27236] SELinux: syz.0.5337 (27236) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 312.698827][T27235] netlink: 'syz.2.5338': attribute type 1 has an invalid length. [ 312.706230][T27215] EXT4-fs (loop7): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 312.706635][T27235] netlink: 'syz.2.5338': attribute type 2 has an invalid length. [ 312.733126][T27236] netlink: 'syz.0.5337': attribute type 3 has an invalid length. [ 312.767545][ T29] kauditd_printk_skb: 122 callbacks suppressed [ 312.767561][ T29] audit: type=1326 audit(1746505758.314:42695): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27239 comm="syz.4.5339" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faea50ce969 code=0x7ffc0000 [ 312.797619][ T29] audit: type=1326 audit(1746505758.314:42696): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27239 comm="syz.4.5339" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7faea50ce969 code=0x7ffc0000 [ 312.821155][ T29] audit: type=1326 audit(1746505758.314:42697): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27239 comm="syz.4.5339" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faea50ce969 code=0x7ffc0000 [ 312.865380][T17630] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 312.874519][ T29] audit: type=1326 audit(1746505758.408:42698): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27239 comm="syz.4.5339" exe="/root/syz-executor" sig=0 arch=c000003e syscall=312 compat=0 ip=0x7faea50ce969 code=0x7ffc0000 [ 312.898175][ T29] audit: type=1326 audit(1746505758.408:42699): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27239 comm="syz.4.5339" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faea50ce969 code=0x7ffc0000 [ 312.921801][ T29] audit: type=1326 audit(1746505758.408:42700): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27239 comm="syz.4.5339" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faea50ce969 code=0x7ffc0000 [ 312.945757][ T29] audit: type=1326 audit(1746505758.408:42701): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27239 comm="syz.4.5339" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7faea50ce969 code=0x7ffc0000 [ 312.969505][ T29] audit: type=1326 audit(1746505758.408:42702): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27239 comm="syz.4.5339" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7faea50ce9a3 code=0x7ffc0000 [ 312.993026][ T29] audit: type=1326 audit(1746505758.408:42703): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27239 comm="syz.4.5339" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7faea50cd41f code=0x7ffc0000 [ 313.016630][ T29] audit: type=1326 audit(1746505758.408:42704): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27239 comm="syz.4.5339" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7faea50ce9f7 code=0x7ffc0000 [ 313.077403][T27251] loop0: detected capacity change from 0 to 512 [ 313.114449][T27251] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 313.143879][T27251] ext4 filesystem being mounted at /156/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 313.267487][T27269] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 313.286347][T27269] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 313.381503][T27283] loop7: detected capacity change from 0 to 128 [ 313.393667][T27283] FAT-fs (loop7): error, invalid access to FAT (entry 0x00000100) [ 313.401696][T27283] FAT-fs (loop7): Filesystem has been set read-only [ 313.408757][T27283] syz.7.5356: attempt to access beyond end of device [ 313.408757][T27283] loop7: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 313.430274][T27283] FAT-fs (loop7): error, invalid access to FAT (entry 0x00000100) [ 313.438215][T27283] FAT-fs (loop7): error, invalid access to FAT (entry 0x00000100) [ 313.448612][T27287] binfmt_misc: register: failed to install interpreter file ./file2 [ 313.766980][T27315] binfmt_misc: register: failed to install interpreter file ./file2 [ 313.812506][T27321] loop8: detected capacity change from 0 to 128 [ 313.899954][T27336] netlink: 'syz.8.5378': attribute type 1 has an invalid length. [ 313.907801][T27336] netlink: 'syz.8.5378': attribute type 2 has an invalid length. [ 313.917632][T24512] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 313.949738][T27339] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 313.959028][T27343] loop0: detected capacity change from 0 to 512 [ 313.965584][T27345] loop8: detected capacity change from 0 to 512 [ 313.972692][T27339] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 313.974641][T27337] binfmt_misc: register: failed to install interpreter file ./file2 [ 313.987217][T27343] EXT4-fs (loop0): orphan cleanup on readonly fs [ 313.996340][T27343] EXT4-fs error (device loop0): ext4_orphan_get:1417: comm syz.0.5381: bad orphan inode 13 [ 314.006909][T27345] EXT4-fs (loop8): orphan cleanup on readonly fs [ 314.007869][T27343] ext4_test_bit(bit=12, block=18) = 1 [ 314.018717][T27343] is_bad_inode(inode)=0 [ 314.022893][T27343] NEXT_ORPHAN(inode)=2130706432 [ 314.023188][T27345] EXT4-fs error (device loop8): ext4_orphan_get:1417: comm syz.8.5383: bad orphan inode 13 [ 314.027762][T27343] max_ino=32 [ 314.027772][T27343] i_nlink=1 [ 314.046844][T27345] ext4_test_bit(bit=12, block=18) = 1 [ 314.052265][T27345] is_bad_inode(inode)=0 [ 314.053006][T27343] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 314.056464][T27345] NEXT_ORPHAN(inode)=2130706432 [ 314.073734][T27345] max_ino=32 [ 314.076952][T27345] i_nlink=1 [ 314.083152][T27345] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 314.112526][T27343] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 314.126054][T27345] EXT4-fs (loop8): warning: mounting fs with errors, running e2fsck is recommended [ 314.155150][T27345] EXT4-fs error (device loop8): ext4_validate_block_bitmap:441: comm syz.8.5383: bg 0: block 248: padding at end of block bitmap is not set [ 314.172453][T27343] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.5381: bg 0: block 248: padding at end of block bitmap is not set [ 314.189420][T27345] EXT4-fs error (device loop8): ext4_acquire_dquot:6935: comm syz.8.5383: Failed to acquire dquot type 1 [ 314.202175][T27343] EXT4-fs error (device loop0): ext4_acquire_dquot:6935: comm syz.0.5381: Failed to acquire dquot type 1 [ 314.213748][T27343] EXT4-fs warning (device loop0): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 314.230031][T27345] EXT4-fs warning (device loop8): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 314.259051][T26136] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 314.270464][T24512] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 314.382050][T27380] __nla_validate_parse: 7 callbacks suppressed [ 314.382106][T27380] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5395'. [ 314.407298][T27380] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 314.425004][T27385] loop8: detected capacity change from 0 to 512 [ 314.433050][T27385] EXT4-fs (loop8): orphan cleanup on readonly fs [ 314.439863][T27385] EXT4-fs error (device loop8): ext4_orphan_get:1417: comm syz.8.5397: bad orphan inode 13 [ 314.450511][T27385] ext4_test_bit(bit=12, block=18) = 1 [ 314.456032][T27385] is_bad_inode(inode)=0 [ 314.460243][T27385] NEXT_ORPHAN(inode)=2130706432 [ 314.465211][T27385] max_ino=32 [ 314.468427][T27385] i_nlink=1 [ 314.472414][T27385] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 314.474141][T27391] 9pnet_fd: Insufficient options for proto=fd [ 314.507627][T27395] loop0: detected capacity change from 0 to 128 [ 314.514057][T27385] EXT4-fs (loop8): warning: mounting fs with errors, running e2fsck is recommended [ 314.531743][T27385] EXT4-fs