last executing test programs: 1m57.36200956s ago: executing program 4 (id=136): r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x8, 0x0, 0x2, 0x0, {0xa, 0x0, 0xf9d, @private2={0xfc, 0x2, '\x00', 0x1}}}}, 0x32) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)='v', 0x34000}], 0x1) 1m57.315242144s ago: executing program 4 (id=137): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x400000, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x18) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0), 0x40, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r2, 0xc018937e, &(0x7f0000000200)={{0x1, 0x1, 0x29}, './file0\x00'}) 1m57.250289919s ago: executing program 4 (id=138): bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0700000004000000000100000100000028"], 0x50) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r0, 0x0, 0x7}, 0x18) perf_event_open(&(0x7f0000000400)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f0000000080)={[{@delalloc}, {@data_err_abort}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@dioread_lock}, {@data_err_ignore}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x4007b1}}, {@lazytime}, {@grpquota}, {@nobh}, {@jqfmt_vfsold}, {@bh}, {@dioread_nolock}]}, 0x1, 0x553, &(0x7f0000000a40)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x42, 0x1fe) fallocate(r1, 0x10, 0x7, 0x10001) 1m56.841447662s ago: executing program 4 (id=143): syz_mount_image$ext4(&(0x7f0000000300)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x1818e58, &(0x7f00000003c0), 0x22, 0x63f, &(0x7f0000000d80)="$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") r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000f7850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000200)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r2) waitid(0x0, r2, 0x0, 0x8, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv_slave_0\x00', 0x0}) setsockopt$MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0xc, r3, 0x78}, 0xc) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000791000000000000063000000000000009500050000000000"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xd0, &(0x7f0000000b00)=""/208, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000080)={0x0, 0x4, 0x0, 0xc}, 0x10}, 0x94) r4 = gettid() r5 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000006c0), 0x2000) read(r5, &(0x7f0000000200)=""/209, 0x128) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r5, 0x4040534e, &(0x7f0000000080)={0x2bd, @tick=0x5}) tkill(r4, 0x7) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r5, 0xc0105303, &(0x7f0000000180)={0x2, 0x6, 0x6}) 1m56.444124474s ago: executing program 4 (id=146): bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000100)={0x105f0827e8, 0xfb, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xde1, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x401, 0x3}) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a3200000000140000001100"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a5c000000090a010400000000000000000a0000040900010073797a310000000008000540000000040900020073797a310000000008000a40fffffffc200011800e000100636f6e6e6c696d69740000000c00028008000140fffff27414000000110001"], 0x84}, 0x1, 0x0, 0x0, 0x4000850}, 0x20000040) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x5000, 0x0, @loopback, 0x5}, 0x1c) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)=',', 0xffdf}], 0x1) 1m56.213965413s ago: executing program 4 (id=148): r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote}, 0x14) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0, 0x5}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xc, 0xffffffffffffffff, 0x2) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r2}, &(0x7f0000000180), &(0x7f00000001c0)=r1}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x14) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0a000000040000000400000006"], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000d40)=ANY=[@ANYBLOB="180000000000e3ff000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000000800000095"], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r5}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r4}, &(0x7f0000000180), &(0x7f00000001c0)=r5}, 0x20) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) close(r0) 1m56.207086453s ago: executing program 32 (id=148): r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote}, 0x14) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0, 0x5}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xc, 0xffffffffffffffff, 0x2) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r2}, &(0x7f0000000180), &(0x7f00000001c0)=r1}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x14) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0a000000040000000400000006"], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000d40)=ANY=[@ANYBLOB="180000000000e3ff000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000000800000095"], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r5}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r4}, &(0x7f0000000180), &(0x7f00000001c0)=r5}, 0x20) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) close(r0) 1m37.283043694s ago: executing program 5 (id=395): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), r0) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r0, 0x0, 0x20000804) 1m37.189399531s ago: executing program 5 (id=396): prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r4, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x2c, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5}, 0x18) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x11, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='mm_page_free\x00', r6, 0x0, 0xfff}, 0x18) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x2042, 0x0) ioctl$AUTOFS_IOC_FAIL(r7, 0x4c80, 0x7000000) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x200, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r8 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r8, 0x8933, &(0x7f0000000280)={'batadv_slave_1\x00'}) r9 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r9, 0x11b, 0x6, &(0x7f0000000080)=0x1, 0x4) setsockopt$XDP_RX_RING(r9, 0x11b, 0x2, &(0x7f0000001980)=0x100, 0x4) 1m34.512192858s ago: executing program 5 (id=402): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0700000004000000000100000100000028"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f0000000080)={[{@delalloc}, {@data_err_abort}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@dioread_lock}, {@data_err_ignore}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x4007b1}}, {@lazytime}, {@grpquota}, {@nobh}, {@jqfmt_vfsold}, {@bh}, {@dioread_nolock}]}, 0x1, 0x553, &(0x7f0000000a40)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x42, 0x1fe) fallocate(r1, 0x10, 0x7, 0x10001) 1m34.177073735s ago: executing program 5 (id=407): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) personality(0x4000009) 1m33.944414214s ago: executing program 5 (id=411): munmap(&(0x7f0000001000/0x4000)=nil, 0x4000) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0400000004000000040000000100000000000000", @ANYRES64, @ANYBLOB="000000000000000000000000009c930000510000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000100"/28], 0x48) r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x2002) write$evdev(r0, &(0x7f0000000040), 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000001f00)=""/50, 0x32}], 0x1) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r1 = accept4(0xffffffffffffffff, &(0x7f0000000100)=@l2, &(0x7f0000000040)=0x80, 0x800) setresgid(0xee00, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00'}, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000002c0)=0x20) statx(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x2000, 0xffff4a9c0080ffff, &(0x7f0000000240)) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000006c0), 0x48200, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000140)=0x2) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000280)={'vlan0\x00'}) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0x11) ioctl$TIOCVHANGUP(r3, 0x5437, 0x200000000000000) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) ioctl$VT_ACTIVATE(r3, 0x5606, 0x1) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000240)={0x4, &(0x7f00000001c0)=[{0xb35f, 0x0, 0x10, 0xe70a}, {0x2, 0x6, 0x63, 0x2}, {0x8000, 0x0, 0x7, 0x3}, {0x2, 0xeb, 0x7d, 0xffffffff}]}) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0x10, &(0x7f00000007c0)=ANY=[@ANYBLOB="1800000000000000000000003a0d000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000014000000b703000000000000850000008300000dbf09000000000000550100000000000095000000000000001f6af0fffcffffffbf91000000000000b7020000000000008500000084000000b7000000000000009500000000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x24, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000480)='kfree\x00', r5}, 0x10) unshare(0x2040400) r6 = fsopen(&(0x7f0000000040)='cgroup2\x00', 0x0) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r7, 0x8933, &(0x7f0000000340)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r7, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000000c0)={0x1c, r8, 0x1, 0x70bd2b, 0x25dfdbfd, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r9}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000c0}, 0x4048090) fsconfig$FSCONFIG_CMD_CREATE(r6, 0x6, 0x0, 0x0, 0x0) 1m33.072106604s ago: executing program 5 (id=426): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x9, 0x4000006}, 0x8d14, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='netlink_extack\x00', r0}, 0x10) (async) r1 = socket(0x10, 0x3, 0x0) (async) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'gre0\x00', 0x0}) (async) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r4, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x2c, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5}, 0x18) (async) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r6, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000200)=0x1, r7, 0x0, 0x2, 0x4}}, 0x20) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x2}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{0xffff0000, 0x80000001, 0x0, 0x0, 0xffffffff}, 0x0, 0x4, 0x4, 0x9, 0x80000001, 0x8, 0x4, 0xfc, 0x0, 0x0, {0x0, 0x0, 0x5, 0x6739, 0x3}}}}]}, 0x78}}, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="180cd65bb1cb8fe100"/25], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000300)={{{@in6=@ipv4={""/10, ""/2, @broadcast}, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000040)=0xe8) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r8}, 0x10) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x6000) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="050000"], 0x48) (async) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x200000000000000) (async) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x8, &(0x7f0000000b40)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}, {0x100, 0x7, 0x3, 0x4}, {0x101, 0x7e, 0x2, 0x2}, {0xc0, 0x2, 0xc9, 0xa4}, {0xc, 0x9, 0x1, 0xfff}, {0x101, 0xd, 0x4, 0xffffffff}, {0x9, 0x2, 0x5, 0xfffffffe}, {0x6, 0xfd, 0x9, 0x74}]}) eventfd2(0x1, 0x80000) 1m17.944105527s ago: executing program 33 (id=426): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x9, 0x4000006}, 0x8d14, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='netlink_extack\x00', r0}, 0x10) (async) r1 = socket(0x10, 0x3, 0x0) (async) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'gre0\x00', 0x0}) (async) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r4, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x2c, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5}, 0x18) (async) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r6, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000200)=0x1, r7, 0x0, 0x2, 0x4}}, 0x20) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x2}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{0xffff0000, 0x80000001, 0x0, 0x0, 0xffffffff}, 0x0, 0x4, 0x4, 0x9, 0x80000001, 0x8, 0x4, 0xfc, 0x0, 0x0, {0x0, 0x0, 0x5, 0x6739, 0x3}}}}]}, 0x78}}, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="180cd65bb1cb8fe100"/25], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000300)={{{@in6=@ipv4={""/10, ""/2, @broadcast}, @in6=@loopback}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000040)=0xe8) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r8}, 0x10) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x6000) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="050000"], 0x48) (async) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x200000000000000) (async) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x8, &(0x7f0000000b40)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}, {0x100, 0x7, 0x3, 0x4}, {0x101, 0x7e, 0x2, 0x2}, {0xc0, 0x2, 0xc9, 0xa4}, {0xc, 0x9, 0x1, 0xfff}, {0x101, 0xd, 0x4, 0xffffffff}, {0x9, 0x2, 0x5, 0xfffffffe}, {0x6, 0xfd, 0x9, 0x74}]}) eventfd2(0x1, 0x80000) 30.716125076s ago: executing program 6 (id=1103): lsetxattr$security_selinux(&(0x7f00000001c0)='.\x00', &(0x7f0000000300), &(0x7f0000000280)='system_u:object_r:hwdata_t:s0\x00', 0xffd7, 0x1) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000003c0)=[@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000080)=0x3, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00000000c0), 0x4) writev(r1, &(0x7f0000000300)=[{&(0x7f00000001c0)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000d00000000000006040000000000f93132", 0x39}], 0x1) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kfree\x00', r2}, 0x10) r3 = syz_open_dev$usbfs(&(0x7f0000003f00), 0x1ff, 0xa401) ioctl$USBDEVFS_CONTROL(r3, 0xc0185500, &(0x7f00000006c0)={0x2, 0xf, 0x4, 0x1, 0x0, 0x5, 0x0}) 29.828056738s ago: executing program 6 (id=1108): r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) epoll_pwait(r0, &(0x7f0000000140)=[{}], 0x1, 0x2d516fb6, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000100)={0x20000014}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000000)={0xa0000001}) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x6, 0xe, &(0x7f0000001880)=ANY=[@ANYRES16=r1], &(0x7f0000000b80)='GPL\x00', 0x41c, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000040)={0x0, 0x0, 0x3}, 0x10}, 0x94) r7 = dup(r6) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000880)={r7, r5, 0x25, 0x0, @val=@uprobe_multi={&(0x7f0000000400)='./file0\x00', &(0x7f0000000600)=[0x7, 0x101, 0x3e, 0x5, 0x3, 0x1, 0x1fd7, 0x1], &(0x7f0000000640)=[0x1a95e45f, 0x400000000000, 0x2, 0x3, 0x3], 0x5, 0x8}}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x18, 0xc, &(0x7f0000000240)=ANY=[@ANYRES8=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x6b, '\x00', r5, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r8}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000300)=""/251) ppoll(&(0x7f0000000200)=[{r3, 0x1}], 0x1, 0x0, 0x0, 0x3) epoll_wait(r0, &(0x7f0000000040)=[{}], 0x1, 0x400) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r10}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1e00000003000072f02cdac42b77618d2f00090000000600000040000000", @ANYRES32, @ANYBLOB, @ANYRES32=r5, @ANYRES32=r7, @ANYBLOB="0300000004000000040000000f00"/28], 0x50) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r11}, 0x10) 26.789316394s ago: executing program 6 (id=1133): r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x40002, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e00000004000000080000000c"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e00000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) r4 = socket$rds(0x15, 0x5, 0x0) bind$rds(r4, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r4, &(0x7f0000001d00)={&(0x7f00000017c0)={0x2, 0x0, @private=0xa010101}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@rdma_map={0x30, 0x114, 0x3, {{0x0}, 0x0, 0x3}}], 0x30}, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0xe, 0x0, 0x0, 0x0, 0x7, 0x511, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x4836, 0xb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x50) syz_io_uring_setup(0x3c0c, &(0x7f0000000400)={0x0, 0xc890, 0x4002, 0x4}, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="2d6d656d6f7279202d637075736574202b696f202b6e65745f636c73202b6e65745f636c732051706572665f6576656e74202d62becf556b0092ff5e696d6974202b6e65745f7072696f20"], 0x4b) r5 = perf_event_open(&(0x7f0000000fc0)={0x2, 0x80, 0x82, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x3, 0x4, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) close(0x3) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1b, 0x2000000000000019, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f0000000180)='cpu>=0||!') 26.691275582s ago: executing program 6 (id=1135): r0 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) ioctl$SG_GET_LOW_DMA(r0, 0x227a, &(0x7f0000000040)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYRES8=r0, @ANYRESOCT=r0], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x810000, &(0x7f0000000040)={[{@hide}]}, 0x1, 0x550, &(0x7f0000000800)="$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") r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setresuid(0xee01, 0x0, 0xffffffffffffffff) r4 = syz_clone(0x20300000, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r5) r6 = epoll_create1(0x0) epoll_pwait(r6, &(0x7f0000000300)=[{}], 0x1, 0x3, 0x0, 0x0) ioctl$TUNSETVNETBE(r5, 0x400454de, &(0x7f00000002c0)) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x800004, 0x0) syz_open_procfs(r4, &(0x7f0000000000)='fdinfo/3\x00') ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) faccessat2(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x3, 0x300) 26.606301839s ago: executing program 6 (id=1136): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='kfree\x00', r1}, 0x9) r2 = socket$inet(0x2, 0x3, 0x2) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000880)={'veth0_macvtap\x00', 0x0}) sendmsg$ETHTOOL_MSG_TSINFO_GET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r4, @ANYBLOB="31830000000000000000190000000c00018008000100", @ANYRES32=r5], 0x20}}, 0x40010) (fail_nth: 5) 25.947300622s ago: executing program 6 (id=1144): bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{}, &(0x7f0000000000), &(0x7f00000005c0)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x46, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/notes', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000016"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x64, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r3, 0x0, 0x2}, 0x18) unshare(0x2040400) r4 = fsopen(&(0x7f0000000040)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x8614, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, @perf_config_ext={0x6, 0x6}, 0x0, 0x10000, 0x0, 0x6, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x8001}, 0x4) syz_emit_ethernet(0x2e, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @random="e43f6642531e", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0xe000, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0xc, 0x0, @gue={{0x1, 0x1, 0x1, 0x10, 0x0, @void}}}}}}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x20000000000000ba, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x40, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfd71}, 0x94) r6 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r6, 0x5, 0xb68, 0x2000, &(0x7f0000000000)='%', 0x0, 0xd01, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) unshare(0x2000400) fsmount(r4, 0x1, 0x80) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) 25.863163759s ago: executing program 34 (id=1144): bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{}, &(0x7f0000000000), &(0x7f00000005c0)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x46, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/notes', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000016"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x64, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r3, 0x0, 0x2}, 0x18) unshare(0x2040400) r4 = fsopen(&(0x7f0000000040)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x8614, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, @perf_config_ext={0x6, 0x6}, 0x0, 0x10000, 0x0, 0x6, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x8001}, 0x4) syz_emit_ethernet(0x2e, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @random="e43f6642531e", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0xe000, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0xc, 0x0, @gue={{0x1, 0x1, 0x1, 0x10, 0x0, @void}}}}}}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x20000000000000ba, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x40, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfd71}, 0x94) r6 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r6, 0x5, 0xb68, 0x2000, &(0x7f0000000000)='%', 0x0, 0xd01, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) unshare(0x2000400) fsmount(r4, 0x1, 0x80) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) 1.810649823s ago: executing program 0 (id=1544): r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x40002, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e00000004000000080000000c"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = perf_event_open(&(0x7f0000000fc0)={0x2, 0x80, 0x82, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x3, 0x4, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000180)='cpu>=0||!') 1.572216953s ago: executing program 0 (id=1550): r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x40002, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e00000004000000080000000c"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) r4 = perf_event_open(&(0x7f0000000fc0)={0x2, 0x80, 0x82, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x3, 0x4, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000180)='cpu>=0||!') 