last executing test programs: 1.944452266s ago: executing program 1 (id=274): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000900)=ANY=[@ANYRESHEX, @ANYRES16=0x0, @ANYRES64], 0x0, 0x41, 0x0, 0x0, 0x5}, 0x28) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000340)={{0x1, 0x1, 0x18, r3, {0x4}}, './file0\x00'}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000001840)=0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x6000) setreuid(r7, r7) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r5, 0xc018937b, &(0x7f0000001880)={{0x1, 0x1, 0x18, r3, {0xee01, 0x0}}, './file1\x00'}) sendmsg$unix(r4, &(0x7f0000001940)={&(0x7f00000003c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001700)=[{&(0x7f0000001480)="68bc9658a6379f4888fd581f6f26d4f35aba974341a28e78ab7d2c3b12b18527ac97b6e6d034e3e0cbba4d01bcb34681cf6365ddf6b417878c4f2ce393b227bf2f1330c66710cd70540d644e0d7a8cf69644a5bf34658775c402bfcbb91c999efb2aba6aa863cad10aef91603e8ebc76f6e74a8dd1a9539fd152970e5923107394d3cc", 0x83}, {&(0x7f0000001540)="c8fd2a3fc1d2e209fdddd8d419e92488d9f2663d8a068538d3c8d31c806fbb1fbf2670f13d20a67404e773aab8c088bc19a8b250e65def39e4089f964d05c83187ee8c0ddc446faf655942c09dda6ec718c8272eeb4511d4b64e1d6d09c97f8da649cf9860ba1ff6436a303b939a5368618206dc5058fa1c5ddb29b1cb9f78a06f0d26fa7971c95cd3c2cf0725f5d71a659c00d6cff8558525b4abb7a73fb70a15739f6585851c1e51ce51c443c1fcbf32b432662f4af97be390b34c750def3a7a72691f8a1fe49927d14ab96a09da3db1f3fa3f690b", 0xd6}, {&(0x7f00000001c0)="7cfd424fb20ddd4b189a1a01df705ab7cf13f69dc2f36fd7c9136329ad69160b781b00000000", 0x26}, {&(0x7f0000001640)="f640bc727ce7a31de094f47b9eed9cbd5c03f7b52c20e2437e105de94b79f58a61c613d6a563d007601b65ad71b558ce62f983f1177a199ee4600201f1738cbd01376b686dce3de6815e53177ba6ad6d7f204e0ba07587dcb0e4e89cc2918ce1b05017a22c9ae36ac58ed31553e055c6f83d0c", 0x73}, {&(0x7f00000016c0)="b954350a2780", 0x6}], 0x5, &(0x7f0000001c80)=ANY=[@ANYRES64=r5, @ANYRES32=r2, @ANYRESHEX=r0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=r7, @ANYRES8=0x0, @ANYBLOB="00000000240000000000000001000000014586dcf18b9b1a35993d5f573034cc9214563514bbd7d6dd6e9beb8ad58e000227aa0ebbd9bbdb9805adfd7ad295bd6c26aa81592692a708e868b7099ecc0ac2ac2e9c2266aec960688a0100dba4f52051f7e1d1700eb419861a25e5b93211fb00aa07c4d2ecf36f448ee169bf3b", @ANYRES32=r5, @ANYRES32=r3, @ANYRES8=r8, @ANYRES32=r1, @ANYRES32=r5, @ANYRESDEC=0x0], 0x68, 0x845}, 0x400c8d1) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES8=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x75, 0x0, 0x0, 0x4859bd0f8653de88, 0x26}, 0x94) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00"], &(0x7f0000000100)='GPL\x00', 0xfffffffe, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000001800)='kmem_cache_free\x00', r9}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000008da4b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r10}, 0xf) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) execve(0x0, 0x0, 0x0) rt_sigprocmask(0x0, &(0x7f0000000480)={[0xfffffffffffffffd]}, 0x0, 0x8) socket$vsock_stream(0x28, 0x1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) syz_io_uring_setup(0x44cd, &(0x7f00000004c0)={0x0, 0x5331, 0x10100, 0x1000006, 0xfffefffe}, &(0x7f0000000100), &(0x7f0000000140)) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='8'], 0x38}}, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r11, &(0x7f0000000180)=ANY=[], 0x118) 1.788554583s ago: executing program 0 (id=279): perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x40100, 0x109, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8c51de8c7955ef6b, @perf_bp={0x0, 0x7}, 0x100202, 0x0, 0xfffffffb, 0x0, 0x9, 0x0, 0x200}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = socket$packet(0x11, 0x3, 0x300) bpf$MAP_CREATE(0x0, &(0x7f0000001780)=ANY=[@ANYBLOB="02000000040000"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x3, 0x0, 0x0, 0x40f00, 0x42, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="12000000030000000400000012"], 0x50) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='kmem_cache_free\x00', r4, 0x0, 0x10007ffffffff}, 0x18) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f00000000c0)=0xfff, 0x4) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002dc0)=0x14) sendmmsg(r1, &(0x7f0000000440)=[{{&(0x7f0000000700)=@xdp={0x2c, 0x0, r6}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000180)='O', 0x36}], 0x1}}], 0x1, 0x0) 1.765183324s ago: executing program 0 (id=280): syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x3, &(0x7f0000000540)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe00}}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) connect$inet(r1, &(0x7f0000000280)={0x2, 0x4, @multicast1}, 0x10) sendmmsg$inet(r1, &(0x7f0000004540)=[{{&(0x7f0000000040)={0x2, 0x4e22, @multicast1}, 0x10, 0x0}, 0xee0000b0}, {{0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000001100)="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", 0x192}, {&(0x7f0000000d80)="7d68e6de85f9b0cbc9d710267f321ec64eab043ecad9af7e01e9463218ec45924a99867163e468d36a682fadd749caa325e685d75559a87139e02fae7271be8f55671cfd32a09896278d1941370174720838039d0989bc3394b8a4c4f4a30f0496be313d6d60fe47966c634a3ee1f659e8ef310647725bda0130d5de5028220a4cf5fc808a75694738ee26cb21302b4bba4265b845a5d5dce706d9820c6936b122f9658446d74a9016b94424971dd443a6907eb5c73b6b200e92b23f", 0xbc}, {&(0x7f0000000380)="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", 0x9fd}], 0x3}}, {{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000001700)="a6", 0x1}], 0x1}}], 0x3, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0xff00000000000000}, 0x400}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000003980), 0x171}}], 0x400000000000172, 0x4000000) 1.749442134s ago: executing program 0 (id=281): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000181100", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b7040000000000008500000001"], &(0x7f0000000300)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x4c, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0x4}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x2b, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$kcm(0x21, 0x2, 0x2) set_mempolicy(0x3, &(0x7f0000000000)=0x4000000ffb, 0x8) bpf$MAP_CREATE(0x0, 0x0, 0x48) openat$ppp(0xffffffffffffff9c, 0x0, 0x20000, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00'}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newqdisc={0x54, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0xffe0, 0x6}, {0xd}, {0xe, 0xd}}, [@TCA_RATE={0x6, 0x5, {0xa, 0x1}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x491, 0x8000, 0x0, 0x0, 0x8, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x40080}, 0x4000440) 1.706793196s ago: executing program 0 (id=282): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r2, 0x0, 0x3}, 0x18) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x448c0}, 0xd4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xaf) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = socket(0x1e, 0x4, 0x0) r5 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0xfffffffc}, 0x10) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2, 0x4}, 0x10) sendmmsg(r4, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x3514}], 0x1}}], 0x400000000000181, 0x9200000000000000) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f00000004c0)=ANY=[@ANYBLOB="fc000000190001000000000000000000e0000002000000000000001000000000ff02000000000000000000000000000100000008000000000a00000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000a900000000000000000000000000000000000000000000000000000000000000ffffffffffffffff000000000000000000000000000000000000000000000000fe090000000000000000000000804000020000000000000800000000000000000000000000000000440005000a010101000000000000000000000000000000003c000000000000007f0000010000000000000000000000000200000004"], 0xfc}}, 0x0) r7 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000340)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xf, &(0x7f0000000440)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1}, {{0x18, 0x1, 0x1, 0x0, r7}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000002140)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r8}, 0x10) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r9, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000001100)=ANY=[@ANYBLOB="ec000000210001000000000000000000fc020000000000000000000000000001fe80000000000000000000000000003a00000000000000000a0000a02e000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000009c0011000a010101000000000000000000f700007f000001000400000000000000000000fc020000000000000000000000000001000000000000000000000000000000013c04"], 0xec}, 0x1, 0x0, 0x0, 0x40000}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYRESHEX=r10, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000011c0)={&(0x7f0000001180)='kfree\x00', r11, 0x0, 0x4}, 0x18) recvmmsg(0xffffffffffffffff, &(0x7f0000008840)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/8, 0x8}], 0x1}, 0xffffffff}], 0x1, 0x40000001, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000100)={{r0}, &(0x7f0000000000), &(0x7f00000000c0)=r3}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='kfree\x00', r3}, 0x9) r12 = socket$nl_generic(0x10, 0x3, 0x10) r13 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000180)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r13, @ANYBLOB="010328bd7000fedbdf251c0000000c000180080001"], 0x20}}, 0x10) 1.461613497s ago: executing program 3 (id=283): openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001dc0)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff5070000000000000300000000000c00095000000000000002ba728041598d6fbd30cb599e83d24bd8137a3aa81e0ed139a85d36bb3019d13bd2321af3c2bd67ce68f15c0ec71d0e6adfefcf1d8f7faf75e0f226bd917060000007142fa9ea4318123751c0a0e168c1886d0d4d35379bd223ec839bc16ee988e6e0dc8cedf3ceb9fbfbf9b0a49ef23d430f6296b32a83438810720a159cda90363db3d221e152dfca64057ff3c4744aeaccd3641110bec4e9027a0c8055bbfc3a96d2e8910c2c39e4babe802f5ab3e89cf6c662ed4048d3b3e22278d00031e5388ee5c867ddd58211d6ece1ccb0cd2b6d3cffd962867a3a2f624f992daa94a0c556f3218ce740068725c37074e468ee207d2f73902ebcfcf49822775985bf31b715f5888b24efa190000000000000000000000000000ddffffff730d00000000000000ddffffff0000b27cf3d1848a54d7132be1bfb0adf9deab3323aa9fdfb52faf9cb09c3bfd09000000b91ab219ef00bb7b3de8f67ffcad3f6c3c2b1f03550000000000001cf41ab11f12fb1e0a494034007de7c6592df1a6c64d8f20a67745409eaa988dbc2fee9d313d34889f40159e800ea2474b540500a30b23bcee46762e2093bcc9eae5ee3e980026c96f80ee1a00000000740750fa4d9aaa705989b8e673e3296e52d337c56abf112874ec51d6fe048ba6866adebab53168770a71ad901ace383e41d277b103923a9d961f7a2591dbe4a912ffaf6f658f3f9cd16286744f83a83f138f8f92efd92239eafcc5c1b3f97a297c9e49a0c3300ef7b7fb5f09e0c8a868a353409e34d3e82279637599f35ad3f7ffffff3cac394c7bbdcd0e0eb52162e0c410ade7a36b26a4e70f03cc4146a77af02c1d4cefd4a2b94c0aed8477dfa8ceefb467f05c6977c78cdbf37704ec73754910fe050038ec9e47de89298b7bf4d769ccc18eede0068ca1457870eb30d211e23ccc8e06dddeb61799257ab5000013c86ba9affb12ec757c7234c270246c878d01160e6c07bf6cf8809c3a0d062357ba2515567230a6f8b2ad0e0e2b45d14ee446b840edaa1e1f4933545fc3c741374211663f6b63b1dd044dd0a2768e825972fc4300001467c89fa0f82e8440105051e5510a33dcda5e4e202bd622549c4cffffff501d3a5dd7143fbf221fff161c12ca389cbe0000000000000fff75067d2a214f8c9d9b2ecf631c6c5fd9c26a54d43fa050b88d1d43a8645bd9109b7e07869bba7131421c0f397073943330baafd243c0c6ffe673bab4113be7664e08bdd7115c61afcb718cf3c4680b2f6c7a8400e378a9b15bc20f49e298727340e87cdefb40e56e9cfad9931b8c552b2c7c503f3d0e7ab0e958adb862822e40009995ae166deb9856291a43a6f7eb2e32cefbf463789eaf79b8d4c22be89f44b032dad13007b82e6044f643fc8cd07ae636a5dbe9864a117d27326850a7c3b570863f532c218b10af13d7be94987005088a83880ccab9c9920c2d2af8c50ce6a8e9f65de13d52c83ac3fa7c3ae6c08384865b66d2204c2e4f3ae20bf279b512b4dcb5dd9cba16b62040bf8702ae12c77e6e34991af603e3856a346cf708feeb708ab22b560cf8a4a6f31ba6d9b8cb0908000000000000001a342c010000000000e667a7592b33406f1f71c739b55db91d2309dc7ae401005f52053a39e7307c09ff3ac3e820b01c57dd74d4aafc4c383a17bc1de5347bb71ca16dcbbbaa2935ae662082b56cf666e63a759e0ef3ea7af6881513be94b362e15ffca8ec453b3a2a67be70c17b0f9c2eac765816c30c2e7133dca1c7669522f7dff8bc570a93fbdb688c3aef810000007a6ea6b11163392a19d87915ed063f608dddb03a95b51cb6febd5f24a34998d2010fd5facf68c4f84e2f66e27c81a149d7b331983d3b74444953fc1216dfec10b724be3733c26f12538376e177ffef6fd2020000000000000008e4919a463d5332a2546032a3c06b94f168e8fc4bda0c294723fe306f26c477af4b926644672985fab7cc67bc5b5f5d38cdd8df95147ebe1cd88b0a4c6cde9951be42827dfddfefb238fac2303cc8982f1e55b005afcfea5eb037248fefad6bb02c162ce92ab17744c8ec3d2e80cf3205d36699fd381bc81231fb5e12e45f3059f361d08d6a6d019ebf105eaf43083c29512bcedd79ca9bf24e063d0c273ed70a2b70be521ea27dc8cf3c9bdf83b93405db07e82e2ddf4c4d26f1cdd8c3c9736cf5e5082de3b484f8673e0e97dd7e8a872148613c3a04f3d67f4375ba5c7f1b0033f8dfe0fd9bb2a70801f763524e1d79d812ced782646b5f79c8fc08bb5c11020108d702edd2ea9c96cfcb9066668627820d2d48aa5fc0a7bf1b51afd85350ad00b78c598fa8701b000884de790b54e5ab2e8ff0c7ae23e0b6eeac95c4c2eef2e5eb1d019d52099fbd404e8ece970f67736ba7e960bd8b1e4105ce7e31f7c9c3e3fa61aaa967b90087e91d703e98535b107b8f4653be4c46a3a1adb07d226952b8573b417018316fa96e942e35c4baa16d4122c863709b08d4639a19a46ac90ac48a13ee9bcaa875fc700000000000003b40dc5c745fe2491e8425e600000000000000000000000000000000000000000000000000c3d51d9a161446b4373e06a9e07f8a000000000000250318a44ad31baac0520a913301e630ae540f3289aebde8633f6f450c0738e16df6c7f1e0832a2a16fe6e39959735758248032cdf7320c6dc87b01e3f9a7811b200000000ae189de4b9b25f7c7a9c070000002af1c06315270de4a6605e4b4b58bef76fac54f11b84bd7bcd6b6a485edfb7684c770a39b38b08e18a51a4d4e66ca21c06a4b4198e1bc2ef990c9ba911efed626e5ee341a17bf8132b5b1dfa9fd31df213c88b4047979379dc15c9056fd3baa8b2d6cb134437cba0193ba4360bdcc98aad2560aa48291c4eb9d4e08ad7a9c5f04be1ab597124d84dfc7bd8cca8f68154a0ed356e773a797ca6d66748857b4abbf8830abeea2a46342e6a7378173cb29d5cdcd698a0203f78116b710008000000000000007c2d86b94472807c10eb9a8e2fb8bd79fe3a8316deff3ee641c9a080a2173642e673a672279bae4e7e28055da9497d7edb53be6e80482bd4d9a74b8dd4221f05e6ca8c705d7257ff7f76c78ba0b44ec0bdfa0d32d7042059b13a079639f14f9032b856d892ad6af5124c9c3130485e9682ff1f3c54e475d5bb496aef4bb537d7e191dfdeba109fdcf7864763f87a6d711cf52e520a6ce30e134c55e0caac037209d2f12fcddd00000000000000000000000000000000e609893bdce015e8ccfb36399844db61f6171b0b0e845e48728450c6ba4f7098f8e000676b59ab9f851f3ab77847ce05c89411277ec69c409b7ec50a3337a78675f38a568612aa25d61ce4e2c235ab5f2cd6d035d5f5f6a693c381adbbf7b37e37292783b2c7efe7d3a067906552f76d419e0300000000000000000000008435f39381c2a77c001caae53db7316fa6d48d032ab6831ebb813c85855c7a9ad8140a4b29422fc20d4e75c848984a2e217ec9c2833b8fa9106ee1be2c05103a36fc1126f1aa5284ba7179843b08ecadc199b9038cf6b9ee4e1f321a6a32e03bd987ddfada1f69756651b73a7ed0f7e467081193b2844869"], &(0x7f0000000140)='GPL\x00'}, 0x48) r1 = socket$kcm(0x2, 0x1, 0x0) syz_mount_image$ext4(&(0x7f0000000300)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x1818e58, &(0x7f00000003c0), 0x2a, 0x63f, &(0x7f0000000d80)="$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") capset(0x0, 0x0) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) fchown(r2, 0x0, 0xee01) sendmsg$inet(r1, 0x0, 0x20000811) sendmsg(r0, &(0x7f0000002ec0)={0x0, 0x0, &(0x7f0000002c40)=[{&(0x7f0000002b80)="b2", 0x1}], 0x1}, 0x4000) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000002c80)=[{{&(0x7f00000001c0)=@abs, 0x6e, &(0x7f0000000640)=[{&(0x7f0000000400)=""/76, 0x4c}, {&(0x7f0000000240)=""/34, 0x22}, {&(0x7f0000000480)=""/135, 0x87}, {&(0x7f0000002f00)=""/4096, 0x1000}, {&(0x7f0000000540)=""/112, 0x70}, {&(0x7f0000003f00)=""/4096, 0x1000}, {&(0x7f0000000340)=""/10, 0xa}, {0x0}], 0x8, &(0x7f0000000700)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x78}}, {{&(0x7f0000000780)=@abs, 0x6e, &(0x7f00000009c0)=[{&(0x7f0000000800)=""/186, 