last executing test programs: 1.981317511s ago: executing program 3 (id=430): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x103, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000cc0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="30000000100001000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="08001b"], 0x30}}, 0x0) 1.909705517s ago: executing program 3 (id=431): r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000400)={0x18, 0x0, {0x3, @multicast, 'lo\x00'}}, 0x1e) (async) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000001f00)) recvmmsg(r0, &(0x7f0000006640)=[{{0x0, 0x0, 0x0}, 0x9}], 0x1, 0x102, 0x0) (async, rerun: 64) r1 = syz_open_dev$loop(&(0x7f0000000440), 0x81, 0x2a82) (rerun: 64) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cpuset.effective_cpus\x00', 0x275a, 0x0) (async) ioctl$LOOP_CONFIGURE(r1, 0x4c0a, &(0x7f0000000800)={r1, 0x0, {0x2a00, 0x80010000, 0x0, 0x5, 0x0, 0x0, 0x0, 0x23, 0x9, "fee8a2ab78fc179fd1f8a0e91ddaaca7bd6447a4b4e00d9683dda1af1ea09de2b7fb0a0100000000000000000300", "2809e8dbe10800000000000000b22d0000b420a9c81f2c1b020000000000000000002ff57f2c39cc18b800000000000000000200", "83b0d50000000500", [0x4, 0x40000000000000]}}) (async, rerun: 64) r3 = syz_open_dev$loop(&(0x7f00000001c0), 0x5, 0x88000) (async, rerun: 64) r4 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_DEL_MIF(r4, 0x29, 0xcb, 0x0, 0x0) (async, rerun: 64) futex(0x0, 0x1, 0x0, 0x0, 0x0, 0x0) (async, rerun: 64) ioctl$LOOP_CONFIGURE(r3, 0x4c0a, &(0x7f0000001280)={r1, 0x0, {0x2a12, 0x80010000, 0x0, 0x2, 0x4, 0x0, 0x0, 0x3, 0x1c, "fee8a2ab78fc179fd1f8a0e91ddaaca73d64c6a4b4e00e9603dda1af1ea84000000000000000deff00000000020014a2648f6f4fd0e4000100", "2809e8dbe108038948224ad54afac11d875397bdb22d0000b420a1a93c7540f4767f9e01177d3dd40600000061ac00", "90be8b1c55f96400", [0x800]}}) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) geteuid() r5 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_msfilter(r5, 0x0, 0x29, &(0x7f0000000040)=ANY=[], 0x1c) (async) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b, 0x0, 0x0, 0x0}, 0x94) (async, rerun: 64) msync(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1) (async, rerun: 64) r6 = socket$netlink(0x10, 0x3, 0x0) writev(r6, &(0x7f00000003c0)=[{&(0x7f0000000280)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) (async, rerun: 64) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) (rerun: 64) sendmsg$tipc(r7, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) (async) sendmsg$tipc(r7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4008000}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000780)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095", @ANYRESDEC=0x0], 0x0, 0x0, 0xffffffffffffff35, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f00000014c0)={0x2, 0x0, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0xa0}}, 0x0) (async, rerun: 64) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r8}, 0x10) (rerun: 64) syz_open_dev$evdev(&(0x7f0000000040), 0x3, 0x400000) 1.852602601s ago: executing program 3 (id=433): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="070000000400000008000000d9"], 0x50) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r3, 0xc004743e, 0x110c230000) ioctl$TUNSETOFFLOAD(r3, 0x40047452, 0xf0ff1f00000000) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r2}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000880)={@private1, 0x0}, &(0x7f00000008c0)=0x14) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000b80)={0xffffffffffffffff, 0x20, &(0x7f0000000980)={&(0x7f0000000a00)=""/117, 0x75, 0x0, &(0x7f0000000a80)=""/209, 0xd1}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000c80)={0x13, 0x8, &(0x7f0000000800)=@raw=[@btf_id={0x18, 0x9, 0x3, 0x0, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x1}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r2}}], &(0x7f0000000840)='GPL\x00', 0x9, 0x0, 0x0, 0x41000, 0x80, '\x00', r4, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000900)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000000940)={0x2, 0x4, 0x19c3, 0x3}, 0x10, r5, r1, 0x6, &(0x7f0000000bc0)=[r0, r0, r0], &(0x7f0000000c00)=[{0x2, 0x1, 0x1, 0xc}, {0x3, 0x2, 0xd, 0x9}, {0x1, 0x1, 0xc, 0xa}, {0x0, 0x4, 0xb, 0x7}, {0x4, 0x3, 0x5, 0x2}, {0x0, 0x4, 0x8, 0x5}], 0x10, 0x4}, 0x94) r6 = socket$tipc(0x1e, 0x2, 0x0) r7 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x18, 0x19, &(0x7f0000000340)=@raw=[@call={0x85, 0x0, 0x0, 0x45}, @map_idx={0x18, 0xa, 0x5, 0x0, 0x7}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x3}}, @printk={@ld, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x3}}], &(0x7f0000000000)='syzkaller\x00', 0x8, 0xdb, &(0x7f0000000600)=""/219, 0x41000, 0x64, '\x00', 0x0, 0x0, r7, 0x8, &(0x7f00000004c0)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000000500)={0x0, 0x9, 0x80, 0x4}, 0x10, 0x0, 0x0, 0x2, &(0x7f0000000540)=[r0, r0, r0, r0, r0], &(0x7f0000000700)=[{0x4, 0x4, 0xe, 0x9}, {0x3, 0x2, 0x7, 0x3}], 0x10, 0x2}, 0x94) bind$tipc(r6, &(0x7f0000000100)=@nameseq={0x1e, 0x1, 0x1, {0x42, 0x0, 0x1}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r6, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x200000, 0x3}, 0x10) r8 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r8, 0x10f, 0x87, &(0x7f0000000180)={0x42}, 0x10) sendmsg$tipc(r8, &(0x7f0000000140)={0x0, 0x20d302, 0x0}, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x1f, 0xb, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002000000000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000009000080850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x15, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x149c, 0x503, 0xffffff81, 0x0, 0x0, 0x0, 0x7, 0xffff80fe}, 0x7) openat2(0xffffffffffffff9c, &(0x7f0000000d40)='./file0\x00', &(0x7f0000000d80)={0x400800, 0x1f2, 0xa}, 0x18) r10 = dup3(r6, r8, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r10, 0x0, 0x0) pwrite64(r1, &(0x7f00000001c0)="2f6ff11bf6b1b7f666c8f27c1f680bb54ea66e0bb6964272456ebb884f6782c6969d564ba39ea135b9ce19ae284807393650aaa633677a5c72238bd3519341fef82e83a03422ebb6c1c045f68c9acecd243f42228bd5eb69e8708443de80c752fabf3ba52f", 0x65, 0x0) setsockopt$TIPC_GROUP_LEAVE(r10, 0x10f, 0x88) 1.732631401s ago: executing program 0 (id=437): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB='\v\x00\x00\x00\a\x00\x00\x00\b'], 0x48) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f00000001c0)={0xc, &(0x7f0000000300)=[{0x7, 0x3, 0x81, 0x100}, {0x4, 0x7, 0x75, 0x7ff}, {0x3ff, 0x6, 0xdb, 0x3}, {0x1, 0x5, 0x5, 0x8}, {0x0, 0x3, 0x5, 0xe5}, {0x6, 0x27, 0x9, 0x7f}, {0x0, 0x2, 0xf, 0xf4}, {0x40, 0x9, 0x7, 0x1}, {0x5203, 0x5, 0x5, 0x5}, {0x0, 0x3, 0x8, 0x8}, {0xf, 0xa, 0x7, 0x9e7}, {0xb28a, 0x2, 0x6, 0x9}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x2000, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f0000000100)=r0) socket$packet(0x11, 0x3, 0x300) syz_open_dev$tty20(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = syz_io_uring_setup(0x27f6, &(0x7f00000003c0)={0x0, 0xf444, 0x10, 0x1, 0x3}, &(0x7f0000000180)=0x0, &(0x7f0000000100)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) io_uring_enter(r2, 0xdb4, 0x0, 0x0, 0x0, 0x0) 1.675639235s ago: executing program 3 (id=438): r0 = socket$packet(0x11, 0xa, 0x300) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000240)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xc, '\x00', 0x0, @fallback=0x3c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) ppoll(&(0x7f00000001c0)=[{r3, 0x2000}], 0x1, 0x0, 0x0, 0x0) write$UHID_SET_REPORT_REPLY(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="0e9496d2e774f9bf20090000"], 0xc) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000005c40)={0x0, 0x0, &(0x7f0000005c00)={&(0x7f0000000000)=@newtaction={0xa0, 0x30, 0x9, 0x0, 0x0, {}, [{0x8c, 0x1, [@m_bpf={0x88, 0x1, 0x0, 0x0, {{0x8}, {0x60, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x7}, @TCA_ACT_BPF_OPS={0x3c, 0x4, [{}, {0x35, 0x0, 0x5}, {}, {0x0, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0xfffffffd}, {}]}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x0, 0x0, 0x0, 0x3}}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}]}]}, 0xa0}}, 0x0) r5 = openat$nci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r7, 0x0, 0x7fff}, 0x18) syz_init_net_socket$llc(0x1a, 0x1, 0x0) close_range(r5, 0xffffffffffffffff, 0x200000000000000) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000100)=[{0x80000006}]}, 0x10) 1.654836497s ago: executing program 0 (id=439): bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000240)={0xffffffffffffffff, &(0x7f0000000080), 0x0}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000580)="d8000000180081034e91f783db4cb9040a1d020006007409e8fc55a10a0015000400142603600e120800060000000401a8000800080002000000000004000461c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb71b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad9e3bb9ad809d4e1cace81ed0bffece0b42a9ecbeeccd4e1ffffffffc1c9b6278754ca397c388b0dd6e4edef3d93000000000000", 0xcb}], 0x1}, 0x0) 1.635235869s ago: executing program 0 (id=440): r0 = socket$packet(0x11, 0xa, 0x300) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000240)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xc, '\x00', 0x0, @fallback=0x3c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) ppoll(&(0x7f00000001c0)=[{r3, 0x2000}], 0x1, 0x0, 0x0, 0x0) write$UHID_SET_REPORT_REPLY(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="0e9496d2e774f9bf20090000"], 0xc) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000005c40)={0x0, 0x0, &(0x7f0000005c00)={&(0x7f0000000000)=@newtaction={0xa0, 0x30, 0x9, 0x0, 0x0, {}, [{0x8c, 0x1, [@m_bpf={0x88, 0x1, 0x0, 0x0, {{0x8}, {0x60, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x7}, @TCA_ACT_BPF_OPS={0x3c, 0x4, [{}, {0x35, 0x0, 0x5}, {}, {0x0, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0xfffffffd}, {}]}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x0, 0x0, 0x0, 0x3}}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}]}]}, 0xa0}}, 0x0) r5 = openat$nci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r7, 0x0, 0x7fff}, 0x18) syz_init_net_socket$llc(0x1a, 0x1, 0x0) close_range(r5, 0xffffffffffffffff, 0x200000000000000) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000100)=[{0x80000006}]}, 0x10) 1.565076944s ago: executing program 2 (id=441): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x9, &(0x7f0000000280)=[{&(0x7f0000000300)="d8000000180081054e81f782db4cb904021d080406037c09e8fe55a10a0015400200142603600e122f00160006000400a8000600200003400700027c035c0461c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1, 0x0, 0x0, 0x4a0f0000}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x3) r3 = socket$vsock_stream(0x28, 0x1, 0x0) fgetxattr(r3, &(0x7f0000000000)=ANY=[], 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYRES16=r4, @ANYRESOCT=r4], 0x48) sched_setscheduler(0x0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, 0x0, 0x0, 0x2, 0x0) r7 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000cd72e7b40018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b7000000000000009500000000000000"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r8}, 