error (device loop8): ext4_validate_block_bitmap:441: comm syz.8.5397: bg 0: block 248: padding at end of block bitmap is not set [ 314.543368][T27395] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 314.554216][T27395] FAT-fs (loop0): Filesystem has been set read-only [ 314.562465][T27385] EXT4-fs error (device loop8): ext4_acquire_dquot:6935: comm syz.8.5397: Failed to acquire dquot type 1 [ 314.573988][T27395] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 314.581878][T27395] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 314.592771][T27385] EXT4-fs warning (device loop8): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 314.661724][T26136] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 314.679226][T27408] netlink: 4 bytes leftover after parsing attributes in process `syz.7.5405'. [ 314.701218][T27413] loop8: detected capacity change from 0 to 128 [ 314.709736][T27408] netlink: 4 bytes leftover after parsing attributes in process `syz.7.5405'. [ 314.734973][T27415] netlink: 8 bytes leftover after parsing attributes in process `syz.2.5409'. [ 314.751939][T27415] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 314.772976][T27419] tipc: Enabling of bearer rejected, failed to enable media [ 314.782188][T27422] loop0: detected capacity change from 0 to 128 [ 314.782601][T27419] rdma_rxe: rxe_newlink: failed to add veth0_to_bond [ 314.797751][T27421] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 314.803582][T27419] pim6reg: entered allmulticast mode [ 314.807891][T27421] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 314.813261][T27419] pim6reg: left allmulticast mode [ 314.836463][T27422] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 314.844576][T27422] FAT-fs (loop0): Filesystem has been set read-only [ 314.851654][T27422] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 314.859570][T27422] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 314.946340][T27432] 9pnet_fd: Insufficient options for proto=fd [ 315.001847][T27440] binfmt_misc: register: failed to install interpreter file ./file2 [ 315.030373][T27448] netlink: 8 bytes leftover after parsing attributes in process `syz.4.5423'. [ 315.042702][T27448] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 315.052806][T27450] FAULT_INJECTION: forcing a failure. [ 315.052806][T27450] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 315.065949][T27450] CPU: 0 UID: 0 PID: 27450 Comm: syz.0.5424 Not tainted 6.15.0-rc5-syzkaller-00022-g01f95500a162 #0 PREEMPT(voluntary) [ 315.066040][T27450] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 315.066132][T27450] Call Trace: [ 315.066138][T27450] [ 315.066146][T27450] __dump_stack+0x1d/0x30 [ 315.066172][T27450] dump_stack_lvl+0xe8/0x140 [ 315.066197][T27450] dump_stack+0x15/0x1b [ 315.066220][T27450] should_fail_ex+0x265/0x280 [ 315.066260][T27450] should_fail+0xb/0x20 [ 315.066293][T27450] should_fail_usercopy+0x1a/0x20 [ 315.066311][T27450] _copy_from_user+0x1c/0xb0 [ 315.066417][T27450] __x64_sys_epoll_ctl+0x92/0x100 [ 315.066452][T27450] x64_sys_call+0x26ef/0x2fb0 [ 315.066479][T27450] do_syscall_64+0xd0/0x1a0 [ 315.066506][T27450] ? clear_bhb_loop+0x25/0x80 [ 315.066549][T27450] ? clear_bhb_loop+0x25/0x80 [ 315.066570][T27450] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 315.066590][T27450] RIP: 0033:0x7f7aa27ce969 [ 315.066666][T27450] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 315.066750][T27450] RSP: 002b:00007f7aa0e37038 EFLAGS: 00000246 ORIG_RAX: 00000000000000e9 [ 315.066773][T27450] RAX: ffffffffffffffda RBX: 00007f7aa29f5fa0 RCX: 00007f7aa27ce969 [ 315.066789][T27450] RDX: 0000000000000004 RSI: 0000000000000003 RDI: 0000000000000003 [ 315.066859][T27450] RBP: 00007f7aa0e37090 R08: 0000000000000000 R09: 0000000000000000 [ 315.066874][T27450] R10: 0000200000000280 R11: 0000000000000246 R12: 0000000000000001 [ 315.066887][T27450] R13: 0000000000000000 R14: 00007f7aa29f5fa0 R15: 00007ffc8bcab8c8 [ 315.066905][T27450] [ 315.571878][T27469] validate_nla: 4 callbacks suppressed [ 315.571895][T27469] netlink: 'syz.7.5432': attribute type 1 has an invalid length. [ 315.585266][T27469] netlink: 'syz.7.5432': attribute type 2 has an invalid length. [ 315.685695][T27476] netlink: 8 bytes leftover after parsing attributes in process `syz.8.5435'. [ 315.702511][T27476] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 315.865307][T27479] loop8: detected capacity change from 0 to 128 [ 316.077922][T27482] loop8: detected capacity change from 0 to 512 [ 316.119446][T27482] EXT4-fs (loop8): orphan cleanup on readonly fs [ 316.166034][T27482] EXT4-fs error (device loop8): ext4_orphan_get:1417: comm syz.8.5437: bad orphan inode 13 [ 316.299194][T27482] ext4_test_bit(bit=12, block=18) = 1 [ 316.304708][T27482] is_bad_inode(inode)=0 [ 316.308963][T27482] NEXT_ORPHAN(inode)=2130706432 [ 316.313860][T27482] max_ino=32 [ 316.317066][T27482] i_nlink=1 [ 316.322165][T27482] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 316.359294][T27482] EXT4-fs (loop8): warning: mounting fs with errors, running e2fsck is recommended [ 316.456599][T27482] EXT4-fs error (device loop8): ext4_validate_block_bitmap:441: comm syz.8.5437: bg 0: block 248: padding at end of block bitmap is not set [ 316.494080][T27482] EXT4-fs error (device loop8): ext4_acquire_dquot:6935: comm syz.8.5437: Failed to acquire dquot type 1 [ 316.494914][T27503] 9pnet_fd: Insufficient options for proto=fd [ 316.518414][T27503] netlink: 'syz.2.5447': attribute type 13 has an invalid length. [ 316.540721][T27482] EXT4-fs warning (device loop8): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 316.588468][T26136] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 316.751329][T27539] binfmt_misc: register: failed to install interpreter file ./file2 [ 316.813111][T27550] loop7: detected capacity change from 0 to 512 [ 316.835911][T27556] 9pnet_fd: Insufficient options for proto=fd [ 316.842525][T27556] netlink: 'syz.8.5464': attribute type 13 has an invalid length. [ 316.864780][T27550] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 316.882084][T27550] ext4 filesystem being mounted at /509/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 316.957483][T27575] binfmt_misc: register: failed to install interpreter file ./file2 [ 316.988415][T27586] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5483'. [ 317.048728][T17630] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 317.060620][T27596] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5483'. [ 317.098082][T27604] loop7: detected capacity change from 0 to 512 [ 317.112905][T27604] EXT4-fs (loop7): orphan cleanup on readonly fs [ 317.126923][T27610] 9pnet_fd: Insufficient options for proto=fd [ 317.129446][T27604] EXT4-fs error (device loop7): ext4_orphan_get:1417: comm syz.7.5490: bad orphan inode 13 [ 317.133472][T27610] netlink: 'syz.8.5488': attribute type 13 has an invalid length. [ 317.150115][T27604] ext4_test_bit(bit=12, block=18) = 1 [ 317.154605][T27612] loop0: detected capacity change from 0 to 128 [ 317.156351][T27604] is_bad_inode(inode)=0 [ 317.166893][T27604] NEXT_ORPHAN(inode)=2130706432 [ 317.171779][T27604] max_ino=32 [ 317.175034][T27604] i_nlink=1 [ 317.179924][T27596] tipc: Enabling of bearer rejected, failed to enable media [ 317.191243][T27604] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 317.208793][T27596] rdma_rxe: rxe_newlink: failed to add veth0_to_bond [ 317.218615][T27596] pim6reg: entered allmulticast mode [ 317.224593][T27596] pim6reg: left allmulticast mode [ 317.246735][T27618] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=771 sclass=netlink_route_socket pid=27618 comm=syz.2.5495 [ 