0xba}, {&(0x7f00000008c0)=""/198, 0xc6}], 0x2, &(0x7f00000013c0)}}, {{&(0x7f00000019c0), 0x6e, &(0x7f0000002a00)=[{&(0x7f0000001a40)=""/146, 0x92}, {0x0}, {&(0x7f0000001b80)=""/201, 0xc9}, {&(0x7f0000001c80)=""/247, 0xf7}, {&(0x7f0000002800)=""/97, 0x61}, {&(0x7f0000005f00)=""/4096, 0x1000}, {&(0x7f0000002880)=""/136, 0x88}, {&(0x7f0000001d80)=""/21, 0x15}, {&(0x7f0000002940)=""/159, 0x9f}], 0x9}}], 0x3, 0x40000021, &(0x7f0000002ac0)) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f0000000380)={[{@grpquota}, {@nogrpid}, {@quota}, {@nobh}]}, 0x1, 0x511, &(0x7f0000000ac0)="$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") quotactl$Q_SETQUOTA(0xffffffff80000800, &(0x7f0000000100)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000280)={0x7, 0x6, 0x800077, 0x20800000000412, 0x6, 0x7, 0x1000, 0xf67, 0xfffffffc}) lchown(&(0x7f0000000080)='./file1\x00', 0xee01, 0xffffffffffffffff) 1.312095823s ago: executing program 2 (id=285): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000004000000e57f000008"], 0x50) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x8000, 0x0) ioctl$TCSBRKP(r1, 0x5425, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000180)={0x1, 0x8}, 0x0) syz_io_uring_setup(0x4168, &(0x7f00000000c0)={0x0, 0x2af7, 0x0, 0x3, 0x38}, 0x0, 0x0) ioctl$TCSETSW2(r2, 0x5408, &(0x7f0000000300)={0xff, 0x3eb, 0xfffffffe, 0x7fffffef, 0x0, "23f555d9adb42d4408020e90d1beaa82dc1ecf", 0x1002, 0xfffffffc}) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0xf8}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) r4 = socket$inet6_icmp(0xa, 0x2, 0x3a) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f0000000080)=r3, 0x4) unshare(0x28000600) r5 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580), r6) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fsopen(&(0x7f0000000080)='autofs\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r9, 0x5, &(0x7f00000005c0)='fd', 0x0, r8) r10 = fsmount(r9, 0x0, 0x2) symlinkat(&(0x7f0000000080)='./file0\x00', r10, &(0x7f00000000c0)='./file0\x00') statx(r10, &(0x7f00000002c0)='./file0\x00', 0x4800, 0x100, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27ffff7, 0x4012011, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_GET_SURVEY(r6, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000004c0)={&(0x7f0000000540)={0x1c, r7, 0x100, 0x70bd2c, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000050) fsconfig$FSCONFIG_CMD_CREATE(r5, 0x6, 0x0, 0x0, 0x0) r11 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0xa2f01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="9feb0100180000000000000030000000300000000a0000000800000000000004040000000800000002000004f7ffffff0400000001000000000000000300000001000000000000000030615f5f5f2e2e5f"], 0x0, 0x52, 0x0, 0x9, 0x6}, 0x28) ioctl$TUNSETIFF(r11, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) write$tun(r11, &(0x7f0000000340)=ANY=[], 0x4b) 1.263023346s ago: executing program 3 (id=286): socket$vsock_stream(0x28, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000680)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0xffffffffffffffff}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000900)={{r0}, &(0x7f00000008c0), &(0x7f0000000880)=r1}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x5, 0x6, 0x8, 0xae, 0x0, 0x1, 0x20727ff}, 0x50) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@base={0xd, 0x2, 0x4, 0x4006, 0x5, r2, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x8000000}, 0x50) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) r3 = syz_clone(0xe0229800, 0x0, 0x0, 0x0, 0x0, 0x0) ioprio_set$pid(0x1, r3, 0x4007) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY(r4, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="100026bd7000ffdbdf25020000001400020076657468315f766c616e00000000000008003f0077050000140002007665746831b32c893db2a19fe4bec8d1bb7d609b5f7c6f5f6272696467650008006900a1db0000"], 0x4c}}, 0x4004004) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17) syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp6\x00') r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_OPENQRY(r6, 0x4b4b, &(0x7f0000000480)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000000c0)='./file1\x00', 0x0, &(0x7f0000000100), 0x2, 0x4fd, &(0x7f0000000b00)="$eJzs3ctvW1kZAPDv3jycyWQmGZgFoAHKMFBQVTtxZ6LRbBhWI4RGQsySRSckThTFiaPYGZrQRbpkj0QlVrDiHwCJBVJX7JFYwI5NWSDxqEANEgsjX19nnIcbq03sNv79pCufe47t75xa9xzrc3NPACPrWkQcRMRkRHwcEbN5fZIf8X77aD3v8aO7y4eP7i4n0Wx+9M8ka2/VRddrWl7O33MqIr7/QcQPkxNB/xhR39vfWKpWKzt5VamxuV2q7+3fXN9cWqusVbbK5cWFxfl3b71TvqCR/vqo9LvffvHhHw6++eNWt2byuu5xXKT20CeO4rSMR8R3LyPYEIzl45l8mhc/1Yu4SGlEfCYi3syu/9kYyz7N445/TN+K/NIGAF5QzeZsNGe7zwGAqy7NcmBJWsxzATORpsViO4f3ekyn1Vq9cWO1tru10s6VzcVEurpercznucK5mEhW18crC1m5c16tlE+c34qI1yLip4WXsvPicq26MswvPgAwwl4+sf7/p9Be/wGAK67r1/zCMPsBAAyO/80HAKPH+g8Ao8f6DwCjx/oPAKPH+g8Ao8f6DwAj5Xsfftg6mof5/a9XPtnb3ah9cnOlUt8obu4uF5drO9vFtVptLbtnz+Z571et1bYX3o7dO6VGpd4o1ff2b2/Wdrcat7P7et+uTAxkVADAk7z25Qd/TiLi4L2XsiO67vd/7lr9xmX3DrhM6bA7AAzN2LA7AAzN6d2+gFEhHw90bdF7r6t66lThpPt9vX2a7xsKPEeuf/4Z8v/AC03+H0bX0+X/fZeHq0D+H0ZXs5nY8x8ARowcP5Cc0979+/98s+ukv9//AQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA4EqayY4kLeZ7gc9EmhaLEa9ExFxMJKvr1cp8RLwaEX8qTBRa5wsRYd8gAHiRpX9L8v2/rs++NXOydbLw30L2GBE/+vlHP7uz1GjsLERMJv86qm/cz+vLw+g/AHCezjrdWcc7Hj+6u9w5Btmfv3+7vbloK+5hfrRbxmM8e5zKcg3T/07y87bW95WxC4h/cC8iPnfW+JMsNzKX73x6Mn4r9isDjZ8ei59mbe3H1r/FZy+gLzBqHrTmn/fPuv7SuJY9nn39T2Uz1LPrzH+Hp+a/9Gj+G+sx/13rN8bbv//OqcrmbLvtXsQXxiMOO2/eNf904ic94r/VZ/y/vPGlN3u1NX8RcT3OGn9yLFapsbldqu/t31zfXFqrrFW2yuXFhcX5d2+9Uy5lOepSJ1N92j/eu/Fqr/it8U/3iD91zvi/1uf4f/m/j3/wlSfE/8ZXz/78X39C/Naa+PU+4y9N/2aqV1sr/kqP8Z/3+d/oM/7Dv+6v9PlUAGAA6nv7G0vVamXnsgvp5YfICknEwQCG0y4UfvWTDwYV6xIL8Xx0Q+F5Kgx7ZgIu26cX/bB7AgAAAAAAAAAAAAAA9DKIPyca9hgBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAC4uv4fAAD//2KH0wQ=") openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105042, 0x0) writev(0xffffffffffffffff, &(0x7f0000000480), 0x4) 1.009649236s ago: executing program 1 (id=287): bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[], 0x48) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc, 0x0, 0x0, 0x5, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="12000000060000000400000002"], 0x50) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000004c0), r4) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r5, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x48, r6, 0x1, 0x70bd27, 0x25dfdbfd, {}, [@IEEE802154_ATTR_LLSEC_KEY_ID={0x5, 0x2e, 0x3}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0102}}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0x3}]}, 0x48}, 0x1, 0x0, 0x0, 0x48050}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r3, 0x0}, 0x20) mmap(&(0x7f00003bb000/0x4000)=nil, 0x4000, 0x1000000, 0x2010, 0xffffffffffffffff, 0xe8f09000) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='rss_stat\x00', r7}, 0x10) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) write$binfmt_script(r8, &(0x7f0000000040), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb, 0x28011, r8, 0x0) lseek(r8, 0x0, 0x4) r9 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r9, &(0x7f0000001c80)=[{&(0x7f0000001bc0)=""/156, 0x9c}], 0x1, &(0x7f0000001d80)=[{&(0x7f0000001cc0)=""/116, 0x20001c34}], 0x1, 0x0) 1.008668586s ago: executing program 2 (id=288): socket$netlink(0x10, 0x3, 0x0) (async) r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) (async) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x7) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700000086d7c0d6c878f064eb", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x2, 0x8}, {0xfff1, 0xffff}, {0x6}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x4000800) openat$autofs(0xffffffffffffff9c, &(0x7f0000001940), 0x22002, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x50) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x50) socket$nl_netfilter(0x10, 0x3, 0xc) (async) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000f80)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a3c000000120a09000000000000000000020008030900020073797a310000000008000440000000000900010073797a300000000008000340000000071400000011000100000000000f00000000000000"], 0x64}, 0x1, 0x0, 0x0, 0x800}, 0x4040000) socket$inet6_tcp(0xa, 0x1, 0x0) (async) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000001000)=@raw={'raw\x00', 0x3c1, 0x3, 0x308, 0x140, 0x940c, 0x3002, 0x0, 0x2c0, 0x238, 0x3d8, 0x3d8, 0x238, 0x3d8, 0x3, 0x0, {[{{@ipv6={@local, @private2, [0xff000000, 0xff000000, 0xff000000, 0xff000000], [0xff, 0xff000000, 0xffffffff, 0xff], 'veth1_to_team\x00', 'macsec0\x00', {}, {}, 0x62, 0x61, 0x0, 0x8}, 0x0, 0xf8, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x9}}, @inet=@rpfilter={{0x28}, {0x4}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00', 0x1, 0x916, {0x7c7a1f6d}}}}, {{@ipv6={@mcast1, @remote, [0xff000000, 0x0, 0xffffffff, 0xffffffff], [0xffffff00, 0x0, 0xffffff00, 0xffffff00], 'syzkaller0\x00', 'pimreg0\x00', {0xff}, {0xff}, 0x33, 0x9, 0x4, 0x10}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00', 0x0, {0x9, 0x72, 0x3}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x368) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32, @ANYRESDEC=0x0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) getpeername$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000280)=0x14) r5 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x40000, 0x120) getdents64(r5, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f00000004c0), 0x208e24b) ftruncate(r6, 0xb35) (async) ftruncate(r6, 0xb35) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000300), 0x10000, 0x0) (async) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000300), 0x10000, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000000)="1400000010003507d25a806f8c6394f903", 0x11}], 0x1}, 0x0) (async) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000000)="1400000010003507d25a806f8c6394f903", 0x11}], 0x1}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb79100a6c52d922ba2a05dd4242"], 0xfdef) (async) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb79100a6c52d922ba2a05dd4242"], 0xfdef) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x3, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe}, 0x94) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x3, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe}, 0x94) r7 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000009c0)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x28}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r7, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 889.663802ms ago: executing program 3 (id=291): syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x3, &(0x7f0000000540)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe00}}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) connect$inet(r1, &(0x7f0000000280)={0x2, 0x4, @multicast1}, 0x10) sendmmsg$inet(r1, &(0x7f0000004540)=[{{&(0x7f0000000040)={0x2, 0x4e22, @multicast1}, 0x10, 0x0}, 0xee0000b0}, {{0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000001100)="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", 0x192}, {&(0x7f0000000d80)="7d68e6de85f9b0cbc9d710267f321ec64eab043ecad9af7e01e9463218ec45924a99867163e468d36a682fadd749caa325e685d75559a87139e02fae7271be8f55671cfd32a09896278d1941370174720838039d0989bc3394b8a4c4f4a30f0496be313d6d60fe47966c634a3ee1f659e8ef310647725bda0130d5de5028220a4cf5fc808a75694738ee26cb21302b4bba4265b845a5d5dce706d9820c6936b122f9658446d74a9016b94424971dd443a6907eb5c73b6b200e92b23f", 0xbc}, {&(0x7f0000000380)="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", 0x9fd}], 0x3}}, {{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000001700)="a6", 0x1}], 0x1}}], 0x3, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0xff00000000000000}, 0x400}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000003980), 0x171}}], 0x400000000000172, 0x4000000) 875.373402ms ago: executing program 4 (id=292): fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000440)={0x0, 0x1, 0x4, 0x8000000000000001}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000001000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00"/11], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x800700, &(0x7f0000000600)={[{@grpjquota}, {@journal_dev={'journal_dev', 0x3d, 0x4}}, {@bh}, {@noinit_itable}, {@discard}, {@minixdf}, {@nolazytime}, {@noquota}, {@min_batch_time={'min_batch_time', 0x3d, 0x1ff}}, {@noauto_da_alloc}, {@dioread_nolock}, {@noquota}]}, 0x5, 0x465, &(0x7f0000000f00)="$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") bpf$MAP_CREATE(0x0, 0x0, 0x50) renameat2(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000140)='./file1aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x8, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRESDEC, @ANYRESHEX], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x32, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) getpgid(0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a4c000000090a010400000000000000000a0000040900010073797a310000000008000540000000020900020073797a310000000008000a40fffffffc080003400000001408000c4000000e45400000000c0a010100000000000000000a0000060900020073797a31000000000900010073797a310000000014000380100000800c00018006000100d1"], 0xb4}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) syz_emit_ethernet(0x34e, &(0x7f0000000780)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd6000cd0403183afffe8000000000000000000000000000bbff02000000000000000000000000000186009078005a01000800000000000000030aa78c000005dc8080a2030003004003493b87aafaffffffffffffff23732472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34060600000000000000dac15084dbaf736b41e5af050200010000050000000000260004001918fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92324a7051e460a13ddde25a5b85b9d930914625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf3915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de477f00f61effc978051d06aa85616177c61bc943afcb84619755403946b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d25551c2d9ebfc5dfc5a2a501b7e483de3f808895c5f0a1a2367bc591dd8b094822ff0dea07c9a1f643c822a18b79f7c5eba31fb68b2d734a6671e27182aee4df24a4a5cf390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba42399907ccd0a562db212baa39eb8164e240069f656d3a05fecf894222a141123f5ac010000000000000090aa235a670670ffc5dc49dfb58d00000000000000000b17dcea468000000000054740a5d4901b0aeff04c0300f3c75dc2d227a83b89483b1084743475671545e65eb2bce9ac946a3f0e2bc4000091394c02bcfbbb7d71138537d68e2d2c6393a9f3cc"], 0x0) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000540), 0x1, 0x4a3, &(0x7f0000000580)="$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") lsetxattr$security_ima(&(0x7f0000000300)='./file0\x00', &(0x7f0000000080), 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000340)="5c00000013006bcd9e3fe3dc4e48aa31086b8703140000ff1f03000000330000040014000d000a000d0000009ee517d34460bc08eab556a705251e6182949a3651f60a84c9f5d1938837e786a6d0bdd7fcf50e4509c5bb", 0x57}], 0x1, 0x0, 0x0, 0x1f000801}, 0x840) 841.792944ms ago: executing program 0 (id=293): socket$inet_udp(0x2, 0x2, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000130000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x6}, 0xb1) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="02000000040000000800000001000100808770"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r2}, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x5, 0x10, &(0x7f0000000800)=ANY=[@ANYBLOB="1800000000000000000000b3d5af2fcefaa6de5f870d510000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0fff7ff", @ANYRES32=r2, @ANYRES64=r0], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x60780, 