0x2d) bind$unix(0xffffffffffffffff, 0x0, 0x0) unshare(0x64000680) r9 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r9}, 0x10) creat(&(0x7f00000000c0)='./file0\x00', 0x9c) r10 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r10, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="38000000031401002dbd7000000000000900020073797a30000000000800410073697700140033006c6f"], 0xffaf}, 0x1, 0x0, 0x0, 0x854}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgroups(0x3, &(0x7f00000001c0)=[r11, r11, r11]) getpid() stat(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000880)) 1.342358882s ago: executing program 4 (id=442): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001400)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000111e6ca5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b70200"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x18) execve(0x0, 0x0, 0x0) 1.299025916s ago: executing program 4 (id=443): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x103, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000cc0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) socket(0x1, 0x803, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="3000000010000100"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x0], 0x30}}, 0x0) 1.298377966s ago: executing program 4 (id=444): pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = dup(r0) r2 = socket$key(0xf, 0x3, 0x2) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) write$P9_RSETATTR(r1, &(0x7f0000000280)={0x7, 0x1b, 0x1}, 0x7) sendmsg$key(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="020900000700000000000000000000000500", @ANYRES64=r1], 0x38}}, 0x20000004) openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000400), 0xffffffffffffffff) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x20) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r5, 0x0) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) 1.207221693s ago: executing program 4 (id=445): syz_open_dev$MSR(&(0x7f00000000c0), 0x0, 0x0) unshare(0x20000600) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x3, &(0x7f0000000400)=@framed={{0x18, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, &(0x7f0000000180)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x42, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x40}, 0x94) r1 = open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000280)={0x0, 0x2904c, 0x0, 0x10003, '\x00', [{0x1000}, {0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x200}]}) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305829, &(0x7f0000000040)) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f00000000c0)='io_uring_create\x00', r3}, 0x18) io_uring_setup(0x1de0, &(0x7f00000000c0)={0x0, 0x592c, 0x2}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x11, 0xd09, 0xffffffff, 0x5, 0x4010, 0x1, 0x401, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x3}, 0x50) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x404, &(0x7f0000000380)={[{@init_itable_val}, {@jqfmt_vfsold}, {@barrier}, {@max_batch_time={'max_batch_time', 0x3d, 0x121}}, {@mblk_io_submit}, {@quota}]}, 0x3, 0x44f, &(0x7f0000000880)="$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") getdents(0xffffffffffffffff, 0x0, 0x0) r4 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x1, &(0x7f0000000480)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex_waitv(&(0x7f0000001080)=[{0x3, &(0x7f0000001040)=0x3, 0x82}], 0x1, 0x0, &(0x7f0000001100)={0x77359400}, 0x1) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{}, &(0x7f0000000080), &(0x7f00000001c0)=r0}, 0x20) socket(0x10, 0x3, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x80800, 0x0) mount$9p_fd(0x0, &(0x7f0000000200)='./file1\x00', &(0x7f0000000240), 0x10, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r5, @ANYBLOB=',wfdno=', @ANYRESHEX]) 855.394591ms ago: executing program 3 (id=448): syz_open_dev$MSR(&(0x7f00000000c0), 0x0, 0x0) unshare(0x20000600) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x3, &(0x7f0000000400)=@framed={{0x18, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, &(0x7f0000000180)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x42, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x40}, 0x94) r1 = open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000280)={0x0, 0x2904c, 0x0, 0x10003, '\x00', [{0x1000}, {0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x200}]}) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305829, &(0x7f0000000040)) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={0x0, r3}, 0x18) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x404, &(0x7f0000000380)={[{@init_itable_val}, {@jqfmt_vfsold}, {@barrier}, {@max_batch_time={'max_batch_time', 0x3d, 0x121}}, {@mblk_io_submit}, {@quota}]}, 0x3, 0x44f, &(0x7f0000000880)="$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") fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r4 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x1, &(0x7f0000000480)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex_waitv(&(0x7f0000001080)=[{0x3, &(0x7f0000001040)=0x3, 0x82}], 0x1, 0x0, &(0x7f0000001100)={0x77359400}, 0x1) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{}, &(0x7f0000000080), &(0x7f00000001c0)=r0}, 0x20) socket(0x10, 0x3, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x80800, 0x0) mount$9p_fd(0x0, &(0x7f0000000200)='./file1\x00', &(0x7f0000000240), 0x10, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r5, @ANYBLOB=',wfdno=', @ANYRESHEX]) 783.148407ms ago: executing program 0 (id=451): bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000001000)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) quotactl$Q_QUOTAON(0xffffffff80000200, &(0x7f0000000080)=@loop={'/dev/loop', 0x0}, 0x0, 0x0) 754.99421ms ago: executing program 0 (id=453): creat(&(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800, &(0x7f0000000a40)={[{@errors_remount}, {@debug}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5e}}, {@noauto_da_alloc}, {@bsdgroups}, {@jqfmt_vfsv1}, {@abort}, {@data_err_ignore}]}, 0x2, 0x476, &(0x7f0000000540)="$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") 739.808891ms ago: executing program 1 (id=454): socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000140000e5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='sched_switch\x00', r2, 0x0, 0x8000000000000001}, 0x18) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340), 0xb00, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000000)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x94) openat$tun(0xffffffffffffff9c, 0x0, 0x121300, 0x0) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1a01, 0x0) ioctl$EVIOCGPROP(r5, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r5, 0x40047459, &(0x7f00000003c0)=0xc26080b) write$UHID_CREATE(r3, &(0x7f0000000a00)={0x0, {'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000940)=""/3, 0x3, 0x0, 0x4, 0x0, 0x0, 0xc08}}, 0x120) readv(r3, &(0x7f0000000140)=[{&(0x7f0000000080)=""/144, 0x90}], 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000040)={@multicast2, @loopback}, 0xc) r6 = socket$vsock_stream(0x28, 0x1, 0x0) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000), 0x101000, 0x800, 0x3, 0x1}, 0x20) setsockopt$XDP_TX_RING(r7, 0x11b, 0x3, &(0x7f00000003c0)=0x800, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000000)={'veth1_to_batadv\x00', 0x0}) setsockopt$XDP_UMEM_COMPLETION_RING(r7, 0x11b, 0x6, &(0x7f0000000180)=0x20, 0x4) bind$xdp(r7, &(0x7f00000001c0)={0x2c, 0x8, r9}, 0x10) close_range(r6, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x2, 0x1, 0x41}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x45}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00'}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 633.977659ms ago: executing program 2 (id=455): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[], 0x0, 0xfffffffd, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r0}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000380)={'vcan0\x00', 0x0}) (async, rerun: 32) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x25}, 0x94) (async, rerun: 32) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000012c0), 0xffffffffffffffff) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r5], 0x0}, 0x94) (async, rerun: 32) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (rerun: 32) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r6}, 0x10) (async) r7 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xc3, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xa19a, 0x1000}, 0x0, 0x0, 0xffffffff, 0x1, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f00000000c0)='\t&0&&\t|\xdc6\xeb\xfe\xa2\xa5\xd4\xa85\x00=\xd9vB8\xe87\xd3&j?\x16_~EPbK\x06\xac\xfc\xf5\x03U\xc3\x9f\xcd\xcb$\xfe\xb5]\xa0\xf2\xdb=\x96\xb3\x99\xab\xd8^{\xdf\xd9\x85\xad\xcf\xb4\xd9$\xe9\xc7\xc4\xc9U\x15r\xe6c\xbd/,I\x00Duo\xd4@\x8d`\x86\\\xcd\x049\xdb&\xa4\x1d\x9a:!CA\x00\x00\x00') (async, rerun: 64) sendmsg$NL80211_CMD_DEAUTHENTICATE(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="c50f00000000000000001100000008000300", @ANYRES32=0x0, @ANYBLOB="08002a00a421"], 0x24}}, 0x0) (async, rerun: 64) r8 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r8, &(0x7f0000000080)={0x1d, r2, 0x0, {0x0, 0x0, 0x5fe0181d96bd8c00}}, 0x18) sendmsg$can_j1939(r8, &(0x7f00000001c0)={&(0x7f0000000040), 0x18, &(0x7f0000000180)={&(0x7f00000000c0)="92", 0x1a000}}, 0xee) (async) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0xfffffffffffffffe, 0x0, 0x0) (async) add_key$fscrypt_v1(&(0x7f0000000140), &(0x7f0000000280)={'fscrypt:', @desc1}, &(0x7f0000000440)={0x0, "9d3e2abcbe9c8a9f9e80de2555be67be95a4cc4cf842cb10afc85af24f105687b578d3576aaf187bdef9c5d38268c42fbfee6cfa8f0a4ca2664f43892f7a373a", 0x31}, 0x48, 0x0) (async) close(r8) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=ANY=[@ANYBLOB="6c000000a7a230994c718d6f1842708677a186449f0d7598ada79f22858fa3e8ead6cc490aa75945e9cceb796c6a4719552da1e59883a404f90bcb6324c30c2e4d14d16a0f9c388ec56f4702919bee75875690d1120800723926e324b88f3f673f18e301ada3fdb9195715b0de5a3aeb789b24c398ae85579f7798126a97", @ANYRES16=r11, @ANYBLOB="01000000000008000000030000005800018044000400200001000a0000040000000200000000003c004000000000000000000100000000200002000a00577e061f38259d5100000000000000000000000000bb000000000d007564703a73797a3100000000"], 0x6c}}, 0x0) (async, rerun: 32) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000400)='kfree\x00', r9}, 0x18) (rerun: 32) syz_mount_image$ext4(&(0x7f0000000300)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x1818e58, &(0x7f00000003c0), 0x22, 0x63f, &(0x7f0000000d80)="$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") (async) request_key(&(0x7f00000002c0)='id_legacy\x00', &(0x7f0000000340)={'syz', 0x0}, &(0x7f00000004c0)='\'(+{!