1.533127716s ago: executing program 3 (id=1554): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000080000000000000000000850000007d00000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) mount(0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000480)=@generic={0x0, 0x0, 0x10}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000c00)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) renameat2(0xffffffffffffff9c, &(0x7f00000007c0)='./file1\x00', 0xffffffffffffff9c, 0x0, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000001c0)='kfree\x00', r0}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000003380)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000006cfa000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4, 0x0, 0xfffffffffffffffe}, 0x18) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0700000004000000000100000100000028"], 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r6, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r7, 0x0, 0x7}, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0xe, 0x4, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd}, 0x94) sendmsg$NL80211_CMD_GET_WOWLAN(0xffffffffffffffff, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x20, r5, 0x301, 0x70bd2d, 0x25dfdbfe, {{0x5}, {@void, @void, @val={0xc, 0x99, {0x200, 0x61}}}}}, 0x20}}, 0x20000000) 1.500797759s ago: executing program 0 (id=1557): mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f00000010c0), 0xffffffffffffffff) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x4}, 0x50) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000002c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x10, 0x1c, &(0x7f0000000040)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r4}, {}, {}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0x3, 0x9, 0x0, 0x1, 0x3801}, {0x2c}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x9}, {0x5, 0x0, 0xb, 0x9}, {0x3, 0x3, 0x6, 0xa, 0xa, 0xfff8, 0xf1}, {0x7, 0x1, 0xb, 0x6, 0x8}, {0x7, 0x0, 0x0, 0x8}, {}, {}, {0x7, 0x0, 0xc}, {0x18, 0x2, 0x2, 0x0, r3}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x7}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000700000024000180060005004e2300000600010002000000080003"], 0x38}, 0x1, 0x0, 0x0, 0x4000011}, 0x0) io_setup(0x8, &(0x7f00000001c0)=0x0) io_submit(r5, 0x1, &(0x7f00000006c0)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x7, 0x0, r0, 0x0}]) io_getevents(r5, 0x2, 0x2, &(0x7f0000001340)=[{}, {}], 0x0) 1.500515568s ago: executing program 3 (id=1558): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r0}, &(0x7f0000000800), &(0x7f0000000840)=r1}, 0x20) unshare(0x2c020400) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000002000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f00000000c0)=@known='user.incfs.metadata\x00') syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = socket(0x1e, 0x805, 0x0) connect$tipc(r4, &(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{}, 0x2}}, 0x10) connect$tipc(r4, &(0x7f0000000600)=@id={0x1e, 0x3, 0x3}, 0x10) close(r4) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(r4, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x3c, r5, 0x400, 0x70bd2a, 0x25dfdbff, {}, [@ETHTOOL_A_EEE_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}]}, @ETHTOOL_A_EEE_TX_LPI_TIMER={0x8, 0x7, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x80}, 0x1) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x11, &(0x7f0000000080), 0x0, 0x601, &(0x7f0000001440)="$eJzs3c1vFOUfAPDvTF9pfz+3EKPiQZoYA4nS0gKGGBPhTgi+3DxVWghSKKE1WiSxJHgxMV48mHjyIP4XSuLVf8CDF0+GhBjDQQyRNbOdLdPtbunb7pbdzycZ+jwz7DzPNPvtd/bZZ2YC6Fqj2T9pxP6IuJpElArbeiPfOLr8/+7/deNctiRRLr/7ZxI3PkuWivtK8p/D+Yv/LUWSrdzXs7bd+cXrl6ZmZ2eu5fXxhctXx+cXrx++eHnqwsyFmSuTr0+eOH7s+ImJI9s6vrRQPn3rw49LX5x5//tvHyYTP/x2JomT8SjvW3Zcta8d2FbL2e9sNMrLHhTXZ7/XE9vc927xd6n6PnksqV3BrnU+fz/2RcTzUYqewru+FJ+/3dbOAU1VTlZyZBnoNsmWAn9w5zsCtFj1PKD62b7e5+C10maekgAtcu/U8gDAcuz3RUQ1/nuXxwZjsDI2MHQ/WTXOk0TE9kbmlmVt/PLzmVvZEg3G4YDmWLpZHe+rzf9JJTZHYrBSG7qfror/tLBk69/ZYvujNXXxD62zdDMiXsjzf39sKv5HC/H/wRbbF/8AAAAAAACwc+6ciojX6s3/S1fm//TXmf8zHBEnd6D9J3//l97NC8kONAcU3DsV8Wbd+b8rc3xHevLa/yvzAfqS8xdnZ45ExDMRcSj6BrL6RM1+izOED3+575tG7Rfn/2VL1n51LmC+p7u9NRfiTk8tTG33uIGIezcjXqzM/z2Qr1k9/yfL/0md/J/F99UNtrHvldtnG217cvwDzVL+LuJg3fz/+HQ7Wf/+HOOV84Hx6lnBWi99+tWPjdoX/9A+Wf4fWj/+B5Li/XrmN7f//og4uthbbrR9q+f//cl7PdX9Zz6ZWli4NhHRn5xeu35yc32GTlWNh2q8ZPF/6OX1x/9Wzv8LcbgnIpY22OZzj4Z/b7RN/of2yeJ/ev38P7I6/2++MHl75KdG7Z/dUP4/Vsnph/I1xv+gaO39ODYaoG3pLgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA85dKI+F8k6dhKOU3HxiKGI+LZGEpn5+YXXj0/99GV6Wxb5fn/afVJv6XlelJ9/v9IoT5ZUz8aEXsj4uuePZX62Lm52el2HzwAAAAAAAAAAAAAAAAAAADsEsOVa/7LA7XX/2f+6Gl374Cm681/infoPr1bfmV5YEc7ArTc1uMfeNo1jv/a9N7X9L4ArdU4/h88LFe0tDtACzn/h+61xfj3dQF0APkfutUGx/QGm90PoB3kfwAAAAAA6Ch7D9z5NYmIpTf2VJZMf77NZH/obGm7OwC0jTm80L1659rdA6BdfMYHkpXSP3Uv9m88+z9pTocAAAAAAAAAAAAAgDUO7nf9P3Sr9a//N7cfOtk61//XC363C4AO0vjRH3I/dDqf8aGrlUsbyPau/wcAAAAAAAAAAACAXWDw+qWp2dmZa/OLT1/hrd3Rjc0VlqZ2RTd2tPCoOXvui4jdcYCtLlRvwdHGbrT57xIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAALDivwAAAP//HW8gzQ==") 1.321713133s ago: executing program 3 (id=1565): bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r0 = syz_open_dev$usbfs(&(0x7f0000000080), 0x74, 0x101301) r1 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_DEL_MIF(r1, 0x29, 0xc8, 0x0, 0xc000000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="19000000040000000400000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r3}, &(0x7f0000000080), &(0x7f00000001c0)=r4}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000400)='locks_get_lock_context\x00', r5}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000400)='locks_get_lock_context\x00', r6}, 0x10) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) fcntl$lock(r7, 0x26, &(0x7f0000000000)) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="94010000100001000000000000000000fc0000000000000000000000000000000000000000000000000100000000000000000002", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000032000000fe8000000000000000000000000000bb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0004000000000048000200656362286369706865725f"], 0x194}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0xa4}, 0x1, 0x0, 0x0, 0x24000154}, 0x20000050) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000a00000a20000000000a01080000000000000000010000090900010073797a3100000000d0000000030a030000000000000000000100000a0900010073797a31000000000900030073797a3000000000a40003"], 0x118}, 0x1, 0x0, 0x0, 0x4040994}, 0x20000050) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r8, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2400c000}, 0x20008800) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='binfmt_misc\x00', 0x8002, 0x0) mount$bpf(0x0, &(0x7f00000023c0)='./file0\x00', 0x0, 0x958028, &(0x7f0000000240)=ANY=[@ANYBLOB='gid']) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000003c0), 0x4) r9 = open(&(0x7f00009e1000)='./file0\x00', 0x48141, 0x0) fcntl$F_SET_RW_HINT(r9, 0x40c, &(0x7f0000000100)=0x3) setsockopt$MRT6_FLUSH(r1, 0x29, 0xd1, 0x0, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000200)) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_driver={0x500000, 0x101, &(0x7f00000000c0)="df857b93"}) 1.270492217s ago: executing program 3 (id=1570): getpid() pipe2(&(0x7f0000001440)={0xffffffffffffffff}, 0x0) fcntl$setpipe(r0, 0x4, 0xfffffffffffff000) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 1.204517603s ago: executing program 3 (id=1572): add_key$keyring(&(0x7f0000000100), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) prlimit64(0x0, 0x8, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffc0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000100)='sched_switch\x00', r1, 0x0, 0x2}, 0x18) creat(&(0x7f00000002c0)='./file0\x00', 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800, &(0x7f00000009c0)={[{@errors_remount}, {@discard}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5e}}, {@noauto_da_alloc}, {@bsdgroups}, {@jqfmt_vfsv1}, {@nogrpid}, {@data_err_ignore}]}, 0x1, 0x476, &(0x7f0000000540)="$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") ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000500)={'sit0\x00', &(0x7f0000000280)={'sit0\x00', 0x0, 0x8, 0x1100, 0x0, 0x7, {{0x5, 0x4, 0x0, 0x1, 0x14, 0x164, 0x0, 0x5, 0x4, 0x0, @empty, @private}}}}) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x148, 0x0, 0x8, 0x70bd25, 0x25dfdbfe, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0xd0}, {0xc, 0x90, 0x3ff}}, {@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0x8}, {0xc, 0x90, 0xb}}, {@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0x6}, {0xc, 0x90, 0x2}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x7}, {0xc, 0x90, 0x30f}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0x7}, {0xc, 0x90, 0x3ff}}]}, 0x148}, 0x1, 0x0, 0x0, 0x840}, 0x4048) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x23, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x6, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000009}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2000006, 0x31, 0xffffffffffffffff, 0xd0fb6000) syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x410c84, &(0x7f0000000340), 0x1, 0x775, &(0x7f0000001180)="$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") r2 = open(&(0x7f00000005c0)='./bus\x00', 0x167842, 0x19) pwritev2(r2, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0xffffffe4}], 0x1, 0x1400, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 876.816999ms ago: executing program 7 (id=1582): r0 = syz_pidfd_open(0x0, 0x0) pipe2(&(0x7f0000001440)={0xffffffffffffffff}, 0x0) fcntl$setpipe(r1, 0x4, 0xfffffffffffff000) close_range(r0, 0xffffffffffffffff, 0x0) 868.78635ms ago: executing program 3 (id=1583): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f00000007c0)={0x0, 0xea60}, 0x10) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000140), r1) r2 = socket$inet6(0xa, 0x3, 0xff) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x2000000000000148, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000280)='block_rq_remap\x00', r3, 0x0, 0x5}, 0x18) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') setsockopt$inet6_int(r2, 0x29, 0x16, &(0x7f00000001c0)=0x7f, 0x4) close(r2) bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', 0xffffffffffffffff, 0x0, 0x83c2}, 0x18) setxattr$incfs_metadata(&(0x7f0000000800)='./cgroup\x00', &(0x7f0000000840), 0x0, 0x0, 0x1) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x11a, 0x4, 0x0, 0x0) socket(0x2, 0x2, 0x64b) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r4 = mq_open(&(0x7f0000000000)='!selinu\xff\x7f\x00\x00inux\x00T\x8b\xb5\xf3\xcb\xdd\xe3\xbf2\x86\x01\x84\xdd\x8a\x8f_l\xa1L\xb1\xef\xb2\xc9\xf7+C\xb2\x8e9\xb8\xec\x1a\xe5\xaeq\x8fZ\xff\xbcY+\xaf0<\xa3\xb8\"Zm\x1c\x18\x11\x93\xb5z \xc2\x8b\xa9\xc5\x9es\t\xfe\x002\xa0-\xaf\xcdP\x9f\xe5Iv\xce*\xa8\xa3\x14i\x05\x8f\x9b\x1eB\x9f\x9d#E\x19\xdc\xfe\xc7\xeb\xb5\xcd\xc8\xe2U\xce\x00\x00', 0x6e93ebbbcc0884f2, 0x2c, &(0x7f0000000300)={0x0, 0x1, 0x3}) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r4, &(0x7f0000000340)=""/191, 0xbf, 0x3, 0x0) symlink(&(0x7f0000001780)='./file0/../file0\x00', &(0x7f0000000180)='./file0\x00') newfstatat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0, 0x6000) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="5c0000002000010000000000000000000220000000000000000000000500150002000000080009000000000008000b0005000000080017004e214e22080001"], 0x5c}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) syz_usb_connect(0x3, 0x24, &(0x7f0000000340)={{0x12, 0x1, 0x310, 0x89, 0x54, 0xa2, 0x20, 0x403, 0xda73, 0x89db, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x9, 0x1, 0xc0, 0x9, [{{0x9, 0x4, 0xe0, 0x5, 0x0, 0x55, 0x7d, 0xc6, 0x2}}]}}]}}, 0x0) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB='\\\x00\x00\x00!'], 0x5c}, 0x1, 0x0, 0x0, 0x40801}, 0x0) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f00000000c0)={0x0, 0x0, "a4cd91", 0x9}) bpf$MAP_CREATE(0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) 810.071045ms ago: executing program 7 (id=1584): sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1000a, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x1, 0x6}, 0x101002, 0x0, 0x400, 0x0, 0x2, 0x1, 0x20, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$eJzs3c9vFFUcAPDvbH/QUrSFGBUP0sQYSJSWFjDEeICrIQ3+iBcvVloQKdDQGi2aUBK8mBgvxph48iD+F0rkyklPHrx4MiREDUcT18x2pnTb2ZYubacyn0+y9M17O7w33X773r6+NxtAZQ2m/9Qi9kbEdBLRn8wvlnVGVji48Lx7f39yOn0kUa+/8WcSSZaXPz/JvvZlJ/dExM8/JbGnY2W9M3NXzo9PTU1ezo6HZy9MD8/MXTl47sL42cmzkxdHXxo9dvTI0WMjh9q6rqsFeSevv/9h/2djb3/3zT/JyPe/jSVxPF7Nnrj0OjbKYAw2vifJyqK+YxtdWUk6sp+TpS9x0llig1iX/PXrioinoj864v6L1x+fvlZq44BNVU8i6kBFJeIfKiofB+Tv7Ze/D66VMioBtsLdEwsTACvjv3NhbjB6GnMDO+8lsXRaJ4mI9mbmmu2KiNu3xq6fuTV2PTZpHg4oNn8tIp4uiv+kEf8D0RMDjfivNcV/Oi44lX1N819vs/7lU8XiH7bOQvz3rBr/0SL+31kS/++2Wf/g/eR7vU3x39vuJQEAAAAAAEBl3TwRES8W/f2/trj+JwrW//RFxPENqH9w2fHKv//X7mxANUCBuyciXilc/1vLV/8OdGSpxxrrAbqSM+emJg9FxOMRcSC6dqTHI6vUcfDzPV+3KhvM1v/lj7T+29lawKwddzp3NJ8zMT47/rDXDUTcvRbxTOH632Sx/08K+v/098H0A9ax5/kbp1qVrR3/wGapfxuxv7D/v3/XimT1+3MMN8YDw/moYKVnP/7ih1b1txv/bjEBDy/t/3euHv8DydL79cysv47Dc531VmXtjv+7kzcbt5zpzvI+Gp+dvTwS0Z2c7Ehzm/JH199meBTl8ZDHSxr/B55bff6vaPzfGxHzy/7v5K/mPcW5J//t+71Ve4z/oTxp/E+sq/9ff2L0xsCPrep/sP7/SKOvP5DlmP+DBV/lYdrdnF8Qjp1FRVvdXgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4FNQiYlcktaHFdK02NBTRFxFPxM7a1KWZ2RfOXPrg4kRa1vj8/1r+Sb/9C8dJ/vn/A0uOR5cdH46I3RHxZUdv43jo9KWpibIvHgAAAAAAAAAAAAAAAAAAALaJvhb7/1N/dJTdOmDTdZbdAKA0BfH/SxntALae/h+qS/xDdYl/qC7xD9Ul/qG6xD9Ul/iH6hL/AAAAAADwSNm97+avSUTMv9zbeKS6s7KuUlsGbLZa2Q0ASuMWP1Bdlv5AdXmPDyRrlPe0PGmtM1czffohTgYAAAAAAAAAAACAytm/1/5/qCr7/6G67P+H6sr3/+8ruR3A1vMeH4g1dvIX7v9f8ywAAAAAAAAAAAAAYCPNzF05Pz41NXlZ4q3t0YytTNTr9avpT8F2ac//PJEvhd8u7VmWyPf6PdhZ5f1OAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAmv0XAAD//xYSJMU=") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x80001, 0x82) sendfile(r1, r0, 0x0, 0x3ffff) 780.965606ms ago: executing program 7 (id=1586): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c3000000"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000002c0)={{r0}, &(0x7f0000000040), &(0x7f0000000280)='%pS \x00'}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r1}, 0x10) uname(0x0) 771.455508ms ago: executing program 1 (id=1587): mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x1000) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10208}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6a, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x3, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @broadcast}, {0x0, 0x883e, 0x48, 0x0, @wg=@cookie={0x3, 0x3, "90c7205b89c6ba79f201fb2a7ccdec3f092308bf4d1ae199", "11da928cceb7f2257669a73e935ab02244656cfe8638fefb94440b907850c38e"}}}}}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) (async) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = fsopen(&(0x7f00000003c0)='bpf\x00', 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000001180)='/proc/tty/drivers\x00', 0x0, 0x0) (async) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001180)='/proc/tty/drivers\x00', 0x0, 0x0) read$hiddev(r3, &(0x7f00000000c0)=""/4092, 0xffc) fsconfig$FSCONFIG_SET_BINARY(r2, 0x2, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc0189374, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3000002, 0x5d031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0) (async) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) (async) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r4}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00'}, 0x10) gettid() (async) r5 = gettid() openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000240), 0x2000) (async) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000240), 0x2000) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000280)='kmem_cache_free\x00', r7, 0x0, 0x200000000000006}, 0x18) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000280)='kmem_cache_free\x00', r7, 0x0, 0x200000000000006}, 0x18) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) connect$inet6(r8, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) process_vm_writev(r5, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) (async) process_vm_writev(r5, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r9 = openat$nci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) close_range(r9, r9, 0x200000000000000) 708.032193ms ago: executing program 7 (id=1588): bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x1, 0x7fe2, 0x1}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000540)='inet_sock_set_state\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000540)='inet_sock_set_state\x00', r1}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) 707.069683ms ago: executing program 7 (id=1589): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000079940000000000045656f72700", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000b100"/28], 0x48) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00'}, 0x90) close(0x3) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f00000002c0)={r1, 0x4, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x58, &(0x7f0000000000)={0x0, 0x0}}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="0900000000000000000002000000140001800500020001"], 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x0) setxattr$system_posix_acl(0x0, 0x0, 0x0, 0x24, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000004f4b000000000000000000180100002020702000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000fdffffff850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r6, 0x0, 0x80000000}, 0x18) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3000002, 0x5d031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0xa) mbind(&(0x7f00005b4000/0x4000)=nil, 0x100000000004000, 0x0, 0x0, 0x0, 0x2) sendmsg$MPTCP_PM_CMD_ANNOUNCE(r3, &(0x7f00000008c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000880)={&(0x7f0000000840)=ANY=[@ANYBLOB="000000692583f2c3d000", @ANYRES64=r5, @ANYRESHEX=r2], 0x24}, 0x1, 0x0, 0x0, 0x4000081}, 0x40094) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000009900000001"], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYRES64=r7, @ANYRES8=0x0], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) sched_setscheduler(r9, 0x0, &(0x7f0000000180)) r10 = syz_genetlink_get_family_id$batadv(&(0x7f0000000940), r3) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f0000001a40)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001a00)={&(0x7f0000000980)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="020029bd7000fedbdf251200000005003500020000000500350007000000"], 0x24}, 0x1, 0x0, 0x0, 0x40084}, 0x4011) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r8}, 0x18) r11 = io_uring_setup(0x2d80, &(0x7f00000001c0)={0x0, 0xf05a, 0x40, 0x0, 0x1e6}) io_uring_register$IORING_REGISTER_PBUF_RING(r11, 0x16, &(0x7f0000000780)={&(0x7f0000002000)={[{&(0x7f0000000340)="529c214d32fb136ef33eebe762503ba9867decf07780a169306dd104317b70d567f9859538651de04318a5047b4ccc114caeae59a357a1edca0ee026fd48155943b21d63909eec16e62555805633d8cf4f1e15940a21aabc61bb173ba088eeb7e5fa32905d472215db0ec03ebfd3e7fd56c1dc267a8c47bbfd45070cdae7fbc5ebe0063ef08768dd7118aa9ffedbf59ae99fd49f33dbcfff3e3bececbfee194b3d1321ba9acdfec532a2430c", 0xac}, {&(0x7f0000000400)="558b68e748b90c715fee5fe1368f922ee833ca13e1e84e2da82bbea43f4a9c4f5b30943ab616d2a52f41f1ea8ae435e7493482c9914800a5f2eb9cccbf3fb133d954481af575a055bb4bfc786bb137a22b891d012d4997d62e1bdae300c82c2635d340d6a7f48b714656a093b1390832ed8f41512517a9000c9a53e70d18f4d0b9175cb27984688716cdf3ed21e697635a536b993dc17eb0803b422b9d7eb287b0bd23bd165bc7682a4b", 0xaa, 0x3}, {&(0x7f00000004c0)="673ad3b517261979a1582d6768181ecdfdceda5409b0db405eaf053d739a7412e4f8b9f2a108a509bf4037d6ef7d4701ccedbd2af6c762c5d3618d3d74a00359e2464f402be68b20495ccec69aed95f0fa05921614abc74318cbf5bef7230a4a0836eaccdda2c8075d7bdddd143244a10eaeef06ba7140ceb3fae333a3d92880685d5afa366b6f12dee5ede8fd850243957c4f10a664ed00c4b15d841c45f2be1d1d2b096125e862e2075c33821f1f1d583b48347eeb8d98", 0xb8}, {&(0x7f0000000580)="8b0b66404d3b1322fb67391f3559c6ac1bc61bb54f9331f9ff68d443baaf9ed335e4b5176bf11a6578b62c0ee48c0990be2a031c5d905e9991207befa80a1f669770efa838def13f059c2f47f1bd98b5438a7e1f9f0ed9bd4a47ab31c4d1791aa766555f8a990206a72b3da95439e241cf4be4bac26d50de23ecd5a29d81232195f945e67759dd8237f9d65c1b9483ce3df810e0beb0a6a4f1dc75fb552eb9d879136a6da36992583c7af469", 0xac}, {&(0x7f0000000640)="0245ba854aef410d89e4a1a310156de6d5b333e115146d284c7345747e90cd78b3ecad2f27454f60be296ac60a29872a3008daa7add906d62a9c695085c998719a8a1cb6ea32fe408976dcaaa932", 0x4e}, {&(0x7f0000000a00)="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", 0x1000, 0x2}, {&(0x7f00000006c0)="b91453d492328e61bb22520849c63a882698c048b37d51388acbda112d3731fcaeb6ef61203cf5b0253587f8956f534c1962bf7f19507b45d75a88e46ba14750", 0x40, 0x1}, {&(0x7f0000000700)="b4a45048e3fb2d8a8670cbe38169e68446038790016a41d424b7c0868f5b700c5d0704585311f14b783ceafdee80f3d61e5289f39429f8dc493ebea4ff8a409f5e1ee99ed32efed2e3287c4183c81f72786babd29d7d4ef4adef8411778a95c6e7cb6fbac2783da38f89f1ad44f2a3bc2aa620ef4255d0759a50a1b95aa3", 0x7e, 0x2}]}, 0x8, 0x1}, 0x1) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000003940)=ANY=[@ANYBLOB="210000000000000000000000000010000004"], 0x48) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x2000003, 0x13, r12, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) 657.286277ms ago: executing program 2 (id=1590): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x40, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000280), 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1f, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7050000080000a8c5000000a5000000180100002020640500000000000400007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70400000000000085000000a700000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x18, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r2, 0x0, 0x0, 0xfffffffffffffdf3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) io_uring_enter(0xffffffffffffffff, 0x628, 0xc88d, 0x43, 0x0, 0x0) r3 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000400), 0x101201, 0x0) unshare(0x40000000) unshare(0x10030800) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f00000000c0)=0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000006c0)={{{@in6=@dev={0xfe, 0x80, '\x00', 0x11}, @in6=@private0={0xfc, 0x0, '\x00', 0x1}, 0x4e21, 0xe, 0x4e21, 0x8001, 0x2, 0x5a928783308c9e83, 0x80, 0x2f, 0x0, r4}, {0x2, 0xfff, 0x0, 0x0, 0x10, 0x4, 0x8, 0x100000000}, {0x8, 0x7, 0x1, 0x1800000000000}, 0x5, 0x6e6bb3, 0x2, 0x1, 0x0, 0x1}, {{@in6=@ipv4={'\x00', '\xff\xff', @empty}, 0x4d4, 0x2b}, 0xa, @in6=@dev={0xfe, 0x80, '\x00', 0xa}, 0x3500, 0x0, 0x1, 0x0, 0x0, 0x9, 0xba00}}, 0xe8) ioctl$IMADDTIMER(r3, 0x80044940, &(0x7f0000000600)=0x14) setrlimit(0xd, &(0x7f0000000000)={0xffffffff, 0x3}) r5 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC(r5, 0x0, 0xcc, &(0x7f0000000100)={@private=0xa010100, @private=0xa010100, 0x0, "5513517ad9ded4f0b549d04b184ba3481247d22b0c2072d18fda6e6a9bf0b711", 0xffff4b2b, 0xa, 0x0, 0xf}, 0x3c) ioctl$IMADDTIMER(r3, 0x80044940, &(0x7f0000000080)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) writev(r6, &(0x7f00000003c0)=[{&(0x7f0000000240)="3900000013000318680907070000000f0000ff3f04000000170a001700000000040037000f00030001332564aaee7b1d58b9a64411f6bbf44d", 0x39}], 0x1) close(r3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x40, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) (async) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000280), 0x50) (async) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1f, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7050000080000a8c5000000a5000000180100002020640500000000000400007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70400000000000085000000a700000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x18, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r2, 0x0, 0x0, 0xfffffffffffffdf3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) (async) io_uring_enter(0xffffffffffffffff, 0x628, 0xc88d, 0x43, 0x0, 0x0) (async) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000400), 0x101201, 0x0) (async) unshare(0x40000000) (async) unshare(0x10030800) (async) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f00000000c0)) (async) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000006c0)={{{@in6=@dev={0xfe, 