0x2, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0xfffffffffffffd35, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000000)='kfree\x00', r3}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r4, &(0x7f0000000080), &(0x7f0000000300)=""/180}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$netlink(0x10, 0x3, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000540)=0x400) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x4, 0x4, 0x10000, 0x0, r1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4000000, 0x3}, 0x48) 830.503884ms ago: executing program 1 (id=294): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x1006, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r2}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) unshare(0x8000000) semget$private(0x0, 0x4000, 0x555) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = gettid() rt_sigtimedwait(&(0x7f0000000000)={[0xe]}, 0x0, 0x0, 0x8) tkill(r3, 0x4) get_robust_list(0x0, 0x0, 0xffffffffffffffff) 818.806615ms ago: executing program 3 (id=295): bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB], 0x48) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc, 0x0, 0x0, 0x5, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="12000000060000000400000002"], 0x50) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000004c0), r4) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r5, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x48, r6, 0x1, 0x70bd27, 0x25dfdbfd, {}, [@IEEE802154_ATTR_LLSEC_KEY_ID={0x5, 0x2e, 0x3}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0102}}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0x3}]}, 0x48}, 0x1, 0x0, 0x0, 0x48050}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r3, 0x0}, 0x20) mmap(&(0x7f00003bb000/0x4000)=nil, 0x4000, 0x1000000, 0x2010, 0xffffffffffffffff, 0xe8f09000) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='rss_stat\x00', r7}, 0x10) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) write$binfmt_script(r8, &(0x7f0000000040), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb, 0x28011, r8, 0x0) lseek(r8, 0x0, 0x4) r9 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r9, &(0x7f0000001c80)=[{&(0x7f0000001bc0)=""/156, 0x9c}], 0x1, &(0x7f0000001d80)=[{&(0x7f0000001cc0)=""/116, 0x20001c34}], 0x1, 0x0) 604.617014ms ago: executing program 2 (id=296): mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x20000000ec071, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x5d) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001180)={&(0x7f00000011c0)='mm_page_free\x00', r1}, 0x18) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x7, 0x8458, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x0, 0x1, 0x401, 0x20004, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0xb) r2 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0xff, 0x820, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) r5 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r5, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) r6 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r6, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x4, 0x2}, 0x10) sendmsg$tipc(r6, &(0x7f0000000240)={&(0x7f0000000080), 0x10, 0x0}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8d}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r3}, &(0x7f0000000180), &(0x7f00000001c0)=r2}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x0, 0x2, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x3, 0x0, 0x0, 0x40f00, 0x60, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffff9}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r7, 0x0, 0x1}, 0x18) write$selinux_validatetrans(0xffffffffffffffff, 0x0, 0x79) 579.063145ms ago: executing program 0 (id=297): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x7, 0x80, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x6}, 0x0, 0x10000, 0x0, 0x6, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000008c0)={0x70, 0x0, 0x9, 0x205, 0x0, 0x0, {0xa, 0x0, 0x1}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x3}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x20}, @NFCTH_TUPLE={0x3c, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}]}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x70}, 0x1, 0x0, 0x0, 0x20040000}, 0x4044) r1 = socket$kcm(0x2, 0x200000000000001, 0x106) sync_file_range(r1, 0x4, 0x1, 0x6) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @local}, 0x10, 0x0}, 0x34004811) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001b40)={0x18, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000660000000000"], 0x0, 0x7ff, 0x0, 0x0, 0x41100}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x18) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000000240)=ANY=[@ANYBLOB="240100001600010428bd700000000000fe8000000000000000000000000000bbfc01000000000000000000000000000100040000000000000000a00000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="ff02000000000000000000000000000100000000330000000a0101010000000000000000000000000000000000004e340100000000000000000000000000000004000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000a0000002bbd70000000000000000200000000000000000008000020ffffffdf2c0027cc"], 0x124}}, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000003940)=ANY=[@ANYBLOB="210000000000000000000000000010000004"], 0x48) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x200000a, 0x13, r5, 0x0) getrandom(&(0x7f0000000240)=""/286, 0xffffff9a, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r8, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0, 0x18}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="5000000010008105e9c51c000000000000000000", @ANYRES32=r9, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100000000000c0002000c0000000d00000008000500", @ANYRES64=r7], 0x50}, 0x1, 0x0, 0x0, 0x80}, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001000010001000000ffdbdf2500000000", @ANYRES32=r9, @ANYBLOB="850b0100009804000a00010000"], 0x2c}, 0x1, 0x0, 0x0, 0x90}, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x4) 568.899356ms ago: executing program 1 (id=298): r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000100)='system_u:object_r:hugetlbfs_t:s0\x00', 0x1d) socket$xdp(0x2c, 0x3, 0x0) (fail_nth: 4) 511.501208ms ago: executing program 1 (id=299): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000004000000e57f000008"], 0x50) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x8000, 0x0) ioctl$TCSBRKP(r1, 0x5425, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000180)={0x1, 0x8}, 0x0) syz_io_uring_setup(0x4168, &(0x7f00000000c0)={0x0, 0x2af7, 0x0, 0x3, 0x38}, 0x0, 0x0) ioctl$TCSETSW2(r2, 0x5408, &(0x7f0000000300)={0xff, 0x3eb, 0xfffffffe, 0x7fffffef, 0x0, "23f555d9adb42d4408020e90d1beaa82dc1ecf", 0x1002, 0xfffffffc}) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0xf8}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) r4 = socket$inet6_icmp(0xa, 0x2, 0x3a) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f0000000080)=r3, 0x4) unshare(0x28000600) r5 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580), r6) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fsopen(&(0x7f0000000080)='autofs\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r9, 0x5, &(0x7f00000005c0)='fd', 0x0, r8) r10 = fsmount(r9, 0x0, 0x2) symlinkat(&(0x7f0000000080)='./file0\x00', r10, &(0x7f00000000c0)='./file0\x00') statx(r10, &(0x7f00000002c0)='./file0\x00', 0x4800, 0x100, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27ffff7, 0x4012011, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_GET_SURVEY(r6, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000004c0)={&(0x7f0000000540)={0x1c, r7, 0x100, 0x70bd2c, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000050) fsconfig$FSCONFIG_CMD_CREATE(r5, 0x6, 0x0, 0x0, 0x0) r11 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0xa2f01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="9feb0100180000000000000030000000300000000a0000000800000000000004040000000800000002000004f7ffffff0400000001000000000000000300000001000000000000000030615f5f5f2e2e5f"], 0x0, 0x52, 0x0, 0x9, 0x6}, 0x28) ioctl$TUNSETIFF(r11, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) write$tun(r11, &(0x7f0000000340)=ANY=[], 0x4b) 511.211428ms ago: executing program 2 (id=300): unshare(0x2c020400) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001400), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000300)={0xffffffffffffffff}, 0x111, 0x3}}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000300)={0x12, 0x10, 0xfa00, {0x0, r2, r3}}, 0x18) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$SO_TIMESTAMP(r4, 0x1, 0x40, 0x0, &(0x7f0000000100)) 509.472568ms ago: executing program 2 (id=301): socket$vsock_stream(0x28, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="190000000400000008000000"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000680)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0xffffffffffffffff}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000900)={{r0}, &(0x7f00000008c0), &(0x7f0000000880)=r1}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x5, 0x6, 0x8, 0xae, 0x0, 0x1, 0x20727ff}, 0x50) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@base={0xd, 0x2, 0x4, 0x4006, 0x5, r2, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x8000000}, 0x50) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) r3 = syz_clone(0xe0229800, 0x0, 0x0, 0x0, 0x0, 0x0) ioprio_set$pid(0x1, r3, 0x4007) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY(r4, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="100026bd7000ffdbdf25020000001400020076657468315f766c616e00000000000008003f0077050000140002007665746831b32c893db2a19fe4bec8d1bb7d609b5f7c6f5f6272696467650008006900a1db0000"], 0x4c}}, 0x4004004) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17) syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp6\x00') r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_OPENQRY(r6, 0x4b4b, &(0x7f0000000480)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000000c0)='./file1\x00', 0x0, &(0x7f0000000100), 0x2, 0x4fd, &(0x7f0000000b00)="$eJzs3ctvW1kZAPDv3jycyWQmGZgFoAHKMFBQVTtxZ6LRbBhWI4RGQsySRSckThTFiaPYGZrQRbpkj0QlVrDiHwCJBVJX7JFYwI5NWSDxqEANEgsjX19nnIcbq03sNv79pCufe47t75xa9xzrc3NPACPrWkQcRMRkRHwcEbN5fZIf8X77aD3v8aO7y4eP7i4n0Wx+9M8ka2/VRddrWl7O33MqIr7/QcQPkxNB/xhR39vfWKpWKzt5VamxuV2q7+3fXN9cWqusVbbK5cWFxfl3b71TvqCR/vqo9LvffvHhHw6++eNWt2byuu5xXKT20CeO4rSMR8R3LyPYEIzl45l8mhc/1Yu4SGlEfCYi3syu/9kYyz7N445/TN+K/NIGAF5QzeZsNGe7zwGAqy7NcmBJWsxzATORpsViO4f3ekyn1Vq9cWO1tru10s6VzcVEurpercznucK5mEhW18crC1m5c16tlE+c34qI1yLip4WXsvPicq26MswvPgAwwl4+sf7/p9Be/wGAK67r1/zCMPsBAAyO/80HAKPH+g8Ao8f6DwCjx/oPAKPH+g8Ao8f6DwAj5Xsfftg6mof5/a9XPtnb3ah9cnOlUt8obu4uF5drO9vFtVptLbtnz+Z571et1bYX3o7dO6VGpd4o1ff2b2/Wdrcat7P7et+uTAxkVADAk7z25Qd/TiLi4L2XsiO67vd/7lr9xmX3DrhM6bA7AAzN2LA7AAzN6d2+gFEhHw90bdF7r6t66lThpPt9vX2a7xsKPEeuf/4Z8v/AC03+H0bX0+X/fZeHq0D+H0ZXs5nY8x8ARowcP5Cc0979+/98s+ukv9//AQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA4EqayY4kLeZ7gc9EmhaLEa9ExFxMJKvr1cp8RLwaEX8qTBRa5wsRYd8gAHiRpX9L8v2/rs++NXOydbLw30L2GBE/+vlHP7uz1GjsLERMJv86qm/cz+vLw+g/AHCezjrdWcc7Hj+6u9w5Btmfv3+7vbloK+5hfrRbxmM8e5zKcg3T/07y87bW95WxC4h/cC8iPnfW+JMsNzKX73x6Mn4r9isDjZ8ei59mbe3H1r/FZy+gLzBqHrTmn/fPuv7SuJY9nn39T2Uz1LPrzH+Hp+a/9Gj+G+sx/13rN8bbv//OqcrmbLvtXsQXxiMOO2/eNf904ic94r/VZ/y/vPGlN3u1NX8RcT3OGn9yLFapsbldqu/t31zfXFqrrFW2yuXFhcX5d2+9Uy5lOepSJ1N92j/eu/Fqr/it8U/3iD91zvi/1uf4f/m/j3/wlSfE/8ZXz/78X39C/Naa+PU+4y9N/2aqV1sr/kqP8Z/3+d/oM/7Dv+6v9PlUAGAA6nv7G0vVamXnsgvp5YfICknEwQCG0y4UfvWTDwYV6xIL8Xx0Q+F5Kgx7ZgIu26cX/bB7AgAAAAAAAAAAAAAA9DKIPyca9hgBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAC4uv4fAAD//2KH0wQ=") openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105042, 0x0) writev(0xffffffffffffffff, &(0x7f0000000480), 0x4) 502.770899ms ago: executing program 4 (id=302): r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180), 0x28001, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r1}, &(0x7f0000000800), &(0x7f0000000840)=r2}, 0x20) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r0, 0xc018937e, &(0x7f0000000040)={{0x1, 0x1, 0x69, 0xffffffffffffffff, {0x4}}, './file0\x00'}) 501.921159ms ago: executing program 3 (id=303): bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_udp(0xa, 0x2, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001d00)=ANY=[@ANYBLOB="0b00000005000000050000000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='page_pool_state_release\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b703000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r3, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000280)="b9ff03076804268c989e14f088a8", 0x0, 0x2, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 462.51963ms ago: executing program 3 (id=304): r0 = socket$kcm(0x2, 0x200000000000001, 0x106) sync_file_range(r0, 0x4, 0x1, 0x6) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @local}, 0x10, 0x0}, 0x34004811) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000003940)=ANY=[@ANYBLOB="210000000000000000000000000010000004"], 0x48) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x200000a, 0x13, r1, 0x0) getrandom(&(0x7f0000000240)=""/286, 0xffffff9a, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x4) 431.723702ms ago: executing program 4 (id=305): syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x3, &(0x7f0000000540)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe00}}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) connect$inet(r1, &(0x7f0000000280)={0x2, 0x4, @multicast1}, 0x10) sendmmsg$inet(r1, &(0x7f0000004540)=[{{&(0x7f0000000040)={0x2, 0x4e22, @multicast1}, 0x10, 0x0}, 0xee0000b0}, {{0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000001100)="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", 0x192}, {&(0x7f0000000d80)="7d68e6de85f9b0cbc9d710267f321ec64eab043ecad9af7e01e9463218ec45924a99867163e468d36a682fadd749caa325e685d75559a87139e02fae7271be8f55671cfd32a09896278d1941370174720838039d0989bc3394b8a4c4f4a30f0496be313d6d60fe47966c634a3ee1f659e8ef310647725bda0130d5de5028220a4cf5fc808a75694738ee26cb21302b4bba4265b845a5d5dce706d9820c6936b122f9658446d74a9016b94424971dd443a6907eb5c73b6b200e92b23f", 0xbc}, {&(0x7f0000000380)="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", 0x9fd}], 0x3}}, {{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000001700)="a6", 0x1}], 0x1}}], 0x3, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0xff00000000000000}, 0x400}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000003980), 0x171}}], 0x400000000000172, 0x4000000) 384.510064ms ago: executing program 4 (id=306): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000080)={0xfffffff9}, 0x8) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@bloom_filter={0x1e, 0xdf57, 0x7f, 0x2, 0x32930, r0, 0xfffffffe, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x5, 0x0, 0x5}, 0x50) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x114) flock(r2, 0x2) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r3}, 0x10) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000680)={0x1b, 0x0, 0x0, 0xff, 0x0, r0, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x3}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0xb, 0x1a, &(0x7f0000000380)=@raw=[@printk={@li, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x2}}, @map_fd={0x18, 0x3, 0x1, 0x0, r1}, @call={0x85, 0x0, 0x0, 0x5e}, @map_idx_val={0x18, 0x6, 0x6, 0x0, 0xf, 0x0, 0x0, 0x0, 0x81}, @call={0x85, 0x0, 0x0, 0xa7}, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x81}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}, @map_fd={0x18, 0xa, 0x1, 0x0, r0}], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x6a, '\x00', 0x0, @fallback=0x38, r2, 0x8, &(0x7f00000004c0)={0x0, 0x3}, 0x8, 0x10, &(0x7f00000005c0)={0x4, 0x6, 0x200000}, 0x10, 0xffffffffffffffff, r3, 0x8, &(0x7f0000000700)=[r0, r0, r0, r4], &(0x7f0000000740)=[{0x1, 0x3, 0x0, 0x5}, {0x3, 0x3, 