^/*\x00', 0x0) (async) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000007c0)=@newtfilter={0x24, 0x11, 0x101, 0x70bd25, 0x100000, {0x0, 0x0, 0x74, r2, {0xa, 0xb}, {0x5, 0xfff3}, {0xfff1, 0x3}}}, 0x24}, 0x1, 0xf0ffffffffffff, 0x0, 0x4010}, 0xc4) 543.564366ms ago: executing program 1 (id=456): socket$inet(0x2, 0x4000000000000001, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xb, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001801207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000a1ffffff85000000060000009500000000000000"], &(0x7f0000000c40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x1, &(0x7f0000006680)) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x6000, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f0000000200)={[{@errors_remount}, {@data_err_abort}, {@barrier_val={'barrier', 0x3d, 0x7}}, {@dioread_lock}, {@data_err_ignore}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x10}}, {@data_err_ignore}, {@grpquota}, {@nobh}, {@user_xattr}, {@bh}, {@nojournal_checksum}]}, 0x1, 0x553, &(0x7f0000001080)="$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") lsetxattr$trusted_overlay_upper(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000180), &(0x7f00000001c0)=ANY=[], 0x361, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file1\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000740)={{}, {0x1, 0x2}, [{0x2, 0x5}], {}, [{0x8, 0x2}], {0x10, 0x5}}, 0x34, 0x2) creat(&(0x7f00000000c0)='./file0\x00', 0x0) mq_open(0x0, 0x42, 0x0, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000180)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000410"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="8a610043180006040000b73b18111e49e6fdb6b0", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r1}, 0x18) gettid() mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) keyctl$get_security(0x11, 0x0, &(0x7f0000000480)=""/232, 0xe8) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000003780)={0x0}, 0x1, 0x0, 0x0, 0x24048051}, 0x4) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000600)=ANY=[@ANYBLOB="4c00000002060108000034e40000000000000000050001000600000005000400000000000900020073797a3100000000050005000200000c12000300686173683a6e65742c706f7274"], 0x4c}}, 0x2) sendmsg$IPSET_CMD_ADD(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="50000000090601020000ffff00000000020000000900020073797a31000000000500010007000000280007800c00018008000140ffffffff0500070084000000060004404e22000006000540"], 0x50}, 0x1, 0x0, 0x0, 0x10000082}, 0x80) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='\a\x00'/11, @ANYRES32, @ANYBLOB="0000000100"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000400"/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r4}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$l2tp6(0xa, 0x2, 0x73) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000400)='GPL\x00', 0x4, 0x0, 0x0, 0x40f00, 0x62, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000180)='kfree\x00', r5}, 0x18) io_uring_setup(0x5f45, &(0x7f00000001c0)={0x0, 0x0, 0x2}) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) close(0xffffffffffffffff) 542.079726ms ago: executing program 0 (id=457): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x18, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x12}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) add_key$keyring(&(0x7f0000000300), 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x1) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000980)='./file0\x00', 0x3000010, &(0x7f0000000100)={[{@journal_dev={'journal_dev', 0x3d, 0x2d353}}, {@nobh}]}, 0x1, 0x512, &(0x7f0000000380)="$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") r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x4110, 0x0, 0x0, 0x5}, 0x0, 0x0, r3, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x8, 0x4}, 0x0, 0x0, 0x4, 0x0, 0x0, 0x7}, 0x0, 0x0, r3, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000ac0)=@generic={&(0x7f0000000a80)='./file0\x00', r1}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x2400, 0x555) r6 = syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) timer_create(0x6, &(0x7f0000000040)={0x0, 0x2c, 0x1, @tid=r6}, &(0x7f0000000080)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x300000000000000, 0x0, 0x4004}, 0x0) r7 = open(&(0x7f0000000340)='./file0\x00', 0x8002, 0x108) mount$9p_fd(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0), 0x84000, &(0x7f0000000a00)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r7}, 0x2c, {[{@ignoreqv}, {@cache_fscache}, {@cachetag={'cachetag', 0x3d, '^@'}}], [{@flag='dirsync'}]}}) 472.053112ms ago: executing program 2 (id=458): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000540)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={&(0x7f0000000180), 0x4}, 0x0, 0x10000, 0x5, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x642, 0x0, 0x20000006}, 0x0, 0x1, 0xffffffffffffffff, 0x2) socket$nl_route(0x10, 0x3, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x1c1842, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x581b03, 0x0) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f00000001c0)) socket$inet_tcp(0x2, 0x1, 0x0) set_mempolicy(0x3, &(0x7f0000000140)=0x81, 0x5) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000005c0), 0x2, 0x0) r3 = openat$selinux_policy(0xffffff9c, &(0x7f0000000300), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r3, 0x0) write$selinux_load(r2, &(0x7f0000000000)=ANY=[], 0xffa8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={&(0x7f0000000980)='sys_enter\x00', r0}, 0x18) openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x80, 0x0) personality(0x4000000) 354.285912ms ago: executing program 2 (id=459): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b7040000000000008500000001"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r2, 0x0, 0x3}, 0x18) ioctl$SIOCSIFHWADDR(r0, 0x8943, &(0x7f0000000100)={'macvtap0\x00', @random="b40007350060"}) 338.794173ms ago: executing program 4 (id=460): openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) (async) r0 = socket$inet_tcp(0x2, 0x1, 0x0) (async) r1 = socket$inet_udp(0x2, 0x2, 0x0) (async) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mmap$usbfs(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000008, 0x10010, r2, 0x40) (async) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000080)={r0, 0x2, 0xfffffffffffffffb, 0x4}) ioctl$PTP_EXTTS_REQUEST2(r3, 0x40103d0b, &(0x7f00000000c0)={0x2, 0xa}) (async) ioctl$EVIOCGMASK(r2, 0x80104592, &(0x7f0000000180)={0x3, 0x61, &(0x7f0000000100)="f7096c1364a70896300f6255e83137dca76e2bc167283bdf5fb5726caaa13d019016af03efd50df15d4c6da44f4e4eebaff3c0434f593b8a4437f446f31188027f2ec83f06a1c297f16ae3c0e05709e5414a5cf605ecb12a7f8060cd83a4b564af"}) setsockopt$inet_int(r2, 0x0, 0x18, &(0x7f00000001c0)=0x1, 0x4) (async) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000200)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000240)=0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000380)={r2, &(0x7f0000000280)="754e5ff24ac50acc70045e2c767ebed5820f4a0fc4b68f711e11bdc8fcce374bb85a51d13f96a1db439379de9ceb587a1a6a978f2706c56f0f6461b85ec9578f914126b17695f7fd5d9167887d621a4bc93c81f9f1ff6a0838b7cce72a6caccaffa0252abc06b84418ad3528feecec3c458feb3b6294a720b3e81d9d5a14ab869e74724b4a5f9904fa6ea2f5f43f90c372d6c0b9fa4c86c5b756fd9f2ebaadea4bb192017daf6186bc35", &(0x7f0000000340)=@udp=r1}, 0x20) (async) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) (async) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f00000003c0)={r4, 0xaa62, 0x80a2, 0x1}, 0x10) (async) ioctl$PTP_EXTTS_REQUEST2(r2, 0x40103d0b, &(0x7f0000000400)={0x1, 0x8}) r6 = io_uring_setup(0x374d, &(0x7f0000000440)={0x0, 0x49a0, 0x200, 0x3, 0x29d}) r7 = dup3(0xffffffffffffffff, r6, 0x0) (async) r8 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000004c0), 0x1, 0x0) ioctl$sock_inet_udp_SIOCINQ(r8, 0x541b, &(0x7f0000000500)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='svcrdma_sq_post_err\x00', r7, 0x0, 0x2}, 0x18) (async) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000005c0)={'batadv0\x00'}) r9 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r9, 0x8983, &(0x7f0000000600)={0x7, 'dummy0\x00', {0x7}, 0x80}) (async) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r7, 0x84, 0x72, &(0x7f0000000640)={r5, 0x100, 0x20}, &(0x7f0000000680)=0xc) ioctl$KDGKBMETA(r2, 0x4b62, &(0x7f00000006c0)) r10 = getuid() quotactl_fd$Q_SETQUOTA(r8, 0xffffffff80000801, r10, &(0x7f0000000700)={0x4, 0x3, 0x5, 0x3, 0x100, 0xfffffffffffffff7, 0x9, 0x2, 0x7fffffff}) (async) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x8010, r2, 0x0) (async) socket$inet_smc(0x2b, 0x1, 0x0) (async) r11 = openat$full(0xffffffffffffff9c, &(0x7f0000000780), 0x98800, 0x0) setsockopt$inet_int(r11, 0x0, 0x13, &(0x7f00000007c0)=0x7, 0x4) 285.760107ms ago: executing program 4 (id=461): syz_open_dev$MSR(&(0x7f00000000c0), 0x0, 0x0) unshare(0x20000600) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x3, &(0x7f0000000400)=@framed={{0x18, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, &(0x7f0000000180)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x42, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x40}, 0x94) r1 = open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000280)={0x0, 0x2904c, 0x0, 0x10003, '\x00', [{0x1000}, {0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x200}]}) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305829, &(0x7f0000000040)) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f00000000c0)='io_uring_create\x00', r3}, 0x18) io_uring_setup(0x1de0, &(0x7f00000000c0)={0x0, 0x592c, 0x2}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x11, 0xd09, 0xffffffff, 0x5, 0x4010, 0x1, 0x401, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x3}, 0x50) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x404, &(0x7f0000000380)={[{@init_itable_val}, {@jqfmt_vfsold}, {@barrier}, {@max_batch_time={'max_batch_time', 0x3d, 0x121}}, {@mblk_io_submit}, {@quota}]}, 0x3, 0x44f, &(0x7f0000000880)="$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") getdents(0xffffffffffffffff, 0x0, 0x0) r4 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x1, &(0x7f0000000480)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex_waitv(&(0x7f0000001080)=[{0x3, &(0x7f0000001040)=0x3, 0x82}], 0x1, 0x0, &(0x7f0000001100)={0x77359400}, 0x1) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{}, &(0x7f0000000080), &(0x7f00000001c0)=r0}, 0x20) socket(0x10, 0x3, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x80800, 0x0) mount$9p_fd(0x0, &(0x7f0000000200)='./file1\x00', &(0x7f0000000240), 0x10, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r5, @ANYBLOB=',wfdno=', @ANYRESHEX]) 285.055827ms ago: executing program 2 (id=462): bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000240)={0xffffffffffffffff, &(0x7f0000000080), 0x0}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000580)="d8000000180081034e91f783db4cb9040a1d020006007409e8fc55a10a0015000400142603600e120800060000000401a8000800080002000000000004000461c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb71b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad9e3bb9ad809d4e1cace81ed0bffece0b42a9ecbeeccd4e1ffffffffc1c9b6278754ca397c388b0dd6e4edef3d93000000000000004867edef090d", 0xd2}], 0x1}, 0x0) 195.772874ms ago: executing program 1 (id=463): bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000001000)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) quotactl$Q_QUOTAON(0xffffffff80000200, &(0x7f0000000080)=@loop={'/dev/loop', 0x0}, 0x0, 0x0) 189.884755ms ago: executing program 2 (id=464): r0 = epoll_create1(0x80000) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0xe000001a}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000400180100002020692500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000280)="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", 0x100}], 0x1}, 0x0) lgetxattr(0x0, &(0x7f0000000280)=ANY=[], 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r2}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x100}]}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) r4 = socket$inet6(0xa, 0x3, 0xff) setsockopt$inet6_int(r4, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r5 = socket$inet6(0xa, 0x3, 0xff) setsockopt$inet6_int(r5, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r6 = socket$inet6(0xa, 0x3, 0xff) setsockopt$inet6_int(r6, 0x29, 0x16, &(0x7f00000001c0)=0x7f, 0x4) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r3, 0x10e, 0x2, &(0x7f0000000040)=0x5, 0x4) fdatasync(r3) 176.110356ms ago: executing program 1 (id=465): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x21c91c, &(0x7f0000000900)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x800000}}, {@noblock_validity}, {@mblk_io_submit}, {@jqfmt_vfsold}, {@nodelalloc}, {@nomblk_io_submit}, {@usrjquota}, {@minixdf}, {@resgid, 0x32}]}, 0x1e, 0x4ea, &(0x7f00000009c0)="$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") r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x7, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0xc, 0x0, 0x0, 0x41100, 0x20, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="1c0000003e000701fcfffffff6dbdf25017c0000080003"], 0x1c}, 0x1, 0x0, 0x0, 0x488c0}, 0xc000) syz_mount_image$msdos(&(0x7f0000000f40), &(0x7f0000000f00)='.\x00', 0x1aca421, &(0x7f00000008c0)=ANY=[], 0xb, 0x0, &(0x7f0000000000)) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000004c0)='mm_page_free\x00', r4, 0x0, 0x1d6}, 0x18) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) r5 = io_uring_setup(0x81694, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r5, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r5, 0x10, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)=[{0x0}], 0x0, 0x1}, 0x20) socket$inet_tcp(0x2, 0x1, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000000001c000000000000ea04850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r7}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) connect$unix(r8, &(0x7f000057eff8)=@file={0x1, './file0\x00'}, 0x6e) ioctl$sock_SIOCETHTOOL(r6, 0x8946, &(0x7f00000002c0)={'veth0_to_batadv\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x0, 0xc, &(0x7f0000001180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmmsg$sock(r6, &(0x7f0000001140)=[{{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x1, 0x2, 0x0, 0x4}}, 0x80, &(0x7f0000001000)=[{&(0x7f0000000500)="ada66fa1cf6c757062ab9421eba66dbd90f6a0658599c9ad64c616f5e061668f126e1984d39ac094442fb8cae70b6a31de8e95b45a661f256fbae0834d53b67fe82dd624f6842482387306438ce68bfe6dbfacff21d3904206bbd51652dd59113127758e", 0x64}, {&(0x7f0000000580)="37b7820a11cf920c539c6c0a0f2040cffb74235575581a757be88001b9605c71a588f9990e93b97dadc8922ef85de9b68f19c94896af8494a930f84cf252a7509ca1844fc1740d8ac0002d4e6d458ed29ae60e2134222cd2b6a7c1ccc3466edee75f9cde2dd07a257e61d3ecd552ba6ebbb0d960ebc4f7024c6c41ac0f37d9ae5dccbf717165", 0x86}, {&(0x7f0000000680)="d31367972515e97e9a179ef78d61ea0ae3c2f5b704513d932ab21930ebccf59f396818d03f0bc5431d89c7fb995dd4d4e5e8ced420c5dafa234818991195e2088d975ebd1cee2bffdb3579185440fa0ab404b677a51d07a1", 0x58}, {&(0x7f0000002700)="19a66c057f55071fc5077d03787110583ad20381dcd784e05642d3d820a7869bf5b0e1000d5611332fce651b8ff0631c3c766f0955b12f02dd7acf9d696eb5e788d43e85507aad372f88fe28db2ecf788d1a9f47ab861e656559f4f26c82bb0552c462967492c42da817c87f43f78a32e78795f8e649b4d9067d4172faaf02b5adefb822a2e256e8e20ef41ad5457c7845666a93240497a473200c86fefc7b23f968897f250e3abb9b63082359476cdf798378eaf42c7f54d2d241c1fa9516690afbe75f6811d0a37f3162f1ab4e3978cdd77dbac3ddbbbe2877a96a918425d61cac6bd1a722cce6f4fbc4cf0cdeee598108175aca6125cf06744f481e9acba9b2b0ec2a0b47c37ffe69392c4b87cfaef47274d0b226c5a8ee327ced6624053243e140c112d278ea65f00c813ce7be7b7b561670137b709506ca8ff95fbfa82e0348e0a1e8e347e35c439af40d244f3835dc8bbd6e7d50d22eb4ac81614e34130473a59db46a321e8639e936f82857d258301d74c79c07523eca9eff36c5019b017a94e9945353c4fa474d3de71d05770dc764340b22e410493f7f99a3cedf8b0cfee3185cb73390025cd79b9fc74512d27efd33af1e5b2d0e42b4a4c4dd962d53870d38eb227aec9a61a5dca709b64a8c37ce9d0629de93e9ee0f4a51482c674847fcfc1b97c99010e2e6641b6ae4119a14aeb83ee9cedb1dcea9219bcb4f5fbf05336f2dddc9bcf41b5ecee33639c236149bf60ecd3c7b834fa7cc56fda0009ac16813091a3e95e8faf7bf0befec01cba1b514a7fba14d0a2aca07a485ff578c11391ffeabda2db1f4f58ed59439c1824342ea56ec9abe89794a3bf0917f68dfa1e20b13759d16d9abb825f271a76ee508f58174384a88605a120add7ec34c8239312acbd8cf3621a3e52ef09ae13e117084e99bc355303ecae4b7ab9c048e4c4b4db5afb95a149848675ac872476ca5ab468e9e7a1c98eaf64e431d5bcd97d6351472c5744b0445d6c1f79b4e0f7eb5e97ff482a0fc816adbd39f8baabe6439455a70805d12c0a1de09e58fcdc171cdb3db2100b33b3db11c69e461968ddd792494d4c678a56a3f25f2036907abc9e237f0289cac319c8f36dc5863f99f44be1d730308de71bcace640531a90766ed7177b2cf1c5d9660d9165884431c609ae36735d3774e19548cef9d6e593df805fa36c0380237ae0a2013d1329a03eeb716e6e4e32196b9828c2a696c3c04074db53729431d91e8b4856991e49f8a3eb5026ca0854ed22b0796ddb4ff19cfa3fa399aa44a63b6ed500b09c44ed99c8e586f2126ccde2a7b174d9bff2dbfbd53a6ad709bb33008b88c845c9c9a9fc864ce04a48faf9d199a2d2d32d476c742d26c7f4aadc0ecdc789cee3d6f8bd9dea11f94ad31447d664f6c9b718bbbd9022cb2c9e796593646e5bff2077acb46f58cd70b1cc37d834433e9988b809aca6a8605b775743f322a6b3acf3cab6e00035ff50f070db4a1799ccfd341284621a432c7b8cbb7a2ce6715babbc31919c47f7beb6d41396c3ba56e949f3f680f32842611d5deeb1460650fe64f2f094a235f29e86931299e14ae06ffb00cf204a626374000c647c1c6f94efe7cf8efc9464c0db3544677caf706e06864016a40d36f96f8c063b7103f53a2dda43747fd4f0f38651ddb8a8f0806920caf63f72d9275a4a29c9dd685967a0302bbe14af835b64b4db4ce21d31d0166434806abb3a506b6b54d6ccbd33445af9fce5de0bc630c1af5ff81f75b5de03e82db311c6939edbfc827d336ed89c07a2c1ad6ec457c21e6e177953281eee7806a4677a3f1ffbdbfe78b6406bb1f4cd2d34e8ccd6647a3e7f9570e91db73e26eb896eeb6605f07eebe8d0e4f37b479803a7d1d49d2e207e7d71d6fd3bd83ea61239b4a2c05f5db8c57291f6144afff80706b2d857178106bb86b132b52aeb708f2456f5599c4dfed5d676bcaf4612e670a5d8583219e9a72192730f6c5a8d2c41d62823a98d0ad298f3b071584288d67c98ebc95ad5d43fa8a6006372e5e48b83fbd41a5913b3715329bde039cc6b600b21070a68121812cbb897180f81c4ffc9f2d154d86fc4cf3f084ee114f64f5b5fbbcd9eb4b3de3bbb911ede20aa56f4d367d834d0a7c07065490a3dc5b123b30499c9f8ff5f5b8361ef94ea0151804e7b7b80a04abf2cfc894620358628a977414c6d30243ca547bc48c1b0393c4a979f01612f384a91a006743f4df8ea7ec8f5cf5f67a803f0027735bce42cc9df3d61bbc08c912e51ebaa1bea3b90a0469aa632b1615630b82a28763ec8ce498e3d9190bebc84fec0e16233ddf525d8d09f1d83ef0cd659d14d4ec5475206c6e0dee3a4b75cba4d5d1523ad4eee3c52cbe9d8fe07babff085c9886d07473513997220708e6cbc8317355c0595b1aa7836e3ef75eb68bd8f0552f7e73c57c183adda5c0cf02754cb758d12d81d13347f16b3e79981cee83c309f04846fca90846556e29fd172aceaad4dc8c1cd90e116e483ce17db5809c19b46c14201b32e461b437efbd83bd226baa6ad2bccfc4368f2b07a3a902f23a524e1d7d5293e66573f0eabc2b6286b74a8119c92157ee47d97449485e06cf6680c4100ff93b502d6ee67f5a9e126fa47dfed84f5692bbdc8d082ff0f2984e3534dbf02246f135a7e194d3e0eadf181520cb6a3deb6a97ac316bc727a5c9420fe3d4077d31cfbac64ffbc288c6f5512c7d7bd351eaa3acd4d5fe386b479558bdbccdb86f9aa8ac67af9dd228da0c8191da94b3b19631c91340ba178d348e6833e89d3bb0e374adc96e8c508456b45050b8ddb296ea3eb9ed46a1d7f346423413d73961f86e88a6ec2ac578a0fbc2a5cf30fc893b5f5c70c195be1eecd682c47802955f4c8253f75c5a1677ea231356bbd32ee707f223b7f99a727658505414eea39865f4443dc7e0768bba34c8f689fe87563ea25b63d34b6b39ec979616adc4ab064a3ba7036283a716aab6cb9b014b6d8718a0a3d5967268af300bfa1e18556cb41dc19e06a7c3d174bfe7fb07444104fd6062359f63c03f55a99ab3fd22d2699c8ff648ff0e6c55bb5bed4a994dfb29f43b4b72014e62b2cf48c88f3185903c94ff2f103d604ad8bc19e46400b84dcc677f771343b2a0c15a010d4eef7f8d148d2c17ae232651f729c31378fcce54420ec0699035c23ad350549f752429ed658dca071c0aab27eb34dc237901f719f5396446e7524dc39ab845691ca7c1be1bc97369afc2adaa68c7b527d3925af5fb5865b897acfb7aba990dd6a0beec4700f2ad6add6e4bf2d73033355ad590dc4774c5e7c58775b94bb4f54251b77a5d0887ae75af047c29a0d953d9beb0d548a987926704a514c0cbd408187c4c371affd9ab38cbd6ba0826a08eed8fb73083ffc786ca81523d36eee91858eafd31968f227ac2f62c04d7b12a11d4fd4aa46d638355a14e2736d7d09ef3b9e41a0fdecf39f43486c23ead492229d6daeed5f38f04d455c1cc19fd4308ad1c8cb245ed19cc99b66858eba435a53aebec56f490487ecb178245cf57bdce4168dccb0cb228498bf2394afc122695d91b84d640976938dfb4bac8ef811613a023b8c1bfb3d7ada8feff83b9fd617ce11f65ae39ac42cf7b199b68e5fe547054e9a64bd643932719492d456669f71b1d548af10f9514c3999799974b9294af3389879ef97805b97d34706c63a08ec465f1150776bb4991b2fdd21fd611d7cfb63a6c8338e7ee08c424bafc017ed743ce3b3bc3080a49e6e19d6c83d0447a9cf8ef41a495d41c55cbcb085942b3c2a92dd15f74fbc8fccdd4c636d9777001adc1a7ebab0f5f73adbf0ca4b0baddfe7b55cf54f5556d55e7eaa80a2d34974c793e13e4e34432a79cc6725c799ffb6202e0a813c1035aea8a2edf55dc292b09ef3ffee90f396e3cc875040690a2151319ab9c022ac626a66394fdf387adbed16f6e685d0a667d2c6867ffe22b03b84d20080434710f8c2b4724cc42a2248b47628a200ee52b5e296ee7193cb1caed182783cde674a028425390a97eff7049ba5baa8278b4ee7522dedab59234bf36d760c2ac8b8ea8feb179f05486ce3ffe58c42d7298e6b59274ccfb52c07fca3ed98ce799dcc789244043b15bc1b666cc07e52a6eea180a090cf741bf0bb876a784bdd253c4d280ed48d24d81428e028e78c7eb7f98d9d1f4409b4373daa2f3184965877068c0f3a8d70614b3a1c97186b1f693d21b8c0045470110a67eb4256b47db66cddb2567340a3e6757d499b08ee48a6bdb955567928d554d250b6ab3ea551bc43d399d7c9ce18269b33b4d6872b406c38fa601f98560aa982bc02224f6e10b463947230df58200ce29cc0c1846c0fa4c94c67a5e2948c50d8d253e466a20825e6676f37573dce486795f0c1978ab69906098e326c861ce55c9f47b0196ef93773f58c94c47bdf293857e71c5c55a77948b7e4b3280ac5a78efd840bb917b39e39310d2830861efe686cbb66e2eaf2e768de5a30b1c5b598cee9138106de71539b56ff9bd2edc968eeb46575b0b46c83759f2be5a8696b616bdfda62e9142deb900770f851b85f3891583a0c4cad80f9fe40391b8d1b1ab3acfafb33858da7031cf9513865a3c28ae8d2a4f08aff840baa86271098399c5f96fa1175d7328026bbb50811e6450522b83fe72dac58816c3bfd848ecf04aa09f1e73f62b66fe19c618750b7f5f6d4b429248f4c971701f2f3b2c8b65a58258732aa35bf78a49a1925065c9d548b3679463694e69405960713775a061a23c41f88d0a01112c8246f5a28b5f19dd2c06cc4941a229e3064dfbc449cf4678b015f285a0723a02f5528bc8fc8dd75dd7c126cb920ccc02f3f559e2784c30ac77590913488693864632fc5cf285cb5d7ffc030bee0181dac981a7b26a5e6ed00da74c2120058e227c1964c2d89bbd0c00971a9d7c3da47755705151e73ca1f9d8715659955def9e57bf996cab8cc5f92562f70c86167f403df4ef1be7af2c93517de7aa45a0f68d5dca947f8ae35e4265e7574bedb395c63b1381f48522855effa3c60626f18b142b0f972c70cbf1c4065f5440d7e57cdd6d91ebe1a48540c6508df1c1566e60014cd6dcfa5093cf7fe3f9b047b453dadc14a57d37a5dd5c52ae009cafce2d28be6c1d9daac4f24d5334a60533da7283c53355d6abb484e47a87b4228c7b76991afe5c8732f747b4d8797e4fce81c8c90afd31f742435ab71012d55e4bf9d866fc85526bd0e5edb00d90fdd2681f520f4effe6a38540295e3d1bc5b60776ffa8616e30c1007ba6a62cd2912ccaa2e5cae89a0094e31e1b2c59667986e2de37df1fb1390372346a3503d9bf081200037c9eccde3d8f1fb6a92152b2519834a684566577aa5f15a4cdf939d0592e0190ac3d559524873dd579f5087ca554f20c44e894e41409040a3e0b4288c959a6ebbc5313caf39ace39ada36f312f03f4104e474d9f5170f52aef8cfeff1b2c005f0e6842078f4f6b5a176935ed59615f01c702ee8050cdb8b431bca4d9848b12a8e2b0d52fcd65e3a1e287f3c3c47929f5e981df097e5ba733d451c5da566b8134f8193a1d87a3ce6cfd4720fc98e32a795312ac9f925d1c18936a87b748b79a6328c05d0689e181479ffc5f998aec69308e9195f5893ee45a068a43e81f07a9a0e2beaf5a050acfc22f5632d516dd4cecf8c03b15c98160e568f41a9d3518efaa3ad3151b1b7bbe6516ac5ce2d240a8a399c2c1b92b3014eb04191d65be3fa9c6714de80d2a04ad8484cb9086018", 