317.288625][T27626] loop8: detected capacity change from 0 to 512 [ 317.299627][T27604] EXT4-fs (loop7): warning: mounting fs with errors, running e2fsck is recommended [ 317.325875][T27604] EXT4-fs error (device loop7): ext4_validate_block_bitmap:441: comm syz.7.5490: bg 0: block 248: padding at end of block bitmap is not set [ 317.342477][T27626] EXT4-fs (loop8): orphan cleanup on readonly fs [ 317.352751][T27626] EXT4-fs error (device loop8): ext4_orphan_get:1417: comm syz.8.5497: bad orphan inode 13 [ 317.380198][T27626] ext4_test_bit(bit=12, block=18) = 1 [ 317.385621][T27626] is_bad_inode(inode)=0 [ 317.389898][T27626] NEXT_ORPHAN(inode)=2130706432 [ 317.394752][T27626] max_ino=32 [ 317.398103][T27626] i_nlink=1 [ 317.424016][T27604] EXT4-fs error (device loop7): ext4_acquire_dquot:6935: comm syz.7.5490: Failed to acquire dquot type 1 [ 317.440372][T27634] loop0: detected capacity change from 0 to 512 [ 317.464061][T27626] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 317.489560][T27634] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 317.503969][T27604] EXT4-fs warning (device loop7): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 317.526985][T27626] EXT4-fs (loop8): warning: mounting fs with errors, running e2fsck is recommended [ 317.544435][T27634] ext4 filesystem being mounted at /197/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 317.570959][T27626] EXT4-fs error (device loop8): ext4_validate_block_bitmap:441: comm syz.8.5497: bg 0: block 248: padding at end of block bitmap is not set [ 317.609371][T27626] __quota_error: 93 callbacks suppressed [ 317.609386][T27626] Quota error (device loop8): write_blk: dquota write failed [ 317.622788][T27626] Quota error (device loop8): qtree_write_dquot: Error -117 occurred while creating quota [ 317.632850][T27626] EXT4-fs error (device loop8): ext4_acquire_dquot:6935: comm syz.8.5497: Failed to acquire dquot type 1 [ 317.659220][T17630] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 317.674582][ T29] audit: type=1107 audit(1746505763.479:42788): pid=27633 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='' [ 317.704863][T27626] EXT4-fs warning (device loop8): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 317.744196][T24512] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 317.760928][T27647] loop7: detected capacity change from 0 to 4096 [ 317.770129][T27652] loop0: detected capacity change from 0 to 128 [ 317.795935][T26136] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 317.831473][T27647] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 317.923665][T27668] 9pnet_fd: Insufficient options for proto=fd [ 317.953713][T27668] netlink: 'syz.8.5508': attribute type 13 has an invalid length. [ 318.116750][T27684] netlink: 4 bytes leftover after parsing attributes in process `syz.8.5518'. [ 318.126231][T27684] netlink: 4 bytes leftover after parsing attributes in process `syz.8.5518'. [ 318.139228][ T29] audit: type=1107 audit(1746505763.962:42789): pid=27672 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='' [ 318.216156][T27688] tipc: Enabling of bearer rejected, failed to enable media [ 318.229029][T27688] rdma_rxe: rxe_newlink: failed to add veth0_to_bond [ 318.284247][T27688] pim6reg: entered allmulticast mode [ 318.294120][T27688] pim6reg: left allmulticast mode [ 318.347958][T27695] loop0: detected capacity change from 0 to 512 [ 318.358220][T27695] EXT4-fs (loop0): orphan cleanup on readonly fs [ 318.369394][T27695] EXT4-fs error (device loop0): ext4_orphan_get:1417: comm syz.0.5521: bad orphan inode 13 [ 318.402529][T27695] ext4_test_bit(bit=12, block=18) = 1 [ 318.408029][T27695] is_bad_inode(inode)=0 [ 318.412250][T27695] NEXT_ORPHAN(inode)=2130706432 [ 318.417143][T27695] max_ino=32 [ 318.420378][T27695] i_nlink=1 [ 318.426021][T27695] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 318.442641][T27695] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 318.465246][T27695] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.5521: bg 0: block 248: padding at end of block bitmap is not set [ 318.489653][T27710] 9pnet_fd: Insufficient options for proto=fd [ 318.496734][T27710] netlink: 'syz.2.5528': attribute type 13 has an invalid length. [ 318.500522][T27695] Quota error (device loop0): write_blk: dquota write failed [ 318.512188][T27695] Quota error (device loop0): qtree_write_dquot: Error -117 occurred while creating quota [ 318.522239][T27695] EXT4-fs error (device loop0): ext4_acquire_dquot:6935: comm syz.0.5521: Failed to acquire dquot type 1 [ 318.541351][T27695] EXT4-fs warning (device loop0): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 318.559083][T17630] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 318.586202][T24512] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 318.600566][T27715] loop7: detected capacity change from 0 to 128 [ 318.611914][T27715] FAT-fs (loop7): error, invalid access to FAT (entry 0x00000100) [ 318.619896][T27715] FAT-fs (loop7): Filesystem has been set read-only [ 318.628359][T27715] bio_check_eod: 26 callbacks suppressed [ 318.628374][T27715] syz.7.5529: attempt to access beyond end of device [ 318.628374][T27715] loop7: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 318.647864][T27715] FAT-fs (loop7): error, invalid access to FAT (entry 0x00000100) [ 318.655785][T27715] FAT-fs (loop7): error, invalid access to FAT (entry 0x00000100) [ 318.664741][T27715] syz.7.5529: attempt to access beyond end of device [ 318.664741][T27715] loop7: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 318.678244][T27715] syz.7.5529: attempt to access beyond end of device [ 318.678244][T27715] loop7: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 318.694063][T27715] syz.7.5529: attempt to access beyond end of device [ 318.694063][T27715] loop7: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 318.707558][T27721] syz.7.5529: attempt to access beyond end of device [ 318.707558][T27721] loop7: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 318.721106][T27721] syz.7.5529: attempt to access beyond end of device [ 318.721106][T27721] loop7: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 318.734747][T27715] syz.7.5529: attempt to access beyond end of device [ 318.734747][T27715] loop7: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 318.748198][T27721] syz.7.5529: attempt to access beyond end of device [ 318.748198][T27721] loop7: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 318.761682][T27721] syz.7.5529: attempt to access beyond end of device [ 318.761682][T27721] loop7: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 318.805076][T27729] loop0: detected capacity change from 0 to 4096 [ 318.814460][T27729] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 318.833294][T27734] loop7: detected capacity change from 0 to 1024 [ 318.842752][T27734] EXT4-fs (loop7): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 318.860243][T27736] FAULT_INJECTION: forcing a failure. [ 318.860243][T27736] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 318.873366][T27736] CPU: 0 UID: 0 PID: 27736 Comm: syz.2.5539 Not tainted 6.15.0-rc5-syzkaller-00022-g01f95500a162 #0 PREEMPT(voluntary) [ 318.873402][T27736] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 318.873419][T27736] Call Trace: [ 318.873470][T27736] [ 318.873480][T27736] __dump_stack+0x1d/0x30 [ 318.873524][T27736] dump_stack_lvl+0xe8/0x140 [ 318.873550][T27736] dump_stack+0x15/0x1b [ 318.873571][T27736] should_fail_ex+0x265/0x280 [ 318.873660][T27736] should_fail+0xb/0x20 [ 318.873692][T27736] should_fail_usercopy+0x1a/0x20 [ 318.873716][T27736] strncpy_from_user+0x25/0x230 [ 318.873775][T27736] ? kmem_cache_alloc_noprof+0x186/0x310 [ 318.873823][T27736] ? getname_flags+0x80/0x3b0 [ 318.873972][T27736] getname_flags+0xae/0x3b0 [ 318.874060][T27736] __x64_sys_renameat2+0x6c/0x90 [ 318.874091][T27736] x64_sys_call+0x2bf6/0x2fb0 [ 318.874111][T27736] do_syscall_64+0xd0/0x1a0 [ 318.874179][T27736] ? clear_bhb_loop+0x25/0x80 [ 318.874207][T27736] ? clear_bhb_loop+0x25/0x80 [ 318.874234][T27736] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 318.874260][T27736] RIP: 0033:0x7f1a7a42e969 [ 318.874312][T27736] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 318.874373][T27736] RSP: 002b:00007f1a78a97038 EFLAGS: 00000246 ORIG_RAX: 000000000000013c [ 318.874473][T27736] RAX: ffffffffffffffda RBX: 00007f1a7a655fa0 RCX: 00007f1a7a42e969 [ 318.874489][T27736] RDX: ffffffffffffff9c RSI: 0000200000000580 RDI: ffffffffffffff9c [ 318.874501][T27736] RBP: 00007f1a78a97090 R08: 0000000000000000 R09: 0000000000000000 [ 318.874514][T27736] R10: 00002000000005c0 R11: 0000000000000246 R12: 0000000000000001 [ 318.874595][T27736] R13: 0000000000000000 R14: 00007f1a7a655fa0 R15: 00007ffca8f30ab8 [ 318.874619][T27736] [ 319.067745][T27734] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 319.092861][T17630] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 319.120419][T27743] loop8: detected capacity change from 0 to 512 [ 319.141988][T27743] EXT4-fs (loop8): orphan cleanup on readonly fs [ 319.156029][T27743] EXT4-fs error (device loop8): ext4_orphan_get:1417: comm syz.8.5542: bad orphan inode 13 [ 319.176371][T27743] ext4_test_bit(bit=12, block=18) = 1 [ 319.181966][T27743] is_bad_inode(inode)=0 [ 319.186190][T27743] NEXT_ORPHAN(inode)=2130706432 [ 319.191108][T27743] max_ino=32 [ 319.194310][T27743] i_nlink=1 [ 319.198045][T27743] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 319.214898][T27743] EXT4-fs (loop8): warning: mounting fs with errors, running e2fsck is recommended [ 319.245587][T27743] EXT4-fs error (device loop8): ext4_validate_block_bitmap:441: comm syz.8.5542: bg 0: block 248: padding at end of block bitmap is not set [ 319.262382][T27753] 9pnet_fd: Insufficient options for proto=fd [ 319.269873][T27743] Quota error (device loop8): write_blk: dquota write failed [ 319.276400][T27753] netlink: 'syz.7.5541': attribute type 13 has an invalid length. [ 319.277359][T27743] Quota error (device loop8): qtree_write_dquot: Error -117 occurred while creating quota [ 319.295136][T27743] EXT4-fs error (device loop8): ext4_acquire_dquot:6935: comm syz.8.5542: Failed to acquire dquot type 1 [ 319.313680][T27743] EXT4-fs warning (device loop8): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 319.357780][T26136] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 319.467196][T27766] netlink: 8 bytes leftover after parsing attributes in process `syz.8.5550'. [ 319.480731][T27766] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 319.626066][T27774] netlink: 8 bytes leftover after parsing attributes in process `syz.4.5552'. [ 319.635831][T27774] netlink: 'syz.4.5552': attribute type 6 has an invalid length. [ 319.749079][ T29] audit: type=1400 audit(1746505765.642:42790): avc: denied { create } for pid=27781 comm="syz.4.5555" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 319.771351][T27784] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 319.789749][T27784] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 319.798774][T24512] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 319.807449][ T29] audit: type=1400 audit(1746505765.674:42791): avc: denied { bind } for pid=27781 comm="syz.4.5555" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 319.831217][T27784] loop7: detected capacity change from 0 to 512 [ 319.837427][T27787] unsupported nla_type 52263 [ 319.869600][T27784] EXT4-fs warning (device loop7): ext4_enable_quotas:7170: Failed to enable quota tracking (type=0, err=-5, ino=3). Please run e2fsck to fix. [ 319.909244][T27784] EXT4-fs (loop7): mount failed [ 319.936101][T27797] netlink: 48 bytes leftover after parsing attributes in process `syz.2.5561'. [ 319.948182][T27797] netlink: 48 bytes leftover after parsing attributes in process `syz.2.5561'. [ 319.985629][T27802] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5563'. [ 319.986157][T27804] FAULT_INJECTION: forcing a failure. [ 319.986157][T27804] name failslab, interval 1, probability 0, space 0, times 0 [ 320.007219][T27804] CPU: 1 UID: 0 PID: 27804 Comm: syz.4.5564 Not tainted 6.15.0-rc5-syzkaller-00022-g01f95500a162 #0 PREEMPT(voluntary) [ 320.007256][T27804] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 320.007272][T27804] Call Trace: [ 320.007279][T27804] [ 320.007289][T27804] __dump_stack+0x1d/0x30 [ 320.007356][T27804] dump_stack_lvl+0xe8/0x140 [ 320.007380][T27804] dump_stack+0x15/0x1b [ 320.007401][T27804] should_fail_ex+0x265/0x280 [ 320.007432][T27804] should_failslab+0x8c/0xb0 [ 320.007499][T27804] __kmalloc_noprof+0xa5/0x3e0 [ 320.007521][T27804] ? sk_prot_alloc+0xa8/0x190 [ 320.007556][T27804] sk_prot_alloc+0xa8/0x190 [ 320.007596][T27804] sk_alloc+0x34/0x360 [ 320.007641][T27804] packet_create+0xbd/0x4a0 [ 320.007677][T27804] __sock_create+0x2e9/0x5b0 [ 320.007710][T27804] __sys_socketpair+0x170/0x430 [ 320.007805][T27804] ? ksys_write+0x16e/0x1a0 [ 320.007869][T27804] __x64_sys_socketpair+0x52/0x60 [ 320.007972][T27804] x64_sys_call+0x23f2/0x2fb0 [ 320.007999][T27804] do_syscall_64+0xd0/0x1a0 [ 320.008027][T27804] ? clear_bhb_loop+0x25/0x80 [ 320.008143][T27804] ? clear_bhb_loop+0x25/0x80 [ 320.008204][T27804] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 320.008223][T27804] RIP: 0033:0x7faea50ce969 [ 320.008248][T27804] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 320.008264][T27804] RSP: 002b:00007faea3737038 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 320.008279][T27804] RAX: ffffffffffffffda RBX: 00007faea52f5fa0 RCX: 00007faea50ce969 [ 320.008337][T27804] RDX: 0000000000000000 RSI: 000000000000000a RDI: 0000000000000011 [ 320.008347][T27804] RBP: 00007faea3737090 R08: 0000000000000000 R09: 0000000000000000 [ 320.008357][T27804] R10: 0000200000001080 R11: 0000000000000246 R12: 0000000000000001 [ 320.008437][T27804] R13: 0000000000000000 R14: 00007faea52f5fa0 R15: 00007ffe67fb3db8 [ 320.008453][T27804] [ 320.588483][T27826] netlink: 4 bytes leftover after parsing attributes in process `syz.8.5572'. [ 320.597933][T27826] netlink: 4 bytes leftover after parsing attributes in process `syz.8.5572'. [ 320.668477][T27840] tipc: Enabling of bearer rejected, failed to enable media [ 320.717813][T27840] rdma_rxe: rxe_newlink: failed to add veth0_to_bond [ 320.732713][T27846] netlink: 'syz.4.5576': attribute type 1 has an invalid length. [ 320.733819][T27840] pim6reg: entered allmulticast mode [ 320.755496][T27840] pim6reg: left allmulticast mode [ 320.815424][T27846] 8021q: adding VLAN 0 to HW filter on device bond3 [ 320.863623][T27861] bond3: (slave veth5): Enslaving as an active interface with a down link [ 320.904198][T27846] vlan2: entered allmulticast mode [ 320.909443][T27846] bond3: entered allmulticast mode [ 320.929471][T27846] bond3: (slave vlan2): the slave hw address is in use by the bond; couldn't find a slave with a free hw address to give it (this should not have happened) [ 321.037019][T27886] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5579'. [ 321.088024][T27886] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5579'. [ 321.169209][T27905] tipc: Enabling of bearer rejected, failed to enable media [ 321.185336][T27905] rdma_rxe: rxe_newlink: failed to add veth0_to_bond [ 321.195827][T27905] pim6reg: entered allmulticast mode [ 