0x80, '\x00', 0x11}, @in6=@private0={0xfc, 0x0, '\x00', 0x1}, 0x4e21, 0xe, 0x4e21, 0x8001, 0x2, 0x5a928783308c9e83, 0x80, 0x2f, 0x0, r4}, {0x2, 0xfff, 0x0, 0x0, 0x10, 0x4, 0x8, 0x100000000}, {0x8, 0x7, 0x1, 0x1800000000000}, 0x5, 0x6e6bb3, 0x2, 0x1, 0x0, 0x1}, {{@in6=@ipv4={'\x00', '\xff\xff', @empty}, 0x4d4, 0x2b}, 0xa, @in6=@dev={0xfe, 0x80, '\x00', 0xa}, 0x3500, 0x0, 0x1, 0x0, 0x0, 0x9, 0xba00}}, 0xe8) (async) ioctl$IMADDTIMER(r3, 0x80044940, &(0x7f0000000600)=0x14) (async) setrlimit(0xd, &(0x7f0000000000)={0xffffffff, 0x3}) (async) socket$igmp(0x2, 0x3, 0x2) (async) setsockopt$MRT_ADD_MFC(r5, 0x0, 0xcc, &(0x7f0000000100)={@private=0xa010100, @private=0xa010100, 0x0, "5513517ad9ded4f0b549d04b184ba3481247d22b0c2072d18fda6e6a9bf0b711", 0xffff4b2b, 0xa, 0x0, 0xf}, 0x3c) (async) ioctl$IMADDTIMER(r3, 0x80044940, &(0x7f0000000080)=0x14) (async) socket$netlink(0x10, 0x3, 0x0) (async) writev(r6, &(0x7f00000003c0)=[{&(0x7f0000000240)="3900000013000318680907070000000f0000ff3f04000000170a001700000000040037000f00030001332564aaee7b1d58b9a64411f6bbf44d", 0x39}], 0x1) (async) close(r3) (async) 651.190107ms ago: executing program 1 (id=1591): bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x4, 0x3, 0x3}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) r2 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r2, &(0x7f0000000340)=@nameseq={0x1e, 0x1, 0x3, {0x43}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x4, 0x3, 0x3}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x4, 0x3, 0x3}, 0x10) 650.832977ms ago: executing program 7 (id=1592): perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x0, 0xb2, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0x8, &(0x7f00000017c0)=ANY=[@ANYRESOCT=r0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x8000}, 0x10}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000000c0)=0x8) r3 = getpid() sched_setscheduler(r3, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0x6, &(0x7f0000000cc0)=ANY=[@ANYRES16=r1], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000a80)='kfree\x00', r6, 0x0, 0xfffffffffffffffd}, 0x18) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="140000001000010000000000000000080000000a90000000030a0300000000000000000002e000000c00020000000000000000010900010073797a30"], 0xb8}}, 0x0) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r8 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r8, 0x89f1, &(0x7f0000000440)={'sit0\x00', &(0x7f0000000400)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @empty}}}}) r9 = socket$inet_udp(0x2, 0x2, 0x0) r10 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r10, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, r9, {}, 0xa}}, 0x26) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x7, 0x60dd4, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x3, @perf_config_ext={0x6}, 0x100, 0x2000000000008, 0x8, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xc, 0xffffffffffffffff, 0x2) socket$inet6_udp(0xa, 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) 550.538635ms ago: executing program 1 (id=1593): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000080000000000000000000850000007d00000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) mount(0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000480)=@generic={0x0, 0x0, 0x10}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000c00)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) renameat2(0xffffffffffffff9c, &(0x7f00000007c0)='./file1\x00', 0xffffffffffffff9c, 0x0, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000001c0)='kfree\x00', r0}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000003380)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000006cfa000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4, 0x0, 0xfffffffffffffffe}, 0x18) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0700000004000000000100000100000028"], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', 0xffffffffffffffff, 0x0, 0x7}, 0x18) sendmsg$NL80211_CMD_GET_WOWLAN(r5, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x20, r6, 0x301, 0x70bd2d, 0x25dfdbfe, {{0x5}, {@void, @void, @val={0xc, 0x99, {0x200, 0x61}}}}}, 0x20}}, 0x20000000) 540.717786ms ago: executing program 0 (id=1594): r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x40002, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e00000004000000080000000c"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) socket$rds(0x15, 0x5, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x50) syz_io_uring_setup(0x3c0c, &(0x7f0000000400)={0x0, 0xc890, 0x4002, 0x4}, 0x0, 0x0) 517.850088ms ago: executing program 2 (id=1595): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) brk(0xffff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e24, 0xd9, @mcast2, 0x2}}}, &(0x7f0000000040)=0x84) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000200)={{0x1, 0x1, 0x18, r1, {0x1}}, './file0\x00'}) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000001c0)={r2, 0x2c7}, 0x8) 517.397818ms ago: executing program 1 (id=1596): sendmsg$ETHTOOL_MSG_WOL_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) getdents(0xffffffffffffffff, 0x0, 0x58) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x3, 0x0, @loopback}, 0x1c) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0x7ffff000}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000640)={0x0, 0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000600)=')!){)@[![-/*!\x00'}, 0x30) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x3, 0x0, @loopback}, 0x1c) shutdown(r2, 0x2) 507.393389ms ago: executing program 0 (id=1597): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000009900000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000003940)=ANY=[@ANYBLOB="210000000000000000000000000010000004"], 0x48) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x2000003, 0x13, r2, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) (fail_nth: 11) 491.41555ms ago: executing program 1 (id=1598): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x45, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='kfree\x00', r0}, 0x18) r1 = socket$key(0xf, 0x3, 0x2) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x2010008, &(0x7f00000001c0), 0xff, 0x531, &(0x7f0000000640)="$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") sendmsg$key(r1, &(0x7f0000000400)={0x10000000, 0x0, &(0x7f0000000040)={&(0x7f0000000840)=ANY=[@ANYBLOB="020e0080150000000000000000000000030005000000000002004e24ac1e00010000000000000000030006003c000000020000fc34000000000000000000000001001800000000000800120000000200fcffffff000000000600330000000000000000000000eafffd8000000000000000000000000000aa000000000000000000000000000000000400"], 0xa8}}, 0x2) socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x6}, 0x0, 0x10000, 0x0, 0x1, 0xa, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x7fffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x100000}, 0x94) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f00000002c0)={r2, 0x4, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r3 = socket(0x10, 0x3, 0x0) connect$netlink(r3, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) sendmsg$nl_route(r3, &(0x7f0000000380)={&(0x7f00000001c0), 0xc, &(0x7f0000000340)={&(0x7f00000002c0)=@bridge_getlink={0x34, 0x12, 0x1, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'wg0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x4c014}, 0x0) syz_emit_ethernet(0x82, &(0x7f00000001c0)={@broadcast, @remote, @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "fec000", 0x48, 0x3a, 0x0, @private0={0xfc, 0x0, '\x00', 0xfd}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "18b088", 0x0, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x2d}, @local, [@hopopts={0x11}], "fafb17c163a3040b7758ba1b5be6d88a"}}}}}}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x45, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='kfree\x00', r0}, 0x18) (async) socket$key(0xf, 0x3, 0x2) (async) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x2010008, &(0x7f00000001c0), 0xff, 0x531, &(0x7f0000000640)="$eJzs3cFvI1cZAPBvnDib7GabFDhApZZCi7IVrJ00tI04lCIhOFVClPsSEieK4sRR7LSbqILsX4CEECBxggsXJP4AJLQSF44IqRKcQSoCIdiCBAfoINvjJDjjxFuceNf5/aTZeW/GM9/3vHnjGc/TOIAr69mIeC0i3k/T9IWImMmWF7IpDttT83XvPXh7pTklkaZv/DWJJFvW2VeSzW9km01GxFe/HPGN5HTc+v7B5nK1WtnN6uXG1k65vn9we2Nreb2yXtleXFx4eemVpZeW5gfSzpsR8eoX//i9b//kS6/+4jNv/eHOn299s5nWdLb+ZDse0vhZK9tNL16b7Npg9wMGexQ121PsVKb62+beBeYDAEBvzXP8D0XEJyPihZiJsbNPZwEAAIDHUPr56fh3EpHmm+ixHAAAAHiMFFpjYJNCKRsLMB2FQqnUHsP7kbheqNbqjU+v1fa2V9tjZWejWFjbqFbms7HCs1FMmvWFVvm4/mJXfTEinoyI785MteqllVp1ddhffgAAAMAVcaPr+v8fM+3rfwAAAGDEzA47AQAAAODCuf4HAACA0ef6HwAAAEbaV15/vTmlnd+/Xn1zf2+z9ubt1Up9s7S1t1Jaqe3ulNZrtfXWM/u2zttftVbb+Wxs790tNyr1Rrm+f3Bnq7a33bizEZOX0iAAAADglCc/fv93SUQcfm6qNTVNDDsp4FKMH5WSbJ7T+3//RHv+7iUlBVyKsT5e8+61/OXOE+DxNt69oEdfB0ZPcdgJAEOXnLO+5+CdX2fzTww2HwAAYPDmPpZ///+864GIw8IlpAdcIJ0Yrq6u+//pzLASAS5d6/5/vwN5nCzASCn2NQIQGGX/9/3/c6XpQyUEAAAM3HRrSgql7Ou96SgUSqWIm62fBSgmaxvVynxEPBERv50pXmvWF1pbJn2MEQAAAAAAAAAAAAAAAAAAAAAAAAAAovVU7iRSAAAAYKRFFP6U/LL9LP+5meenu78fmEj+1fpJ4ImIeOuHb3z/7nKjsbvQXP63o+WNH2TLXxzGNxgAAABAt851emv+z2FnAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMCoee/B2yudqY+XTw0q7l++EBGzefHHY7I1n4xiRFz/exLjJ7ZLImJsAPEP70XER/PiJ820jkLmxR/Em3BO/JjN3oW8+DcGEB+usvvN489ref2vEM+25vn9bzzif+ofVO/jXxwd/8Z69P+bfcZ46p2flXvGvxfx1Hj+8acTP+kR/7k+43/9awcHvdalP4qY63z+tI54JyMcl8qNrZ1yff/g9sbW8nplvbK9uLjw8tIrSy8tzZfXNqqV7N/cGN95+ufvn9X+67mff0mWTe/2P5+zv7zPpP+8c/fBhzuVw9Pxbz2XE/9XP85ecTp+IYvzqazcXD/XKR+2yyc989PfPHNW+1eP2198mP//W7122u1UR3m63z8dAOAC1PcPNper1cruyBaaV+mPQBoKj2DhWwPdYZqmabNP5ay6HxH97CeJAbe0kJ/PcaHnEWDYRyYAAGDQjk/6h50JAAAAAAAAAAAAAAAAAAAAXF2X8ZS17pjHj0BOBvEIbQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAgfhvAAAA//89e9P5") (async) sendmsg$key(r1, &(0x7f0000000400)={0x10000000, 0x0, &(0x7f0000000040)={&(0x7f0000000840)=ANY=[@ANYBLOB="020e0080150000000000000000000000030005000000000002004e24ac1e00010000000000000000030006003c000000020000fc34000000000000000000000001001800000000000800120000000200fcffffff000000000600330000000000000000000000eafffd8000000000000000000000000000aa000000000000000000000000000000000400"], 0xa8}}, 0x2) (async) socket$packet(0x11, 0x2, 0x300) (async) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x6}, 0x0, 0x10000, 0x0, 0x1, 0xa, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x7fffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x100000}, 0x94) (async) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f00000002c0)={r2, 0x4, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) (async) socket(0x10, 0x3, 0x0) (async) connect$netlink(r3, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) (async) sendmsg$nl_route(r3, &(0x7f0000000380)={&(0x7f00000001c0), 0xc, &(0x7f0000000340)={&(0x7f00000002c0)=@bridge_getlink={0x34, 0x12, 0x1, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'wg0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x4c014}, 0x0) (async) syz_emit_ethernet(0x82, &(0x7f00000001c0)={@broadcast, @remote, @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "fec000", 0x48, 0x3a, 0x0, @private0={0xfc, 0x0, '\x00', 0xfd}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "18b088", 0x0, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x2d}, @local, [@hopopts={0x11}], "fafb17c163a3040b7758ba1b5be6d88a"}}}}}}}, 0x0) (async) 180.153465ms ago: executing program 2 (id=1599): bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x1, 0x7fe2, 0x1}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000540)='inet_sock_set_state\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000540)='inet_sock_set_state\x00', r1}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) 179.844126ms ago: executing program 0 (id=1600): r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f00000005c0), 0x10) recvmmsg(r0, &(0x7f0000000180)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/97, 0x61}, {0x0}], 0x2}, 0x32}], 0x4000000000000be, 0x122, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), r1) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r4, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000010}, 0x4000000) ioctl$sock_SIOCGIFINDEX_802154(r3, 0x8933, 0x0) sendmsg$IEEE802154_LLSEC_ADD_DEV(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x40, r2, 0x852dd6c070cd7e4d, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8, 0x2f, 0xffffffff}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0x2000000}}, @IEEE802154_ATTR_LLSEC_DEV_KEY_MODE={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x40}, 0x4, 0x700000000000000}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[], 0x48}}, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000580), r5) sendmsg$IEEE802154_LIST_PHY(r5, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000000c0)={0x14, r6, 0x30b, 0x0, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x2400c0c3}, 0x20060000) sendmsg$IEEE802154_ASSOCIATE_REQ(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000600)={0x30, r6, 0x4, 0x70bd2b, 0x25dfdbfe, {}, [@IEEE802154_ATTR_COORD_PAN_ID={0x6, 0xa, 0x3}, @IEEE802154_ATTR_COORD_HW_ADDR={0xc}, @IEEE802154_ATTR_CAPABILITY={0x5, 0x11, 0xd7}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f00000003c0)={{0x1, 0x1, 0x18, r0, {0x4}}, './file0\x00'}) sendmsg$SEG6_CMD_SET_TUNSRC(r7, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x34, 0x0, 0x800, 0x70bd29, 0x25dfdbfb, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x5}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x9}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x2}, @SEG6_ATTR_ALGID={0x5, 0x6, 0xff}]}, 0x34}, 0x1, 0x0, 0x0, 0x810}, 0x80) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x40, 0x7ffc1ffb}]}) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000380), 0x800) semctl$IPC_INFO(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000080)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x18) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 177.872425ms ago: executing program 2 (id=1601): r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x40002, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e00000004000000080000000c"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = perf_event_open(&(0x7f0000000fc0)={0x2, 0x80, 0x82, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x3, 0x4, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000180)='cpu>=0||!') 134.547839ms ago: executing program 1 (id=1602): perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x4f, 0x1, 0x0, 0x0, 0x0, 0x7, 0x98142, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7d, 0x1, @perf_config_ext={0x407fff, 0xaea}, 0x14105, 0x2e, 0x6, 0x3, 0x2, 0x0, 0x6, 0x0, 0x0, 0x0, 0xa9e6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000540), 0x84) mmap$IORING_OFF_SQ_RING(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000400)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x1e, 0x12, r1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000007000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000e00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) symlinkat(0x0, 0xffffffffffffff9c, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000200)='kfree\x00', r4, 0x0, 0xfffffffffffffffc}, 0x18) r5 = syz_io_uring_setup(0x88f, &(0x7f0000000140)={0x0, 0xaee2, 0x80, 0x2, 0x8b6}, &(0x7f0000000000)=0x0, &(0x7f0000000300)=0x0) socket(0x22, 0x2, 0x1) r8 = syz_io_uring_setup(0x6d0c, &(0x7f0000000340)={0x0, 0x0, 0x10100}, &(0x7f00000000c0), &(0x7f0000000140)=0x0) syz_io_uring_setup(0x1866, &(0x7f00000003c0), &(0x7f0000000040)=0x0, &(0x7f0000000100)) syz_io_uring_submit(r10, r9, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) io_uring_enter(r8, 0x184d, 0x0, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r6, r7, &(0x7f00000002c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, r5, 0x0, &(0x7f0000000040)='./file0\x00', 0x64, 0x183000, 0x23456}) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x42002) io_uring_enter(r5, 0x47f6, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kfree\x00', r3, 0x0, 0xffffffffffffffff}, 0x18) creat(&(0x7f00000000c0)='./file0\x00', 0x48) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r11, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r12 = syz_open_dev$vcsa(&(0x7f0000000040), 0x2, 0x204841) copy_file_range(r12, &(0x7f0000000340)=0x8000, r3, &(0x7f00000003c0)=0x1, 0x10001, 0x0) 65.848744ms ago: executing program 2 (id=1603): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000fdff00000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0xe, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f0000000140)='\\\\@[*#)\x00', 0xfffffffffffffffe) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) syz_emit_ethernet(0x66, &(0x7f0000000280)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x300, 0x0, 0x0, 0x6c, 0x0, @empty}, {{}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4}}}}}}}}, 0x0) fchmod(r0, 0x20) bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) (async) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000240)={@private2, 0x0}, &(0x7f0000000280)=0x14) sendmsg$DCCPDIAG_GETSOCK(r2, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f00000007c0)={0x12fc, 0x13, 0x10, 0x70bd2b, 0x25dfdbfb, {0xb, 0x3, 0x4, 0xf, {0x4e22, 0x4e24, [0x551, 0x9, 0x7fff, 0x4], [0x682b, 0x6, 0x3, 0x800], r3, [0x387f]}, 0x1, 0x7}, [@INET_DIAG_REQ_BYTECODE={0x13, 0x1, "57547953edc88e877a0fb8d17912e1"}, @INET_DIAG_REQ_BYTECODE={0x28, 0x1, "dbbcee1944d363a157248e82bb3c80a800b9df4ad2574f3dedb898fa26e4eefb873bac30"}, @INET_DIAG_REQ_BYTECODE={0x83, 0x1, "59525a8356930f12a100bd9aae9b7933163b19cc83ef02980e55f21789a41a81b3287fae35b21a9cf4b0ec53fad1fef79c811f6dbc540404108100c7774a7fde3ede559eed61714d65eef5da92166e0db726b65e7580cb69693ada606e5d0180d9848d0b515261cf7501926fabeca9c2c5e4d7e6c8cfafb6f0b4dce0665305"}, @INET_DIAG_REQ_BYTECODE={0xcb, 0x1, "c325566be822592da632e3a66dced54601a4bfd682b3566d8aeb8b84557910d2a0b6bca2640aa410c4dfccda1b0041db48abdd01ca4054520ecf3b97203508f0e3896bd91648b56411c199fdbc5f9a06014f4210db687ef008e79aae0a55ecda636b290ae53ba397412a1baf850999a7faa6a9099e9d5a41a644b90c7a6a697e0e7244c5b735d053247b3dec7e14f48cf83a95ea6c691f7b7d95e134ad9bf07a9526fa2f6eeccca16d775ca08014994baec1eb101fd42c4b2507961b3614d7287497c5aec3a2a2"}, @INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0xe9, 0x1, "507d874b0baf8d243b6364b6b9e3dd5ff6b3c75b6acfa5fbc48e9ef4f61c304c0bad2b6385f673863ac69c9bd906bb962e516f0c8bcc118fa87afa6f3073a0cf4d5e0ec2acea8c2dcecfc67090d73811d0c4019169bba25878e5466944777a6f9b827e53a8a18eec12a0893483dc6536ffd2f8ceb989b90cb653732b424153c1a6eef03692b9a0b6f1c0ea7c7f1f785b58ddbcc6a0008478e9efcc74102d7715a2ad033efd69de9b9b0b39f75551e0c4496a8770b9fc7223d3a2b2ac17a33c29868db7c63f957afbe99313cbba179278200f77cbcbc4c243ff032aa721423e9551cb15e45e"}, @INET_DIAG_REQ_BYTECODE={0x2f, 0x1, "39406db924c2eb836f73cca5b70cae557bbdf0b727998219917e34daea9b57ef31d77128c13ce0b4bbb386"}]}, 0x12fc}, 0x1, 0x0, 0x0, 0x48080}, 0x1) 0s ago: executing program 2 (id=1604): bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xf, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x68, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x21c0, 0x103) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$netlink(r1, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000000080)=ANY=[@ANYBLOB="1c0000002700010000000000000000000c000080080023"], 0x1c}], 0x1}, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000080)=0x9, 0x8, 0x0) get_mempolicy(0x0, 0x0, 0x4, &(0x7f0000578000/0x1000)=nil, 0x2) write$P9_RVERSION(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r4 = dup(r3) write$P9_RLERRORu(r4, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x1, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000660000000000"], 0x0, 0x7ff}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x20, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r7}, 0x10) sendmsg$nl_route_sched(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0xe68, 0x30, 0x871a15abc695fa3d, 0x70bd27, 0x0, {}, [{0xe54, 0x1, [@m_pedit={0xe50, 0x6, 0x0, 0x0, {{0xa}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x93, 0xfc}, [{0x0, 0x0, 0x0, 0x0, 0xfffffffd}, {0x0, 0xfffffffc}, {0x1, 0x0, 0x0, 0x4000000, 0x7, 0x80000}, {0x8, 0x5, 0x0, 0xfffffffc, 0x5}, {}, {0x0, 0x0, 0x0, 0x0, 0x6}, {0x0, 0xc3}, {0x0, 0x5}, {0x5}, {}, {0x0, 0x10}, {0x0, 0x404, 0x0, 0x8000000, 0x0, 0x4}, {0x0, 0xffffffff, 0x0, 0x0, 0xfffffffd}, {0x2, 0x0, 0x400000, 0x0, 0x6}, {0xf}, {}, {}, {0x0, 0x0, 0x0, 0x8000000}, {}, {0x0, 0x0, 0x0, 0x0, 0x20}, {0xfffffffd, 0x0, 0x0, 0xd}, {}, {0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x3}, {0x0, 0x2000}, {}, {0x0, 0x7, 0x0, 0x0, 0xffffffff}, {0x0, 0x0, 0x0, 0x2, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x1, 0xfffffffd}, {0xffffffff}, {}, {0x0, 0x0, 0xc, 0x0, 0x0, 0x6}, {0xffffffff}, {}, {}, {}, {0xffffffff, 0x0, 0x0, 0x0, 0x3}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, {0x0, 0x9, 0x0, 0x0, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0x1, 0x3}, {0x80, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x5}, {}, {0x0, 0x0, 0x8}, {0x0, 0x0, 0x0, 0x0, 0x9}, {0x0, 0x0, 0x0, 0x0, 0x3}, {}, {}, {0x0, 0x15, 0x0, 0x48510}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, {}, {0x0, 0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x0, 0xd, 0xffffffff}, {}, {}, {0x0, 0xfffefffd, 0x0, 0xffffffff}, {0x0, 0x0, 0x0, 0x1}, {}, {0x5}, {}, {0x0, 0xfffffffc, 0x0, 0x3ff, 0x40000000}, {0x0, 0x0, 0x0, 0xfffffffd}, {0x0, 0x7, 0x0, 0x0, 0x0, 0x400000}, {0x4, 0x0, 0x200}, {}, {0x0, 0x0, 0x0, 0x0, 0x1}, {0x5}, {}, {0xb, 0x0, 0x0, 0x4000, 0x0, 0xfb4}, {}, {0x0, 0x101, 0x0, 0x0, 0x0, 0xffffffff}, {}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x4, 0x9}, {0xfffffffe}, {0x0, 0x0, 0x0, 0x0, 0x1}, {0x0, 0x2}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x2}, {0x800000, 0x0, 0x0, 0x0, 0x0, 0x56}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffefffff}, {0x0, 0xfffffffe}, {0xfffffff7, 0x0, 0x6, 0x0, 0x4}, {}, {}, {0x0, 0xfffffffd, 0x0, 0xffffffff}, {0x6}, {0x7f, 0x0, 0x0, 0xfffffffe}, {}, {}, {0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, {0x2, 0x0, 0x20000000}, {0x0, 0xfffffffc, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x292}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, {0x0, 0x5, 0x0, 0x0, 0x1}, {0x0, 0x5}, {0x0, 0x0, 0x0, 0x0, 0x80}, {0x10000000, 0x0, 0x0, 0x4, 0x4}, {0x0, 0x2e9c, 0x0, 0x0, 0x7}, {0x0, 0x0, 0x0, 0x0, 0xfffffffc}, {0x3}, {0x0, 0xfffffff8, 0x0, 0x0, 0x0, 0x7fffffff}, {}, {0x0, 0x0, 0x0, 0x8, 0x2, 0x6}, {}, {}, {}, {0xfffffffe, 0x0, 0x0, 0x0, 0x8000, 0x4}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, {0x0, 0x0, 0xfffffff8}, {}, {0x0, 0x8000}, {0x0, 0x0, 0x10000, 0x0, 0xfffffffc, 0x2}, {0x0, 0x80000000, 0x0, 0x7dff800}], [{}, {}, {0x0, 0x1}, {}, {}, {0x3}, {}, {0x0, 0x1}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {0x0, 0x1}, {0x0, 0x1}, {}, {}, {}, {0x4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x4}, {}, {0x2}, {}, {}, {}, {0x0, 0x1}, {}, {}, {0x1, 0x1}, {}, {}, {}, {0x0, 