0x1000}, {&(0x7f0000000800)="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", 0xfb}, {&(0x7f0000000f80)="f5227df8eb91da5bb43a1675ccd40a46efe784d28ebad76184f4458040305e85961b644e35c687a656aa9ddd594bae262241546e2404c4755c0b5857557fe725baec9b5f3d67bd0edde0af80153f4aaf1793", 0x52}, {&(0x7f0000000340)}, {&(0x7f0000003700)="fbcaeb4f9e5e22b4369dd7ce62a6978e02e5965aa29b476a738f0d0d8c4072a77df88d52a065c08bcacee10e6653bd04db074e923fad3ac0be849884c7f5663425ee712be8a32a36f0e0833f818f78ffc5c25101affaf79bfc773f6c4bb5094f0c6568e9866edf75b486ec4bb55c84861882a9a5894d1f5bf765bf5ee92da4b694fcbbba57d65ce1209189475a48f74358f828d43122073a22a16f3c6af527d48f96ac231151ba4222149887f32a432c56fed6c07fdeb06d60200d72993b3dd77daa9e43c63aa8d8157ceb362f27d1e5b81435ee5491be5928434cb600ed826ef7c1706b0b7e56385fbe6e7001d80512259d9d2fb23979838dcfcb1c32ddb295562a9ab7e02dd284aa4918afc595490bfd1373ad8040774c1d71436633c25af2ed444e60e8c786c0d215d039e00632eceaa929f3b67bb767c0d292a4da1ae4be20be17fbfdd4ba0a2e8447c6ec389992ceedc37bfe7c157a836f01e947cfee7ce1f8d858aeaab1c077cd5346310f9728a66bf4dd69cf34c9e2e9f828f967899306bbd0a41e441bbd6f5cb4c0cf67b11d946210c9ce9caacc36770d0be4cdca9eca0c0fda1aa390536c3bef4ee77fe363bd3ce0d370e7a6a9127e330f51070580b99fe2bd27c88695991d31c0db690166202738e66dffc4093794dd0e5cb0f5936611d1cc7ce781d4c39545a4c5bf041955223b135fba9881b7875906c5e88e9c45a79c8a65868b6fa50ac8b6ad0d3967d06c9f668beb74c16b2f1ba66a9cf6ceff4293b3dddec50e6882bf792cba68b19d8a22a7ac96eda8022783f43da57c8ef743017f739da172535c31d00c9729c29fcf3f2c3b4883d19d72a35c3ec987945dba3c62da21314c175a3e6490df5ef16177527af4f614254f84dbdf86a4b7152034bd9442295aff98c4f75f7bb76b659b544e0f525904d94208e07cb5369bd70c068ef96df9d29aacb9b78f9b5ccd90611c0dbed4113e8ccaaba73a03f1cfefc9262566414f5c5b30ffc9e96bd58e1e0362456c0b46247efa587c1aed80209563dce18fbdc9e1e59ac0dc375653f34d8c8fe503ee8321a37633d1b099ec9493b002454d641afdbb964f0f4d300914e49a1c671c6816f3ec8fb37d61f2ebe4b6116eaf65a033c4893e56654acd3b82aee23530e7459c38ee51b538bf66af2860720ef62d2502ce4c67719885cd42b8a12c9472b3b8ed212e421f7864aebe2c7fec3986205a0dcc2e1ab52268f287d484a8d067bda3516d4fbd5bc07126ead14b36afd73b427ab7e73a1fbdbce6b990a2be49287310fa901bd12a68d17a60758b24b2504be40d63335d89cfcdb44fc86ac4cf818c768373560aada3fe5f89d8af883a74bc6986d2b65a1ef1d94a9b19765abd038e3675193e442827c350f56994d9d30764b0270393daae184b829f9db5f773a6b02b6795175ca8cbc00521f1be599b6900a67ed68edf6681b8307d5052cf90d5b6340bc30f39c95f6054368acd837dda8fe4eeab8d0ac17359cbf35104de4a541d65653cfb1e1b64c1fbc3cfe8bfb401accfc770fb839759fd7f6ac87e82ae2155e8be8486d4c0775e6d5bdffd49c91fd73a445cc7390ad52571e725fceb8ba0110ccecf375d365c8c05e856d3c73b84449b6860d6d17dd4ed2c8f9b6ed6585783d13022b90ebe14fb61624788e5bfc89b11b26ce47703fb7468a322155a64df8b9368df00a501e60d963be4262401325bada8d08bb0491134ddbd7b3a26dbb569b27dab223b35fe787d02b039aa185246b89174b1023b87a37abb5b04e927e35abdb500469cbb2bce811e76aabb856d13a9fe0241d11438661cd3b152da675a3e12e50aa13986a185aaff6c1978f5f717059167f30e03b2ca36e2558d30c8e9e6d5086da5e586db61d9eb89b4e1c0d911e6464ad7bbfa52bb14ef115b77a5b7ef2ff16ae62e5548f3ea13fe7980c8fb866fe5791ad5e30ea867823f7a19b1e587ee2d30ec7ab66bc810559e376b9bf14145d0580e8ec3812ac887973909f723cae0d357b28b0a3d3a9c55ef0e7ccc867c86a07d892aa643e13e1904741d5773808832e0ae03ef67a93395220f4fe08439995f97f9b6c76ad8956bc08cf78cbed5ad1bf78ee670bb381fae09b1e9fe16f7e36964e541f9f1e4310ea46e83d28c634049ac46dc6b0d0103f0467fb73973c86720e85ecf6b89df1d4a883b7a3d12e3971c540def751298f0f5823a8d4f23c3c4e59b64bf2b60eb20c375c7d77c832d8c1fd0ab1b36c603c0a0762f61372c9a0dd99c4754fed25d0177a08128877105797c5ea78086ba58dc06ae6bf7e0a65e6d067f4a4cb00e78703a66ce09567e2f9233f5b3e3344462def24fc3f7f440ca7599ba3aaded0f37bb625a7c81c0b857a682cb7629f3847ced976f57ee0aa4f29151cfdb4ae507bca565d371bc9e226e3b0a26514aa205b03d1d174d3d3c2fadc5e5f919b9d915d99058920e9aeff291086997f430135470c1ec3f87c77bd05a3e0df1c90bba5ee7c7bb1de00a4082e828062373a356f453477896892e4b6e9d15ad2e244ad7e076a42605a0e396c5063046218e60b679201b0171ad3dac99c08c67a7055601aaef566c2fa81542b8d6416f07d69abea3deeed0fd1fdf2ac23cbe01d0d3e7a2d940be1ba460574591ea4f0d1f39037fcc547c77225c07959b1a047bbe30bbb8edd72b8e5988d2521eb84378a7b9d0ed35b878dd54dec3006d84c0f92603b696ff7b453380808ce1da15d2e33fa0c1894fe92244163c3d5bd19f9ef05a86717cae996cfff3e6fca5f9d4e3fc37fd3092d8f1d0a3de5439b7259253b525fc35584a6c327c9731fe22c31edbf5d174d025a2262f2e90fda98c303761617725b8b13d1cf75925487fea46b12e95c07dd348f5fb3db7c99aad90bd0889a5904e1ae638326c4becb4e1a1ccf7d0f55c3214b280130bc635558168d05e65c740d756cb8f0e8bdc8e6839fc8147dc83f58e75113ac99e5f1e18a62c399c3fa65549cf8ba2d4ec923f80f26b8d03866b48ad3ef4a3dd31059b5c99ca0df90a376cefa48c5fea9f04b39c9a197833375889ada5cd51deccadc8e6d8f515e39edfdd67e430d9557ceda42b5b472efaa390a542397d99c01bbc62e1b8b97ce7ef6f2b949f93e75061c3c63ec3ae604b1cfd97da0d2bd48ba01a6aebc7a30467da634684ad3e0b492c3771e8aab8e7b8c54868083179bb295f82408f253eec39b796307f62df5c5d8889ab12bd62e4d7ba2cd8a0183c2e2bb466b0135223ddd702fd700a62db059a6111288638cffef813aff7daf01f97754f84982af0114f91dcca0f150b298b116c9ed4d04473f9d8c7fdbc70ebaa3b51faca6355e40a56c055ce4d0148d4f90184bc402859291462a26319f89fc3deea4d831c6ecc6009a3b1b48f92851e6b480336a57ef25ed03e402bc6cca51dac7bec10b2f14834da049adf5ddfaf50bda74afb56de2891cb5752a5b57725880fc726790d83561e83edfb74638ce413be58dbc01cb92649a3cbf50fa82e146ce863c88320cdd35fc964c7da2d5293fb030019f9a33c3de65c47e0821c1672e2f78326801534e9173ca8b2eb4c1f9f30f5015cdf03cd700054bf1cf737f108b1c97ea29ec5e96d8f0183c714b3491dc7d69a2aa84dadb94cf7c1d339fba19c3bcdd63e3f65623e5e6252ad38ab2c333a8ccaf2e7b5964cb42f2a87ae3edf3aad4fba40fc9c7e5d75ab5a3a3e22742129c732aa2013e2402bbb8555154b21493dcf37b94e56edb916319d0732b134dfd8f64b353a37fe109857da980de6a3440631770f388b27e7c2bc360580031c98352c37577a79ecedca7bb688906dd3f1e9195c076914fd0a622d0bfda7ee8502c85dfb5a66fa00efe32109584421a28188f0ef5d761cb5843443ad0362fe4dba745687687c1fbbe74c9201bd5087d320e5d9cfade2e07b3252c9fa27bde901474c387371caac717c1712e039572d869c39f110bdbfc0bb86ece7442f478bd685ef022a4268dd8997cddb1d805fefc175f25277b494931550bdb4d22419bea9dfa884f90db028101a2616279b1641dda6ee63eb4d3376dbd539ede7c1b72da0bf960bd844eb0e59e0414c658712df3bb14f547c995a3465061e02bd82c61fadfd4fd83048e2d48fbdb80f454dfe0da253764d46cfce6428105f2a34a4a822f1cdcf179d15e308d09ae19b8433c2f0eec6d3862602bbd05ef6438ad184d691b6a8ebeb9e1847926d261fc4d06e17a08e49e1b2ab7f76d4c660f886d3bde8d6a7c1edd0f32503f50e14547283d9c92fa46b66ef43971a6d68efc1512de11b303623dd8c24cb03c1090dfeaa1c9fdc340e8a56145eed7f4d028fff040e549de4129a5a91ccd0da79e7052ab8dd53d8759f426d52caae6336b0e86132a2f8adb283bc78f26c7158d1d0fbac0594544130318cd72caa7a23e5112857cec813e836e10e9bf0c0ca5000e7db29f90adef8a935528815ae7709d47be9e2c4147a3b5bfc0388ea7f24e608edb2fedfd6f77e67bce8ca261670ad4412ed1f0abd7df92b40dcdf41402e8564b1dc3f8ab2e2e3885d9f1d8a579ab1626646453cd5c3563612178e053047159e1189b1c8e0e6cff7dbf37722a4ec6f354b8458bccc03204b7f66402ce8e5b774e45fb8d31fe0a38c1badf264e02cb12addd1d18a7703dce5c7d9979e47be11065a336b78dabd4eef21203d3a938edf00cb6c3b09a7c38e6236d7e7526ec4e77f3ce6b1095d527640659b8a49ef43ed90fd1c48d8bb3f5126301398f4ba46ce1e1dfd7b63eff37f81d3689648a04f51d40323c4a72c513e42787dc44a9e74279461293a37081f416ed31affacad808b0b87d4c36d29516ace2e2554b3581754936c49c4ff447469fcd1ef55ff9f14b8fc58ab66d103f0b52747656dc433c699bd5f390447a6d4bfd6d22f40cb8e73a4613aebc9274b69108447f4abf5ce43a80b42a793aac3e7a292e8626c0a9f8b7b7ba52f8c6f4ba7067df42acba86a86c1fff303949d09cb11c29ff6b486fcb64adf85448aec77c8039559eac5907ac33582c4be6c55be3af4cbac9a5fbea1028e70fd9dbe3cfcb04e05970c0bdb53da204d27ea310b78bf641dab178a92d1e499aee0356d84c746281d01526c7e6ff239fca4528ecbb1856ff6919703dc8cd5b3370ede4ea8440b23b6a4b1f4bb13a4105be102cee04609854dcccf9123371dc22923602e488ba50354082eaccc7d87fa7310b18ca1c101c70a109b781e62bb4d057bce7c67f7f227edb849e1c270f7e689f705b0fa264420e7b31e91173e57ababe5b607cc5a8e0aa0e46d1f0196de738b3c64e4d406431346d6d00a596cd71824f4246ca824fe439f95704ceb2f8693682ea30e6266c90ec266bf51e21917cbd4ec130e511b03f7519f7e38f4b4811bfcbcc5ce3ccf5b50613577751c2b2b269bc90afa4118147007e23aa09006b6a19ff9ae669f23cca829f80f2fafc7c2106cd27fa7fd0f990ae483eb44727889597e0d98088c646ad243cbf4b74cab211c16cd75dd06cf8e6a36d029354a9a9edc0e6a7956296593fa45d6e2eb8849f3a5dcc71c0c76a4d56bbc24b422ffe81f9dff10d56a8c9a01e669ef93789b106a17f88f598947e01327f71ea990326530da6a02f6316c5a7773fa564e918212c2cbe9adbcacdd4c6487996478682f8c65eb0cd420ed10ec9bfddebae31acd8221eafa5f00d20d257011416b2b846270c16a846eb924b01c8efb148eeb6feb00e882ec14947411521cf15527d38384a8b2d52a0df15ab525dad9c981e04ac66859e255e7", 0x1000}, {&(0x7f0000000ec0)="a6dfdf9755e06d4360d43768435cb4bd28bba758694e453f1c81", 0x1a}], 0x9, &(0x7f00000010c0)=[@timestamping={{0x14, 0x1, 0x25, 0x74a}}, @timestamping={{0x14, 0x1, 0x25, 0x6}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}, @txtime={{0x18, 0x1, 0x3d, 0x1ff}}, @timestamping={{0x14, 0x1, 0x25, 0x10000}}], 0x78}}], 0x1, 0x2000000) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="01000000010000000500080001"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000f7ff0000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r10}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) mount$bind(0x0, &(0x7f0000000100)='.