321.204338][T27905] pim6reg: left allmulticast mode [ 321.338875][T27922] netlink: 8 bytes leftover after parsing attributes in process `syz.2.5584'. [ 321.364597][T27922] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 321.385413][T27928] FAULT_INJECTION: forcing a failure. [ 321.385413][T27928] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 321.398678][T27928] CPU: 0 UID: 0 PID: 27928 Comm: syz.8.5585 Not tainted 6.15.0-rc5-syzkaller-00022-g01f95500a162 #0 PREEMPT(voluntary) [ 321.398714][T27928] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 321.398730][T27928] Call Trace: [ 321.398738][T27928] [ 321.398747][T27928] __dump_stack+0x1d/0x30 [ 321.398769][T27928] dump_stack_lvl+0xe8/0x140 [ 321.398867][T27928] dump_stack+0x15/0x1b [ 321.398946][T27928] should_fail_ex+0x265/0x280 [ 321.399037][T27928] should_fail+0xb/0x20 [ 321.399103][T27928] should_fail_usercopy+0x1a/0x20 [ 321.399126][T27928] _copy_from_user+0x1c/0xb0 [ 321.399153][T27928] ___sys_sendmsg+0xc1/0x1d0 [ 321.399196][T27928] __x64_sys_sendmsg+0xd4/0x160 [ 321.399258][T27928] x64_sys_call+0x2999/0x2fb0 [ 321.399352][T27928] do_syscall_64+0xd0/0x1a0 [ 321.399380][T27928] ? clear_bhb_loop+0x25/0x80 [ 321.399408][T27928] ? clear_bhb_loop+0x25/0x80 [ 321.399430][T27928] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 321.399487][T27928] RIP: 0033:0x7fd3851fe969 [ 321.399505][T27928] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 321.399527][T27928] RSP: 002b:00007fd383867038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 321.399548][T27928] RAX: ffffffffffffffda RBX: 00007fd385425fa0 RCX: 00007fd3851fe969 [ 321.399561][T27928] RDX: 0000000000000080 RSI: 00002000000002c0 RDI: 0000000000000003 [ 321.399633][T27928] RBP: 00007fd383867090 R08: 0000000000000000 R09: 0000000000000000 [ 321.399645][T27928] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 321.399657][T27928] R13: 0000000000000000 R14: 00007fd385425fa0 R15: 00007ffe586ad2f8 [ 321.399690][T27928] [ 321.613513][T27938] loop8: detected capacity change from 0 to 512 [ 321.644435][T27946] loop7: detected capacity change from 0 to 512 [ 321.652387][T27938] EXT4-fs (loop8): orphan cleanup on readonly fs [ 321.659330][T27938] EXT4-fs error (device loop8): ext4_orphan_get:1417: comm syz.8.5587: bad orphan inode 13 [ 321.672231][T27946] EXT4-fs (loop7): orphan cleanup on readonly fs [ 321.679695][T27946] EXT4-fs error (device loop7): ext4_orphan_get:1417: comm syz.7.5589: bad orphan inode 13 [ 321.691373][T27938] ext4_test_bit(bit=12, block=18) = 1 [ 321.696890][T27938] is_bad_inode(inode)=0 [ 321.701212][T27938] NEXT_ORPHAN(inode)=2130706432 [ 321.706150][T27938] max_ino=32 [ 321.709366][T27938] i_nlink=1 [ 321.717475][T27946] ext4_test_bit(bit=12, block=18) = 1 [ 321.723059][T27946] is_bad_inode(inode)=0 [ 321.727228][T27946] NEXT_ORPHAN(inode)=2130706432 [ 321.732102][T27946] max_ino=32 [ 321.735381][T27946] i_nlink=1 [ 321.738663][T27938] EXT4-fs (loop8): warning: mounting fs with errors, running e2fsck is recommended [ 321.751735][T27938] EXT4-fs error (device loop8): ext4_validate_block_bitmap:441: comm syz.8.5587: bg 0: block 248: padding at end of block bitmap is not set [ 321.769634][T27938] EXT4-fs error (device loop8): ext4_acquire_dquot:6935: comm syz.8.5587: Failed to acquire dquot type 1 [ 321.784733][T27938] EXT4-fs warning (device loop8): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 321.801693][T27946] EXT4-fs (loop7): warning: mounting fs with errors, running e2fsck is recommended [ 321.828600][T27946] EXT4-fs error (device loop7): ext4_validate_block_bitmap:441: comm syz.7.5589: bg 0: block 248: padding at end of block bitmap is not set [ 321.845493][T27946] EXT4-fs error (device loop7): ext4_acquire_dquot:6935: comm syz.7.5589: Failed to acquire dquot type 1 [ 321.866582][T27946] EXT4-fs warning (device loop7): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 321.899088][T27974] program syz.8.5590 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 321.949039][T27982] FAULT_INJECTION: forcing a failure. [ 321.949039][T27982] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 321.962340][T27982] CPU: 1 UID: 0 PID: 27982 Comm: syz.8.5593 Not tainted 6.15.0-rc5-syzkaller-00022-g01f95500a162 #0 PREEMPT(voluntary) [ 321.962378][T27982] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 321.962437][T27982] Call Trace: [ 321.962443][T27982] [ 321.962450][T27982] __dump_stack+0x1d/0x30 [ 321.962475][T27982] dump_stack_lvl+0xe8/0x140 [ 321.962528][T27982] dump_stack+0x15/0x1b [ 321.962550][T27982] should_fail_ex+0x265/0x280 [ 321.962634][T27982] should_fail+0xb/0x20 [ 321.962670][T27982] should_fail_usercopy+0x1a/0x20 [ 321.962694][T27982] _copy_from_user+0x1c/0xb0 [ 321.962721][T27982] ___sys_recvmsg+0xaa/0x370 [ 321.962770][T27982] ? __rcu_read_unlock+0x4f/0x70 [ 321.962809][T27982] __x64_sys_recvmsg+0xd1/0x160 [ 321.962841][T27982] x64_sys_call+0xf19/0x2fb0 [ 321.962869][T27982] do_syscall_64+0xd0/0x1a0 [ 321.962928][T27982] ? clear_bhb_loop+0x25/0x80 [ 321.962952][T27982] ? clear_bhb_loop+0x25/0x80 [ 321.962979][T27982] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 321.963068][T27982] RIP: 0033:0x7fd3851fe969 [ 321.963087][T27982] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 321.963110][T27982] RSP: 002b:00007fd383867038 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 321.963133][T27982] RAX: ffffffffffffffda RBX: 00007fd385425fa0 RCX: 00007fd3851fe969 [ 321.963229][T27982] RDX: 0000000000000000 RSI: 0000200000000300 RDI: 0000000000000003 [ 321.963292][T27982] RBP: 00007fd383867090 R08: 0000000000000000 R09: 0000000000000000 [ 321.963309][T27982] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 321.963336][T27982] R13: 0000000000000000 R14: 00007fd385425fa0 R15: 00007ffe586ad2f8 [ 321.963358][T27982] [ 322.174463][T27991] loop7: detected capacity change from 0 to 512 [ 322.189748][T27991] EXT4-fs (loop7): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 322.207944][T27991] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=884ee02c, mo2=0102] [ 322.209000][T27990] loop8: detected capacity change from 0 to 4096 [ 322.225451][T27991] EXT4-fs (loop7): orphan cleanup on readonly fs [ 322.236987][T28001] /dev/nullb0: Can't lookup blockdev [ 322.242623][T27991] EXT4-fs error (device loop7): ext4_get_branch:178: inode #11: block 33619980: comm syz.7.5595: invalid block [ 322.259559][T27991] EXT4-fs (loop7): Remounting filesystem read-only [ 322.270696][T27991] EXT4-fs (loop7): 1 truncate cleaned up [ 322.385374][ T29] kauditd_printk_skb: 63 callbacks suppressed [ 322.385442][ T29] audit: type=1400 audit(1746505768.414:42850): avc: denied { shutdown } for pid=28007 comm="syz.4.5598" lport=46294 faddr=::ffff:10.1.1.1 fport=20004 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 322.426440][ T29] audit: type=1400 audit(1746505768.456:42851): avc: denied { read } for pid=28007 comm="syz.4.5598" lport=46294 faddr=::ffff:10.1.1.1 fport=20004 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 322.728902][T28033] tipc: Enabling of bearer rejected, failed to enable media [ 322.804779][T28034] pim6reg: entered allmulticast mode [ 322.821909][T28033] rdma_rxe: rxe_newlink: failed to add veth0_to_bond [ 322.830350][T28034] pim6reg: left allmulticast mode [ 322.891365][T28024] chnl_net:caif_netlink_parms(): no params data found [ 322.971761][T28024] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.978907][T28024] bridge0: port 1(bridge_slave_0) entered disabled state [ 322.986264][T28024] bridge_slave_0: entered allmulticast mode [ 323.003345][T28024] bridge_slave_0: entered promiscuous mode [ 323.010561][ T8495] bridge_slave_1: left allmulticast