0x10, 0xa}, {0x0, 0x5, 0x6, 0x2}, {0x0, 0x4, 0x2, 0x4}, {0x2, 0x4, 0x1, 0x7}, {0x5, 0x1, 0x10}, {0x2, 0x2, 0x8, 0x8}, {0x0, 0x5, 0x8, 0x9}]}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00'}, 0x18) arch_prctl$ARCH_GET_XCOMP_PERM(0x1022, &(0x7f0000000180)) 304.326778ms ago: executing program 4 (id=307): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file1\x00', 0x21081c, &(0x7f00000005c0)={[{@grpquota}, {@nogrpid}, {@quota}, {@minixdf}, {@barrier_val={'barrier', 0x3d, 0x5}}]}, 0x1, 0x50e, &(0x7f0000000600)="$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") mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42032, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000040000000000000000850000002300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x44, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000380)='kfree\x00', r0}, 0x18) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200), 0x50980, 0x0) add_key(&(0x7f0000000040)='blacklist\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xb0a54e68b1cd2fdb, 0x103) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x200000, &(0x7f0000000440)={[{@noblock_validity}, {}, {@nogrpid}, {@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@orlov}, {@delalloc}, {@noauto_da_alloc}, {@nomblk_io_submit}]}, 0x3, 0x584, &(0x7f00000007c0)="$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") bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x12, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="070000000400000008"], 0x50) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r2}, 0x18) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x7, 0x4, 0x200, 0x21db}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000f00000000000000000218120000", @ANYRES32=r5, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) lsm_get_self_attr(0x69, &(0x7f0000002980)={0x0, 0x0, 0x1020, 0x1000, ""/4096}, &(0x7f0000000000)=0x1020, 0x0) r6 = dup(r4) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) write$tun(r3, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], 0x32) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) quotactl$Q_SETQUOTA(0xffffffff80000800, &(0x7f0000000100)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000280)={0x7, 0x9, 0x800077, 0x20800000000415, 0x2000000000000ff, 0xdb, 0x1000, 0xf67, 0xfffffffc}) r7 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r7}, &(0x7f0000bbdffc)) ptrace$ARCH_GET_MAX_TAG_BITS(0x1e, r7, &(0x7f00000000c0), 0x4003) 189.498043ms ago: executing program 1 (id=308): syz_mount_image$vfat(&(0x7f0000000240), &(0x7f0000000280)='./file1\x00', 0x0, &(0x7f0000000b80)=ANY=[@ANYBLOB="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", @ANYRES8=0x0], 0x3, 0x21f, &(0x7f0000000940)="$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") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @empty}, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='bbr', 0x3) r1 = syz_open_dev$usbfs(&(0x7f0000000100), 0x10000076, 0x5e9301) r2 = syz_open_dev$usbfs(&(0x7f0000000100), 0x206, 0x20182) ioctl$USBDEVFS_ALLOW_SUSPEND(r2, 0x5522) ioctl$USBDEVFS_BULK(r2, 0x5523, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(r1, 0x8108551b, &(0x7f0000002600)={0x0, 0x0, "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"}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000380)='sched_switch\x00'}, 0x18) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) socket$key(0xf, 0x3, 0x2) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80045510, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000815, &(0x7f0000b63fe4)={0xa, 0x2, 0x5}, 0x1c) 82.945017ms ago: executing program 2 (id=309): syz_mount_image$iso9660(&(0x7f0000000540), &(0x7f00000001c0)='./file1\x00', 0x94444, &(0x7f00000005c0)=ANY=[@ANYRES32=0x0], 0x4, 0x70a, &(0x7f00000232c0)="$eJzs3V+P21gZBvDnJJkkk0JVAapWVbdzOmWlqRhSJ7NNFRUkjHOSMSRxZHtgRkJaFTqDRs0UaItEc9PODX+k5Qtwtzdc8CFW4oKr/RZwBdIKhIR2BUJGPraTTOJkJm3a2aXPb7Qb5/j18etjr896xj4GERERERERERERERERERERERERERERERERERERERERERERERERERERERERERERERERERERERERERERERERERERQVgNw6gItO3uzq6czWq4Tif5ksXU/Ki2FdyMJm7OW+dKuF5AhP+gWMRbUfFbXxmFXA7/tY6r0berKIYfRQwuXL5098u5TLL8nIRfBBat8PHTwYN7/f7+ozPEZrFw9ecJmTMEtVTX9hy7Y7aUtD1H1ms149Z205NNu628Pc9XHWm5KuM7rtywbspKvb4lVXnP2em2GmZbJYV3vl41jJr8TiHa0QDKnrVtt9t2t6VjwtlhzB35/g+iAGV2pDw47O9vjeXzLK2Nw6BKSvKZ8eAwqHra5laNarVSqVYrtdv123cMIzdVYISEMYSpiKUftHSeMvHxusAiyzt5E72kjNX4j/FnAbRRRBc72IVM/bHQgAsHnRnzY0n//84tNXe94/1/0suvjGZfge7/r0Xfrs3q/2fkIiH1AmlzxIzyxX5WdEYSj/EUAzzAPfTRxz4eLaFuCbn20jXkjbgll5LPzJ8WFLqw4cGBjQ5MtPBFyLhEoo4aajDwHrbRhAeJJmy0oeBhDx58qPCIyoeZKpjw4cCFxAYs3IREBXXUsQUJhTL24GAHXbTQgIlPgiA4wKFu9604n+cpW40kqDJjIwrIJcfdPqpztnZW///DZ9HScf9vsP9/U0XHQSH6+GheDNFnQBBf/y9o7dVkQ0RERERERESvgtC/fRf6r/JvAwjQtNvKOBFTOLfsiIiIiIiIiGgZBIICrkJEd+XjbYjp638iIiIiIiIi+nwT+hk7AaCkb+oXo8elzvJLgOxrSJGIiIiIiIiIXpJ+8v9aHgj0Xf5rEAtd/xMRERERERHR58Cvx8bYz2XjMXaD5M/6GQBrfymID/9egLsijnu7XxVHZjjHPIpjpu4A8JtXxMV4oF79kQegv1nqqojXJoF/Jb99CH18kD7W//MgIoRwJxLIZ8crmJGACNdcy8Xf8D6uR4tcj8eZvz/IQM+JRhQuNe22KltO+24Fpnkx46td/+cPD38BuMPtPDjs75d/9JP+fZ3LcVh0fBRW+uxEOpn0xhjl8kSPt6CfuUgb3XgVzWSVv+l2SkKv10i2PwvzKDO+onk7oLYKRFv5S6xH+2w9iGJLg+GI+wJY04M/VMp6l53YendFjLKoTG552o6YseVFncWNKObGxo3oI2mTsJ6MKH4tC1TLk/sgTHQsi+p4Fqe3hfjHRPvPzwKiGLbFVpjFH8OKJtri+x9GC2/1dpPhMc6SxdRRQER0Xg5GvZAexHxqjP2ke0hOamfvd5AD4rPcjN59tJYg7j+S3v3J74Koh8oCufhvE+lrSfoVhGf0DaHryUcDuueupJzRjfKnQRCYF4sYP6P/NwiSDTIW6N2OgyCYPKP/YfQOpDjtqSz+HQTB3YruSX470at+EC7wwcz1eu1qFkUU8OTop/gkmb3/4/2H1epWzXjXMG5XsaL/VyH+yIJ9DxERTTn9HTs6IjMnQryL61Ed1+//7Z1o6kSP96X4lgLtFtDHfWwmrxBYS6+1hAN885/RbQib0VUrsF6KPksDefnS3fCqdhh7KHL6DS+bM6/qdGcZxerbG6rD2OS9Q5NXgKPYrVe8F4iIiF6v9Rn9MHCi/8fJ/r94ov/fxEYUsXEl9bq7NHZL4WZydTy8pB9cOE6NrZye/LeW3BhERERvCOV+LEr+r4Tr2r33KvV6xfS3lXQd67vStRstJe2ur1xr2+y2lOy5ju9YTlv2XBTsVeVJb6fXc1xfNh1X9hzP3tVvfpfxq9891TG7vm15vbYyPSUtp+ubli8btmfJ3s6327a3rVy9sNdTlt20LdO3na70nB3XUmUpPaXGAu2G6vp20w4nu7Ln2h3T3ZPfc9o7HSUbyrNcu+c7UYXJuuxu03E7utoygoVfdEhERPT/6PHTwYN7/f7+o8mJ1fDSPCo5xoyY6Yl8SoUcI4iIiOgzZtRdL7BQ8RUmREREREREREREREREREREREREREREREREU05/pG/BiZW0hwWBYcnPLsYleI7RI4ZT9Qi8bD6fun/SA/u9yOKZYYkAcIalkkciBg8+mhO8OixJmn885niRDHEJeOH2+esXgAu6BFFJbokHwPTzo0s/xtImvnEQteisGD0zdVZhuC9yy//PIZx4+PvpWSJs+SAIgvmLF062Yf7sx3MOwKP8nF2wesrx87rPRET0uv0vAAD//ySOL9Y=") io_setup(0x239f, &(0x7f0000000380)) eventfd2(0x5, 0x1) r0 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="b400000000000000950000000000000000000000000000000000000000000000a56d35fa8de679fb67064c1441028b3b0d26e2e0c94f423671bfac0f33186ff8903d17f9abd0d1bb6b4adb7e741bce0452062ab5907945bc0f1e4be19c2ffc6d14da506ca6393c0bb0304107e6ccb89a9c59217128a9f57b752639f4e679ba5198cd7cc2432309bab0a80d084c8ca6af554a97897eb35a93f3339e5bbe0171fd9f2e"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sock_ops}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe}, 0x94) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0xc0a85320, &(0x7f00000005c0)={{0x80}, 'port1\x00', 0x72, 0x21cfa, 0x9, 0xfffffff8, 0x3, 0x0, 0x0, 0x0, 0x0, 0xfc}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x40505330, &(0x7f00000001c0)={0x800700, 0xffffefff, 0x5, 0xe1d9, 0xeb2, 0x4000fb}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000000800000008"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000400000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) exit(0xffff) ptrace(0x10, r0) tkill(r0, 0x12) 0s ago: executing program 4 (id=310): r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101b01) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000140)={0x0, 0x2, "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"}) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80085504, &(0x7f0000000080)={0x0, 0x7ff}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000000000000001000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000003c0)='mm_page_alloc\x00', r1, 0x0, 0xffffffffffffffff}, 0x18) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x6, 0x20000000ec071, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@gettaction={0x38, 0x32, 0x6dd711a25f4cb68b, 0x0, 0x0, {}, [@action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x101}, @action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x24, 0x1, 'ife\x00'}}]}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc}]}, 0x38}, 0x1, 0x0, 0x0, 0x24008050}, 0x2004c080) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1, 0x0, 0x0, 0x3) ioctl$F2FS_IOC_COMPRESS_FILE(r1, 0xf518, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.127' (ED25519) to the list of known hosts. [ 30.108473][ T29] audit: type=1400 audit(1764022848.305:62): avc: denied { mounton } for pid=3302 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 30.131502][ T29] audit: type=1400 audit(1764022848.325:63): avc: denied { mount } for pid=3302 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 30.132532][ T3302] cgroup: Unknown subsys name 'net' [ 30.159330][ T29] audit: type=1400 audit(1764022848.355:64): avc: denied { unmount } for pid=3302 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 30.307972][ T3302] cgroup: Unknown subsys name 'cpuset' [ 30.314366][ T3302] cgroup: Unknown subsys name 'rlimit' [ 30.426259][ T29] audit: type=1400 audit(1764022848.615:65): avc: denied { setattr } for pid=3302 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 30.451808][ T29] audit: type=1400 audit(1764022848.625:66): avc: denied { create } for pid=3302 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 30.472317][ T29] audit: type=1400 audit(1764022848.625:67): avc: denied { write } for pid=3302 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 30.492709][ T29] audit: type=1400 audit(1764022848.625:68): avc: denied { read } for pid=3302 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 30.501742][ T3305] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 30.513387][ T29] audit: type=1400 audit(1764022848.625:69): avc: denied { mounton } for pid=3302 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 30.546721][ T29] audit: type=1400 audit(1764022848.625:70): avc: denied { mount } for pid=3302 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 30.569996][ T29] audit: type=1400 audit(1764022848.715:71): avc: denied { relabelto } for pid=3305 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 30.604942][ T3302] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 32.563988][ T3314] chnl_net:caif_netlink_parms(): no params data found [ 32.634042][ T3314] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.641196][ T3314] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.648400][ T3314] bridge_slave_0: entered allmulticast mode [ 32.654902][ T3314] bridge_slave_0: entered promiscuous mode [ 32.663553][ T3314] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.670658][ T3314] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.677886][ T3314] bridge_slave_1: entered allmulticast mode [ 32.684289][ T3314] bridge_slave_1: entered promiscuous mode [ 32.724716][ T3314] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 32.735101][ T3314] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 32.748801][ T3323] chnl_net:caif_netlink_parms(): no params data found [ 32.770093][ T3314] team0: Port device team_slave_0 added [ 32.789581][ T3314] team0: Port device team_slave_1 added [ 32.835113][ T3314] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 32.842126][ T3314] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 32.868133][ T3314] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 32.879494][ T3314] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 32.886553][ T3314] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 32.913437][ T3314] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 32.944199][ T3313] chnl_net:caif_netlink_parms(): no params data found [ 32.969093][ T3323] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.976233][ T3323] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.983547][ T3323] bridge_slave_0: entered allmulticast mode [ 32.990090][ T3323] bridge_slave_0: entered promiscuous mode [ 33.015173][ T3323] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.022290][ T3323] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.029541][ T3323] bridge_slave_1: entered allmulticast mode [ 33.036055][ T3323] bridge_slave_1: entered promiscuous mode [ 33.075805][ T3314] hsr_slave_0: entered promiscuous mode [ 33.081885][ T3314] hsr_slave_1: entered promiscuous mode [ 33.093660][ T3312] chnl_net:caif_netlink_parms(): no params data found [ 33.104465][ T3321] chnl_net:caif_netlink_parms(): no params data found [ 33.119975][ T3323] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 33.155141][ T3323] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 33.203142][ T3313] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.210262][ T3313] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.217461][ T3313] bridge_slave_0: entered allmulticast mode [ 33.224018][ T3313] bridge_slave_0: entered promiscuous mode [ 33.231130][ T3323] team0: Port device team_slave_0 added [ 33.244019][ T3313] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.251132][ T3313] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.258313][ T3313] bridge_slave_1: entered allmulticast mode [ 33.264782][ T3313] bridge_slave_1: entered promiscuous mode [ 33.271655][ T3323] team0: Port device team_slave_1 added [ 33.314644][ T3321] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.321758][ T3321] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.328999][ T3321] bridge_slave_0: entered allmulticast mode [ 33.335690][ T3321] bridge_slave_0: entered promiscuous mode [ 33.356659][ T3313] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 33.366130][ T3323] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 33.373155][ T3323] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 33.399151][ T3323] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 33.409982][ T3321] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.417054][ T3321] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.424330][ T3321] bridge_slave_1: entered allmulticast mode [ 33.430776][ T3321] bridge_slave_1: entered promiscuous mode [ 33.441466][ T3312] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.448618][ T3312] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.455901][ T3312] bridge_slave_0: entered allmulticast mode [ 33.462445][ T3312] bridge_slave_0: entered promiscuous mode [ 33.469732][ T3313] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 33.484887][ T3323] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 33.492053][ T3323] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 33.518012][ T3323] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 33.537486][ T3312] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.544667][ T3312] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.551994][ T3312] bridge_slave_1: entered allmulticast mode [ 33.558611][ T3312] bridge_slave_1: entered promiscuous mode [ 33.573376][ T3313] team0: Port device team_slave_0 added [ 33.597658][ T3313] team0: Port device team_slave_1 added [ 33.604337][ T3321] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 33.617370][ T3321] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 33.629957][ T3312] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 33.664991][ T3312] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 33.687327][ T3323] hsr_slave_0: entered promiscuous mode [ 33.693342][ T3323] hsr_slave_1: entered promiscuous mode [ 33.699295][ T3323] debugfs: 'hsr0' already exists in 'hsr' [ 33.705040][ T3323] Cannot create hsr debugfs directory [ 33.711415][ T3321] team0: Port device team_slave_0 added [ 33.723049][ T3313] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 33.730039][ T3313] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 33.756102][ T3313] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 