0x1}, {0x5}, {0x4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {0x1}, {}, {}, {}, {}, {}, {0x4}, {0x0, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {}, {0x0, 0x1}, {}, {0x5}, {}, {}, {0x7}, {}, {}, {}, {}, {}, {0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {0x0, 0x1}, {}, {0x0, 0x1}, {}, {0x0, 0x1}, {}, {0x1}, {}, {0x5}, {}, {0x3}, {}, {}, {}, {}, {}, {0x2, 0x1}, {}, {}, {}, {0x3}, {}, {}, {}, {0x4}, {0x2}, {}, {}, {0x4}, {0x3}, {}, {}, {0x0, 0x1}, {0x2}]}}]}, {0x4}, {0xc}, {0xc, 0x8, {0x2, 0x2}}}}]}]}, 0xe68}}, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r0, 0x0, 0x8}, 0x18) umount2(&(0x7f0000000000)='./file0\x00', 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000180)={r0, r4, 0x33, 0x0, @void}, 0x10) kernel console output (not intermixed with test programs): nge from 0 to 512 [ 214.529421][ T6236] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 214.571677][ T6238] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 214.587903][ T6235] EXT4-fs error (device loop3): ext4_xattr_inode_iget:442: comm syz.3.902: error while reading EA inode 32 err=-116 [ 214.715929][ T6246] FAULT_INJECTION: forcing a failure. [ 214.715929][ T6246] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 214.729124][ T6246] CPU: 0 UID: 0 PID: 6246 Comm: syz.2.904 Not tainted syzkaller #0 PREEMPT(voluntary) [ 214.729149][ T6246] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 214.729161][ T6246] Call Trace: [ 214.729215][ T6246] [ 214.729222][ T6246] __dump_stack+0x1d/0x30 [ 214.729266][ T6246] dump_stack_lvl+0xe8/0x140 [ 214.729286][ T6246] dump_stack+0x15/0x1b [ 214.729303][ T6246] should_fail_ex+0x265/0x280 [ 214.729321][ T6246] should_fail+0xb/0x20 [ 214.729396][ T6246] should_fail_usercopy+0x1a/0x20 [ 214.729417][ T6246] _copy_from_iter+0xcf/0xe40 [ 214.729442][ T6246] ? __alloc_frozen_pages_noprof+0x188/0x360 [ 214.729528][ T6246] copy_page_from_iter+0x178/0x2a0 [ 214.729553][ T6246] ? anon_pipe_write+0x11/0xaa0 [ 214.729578][ T6246] anon_pipe_write+0x514/0xaa0 [ 214.729624][ T6246] ? anon_pipe_write+0x11/0xaa0 [ 214.729699][ T6246] ? security_file_permission+0x22/0x80 [ 214.729727][ T6246] aio_write+0x2e5/0x410 [ 214.729755][ T6246] io_submit_one+0xacd/0x11d0 [ 214.729847][ T6246] __se_sys_io_submit+0xfb/0x280 [ 214.729869][ T6246] __x64_sys_io_submit+0x43/0x50 [ 214.729891][ T6246] x64_sys_call+0x2d5d/0x2ff0 [ 214.729913][ T6246] do_syscall_64+0xd2/0x200 [ 214.729971][ T6246] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 214.730032][ T6246] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 214.730057][ T6246] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 214.730138][ T6246] RIP: 0033:0x7f80a568ebe9 [ 214.730154][ T6246] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 214.730172][ T6246] RSP: 002b:00007f80a40ef038 EFLAGS: 00000246 ORIG_RAX: 00000000000000d1 [ 214.730262][ T6246] RAX: ffffffffffffffda RBX: 00007f80a58b5fa0 RCX: 00007f80a568ebe9 [ 214.730274][ T6246] RDX: 0000200000000300 RSI: 2000000000000326 RDI: 00007f80a40be000 [ 214.730285][ T6246] RBP: 00007f80a40ef090 R08: 0000000000000000 R09: 0000000000000000 [ 214.730369][ T6246] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 214.730382][ T6246] R13: 00007f80a58b6038 R14: 00007f80a58b5fa0 R15: 00007ffed520f5e8 [ 214.730398][ T6246] [ 214.951767][ T6235] EXT4-fs (loop3): Remounting filesystem read-only [ 214.958668][ T6235] EXT4-fs warning (device loop3): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 214.971276][ T6235] EXT4-fs (loop3): 1 orphan inode deleted [ 214.978305][ T6235] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 214.992647][ T3321] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 215.003114][ T6235] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 215.034060][ T5281] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 215.336630][ T6248] vhci_hcd: default hub control req: 0310 v0006 i0006 l0 [ 215.348291][ T6248] netlink: 28 bytes leftover after parsing attributes in process `syz.1.907'. [ 215.389163][ T6268] FAULT_INJECTION: forcing a failure. [ 215.389163][ T6268] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 215.402476][ T6268] CPU: 0 UID: 0 PID: 6268 Comm: syz.1.911 Not tainted syzkaller #0 PREEMPT(voluntary) [ 215.402549][ T6268] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 215.402561][ T6268] Call Trace: [ 215.402568][ T6268] [ 215.402575][ T6268] __dump_stack+0x1d/0x30 [ 215.402597][ T6268] dump_stack_lvl+0xe8/0x140 [ 215.402652][ T6268] dump_stack+0x15/0x1b [ 215.402667][ T6268] should_fail_ex+0x265/0x280 [ 215.402688][ T6268] should_fail+0xb/0x20 [ 215.402703][ T6268] should_fail_usercopy+0x1a/0x20 [ 215.402749][ T6268] _copy_from_iter+0xcf/0xe40 [ 215.402771][ T6268] ? __build_skb_around+0x1a0/0x200 [ 215.402797][ T6268] ? __alloc_skb+0x223/0x320 [ 215.402823][ T6268] netlink_sendmsg+0x471/0x6b0 [ 215.402850][ T6268] ? __pfx_netlink_sendmsg+0x10/0x10 [ 215.402867][ T6268] __sock_sendmsg+0x142/0x180 [ 215.402910][ T6268] ____sys_sendmsg+0x31e/0x4e0 [ 215.402932][ T6268] ___sys_sendmsg+0x17b/0x1d0 [ 215.402958][ T6268] __x64_sys_sendmsg+0xd4/0x160 [ 215.403029][ T6268] x64_sys_call+0x191e/0x2ff0 [ 215.403050][ T6268] do_syscall_64+0xd2/0x200 [ 215.403137][ T6268] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 215.403157][ T6268] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 215.403268][ T6268] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 215.403289][ T6268] RIP: 0033:0x7fd91812ebe9 [ 215.403304][ T6268] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 215.403318][ T6268] RSP: 002b:00007fd916b8f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 215.403334][ T6268] RAX: ffffffffffffffda RBX: 00007fd918355fa0 RCX: 00007fd91812ebe9 [ 215.403346][ T6268] RDX: 0000000000000000 RSI: 00002000000000c0 RDI: 0000000000000005 [ 215.403370][ T6268] RBP: 00007fd916b8f090 R08: 0000000000000000 R09: 0000000000000000 [ 215.403382][ T6268] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 215.403395][ T6268] R13: 00007fd918356038 R14: 00007fd918355fa0 R15: 00007ffdc653c7c8 [ 215.403414][ T6268] [ 215.606805][ T29] kauditd_printk_skb: 545 callbacks suppressed [ 215.606818][ T29] audit: type=1326 audit(1755691931.710:7136): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6266 comm="syz.1.911" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7fd91812d5fc code=0x7ffc0000 [ 215.636417][ T29] audit: type=1326 audit(1755691931.710:7137): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6266 comm="syz.1.911" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fd91812d69f code=0x7ffc0000 [ 215.660140][ T29] audit: type=1326 audit(1755691931.710:7138): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6266 comm="syz.1.911" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fd91812d84a code=0x7ffc0000 [ 215.683912][ T29] audit: type=1326 audit(1755691931.710:7139): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6266 comm="syz.1.911" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd91812ebe9 code=0x7ffc0000 [ 215.707624][ T29] audit: type=1326 audit(1755691931.710:7140): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6266 comm="syz.1.911" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd91812ebe9 code=0x7ffc0000 [ 215.708153][ T6270] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35 sclass=netlink_route_socket pid=6270 comm=syz.1.911 [ 215.743660][ T29] audit: type=1326 audit(1755691931.910:7141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6258 comm="syz.3.910" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ffaba9febe9 code=0x7ffc0000 [ 215.767212][ T29] audit: type=1326 audit(1755691931.940:7142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6266 comm="syz.1.911" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fd918130b07 code=0x7ffc0000 [ 215.790712][ T29] audit: type=1326 audit(1755691931.940:7143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6266 comm="syz.1.911" exe="/root/syz-executor" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7fd918130a7c code=0x7ffc0000 [ 215.814144][ T29] audit: type=1326 audit(1755691931.940:7144): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6266 comm="syz.1.911" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7fd9181309b4 code=0x7ffc0000 [ 215.837642][ T29] audit: type=1326 audit(1755691931.940:7145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6266 comm="syz.1.911" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7fd9181309b4 code=0x7ffc0000 [ 216.054864][ T6278] loop3: detected capacity change from 0 to 128 [ 216.116796][ T6278] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 216.147513][ T6278] ext4 filesystem being mounted at /165/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 216.217191][ T6288] netlink: 8 bytes leftover after parsing attributes in process `syz.2.920'. [ 216.250794][ T6288] loop2: detected capacity change from 0 to 2048 [ 216.261069][ T6288] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 216.319094][ T6291] ALSA: seq fatal error: cannot create timer (-19) [ 216.328160][ T6291] FAULT_INJECTION: forcing a failure. [ 216.328160][ T6291] name failslab, interval 1, probability 0, space 0, times 0 [ 216.341268][ T6291] CPU: 0 UID: 0 PID: 6291 Comm: syz.1.921 Not tainted syzkaller #0 PREEMPT(voluntary) [ 216.341335][ T6291] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 216.341345][ T6291] Call Trace: [ 216.341350][ T6291] [ 216.341357][ T6291] __dump_stack+0x1d/0x30 [ 216.341448][ T6291] dump_stack_lvl+0xe8/0x140 [ 216.341505][ T6291] dump_stack+0x15/0x1b [ 216.341518][ T6291] should_fail_ex+0x265/0x280 [ 216.341535][ T6291] ? snd_hrtimer_open+0x31/0x90 [ 216.341639][ T6291] should_failslab+0x8c/0xb0 [ 216.341659][ T6291] __kmalloc_cache_noprof+0x4c/0x320 [ 216.341715][ T6291] snd_hrtimer_open+0x31/0x90 [ 216.341737][ T6291] snd_timer_open+0x985/0xa10 [ 216.341837][ T6291] snd_seq_timer_open+0x18b/0x360 [ 216.341861][ T6291] ? _raw_spin_lock_irqsave+0x3a/0x90 [ 216.341887][ T6291] snd_seq_queue_timer_open+0x101/0x120 [ 216.341962][ T6291] snd_seq_ioctl_set_queue_timer+0x14b/0x170 [ 216.342009][ T6291] snd_seq_ioctl+0x17d/0x2e0 [ 216.342032][ T6291] ? __pfx_snd_seq_ioctl+0x10/0x10 [ 216.342161][ T6291] __se_sys_ioctl+0xce/0x140 [ 216.342185][ T6291] __x64_sys_ioctl+0x43/0x50 [ 216.342207][ T6291] x64_sys_call+0x1816/0x2ff0 [ 216.342228][ T6291] do_syscall_64+0xd2/0x200 [ 216.342298][ T6291] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 216.342317][ T6291] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 216.342336][ T6291] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 216.342352][ T6291] RIP: 0033:0x7fd91812ebe9 [ 216.342365][ T6291] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 216.342425][ T6291] RSP: 002b:00007fd916b8f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 216.342441][ T6291] RAX: ffffffffffffffda RBX: 00007fd918355fa0 RCX: 00007fd91812ebe9 [ 216.342454][ T6291] RDX: 0000200000000400 RSI: 0000000040605346 RDI: 0000000000000003 [ 216.342465][ T6291] RBP: 00007fd916b8f090 R08: 0000000000000000 R09: 0000000000000000 [ 216.342474][ T6291] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 216.342484][ T6291] R13: 00007fd918356038 R14: 00007fd918355fa0 R15: 00007ffdc653c7c8 [ 216.342500][ T6291] [ 216.616005][ T6310] loop2: detected capacity change from 0 to 1024 [ 216.623153][ T6310] EXT4-fs: Ignoring removed nobh option [ 216.629008][ T6310] EXT4-fs: Ignoring removed bh option [ 216.647808][ T6310] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 216.662012][ T6314] loop6: detected capacity change from 0 to 1024 [ 216.668865][ T6314] EXT4-fs: Ignoring removed nobh option [ 216.674459][ T6314] EXT4-fs: Ignoring removed bh option [ 216.682228][ T3325] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 216.693184][ T6314] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 216.731497][ T6322] siw: device registration error -23 [ 216.740354][ T3320] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 216.860629][ T5281] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 217.246164][ T6344] loop3: detected capacity change from 0 to 1024 [ 217.267677][ T6344] EXT4-fs: Ignoring removed nobh option [ 217.291517][ T6344] EXT4-fs: Ignoring removed bh option [ 217.402356][ T6344] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 217.515332][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 219.160781][ T6366] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 219.160781][ T6366] program syz.0.950 not setting count and/or reply_len properly [ 219.231474][ T6371] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=36355 sclass=netlink_route_socket pid=6371 comm=syz.1.952 [ 219.259806][ T6366] loop0: detected capacity change from 0 to 1024 [ 219.289550][ T6374] loop2: detected capacity change from 0 to 512 [ 219.299283][ T6376] loop6: detected capacity change from 0 to 1024 [ 219.315128][ T6374] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 219.326748][ T6376] EXT4-fs: Ignoring removed nobh option [ 219.332358][ T6376] EXT4-fs: Ignoring removed bh option [ 219.339810][ T6366] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 219.353116][ T6366] ext4 filesystem being mounted at /190/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 219.376614][ T6374] EXT4-fs error (device loop2): ext4_acquire_dquot:6937: comm syz.2.954: Failed to acquire dquot type 1 [ 219.389607][ T6376] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 219.408244][ T6366] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 219.427031][ T6374] EXT4-fs (loop2): 1 truncate cleaned up [ 219.443850][ T6374] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 219.932658][ T5281] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 219.992851][ T3325] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 220.114867][ T6393] lo speed is unknown, defaulting to 1000 [ 223.660870][ T6400] lo speed is unknown, defaulting to 1000 [ 224.700003][ T29] kauditd_printk_skb: 389 callbacks suppressed [ 224.700027][ T29] audit: type=1326 audit(1755691941.000:7533): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6415 comm="syz.2.966" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f80a568ebe9 code=0x7ffc0000 [ 224.752587][ T6411] SELinux: failed to load policy [ 224.759283][ T6416] siw: device registration error -23 [ 224.783793][ T6411] netlink: 12 bytes leftover after parsing attributes in process `syz.1.963'. [ 224.800715][ T29] audit: type=1326 audit(1755691941.030:7534): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6415 comm="syz.2.966" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f80a568ebe9 code=0x7ffc0000 [ 224.824899][ T29] audit: type=1326 audit(1755691941.030:7535): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6415 comm="syz.2.966" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f80a568ebe9 code=0x7ffc0000 [ 224.849977][ T29] audit: type=1326 audit(1755691941.030:7536): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6415 comm=ACED exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f80a568ebe9 code=0x7ffc0000 [ 224.873050][ T29] audit: type=1326 audit(1755691941.030:7537): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6415 comm=ACED exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f80a568ebe9 code=0x7ffc0000 [ 224.896493][ T29] audit: type=1326 audit(1755691941.030:7538): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6415 comm=ACED exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f80a568ebe9 code=0x7ffc0000 [ 224.919647][ T29] audit: type=1326 audit(1755691941.030:7539): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6415 comm=ACED exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f80a568ebe9 code=0x7ffc0000 [ 224.942477][ T29] audit: type=1326 audit(1755691941.030:7540): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6415 comm=ACED exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f80a5690b07 code=0x7ffc0000 [ 224.965182][ T29] audit: type=1326 audit(1755691941.030:7541): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6415 comm=ACED exe="/root/syz-executor" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7f80a5690a7c code=0x7ffc0000 [ 224.988244][ T29] audit: type=1326 audit(1755691941.030:7542): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6415 comm=ACED exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7f80a56909b4 code=0x7ffc0000 [ 225.046658][ T6425] loop3: detected capacity change from 0 to 164 [ 225.060385][ T6425] iso9660: Unknown parameter '' [ 225.156161][ T6437] loop3: detected capacity change from 0 to 512 [ 225.186394][ T6437] EXT4-fs error (device loop3): ext4_xattr_inode_iget:442: comm syz.3.973: error while reading EA inode 32 err=-116 [ 225.199355][ T6437] EXT4-fs (loop3): Remounting filesystem read-only [ 225.206042][ T6437] EXT4-fs warning (device loop3): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 225.217844][ T6437] EXT4-fs (loop3): 1 orphan inode deleted [ 225.225061][ T6437] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 225.247806][ T6437] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 225.327037][ T6449] lo speed is unknown, defaulting to 1000 [ 225.459427][ T6448] infiniband syz!: set down [ 225.464044][ T6448] infiniband syz!: added team_slave_0 [ 225.503181][ T6452] netlink: 12 bytes leftover after parsing attributes in process `syz.1.977'. [ 225.512220][ T6452] netlink: 12 bytes leftover after parsing attributes in process `syz.1.977'. [ 225.652340][ T6448] RDS/IB: syz!: added [ 225.667640][ T6448] smc: adding ib device syz! with port count 1 [ 225.691459][ T6448] smc: ib device syz! port 1 has pnetid [ 225.831865][ T6458] SELinux: failed to load policy [ 226.137322][ T6464] can0: slcan on ttyS3. [ 226.236780][ T6464] can0 (unregistered): slcan off ttyS3. [ 226.261306][ T6460] siw: device registration error -23 [ 226.305321][ T6472] netlink: 40 bytes leftover after parsing attributes in process `syz.6.985'. [ 226.335011][ T6471] loop6: detected capacity change from 0 to 512 [ 226.410224][ T6479] loop6: detected capacity change from 0 to 512 [ 226.433814][ T6479] EXT4-fs error (device loop6): ext4_xattr_inode_iget:442: comm syz.6.988: error while reading EA inode 32 err=-116 [ 226.454700][ T6486] loop0: detected capacity change from 0 to 512 [ 226.461277][ T6479] EXT4-fs (loop6): Remounting filesystem read-only [ 226.467821][ T6479] EXT4-fs warning (device loop6): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 226.479358][ T6486] msdos: Unknown parameter '01777777777777777777777' [ 226.496559][ T6479] EXT4-fs (loop6): 1 orphan inode deleted [ 226.510923][ T6479] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 226.541240][ T6479] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 226.564527][ T6491] loop0: detected capacity change from 0 to 1024 [ 226.572445][ T6491] EXT4-fs: Ignoring removed nobh option [ 226.579129][ T6491] EXT4-fs: Ignoring removed bh option [ 226.598227][ T6491] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 226.623525][ T3321] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 226.673574][ T6437] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6437 comm=syz.3.973 [ 226.681853][ T6479] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6479 comm=syz.6.988 [ 226.686670][ T6497] netlink: 'syz.0.994': attribute type 13 has an invalid length. [ 226.710240][ T6497] FAULT_INJECTION: forcing a failure. [ 226.710240][ T6497] name failslab, interval 1, probability 0, space 0, times 0 [ 226.722895][ T6497] CPU: 1 UID: 0 PID: 6497 Comm: syz.0.994 Not tainted syzkaller #0 PREEMPT(voluntary) [ 226.722920][ T6497] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 226.722930][ T6497] Call Trace: [ 226.722936][ T6497] [ 226.722945][ T6497] __dump_stack+0x1d/0x30 [ 226.722965][ T6497] dump_stack_lvl+0xe8/0x140 [ 226.722985][ T6497] dump_stack+0x15/0x1b [ 226.723002][ T6497] should_fail_ex+0x265/0x280 [ 226.723023][ T6497] should_failslab+0x8c/0xb0 [ 226.723047][ T6497] kmem_cache_alloc_node_noprof+0x57/0x320 [ 226.723167][ T6497] ? __alloc_skb+0x101/0x320 [ 226.723198][ T6497] __alloc_skb+0x101/0x320 [ 226.723226][ T6497] rtmsg_ifinfo_build_skb+0x5f/0x1b0 [ 226.723246][ T6497] rtmsg_ifinfo+0x6d/0x110 [ 226.723277][ T6497] __dev_notify_flags+0x76/0x1a0 [ 226.723306][ T6497] ? copy_from_kernel_nofault_allowed+0x62/0xc0 [ 226.723338][ T6497] netif_change_flags+0xac/0xd0 [ 226.723440][ T6497] do_setlink+0x9d2/0x2810 [ 226.723490][ T6497] ? save_fpregs_to_fpstate+0x100/0x160 [ 226.723519][ T6497] ? _raw_spin_unlock+0x26/0x50 [ 226.723599][ T6497] ? finish_task_switch+0xad/0x2b0 [ 226.723618][ T6497] ? __schedule+0x6b9/0xb30 [ 226.723667][ T6497] rtnl_newlink+0xd8b/0x12d0 [ 226.723693][ T6497] ? xas_load+0x413/0x430 [ 226.723717][ T6497] ? xas_load+0x413/0x430 [ 226.723806][ T6497] ? __memcg_slab_free_hook+0x135/0x230 [ 226.723838][ T6497] ? __rcu_read_unlock+0x4f/0x70 [ 226.723860][ T6497] ? avc_has_perm_noaudit+0x1b1/0x200 [ 226.723902][ T6497] ? cred_has_capability+0x210/0x280 [ 226.723924][ T6497] ? selinux_capable+0x31/0x40 [ 226.724007][ T6497] ? security_capable+0x83/0x90 [ 226.724031][ T6497] ? ns_capable+0x7d/0xb0 [ 226.724050][ T6497] ? __pfx_rtnl_newlink+0x10/0x10 [ 226.724072][ T6497] rtnetlink_rcv_msg+0x5fe/0x6d0 [ 226.724128][ T6497] netlink_rcv_skb+0x123/0x220 [ 226.724153][ T6497] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 226.724177][ T6497] rtnetlink_rcv+0x1c/0x30 [ 226.724225][ T6497] netlink_unicast+0x5bd/0x690 [ 226.724258][ T6497] netlink_sendmsg+0x58b/0x6b0 [ 226.724277][ T6497] ? __pfx_netlink_sendmsg+0x10/0x10 [ 226.724294][ T6497] __sock_sendmsg+0x142/0x180 [ 226.724378][ T6497] ____sys_sendmsg+0x31e/0x4e0 [ 226.724402][ T6497] ___sys_sendmsg+0x17b/0x1d0 [ 226.724435][ T6497] __x64_sys_sendmsg+0xd4/0x160 [ 226.724529][ T6497] x64_sys_call+0x191e/0x2ff0 [ 226.724550][ T6497] do_syscall_64+0xd2/0x200 [ 226.724573][ T6497] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 226.724600][ T6497] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 226.724625][ T6497] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 226.724646][ T6497] RIP: 0033:0x7f0f7f55ebe9 [ 226.724662][ T6497] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 226.724677][ T6497] RSP: 002b:00007f0f7dfc7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 226.724776][ T6497] RAX: ffffffffffffffda RBX: 00007f0f7f785fa0 RCX: 00007f0f7f55ebe9 [ 226.724790][ T6497] RDX: 0000000004000c00 RSI: 0000200000000180 RDI: 0000000000000003 [ 226.724803][ T6497] RBP: 00007f0f7dfc7090 R08: 0000000000000000 R09: 0000000000000000 [ 226.724877][ T6497] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 226.724887][ T6497] R13: 00007f0f7f786038 R14: 00007f0f7f785fa0 R15: 00007ffe1453caa8 [ 226.724906][ T6497] [ 227.059603][ T6479] loop6: detected capacity change from 0 to 2048 [ 227.065360][ T6499] loop3: detected capacity change from 0 to 2048 [ 227.079700][ T6479] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 227.106355][ T6499] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 227.140175][ T6497] bridge0: port 2(bridge_slave_1) entered disabled state [ 227.147621][ T6497] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.175098][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 