mode [ 323.016333][ T8495] bridge_slave_1: left promiscuous mode [ 323.022107][ T8495] bridge0: port 2(bridge_slave_1) entered disabled state [ 323.030336][ T8495] bridge_slave_0: left allmulticast mode [ 323.036089][ T8495] bridge_slave_0: left promiscuous mode [ 323.041816][ T8495] bridge0: port 1(bridge_slave_0) entered disabled state [ 323.094442][T28047] loop0: detected capacity change from 0 to 512 [ 323.100949][ T8495] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 323.110340][T28047] EXT4-fs (loop0): orphan cleanup on readonly fs [ 323.117096][T28047] EXT4-fs error (device loop0): ext4_orphan_get:1417: comm syz.0.5605: bad orphan inode 13 [ 323.127623][ T8495] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 323.130357][T28047] ext4_test_bit(bit=12, block=18) = 1 [ 323.141641][T28047] is_bad_inode(inode)=0 [ 323.145785][T28047] NEXT_ORPHAN(inode)=2130706432 [ 323.150681][T28047] max_ino=32 [ 323.153888][T28047] i_nlink=1 [ 323.157413][ T8495] bond0 (unregistering): Released all slaves [ 323.165944][T28024] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.173185][T28024] bridge0: port 2(bridge_slave_1) entered disabled state [ 323.180625][T28024] bridge_slave_1: entered allmulticast mode [ 323.187466][T28024] bridge_slave_1: entered promiscuous mode [ 323.203557][ T29] audit: type=1326 audit(1746505769.275:42852): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28043 comm="syz.8.5603" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd3851fe969 code=0x7ffc0000 [ 323.205260][T28049] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 323.229157][ T29] audit: type=1326 audit(1746505769.306:42853): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28043 comm="syz.8.5603" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd3851fe969 code=0x7ffc0000 [ 323.262682][T28047] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 323.276303][T28047] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.5605: bg 0: block 248: padding at end of block bitmap is not set [ 323.290362][T28044] SELinux: policydb version 0 does not match my version range 15-34 [ 323.291267][T28024] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 323.298972][T28044] SELinux: failed to load policy [ 323.326950][ T29] audit: type=1326 audit(1746505769.401:42854): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28054 comm="syz.4.5606" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faea50ce969 code=0x7ffc0000 [ 323.331444][T28047] Quota error (device loop0): write_blk: dquota write failed [ 323.352610][T28024] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 323.358296][T28047] Quota error (device loop0): qtree_write_dquot: Error -117 occurred while creating quota [ 323.377731][T28047] EXT4-fs error (device loop0): ext4_acquire_dquot:6935: comm syz.0.5605: Failed to acquire dquot type 1 [ 323.419048][T28024] team0: Port device team_slave_0 added [ 323.435819][T28024] team0: Port device team_slave_1 added [ 323.442405][T28057] loop8: detected capacity change from 0 to 1024 [ 323.449016][ T29] audit: type=1326 audit(1746505769.453:42855): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28054 comm="syz.4.5606" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7faea50ce969 code=0x7ffc0000 [ 323.472815][ T29] audit: type=1326 audit(1746505769.453:42856): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28054 comm="syz.4.5606" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faea50ce969 code=0x7ffc0000 [ 323.473899][T28061] loop7: detected capacity change from 0 to 512 [ 323.496750][ T29] audit: type=1326 audit(1746505769.474:42857): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28054 comm="syz.4.5606" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faea50ce969 code=0x7ffc0000 [ 323.503550][T28057] EXT4-fs: Ignoring removed orlov option [ 323.530927][T28047] EXT4-fs warning (device loop0): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 323.548978][T28057] EXT4-fs (loop8): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 323.561715][ T8495] hsr_slave_0: left promiscuous mode [ 323.567457][ T8495] hsr_slave_1: left promiscuous mode [ 323.574107][ T8495] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 323.584205][T28061] ext4 filesystem being mounted at /531/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 323.595591][ T8495] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 323.644808][ T8495] team0 (unregistering): Port device team_slave_1 removed [ 323.658415][ T8495] team0 (unregistering): Port device team_slave_0 removed [ 323.667509][ T31] smc: removing ib device syz! [ 323.685435][ T8497] smc: removing ib device syz2 [ 323.698337][T28055] netlink: 'syz.4.5606': attribute type 3 has an invalid length. [ 323.743183][T28024] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 323.750181][T28024] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 323.776480][T28024] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 323.818173][T28024] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 323.825218][T28024] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 323.851373][T28024] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 323.852086][T28078] loop0: detected capacity change from 0 to 512 [ 323.872197][T28078] EXT4-fs warning (device loop0): read_mmp_block:115: Error -117 while reading MMP block 0 [ 323.963640][T28084] loop8: detected capacity change from 0 to 512 [ 323.992807][T28080] loop7: detected capacity change from 0 to 512 [ 324.002111][T28084] EXT4-fs (loop8): orphan cleanup on readonly fs [ 324.022181][T28080] EXT4-fs (loop7): too many log groups per flexible block group [ 324.029982][T28080] EXT4-fs (loop7): failed to initialize mballoc (-12) [ 324.075863][T28084] EXT4-fs error (device loop8): ext4_orphan_get:1417: comm syz.8.5615: bad orphan inode 13 [ 324.091414][T28080] EXT4-fs (loop7): mount failed [ 324.096575][T28024] hsr_slave_0: entered promiscuous mode [ 324.102406][T28084] ext4_test_bit(bit=12, block=18) = 1 [ 324.107935][T28084] is_bad_inode(inode)=0 [ 324.112128][T28084] NEXT_ORPHAN(inode)=2130706432 [ 324.116982][T28084] max_ino=32 [ 324.117208][T28024] hsr_slave_1: entered promiscuous mode [ 324.120170][T28084] i_nlink=1 [ 324.142789][T28084] EXT4-fs (loop8): warning: mounting fs with errors, running e2fsck is recommended [ 324.149477][T28024] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 324.167553][T28024] Cannot create hsr debugfs directory [ 324.177304][T28092] tipc: Enabling of bearer rejected, failed to enable media [ 324.188429][T28084] EXT4-fs error (device loop8): ext4_validate_block_bitmap:441: comm syz.8.5615: bg 0: block 248: padding at end of block bitmap is not set [ 324.206119][T28084] EXT4-fs error (device loop8): ext4_acquire_dquot:6935: comm syz.8.5615: Failed to acquire dquot type 1 [ 324.231569][T28084] EXT4-fs warning (device loop8): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 324.252240][T28094] loop7: detected capacity change from 0 to 512 [ 324.278149][T28096] pim6reg: entered allmulticast mode [ 324.290965][T28092] infiniband syz2: set down [ 324.295671][T28092] infiniband syz2: added veth0_to_bond [ 324.307852][T28094] EXT4-fs (loop7): too many log groups per flexible block group [ 324.315612][T28094] EXT4-fs (loop7): failed to initialize mballoc (-12) [ 324.323662][T28096] pim6reg: left allmulticast mode [ 324.337014][T28094] EXT4-fs (loop7): mount failed [ 324.341362][T28092] RDS/IB: syz2: added [ 324.347320][T28092] smc: adding ib device syz2 with port count 1 [ 324.365241][T28092] smc: ib device syz2 port 1 has pnetid [ 324.396512][T28111] loop7: detected capacity change from 0 to 4096 [ 