\x00', 0x0, 0x21, 0x0) 43.590377ms ago: executing program 1 (id=466): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff}) connect$unix(r0, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) sched_setaffinity(0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x20, 0x10, &(0x7f0000000300)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x73cea2d47785b264, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) fsopen(&(0x7f0000000100)='configfs\x00', 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYBLOB, @ANYRES32=0x0, @ANYRES32], 0x50) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b000000050000000004000009000000010000", @ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) syz_open_dev$usbfs(&(0x7f0000000080), 0x74, 0x101301) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000100)={0x44, 0x2, 0x6, 0x801, 0x0, 0x0, {0x0, 0x0, 0x40}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}]}, 0x44}}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x48, 0x9, 0x6, 0x201, 0x0, 0x0, {0x2, 0x0, 0xffff}, [@IPSET_ATTR_DATA={0x20, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @multicast2}}, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x2}, @IPSET_ATTR_CIDR={0x5, 0x3, 0x2}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40c0080) 26.332228ms ago: executing program 1 (id=467): syz_mount_image$vfat(&(0x7f00000005c0), &(0x7f0000000180)='./file1\x00', 0x804800, &(0x7f0000000000)=ANY=[@ANYRES8=0x0, @ANYBLOB="6092034e5823f645654f6e8edfc3b8e1a948efb0d4b9a9d4c30f5dacb3c1a7ea2587d59165777f070017c2921e793ec5a1384e143b57bb832f14bb43afdef6cb4ed4960b6c732be46a927cdd8c57f93ee6c15401df91ebcbe4f9989843313ea9f243d4dc3d276b966b898100a620b69b543033b9b7bcd9069b9248fbdff46c4a49f094a61938776ce1a1d0f0c84cb7a84bf0b1e2ce5f38f95e11d5b1977ead80625337f66dc391089ab8573d008a4bd03f6f9f01406db632558ed25be4beecd844ac00e52f95c5dc96a1e4a25c80d56aebf6cb33914d6bc72a40bf2fc94efed2f941cf3e"], 0xf9, 0x1213, &(0x7f0000000600)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events.local\x00', 0x275a, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="1800218c178d04a90000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800", @ANYRES32=r1, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = socket$inet(0x2, 0x5, 0xe9) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) write$binfmt_script(r0, &(0x7f0000001400), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000400)={'batadv_slave_1\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001980)={0x18, 0xf, &(0x7f0000001880)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x6030e28f}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000380)='syzkaller\x00', 0xb3b, 0x0, 0x0, 0x40f00, 0xc, '\x00', r4, 0x0, r0, 0x8, &(0x7f0000001900)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000001940)={0x5, 0x9, 0x5}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x200}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001a40)={0x11, 0x10, &(0x7f0000000280)=ANY=[@ANYRES32=r5, @ANYBLOB="0000000000000000b7050000080000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x5, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r7 = dup(r6) read$char_usb(r7, &(0x7f0000000180)=""/147, 0xfdef) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) creat(&(0x7f00000000c0)='./file0\x00', 0x48) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r9, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r10 = dup(r9) r11 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r11, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[{0x10, 0x10b}, {0x10, 0x110, 0xe}], 0x20}, 0x0) write$P9_RLERRORu(r10, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r10, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001bc0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb7030000000028ef74a50000000031a185"], 0x0, 0x101, 0x0, 0x0, 0x41100, 0x59}, 0x94) write$binfmt_elf64(r10, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r8, @ANYBLOB=',wfdno=', @ANYRESHEX=r10]) creat(&(0x7f00000003c0)='./file0\x00', 0x36) 0s ago: executing program 3 (id=468): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYRESDEC, @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xe, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x1c1341, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000500), 0x400, 0x0) close(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010000000d0000000000010000000000000001410000001c001700000000000000006574683a73797a6b616c6c657230"], 0x38}}, 0x0) writev(r2, &(0x7f0000000740)=[{&(0x7f0000000880)="89e7ee2c78dad9b4b473fec988cafbe863cac50580cd8b4876ce425106ce", 0x1e}], 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) fchownat(0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00', 0xffffffffffffffff, 0x0, 0x0) r6 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26, 0x0, 0x1}, 0x28) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="180000002000"/15], &(0x7f0000000180)='syzkaller\x00', 0x5, 0xfffffffffffffed0, &(0x7f00000002c0)=""/226, 0x0, 0x20, '\x00', 0x0, 0x25, r6, 0x8, 0x0, 0x0, 0x10, &(0x7f00000004c0)={0x4}, 0x10}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000c6a5619d9c6d52b3110000ad9e9bc913b6f6282be9ad26cf2fd5f4b29e2f4229469903bce5b40fc857", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x7, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x25, r6}, 0x94) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='sys_enter\x00', r8}, 0x10) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000140)='\x00', 0x482bdc2f3b1de4ba, 0x1) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000001280)={0x11, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x1b, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0xfffffeff}, 0x50) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xf, &(0x7f0000000440)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x2}, {{0x18, 0x1, 0x1, 0x0, r10}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xed41d0969ec4053c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r11}, 0x10) madvise(&(0x7f00000ec000/0x800000)=nil, 0x800000, 0x17) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r9, 0x0, 0xffffffffffffffff}, 0x18) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.88' (ED25519) to the list of known hosts. [ 33.345039][ T29] audit: type=1400 audit(1754538413.593:62): avc: denied { mounton } for pid=3293 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 33.346236][ T3293] cgroup: Unknown subsys name 'net' [ 33.367809][ T29] audit: type=1400 audit(1754538413.593:63): avc: denied { mount } for pid=3293 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 33.395274][ T29] audit: type=1400 audit(1754538413.633:64): avc: denied { unmount } for pid=3293 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 33.629586][ T3293] cgroup: Unknown subsys name 'cpuset' [ 33.635986][ T3293] cgroup: Unknown subsys name 'rlimit' [ 33.748171][ T29] audit: type=1400 audit(1754538413.993:65): avc: denied { setattr } for pid=3293 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 33.778181][ T29] audit: type=1400 audit(1754538413.993:66): avc: denied { create } for pid=3293 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 33.798689][ T29] audit: type=1400 audit(1754538413.993:67): avc: denied { write } for pid=3293 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 33.819117][ T29] audit: type=1400 audit(1754538413.993:68): avc: denied { read } for pid=3293 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 33.828146][ T3296] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 33.839415][ T29] audit: type=1400 audit(1754538413.993:69): avc: denied { mounton } for pid=3293 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 33.872872][ T29] audit: type=1400 audit(1754538413.993:70): avc: denied { mount } for pid=3293 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 33.896257][ T29] audit: type=1400 audit(1754538414.103:71): avc: denied { relabelto } for pid=3296 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 33.927978][ T3293] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 35.145094][ T3304] chnl_net:caif_netlink_parms(): no params data found [ 35.213956][ T3304] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.221117][ T3304] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.228244][ T3304] bridge_slave_0: entered allmulticast mode [ 35.235121][ T3304] bridge_slave_0: entered promiscuous mode [ 35.258288][ T3304] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.265417][ T3304] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.272911][ T3304] bridge_slave_1: entered allmulticast mode [ 35.279556][ T3304] bridge_slave_1: entered promiscuous mode [ 35.312186][ T3310] chnl_net:caif_netlink_parms(): no params data found [ 35.329528][ T3304] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 35.341675][ T3304] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 35.363755][ T3303] chnl_net:caif_netlink_parms(): no params data found [ 35.404239][ T3311] chnl_net:caif_netlink_parms(): no params data found [ 35.413710][ T3304] team0: Port device team_slave_0 added [ 35.422539][ T3304] team0: Port device team_slave_1 added [ 35.471243][ T3308] chnl_net:caif_netlink_parms(): no params data found [ 35.489889][ T3304] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 35.496849][ T3304] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.522804][ T3304] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 35.545589][ T3310] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.552706][ T3310] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.560036][ T3310] bridge_slave_0: entered allmulticast mode [ 35.566584][ T3310] bridge_slave_0: entered promiscuous mode [ 35.573255][ T3304] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 35.580410][ T3304] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.606345][ T3304] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 35.629416][ T3303] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.636488][ T3303] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.643654][ T3303] bridge_slave_0: entered allmulticast mode [ 35.650219][ T3303] bridge_slave_0: entered promiscuous mode [ 35.664554][ T3310] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.671670][ T3310] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.678759][ T3310] bridge_slave_1: entered allmulticast mode [ 35.685217][ T3310] bridge_slave_1: entered promiscuous mode [ 35.699824][ T3303] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.706889][ T3303] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.714017][ T3303] bridge_slave_1: entered allmulticast mode [ 35.720320][ T3303] bridge_slave_1: entered promiscuous mode [ 35.756198][ T3311] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.763300][ T3311] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.770640][ T3311] bridge_slave_0: entered allmulticast mode [ 35.777065][ T3311] bridge_slave_0: entered promiscuous mode [ 35.784675][ T3310] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 35.805357][ T3303] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 35.819651][ T3311] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.826797][ T3311] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.835198][ T3311] bridge_slave_1: entered allmulticast mode [ 35.841517][ T3311] bridge_slave_1: entered promiscuous mode [ 35.849015][ T3310] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 35.860341][ T3304] hsr_slave_0: entered promiscuous mode [ 35.866310][ T3304] hsr_slave_1: entered promiscuous mode [ 35.873919][ T3303] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 35.883217][ T3308] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.890329][ T3308] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.897425][ T3308] bridge_slave_0: entered allmulticast mode [ 35.904085][ T3308] bridge_slave_0: entered promiscuous mode [ 35.926281][ T3310] team0: Port device team_slave_0 added [ 35.936976][ T3308] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.944059][ T3308] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.951194][ T3308] bridge_slave_1: entered allmulticast mode [ 35.957507][ T3308] bridge_slave_1: entered promiscuous mode [ 35.973932][ T3310] team0: Port device team_slave_1 added [ 35.996353][ T3311] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.021172][ T3303] team0: Port device team_slave_0 added [ 36.027268][ T3310] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.034343][ T3310] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.060342][ T3310] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.072278][ T3311] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.082684][ T3308] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.099700][ T3303] team0: Port device team_slave_1 added [ 36.105686][ T3310] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.112654][ T3310] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.138571][ T3310] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.150368][ T3308] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.174556][ T3311] team0: Port device team_slave_0 added [ 36.198845][ T3311] team0: Port device team_slave_1 added [ 36.212195][ T3303] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.219241][ T3303] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.245257][ T3303] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.256607][ T3308] team0: Port device team_slave_0 added [ 36.263327][ T3308] team0: Port device team_slave_1 added [ 36.287622][ T3303] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.294597][ T3303] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.320540][ T3303] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.353287][ T3310] hsr_slave_0: entered promiscuous mode [ 36.359349][ T3310] hsr_slave_1: entered promiscuous mode [ 36.365167][ T3310] debugfs: 'hsr0' already exists in 'hsr' [ 36.370920][ T3310] Cannot create hsr debugfs directory [ 36.385225][ T3308] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.392280][ T3308] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.418219][ T3308] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.429451][ T3308] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.436443][ T3308] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.462358][ T3308] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.473364][ T3311] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.480334][ T3311] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.506282][ T3311] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.517997][ T3311] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.525069][ T3311] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.550988][ T3311] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.601227][ T3303] hsr_slave_0: entered promiscuous mode [ 36.607212][ T3303] hsr_slave_1: entered promiscuous mode [ 36.613178][ T3303] debugfs: 'hsr0' already exists in 'hsr' [ 36.619015][ T3303] Cannot create hsr debugfs directory [ 36.648468][ T3311] hsr_slave_0: entered promiscuous mode [ 36.654644][ T3311] hsr_slave_1: entered promiscuous mode [ 36.660617][ T3311] debugfs: 'hsr0' already exists in 'hsr' [ 36.666343][ T3311] Cannot create hsr debugfs directory [ 36.682874][ T3308] hsr_slave_0: entered promiscuous mode [ 36.689421][ T3308] hsr_slave_1: entered promiscuous mode [ 36.695310][ T3308] debugfs: 'hsr0' already exists in 'hsr' [ 36.701091][ T3308] Cannot create hsr debugfs directory [ 36.787024][ T3304] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 36.808356][ T3304] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 36.831124][ T3304] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 36.842184][ T3304] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 36.923677][ T3310] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 36.932989][ T3310] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 36.944976][ T3310] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 36.953671][ T3310] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 36.981543][ T3311] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 37.001655][ T3311] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 37.019956][ T3311] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 37.032591][ T3311] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 37.047773][ T3304] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.055248][ T3308] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 37.066408][ T3308] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 37.075365][ T3308] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 37.094429][ T3308] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 37.112485][ T3304] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.136904][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.144077][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.172434][ T3303] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 37.182862][ T3303] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 37.194184][ T3310] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.204960][ T60] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.212059][ T60] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.221696][ T3303] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 37.231857][ T3303] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 37.245389][ T3310] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.261892][ T60] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.268960][ T60] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.284695][ T60] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.291830][ T60] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.320073][ T3308] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.343638][ T3308] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.368671][ T3311] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.382798][ T379] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.389881][ T379] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.413488][ T379] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.420592][ T379] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.437064][ T3311] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.445500][ T3304] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 37.460113][ T379] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.467206][ T379] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.490844][ T2179] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.497924][ T2179] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.546131][ T3310] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 37.563203][ T3303] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.599099][ T3303] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.631765][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.638984][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.666949][ T3304] veth0_vlan: entered promiscuous mode [ 37.675659][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.682779][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.705047][ T3304] veth1_vlan: entered promiscuous mode [ 37.742577][ T3308] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 37.751641][ T3311] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 37.760631][ T3310] veth0_vlan: entered promiscuous mode [ 37.786488][ T3310] veth1_vlan: entered promiscuous mode [ 37.793102][ T3304] veth0_macvtap: entered promiscuous mode [ 37.817412][ T3310] veth0_macvtap: entered promiscuous mode [ 37.840182][ T3304] veth1_macvtap: entered promiscuous mode [ 37.848904][ T3310] veth1_macvtap: entered promiscuous mode [ 37.878483][ T3310] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 37.890760][ T3310] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 37.918925][ T3303] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 37.947096][ T3304] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 37.955461][ T3311] veth0_vlan: entered promiscuous mode [ 37.961379][ T3308] veth0_vlan: entered promiscuous mode [ 37.967904][ T2179] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.978417][ T3308] veth1_vlan: entered promiscuous mode [ 37.994697][ T3304] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 38.001987][ T2179] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.017908][ T3311] veth1_vlan: entered promiscuous mode [ 38.026543][ T2179] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.046178][ T2179] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.062383][ T2179] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.072882][ T2179] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.098293][ T2179] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.110228][ T3308] veth0_macvtap: entered promiscuous mode [ 38.117011][ T3310] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 38.117700][ T3308] veth1_macvtap: entered promiscuous mode [ 38.151340][ T3311] veth0_macvtap: entered promiscuous mode [ 38.158673][ T2179] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.175920][ T3308] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 38.197469][ T3311] veth1_macvtap: entered promiscuous mode [ 38.205734][ T3308] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 38.217098][ T3472] macvtap0: refused to change device tx_queue_len [ 38.228395][ T3311] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 38.242600][ T57] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.257922][ T57] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.267705][ T3311] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 38.284723][ T3476] loop3: detected capacity change from 0 to 512 [ 38.294078][ T57] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.322563][ T3476] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.335651][ T3476] ext4 filesystem being mounted at /1/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 38.336511][ T57] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.354828][ T29] kauditd_printk_skb: 43 callbacks suppressed [ 38.354846][ T29] audit: type=1400 audit(1754538418.593:115): avc: denied { mount } for pid=3475 comm="syz.3.6" name="/" dev="loop3" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 38.383213][ T29] audit: type=1326 audit(1754538418.603:116): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3468 comm="syz.1.2" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f390c4eebe9 code=0x7ffc0000 [ 38.406497][ T29] audit: type=1326 audit(1754538418.603:117): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3468 comm="syz.1.2" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f390c4eebe9 code=0x7ffc0000 [ 38.429775][ T29] audit: type=1326 audit(1754538418.603:118): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3468 comm="syz.1.2" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f390c4eebe9 code=0x7ffc0000 [ 38.452913][ T29] audit: type=1326 audit(1754538418.603:119): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3468 comm="syz.1.2" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f390c4eebe9 code=0x7ffc0000 [ 38.475990][ T29] audit: type=1326 audit(1754538418.603:120): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3468 comm="syz.1.2" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f390c4eebe9 code=0x7ffc0000 [ 38.499292][ T29] audit: type=1326 audit(1754538418.603:121): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3468 