227.322370][ T6497] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 227.330651][ T5281] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 227.352099][ T6497] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 227.380055][ T6520] loop2: detected capacity change from 0 to 1024 [ 227.400503][ T6520] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 227.413491][ T6520] ext4 filesystem being mounted at /246/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 227.443065][ T6514] netlink: 28 bytes leftover after parsing attributes in process `syz.1.998'. [ 227.452007][ T6514] netlink: 32 bytes leftover after parsing attributes in process `syz.1.998'. [ 227.461109][ T6514] netlink: 28 bytes leftover after parsing attributes in process `syz.1.998'. [ 227.473651][ T6532] SELinux: failed to load policy [ 227.486475][ T6520] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1002'. [ 227.493174][ T6514] netlink: 32 bytes leftover after parsing attributes in process `syz.1.998'. [ 227.508563][ T12] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 227.530711][ T6536] netlink: 20 bytes leftover after parsing attributes in process `syz.6.1007'. [ 227.540484][ T12] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 227.550462][ T12] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 227.564508][ T12] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 227.665790][ T6534] lo speed is unknown, defaulting to 1000 [ 227.738426][ T6548] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 227.749924][ T3325] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 227.760824][ T6548] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 227.776617][ T6549] loop3: detected capacity change from 0 to 128 [ 227.797434][ T6549] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 227.810237][ T6549] ext4 filesystem being mounted at /180/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 228.380787][ T3320] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 228.524333][ T6545] FAULT_INJECTION: forcing a failure. [ 228.524333][ T6545] name failslab, interval 1, probability 0, space 0, times 0 [ 228.537148][ T6545] CPU: 0 UID: 0 PID: 6545 Comm: syz.1.1010 Not tainted syzkaller #0 PREEMPT(voluntary) [ 228.537171][ T6545] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 228.537181][ T6545] Call Trace: [ 228.537188][ T6545] [ 228.537196][ T6545] __dump_stack+0x1d/0x30 [ 228.537214][ T6545] dump_stack_lvl+0xe8/0x140 [ 228.537229][ T6545] dump_stack+0x15/0x1b [ 228.537243][ T6545] should_fail_ex+0x265/0x280 [ 228.537259][ T6545] should_failslab+0x8c/0xb0 [ 228.537280][ T6545] kmem_cache_alloc_noprof+0x50/0x310 [ 228.537300][ T6545] ? vm_area_dup+0x33/0x2c0 [ 228.537323][ T6545] vm_area_dup+0x33/0x2c0 [ 228.537345][ T6545] __split_vma+0xe9/0x650 [ 228.537368][ T6545] ? __mpol_equal+0x2e/0x1e0 [ 228.537399][ T6545] vma_modify+0x3f2/0xc80 [ 228.537424][ T6545] vma_modify_policy+0x101/0x130 [ 228.537449][ T6545] mbind_range+0x1b8/0x440 [ 228.537464][ T6545] ? mas_find+0x5d5/0x700 [ 228.537484][ T6545] __se_sys_mbind+0x648/0xac0 [ 228.537510][ T6545] __x64_sys_mbind+0x78/0x90 [ 228.537536][ T6545] x64_sys_call+0x2932/0x2ff0 [ 228.537557][ T6545] do_syscall_64+0xd2/0x200 [ 228.537580][ T6545] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 228.537604][ T6545] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 228.537623][ T6545] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 228.537640][ T6545] RIP: 0033:0x7fd91812ebe9 [ 228.537652][ T6545] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 228.537666][ T6545] RSP: 002b:00007fd916b8f038 EFLAGS: 00000246 ORIG_RAX: 00000000000000ed [ 228.537682][ T6545] RAX: ffffffffffffffda RBX: 00007fd918355fa0 RCX: 00007fd91812ebe9 [ 228.537695][ T6545] RDX: 0000000000004003 RSI: 0000000000004000 RDI: 0000200000000000 [ 228.537708][ T6545] RBP: 00007fd916b8f090 R08: 0000000000000006 R09: 0000000000000002 [ 228.537720][ T6545] R10: 0000200000000c00 R11: 0000000000000246 R12: 0000000000000001 [ 228.537731][ T6545] R13: 00007fd918356038 R14: 00007fd918355fa0 R15: 00007ffdc653c7c8 [ 228.537746][ T6545] [ 228.770924][ T6562] batadv_slave_1: entered allmulticast mode [ 228.904269][ T6564] SELinux: failed to load policy [ 228.981229][ T6579] netlink: 'syz.0.1019': attribute type 14 has an invalid length. [ 229.081310][ T6601] loop2: detected capacity change from 0 to 256 [ 229.107058][ T6595] siw: device registration error -23 [ 229.215731][ T6612] lo speed is unknown, defaulting to 1000 [ 229.343529][ T6614] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 229.432738][ T6621] FAULT_INJECTION: forcing a failure. [ 229.432738][ T6621] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 229.446042][ T6621] CPU: 0 UID: 0 PID: 6621 Comm: syz.6.1038 Not tainted syzkaller #0 PREEMPT(voluntary) [ 229.446120][ T6621] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 229.446130][ T6621] Call Trace: [ 229.446137][ T6621] [ 229.446144][ T6621] __dump_stack+0x1d/0x30 [ 229.446166][ T6621] dump_stack_lvl+0xe8/0x140 [ 229.446186][ T6621] dump_stack+0x15/0x1b [ 229.446203][ T6621] should_fail_ex+0x265/0x280 [ 229.446262][ T6621] should_fail+0xb/0x20 [ 229.446277][ T6621] should_fail_usercopy+0x1a/0x20 [ 229.446362][ T6621] _copy_to_user+0x20/0xa0 [ 229.446384][ T6621] simple_read_from_buffer+0xb5/0x130 [ 229.446403][ T6621] proc_fail_nth_read+0x10e/0x150 [ 229.446448][ T6621] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 229.446472][ T6621] vfs_read+0x1a8/0x770 [ 229.446494][ T6621] ? __rcu_read_unlock+0x4f/0x70 [ 229.446515][ T6621] ? __fget_files+0x184/0x1c0 [ 229.446544][ T6621] ksys_read+0xda/0x1a0 [ 229.446596][ T6621] __x64_sys_read+0x40/0x50 [ 229.446618][ T6621] x64_sys_call+0x27bc/0x2ff0 [ 229.446640][ T6621] do_syscall_64+0xd2/0x200 [ 229.446731][ T6621] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 229.446787][ T6621] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 229.446812][ T6621] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 229.446987][ T6621] RIP: 0033:0x7f8adfdad5fc [ 229.447013][ T6621] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 229.447034][ T6621] RSP: 002b:00007f8ade80f030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 229.447054][ T6621] RAX: ffffffffffffffda RBX: 00007f8adffd5fa0 RCX: 00007f8adfdad5fc [ 229.447068][ T6621] RDX: 000000000000000f RSI: 00007f8ade80f0a0 RDI: 0000000000000003 [ 229.447155][ T6621] RBP: 00007f8ade80f090 R08: 0000000000000000 R09: 0000000000000000 [ 229.447172][ T6621] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 229.447185][ T6621] R13: 00007f8adffd6038 R14: 00007f8adffd5fa0 R15: 00007fffcb821fc8 [ 229.447206][ T6621] [ 229.660460][ T6614] SELinux: failed to load policy [ 229.745601][ T29] kauditd_printk_skb: 446 callbacks suppressed [ 229.745620][ T29] audit: type=1400 audit(1755691946.020:7989): avc: denied { setopt } for pid=6624 comm="syz.6.1039" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 229.772503][ T29] audit: type=1400 audit(1755691946.030:7990): avc: denied { create } for pid=6624 comm="syz.6.1039" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 229.796464][ T6625] netlink: 'syz.6.1039': attribute type 6 has an invalid length. [ 229.988428][ T29] audit: type=1400 audit(1755691946.280:7991): avc: denied { create } for pid=6634 comm="syz.6.1044" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 230.068500][ T6641] loop2: detected capacity change from 0 to 512 [ 230.173803][ T29] audit: type=1400 audit(1755691946.470:7992): avc: denied { create } for pid=6642 comm="syz.3.1048" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 230.225513][ T6641] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a84ec018, mo2=0002] [ 230.240003][ T29] audit: type=1400 audit(1755691946.510:7993): avc: denied { connect } for pid=6642 comm="syz.3.1048" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 230.260019][ T29] audit: type=1400 audit(1755691946.520:7994): avc: denied { write } for pid=6642 comm="syz.3.1048" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 230.287318][ T6641] System zones: 0-2, 18-18, 34-35 [ 230.321625][ T6641] ext4 filesystem being mounted at /254/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 230.405043][ T29] audit: type=1400 audit(1755691946.620:7995): avc: denied { bind } for pid=6649 comm="syz.3.1049" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 230.425649][ T29] audit: type=1400 audit(1755691946.620:7996): avc: denied { mount } for pid=6640 comm="syz.2.1047" name="/" dev="loop2" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 230.447484][ T29] audit: type=1400 audit(1755691946.630:7997): avc: denied { ioctl } for pid=6649 comm="syz.3.1049" path="socket:[16808]" dev="sockfs" ino=16808 ioctlcmd=0x8946 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 230.473353][ T29] audit: type=1400 audit(1755691946.630:7998): avc: denied { read open } for pid=6649 comm="syz.3.1049" path="ipc:[4026532373]" dev="nsfs" ino=4026532373 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 230.597057][ T6656] SELinux: failed to load policy [ 230.664104][ T6660] loop2: detected capacity change from 0 to 8192 [ 230.884743][ T6667] FAULT_INJECTION: forcing a failure. [ 230.884743][ T6667] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 230.898079][ T6667] CPU: 1 UID: 0 PID: 6667 Comm: syz.2.1051 Not tainted syzkaller #0 PREEMPT(voluntary) [ 230.898108][ T6667] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 230.898121][ T6667] Call Trace: [ 230.898129][ T6667] [ 230.898174][ T6667] __dump_stack+0x1d/0x30 [ 230.898212][ T6667] dump_stack_lvl+0xe8/0x140 [ 230.898234][ T6667] dump_stack+0x15/0x1b [ 230.898252][ T6667] should_fail_ex+0x265/0x280 [ 230.898273][ T6667] should_fail+0xb/0x20 [ 230.898292][ T6667] should_fail_usercopy+0x1a/0x20 [ 230.898360][ T6667] _copy_to_user+0x20/0xa0 [ 230.898387][ T6667] simple_read_from_buffer+0xb5/0x130 [ 230.898418][ T6667] proc_fail_nth_read+0x10e/0x150 [ 230.898450][ T6667] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 230.898554][ T6667] vfs_read+0x1a8/0x770 [ 230.898577][ T6667] ? __cond_resched+0x4e/0x90 [ 230.898600][ T6667] ksys_read+0xda/0x1a0 [ 230.898676][ T6667] __x64_sys_read+0x40/0x50 [ 230.898695][ T6667] x64_sys_call+0x27bc/0x2ff0 [ 230.898713][ T6667] do_syscall_64+0xd2/0x200 [ 230.898737][ T6667] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 230.898763][ T6667] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 230.898812][ T6667] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 230.898835][ T6667] RIP: 0033:0x7f80a568d5fc [ 230.898858][ T6667] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 230.898874][ T6667] RSP: 002b:00007f80a40ce030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 230.898930][ T6667] RAX: ffffffffffffffda RBX: 00007f80a58b6090 RCX: 00007f80a568d5fc [ 230.898941][ T6667] RDX: 000000000000000f RSI: 00007f80a40ce0a0 RDI: 000000000000000b [ 230.898953][ T6667] RBP: 00007f80a40ce090 R08: 0000000000000000 R09: 0000000000000018 [ 230.898967][ T6667] R10: 000000000000000f R11: 0000000000000246 R12: 0000000000000001 [ 230.898981][ T6667] R13: 00007f80a58b6128 R14: 00007f80a58b6090 R15: 00007ffed520f5e8 [ 230.899001][ T6667] [ 231.527069][ T6681] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 231.527069][ T6681] program syz.3.1061 not setting count and/or reply_len properly [ 231.652001][ T6692] loop2: detected capacity change from 0 to 1024 [ 231.969440][ T6694] lo speed is unknown, defaulting to 1000 [ 232.099522][ T6692] EXT4-fs mount: 2 callbacks suppressed [ 232.099538][ T6692] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 232.168927][ T6692] ext4 filesystem being mounted at /256/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 232.252758][ T6692] __nla_validate_parse: 4 callbacks suppressed [ 232.252773][ T6692] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1066'. [ 232.298433][ T6704] loop3: detected capacity change from 0 to 512 [ 232.307898][ T6704] EXT4-fs error (device loop3): ext4_xattr_inode_iget:442: comm syz.3.1070: error while reading EA inode 32 err=-116 [ 232.323364][ T6704] EXT4-fs (loop3): Remounting filesystem read-only [ 232.330003][ T6704] EXT4-fs warning (device loop3): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 232.342709][ T6704] EXT4-fs (loop3): 1 orphan inode deleted [ 232.350256][ T6704] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 232.364694][ T6704] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 232.401876][ T6709] loop6: detected capacity change from 0 to 128 [ 232.428267][ T3325] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 232.487986][ T6709] EXT4-fs (loop6): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 232.516194][ T6709] ext4 filesystem being mounted at /83/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 232.560831][ T6704] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6704 comm=syz.3.1070 [ 232.631280][ T6716] SELinux: failed to load policy [ 232.643567][ T6704] loop3: detected capacity change from 0 to 2048 [ 232.688212][ T6704] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 233.829102][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 233.871558][ T5281] EXT4-fs (loop6): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 234.049272][ T6743] siw: device registration error -23 [ 234.175374][ T6753] loop2: detected capacity change from 0 to 1024 [ 234.187884][ T6753] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 234.244433][ T6757] loop0: detected capacity change from 0 to 1024 [ 234.266377][ T6757] EXT4-fs: Ignoring removed nobh option [ 234.275732][ T6757] EXT4-fs: Ignoring removed bh option [ 234.296893][ T6757] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 234.310685][ T3325] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 234.334838][ T3321] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 234.474213][ T6771] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1095'. [ 234.513632][ T6771] lo speed is unknown, defaulting to 1000 [ 234.573503][ T6779] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1095'. [ 234.713850][ T6793] SELinux: Context system_u:object_r:hwdata_t:s0 is not valid (left unmapped). [ 234.805007][ T6797] netlink: 'syz.6.1103': attribute type 4 has an invalid length. [ 234.844128][ T6797] netlink: 'syz.6.1103': attribute type 4 has an invalid length. [ 234.857583][ T29] kauditd_printk_skb: 289 callbacks suppressed [ 234.857598][ T29] audit: type=1400 audit(1755691951.160:8288): avc: denied { execmem } for pid=6800 comm="syz.1.1105" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 234.921448][ T29] audit: type=1400 audit(1755691951.200:8289): avc: denied { read } for pid=6762 comm="syz.0.1094" name="qrtr-tun" dev="devtmpfs" ino=258 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 234.944628][ T29] audit: type=1400 audit(1755691951.200:8290): avc: denied { open } for pid=6762 comm="syz.0.1094" path="/dev/qrtr-tun" dev="devtmpfs" ino=258 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 234.968198][ T29] audit: type=1400 audit(1755691951.200:8291): avc: denied { create } for pid=6762 comm="syz.0.1094" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 234.988233][ T29] audit: type=1400 audit(1755691951.200:8292): avc: denied { connect } for pid=6762 comm="syz.0.1094" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 235.000574][ T6797] usb usb1: check_ctrlrecip: process 6797 (syz.6.1103) requesting ep 01 but needs 81 [ 235.008533][ T29] audit: type=1400 audit(1755691951.200:8293): avc: denied { write } for pid=6762 comm="syz.0.1094" path="socket:[17060]" dev="sockfs" ino=17060 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 235.018323][ T6797] usb usb1: usbfs: process 6797 (syz.6.1103) did not claim interface 0 before use [ 235.052056][ T6772] mmap: syz.0.1094 (6772) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 235.088592][ T29] audit: type=1400 audit(1755691951.300:8294): avc: denied { append } for pid=6792 comm="syz.6.1103" name="001" dev="devtmpfs" ino=147 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 235.287336][ T29] audit: type=1400 audit(1755691951.480:8295): avc: denied { read write } for pid=6800 comm="syz.1.1105" name="rdma_cm" dev="devtmpfs" ino=251 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 235.311933][ T29] audit: type=1400 audit(1755691951.480:8296): avc: denied { open } for pid=6800 comm="syz.1.1105" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=251 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 235.337334][ T29] audit: type=1400 audit(1755691951.480:8297): avc: denied { read write } for pid=6800 comm="syz.1.1105" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 235.746847][ T6814] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1109'. [ 236.001109][ T6824] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1113'. [ 236.065183][ T6824] 8021q: adding VLAN 0 to HW filter on device bond1 [ 236.098226][ T6839] loop0: detected capacity change from 0 to 128 [ 236.131499][ T6839] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 236.177482][ T6839] ext4 filesystem being mounted at /229/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 236.301777][ T6853] loop2: detected capacity change from 0 to 2048 [ 236.368466][ T6853] Alternate GPT is invalid, using primary GPT. [ 236.374849][ T6853] loop2: p2 p3 p7 [ 236.512780][ T6864] loop2: detected capacity change from 0 to 1024 [ 236.527204][ T6864] EXT4-fs: Ignoring removed nobh option [ 236.538420][ T6864] EXT4-fs: Ignoring removed bh option [ 236.757480][ T6866] lo speed is unknown, defaulting to 1000 [ 236.822964][ T6864] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 236.944000][ T3325] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 237.366566][ T3321] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 238.165045][ T6872] lo speed is unknown, defaulting to 1000 [ 238.264736][ T6874] loop3: detected capacity change from 0 to 512 [ 238.290011][ T6874] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 238.517846][ T6874] ext4 filesystem being mounted at /213/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 238.707692][ T6888] loop2: detected capacity change from 0 to 512 [ 238.718052][ T6888] EXT4-fs error (device loop2): ext4_xattr_inode_iget:442: comm syz.2.1134: error while reading EA inode 32 err=-116 [ 238.730962][ T6888] EXT4-fs (loop2): Remounting filesystem read-only [ 238.737534][ T6888] EXT4-fs warning (device loop2): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 238.771161][ T6891] loop6: detected capacity change from 0 to 164 [ 238.827954][ T6888] EXT4-fs (loop2): 1 orphan inode deleted [ 238.861048][ T6888] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 238.906230][ T6888] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 239.116504][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 239.338535][ T6888] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6888 comm=syz.2.1134 [ 239.420415][ T6906] loop3: detected capacity change from 0 to 512 [ 239.432326][ T6888] loop2: detected capacity change from 0 to 2048 [ 239.483723][ T6906] EXT4-fs error (device loop3): ext4_xattr_inode_iget:442: comm syz.3.1141: error while reading EA inode 32 err=-116 [ 239.514226][ T153] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 239.526393][ T6888] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 239.551492][ T6906] EXT4-fs (loop3): Remounting filesystem read-only [ 239.558122][ T6906] EXT4-fs warning (device loop3): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 239.576616][ T6906] EXT4-fs (loop3): 1 orphan inode deleted [ 239.597905][ T6906] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 239.618243][ T153] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 239.631899][ T6906] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 239.675738][ T6906] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6906 comm=syz.3.1141 [ 239.696851][ T3325] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 239.730517][ T153] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 239.750960][ T6906] loop3: detected capacity change from 0 to 2048 [ 239.794140][ T6906] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 239.808657][ T153] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 239.892742][ T29] kauditd_printk_skb: 300 callbacks suppressed [ 239.892836][ T29] audit: type=1400 audit(1755691956.190:8598): avc: denied { mac_admin } for pid=6927 comm="syz.2.1147" capability=33 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 239.947799][ T6928] SELinux: Context u:r:untrusted_app:s0:c512,c768 is not valid (left unmapped). [ 239.968427][ T6918] lo speed is unknown, defaulting to 1000 [ 239.968870][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 239.996452][ T6928] netlink: 16178 bytes leftover after parsing attributes in process `syz.2.1147'. [ 240.006526][ T6928] 9pnet_fd: Insufficient options for proto=fd [ 240.015589][ T29] audit: type=1400 audit(1755691956.260:8599): avc: denied { relabelto } for pid=6927 comm="syz.2.1147" name="273" dev="tmpfs" ino=1494 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="u:r:untrusted_app:s0:c512,c768" [ 240.042244][ T29] audit: type=1400 audit(1755691956.260:8600): avc: denied { associate } for pid=6927 comm="syz.2.1147" name="273" dev="tmpfs" ino=1494 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="u:r:untrusted_app:s0:c512,c768" [ 240.070556][ T29] audit: type=1400 audit(1755691956.310:8601): avc: denied { mounton } for pid=6927 comm="syz.2.1147" path="/273" dev="tmpfs" ino=1494 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="u:r:untrusted_app:s0:c512,c768" [ 240.096820][ T153] bridge_slave_1: left allmulticast mode [ 240.102550][ T153] bridge_slave_1: left promiscuous mode [ 240.108380][ T153] bridge0: port 2(bridge_slave_1) entered disabled state [ 240.166611][ T153] bridge_slave_0: left allmulticast mode [ 240.172371][ T153] bridge_slave_0: left promiscuous mode [ 240.178385][ T153] bridge0: port 1(bridge_slave_0) entered disabled state [ 240.205647][ T29] audit: type=1400 audit(1755691956.320:8602): avc: denied { remove_name } for pid=3325 comm="syz-executor" name="file0" dev="tmpfs" ino=1499 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="u:r:untrusted_app:s0:c512,c768" [ 240.211099][ T6940] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1150'. [ 240.232351][ T29] audit: type=1400 audit(1755691956.320:8603): avc: denied { rmdir } for pid=3325 comm="syz-executor" name="273" dev="tmpfs" ino=1494 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="u:r:untrusted_app:s0:c512,c768" [ 240.232381][ T29] audit: type=1400 audit(1755691956.420:8604): avc: denied { create } for pid=6933 comm="syz.2.1149" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 240.232401][ T29] audit: type=1400 audit(1755691956.460:8605): avc: denied { execute_no_trans } for pid=6935 comm="syz.3.1148" path=2F6D656D66643A5B0BDB58AE5B1AA9FDFAADD16D64C8854858A9250C1A65E0202864656C6574656429 dev="tmpfs" ino=1214 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 240.276854][ T6940] FAULT_INJECTION: forcing a failure. [ 240.276854][ T6940] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 240.288017][ T29] audit: type=1400 audit(1755691956.470:8606): avc: denied { setopt } for pid=6933 comm="syz.2.1149" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 240.317742][ T6940] CPU: 1 UID: 0 PID: 6940 Comm: syz.3.1150 Not tainted syzkaller #0 PREEMPT(voluntary) [ 240.317786][ T6940] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 240.317796][ T6940] Call Trace: [ 240.317802][ T6940] [ 240.317811][ T6940] __dump_stack+0x1d/0x30 [ 240.317894][ T6940] dump_stack_lvl+0xe8/0x140 [ 240.317939][ T6940] dump_stack+0x15/0x1b [ 240.317955][ T6940] should_fail_ex+0x265/0x280 [ 240.317976][ T6940] should_fail+0xb/0x20 [ 240.318055][ T6940] should_fail_usercopy+0x1a/0x20 [ 240.318147][ T6940] _copy_from_user+0x1c/0xb0 [ 240.318209][ T6940] kstrtouint_from_user+0x69/0xf0 [ 240.318231][ T6940] ? 