324.422757][T28109] loop8: detected capacity change from 0 to 512 [ 324.466952][ T8495] IPVS: stop unused estimator thread 0... [ 324.494859][T28109] ext4 filesystem being mounted at /96/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 324.680123][T28123] loop0: detected capacity change from 0 to 512 [ 324.686656][T28111] EXT4-fs error (device loop7): ext4_do_update_inode:5211: inode #15: comm syz.7.5623: corrupted inode contents [ 324.699868][T28111] EXT4-fs error (device loop7): ext4_dirty_inode:6103: inode #15: comm syz.7.5623: mark_inode_dirty error [ 324.711933][T28123] EXT4-fs (loop0): orphan cleanup on readonly fs [ 324.720138][T28111] EXT4-fs error (device loop7): ext4_do_update_inode:5211: inode #15: comm syz.7.5623: corrupted inode contents [ 324.733217][T28123] EXT4-fs error (device loop0): ext4_orphan_get:1417: comm syz.0.5626: bad orphan inode 13 [ 324.744705][T28111] EXT4-fs error (device loop7): __ext4_ext_dirty:207: inode #15: comm syz.7.5623: mark_inode_dirty error [ 324.762164][T28024] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 324.769680][T28123] ext4_test_bit(bit=12, block=18) = 1 [ 324.771918][T28024] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 324.775083][T28123] is_bad_inode(inode)=0 [ 324.781824][T28111] EXT4-fs error (device loop7): ext4_do_update_inode:5211: inode #15: comm syz.7.5623: corrupted inode contents [ 324.786594][T28127] netlink: 'syz.8.5627': attribute type 10 has an invalid length. [ 324.797938][T28123] NEXT_ORPHAN(inode)=2130706432 [ 324.806360][T28111] EXT4-fs error (device loop7): __ext4_ext_dirty:207: inode #15: comm syz.7.5623: mark_inode_dirty error [ 324.810652][T28123] max_ino=32 [ 324.823508][T28111] EXT4-fs error (device loop7): ext4_do_update_inode:5211: inode #15: comm syz.7.5623: corrupted inode contents [ 324.825062][T28123] i_nlink=1 [ 324.842361][T28024] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 324.851722][T28127] team0: Device hsr_slave_0 failed to register rx_handler [ 324.859260][T28111] EXT4-fs error (device loop7): ext4_truncate:4255: inode #15: comm syz.7.5623: mark_inode_dirty error [ 324.871390][T28024] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 324.883180][T28111] EXT4-fs error (device loop7) in ext4_setattr:5628: Corrupt filesystem [ 324.905728][T28123] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 324.924882][T28123] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 324.985153][T28024] 8021q: adding VLAN 0 to HW filter on device bond0 [ 325.014203][T28024] 8021q: adding VLAN 0 to HW filter on device team0 [ 325.022483][T28138] loop0: detected capacity change from 0 to 512 [ 325.034864][ T8495] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.042089][ T8495] bridge0: port 1(bridge_slave_0) entered forwarding state [ 325.057180][T28138] EXT4-fs (loop0): too many log groups per flexible block group [ 325.064954][T28138] EXT4-fs (loop0): failed to initialize mballoc (-12) [ 325.077163][T28138] EXT4-fs (loop0): mount failed [ 325.077297][ T8495] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.089133][ T8495] bridge0: port 2(bridge_slave_1) entered forwarding state [ 325.091988][T28144] loop8: detected capacity change from 0 to 128 [ 325.105683][T28024] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 325.127102][T28144] FAT-fs (loop8): error, invalid access to FAT (entry 0x00000100) [ 325.135066][T28144] FAT-fs (loop8): Filesystem has been set read-only [ 325.143108][T28144] syz.8.5633: attempt to access beyond end of device [ 325.143108][T28144] loop8: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 325.162474][T28144] FAT-fs (loop8): error, invalid access to FAT (entry 0x00000100) [ 325.170428][T28144] FAT-fs (loop8): error, invalid access to FAT (entry 0x00000100) [ 325.219633][T28153] syz.8.5633: attempt to access beyond end of device [ 325.219633][T28153] loop8: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 325.233440][T28144] syz.8.5633: attempt to access beyond end of device [ 325.233440][T28144] loop8: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 325.247030][T28153] syz.8.5633: attempt to access beyond end of device [ 325.247030][T28153] loop8: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 325.276835][T28024] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 325.291780][T28144] syz.8.5633: attempt to access beyond end of device [ 325.291780][T28144] loop8: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 325.315852][T28153] syz.8.5633: attempt to access beyond end of device [ 325.315852][T28153] loop8: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 325.339321][T28144] syz.8.5633: attempt to access beyond end of device [ 325.339321][T28144] loop8: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 325.363448][T28153] syz.8.5633: attempt to access beyond end of device [ 325.363448][T28153] loop8: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 325.399974][T28144] syz.8.5633: attempt to access beyond end of device [ 325.399974][T28144] loop8: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 325.447687][T28162] loop0: detected capacity change from 0 to 512 [ 325.467707][T28162] ext4 filesystem being mounted at /225/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 325.511200][T28024] veth0_vlan: entered promiscuous mode [ 325.520570][T28024] veth1_vlan: entered promiscuous mode [ 325.534111][T28024] veth0_macvtap: entered promiscuous mode [ 325.541667][T28024] veth1_macvtap: entered promiscuous mode [ 325.553566][T28024] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 325.562678][T28024] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 325.571368][T28024] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 325.580241][T28024] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 325.589114][T28024] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 325.597918][T28024] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 325.810290][T28173] loop0: detected capacity change from 0 to 1024 [ 325.828387][T28173] EXT4-fs: Ignoring removed orlov option [ 325.842285][T28173] EXT4-fs (loop0): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 325.872621][T28188] loop7: detected capacity change from 0 to 128 [ 325.891378][T28190] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 325.932939][T28198] loop7: detected capacity change from 0 to 512 [ 325.967508][T28198] EXT4-fs (loop7): orphan cleanup on readonly fs [ 325.974654][T28204] SELinux: Context system_u:object_r:dhcpd_var_run_t:s0 is not valid (left unmapped). [ 325.996482][T28198] EXT4-fs error (device loop7): ext4_orphan_get:1417: comm syz.7.5648: bad orphan inode 13 [ 326.038146][T28198] ext4_test_bit(bit=12, block=18) = 1 [ 326.043580][T28198] is_bad_inode(inode)=0 [ 326.047831][T28198] NEXT_ORPHAN(inode)=2130706432 [ 326.052701][T28198] max_ino=32 [ 326.055952][T28198] i_nlink=1 [ 326.067183][T28198] EXT4-fs (loop7): warning: mounting fs with errors, running e2fsck is recommended [ 326.114162][T28198] EXT4-fs error (device loop7): ext4_validate_block_bitmap:441: comm syz.7.5648: bg 0: block 248: padding at end of block bitmap is not set [ 326.137951][T28198] EXT4-fs error (device loop7): ext4_acquire_dquot:6935: comm syz.7.5648: Failed to acquire dquot type 1 [ 326.154222][T28198] EXT4-fs warning (device loop7): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 326.197028][T28229] __nla_validate_parse: 9 callbacks suppressed [ 326.197050][T28229] netlink: 32 bytes leftover after parsing attributes in process `syz.8.5652'. [ 326.250460][T28236] loop8: detected capacity change from 0 to 128 [ 326.283212][T28236] xt_hashlimit: max too large, truncated to 1048576 [ 326.298848][T28243] loop7: detected capacity change from 0 to 1024 [ 326.306148][T28236] FAULT_INJECTION: forcing a failure. [ 326.306148][T28236] name failslab, interval 1, probability 0, space 0, times 0 [ 326.318915][T28236] CPU: 1 UID: 0 PID: 28236 Comm: syz.8.5655 Not tainted 6.15.0-rc5-syzkaller-00022-g01f95500a162 #0 PREEMPT(voluntary) [ 326.318952][T28236] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 326.318969][T28236] Call Trace: [ 326.318977][T28236] [ 326.318998][T28236] __dump_stack+0x1d/0x30 [ 326.319018][T28236] dump_stack_lvl+0xe8/0x140 [ 326.319037][T28236] dump_stack+0x15/0x1b [ 326.319055][T28236] should_fail_ex+0x265/0x280 [ 326.319191][T28236] should_failslab+0x8c/0xb0 [ 326.319297][T28236] __kmalloc_node_track_caller_noprof+0xa4/0x410 [ 326.319324][T28236] ? htable_create+0x222/0x450 [ 326.319397][T28236] kstrdup+0x3e/0xd0 [ 326.319413][T28236] htable_create+0x222/0x450 [ 326.319457][T28236] ? __rcu_read_unlock+0x4f/0x70 [ 326.319480][T28236] hashlimit_mt_check_common+0x5db/0x6c0 [ 326.319588][T28236] hashlimit_mt_check_v2+0x169/0x1a0 [ 326.319669][T28236] xt_check_match+0x2aa/0x4f0 [ 326.319704][T28236] ? strnlen+0x28/0x50 [ 326.319731][T28236] ? strcmp+0x22/0x50 [ 326.319759][T28236] ? xt_find_match+0x1d1/0x210 [ 326.319832][T28236] translate_table+0xa9c/0xf90 [ 326.319871][T28236] ? _copy_from_user+0x89/0xb0 [ 326.319893][T28236] do_ipt_set_ctl+0x66f/0x820 [ 326.319917][T28236] ? _raw_spin_unlock_bh+0x36/0x40 [ 326.319956][T28236] ? lock_sock_nested+0x112/0x140 [ 326.319986][T28236] ? __rcu_read_unlock+0x4f/0x70 [ 326.320020][T28236] nf_setsockopt+0x196/0x1b0 [ 326.320085][T28236] ip_setsockopt+0x102/0x110 [ 326.320110][T28236] udp_setsockopt+0x99/0xb0 [ 326.320137][T28236] sock_common_setsockopt+0x66/0x80 [ 326.320171][T28236] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 326.320276][T28236] __sys_setsockopt+0x181/0x200 [ 326.320319][T28236] __x64_sys_setsockopt+0x64/0x80 [ 326.320428][T28236] x64_sys_call+0x2bd5/0x2fb0 [ 326.320449][T28236] do_syscall_64+0xd0/0x1a0 [ 326.320475][T28236] ? clear_bhb_loop+0x25/0x80 [ 326.320513][T28236] ? clear_bhb_loop+0x25/0x80 [ 326.320533][T28236] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 326.320554][T28236] RIP: 0033:0x7fd3851fe969 [ 326.320572][T28236] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 326.320590][T28236] RSP: 002b:00007fd383867038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 326.320613][T28236] RAX: ffffffffffffffda RBX: 00007fd385425fa0 RCX: 00007fd3851fe969 [ 326.320639][T28236] RDX: 0000000000000040 RSI: 0004000000000000 RDI: 0000000000000005 [ 326.320656][T28236] RBP: 00007fd383867090 R08: 00000000000003d0 R09: 0000000000000000 [ 326.320671][T28236] R10: 0000200000000400 R11: 0000000000000246 R12: 0000000000000001 [ 326.320687][T28236] R13: 0000000000000000 R14: 00007fd385425fa0 R15: 00007ffe586ad2f8 [ 326.320711][T28236] [ 326.321370][T28243] EXT4-fs: Ignoring removed orlov option [ 326.448483][T28253] SELinux: policydb magic number 0x7 does not match expected magic number 0xf97cff8c [ 326.527463][T28243] EXT4-fs (loop7): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 326.540518][T28253] SELinux: failed to load policy [ 326.731613][T28270] loop8: detected capacity change from 0 to 512 [ 326.740328][T28266] loop7: detected capacity change from 0 to 4096 [ 326.748871][T28270] EXT4-fs (loop8): orphan cleanup on readonly fs [ 326.764231][T28270] EXT4-fs error (device loop8): ext4_orphan_get:1417: comm syz.8.5658: bad orphan inode 13 [ 326.778202][T28270] ext4_test_bit(bit=12, block=18) = 1 [ 326.783695][T28270] is_bad_inode(inode)=0 [ 326.787905][T28270] NEXT_ORPHAN(inode)=2130706432 [ 326.792779][T28270] max_ino=32 [ 326.795986][T28270] i_nlink=1 [ 326.861485][T28270] EXT4-fs (loop8): warning: mounting fs with errors, running e2fsck is recommended [ 326.976633][T28270] EXT4-fs error (device loop8): ext4_validate_block_bitmap:441: comm syz.8.5658: bg 0: block 248: padding at end of block bitmap is not set [ 327.071574][T28270] EXT4-fs error (device loop8): ext4_acquire_dquot:6935: comm syz.8.5658: Failed to acquire dquot type 1 [ 327.095133][T28312] xt_hashlimit: max too large, truncated to 1048576 [ 327.113983][T28312] Cannot find add_set index 0 as target [ 327.144822][T28270] EXT4-fs warning (device loop8): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 327.174824][ T29] kauditd_printk_skb: 27 callbacks suppressed [ 327.174841][ T29] audit: type=1400 audit(1746505773.443:42879): avc: denied { execute } for pid=28309 comm="syz.2.5665" path="/selinux/policy" dev="selinuxfs" ino=20 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=file permissive=1 [ 327.174925][T28312] SELinux: policydb magic number 0x7 does not match expected magic number 0xf97cff8c [ 327.218824][T28312] SELinux: failed to load policy [ 327.235472][T28322] binfmt_misc: register: failed to install interpreter file ./file2 [ 327.285298][T26136] ================================================================== [ 327.293431][T26136] BUG: KCSAN: data-race in find_get_block_common / has_bh_in_lru [ 327.301187][T26136] [ 327.303531][T26136] read-write to 0xffff888237d26b70 of 8 bytes by task 28266 on cpu 1: [ 327.311701][T26136] find_get_block_common+0x4f0/0x960 [ 327.317022][T26136] bdev_getblk+0x7f/0x3d0 [ 327.321376][T26136] __ext4_get_inode_loc+0x303/0x930 [ 327.326606][T26136] ext4_reserve_inode_write+0xdb/0x230 [ 327.332105][T26136] __ext4_mark_inode_dirty+0x8c/0x3f0 [ 327.337507][T26136] ext4_write_end+0x31b/0x730 [ 327.342209][T26136] ext4_da_write_end+0x71/0x7b0 [ 327.347071][T26136] generic_perform_write+0x30f/0x490 [ 327.352383][T26136] ext4_buffered_write_iter+0x1ee/0x3c0 [ 327.358301][T26136] ext4_file_write_iter+0x383/0xf00 [ 327.363528][T26136] iter_file_splice_write+0x5ef/0x970 [ 327.368906][T26136] direct_splice_actor+0x153/0x2a0 [ 327.374035][T26136] splice_direct_to_actor+0x30f/0x680 [ 327.379434][T26136] do_splice_direct+0xda/0x150 [ 327.384212][T26136] do_sendfile+0x380/0x640 [ 327.388744][T26136] __x64_sys_sendfile64+0x105/0x150 [ 327.393977][T26136] x64_sys_call+0xb39/0x2fb0 [ 327.398600][T26136] do_syscall_64+0xd0/0x1a0 [ 327.403133][T26136] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 327.409051][T26136] [ 327.411388][T26136] read to 0xffff888237d26b70 of 8 bytes by task 26136 on cpu 0: [ 327.419039][T26136] has_bh_in_lru+0x35/0x1f0 [ 327.423566][T26136] __lru_add_drain_all+0x234/0x3f0 [ 327.428692][T26136] lru_add_drain_all+0x10/0x20 [ 327.433489][T26136] invalidate_bdev+0x47/0x70 [ 327.438095][T26136] ext4_put_super+0x624/0x7d0 [ 327.442799][T26136] generic_shutdown_super+0xe3/0x210 [ 327.448109][T26136] kill_block_super+0x2a/0x70 [ 327.452816][T26136] ext4_kill_sb+0x42/0x80 [ 327.457169][T26136] deactivate_locked_super+0x72/0x1c0 [ 327.462563][T26136] deactivate_super+0x97/0xa0 [ 327.467262][T26136] cleanup_mnt+0x269/0x2e0 [ 327.471712][T26136] __cleanup_mnt+0x19/0x20 [ 327.476164][T26136] task_work_run+0x12e/0x1a0 [ 327.480785][T26136] resume_user_mode_work+0x6a/0x70 [ 327.485925][T26136] syscall_exit_to_user_mode+0x77/0xb0 [ 327.491426][T26136] do_syscall_64+0xdd/0x1a0 [ 327.495954][T26136] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 327.501882][T26136] [ 327.504217][T26136] value changed: 0x0000000000000000 -> 0xffff88811a322dd0 [ 327.511331][T26136] [ 327.513661][T26136] Reported by Kernel Concurrency Sanitizer on: [ 327.519832][T26136] CPU: 0 UID: 0 PID: 26136 Comm: syz-executor Not tainted 6.15.0-rc5-syzkaller-00022-g01f95500a162 #0 PREEMPT(voluntary) [ 327.532536][T26136] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 327.542611][T26136] ==================================================================