33.775524][ T3321] team0: Port device team_slave_1 added [ 33.791595][ T3313] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 33.798626][ T3313] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 33.824696][ T3313] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 33.848788][ T3312] team0: Port device team_slave_0 added [ 33.862743][ T3312] team0: Port device team_slave_1 added [ 33.871635][ T3321] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 33.878747][ T3321] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 33.904698][ T3321] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 33.916634][ T3321] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 33.923624][ T3321] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 33.949613][ T3321] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 33.976890][ T3314] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 33.992108][ T3312] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 33.999126][ T3312] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 34.025104][ T3312] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 34.036795][ T3312] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 34.043852][ T3312] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 34.069984][ T3312] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 34.080738][ T3314] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 34.091596][ T3314] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 34.107887][ T3313] hsr_slave_0: entered promiscuous mode [ 34.113936][ T3313] hsr_slave_1: entered promiscuous mode [ 34.120015][ T3313] debugfs: 'hsr0' already exists in 'hsr' [ 34.125800][ T3313] Cannot create hsr debugfs directory [ 34.136782][ T3314] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 34.167334][ T3321] hsr_slave_0: entered promiscuous mode [ 34.173421][ T3321] hsr_slave_1: entered promiscuous mode [ 34.179726][ T3321] debugfs: 'hsr0' already exists in 'hsr' [ 34.185482][ T3321] Cannot create hsr debugfs directory [ 34.213668][ T3312] hsr_slave_0: entered promiscuous mode [ 34.219920][ T3312] hsr_slave_1: entered promiscuous mode [ 34.225907][ T3312] debugfs: 'hsr0' already exists in 'hsr' [ 34.231682][ T3312] Cannot create hsr debugfs directory [ 34.377690][ T3323] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 34.391492][ T3323] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 34.400744][ T3323] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 34.409859][ T3323] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 34.436430][ T3313] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 34.445238][ T3313] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 34.458572][ T3313] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 34.469851][ T3313] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 34.505808][ T3321] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 34.514773][ T3321] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 34.523666][ T3321] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 34.532595][ T3321] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 34.548310][ T3314] 8021q: adding VLAN 0 to HW filter on device bond0 [ 34.575860][ T3312] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 34.587641][ T3314] 8021q: adding VLAN 0 to HW filter on device team0 [ 34.601897][ T3312] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 34.611381][ T3312] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 34.621283][ T3312] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 34.636056][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.643256][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 34.675932][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.683143][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 34.696151][ T3323] 8021q: adding VLAN 0 to HW filter on device bond0 [ 34.721029][ T3323] 8021q: adding VLAN 0 to HW filter on device team0 [ 34.734632][ T2654] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.741826][ T2654] bridge0: port 1(bridge_slave_0) entered forwarding state [ 34.753160][ T3321] 8021q: adding VLAN 0 to HW filter on device bond0 [ 34.766060][ T52] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.773191][ T52] bridge0: port 2(bridge_slave_1) entered forwarding state [ 34.799852][ T3321] 8021q: adding VLAN 0 to HW filter on device team0 [ 34.810164][ T3313] 8021q: adding VLAN 0 to HW filter on device bond0 [ 34.833967][ T2654] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.841100][ T2654] bridge0: port 1(bridge_slave_0) entered forwarding state [ 34.857002][ T3323] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 34.867640][ T3323] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 34.883217][ T3313] 8021q: adding VLAN 0 to HW filter on device team0 [ 34.894048][ T161] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.901134][ T161] bridge0: port 2(bridge_slave_1) entered forwarding state [ 34.928492][ T161] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.935602][ T161] bridge0: port 1(bridge_slave_0) entered forwarding state [ 34.944965][ T161] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.952223][ T161] bridge0: port 2(bridge_slave_1) entered forwarding state [ 34.984693][ T3312] 8021q: adding VLAN 0 to HW filter on device bond0 [ 34.998819][ T3314] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 35.011532][ T3312] 8021q: adding VLAN 0 to HW filter on device team0 [ 35.034012][ T3323] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 35.052131][ T161] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.059263][ T161] bridge0: port 1(bridge_slave_0) entered forwarding state [ 35.068121][ T161] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.075202][ T161] bridge0: port 2(bridge_slave_1) entered forwarding state [ 35.090949][ T3313] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 35.160268][ T3321] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 35.232717][ T3313] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 35.255731][ T3312] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 35.290645][ T3323] veth0_vlan: entered promiscuous mode [ 35.334904][ T3323] veth1_vlan: entered promiscuous mode [ 35.347208][ T3314] veth0_vlan: entered promiscuous mode [ 35.356850][ T3314] veth1_vlan: entered promiscuous mode [ 35.373182][ T3321] veth0_vlan: entered promiscuous mode [ 35.391543][ T3323] veth0_macvtap: entered promiscuous mode [ 35.404712][ T3314] veth0_macvtap: entered promiscuous mode [ 35.415304][ T3323] veth1_macvtap: entered promiscuous mode [ 35.427079][ T3314] veth1_macvtap: entered promiscuous mode [ 35.435773][ T3321] veth1_vlan: entered promiscuous mode [ 35.452499][ T3323] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 35.469059][ T3314] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 35.482362][ T3321] veth0_macvtap: entered promiscuous mode [ 35.490028][ T3323] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 35.508303][ T67] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.518767][ T3314] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 35.526010][ T67] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.539289][ T3321] veth1_macvtap: entered promiscuous mode [ 35.547410][ T3313] veth0_vlan: entered promiscuous mode [ 35.557924][ T67] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.569652][ T3321] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 35.582701][ T67] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.594753][ T3312] veth0_vlan: entered promiscuous mode [ 35.604366][ T3313] veth1_vlan: entered promiscuous mode [ 35.611129][ T67] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.621967][ T29] kauditd_printk_skb: 9 callbacks suppressed [ 35.621981][ T29] audit: type=1400 audit(1764022853.815:81): avc: denied { mounton } for pid=3323 comm="syz-executor" path="/root/syzkaller.sGbS9m/syz-tmp" dev="sda1" ino=2041 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 35.630983][ T3312] veth1_vlan: entered promiscuous mode [ 35.657877][ T29] audit: type=1400 audit(1764022853.815:82): avc: denied { mount } for pid=3323 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 35.680000][ T29] audit: type=1400 audit(1764022853.815:83): avc: denied { mounton } for pid=3323 comm="syz-executor" path="/root/syzkaller.sGbS9m/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 35.705357][ T29] audit: type=1400 audit(1764022853.815:84): avc: denied { mount } for pid=3323 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 35.727227][ T29] audit: type=1400 audit(1764022853.815:85): avc: denied { mounton } for pid=3323 comm="syz-executor" path="/root/syzkaller.sGbS9m/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 35.753971][ T29] audit: type=1400 audit(1764022853.815:86): avc: denied { mounton } for pid=3323 comm="syz-executor" path="/root/syzkaller.sGbS9m/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=4628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 35.781599][ T29] audit: type=1400 audit(1764022853.815:87): avc: denied { unmount } for pid=3323 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 35.802206][ T29] audit: type=1400 audit(1764022853.855:88): avc: denied { mounton } for pid=3323 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=536 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 35.824954][ T29] audit: type=1400 audit(1764022853.855:89): avc: denied { mount } for pid=3323 comm="syz-executor" name="/" dev="gadgetfs" ino=4634 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 35.828703][ T3323] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 35.858882][ T3313] veth0_macvtap: entered promiscuous mode [ 35.868464][ T67] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.877815][ T67] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.886711][ T67] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.896470][ T3321] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 35.904235][ T29] audit: type=1400 audit(1764022854.085:90): avc: denied { read write } for pid=3323 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 35.934536][ T3313] veth1_macvtap: entered promiscuous mode [ 35.946631][ T3312] veth0_macvtap: entered promiscuous mode [ 35.959532][ T161] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.973563][ T3312] veth1_macvtap: entered promiscuous mode [ 35.983883][ T3313] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 35.991238][ T161] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.010427][ T3313] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 36.029992][ T3312] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 36.059646][ T3487] FAULT_INJECTION: forcing a failure. [ 36.059646][ T3487] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 36.072894][ T3487] CPU: 0 UID: 0 PID: 3487 Comm: syz.4.5 Not tainted syzkaller #0 PREEMPT(voluntary) [ 36.072947][ T3487] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 36.072959][ T3487] Call Trace: [ 36.073009][ T3487] [ 36.073018][ T3487] __dump_stack+0x1d/0x30 [ 36.073093][ T3487] dump_stack_lvl+0xe8/0x140 [ 36.073118][ T3487] dump_stack+0x15/0x1b [ 36.073138][ T3487] should_fail_ex+0x265/0x280 [ 36.073178][ T3487] should_fail+0xb/0x20 [ 36.073196][ T3487] should_fail_usercopy+0x1a/0x20 [ 36.073223][ T3487] _copy_from_user+0x1c/0xb0 [ 36.073254][ T3487] ___sys_sendmsg+0xc1/0x1d0 [ 36.073291][ T3487] __x64_sys_sendmsg+0xd4/0x160 [ 36.073363][ T3487] x64_sys_call+0x191e/0x3000 [ 36.073425][ T3487] do_syscall_64+0xd2/0x200 [ 36.073447][ T3487] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 36.073485][ T3487] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 36.073529][ T3487] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 36.073716][ T3487] RIP: 0033:0x7ff090eff749 [ 36.073732][ T3487] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 36.073749][ T3487] RSP: 002b:00007ff08f95f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 36.073774][ T3487] RAX: ffffffffffffffda RBX: 00007ff091155fa0 RCX: 00007ff090eff749 [ 36.073785][ T3487] RDX: 0000000000000000 RSI: 0000200000000040 RDI: 0000000000000003 [ 36.073843][ T3487] RBP: 00007ff08f95f090 R08: 0000000000000000 R09: 0000000000000000 [ 36.073857][ T3487] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 36.073870][ T3487] R13: 00007ff091156038 R14: 00007ff091155fa0 R15: 00007ffef8bc38f8 [ 36.073937][ T3487] [ 36.253435][ T3312] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 36.261395][ T161] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.277968][ T3490] netlink: 'syz.2.6': attribute type 30 has an invalid length. [ 36.308435][ T161] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.333131][ T3497] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4'. [ 36.345556][ T2654] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.357378][ T3490] Zero length message leads to an empty skb [ 36.373945][ T3499] loop4: detected capacity change from 0 to 1024 [ 36.384729][ T3499] EXT4-fs: Ignoring removed nomblk_io_submit option [ 36.401443][ T3499] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 36.433985][ T2654] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.435715][ T3499] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.452508][ T2654] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.464409][ T2654] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.473349][ T2654] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.498217][ T2654] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.544188][ T2654] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.554391][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.554408][ T2654] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.586820][ T3507] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2'. [ 36.800602][ T3523] mmap: syz.0.13 (3523) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 37.246396][ T3528] usb usb1: usbfs: interface 0 claimed by hub while 'syz.3.15' sets config #0 [ 37.309268][ T3530] usb usb1: usbfs: interface 0 claimed by hub while 'syz.3.15' sets config #1 [ 37.605444][ T3544] Driver unsupported XDP return value 0 on prog (id 12) dev N/A, expect packet loss! [ 37.619511][ T3544] SELinux: Context system_u:object_r:netutils_exec_t:s0 is not valid (left unmapped). [ 37.729884][ T3546] loop1: detected capacity change from 0 to 8192 [ 37.781317][ T3546] loop1: p1 p2 p3 p4 [ 37.795480][ T3546] loop1: p1 size 196608 extends beyond EOD, truncated [ 37.829091][ T3546] loop1: p2 start 164919041 is beyond EOD, truncated [ 37.835892][ T3546] loop1: p3 size 66846464 extends beyond EOD, truncated [ 37.855392][ T3546] loop1: p4 size 37048832 extends beyond EOD, truncated [ 37.940602][ T3540] loop3: detected capacity change from 0 to 1024 [ 37.990682][ T3540] ======================================================= [ 37.990682][ T3540] WARNING: The mand mount option has been deprecated and [ 37.990682][ T3540] and is ignored by this kernel. Remove the mand [ 37.990682][ T3540] option from the mount to silence this warning. [ 37.990682][ T3540] ======================================================= [ 38.370044][ T3540] EXT4-fs: Ignoring removed bh option [ 38.491371][ T3540] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.543696][ T3303] udevd[3303]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 38.583080][ T3306] udevd[3306]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 38.594708][ T3503] udevd[3503]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 38.830409][ T3558] syz.2.23 (3558) used greatest stack depth: 10160 bytes left [ 38.872605][ T3570] loop2: detected capacity change from 0 to 512 [ 38.916222][ T3570] EXT4-fs: Ignoring removed bh option [ 38.923047][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.965362][ T3570] EXT4-fs error (device loop2): ext4_iget_extra_inode:5075: inode #15: comm syz.2.26: corrupted in-inode xattr: invalid ea_ino [ 38.981396][ T3579] loop1: detected capacity change from 0 to 136 [ 38.988207][ T3579] iso9660: Unknown parameter '' [ 39.003261][ T3570] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.26: couldn't read orphan inode 15 (err -117) [ 39.044026][ T3570] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.068545][ T3584] loop1: detected capacity change from 0 to 1764 [ 39.075287][ T3584] iso9660: Unknown parameter 'showasso@' [ 39.119399][ T3570] netlink: 'syz.2.26': attribute type 10 has an invalid length. [ 39.127270][ T3570] netlink: 40 bytes leftover after parsing attributes in process `syz.2.26'. [ 39.148564][ T3323] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.175524][ T3583] netlink: 4 bytes leftover after parsing attributes in process `syz.0.32'. [ 39.184508][ T3583] netlink: 'syz.0.32': attribute type 11 has an invalid length. [ 39.206939][ T3594] netlink: 4 bytes leftover after parsing attributes in process `syz.2.34'. [ 39.221835][ T3594] team0: Port device team_slave_1 removed [ 39.557864][ T3602] loop1: detected capacity change from 0 to 1024 [ 39.581860][ T3602] EXT4-fs: Ignoring removed bh option [ 39.599248][ T3602] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.685005][ T3313] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.004520][ T3632] netlink: 52 bytes leftover after parsing attributes in process `syz.4.46'. [ 40.199090][ T3645] netlink: 'syz.3.49': attribute type 1 has an invalid length. [ 40.206719][ T3645] netlink: 224 bytes leftover after parsing attributes in process `syz.3.49'. [ 40.273801][ T3647] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 40.361474][ T3647] hub 6-0:1.0: USB hub found [ 40.366177][ T3647] hub 6-0:1.0: 8 ports detected [ 40.439096][ T3656] FAULT_INJECTION: forcing a failure. [ 40.439096][ T3656] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 40.452229][ T3656] CPU: 0 UID: 0 PID: 3656 Comm: syz.0.54 Not tainted syzkaller #0 PREEMPT(voluntary) [ 40.452321][ T3656] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 40.452336][ T3656] Call Trace: [ 40.452342][ T3656] [ 40.452349][ T3656] __dump_stack+0x1d/0x30 [ 40.452376][ T3656] dump_stack_lvl+0xe8/0x140 [ 40.452402][ T3656] dump_stack+0x15/0x1b [ 40.452423][ T3656] should_fail_ex+0x265/0x280 [ 40.452507][ T3656] should_fail+0xb/0x20 [ 40.452528][ T3656] should_fail_usercopy+0x1a/0x20 [ 40.452548][ T3656] _copy_to_user+0x20/0xa0 [ 40.452597][ T3656] simple_read_from_buffer+0xb5/0x130 [ 40.452692][ T3656] proc_fail_nth_read+0x10e/0x150 [ 40.452729][ T3656] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 40.452765][ T3656] vfs_read+0x1a8/0x770 [ 40.452810][ T3656] ? __rcu_read_unlock+0x4f/0x70 [ 40.452844][ T3656] ? __fget_files+0x184/0x1c0 [ 40.452954][ T3656] ksys_read+0xda/0x1a0 [ 40.452980][ T3656] __x64_sys_read+0x40/0x50 [ 40.453012][ T3656] x64_sys_call+0x27c0/0x3000 [ 40.453073][ T3656] do_syscall_64+0xd2/0x200 [ 40.453092][ T3656] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 40.453154][ T3656] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 40.453260][ T3656] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 40.453312][ T3656] RIP: 0033:0x7f1a7dcde15c [ 40.453325][ T3656] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 40.453341][ T3656] RSP: 002b:00007f1a7c73f030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 40.453358][ T3656] RAX: ffffffffffffffda RBX: 00007f1a7df35fa0 RCX: 00007f1a7dcde15c [ 40.453368][ T3656] RDX: 000000000000000f RSI: 00007f1a7c73f0a0 RDI: 000000000000000c [ 40.453379][ T3656] RBP: 00007f1a7c73f090 R08: 0000000000000000 R09: 0000000000000000 [ 40.453396][ T3656] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 40.453406][ T3656] R13: 00007f1a7df36038 R14: 00007f1a7df35fa0 R15: 00007ffdfdc2a008 [ 40.453424][ T3656] [ 40.984430][ T29] kauditd_printk_skb: 245 callbacks suppressed [ 40.984447][ T29] audit: type=1400 audit(1764022859.175:336): avc: denied { create } for pid=3670 comm="syz.4.59" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 41.030413][ T3673] netlink: 88 bytes leftover after parsing attributes in process `syz.4.59'. [ 41.050273][ T29] audit: type=1400 audit(1764022859.225:337): avc: denied { nlmsg_write } for pid=3670 comm="syz.4.59" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 41.068677][ T3671] netlink: 4 bytes leftover after parsing attributes in process `syz.4.59'. [ 41.070709][ T29] audit: type=1400 audit(1764022859.235:338): avc: denied { name_bind } for pid=3670 comm="syz.4.59" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 41.101104][ T29] audit: type=1400 audit(1764022859.235:339): avc: denied { node_bind } for pid=3670 comm="syz.4.59" saddr=224.0.0.1 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 41.123148][ T29] audit: type=1400 audit(1764022859.235:340): avc: denied { create } for pid=3670 comm="syz.4.59" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 41.142642][ T29] audit: type=1400 audit(1764022859.235:341): avc: denied { write } for pid=3670 comm="syz.4.59" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 41.167368][ T3678] netlink: 188 bytes leftover after parsing attributes in process `syz.1.60'. [ 41.212794][ T29] audit: type=1400 audit(1764022859.405:342): avc: denied { create } for pid=3679 comm="syz.4.61" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 41.234590][ T3680] lo speed is unknown, defaulting to 1000 [ 41.243014][ T3680] lo speed is unknown, defaulting to 1000 [ 41.258222][ T3680] lo speed is unknown, defaulting to 1000 [ 41.264345][ T3680] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 41.276269][ T3683] loop3: detected capacity change from 0 to 512 [ 41.296334][ T29] audit: type=1400 audit(1764022859.425:343): avc: denied { bind } for pid=3679 comm="syz.4.61" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 41.300774][ T3684] syz.0.62 uses obsolete (PF_INET,SOCK_PACKET) [ 41.315439][ T29] audit: type=1400 audit(1764022859.425:344): avc: denied { write } for pid=3679 comm="syz.4.61" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 41.328062][ T3683] EXT4-fs: Ignoring removed bh option [ 41.340687][ T29] audit: type=1400 audit(1764022859.425:345): avc: denied { write } for pid=3679 comm="syz.4.61" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 41.376650][ T3680] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 41.410442][ T3683] EXT4-fs error (device loop3): ext4_iget_extra_inode:5075: inode #15: comm syz.3.63: corrupted in-inode xattr: invalid ea_ino [ 41.424751][ T3680] lo speed is unknown, defaulting to 1000 [ 41.431427][ T3680] lo speed is unknown, defaulting to 1000 [ 41.440191][ T3680] lo speed is unknown, defaulting to 1000 [ 41.440711][ T3683] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.63: couldn't read orphan inode 15 (err -117) [ 41.447872][ T3680] lo speed is unknown, defaulting to 1000 [ 41.469511][ T3683] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.473041][ T3691] futex_wake_op: syz.0.62 tries to shift op by -1; fix this program [ 41.505571][ T3680] lo speed is unknown, defaulting to 1000 [ 41.514201][ T3680] lo speed is unknown, defaulting to 1000 [ 41.538463][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.785328][ T3701] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 41.800954][ T3393] lo speed is unknown, defaulting to 1000 [ 41.854081][ T3707] usb usb1: usbfs: interface 0 claimed by hub while 'syz.1.70' sets config #0 [ 41.898536][ T3707] usb usb1: usbfs: interface 0 claimed by hub while 'syz.1.70' sets config #1 [ 41.915346][ T3711] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 41.943092][ T3707] lo speed is unknown, defaulting to 1000 [ 42.001950][ T3717] loop4: detected capacity change from 0 to 512 [ 42.012392][ T3718] loop2: detected capacity change from 0 to 512 [ 42.017597][ T3717] EXT4-fs: Ignoring removed bh option [ 42.031879][ T3718] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 42.045018][ T3718] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 42.082892][ T3717] EXT4-fs error (device loop4): ext4_iget_extra_inode:5075: inode #15: comm syz.4.76: corrupted in-inode xattr: invalid ea_ino [ 42.102877][ T3718] EXT4-fs warning (device loop2): ext4_expand_extra_isize_ea:2853: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 42.120045][ T3718] EXT4-fs (loop2): 1 truncate cleaned up [ 42.120167][ T3717] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.76: couldn't read orphan inode 15 (err -117) [ 42.126225][ T3718] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.146203][ T3717] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.216272][ T3727] usb usb1: usbfs: interface 0 claimed by hub while 'syz.1.78' sets config #0 [ 42.286426][ T3733] usb usb1: usbfs: interface 0 claimed by hub while 'syz.1.78' sets config #1 [ 42.298436][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.309695][ T3323] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.355902][ T3738] FAULT_INJECTION: forcing a failure. [ 42.355902][ T3738] name failslab, interval 1, probability 0, space 0, times 1 [ 42.368803][ T3738] CPU: 1 UID: 0 PID: 3738 Comm: syz.4.82 Not tainted syzkaller #0 PREEMPT(voluntary) [ 42.368883][ T3738] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 42.369053][ T3738] Call Trace: [ 42.369061][ T3738] [ 42.369070][ T3738] __dump_stack+0x1d/0x30 [ 42.369098][ T3738] dump_stack_lvl+0xe8/0x140 [ 42.369124][ T3738] dump_stack+0x15/0x1b [ 42.369188][ T3738] should_fail_ex+0x265/0x280 [ 42.369240][ T3738] should_failslab+0x8c/0xb0 [ 42.369299][ T3738] kmem_cache_alloc_noprof+0x50/0x480 [ 42.369335][ T3738] ? skb_clone+0x151/0x1f0 [ 42.369360][ T3738] skb_clone+0x151/0x1f0 [ 42.369384][ T3738] __netlink_deliver_tap+0x2c9/0x500 [ 42.369450][ T3738] netlink_unicast+0x66b/0x690 [ 42.369491][ T3738] netlink_sendmsg+0x58b/0x6b0 [ 42.369553][ T3738] ? __pfx_netlink_sendmsg+0x10/0x10 [ 42.369578][ T3738] __sock_sendmsg+0x145/0x180 [ 42.369623][ T3738] ____sys_sendmsg+0x31e/0x4e0 [ 42.369700][ T3738] ___sys_sendmsg+0x17b/0x1d0 [ 42.369742][ T3738] __x64_sys_sendmsg+0xd4/0x160 [ 42.369771][ T3738] x64_sys_call+0x191e/0x3000 [ 42.369800][ T3738] do_syscall_64+0xd2/0x200 [ 42.369825][ T3738] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 42.369985][ T3738] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 42.370162][ T3738] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 42.370258][ T3738] RIP: 0033:0x7ff090eff749 [ 42.370274][ T3738] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 42.370295][ T3738] RSP: 002b:00007ff08f95f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 42.370380][ T3738] RAX: ffffffffffffffda RBX: 00007ff091155fa0 RCX: 00007ff090eff749 [ 42.370395][ T3738] RDX: 0000000020000050 RSI: 00002000000002c0 RDI: 0000000000000003 [ 42.370460][ T3738] RBP: 00007ff08f95f090 R08: 0000000000000000 R09: 0000000000000000 [ 42.370472][ T3738] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 42.370484][ T3738] R13: 00007ff091156038 R14: 00007ff091155fa0 R15: 00007ffef8bc38f8 [ 42.370516][ T3738] [ 42.370533][ T3738] netlink: 4 bytes leftover after parsing attributes in process `syz.4.82'. [ 42.396117][ T3727] lo speed is unknown, defaulting to 1000 [ 42.405394][ T3739] loop2: detected capacity change from 0 to 1024 [ 42.603148][ T3739] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 42.646856][ T3739] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:483: comm syz.2.83: Invalid block bitmap block 0 in block_group 0 [ 42.677369][ C1] hrtimer: interrupt took 29123 ns [ 42.684413][ T3739] EXT4-fs error (device loop2): ext4_acquire_dquot:6945: comm syz.2.83: Failed to acquire dquot type 0 [ 42.740344][ T3739] EXT4-fs error (device loop2): ext4_free_blocks:6706: comm syz.2.83: Freeing blocks not in datazone - block = 0, count = 4096 [ 42.742044][ T3748] netlink: 'syz.0.85': attribute type 10 has an invalid length. [ 42.762596][ T3748] netlink: 40 bytes leftover after parsing attributes in process `syz.0.85'. [ 42.794752][ T3752] netlink: 24 bytes leftover after parsing attributes in process `syz.4.88'. [ 42.806947][ T3739] EXT4-fs error (device loop2): ext4_read_inode_bitmap:139: comm syz.2.83: Invalid inode bitmap blk 0 in block_group 0 [ 42.828831][ T52] EXT4-fs error (device loop2): ext4_release_dquot:6981: comm kworker/u8:3: Failed to release dquot type 0 [ 42.859591][ T3739] EXT4-fs error (device loop2) in ext4_free_inode:361: Corrupt filesystem [ 42.878232][ T3739] EXT4-fs (loop2): 1 orphan inode deleted [ 42.884794][ T3739] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.909996][ T3748] team0: Port device geneve1 added [ 42.963253][ T3748] syz.0.85 (3748) used greatest stack depth: 10056 bytes left [ 42.975553][ T3739] EXT4-fs error (device loop2): __ext4_get_inode_loc:4832: comm syz.2.83: Invalid inode table block 30064771073 in block_group 0 [ 42.976490][ T3752] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=3752 comm=syz.4.88 [ 43.072214][ T3739] syz.2.83 (3739) used greatest stack depth: 9232 bytes left [ 43.087498][ T3756] SELinux: Context system_u:object_r:hald_acl_exec_t:s0 is not valid (left unmapped). [ 43.101388][ T3767] futex_wake_op: syz.3.90 tries to shift op by -1; fix this program [ 43.243830][ T67] EXT4-fs error (device loop2): __ext4_get_inode_loc:4832: comm kworker/u8:4: Invalid inode table block 30064771073 in block_group 0 [ 43.340827][ T3323] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.528950][ T3781] wireguard0: entered promiscuous mode [ 43.534483][ T3781] wireguard0: entered allmulticast mode [ 44.449653][ T3826] netlink: 4 bytes leftover after parsing attributes in process `syz.3.110'. [ 44.470011][ T3826] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 44.477497][ T3826] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 44.495279][ T3826] FAULT_INJECTION: forcing a failure. [ 44.495279][ T3826] name failslab, interval 1, probability 0, space 0, times 0 [ 44.507989][ T3826] CPU: 1 UID: 0 PID: 3826 Comm: syz.3.110 Not tainted syzkaller #0 PREEMPT(voluntary) [ 44.508019][ T3826] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 44.508031][ T3826] Call Trace: [ 44.508037][ T3826] [ 44.508044][ T3826] __dump_stack+0x1d/0x30 [ 44.508142][ T3826] dump_stack_lvl+0xe8/0x140 [ 44.508162][ T3826] dump_stack+0x15/0x1b [ 44.508180][ T3826] should_fail_ex+0x265/0x280 [ 44.508373][ T3826] should_failslab+0x8c/0xb0 [ 44.508410][ T3826] kmem_cache_alloc_node_noprof+0x57/0x4a0 [ 44.508470][ T3826] ? __alloc_skb+0x101/0x320 [ 44.508508][ T3826] __alloc_skb+0x101/0x320 [ 44.508537][ T3826] arp_create+0xa3/0x3c0 [ 44.508568][ T3826] batadv_bla_send_claim+0x15f/0x670 [ 44.508664][ T3826] ? __schedule+0x6b9/0xb30 [ 44.508694][ T3826] batadv_bla_update_orig_address+0x282/0x320 [ 44.508738][ T3826] batadv_primary_if_update_addr+0x1e9/0x300 [ 44.508767][ T3826] batadv_primary_if_select+0xf1/0x280 [ 44.508871][ T3826] batadv_hardif_disable_interface+0x483/0x990 [ 44.508917][ T3826] ? __pfx_batadv_meshif_destroy_netlink+0x10/0x10 [ 44.508950][ T3826] batadv_meshif_destroy_netlink+0x48/0x2e0 [ 44.509055][ T3826] ? __pfx_batadv_meshif_destroy_netlink+0x10/0x10 [ 44.509113][ T3826] rtnl_dellink+0x3bd/0x550 [ 44.509161][ T3826] ? selinux_capable+0x31/0x40 [ 44.509191][ T3826] ? security_capable+0x83/0x90 [ 44.509228][ T3826] ? ns_capable+0x7d/0xb0 [ 44.509261][ T3826] ? __pfx_rtnl_dellink+0x10/0x10 [ 44.509283][ T3826] rtnetlink_rcv_msg+0x5fe/0x6d0 [ 44.509374][ T3826] netlink_rcv_skb+0x123/0x220 [ 44.509415][ T3826] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 44.509453][ T3826] rtnetlink_rcv+0x1c/0x30 [ 44.509481][ T3826] netlink_unicast+0x5c0/0x690 [ 44.509521][ T3826] netlink_sendmsg+0x58b/0x6b0 [ 44.509551][ T3826] ? __pfx_netlink_sendmsg+0x10/0x10 [ 44.509570][ T3826] __sock_sendmsg+0x145/0x180 [ 44.509697][ T3826] ____sys_sendmsg+0x31e/0x4e0 [ 44.509731][ T3826] ___sys_sendmsg+0x17b/0x1d0 [ 44.509794][ T3826] __x64_sys_sendmsg+0xd4/0x160 [ 44.509829][ T3826] x64_sys_call+0x191e/0x3000 [ 44.509851][ T3826] do_syscall_64+0xd2/0x200 [ 44.509872][ T3826] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 44.509929][ T3826] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 44.509963][ T3826] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 44.509989][ T3826] RIP: 0033:0x7f0a3e20f749 [ 44.510009][ T3826] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 44.510032][ T3826] RSP: 002b:00007f0a3cc6f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 44.510056][ T3826] RAX: ffffffffffffffda RBX: 00007f0a3e465fa0 RCX: 00007f0a3e20f749 [ 44.510141][ T3826] RDX: 0000000000000000 RSI: 0000200000000280 RDI: 0000000000000009 [ 44.510153][ T3826] RBP: 00007f0a3cc6f090 R08: 0000000000000000 R09: 0000000000000000 [ 44.510164][ T3826] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 44.510175][ T3826] R13: 00007f0a3e466038 R14: 00007f0a3e465fa0 R15: 00007ffee0e0f258 [ 44.510196][ T3826] [ 44.510931][ T3826] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 44.819654][ T3826] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 44.898524][ T3829] lo speed is unknown, defaulting to 1000 [ 44.905293][ T3834] netlink: 'syz.0.112': attribute type 13 has an invalid length. [ 44.973540][ T3834] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.980841][ T3834] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.997825][ T3841] netlink: 8 bytes leftover after parsing attributes in process `syz.0.112'. [ 45.046780][ T3834] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 45.059236][ T3834] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 45.072436][ T3847] futex_wake_op: syz.1.115 tries to shift op by -1; fix this program [ 45.141431][ T161] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.156741][ T161] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.180759][ T161] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.190719][ T161] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.525518][ T3863] loop3: detected capacity change from 0 to 1024 [ 45.534936][ T3863] EXT4-fs: Ignoring removed bh option [ 46.059302][ T29] kauditd_printk_skb: 137 callbacks suppressed [ 46.059318][ T29] audit: type=1400 audit(1764022864.255:480): avc: denied { read } for pid=3876 comm="syz.1.126" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 46.312993][ T29] audit: type=1400 audit(1764022864.505:481): avc: denied { mount } for pid=3876 comm="syz.1.126" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 46.407839][ T3863] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.427026][ T3884] netlink: 204 bytes leftover after parsing attributes in process `syz.4.127'. [ 46.446700][ T29] audit: type=1400 audit(1764022864.635:482): avc: denied { add_name } for pid=3862 comm="syz.3.123" name="file1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 46.467380][ T29] audit: type=1400 audit(1764022864.635:483): avc: denied { create } for pid=3862 comm="syz.3.123" name="file1" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 46.477648][ T3884] FAULT_INJECTION: forcing a failure. [ 46.477648][ T3884] name failslab, interval 1, probability 0, space 0, times 0 [ 46.487528][ T29] audit: type=1400 audit(1764022864.635:484): avc: denied { read write } for pid=3862 comm="syz.3.123" name="file1" dev="loop3" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 46.500844][ T3884] CPU: 0 UID: 0 PID: 3884 Comm: syz.4.127 Not tainted syzkaller #0 PREEMPT(voluntary) [ 46.500895][ T3884] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 46.500960][ T3884] Call Trace: [ 46.500969][ T3884] [ 46.500979][ T3884] __dump_stack+0x1d/0x30 [ 46.501011][ T3884] dump_stack_lvl+0xe8/0x140 [ 46.501039][ T3884] dump_stack+0x15/0x1b [ 46.501064][ T3884] should_fail_ex+0x265/0x280 [ 46.501120][ T3884] should_failslab+0x8c/0xb0 [ 46.501161][ T3884] kmem_cache_alloc_noprof+0x50/0x480 [ 46.501200][ T3884] ? skb_clone+0x151/0x1f0 [ 46.501234][ T3884] skb_clone+0x151/0x1f0 [ 46.501339][ T3884] __netlink_deliver_tap+0x2c9/0x500 [ 46.501371][ T3884] netlink_unicast+0x66b/0x690 [ 46.501418][ T3884] netlink_sendmsg+0x58b/0x6b0 [ 46.501447][ T3884] ? __pfx_netlink_sendmsg+0x10/0x10 [ 46.501542][ T3884] __sock_sendmsg+0x145/0x180 [ 46.501651][ T3884] ____sys_sendmsg+0x31e/0x4e0 [ 46.501682][ T3884] ___sys_sendmsg+0x17b/0x1d0 [ 46.501724][ T3884] __x64_sys_sendmsg+0xd4/0x160 [ 46.501757][ T3884] x64_sys_call+0x191e/0x3000 [ 46.501819][ T3884] do_syscall_64+0xd2/0x200 [ 46.501848][ T3884] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 46.501888][ T3884] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 46.501958][ T3884] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 46.501987][ T3884] RIP: 0033:0x7ff090eff749 [ 46.502007][ T3884] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 46.502033][ T3884] RSP: 002b:00007ff08f95f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 46.502118][ T3884] RAX: ffffffffffffffda RBX: 00007ff091155fa0 RCX: 00007ff090eff749 [ 46.502136][ T3884] RDX: 0000000000000000 RSI: 0000200000000000 RDI: 0000000000000003 [ 46.502153][ T3884] RBP: 00007ff08f95f090 R08: 0000000000000000 R09: 0000000000000000 [ 46.502170][ T3884] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 46.502186][ T3884] R13: 00007ff091156038 R14: 00007ff091155fa0 R15: 00007ffef8bc38f8 [ 46.502230][ T3884] [ 46.728288][ T29] audit: type=1400 audit(1764022864.635:485): avc: denied { open } for pid=3862 comm="syz.3.123" path="/26/file1/file1" dev="loop3" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 46.867141][ T29] audit: type=1326 audit(1764022865.015:486): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3887 comm="syz.2.129" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd5f3fef749 code=0x7ffc0000 [ 46.868178][ T3891] netlink: 4 bytes leftover after parsing attributes in process `syz.4.130'. [ 46.890546][ T29] audit: type=1326 audit(1764022865.015:487): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3887 comm="syz.2.129" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd5f3fef749 code=0x7ffc0000 [ 46.922621][ T29] audit: type=1326 audit(1764022865.015:488): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3887 comm="syz.2.129" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd5f3fef749 code=0x7ffc0000 [ 46.922709][ T29] audit: type=1326 audit(1764022865.015:489): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3887 comm="syz.2.129" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd5f3fef749 code=0x7ffc0000 [ 46.964782][ T3891] team0: Port device team_slave_1 removed [ 46.984952][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.118094][ T3906] netlink: 'syz.2.135': attribute type 13 has an invalid length. [ 47.242759][ T3910] netlink: 204 bytes leftover after parsing attributes in process `syz.3.138'. [ 47.263824][ T3910] lo speed is unknown, defaulting to 1000 [ 47.310838][ T3916] loop3: detected capacity change from 0 to 512 [ 47.351868][ T3922] netlink: 'syz.0.141': attribute type 13 has an invalid length. [ 47.378951][ T3916] EXT4-fs error (device loop3): ext4_iget_extra_inode:5075: inode #15: comm syz.3.138: corrupted in-inode xattr: e_name out of bounds [ 47.417761][ T3916] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.138: couldn't read orphan inode 15 (err -117) [ 47.456733][ T3916] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.560375][ T3910] netlink: 4 bytes leftover after parsing attributes in process `syz.3.138'. [ 47.585524][ T3910] bridge0: entered promiscuous mode [ 47.595166][ T3931] netlink: 16 bytes leftover after parsing attributes in process `syz.0.144'. [ 47.604242][ T3931] netlink: 48 bytes leftover after parsing attributes in process `syz.0.144'. [ 47.632962][ T3910] macvtap0: entered promiscuous mode [ 47.638628][ T3910] macvtap0: entered allmulticast mode [ 47.644023][ T3910] bridge0: entered allmulticast mode [ 47.674495][ T3936] usb usb1: usbfs: interface 0 claimed by hub while 'syz.4.145' sets config #0 [ 47.734456][ T3942] usb usb1: usbfs: interface 0 claimed by hub while 'syz.4.145' sets config #1 [ 47.760682][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.812644][ T3946] netlink: 12 bytes leftover after parsing attributes in process `syz.3.149'. [ 47.821670][ T3946] netlink: 12 bytes leftover after parsing attributes in process `syz.3.149'. [ 48.164460][ T3974] usb usb1: usbfs: interface 0 claimed by hub while 'syz.4.159' sets config #0 [ 48.253680][ T3976] usb usb1: usbfs: interface 0 claimed by hub while 'syz.4.159' sets config #1 [ 48.292871][ T3976] lo speed is unknown, defaulting to 1000 [ 48.885850][ T3984] loop3: detected capacity change from 0 to 128 [ 48.985822][ T3991] netlink: 8 bytes leftover after parsing attributes in process `syz.0.165'. [ 49.363289][ T4005] netlink: 14 bytes leftover after parsing attributes in process `syz.0.169'. [ 49.374098][ T4005] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 49.383820][ T4005] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 49.393037][ T4005] bond0 (unregistering): Released all slaves [ 50.452445][ T4040] loop4: detected capacity change from 0 to 512 [ 50.464315][ T4042] netlink: 'syz.0.182': attribute type 10 has an invalid length. [ 50.470750][ T4040] EXT4-fs: Ignoring removed bh option [ 50.480536][ T4042] team0: Port device dummy0 added [ 50.494825][ T4042] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=15 sclass=netlink_route_socket pid=4042 comm=syz.0.182 [ 50.521357][ T4040] EXT4-fs error (device loop4): ext4_iget_extra_inode:5075: inode #15: comm syz.4.181: corrupted in-inode xattr: invalid ea_ino [ 50.538060][ T4040] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.181: couldn't read orphan inode 15 (err -117) [ 50.551446][ T4040] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.600174][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.612738][ T4053] FAULT_INJECTION: forcing a failure. [ 50.612738][ T4053] name failslab, interval 1, probability 0, space 0, times 0 [ 50.625572][ T4053] CPU: 0 UID: 0 PID: 4053 Comm: syz.3.186 Not tainted syzkaller #0 PREEMPT(voluntary) [ 50.625604][ T4053] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 50.625619][ T4053] Call Trace: [ 50.625626][ T4053] [ 50.625635][ T4053] __dump_stack+0x1d/0x30 [ 50.625694][ T4053] dump_stack_lvl+0xe8/0x140 [ 50.625717][ T4053] dump_stack+0x15/0x1b [ 50.625732][ T4053] should_fail_ex+0x265/0x280 [ 50.625776][ T4053] ? __pfx_proc_alloc_inode+0x10/0x10 [ 50.625793][ T4053] should_failslab+0x8c/0xb0 [ 50.625818][ T4053] kmem_cache_alloc_lru_noprof+0x55/0x490 [ 50.625978][ T4053] ? proc_alloc_inode+0x34/0x90 [ 50.625994][ T4053] ? __pfx_proc_alloc_inode+0x10/0x10 [ 50.626009][ T4053] proc_alloc_inode+0x34/0x90 [ 50.626024][ T4053] alloc_inode+0x40/0x170 [ 50.626054][ T4053] new_inode+0x1d/0xe0 [ 50.626077][ T4053] proc_sys_make_inode+0x31/0x2a0 [ 50.626094][ T4053] proc_sys_lookup+0x1db/0x310 [ 50.626130][ T4053] __lookup_slow+0x193/0x250 [ 50.626241][ T4053] lookup_slow+0x3c/0x60 [ 50.626257][ T4053] link_path_walk+0x753/0x900 [ 50.626290][ T4053] path_openat+0x1de/0x2170 [ 50.626309][ T4053] ? _parse_integer_limit+0x170/0x190 [ 50.626347][ T4053] do_filp_open+0x109/0x230 [ 50.626376][ T4053] do_sys_openat2+0xa6/0x110 [ 50.626411][ T4053] __x64_sys_openat+0xf2/0x120 [ 50.626430][ T4053] x64_sys_call+0x2eab/0x3000 [ 50.626450][ T4053] do_syscall_64+0xd2/0x200 [ 50.626499][ T4053] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 50.626591][ T4053] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 50.626724][ T4053] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 50.626797][ T4053] RIP: 0033:0x7f0a3e20f749 [ 50.626810][ T4053] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 50.626825][ T4053] RSP: 002b:00007f0a3cc6f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 50.626878][ T4053] RAX: ffffffffffffffda RBX: 00007f0a3e465fa0 RCX: 00007f0a3e20f749 [ 50.626888][ T4053] RDX: 0000000000000002 RSI: 00002000000001c0 RDI: ffffffffffffff9c [ 50.626900][ T4053] RBP: 00007f0a3cc6f090 R08: 0000000000000000 R09: 0000000000000000 [ 50.626911][ T4053] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 50.626921][ T4053] R13: 00007f0a3e466038 R14: 00007f0a3e465fa0 R15: 00007ffee0e0f258 [ 50.626973][ T4053] [ 50.936717][ T4056] usb usb1: usbfs: interface 0 claimed by hub while 'syz.4.187' sets config #0 [ 50.985457][ T4056] usb usb1: usbfs: interface 0 claimed by hub while 'syz.4.187' sets config #1 [ 51.012726][ T4056] lo speed is unknown, defaulting to 1000 [ 51.170892][ T29] kauditd_printk_skb: 256 callbacks suppressed [ 51.170907][ T29] audit: type=1400 audit(1764022869.365:746): avc: denied { tracepoint } for pid=4073 comm="syz.4.194" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 51.221401][ T29] audit: type=1400 audit(1764022869.405:747): avc: denied { nlmsg_write } for pid=4073 comm="syz.4.194" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 51.241989][ T29] audit: type=1400 audit(1764022869.405:748): avc: denied { setopt } for pid=4073 comm="syz.4.194" lport=6 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 51.262667][ T29] audit: type=1400 audit(1764022869.405:749): avc: denied { connect } for pid=4073 comm="syz.4.194" lport=6 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 51.282978][ T29] audit: type=1400 audit(1764022869.405:750): avc: denied { write } for pid=4073 comm="syz.4.194" laddr=fe80::a8aa:aaff:feaa:aaaa lport=6 faddr=fc01::a fport=20000 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 51.308598][ T29] audit: type=1400 audit(1764022869.415:751): avc: denied { mounton } for pid=4073 comm="syz.4.194" path="/43/file1" dev="tmpfs" ino=247 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 51.332118][ T29] audit: type=1400 audit(1764022869.525:752): avc: denied { allowed } for pid=4068 comm="syz.3.193" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 51.355375][ T29] audit: type=1400 audit(1764022869.525:753): avc: denied { create } for pid=4068 comm="syz.3.193" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 51.376543][ T29] audit: type=1400 audit(1764022869.525:754): avc: denied { map } for pid=4068 comm="syz.3.193" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=6809 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 51.401912][ T29] audit: type=1400 audit(1764022869.525:755): avc: denied { read write } for pid=4068 comm="syz.3.193" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=6809 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 51.444281][ T4078] netlink: 'syz.0.196': attribute type 4 has an invalid length. [ 51.464817][ T4078] netlink: 'syz.0.196': attribute type 4 has an invalid length. [ 51.501518][ T4080] loop4: detected capacity change from 0 to 512 [ 51.509025][ T4080] EXT4-fs: Ignoring removed bh option [ 51.533336][ T4080] EXT4-fs error (device loop4): ext4_iget_extra_inode:5075: inode #15: comm syz.4.197: corrupted in-inode xattr: invalid ea_ino [ 51.563148][ T4080] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.197: couldn't read orphan inode 15 (err -117) [ 51.580768][ T4080] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 51.622986][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.686079][ T4099] netlink: 12 bytes leftover after parsing attributes in process `syz.4.202'. [ 51.700087][ T4085] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.707408][ T4085] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.760360][ T4085] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 51.781376][ T4085] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 51.876622][ T52] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.885862][ T52] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.911898][ T52] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.937408][ T52] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.040270][ T4129] lo speed is unknown, defaulting to 1000 [ 52.302351][ T4154] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 52.332110][ T4154] geneve0: entered promiscuous mode [ 52.337978][ T4154] netlink: 4 bytes leftover after parsing attributes in process `syz.1.222'. [ 52.350930][ T4154] geneve0 (unregistering): left promiscuous mode [ 52.415877][ T4167] usb usb1: usbfs: interface 0 claimed by hub while 'syz.0.228' sets config #0 [ 52.472022][ T4167] usb usb1: usbfs: interface 0 claimed by hub while 'syz.0.228' sets config #1 [ 52.488337][ T4169] netlink: 660 bytes leftover after parsing attributes in process `syz.3.229'. [ 52.496000][ T4167] lo speed is unknown, defaulting to 1000 [ 52.583071][ T4169] infiniband sy: set active [ 52.587831][ T4169] infiniband sy: added bond_slave_0 [ 52.616205][ T4169] RDS/IB: sy: added [ 52.620358][ T4169] smc: adding ib device sy with port count 1 [ 52.631609][ T4169] smc: ib device sy port 1 has no pnetid [ 53.313557][ T4207] usb usb1: usbfs: interface 0 claimed by hub while 'syz.4.242' sets config #0 [ 53.347789][ T4207] usb usb1: usbfs: interface 0 claimed by hub while 'syz.4.242' sets config #1 [ 53.396341][ T4207] lo speed is unknown, defaulting to 1000 [ 53.437671][ T4211] lo speed is unknown, defaulting to 1000 [ 53.454293][ T4211] lo speed is unknown, defaulting to 1000 [ 53.467729][ T4214] loop9: detected capacity change from 0 to 7 [ 53.482347][ T4211] lo speed is unknown, defaulting to 1000 [ 53.500274][ T4214] Buffer I/O error on dev loop9, logical block 0, async page read [ 53.565986][ T4214] Buffer I/O error on dev loop9, logical block 0, async page read [ 53.573945][ T4214] loop9: unable to read partition table [ 53.602926][ T4209] netlink: 60 bytes leftover after parsing attributes in process `syz.3.243'. [ 53.616527][ T4214] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 53.616527][ T4214] ) failed (rc=-5) [ 53.632449][ T3303] Buffer I/O error on dev loop9, logical block 0, async page read [ 53.640792][ T3303] Buffer I/O error on dev loop9, logical block 0, async page read [ 53.663804][ T3303] Buffer I/O error on dev loop9, logical block 0, async page read [ 53.675121][ T4211] infiniband sz1: set down [ 53.679718][ T4211] infiniband sz1: added lo [ 53.688226][ T2967] lo speed is unknown, defaulting to 1000 [ 53.694864][ T3303] Buffer I/O error on dev loop9, logical block 0, async page read [ 53.704105][ T3303] Buffer I/O error on dev loop9, logical block 0, async page read [ 53.720096][ T4211] RDS/IB: sz1: added [ 53.730488][ T4211] smc: adding ib device sz1 with port count 1 [ 53.737759][ T4211] smc: ib device sz1 port 1 has no pnetid [ 53.744040][ T2967] lo speed is unknown, defaulting to 1000 [ 53.750649][ T4211] lo speed is unknown, defaulting to 1000 [ 53.787740][ T4211] lo speed is unknown, defaulting to 1000 [ 53.826126][ T4211] lo speed is unknown, defaulting to 1000 [ 53.862960][ T4211] lo speed is unknown, defaulting to 1000 [ 53.900968][ T4211] lo speed is unknown, defaulting to 1000 [ 53.907857][ T4226] netlink: 'syz.1.249': attribute type 13 has an invalid length. [ 53.960686][ T4226] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.967981][ T4226] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.013705][ T4226] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 54.034873][ T4226] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 54.093656][ T31] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.107181][ T31] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.116291][ T31] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.132351][ T31] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.563240][ T4251] netlink: 4 bytes leftover after parsing attributes in process `syz.4.258'. [ 54.809980][ T4258] loop4: detected capacity change from 0 to 512 [ 54.829550][ T4258] EXT4-fs error (device loop4): ext4_orphan_get:1418: comm syz.4.260: bad orphan inode 11862016 [ 54.852439][ T4258] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 54.866116][ T4258] ext4 filesystem being mounted at /58/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 54.936050][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 55.358941][ T4307] loop4: detected capacity change from 0 to 1024 [ 55.386439][ T4307] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 55.423638][ T4307] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:483: comm syz.4.271: Invalid block bitmap block 0 in block_group 0 [ 55.439553][ T4307] EXT4-fs error (device loop4): ext4_acquire_dquot:6945: comm syz.4.271: Failed to acquire dquot type 0 [ 55.451112][ T4307] EXT4-fs error (device loop4): ext4_free_blocks:6706: comm syz.4.271: Freeing blocks not in datazone - block = 0, count = 4096 [ 55.464861][ T4307] EXT4-fs error (device loop4): ext4_read_inode_bitmap:139: comm syz.4.271: Invalid inode bitmap blk 0 in block_group 0 [ 55.477572][ T37] EXT4-fs error (device loop4): ext4_release_dquot:6981: comm kworker/u8:2: Failed to release dquot type 0 [ 55.489809][ T4307] EXT4-fs error (device loop4) in ext4_free_inode:361: Corrupt filesystem [ 55.498780][ T4307] EXT4-fs (loop4): 1 orphan inode deleted [ 55.505054][ T4307] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.523092][ T4307] EXT4-fs error (device loop4): __ext4_get_inode_loc:4832: comm syz.4.271: Invalid inode table block 30064771073 in block_group 0 [ 55.546930][ T37] EXT4-fs error (device loop4): __ext4_get_inode_loc:4832: comm kworker/u8:2: Invalid inode table block 30064771073 in block_group 0 [ 55.562142][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.718767][ T4317] loop4: detected capacity change from 0 to 512 [ 55.738889][ T4317] EXT4-fs error (device loop4): ext4_orphan_get:1418: comm syz.4.273: bad orphan inode 11862016 [ 55.750029][ T4317] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 55.762849][ T4317] ext4 filesystem being mounted at /62/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 55.861589][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 55.961670][ T4331] netlink: 'syz.4.276': attribute type 3 has an invalid length. [ 56.035768][ T4339] netlink: 'syz.0.281': attribute type 13 has an invalid length. [ 56.088990][ T4335] FAULT_INJECTION: forcing a failure. [ 56.088990][ T4335] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 56.102223][ T4335] CPU: 0 UID: 0 PID: 4335 Comm: syz.2.275 Not tainted syzkaller #0 PREEMPT(voluntary) [ 56.102253][ T4335] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 56.102264][ T4335] Call Trace: [ 56.102270][ T4335] [ 56.102276][ T4335] __dump_stack+0x1d/0x30 [ 56.102318][ T4335] dump_stack_lvl+0xe8/0x140 [ 56.102335][ T4335] dump_stack+0x15/0x1b [ 56.102350][ T4335] should_fail_ex+0x265/0x280 [ 56.102399][ T4335] should_fail+0xb/0x20 [ 56.102412][ T4335] should_fail_usercopy+0x1a/0x20 [ 56.102483][ T4335] strncpy_from_user+0x25/0x230 [ 56.102507][ T4335] ? kmem_cache_alloc_noprof+0x242/0x480 [ 56.102561][ T4335] ? getname_flags+0x80/0x3b0 [ 56.102589][ T4335] getname_flags+0xae/0x3b0 [ 56.102643][ T4335] user_path_at+0x28/0x130 [ 56.102668][ T4335] do_sys_truncate+0x5c/0x130 [ 56.102733][ T4335] __x64_sys_truncate+0x31/0x40 [ 56.102756][ T4335] x64_sys_call+0x1a2f/0x3000 [ 56.102776][ T4335] do_syscall_64+0xd2/0x200 [ 56.102795][ T4335] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 56.102955][ T4335] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 56.102985][ T4335] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 56.103004][ T4335] RIP: 0033:0x7fd5f3fef749 [ 56.103017][ T4335] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 56.103069][ T4335] RSP: 002b:00007fd5f2a2e038 EFLAGS: 00000246 ORIG_RAX: 000000000000004c [ 56.103106][ T4335] RAX: ffffffffffffffda RBX: 00007fd5f4246090 RCX: 00007fd5f3fef749 [ 56.103144][ T4335] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000200000000040 [ 56.103157][ T4335] RBP: 00007fd5f2a2e090 R08: 0000000000000000 R09: 0000000000000000 [ 56.103171][ T4335] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 56.103184][ T4335] R13: 00007fd5f4246128 R14: 00007fd5f4246090 R15: 00007ffc1220b1f8 [ 56.103282][ T4335] [ 56.328967][ T4346] loop3: detected capacity change from 0 to 1024 [ 56.342124][ T4346] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 56.358899][ T4346] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:483: comm syz.3.283: Invalid block bitmap block 0 in block_group 0 [ 56.372551][ T4346] __quota_error: 306 callbacks suppressed [ 56.372569][ T4346] Quota error (device loop3): write_blk: dquota write failed [ 56.386129][ T4346] Quota error (device loop3): qtree_write_dquot: Error -117 occurred while creating quota [ 56.396530][ T4346] EXT4-fs error (device loop3): ext4_acquire_dquot:6945: comm syz.3.283: Failed to acquire dquot type 0 [ 56.408926][ T4346] EXT4-fs error (device loop3): ext4_free_blocks:6706: comm syz.3.283: Freeing blocks not in datazone - block = 0, count = 4096 [ 56.423354][ T4346] EXT4-fs error (device loop3): ext4_read_inode_bitmap:139: comm syz.3.283: Invalid inode bitmap blk 0 in block_group 0 [ 56.436062][ T31] Quota error (device loop3): do_check_range: Getting block 0 out of range 1-7 [ 56.445116][ T31] EXT4-fs error (device loop3): ext4_release_dquot:6981: comm kworker/u8:1: Failed to release dquot type 0 [ 56.457043][ T4346] EXT4-fs error (device loop3) in ext4_free_inode:361: Corrupt filesystem [ 56.465980][ T4346] EXT4-fs (loop3): 1 orphan inode deleted [ 56.472840][ T4346] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 56.490170][ T4346] EXT4-fs error (device loop3): __ext4_get_inode_loc:4832: comm syz.3.283: Invalid inode table block 30064771073 in block_group 0 [ 56.514322][ T2654] EXT4-fs error (device loop3): __ext4_get_inode_loc:4832: comm kworker/u8:6: Invalid inode table block 30064771073 in block_group 0 [ 56.529177][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.687738][ T4356] loop3: detected capacity change from 0 to 512 [ 56.709454][ T4356] EXT4-fs error (device loop3): ext4_orphan_get:1418: comm syz.3.286: bad orphan inode 11862016 [ 56.726538][ T4356] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 56.753837][ T4356] ext4 filesystem being mounted at /60/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 56.776134][ T4364] netlink: 24 bytes leftover after parsing attributes in process `syz.2.288'. [ 56.832211][ T29] audit: type=1400 audit(1764022875.025:1059): avc: denied { read } for pid=4363 comm="syz.2.288" name="autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 56.832627][ T4368] netlink: 4 bytes leftover after parsing attributes in process `syz.2.288'. [ 56.879158][ T3321] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 56.937078][ T4376] loop4: detected capacity change from 0 to 512 [ 56.957601][ T4376] EXT4-fs: Ignoring removed bh option [ 56.990571][ T29] audit: type=1326 audit(1764022875.185:1060): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4379 comm="syz.1.294" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f09cc7df749 code=0x7ffc0000 [ 57.030584][ T4376] EXT4-fs error (device loop4): ext4_iget_extra_inode:5075: inode #15: comm syz.4.292: corrupted in-inode xattr: invalid ea_ino [ 57.037514][ T29] audit: type=1326 audit(1764022875.185:1061): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4379 comm="syz.1.294" exe="/root/syz-executor" sig=0 arch=c000003e syscall=272 compat=0 ip=0x7f09cc7df749 code=0x7ffc0000 [ 57.067232][ T29] audit: type=1326 audit(1764022875.185:1062): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4379 comm="syz.1.294" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f09cc7df749 code=0x7ffc0000 [ 57.090745][ T29] audit: type=1326 audit(1764022875.185:1063): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4379 comm="syz.1.294" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f09cc7df749 code=0x7ffc0000 [ 57.114120][ T29] audit: type=1326 audit(1764022875.185:1064): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4379 comm="syz.1.294" exe="/root/syz-executor" sig=0 arch=c000003e syscall=64 compat=0 ip=0x7f09cc7df749 code=0x7ffc0000 [ 57.122367][ T4376] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.292: couldn't read orphan inode 15 (err -117) [ 57.137691][ T29] audit: type=1326 audit(1764022875.195:1065): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4379 comm="syz.1.294" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f09cc7df749 code=0x7ffc0000 [ 57.175640][ T4376] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 57.245696][ T4392] netlink: 'syz.0.297': attribute type 1 has an invalid length. [ 57.253538][ T4392] netlink: 'syz.0.297': attribute type 2 has an invalid length. [ 57.276232][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.339982][ T4408] unsupported nla_type 52263 [ 57.449955][ T4416] loop4: detected capacity change from 0 to 512 [ 57.601507][ T4416] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 57.634658][ T4416] ext4 filesystem being mounted at /70/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 57.667766][ T4416] EXT4-fs error (device loop4): ext4_lookup:1787: inode #12: comm syz.4.307: iget: bad i_size value: 2533274857506816 [ 57.778690][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.814405][ T4407] ================================================================== [ 57.822573][ T4407] BUG: KCSAN: data-race in file_update_time / inode_update_timestamps [ 57.830783][ T4407] [ 57.833124][ T4407] read to 0xffff8881004bb884 of 4 bytes by task 4408 on cpu 0: [ 57.840677][ T4407] file_update_time+0x87/0x2b0 [ 57.845487][ T4407] fault_dirty_shared_page+0xd9/0x3c0 [ 57.850886][ T4407] handle_mm_fault+0x165d/0x2be0 [ 57.855842][ T4407] do_user_addr_fault+0x3fe/0x1080 [ 57.860982][ T4407] exc_page_fault+0x62/0xa0 [ 57.865519][ T4407] asm_exc_page_fault+0x26/0x30 [ 57.870407][ T4407] rep_movs_alternative+0x4a/0x90 [ 57.875468][ T4407] _copy_to_iter+0x141/0xe70 [ 57.880079][ T4407] get_random_bytes_user+0x12d/0x290 [ 57.885491][ T4407] __x64_sys_getrandom+0xcf/0x1a0 [ 57.890567][ T4407] x64_sys_call+0x1fa6/0x3000 [ 57.895279][ T4407] do_syscall_64+0xd2/0x200 [ 57.899808][ T4407] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 57.905994][ T4407] [ 57.908328][ T4407] write to 0xffff8881004bb884 of 4 bytes by task 4407 on cpu 1: [ 57.915979][ T4407] inode_update_timestamps+0x147/0x270 [ 57.921473][ T4407] file_update_time+0x20e/0x2b0 [ 57.921521][ T4429] vhci_hcd: default hub control req: 010b v0000 i0000 l0 [ 57.926368][ T4407] fault_dirty_shared_page+0xd9/0x3c0 [ 57.938877][ T4407] handle_mm_fault+0x165d/0x2be0 [ 57.943836][ T4407] do_user_addr_fault+0x3fe/0x1080 [ 57.948968][ T4407] exc_page_fault+0x62/0xa0 [ 57.953520][ T4407] asm_exc_page_fault+0x26/0x30 [ 57.958408][ T4407] rep_movs_alternative+0x4a/0x90 [ 57.963547][ T4407] _copy_to_iter+0x141/0xe70 [ 57.968175][ T4407] get_random_bytes_user+0x12d/0x290 [ 57.973491][ T4407] __x64_sys_getrandom+0xcf/0x1a0 [ 57.978545][ T4407] x64_sys_call+0x1fa6/0x3000 [ 57.983264][ T4407] do_syscall_64+0xd2/0x200 [ 57.987796][ T4407] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 57.993719][ T4407] [ 57.996068][ T4407] value changed: 0x00a8e54a -> 0x00f93930 [ 58.001797][ T4407] [ 58.004135][ T4407] Reported by Kernel Concurrency Sanitizer on: [ 58.010302][ T4407] CPU: 1 UID: 0 PID: 4407 Comm: syz.3.304 Not tainted syzkaller #0 PREEMPT(voluntary) [ 58.019951][ T4407] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 58.030018][ T4407] ================================================================== [ 58.039591][ T4430] netlink: 8 bytes leftover after parsing attributes in process `syz.4.310'. [ 58.048438][ T4430] tc_dump_action: action bad kind