0xffffffff81000000 [ 240.318279][ T6940] ? selinux_file_permission+0x1e4/0x320 [ 240.318300][ T6940] proc_fail_nth_write+0x50/0x160 [ 240.318326][ T6940] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 240.318383][ T6940] vfs_write+0x269/0x960 [ 240.318403][ T6940] ? __rcu_read_unlock+0x4f/0x70 [ 240.318424][ T6940] ? __fget_files+0x184/0x1c0 [ 240.318449][ T6940] ksys_write+0xda/0x1a0 [ 240.318471][ T6940] __x64_sys_write+0x40/0x50 [ 240.318570][ T6940] x64_sys_call+0x27fe/0x2ff0 [ 240.318591][ T6940] do_syscall_64+0xd2/0x200 [ 240.318617][ T6940] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 240.318652][ T6940] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 240.318742][ T6940] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 240.318762][ T6940] RIP: 0033:0x7ffaba9fd69f [ 240.318777][ T6940] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 240.318816][ T6940] RSP: 002b:00007ffab9467030 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 240.318835][ T6940] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007ffaba9fd69f [ 240.318900][ T6940] RDX: 0000000000000001 RSI: 00007ffab94670a0 RDI: 0000000000000004 [ 240.318912][ T6940] RBP: 00007ffab9467090 R08: 0000000000000000 R09: 0000000000000000 [ 240.318924][ T6940] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 240.318936][ T6940] R13: 00007ffabac26038 R14: 00007ffabac25fa0 R15: 00007ffce65d21a8 [ 240.318955][ T6940] [ 240.592277][ T6944] netlink: 'syz.3.1152': attribute type 3 has an invalid length. [ 240.626413][ T29] audit: type=1400 audit(1755691956.920:8607): avc: denied { read } for pid=6947 comm="syz.1.1153" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 240.653999][ T6949] loop3: detected capacity change from 0 to 164 [ 240.688593][ T153] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 240.699137][ T153] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 240.709614][ T153] bond0 (unregistering): Released all slaves [ 240.827855][ T153] hsr_slave_0: left promiscuous mode [ 240.888574][ T6966] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 240.888574][ T6966] program syz.3.1160 not setting count and/or reply_len properly [ 240.896824][ T153] hsr_slave_1: left promiscuous mode [ 240.912150][ T153] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 240.919553][ T153] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 240.927771][ T153] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 240.935164][ T153] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 241.037911][ T153] veth1_macvtap: left promiscuous mode [ 241.043481][ T153] veth0_macvtap: left promiscuous mode [ 241.049196][ T153] veth1_vlan: left promiscuous mode [ 241.054525][ T153] veth0_vlan: left promiscuous mode [ 241.364994][ T153] team0 (unregistering): Port device team_slave_1 removed [ 241.409772][ T153] team0 (unregistering): Port device team_slave_0 removed [ 241.423479][ T6970] SELinux: failed to load policy [ 241.505173][ T6918] chnl_net:caif_netlink_parms(): no params data found [ 241.557545][ T6977] loop3: detected capacity change from 0 to 512 [ 241.590878][ T6977] EXT4-fs error (device loop3): ext4_xattr_inode_iget:442: comm syz.3.1164: error while reading EA inode 32 err=-116 [ 241.604896][ T6977] EXT4-fs (loop3): Remounting filesystem read-only [ 241.611558][ T6977] EXT4-fs warning (device loop3): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 241.666520][ T6977] EXT4-fs (loop3): 1 orphan inode deleted [ 241.676977][ T6977] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 241.696309][ T6977] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 241.719151][ T6977] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6977 comm=syz.3.1164 [ 241.743667][ T6918] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.750890][ T6918] bridge0: port 1(bridge_slave_0) entered disabled state [ 241.792064][ T6918] bridge_slave_0: entered allmulticast mode [ 241.802972][ T6977] loop3: detected capacity change from 0 to 2048 [ 241.819661][ T6918] bridge_slave_0: entered promiscuous mode [ 241.845105][ T6918] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.852394][ T6918] bridge0: port 2(bridge_slave_1) entered disabled state [ 241.881860][ T6977] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 241.898694][ T6918] bridge_slave_1: entered allmulticast mode [ 241.906864][ T6991] loop0: detected capacity change from 0 to 128 [ 241.917400][ T6991] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 241.935868][ T6918] bridge_slave_1: entered promiscuous mode [ 241.942211][ T6991] ext4 filesystem being mounted at /236/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 241.978725][ T6918] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 241.991561][ T6991] EXT4-fs error (device loop0): ext4_validate_block_bitmap:423: comm syz.0.1166: bg 0: bad block bitmap checksum [ 242.018707][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 242.039849][ T6918] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 242.073034][ T3321] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 242.094854][ T6999] loop2: detected capacity change from 0 to 1024 [ 242.107461][ T6999] EXT4-fs: Ignoring removed nobh option [ 242.113177][ T6999] EXT4-fs: Ignoring removed bh option [ 242.132435][ T6918] team0: Port device team_slave_0 added [ 242.139101][ T6918] team0: Port device team_slave_1 added [ 242.149446][ T7003] 9pnet_fd: Insufficient options for proto=fd [ 242.170611][ T6918] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 242.177603][ T6918] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 242.203634][ T6918] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 242.215460][ T6999] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 242.242744][ T6918] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 242.247946][ T7012] SELinux: failed to load policy [ 242.249770][ T6918] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 242.277040][ T7015] netlink: 128 bytes leftover after parsing attributes in process `syz.0.1176'. [ 242.281402][ T6918] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 242.301954][ T3325] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 242.324660][ T6918] hsr_slave_0: entered promiscuous mode [ 242.331863][ T6918] hsr_slave_1: entered promiscuous mode [ 242.441099][ T6918] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 242.465797][ T6918] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 242.477513][ T6918] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 242.487242][ T6918] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 242.496130][ T7036] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1184'. [ 242.548259][ T7046] loop0: detected capacity change from 0 to 1024 [ 242.552751][ T6918] 8021q: adding VLAN 0 to HW filter on device bond0 [ 242.556627][ T7046] EXT4-fs: Ignoring removed nobh option [ 242.568957][ T7046] EXT4-fs: Ignoring removed bh option [ 242.579285][ T7046] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 242.580895][ T7049] netlink: 128 bytes leftover after parsing attributes in process `syz.1.1186'. [ 242.605210][ T6918] 8021q: adding VLAN 0 to HW filter on device team0 [ 242.619228][ T7048] netlink: 20 bytes leftover after parsing attributes in process `syz.2.1184'. [ 242.631967][ T153] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.639104][ T153] bridge0: port 1(bridge_slave_0) entered forwarding state [ 242.656801][ T153] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.663882][ T153] bridge0: port 2(bridge_slave_1) entered forwarding state [ 242.732245][ T3321] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 242.779122][ T6918] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 242.837431][ T7066] SELinux: failed to load policy [ 242.952938][ T7091] netlink: 128 bytes leftover after parsing attributes in process `syz.2.1199'. [ 243.005422][ T6918] veth0_vlan: entered promiscuous mode [ 243.015458][ T6918] veth1_vlan: entered promiscuous mode [ 243.049513][ T6918] veth0_macvtap: entered promiscuous mode [ 243.058174][ T6918] veth1_macvtap: entered promiscuous mode [ 243.087495][ T6918] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 243.095340][ T7114] loop3: detected capacity change from 0 to 128 [ 243.099240][ T6918] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 243.115793][ T7114] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 243.129309][ T7114] ext4 filesystem being mounted at /227/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 243.147214][ T12] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 243.163027][ T12] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 243.192253][ T12] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 243.202826][ T12] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 243.240008][ T7130] loop0: detected capacity change from 0 to 1024 [ 243.265067][ T7129] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1214'. [ 243.266918][ T7132] SELinux: failed to load policy [ 243.306079][ T7130] EXT4-fs: Ignoring removed nobh option [ 243.311745][ T7130] EXT4-fs: Ignoring removed bh option [ 243.337110][ T7130] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 243.355081][ T7140] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1214'. [ 243.399011][ T7142] netlink: 128 bytes leftover after parsing attributes in process `syz.7.1217'. [ 243.425214][ T3321] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 243.521228][ T7160] loop7: detected capacity change from 0 to 1024 [ 243.543585][ T7160] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 243.557676][ T7162] SELinux: failed to load policy [ 243.558013][ T7160] ext4 filesystem being mounted at /6/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 243.578239][ T3405] kernel write not supported for file 644/net/vlan/vlan1 (pid: 3405 comm: kworker/0:3) [ 243.599497][ T6918] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 243.614107][ T7166] SELinux: failed to load policy [ 243.627639][ T7169] loop7: detected capacity change from 0 to 1024 [ 243.639847][ T7169] EXT4-fs: Ignoring removed nobh option [ 243.651059][ T7169] EXT4-fs: Ignoring removed bh option [ 243.670223][ T7169] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 243.712185][ T6918] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 243.779059][ T7193] loop7: detected capacity change from 0 to 1024 [ 243.789314][ T7193] EXT4-fs (loop7): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 243.800834][ T7193] EXT4-fs (loop7): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 243.815577][ T7193] JBD2: no valid journal superblock found [ 243.821428][ T7193] EXT4-fs (loop7): Could not load journal inode [ 243.847883][ T7195] FAULT_INJECTION: forcing a failure. [ 243.847883][ T7195] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 243.861136][ T7195] CPU: 1 UID: 0 PID: 7195 Comm: syz.1.1239 Not tainted syzkaller #0 PREEMPT(voluntary) [ 243.861222][ T7195] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 243.861233][ T7195] Call Trace: [ 243.861239][ T7195] [ 243.861246][ T7195] __dump_stack+0x1d/0x30 [ 243.861265][ T7195] dump_stack_lvl+0xe8/0x140 [ 243.861281][ T7195] dump_stack+0x15/0x1b [ 243.861295][ T7195] should_fail_ex+0x265/0x280 [ 243.861381][ T7195] should_fail+0xb/0x20 [ 243.861399][ T7195] should_fail_usercopy+0x1a/0x20 [ 243.861475][ T7195] strncpy_from_user+0x25/0x230 [ 243.861532][ T7195] path_setxattrat+0xeb/0x310 [ 243.861567][ T7195] __x64_sys_fsetxattr+0x6b/0x80 [ 243.861592][ T7195] x64_sys_call+0x1ced/0x2ff0 [ 243.861647][ T7195] do_syscall_64+0xd2/0x200 [ 243.861742][ T7195] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 243.861828][ T7195] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 243.861853][ T7195] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 243.861878][ T7195] RIP: 0033:0x7fd91812ebe9 [ 243.861893][ T7195] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 243.861985][ T7195] RSP: 002b:00007fd916b8f038 EFLAGS: 00000246 ORIG_RAX: 00000000000000be [ 243.862001][ T7195] RAX: ffffffffffffffda RBX: 00007fd918355fa0 RCX: 00007fd91812ebe9 [ 243.862012][ T7195] RDX: 0000200000000040 RSI: 0000200000000000 RDI: 0000000000000004 [ 243.862022][ T7195] RBP: 00007fd916b8f090 R08: 0000000000000000 R09: 0000000000000000 [ 243.862032][ T7195] R10: 0000000000000020 R11: 0000000000000246 R12: 0000000000000001 [ 243.862043][ T7195] R13: 00007fd918356038 R14: 00007fd918355fa0 R15: 00007ffdc653c7c8 [ 243.862058][ T7195] [ 243.863623][ T3320] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 244.090447][ T7200] SELinux: failed to load policy [ 244.291380][ T7233] SELinux: failed to load policy [ 244.323262][ T7238] loop2: detected capacity change from 0 to 128 [ 244.342902][ T7238] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 244.368208][ T7238] ext4 filesystem being mounted at /294/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 244.703495][ T7264] SELinux: failed to load policy [ 244.796296][ T7269] SELinux: failed to load policy [ 244.823230][ T7271] loop0: detected capacity change from 0 to 1024 [ 244.831533][ T7271] EXT4-fs: Ignoring removed nobh option [ 244.838483][ T7271] EXT4-fs: Ignoring removed bh option [ 244.847277][ T7271] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 244.876994][ T3321] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 244.948983][ T29] kauditd_printk_skb: 532 callbacks suppressed [ 244.949059][ T29] audit: type=1400 audit(1755691961.250:9140): avc: denied { create } for pid=7282 comm="syz.0.1275" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 244.976880][ T29] audit: type=1400 audit(1755691961.250:9141): avc: denied { bind } for pid=7282 comm="syz.0.1275" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 244.996263][ T29] audit: type=1400 audit(1755691961.250:9142): avc: denied { write } for pid=7282 comm="syz.0.1275" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 245.015752][ T29] audit: type=1400 audit(1755691961.250:9143): avc: denied { open } for pid=7282 comm="syz.0.1275" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 245.035010][ T29] audit: type=1400 audit(1755691961.250:9144): avc: denied { kernel } for pid=7282 comm="syz.0.1275" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 245.090716][ T3325] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 245.108594][ T29] audit: type=1400 audit(1755691961.410:9145): avc: denied { write } for pid=7282 comm="syz.0.1275" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 245.139132][ T7293] FAULT_INJECTION: forcing a failure. [ 245.139132][ T7293] name failslab, interval 1, probability 0, space 0, times 0 [ 245.151917][ T7293] CPU: 1 UID: 0 PID: 7293 Comm: syz.1.1280 Not tainted syzkaller #0 PREEMPT(voluntary) [ 245.151968][ T7293] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 245.151979][ T7293] Call Trace: [ 245.151986][ T7293] [ 245.151994][ T7293] __dump_stack+0x1d/0x30 [ 245.152013][ T7293] dump_stack_lvl+0xe8/0x140 [ 245.152095][ T7293] dump_stack+0x15/0x1b [ 245.152111][ T7293] should_fail_ex+0x265/0x280 [ 245.152132][ T7293] should_failslab+0x8c/0xb0 [ 245.152178][ T7293] kmem_cache_alloc_noprof+0x50/0x310 [ 245.152296][ T7293] ? __kernfs_new_node+0x6d/0x350 [ 245.152319][ T7293] __kernfs_new_node+0x6d/0x350 [ 245.152343][ T7293] ? __rcu_read_unlock+0x4f/0x70 [ 245.152362][ T7293] ? __rcu_read_unlock+0x4f/0x70 [ 245.152453][ T7293] ? __rcu_read_unlock+0x4f/0x70 [ 245.152472][ T7293] ? kernfs_next_descendant_post+0xd3/0x110 [ 245.152498][ T7293] kernfs_new_node+0xd0/0x140 [ 245.152519][ T7293] __kernfs_create_file+0x4b/0x180 [ 245.152574][ T7293] ? __pfx_dev_attr_show+0x10/0x10 [ 245.152602][ T7293] ? __pfx_dev_attr_store+0x10/0x10 [ 245.152624][ T7293] sysfs_add_file_mode_ns+0x132/0x1c0 [ 245.152729][ T7293] internal_create_group+0x441/0x9e0 [ 245.152756][ T7293] sysfs_create_groups+0x3f/0xf0 [ 245.152801][ T7293] device_add_attrs+0xf4/0x3e0 [ 245.152820][ T7293] ? kobject_put+0x10b/0x190 [ 245.152847][ T7293] device_add+0x37a/0x770 [ 245.152937][ T7293] wakeup_source_sysfs_add+0x13a/0x1b0 [ 245.152962][ T7293] wakeup_source_register+0xfd/0x240 [ 245.153039][ T7293] ep_insert+0x82f/0xdb0 [ 245.153067][ T7293] do_epoll_ctl+0x686/0x8a0 [ 245.153156][ T7293] __x64_sys_epoll_ctl+0xcb/0x100 [ 245.153178][ T7293] x64_sys_call+0x706/0x2ff0 [ 245.153205][ T7293] do_syscall_64+0xd2/0x200 [ 245.153229][ T7293] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 245.153297][ T7293] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 245.153317][ T7293] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 245.153338][ T7293] RIP: 0033:0x7fd91812ebe9 [ 245.153357][ T7293] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 245.153374][ T7293] RSP: 002b:00007fd916b8f038 EFLAGS: 00000246 ORIG_RAX: 00000000000000e9 [ 245.153390][ T7293] RAX: ffffffffffffffda RBX: 00007fd918355fa0 RCX: 00007fd91812ebe9 [ 245.153400][ T7293] RDX: 0000000000000005 RSI: 0000000000000001 RDI: 0000000000000004 [ 245.153409][ T7293] RBP: 00007fd916b8f090 R08: 0000000000000000 R09: 0000000000000000 [ 245.153428][ T7293] R10: 0000200000000240 R11: 0000000000000246 R12: 0000000000000002 [ 245.153437][ T7293] R13: 00007fd918356038 R14: 00007fd918355fa0 R15: 00007ffdc653c7c8 [ 245.153453][ T7293] [ 245.171488][ T7290] loop3: detected capacity change from 0 to 512 [ 245.190220][ T29] audit: type=1400 audit(1755691961.490:9146): avc: denied { mac_admin } for pid=7295 comm="syz.1.1281" capability=33 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 245.268817][ T7305] __nla_validate_parse: 2 callbacks suppressed [ 245.268845][ T7305] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1285'. [ 245.273755][ T29] audit: type=1400 audit(1755691961.500:9147): avc: denied { relabelto } for pid=7295 comm="syz.1.1281" name="file0" dev="tmpfs" ino=1583 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:usb_device_t:s0" [ 245.294810][ T7290] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.1279: bg 0: block 248: padding at end of block bitmap is not set [ 245.296679][ T29] audit: type=1400 audit(1755691961.500:9148): avc: denied { associate } for pid=7295 comm="syz.1.1281" name="file0" dev="tmpfs" ino=1583 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="system_u:object_r:usb_device_t:s0" [ 245.303716][ T7290] Quota error (device loop3): write_blk: dquota write failed [ 245.347621][ T7309] SELinux: security_context_str_to_sid () failed with errno=-22 [ 245.367631][ T7290] EXT4-fs error (device loop3): ext4_acquire_dquot:6937: comm syz.3.1279: Failed to acquire dquot type 1 [ 245.391865][ T7310] netlink: 180 bytes leftover after parsing attributes in process `syz.1.1285'. [ 245.566423][ T7305] netlink: 180 bytes leftover after parsing attributes in process `syz.1.1285'. [ 245.581180][ T7290] EXT4-fs (loop3): 1 truncate cleaned up [ 245.591806][ T7290] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 245.604525][ T7290] ext4 filesystem being mounted at /233/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 245.634007][ T7319] loop0: detected capacity change from 0 to 128 [ 245.640091][ T7290] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1279'. [ 245.649903][ T7320] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=7320 comm=syz.1.1288 [ 245.662936][ T7290] vxcan1: entered promiscuous mode [ 245.663201][ T7319] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 245.680863][ T7320] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=771 sclass=netlink_tcpdiag_socket pid=7320 comm=syz.1.1288 [ 245.682063][ T7319] ext4 filesystem being mounted at /272/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 245.702778][ T7290] syz.3.1279 (7290) used greatest stack depth: 9200 bytes left [ 245.719043][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 245.728303][ T51] EXT4-fs error (device loop3): ext4_release_dquot:6973: comm kworker/u8:3: Failed to release dquot type 1 [ 245.750322][ T7324] loop3: detected capacity change from 0 to 512 [ 245.763362][ T7324] EXT4-fs error (device loop3): ext4_xattr_inode_iget:442: comm syz.3.1289: error while reading EA inode 32 err=-116 [ 245.776329][ T7324] EXT4-fs (loop3): Remounting filesystem read-only [ 245.782944][ T7324] EXT4-fs warning (device loop3): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 245.793287][ T7324] EXT4-fs (loop3): 1 orphan inode deleted [ 245.799523][ T7324] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 245.814717][ T7324] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 245.828496][ T7324] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7324 comm=syz.3.1289 [ 245.833795][ T7331] loop2: detected capacity change from 0 to 164 [ 245.906426][ T7334] loop3: detected capacity change from 0 to 2048 [ 245.920252][ T7334] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 245.945131][ T7333] FAULT_INJECTION: forcing a failure. [ 245.945131][ T7333] name failslab, interval 1, probability 0, space 0, times 0 [ 245.957974][ T7333] CPU: 0 UID: 0 PID: 7333 Comm: syz.2.1292 Not tainted syzkaller #0 PREEMPT(voluntary) [ 245.958072][ T7333] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 245.958079][ T7333] Call Trace: [ 245.958083][ T7333] [ 245.958089][ T7333] __dump_stack+0x1d/0x30 [ 245.958108][ T7333] dump_stack_lvl+0xe8/0x140 [ 245.958119][ T7333] dump_stack+0x15/0x1b [ 245.958128][ T7333] should_fail_ex+0x265/0x280 [ 245.958354][ T7333] ? device_add+0x88/0x770 [ 245.958366][ T7333] should_failslab+0x8c/0xb0 [ 245.958380][ T7333] __kmalloc_cache_noprof+0x4c/0x320 [ 245.958433][ T7333] device_add+0x88/0x770 [ 245.958445][ T7333] wakeup_source_sysfs_add+0x13a/0x1b0 [ 245.958459][ T7333] wakeup_source_register+0xfd/0x240 [ 245.958471][ T7333] ep_insert+0x82f/0xdb0 [ 245.958548][ T7333] do_epoll_ctl+0x686/0x8a0 [ 245.958563][ T7333] __x64_sys_epoll_ctl+0xcb/0x100 [ 245.958579][ T7333] x64_sys_call+0x706/0x2ff0 [ 245.958601][ T7333] do_syscall_64+0xd2/0x200 [ 245.958626][ T7333] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 245.958685][ T7333] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 245.958769][ T7333] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 245.958782][ T7333] RIP: 0033:0x7f80a568ebe9 [ 245.958791][ T7333] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 245.958888][ T7333] RSP: 002b:00007f80a40ef038 EFLAGS: 00000246 ORIG_RAX: 00000000000000e9 [ 245.958900][ T7333] RAX: ffffffffffffffda RBX: 00007f80a58b5fa0 RCX: 00007f80a568ebe9 [ 245.958907][ T7333] RDX: 0000000000000006 RSI: 0000000000000001 RDI: 0000000000000007 [ 245.958929][ T7333] RBP: 00007f80a40ef090 R08: 0000000000000000 R09: 0000000000000000 [ 245.958936][ T7333] R10: 0000200000000000 R11: 0000000000000246 R12: 0000000000000001 [ 245.958943][ T7333] R13: 00007f80a58b6038 R14: 00007f80a58b5fa0 R15: 00007ffed520f5e8 [ 245.958954][ T7333] [ 246.195842][ T3321] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 246.214480][ T7345] netlink: 32 bytes leftover after parsing attributes in process `syz.0.1294'. [ 246.230534][ T7347] netlink: 128 bytes leftover after parsing attributes in process `syz.1.1297'. [ 246.246840][ T41] syzkaller0: tun_net_xmit 76 [ 246.251702][ T41] syzkaller0: tun_net_xmit 48 [ 246.260800][ T7342] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35 sclass=netlink_route_socket pid=7342 comm=syz.2.1295 [ 246.278437][ T7342] loop2: detected capacity change from 0 to 512 [ 246.285722][ T3429] syzkaller0: tun_net_xmit 76 [ 246.289076][ T7342] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 246.300866][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 246.314315][ T7342] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 246.330263][ T7342] EXT4-fs error (device loop2): ext4_readdir:264: inode #2: block 3: comm syz.2.1295: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 246.358695][ T7342] EXT4-fs error (device loop2): ext4_readdir:264: inode #2: block 12: comm syz.2.1295: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 246.380444][ T7342] EXT4-fs error (device loop2): ext4_readdir:264: inode #2: block 13: comm syz.2.1295: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 246.401879][ T7342] EXT4-fs error (device loop2): ext4_readdir:264: inode #2: block 14: comm syz.2.1295: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 246.422559][ T7342] EXT4-fs error (device loop2): ext4_readdir:264: inode #2: block 15: comm syz.2.1295: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5, rec_len=0, size=2048 fake=0 [ 246.444890][ T7342] EXT4-fs error (device loop2): ext4_readdir:264: inode #2: block 16: comm syz.2.1295: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653245223, rec_len=1, size=2048 fake=0 [ 246.447124][ T7358] netlink: 'syz.2.1295': attribute type 3 has an invalid length. [ 246.473698][ T7358] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1295'. [ 246.474500][ T7342] EXT4-fs error (device loop2): ext4_readdir:264: inode #2: block 17: comm syz.2.1295: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 246.503948][ T7342] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #2: block 18: comm syz.2.1295: lblock 23 mapped to illegal pblock 18 (length 1) [ 246.519199][ T7342] EXT4-fs error (device loop2): ext4_readdir:264: inode #2: block 19: comm syz.2.1295: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5, rec_len=0, size=2048 fake=0 [ 246.540300][ T7342] EXT4-fs error (device loop2): ext4_readdir:264: inode #2: block 20: comm syz.2.1295: path (unknown): bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=2048 fake=0 [ 246.683703][ T7371] loop7: detected capacity change from 0 to 128 [ 246.692874][ T7371] EXT4-fs (loop7): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 246.705304][ T7371] ext4 filesystem being mounted at /25/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 246.926448][ T3429] syzkaller0: tun_net_xmit 76 [ 246.986618][ T3429] syzkaller0: tun_net_xmit 76 [ 247.084648][ T3325] EXT4-fs warning (device loop2): ext4_update_dynamic_rev:1128: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 247.100026][ T3325] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 247.151369][ T7380] loop2: detected capacity change from 0 to 512 [ 247.160588][ T7380] EXT4-fs error (device loop2): ext4_xattr_inode_iget:442: comm syz.2.1308: error while reading EA inode 32 err=-116 [ 247.174191][ T7380] EXT4-fs (loop2): Remounting filesystem read-only [ 247.181135][ T7380] EXT4-fs warning (device loop2): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 247.191657][ T7380] EXT4-fs (loop2): 1 orphan inode deleted [ 247.200348][ T7380] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 247.213258][ T7380] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 247.234563][ T7391] sel_write_load: 2 callbacks suppressed [ 247.234580][ T7391] SELinux: failed to load policy [ 247.255260][ T7380] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7380 comm=syz.2.1308 [ 247.267883][ T7393] loop3: detected capacity change from 0 to 1024 [ 247.280532][ T7393] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 247.287663][ T7380] loop2: detected capacity change from 0 to 2048 [ 247.299398][ T7393] ext4 filesystem being mounted at /237/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 247.327423][ T7380] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 247.349996][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 247.368941][ T7407] loop0: detected capacity change from 0 to 1024 [ 247.375787][ T7407] EXT4-fs: Ignoring removed nobh option [ 247.381415][ T7407] EXT4-fs: Ignoring removed bh option [ 247.435129][ T7416] loop7: detected capacity change from 0 to 128 [ 247.538298][ T7416] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 247.546815][ T7416] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 247.589233][ T7409] syzkaller0: entered promiscuous mode [ 247.594812][ T7409] syzkaller0: entered allmulticast mode [ 247.608231][ T7423] hub 6-0:1.0: USB hub found [ 247.613109][ T7423] FAULT_INJECTION: forcing a failure. [ 247.613109][ T7423] name failslab, interval 1, probability 0, space 0, times 0 [ 247.613195][ T7409] loop3: detected capacity change from 0 to 512 [ 247.625898][ T7423] CPU: 1 UID: 0 PID: 7423 Comm: syz.0.1320 Not tainted syzkaller #0 PREEMPT(voluntary) [ 247.625926][ T7423] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 247.625939][ T7423] Call Trace: [ 247.625946][ T7423] [ 247.625954][ T7423] __dump_stack+0x1d/0x30 [ 247.625989][ T7423] dump_stack_lvl+0xe8/0x140 [ 247.626075][ T7423] dump_stack+0x15/0x1b [ 247.626092][ T7423] should_fail_ex+0x265/0x280 [ 247.626112][ T7423] ? hub_probe+0x7d9/0x1700 [ 247.626141][ T7423] should_failslab+0x8c/0xb0 [ 247.626189][ T7423] __kmalloc_cache_noprof+0x4c/0x320 [ 247.626265][ T7423] hub_probe+0x7d9/0x1700 [ 247.626294][ T7423] ? read_tsc+0x9/0x20 [ 247.626310][ T7423] ? _raw_spin_unlock_irqrestore+0x2b/0x60 [ 247.626412][ T7423] usb_probe_interface+0x479/0x700 [ 247.626437][ T7423] ? __pfx_usb_probe_interface+0x10/0x10 [ 247.626458][ T7423] really_probe+0x1bc/0x5c0 [ 247.626526][ T7423] __driver_probe_device+0x121/0x190 [ 247.626550][ T7423] driver_probe_device+0x37/0x2f0 [ 247.626575][ T7423] __device_attach_driver+0x205/0x310 [ 247.626598][ T7423] ? __pfx___device_attach_driver+0x10/0x10 [ 247.626657][ T7423] bus_for_each_drv+0x1bd/0x230 [ 247.626686][ T7423] __device_attach+0x1c7/0x290 [ 247.626710][ T7423] device_attach+0x17/0x20 [ 247.626786][ T7423] proc_ioctl+0x2f7/0x400 [ 247.626816][ T7423] proc_ioctl_default+0x71/0xa0 [ 247.626843][ T7423] usbdev_ioctl+0xe97/0x1710 [ 247.626944][ T7423] ? __pfx_usbdev_ioctl+0x10/0x10 [ 247.626966][ T7423] __se_sys_ioctl+0xce/0x140 [ 247.627001][ T7423] __x64_sys_ioctl+0x43/0x50 [ 247.627029][ T7423] x64_sys_call+0x1816/0x2ff0 [ 247.627113][ T7423] do_syscall_64+0xd2/0x200 [ 247.627137][ T7423] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 247.627160][ T7423] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 247.627184][ T7423] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 247.627236][ T7423] RIP: 0033:0x7f0f7f55ebe9 [ 247.627252][ T7423] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 247.627268][ T7423] RSP: 002b:00007f0f7dfc7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 247.627308][ T7423] RAX: ffffffffffffffda RBX: 00007f0f7f785fa0 RCX: 00007f0f7f55ebe9 [ 247.627321][ T7423] RDX: 0000200000000040 RSI: 00000000c0105512 RDI: 0000000000000003 [ 247.627334][ T7423] RBP: 00007f0f7dfc7090 R08: 0000000000000000 R09: 0000000000000000 [ 247.627346][ T7423] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 247.627359][ T7423] R13: 00007f0f7f786038 R14: 00007f0f7f785fa0 R15: 00007ffe1453caa8 [ 247.627377][ T7423] [ 247.627387][ T7423] hub 6-0:1.0: config failed, out of memory (err -12) [ 247.658393][ T7409] ext4 filesystem being mounted at /238/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 248.023627][ T7430] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 248.034772][ T7409] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1315'. [ 248.046751][ T7430] SELinux: failed to load policy [ 248.054505][ T7409] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #2: comm syz.3.1315: corrupted inode contents [ 248.068445][ T7409] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #2: comm syz.3.1315: mark_inode_dirty error [ 248.081748][ T7409] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #2: comm syz.3.1315: corrupted inode contents [ 248.150869][ T7409] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #2: comm syz.3.1315: mark_inode_dirty error [ 248.481186][ T7436] loop7: detected capacity change from 0 to 1024 [ 248.588143][ T7436] ext4 filesystem being mounted at /27/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 248.937791][ T7453] FAULT_INJECTION: forcing a failure. [ 248.937791][ T7453] name failslab, interval 1, probability 0, space 0, times 0 [ 248.950637][ T7453] CPU: 1 UID: 0 PID: 7453 Comm: syz.0.1331 Not tainted syzkaller #0 PREEMPT(voluntary) [ 248.950664][ T7453] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 248.950673][ T7453] Call Trace: [ 248.950679][ T7453] [ 248.950686][ T7453] __dump_stack+0x1d/0x30 [ 248.950771][ T7453] dump_stack_lvl+0xe8/0x140 [ 248.950790][ T7453] dump_stack+0x15/0x1b [ 248.950804][ T7453] should_fail_ex+0x265/0x280 [ 248.950821][ T7453] ? audit_log_d_path+0x8d/0x150 [ 248.950922][ T7453] should_failslab+0x8c/0xb0 [ 248.950956][ T7453] __kmalloc_cache_noprof+0x4c/0x320 [ 248.950981][ T7453] audit_log_d_path+0x8d/0x150 [ 248.951004][ T7453] audit_log_d_path_exe+0x42/0x70 [ 248.951072][ T7453] audit_log_task+0x1e9/0x250 [ 248.951116][ T7453] ? __account_obj_stock+0x211/0x350 [ 248.951140][ T7453] audit_seccomp+0x61/0x100 [ 248.951164][ T7453] ? __seccomp_filter+0x68c/0x10d0 [ 248.951264][ T7453] __seccomp_filter+0x69d/0x10d0 [ 248.951288][ T7453] ? __fput+0x555/0x650 [ 248.951316][ T7453] ? kmem_cache_free+0x202/0x300 [ 248.951337][ T7453] ? percpu_counter_add_batch+0xb6/0x130 [ 248.951380][ T7453] __secure_computing+0x82/0x150 [ 248.951401][ T7453] syscall_trace_enter+0xcf/0x1e0 [ 248.951425][ T7453] do_syscall_64+0xac/0x200 [ 248.951464][ T7453] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 248.951483][ T7453] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 248.951519][ T7453] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 248.951541][ T7453] RIP: 0033:0x7f0f7f55d5fc [ 248.951555][ T7453] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 248.951569][ T7453] RSP: 002b:00007f0f7dfc7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 248.951648][ T7453] RAX: ffffffffffffffda RBX: 00007f0f7f785fa0 RCX: 00007f0f7f55d5fc [ 248.951659][ T7453] RDX: 000000000000000f RSI: 00007f0f7dfc70a0 RDI: 0000000000000007 [ 248.951669][ T7453] RBP: 00007f0f7dfc7090 R08: 0000000000000000 R09: 0000000000000000 [ 248.951680][ T7453] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 248.951765][ T7453] R13: 00007f0f7f786038 R14: 00007f0f7f785fa0 R15: 00007ffe1453caa8 [ 248.951786][ T7453] [ 249.216566][ T7455] SELinux: failed to load policy [ 249.330443][ T7459] netlink: 4 bytes leftover after parsing attributes in process `syz.7.1332'. [ 249.340594][ T7459] netlink: 4 bytes leftover after parsing attributes in process `syz.7.1332'. [ 249.409132][ T7464] loop7: detected capacity change from 0 to 1024 [ 249.428464][ T7464] ext4 filesystem being mounted at /32/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 249.597963][ T7470] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 249.597963][ T7470] program syz.3.1335 not setting count and/or reply_len properly [ 249.648948][ T7475] 9pnet_fd: Insufficient options for proto=fd [ 249.694543][ T7480] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7480 comm=syz.1.1342 [ 249.785523][ T7496] loop7: detected capacity change from 0 to 1024 [ 249.809386][ T7496] ext4 filesystem being mounted at /36/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 249.887017][ T7509] lo speed is unknown, defaulting to 1000 [ 249.905029][ T7511] loop7: detected capacity change from 0 to 128 [ 249.911832][ T7512] loop3: detected capacity change from 0 to 128 [ 249.946188][ T7513] loop2: detected capacity change from 0 to 2048 [ 249.957625][ T7511] syz.7.1354: attempt to access beyond end of device [ 249.957625][ T7511] loop7: rw=2049, sector=145, nr_sectors = 8 limit=128 [ 249.971602][ T7511] syz.7.1354: attempt to access beyond end of device [ 249.971602][ T7511] loop7: rw=2049, sector=161, nr_sectors = 8 limit=128 [ 249.989198][ T7511] syz.7.1354: attempt to access beyond end of device [ 249.989198][ T7511] loop7: rw=2049, sector=177, nr_sectors = 24 limit=128 [ 250.003915][ T29] kauditd_printk_skb: 348 callbacks suppressed [ 250.003929][ T29] audit: type=1400 audit(1755691966.310:9495): avc: denied { name_bind } for pid=7510 comm="syz.7.1354" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 250.053689][ T7512] ext4 filesystem being mounted at /243/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 250.065766][ T7511] syz.7.1354: attempt to access beyond end of device [ 250.065766][ T7511] loop7: rw=2049, sector=209, nr_sectors = 8 limit=128 [ 250.083451][ T7511] syz.7.1354: attempt to access beyond end of device [ 250.083451][ T7511] loop7: rw=2049, sector=225, nr_sectors = 8 limit=128 [ 250.092489][ T29] audit: type=1400 audit(1755691966.380:9496): avc: denied { add_name } for pid=7497 comm="syz.3.1349" name="cpu.stat" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 250.097015][ T7511] syz.7.1354: attempt to access beyond end of device [ 250.097015][ T7511] loop7: rw=2049, sector=241, nr_sectors = 8 limit=128 [ 250.118087][ T29] audit: type=1400 audit(1755691966.380:9497): avc: denied { create } for pid=7497 comm="syz.3.1349" name="cpu.stat" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 250.131440][ T7511] syz.7.1354: attempt to access beyond end of device [ 250.131440][ T7511] loop7: rw=2049, sector=257, nr_sectors = 8 limit=128 [ 250.152004][ T29] audit: type=1400 audit(1755691966.390:9498): avc: denied { read append open } for pid=7497 comm="syz.3.1349" path="/243/mnt/cpu.stat" dev="loop3" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 250.165451][ T7511] syz.7.1354: attempt to access beyond end of device [ 250.165451][ T7511] loop7: rw=2049, sector=273, nr_sectors = 8 limit=128 [ 250.189586][ T29] audit: type=1400 audit(1755691966.390:9499): avc: denied { ioctl } for pid=7497 comm="syz.3.1349" path="/243/mnt/cpu.stat" dev="loop3" ino=12 ioctlcmd=0x583b scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 250.203031][ T7511] syz.7.1354: attempt to access beyond end of device [ 250.203031][ T7511] loop7: rw=2049, sector=289, nr_sectors = 9 limit=128 [ 250.236680][ T7513] ext4 filesystem being mounted at /311/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 250.251708][ T29] audit: type=1326 audit(1755691966.540:9500): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7510 comm="syz.7.1354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8706b7ebe9 code=0x7ffc0000 [ 250.251811][ T29] audit: type=1326 audit(1755691966.540:9501): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7510 comm="syz.7.1354" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8706b7ebe9 code=0x7ffc0000 [ 250.312866][ T29] audit: type=1400 audit(1755691966.610:9502): avc: denied { read write } for pid=3321 comm="syz-executor" name="loop0" dev="devtmpfs" ino=953 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 250.336378][ T29] audit: type=1400 audit(1755691966.610:9503): avc: denied { open } for pid=3321 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=953 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 250.359673][ T29] audit: type=1400 audit(1755691966.610:9504): avc: denied { ioctl } for pid=3321 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=953 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 250.450591][ T7524] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 250.450591][ T7524] program syz.1.1356 not setting count and/or reply_len properly [ 250.515372][ T7530] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 250.515372][ T7530] program syz.7.1358 not setting count and/or reply_len properly [ 250.747204][ T7555] loop3: detected capacity change from 0 to 512 [ 250.767938][ T7555] EXT4-fs error (device loop3): ext4_xattr_inode_iget:442: comm syz.3.1368: error while reading EA inode 32 err=-116 [ 250.790817][ T7562] __nla_validate_parse: 2 callbacks suppressed [ 250.790831][ T7562] netlink: 9 bytes leftover after parsing attributes in process `syz.7.1367'. [ 250.843271][ T7568] netlink: 5 bytes leftover after parsing attributes in process `syz.7.1367'. [ 250.853635][ T7555] EXT4-fs (loop3): Remounting filesystem read-only [ 250.860434][ T7555] EXT4-fs warning (device loop3): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 250.881938][ T7562] gretap0: entered promiscuous mode [ 250.890983][ T7555] EXT4-fs (loop3): 1 orphan inode deleted [ 250.912850][ T7568] 0猉功D: renamed from gretap0 [ 250.933602][ T7552] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7552 comm=syz.7.1367 [ 250.956967][ T7568] 0猉功D: left promiscuous mode [ 250.961941][ T7568] 0猉功D: entered allmulticast mode [ 250.974867][ T7571] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7571 comm=syz.3.1368 [ 251.011565][ T7571] loop3: detected capacity change from 0 to 2048 [ 251.048753][ T7568] A link change request failed with some changes committed already. Interface 30猉功D may have been left with an inconsistent configuration, please check. [ 251.348743][ T7575] SELinux: failed to load policy [ 251.467443][ T7586] lo speed is unknown, defaulting to 1000 [ 251.679578][ T7591] loop7: detected capacity change from 0 to 128 [ 251.730000][ T7591] ext4 filesystem being mounted at /42/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 252.380100][ T7598] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 252.380100][ T7598] program syz.1.1378 not setting count and/or reply_len properly [ 253.106992][ T7596] lo speed is unknown, defaulting to 1000 [ 254.243048][ T7627] FAULT_INJECTION: forcing a failure. [ 254.243048][ T7627] name failslab, interval 1, probability 0, space 0, times 0 [ 254.255871][ T7627] CPU: 0 UID: 0 PID: 7627 Comm: syz.7.1380 Not tainted syzkaller #0 PREEMPT(voluntary) [ 254.255899][ T7627] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 254.255911][ T7627] Call Trace: [ 254.255917][ T7627] [ 254.255924][ T7627] __dump_stack+0x1d/0x30 [ 254.256003][ T7627] dump_stack_lvl+0xe8/0x140 [ 254.256052][ T7627] dump_stack+0x15/0x1b [ 254.256066][ T7627] should_fail_ex+0x265/0x280 [ 254.256088][ T7627] should_failslab+0x8c/0xb0 [ 254.256113][ T7627] kmem_cache_alloc_noprof+0x50/0x310 [ 254.256149][ T7627] ? skb_clone+0x151/0x1f0 [ 254.256242][ T7627] skb_clone+0x151/0x1f0 [ 254.256264][ T7627] __netlink_deliver_tap+0x2c9/0x500 [ 254.256289][ T7627] netlink_unicast+0x66b/0x690 [ 254.256380][ T7627] netlink_sendmsg+0x58b/0x6b0 [ 254.256402][ T7627] ? __pfx_netlink_sendmsg+0x10/0x10 [ 254.256423][ T7627] __sock_sendmsg+0x142/0x180 [ 254.256449][ T7627] ____sys_sendmsg+0x31e/0x4e0 [ 254.256472][ T7627] ___sys_sendmsg+0x17b/0x1d0 [ 254.256509][ T7627] __x64_sys_sendmsg+0xd4/0x160 [ 254.256588][ T7627] x64_sys_call+0x191e/0x2ff0 [ 254.256610][ T7627] do_syscall_64+0xd2/0x200 [ 254.256635][ T7627] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 254.256659][ T7627] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 254.256746][ T7627] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 254.256865][ T7627] RIP: 0033:0x7f8706b7ebe9 [ 254.256881][ T7627] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 254.256897][ T7627] RSP: 002b:00007f87055df038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 254.256918][ T7627] RAX: ffffffffffffffda RBX: 00007f8706da5fa0 RCX: 00007f8706b7ebe9 [ 254.256931][ T7627] RDX: 0000000000000880 RSI: 0000200000000500 RDI: 0000000000000003 [ 254.256978][ T7627] RBP: 00007f87055df090 R08: 0000000000000000 R09: 0000000000000000 [ 254.256992][ T7627] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 254.257012][ T7627] R13: 00007f8706da6038 R14: 00007f8706da5fa0 R15: 00007ffecd7f78c8 [ 254.257032][ T7627] [ 254.627180][ T7648] netlink: 16178 bytes leftover after parsing attributes in process `syz.2.1399'. [ 254.637202][ T7648] 9pnet_fd: Insufficient options for proto=fd [ 254.700661][ T7653] SELinux: failed to load policy [ 254.765783][ T7669] FAULT_INJECTION: forcing a failure. [ 254.765783][ T7669] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 254.765814][ T7669] CPU: 1 UID: 0 PID: 7669 Comm: syz.1.1408 Not tainted syzkaller #0 PREEMPT(voluntary) [ 254.765843][ T7669] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 254.765853][ T7669] Call Trace: [ 254.765859][ T7669] [ 254.765868][ T7669] __dump_stack+0x1d/0x30 [ 254.765890][ T7669] dump_stack_lvl+0xe8/0x140 [ 254.765973][ T7669] dump_stack+0x15/0x1b [ 254.765990][ T7669] should_fail_ex+0x265/0x280 [ 254.766009][ T7669] should_fail_alloc_page+0xf2/0x100 [ 254.766043][ T7669] __alloc_frozen_pages_noprof+0xff/0x360 [ 254.766073][ T7669] alloc_pages_mpol+0xb3/0x250 [ 254.766148][ T7669] alloc_frozen_pages_noprof+0x90/0x110 [ 254.766185][ T7669] ___kmalloc_large_node+0x52/0x100 [ 254.766231][ T7669] __kmalloc_large_node_noprof+0x16/0xa0 [ 254.766331][ T7669] __kmalloc_noprof+0x2ab/0x3e0 [ 254.766351][ T7669] ? vc_do_resize+0x20e/0xd70 [ 254.766374][ T7669] vc_do_resize+0x20e/0xd70 [ 254.766402][ T7669] ? clear_buffer_attributes+0x92/0xe0 [ 254.766460][ T7669] ? kcsan_setup_watchpoint+0x415/0x430 [ 254.766485][ T7669] ? _raw_spin_lock_irqsave+0x3a/0x90 [ 254.766509][ T7669] ? _raw_spin_unlock_irqrestore+0x2b/0x60 [ 254.766615][ T7669] ? vgacon_set_cursor_size+0x2b3/0x310 [ 254.766643][ T7669] __vc_resize+0x3c/0x50 [ 254.766669][ T7669] vgacon_adjust_height+0x3cb/0x450 [ 254.766693][ T7669] vgacon_font_set+0x191/0x1b0 [ 254.766795][ T7669] ? __pfx_vgacon_font_set+0x10/0x10 [ 254.766831][ T7669] con_font_op+0x8bc/0x930 [ 254.766858][ T7669] ? selinux_capable+0x31/0x40 [ 254.766888][ T7669] vt_ioctl+0x153c/0x1880 [ 254.766922][ T7669] tty_ioctl+0x7de/0xb80 [ 254.767018][ T7669] ? __pfx_tty_ioctl+0x10/0x10 [ 254.767040][ T7669] __se_sys_ioctl+0xce/0x140 [ 254.767066][ T7669] __x64_sys_ioctl+0x43/0x50 [ 254.767161][ T7669] x64_sys_call+0x1816/0x2ff0 [ 254.767178][ T7669] do_syscall_64+0xd2/0x200 [ 254.767199][ T7669] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 254.767225][ T7669] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 254.767249][ T7669] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 254.767340][ T7669] RIP: 0033:0x7fd91812ebe9 [ 254.767403][ T7669] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 254.767421][ T7669] RSP: 002b:00007fd916b8f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 254.767441][ T7669] RAX: ffffffffffffffda RBX: 00007fd918355fa0 RCX: 00007fd91812ebe9 [ 254.767454][ T7669] RDX: 0000200000000040 RSI: 0000000000004b72 RDI: 0000000000000003 [ 254.767467][ T7669] RBP: 00007fd916b8f090 R08: 0000000000000000 R09: 0000000000000000 [ 254.767477][ T7669] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 254.767487][ T7669] R13: 00007fd918356038 R14: 00007fd918355fa0 R15: 00007ffdc653c7c8 [ 254.767503][ T7669] [ 255.520365][ T29] kauditd_printk_skb: 216 callbacks suppressed [ 255.520378][ T29] audit: type=1400 audit(1755691971.820:9721): avc: denied { write } for pid=7676 comm="syz.1.1411" name="mcfilter" dev="proc" ino=4026532479 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 255.585182][ T29] audit: type=1400 audit(1755691971.860:9722): avc: denied { read } for pid=7676 comm="syz.1.1411" dev="nsfs" ino=4026532459 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 255.606724][ T29] audit: type=1400 audit(1755691971.860:9723): avc: denied { open } for pid=7676 comm="syz.1.1411" path="net:[4026532459]" dev="nsfs" ino=4026532459 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 255.723439][ T29] audit: type=1400 audit(1755691972.020:9724): avc: denied { create } for pid=7680 comm="syz.1.1413" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 255.743158][ T29] audit: type=1400 audit(1755691972.020:9725): avc: denied { write } for pid=7680 comm="syz.1.1413" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 255.762844][ T29] audit: type=1400 audit(1755691972.020:9726): avc: denied { module_request } for pid=7680 comm="syz.1.1413" kmod="crypto-digest_null" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 255.980760][ T7688] SELinux: failed to load policy [ 256.082170][ T29] audit: type=1400 audit(1755691972.180:9727): avc: denied { create } for pid=7685 comm="syz.2.1414" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 256.101800][ T29] audit: type=1400 audit(1755691972.180:9728): avc: denied { connect } for pid=7685 comm="syz.2.1414" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 256.121612][ T29] audit: type=1400 audit(1755691972.180:9729): avc: denied { read } for pid=7685 comm="syz.2.1414" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 256.141012][ T29] audit: type=1400 audit(1755691972.240:9730): avc: denied { ioctl } for pid=7685 comm="syz.2.1414" path="socket:[20148]" dev="sockfs" ino=20148 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 256.220752][ T7707] SELinux: failed to load policy [ 256.328382][ T7727] loop3: detected capacity change from 0 to 128 [ 256.367693][ T7729] lo speed is unknown, defaulting to 1000 [ 256.446609][ T7727] ext4 filesystem being mounted at /256/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 257.011460][ T7778] netlink: 392 bytes leftover after parsing attributes in process `syz.1.1425'. [ 257.229168][ T7784] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1428'. [ 257.268005][ T7784] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1428'. [ 257.290769][ T7784] FAULT_INJECTION: forcing a failure. [ 257.290769][ T7784] name failslab, interval 1, probability 0, space 0, times 0 [ 257.303504][ T7784] CPU: 0 UID: 0 PID: 7784 Comm: syz.1.1428 Not tainted syzkaller #0 PREEMPT(voluntary) [ 257.303529][ T7784] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 257.303541][ T7784] Call Trace: [ 257.303548][ T7784] [ 257.303557][ T7784] __dump_stack+0x1d/0x30 [ 257.303640][ T7784] dump_stack_lvl+0xe8/0x140 [ 257.303665][ T7784] dump_stack+0x15/0x1b [ 257.303682][ T7784] should_fail_ex+0x265/0x280 [ 257.303704][ T7784] should_failslab+0x8c/0xb0 [ 257.303729][ T7784] kmem_cache_alloc_node_noprof+0x57/0x320 [ 257.303797][ T7784] ? __alloc_skb+0x101/0x320 [ 257.303822][ T7784] __alloc_skb+0x101/0x320 [ 257.303852][ T7784] netlink_ack+0xfd/0x500 [ 257.303912][ T7784] nfnetlink_rcv+0x15c0/0x1690 [ 257.303958][ T7784] netlink_unicast+0x5bd/0x690 [ 257.303985][ T7784] netlink_sendmsg+0x58b/0x6b0 [ 257.304004][ T7784] ? __pfx_netlink_sendmsg+0x10/0x10 [ 257.304025][ T7784] __sock_sendmsg+0x142/0x180 [ 257.304061][ T7784] ____sys_sendmsg+0x31e/0x4e0 [ 257.304082][ T7784] ___sys_sendmsg+0x17b/0x1d0 [ 257.304118][ T7784] __x64_sys_sendmsg+0xd4/0x160 [ 257.304143][ T7784] x64_sys_call+0x191e/0x2ff0 [ 257.304166][ T7784] do_syscall_64+0xd2/0x200 [ 257.304254][ T7784] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 257.304357][ T7784] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 257.304381][ T7784] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 257.304403][ T7784] RIP: 0033:0x7fd91812ebe9 [ 257.304492][ T7784] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 257.304508][ T7784] RSP: 002b:00007fd916b8f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 257.304528][ T7784] RAX: ffffffffffffffda RBX: 00007fd918355fa0 RCX: 00007fd91812ebe9 [ 257.304538][ T7784] RDX: 0000000004004000 RSI: 0000200000000240 RDI: 0000000000000003 [ 257.304552][ T7784] RBP: 00007fd916b8f090 R08: 0000000000000000 R09: 0000000000000000 [ 257.304565][ T7784] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 257.304578][ T7784] R13: 00007fd918356038 R14: 00007fd918355fa0 R15: 00007ffdc653c7c8 [ 257.304598][ T7784] [ 257.692212][ T7788] netlink: 16178 bytes leftover after parsing attributes in process `syz.3.1429'. [ 257.723959][ T7792] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7792 comm=syz.1.1430 [ 257.899633][ T7796] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 257.899633][ T7796] program syz.2.1432 not setting count and/or reply_len properly [ 258.525846][ T7818] netlink: 16178 bytes leftover after parsing attributes in process `syz.0.1441'. [ 258.598602][ T7822] loop2: detected capacity change from 0 to 512 [ 258.679123][ T7822] EXT4-fs error (device loop2): ext4_xattr_inode_iget:442: comm syz.2.1442: error while reading EA inode 32 err=-116 [ 258.722937][ T7822] EXT4-fs (loop2): Remounting filesystem read-only [ 258.729548][ T7822] EXT4-fs warning (device loop2): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 258.770287][ T7822] EXT4-fs (loop2): 1 orphan inode deleted [ 258.800318][ T7829] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1445'. [ 258.809305][ T7829] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1445'. [ 258.819620][ T7822] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7822 comm=syz.2.1442 [ 258.874717][ T7831] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 258.874717][ T7831] program syz.0.1446 not setting count and/or reply_len properly [ 258.893858][ T7822] loop2: detected capacity change from 0 to 2048 [ 259.152204][ T7848] loop0: detected capacity change from 0 to 1024 [ 259.188555][ T7848] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 259.230043][ T7848] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 259.252785][ T7848] EXT4-fs (loop0): orphan cleanup on readonly fs [ 259.276773][ T7848] EXT4-fs error (device loop0): ext4_free_blocks:6696: comm syz.0.1452: Freeing blocks not in datazone - block = 0, count = 4096 [ 259.322284][ T7848] EXT4-fs (loop0): 1 orphan inode deleted [ 259.344270][ T7854] 9pnet_fd: Insufficient options for proto=fd [ 259.371376][ T7857] FAULT_INJECTION: forcing a failure. [ 259.371376][ T7857] name failslab, interval 1, probability 0, space 0, times 0 [ 259.384207][ T7857] CPU: 1 UID: 0 PID: 7857 Comm: syz.3.1455 Not tainted syzkaller #0 PREEMPT(voluntary) [ 259.384233][ T7857] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 259.384251][ T7857] Call Trace: [ 259.384258][ T7857] [ 259.384267][ T7857] __dump_stack+0x1d/0x30 [ 259.384289][ T7857] dump_stack_lvl+0xe8/0x140 [ 259.384314][ T7857] dump_stack+0x15/0x1b [ 259.384331][ T7857] should_fail_ex+0x265/0x280 [ 259.384419][ T7857] ? tcf_proto_create+0x44/0x1a0 [ 259.384441][ T7857] should_failslab+0x8c/0xb0 [ 259.384465][ T7857] __kmalloc_cache_noprof+0x4c/0x320 [ 259.384544][ T7857] tcf_proto_create+0x44/0x1a0 [ 259.384566][ T7857] tc_new_tfilter+0x95c/0x10a0 [ 259.384585][ T7857] ? __rcu_read_unlock+0x4f/0x70 [ 259.384616][ T7857] ? ns_capable+0x7d/0xb0 [ 259.384636][ T7857] ? __pfx_tc_new_tfilter+0x10/0x10 [ 259.384693][ T7857] rtnetlink_rcv_msg+0x5fe/0x6d0 [ 259.384782][ T7857] ? avc_has_perm_noaudit+0x1b1/0x200 [ 259.384808][ T7857] netlink_rcv_skb+0x123/0x220 [ 259.384827][ T7857] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 259.384857][ T7857] rtnetlink_rcv+0x1c/0x30 [ 259.384907][ T7857] netlink_unicast+0x5bd/0x690 [ 259.385005][ T7857] netlink_sendmsg+0x58b/0x6b0 [ 259.385028][ T7857] ? __pfx_netlink_sendmsg+0x10/0x10 [ 259.385049][ T7857] __sock_sendmsg+0x142/0x180 [ 259.385113][ T7857] ____sys_sendmsg+0x31e/0x4e0 [ 259.385136][ T7857] ___sys_sendmsg+0x17b/0x1d0 [ 259.385222][ T7857] __x64_sys_sendmsg+0xd4/0x160 [ 259.385247][ T7857] x64_sys_call+0x191e/0x2ff0 [ 259.385268][ T7857] do_syscall_64+0xd2/0x200 [ 259.385294][ T7857] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 259.385317][ T7857] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 259.385341][ T7857] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 259.385362][ T7857] RIP: 0033:0x7ffaba9febe9 [ 259.385378][ T7857] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 259.385442][ T7857] RSP: 002b:00007ffab9467038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 259.385464][ T7857] RAX: ffffffffffffffda RBX: 00007ffabac25fa0 RCX: 00007ffaba9febe9 [ 259.385475][ T7857] RDX: 0000000000004848 RSI: 0000200000000140 RDI: 0000000000000004 [ 259.385565][ T7857] RBP: 00007ffab9467090 R08: 0000000000000000 R09: 0000000000000000 [ 259.385577][ T7857] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 259.385589][ T7857] R13: 00007ffabac26038 R14: 00007ffabac25fa0 R15: 00007ffce65d21a8 [ 259.385609][ T7857] [ 259.642950][ T7859] loop0: detected capacity change from 0 to 512 [ 259.656377][ T7859] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 259.684686][ T7863] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 259.684686][ T7863] program syz.1.1459 not setting count and/or reply_len properly [ 259.841664][ T7888] netlink: 96 bytes leftover after parsing attributes in process `syz.7.1471'. [ 259.998482][ T7909] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 259.998482][ T7909] program syz.0.1481 not setting count and/or reply_len properly [ 260.029276][ T7919] loop7: detected capacity change from 0 to 128 [ 260.036779][ T7919] FAT-fs (loop7): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 260.048881][ T7919] FAT-fs (loop7): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 260.289210][ T7959] IPVS: Error connecting to the multicast addr [ 260.332412][ T7959] IPv6: NLM_F_REPLACE set, but no existing node found! [ 260.370401][ T7966] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 260.370401][ T7966] program syz.7.1499 not setting count and/or reply_len properly [ 260.565195][ T7981] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 260.575028][ T29] kauditd_printk_skb: 164 callbacks suppressed [ 260.575078][ T29] audit: type=1400 audit(1755691976.850:9895): avc: denied { mac_admin } for pid=7978 comm="syz.3.1511" capability=33 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 260.602604][ T29] audit: type=1400 audit(1755691976.850:9896): avc: denied { relabelto } for pid=7978 comm="syz.3.1511" name="file0" dev="tmpfs" ino=1446 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:usb_device_t:s0" [ 260.630031][ T29] audit: type=1400 audit(1755691976.850:9897): avc: denied { associate } for pid=7978 comm="syz.3.1511" name="file0" dev="tmpfs" ino=1446 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="system_u:object_r:usb_device_t:s0" [ 260.657498][ T29] audit: type=1400 audit(1755691976.860:9898): avc: denied { load_policy } for pid=7976 comm="syz.7.1510" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 260.677783][ T7981] SELinux: failed to load policy [ 260.717119][ T29] audit: type=1400 audit(1755691977.010:9899): avc: denied { read write } for pid=3321 comm="syz-executor" name="loop0" dev="devtmpfs" ino=953 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 260.740643][ T29] audit: type=1400 audit(1755691977.010:9900): avc: denied { open } for pid=3321 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=953 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 260.763966][ T29] audit: type=1400 audit(1755691977.010:9901): avc: denied { ioctl } for pid=3321 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=953 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 260.801220][ T29] audit: type=1400 audit(1755691977.100:9902): avc: denied { write } for pid=7982 comm="syz.0.1515" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 260.831660][ T29] audit: type=1400 audit(1755691977.130:9903): avc: denied { mount } for pid=7988 comm="syz.2.1512" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 260.854472][ T29] audit: type=1400 audit(1755691977.130:9904): avc: denied { create } for pid=7986 comm="syz.3.1513" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 261.013469][ T7996] lo speed is unknown, defaulting to 1000 [ 261.222041][ T7998] netlink: 'syz.0.1517': attribute type 10 has an invalid length. [ 261.270839][ T8000] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 261.270839][ T8000] program syz.1.1519 not setting count and/or reply_len properly [ 261.289388][ T7998] macvlan1: entered promiscuous mode [ 261.294924][ T7998] macvlan1: entered allmulticast mode [ 261.334608][ T7998] veth1_vlan: entered allmulticast mode [ 261.370448][ T7998] bond0: (slave macvlan1): Enslaving as an active interface with an up link [ 261.984669][ T8031] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 262.038546][ T8031] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 263.434006][ T8037] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 263.449391][ T8037] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 263.574724][ T8058] netlink: 'syz.0.1542': attribute type 7 has an invalid length. [ 263.583026][ T8058] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1542'. [ 263.621740][ T8060] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 263.621740][ T8060] program syz.3.1543 not setting count and/or reply_len properly [ 263.770934][ T8066] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 263.770934][ T8066] program syz.3.1545 not setting count and/or reply_len properly [ 264.010224][ T8092] loop3: detected capacity change from 0 to 1024 [ 264.018603][ T8100] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1557'. [ 264.026297][ T8092] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (52289!=20869) [ 264.027614][ T8100] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1557'. [ 264.037616][ T8092] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 264.070593][ T8092] EXT4-fs (loop3): invalid journal inode [ 264.211322][ T8124] 9pnet_fd: Insufficient options for proto=fd [ 264.223569][ T8128] loop3: detected capacity change from 0 to 512 [ 264.232257][ T8128] EXT4-fs error (device loop3): ext4_xattr_inode_iget:442: comm syz.3.1572: error while reading EA inode 32 err=-116 [ 264.250326][ T8128] EXT4-fs (loop3): Remounting filesystem read-only [ 264.256935][ T8128] EXT4-fs warning (device loop3): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 264.267226][ T8128] EXT4-fs (loop3): 1 orphan inode deleted [ 264.273378][ T8128] EXT4-fs mount: 30 callbacks suppressed [ 264.273391][ T8128] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 264.298377][ T8130] SELinux: failed to load policy [ 264.303693][ T8134] netlink: 8 bytes leftover after parsing attributes in process `syz.7.1574'. [ 264.312640][ T8134] netlink: 4 bytes leftover after parsing attributes in process `syz.7.1574'. [ 264.326888][ T8128] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 264.341646][ T8138] netlink: 12 bytes leftover after parsing attributes in process `syz.7.1576'. [ 264.345600][ T8128] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8128 comm=syz.3.1572 [ 264.388239][ T8128] loop3: detected capacity change from 0 to 2048 [ 264.389931][ T8140] kernel profiling enabled (shift: 17) [ 264.408452][ T8128] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 264.454013][ T8145] netlink: 3 bytes leftover after parsing attributes in process `syz.1.1577'. [ 264.467902][ T8145] batadv1: entered promiscuous mode [ 264.473177][ T8145] batadv1: entered allmulticast mode [ 264.587208][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 264.612506][ T8156] loop7: detected capacity change from 0 to 1024 [ 264.619654][ T8156] EXT4-fs: Ignoring removed orlov option [ 264.628731][ T8156] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 264.655556][ T8161] 9pnet_fd: Insufficient options for proto=fd [ 264.671732][ T6918] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 264.718404][ T8158] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1583'. [ 264.733560][ T8158] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 264.744329][ T8158] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 264.754526][ T8158] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1583'. [ 264.755535][ T8173] netlink: 8 bytes leftover after parsing attributes in process `syz.7.1589'. [ 264.818840][ T8178] lo speed is unknown, defaulting to 1000 [ 264.867902][ T8183] 0{X功: renamed from gretap0 (while UP) [ 264.875417][ T8183] 0{X功: entered allmulticast mode [ 264.881609][ T8183] A link change request failed with some changes committed already. Interface 30{X功 may have been left with an inconsistent configuration, please check. [ 264.965322][ T8195] FAULT_INJECTION: forcing a failure. [ 264.965322][ T8195] name failslab, interval 1, probability 0, space 0, times 0 [ 264.978171][ T8195] CPU: 0 UID: 0 PID: 8195 Comm: syz.0.1597 Not tainted syzkaller #0 PREEMPT(voluntary) [ 264.978193][ T8195] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 264.978202][ T8195] Call Trace: [ 264.978207][ T8195] [ 264.978213][ T8195] __dump_stack+0x1d/0x30 [ 264.978231][ T8195] dump_stack_lvl+0xe8/0x140 [ 264.978248][ T8195] dump_stack+0x15/0x1b [ 264.978263][ T8195] should_fail_ex+0x265/0x280 [ 264.978281][ T8195] should_failslab+0x8c/0xb0 [ 264.978308][ T8195] kmem_cache_alloc_noprof+0x50/0x310 [ 264.978329][ T8195] ? mas_alloc_nodes+0x265/0x520 [ 264.978352][ T8195] mas_alloc_nodes+0x265/0x520 [ 264.978379][ T8195] mas_preallocate+0x33e/0x520 [ 264.978406][ T8195] __split_vma+0x240/0x650 [ 264.978431][ T8195] vms_gather_munmap_vmas+0x17a/0x7b0 [ 264.978452][ T8195] ? vma_iter_store_new+0x1c5/0x200 [ 264.978471][ T8195] ? vma_link+0x1d4/0x220 [ 264.978489][ T8195] do_vmi_align_munmap+0x1a4/0x3d0 [ 264.978514][ T8195] do_vmi_munmap+0x1db/0x220 [ 264.978534][ T8195] move_vma+0x9d5/0xcf0 [ 264.978561][ T8195] mremap_to+0x3eb/0x440 [ 264.978581][ T8195] ? check_prep_vma+0x5d6/0x660 [ 264.978607][ T8195] __se_sys_mremap+0x652/0xc60 [ 264.978636][ T8195] ? fput+0x8f/0xc0 [ 264.978660][ T8195] ? ksys_write+0x192/0x1a0 [ 264.978678][ T8195] __x64_sys_mremap+0x67/0x80 [ 264.978700][ T8195] x64_sys_call+0x2a24/0x2ff0 [ 264.978719][ T8195] do_syscall_64+0xd2/0x200 [ 264.978742][ T8195] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 264.978763][ T8195] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 264.978781][ T8195] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 264.978798][ T8195] RIP: 0033:0x7f0f7f55ebe9 [ 264.978811][ T8195] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 264.978825][ T8195] RSP: 002b:00007f0f7dfc7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000019 [ 264.978844][ T8195] RAX: ffffffffffffffda RBX: 00007f0f7f785fa0 RCX: 00007f0f7f55ebe9 [ 264.978855][ T8195] RDX: 0000000000400000 RSI: 0000000000001000 RDI: 0000200000a96000 [ 264.978867][ T8195] RBP: 00007f0f7dfc7090 R08: 0000200000000000 R09: 0000000000000000 [ 264.978879][ T8195] R10: 0000000000000003 R11: 0000000000000246 R12: 0000000000000002 [ 264.978889][ T8195] R13: 00007f0f7f786038 R14: 00007f0f7f785fa0 R15: 00007ffe1453caa8 [ 264.978904][ T8195] [ 265.241046][ T8199] lo speed is unknown, defaulting to 1000 [ 265.383876][ T8212] ref_ctr increment failed for inode: 0x7b8 offset: 0x0 ref_ctr_offset: 0x82 of mm: 0xffff88810332e1c0 [ 265.481504][ T8221] ================================================================== [ 265.489612][ T8221] BUG: KCSAN: data-race in selinux_inode_permission / selinux_inode_permission [ 265.498567][ T8221] [ 265.500876][ T8221] read to 0xffff88811ee2dba0 of 4 bytes by task 8212 on cpu 0: [ 265.508411][ T8221] selinux_inode_permission+0x334/0x740 [ 265.513960][ T8221] security_inode_permission+0x6d/0xb0 [ 265.519407][ T8221] inode_permission+0x106/0x310 [ 265.524244][ T8221] link_path_walk+0x162/0x900 [ 265.529015][ T8221] path_openat+0x1de/0x2170 [ 265.533513][ T8221] do_filp_open+0x109/0x230 [ 265.538017][ T8221] io_openat2+0x272/0x390 [ 265.542337][ T8221] io_openat+0x1b/0x30 [ 265.546394][ T8221] __io_issue_sqe+0xfe/0x2e0 [ 265.550967][ T8221] io_issue_sqe+0x53/0x970 [ 265.555378][ T8221] io_submit_sqes+0x664/0x1050 [ 265.560148][ T8221] __se_sys_io_uring_enter+0x1c1/0x1b70 [ 265.565776][ T8221] __x64_sys_io_uring_enter+0x78/0x90 [ 265.571146][ T8221] x64_sys_call+0x2de1/0x2ff0 [ 265.575816][ T8221] do_syscall_64+0xd2/0x200 [ 265.580323][ T8221] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 265.586208][ T8221] [ 265.588514][ T8221] write to 0xffff88811ee2dba0 of 4 bytes by task 8221 on cpu 1: [ 265.596135][ T8221] selinux_inode_permission+0x3ac/0x740 [ 265.601701][ T8221] security_inode_permission+0x6d/0xb0 [ 265.607253][ T8221] inode_permission+0x106/0x310 [ 265.612212][ T8221] link_path_walk+0x162/0x900 [ 265.616898][ T8221] path_openat+0x1de/0x2170 [ 265.621578][ T8221] do_filp_open+0x109/0x230 [ 265.626080][ T8221] io_openat2+0x272/0x390 [ 265.630403][ T8221] io_openat+0x1b/0x30 [ 265.634490][ T8221] __io_issue_sqe+0xfe/0x2e0 [ 265.639064][ T8221] io_issue_sqe+0x53/0x970 [ 265.643464][ T8221] io_wq_submit_work+0x3f7/0x5f0 [ 265.648386][ T8221] io_worker_handle_work+0x44e/0x9b0 [ 265.653754][ T8221] io_wq_worker+0x22e/0x870 [ 265.658333][ T8221] ret_from_fork+0xda/0x150 [ 265.662819][ T8221] ret_from_fork_asm+0x1a/0x30 [ 265.667748][ T8221] [ 265.670087][ T8221] value changed: 0x00000000 -> 0x00000001 [ 265.675789][ T8221] [ 265.678192][ T8221] Reported by Kernel Concurrency Sanitizer on: [ 265.684743][ T8221] CPU: 1 UID: 0 PID: 8221 Comm: iou-wrk-8212 Not tainted syzkaller #0 PREEMPT(voluntary) [ 265.694882][ T8221] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 265.705217][ T8221] ================================================================== [ 265.736079][ T29] kauditd_printk_skb: 408 callbacks suppressed [ 265.736091][ T29] audit: type=1400 audit(1755691982.030:10313): avc: denied { unlink } for pid=3325 comm="syz-executor" name="file0" dev="tmpfs" ino=1985 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 265.775745][ T8211] uprobe: syz.1.1602:8211 failed to unregister, leaking uprobe