comm="syz.1.2" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f390c4eebe9 code=0x7ffc0000 [ 38.522591][ T29] audit: type=1326 audit(1754538418.603:122): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3468 comm="syz.1.2" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f390c4eebe9 code=0x7ffc0000 [ 38.545736][ T29] audit: type=1326 audit(1754538418.603:123): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3468 comm="syz.1.2" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f390c4eebe9 code=0x7ffc0000 [ 38.569109][ T29] audit: type=1326 audit(1754538418.603:124): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3468 comm="syz.1.2" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f390c4eebe9 code=0x7ffc0000 [ 38.595174][ T57] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.603252][ T3310] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.630443][ T57] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.640412][ T3303] veth0_vlan: entered promiscuous mode [ 38.657420][ T57] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.666354][ T3484] loop3: detected capacity change from 0 to 2048 [ 38.685097][ T3303] veth1_vlan: entered promiscuous mode [ 38.700447][ T3484] EXT4-fs (loop3): failed to initialize system zone (-117) [ 38.709537][ T57] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.723111][ T3484] EXT4-fs (loop3): mount failed [ 38.747636][ T3303] veth0_macvtap: entered promiscuous mode [ 38.777208][ T3303] veth1_macvtap: entered promiscuous mode [ 38.791295][ T3486] loop2: detected capacity change from 0 to 8192 [ 38.798076][ T3493] macvtap0: refused to change device tx_queue_len [ 38.806819][ T3491] loop1: detected capacity change from 0 to 2048 [ 38.810321][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 38.847299][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 38.862715][ T3496] macvtap0: refused to change device tx_queue_len [ 38.870543][ T3297] loop2: p1 p2 p3 p4 [ 38.874696][ T3297] loop2: p1 size 3523149824 extends beyond EOD, truncated [ 38.899745][ T60] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.919420][ T3297] loop2: p2 start 4293394688 is beyond EOD, truncated [ 38.920560][ T3491] EXT4-fs (loop1): failed to initialize system zone (-117) [ 38.926268][ T3297] loop2: p3 start 150994944 is beyond EOD, truncated [ 38.926287][ T3297] loop2: p4 size 50331648 extends beyond EOD, [ 38.936023][ T3491] EXT4-fs (loop1): mount failed [ 38.940259][ T3297] truncated [ 38.968188][ T3486] loop2: p1 p2 p3 p4 [ 38.968713][ T60] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.972630][ T3486] loop2: p1 size 3523149824 extends beyond EOD, truncated [ 38.991217][ T3503] loop3: detected capacity change from 0 to 128 [ 38.998430][ T60] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.010831][ T3486] loop2: p2 start 4293394688 is beyond EOD, truncated [ 39.017618][ T3486] loop2: p3 start 150994944 is beyond EOD, truncated [ 39.024411][ T3486] loop2: p4 size 50331648 extends beyond EOD, truncated [ 39.039519][ T60] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.080606][ T3503] FAT-fs (loop3): Directory bread(block 32) failed [ 39.087265][ T3503] FAT-fs (loop3): Directory bread(block 33) failed [ 39.127791][ T3508] loop4: detected capacity change from 0 to 512 [ 39.137157][ T3503] FAT-fs (loop3): Directory bread(block 34) failed [ 39.150270][ T3503] FAT-fs (loop3): Directory bread(block 35) failed [ 39.157340][ T3503] FAT-fs (loop3): Directory bread(block 36) failed [ 39.176729][ T3511] loop1: detected capacity change from 0 to 128 [ 39.193713][ T3503] FAT-fs (loop3): Directory bread(block 37) failed [ 39.202411][ T3503] FAT-fs (loop3): Directory bread(block 38) failed [ 39.207520][ T3511] FAT-fs (loop1): Directory bread(block 32) failed [ 39.214092][ T3503] FAT-fs (loop3): Directory bread(block 39) failed [ 39.219668][ T3508] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.222394][ T3503] FAT-fs (loop3): Directory bread(block 40) failed [ 39.241356][ T3503] FAT-fs (loop3): Directory bread(block 41) failed [ 39.269480][ T3297] udevd[3297]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 39.293235][ T3511] FAT-fs (loop1): Directory bread(block 33) failed [ 39.302350][ T3511] FAT-fs (loop1): Directory bread(block 34) failed [ 39.308934][ T3511] FAT-fs (loop1): Directory bread(block 35) failed [ 39.315612][ T3511] FAT-fs (loop1): Directory bread(block 36) failed [ 39.319489][ T3295] udevd[3295]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 39.338888][ T3508] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 39.355868][ T3503] syz.3.11: attempt to access beyond end of device [ 39.355868][ T3503] loop3: rw=0, sector=4108, nr_sectors = 4 limit=128 [ 39.363148][ T3511] FAT-fs (loop1): Directory bread(block 37) failed [ 39.379026][ T3519] netlink: 'syz.2.15': attribute type 21 has an invalid length. [ 39.386799][ T3519] IPv6: NLM_F_CREATE should be specified when creating new route [ 39.390347][ T3504] udevd[3504]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 39.408091][ T3295] udevd[3295]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 39.427670][ T3503] FAT-fs (loop3): Filesystem has been set read-only [ 39.439595][ T3503] FAT-fs (loop3): error, fat_free_clusters: deleting FAT entry beyond EOF [ 39.458523][ T3511] FAT-fs (loop1): Directory bread(block 38) failed [ 39.465970][ T3521] netlink: 'syz.2.16': attribute type 21 has an invalid length. [ 39.469924][ T3511] FAT-fs (loop1): Directory bread(block 39) failed [ 39.485325][ T3511] FAT-fs (loop1): Directory bread(block 40) failed [ 39.491740][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.492580][ T3511] FAT-fs (loop1): Directory bread(block 41) failed [ 39.561344][ T3528] loop2: detected capacity change from 0 to 128 [ 39.615826][ T3528] FAT-fs (loop2): Directory bread(block 32) failed [ 39.617264][ T3531] loop4: detected capacity change from 0 to 512 [ 39.634309][ T3511] syz.1.13: attempt to access beyond end of device [ 39.634309][ T3511] loop1: rw=0, sector=4108, nr_sectors = 4 limit=128 [ 39.655160][ T3528] FAT-fs (loop2): Directory bread(block 33) failed [ 39.658609][ T3511] FAT-fs (loop1): Filesystem has been set read-only [ 39.668657][ T3534] loop3: detected capacity change from 0 to 512 [ 39.671085][ T3511] FAT-fs (loop1): error, fat_free_clusters: deleting FAT entry beyond EOF [ 39.684849][ T3528] FAT-fs (loop2): Directory bread(block 34) failed [ 39.698037][ T3528] FAT-fs (loop2): Directory bread(block 35) failed [ 39.708058][ T3528] FAT-fs (loop2): Directory bread(block 36) failed [ 39.710422][ T3531] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.716450][ T3528] FAT-fs (loop2): Directory bread(block 37) failed [ 39.735645][ T3528] FAT-fs (loop2): Directory bread(block 38) failed [ 39.742947][ T3528] FAT-fs (loop2): Directory bread(block 39) failed [ 39.749839][ T3528] FAT-fs (loop2): Directory bread(block 40) failed [ 39.756367][ T3528] FAT-fs (loop2): Directory bread(block 41) failed [ 39.756496][ T3534] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.776559][ T3531] ext4 filesystem being mounted at /2/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 39.795634][ T3534] ext4 filesystem being mounted at /6/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 39.819487][ T3528] syz.2.20: attempt to access beyond end of device [ 39.819487][ T3528] loop2: rw=0, sector=4108, nr_sectors = 4 limit=128 [ 39.841073][ T3528] FAT-fs (loop2): Filesystem has been set read-only [ 39.847809][ T3528] FAT-fs (loop2): error, fat_free_clusters: deleting FAT entry beyond EOF [ 39.900356][ T3310] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.934156][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.950288][ T3551] netlink: 8 bytes leftover after parsing attributes in process `syz.2.28'. [ 39.963114][ T3549] loop3: detected capacity change from 0 to 512 [ 40.034719][ T3549] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.036754][ T3564] loop2: detected capacity change from 0 to 512 [ 40.057565][ T3549] ext4 filesystem being mounted at /7/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 40.160887][ T3310] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.188590][ T3564] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.202850][ T3564] ext4 filesystem being mounted at /7/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 40.236884][ T3586] loop3: detected capacity change from 0 to 512 [ 40.241952][ T3564] syz.2.30 (3564) used greatest stack depth: 10784 bytes left [ 40.259366][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.292286][ T3586] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.361250][ T3586] ext4 filesystem being mounted at /8/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 40.422874][ T3597] loop2: detected capacity change from 0 to 512 [ 40.459317][ T3597] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.473688][ T3310] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.498996][ T3597] ext4 filesystem being mounted at /8/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 40.545873][ T3605] netlink: 8 bytes leftover after parsing attributes in process `syz.3.34'. [ 40.560922][ T3607] netlink: 8 bytes leftover after parsing attributes in process `syz.0.36'. [ 40.570719][ T3606] macvtap0: refused to change device tx_queue_len [ 40.570964][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.602911][ T3609] macvtap0: refused to change device tx_queue_len [ 40.638400][ T3613] loop2: detected capacity change from 0 to 512 [ 40.661693][ T3613] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.674517][ T3613] ext4 filesystem being mounted at /10/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 40.709044][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.795472][ T3622] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 40.820673][ T3622] netlink: 'syz.2.43': attribute type 21 has an invalid length. [ 40.831804][ T3626] loop1: detected capacity change from 0 to 512 [ 40.842583][ T3626] EXT4-fs: Ignoring removed mblk_io_submit option [ 40.850077][ T3626] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 40.863362][ T3626] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 40.884326][ T3626] EXT4-fs (loop1): 1 truncate cleaned up [ 40.890581][ T3629] netlink: 8 bytes leftover after parsing attributes in process `syz.2.45'. [ 40.899266][ T3626] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.934250][ T3631] loop2: detected capacity change from 0 to 512 [ 40.952319][ T3635] netlink: 60 bytes leftover after parsing attributes in process `syz.1.44'. [ 40.962758][ T3635] 9pnet_fd: Insufficient options for proto=fd [ 40.971080][ T3631] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.984146][ T3631] ext4 filesystem being mounted at /14/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 41.012033][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.179538][ T3644] macvtap0: refused to change device tx_queue_len [ 41.216212][ T3646] netlink: 8 bytes leftover after parsing attributes in process `syz.4.51'. [ 41.374540][ T3655] loop3: detected capacity change from 0 to 128 [ 41.400625][ T3655] FAT-fs (loop3): Directory bread(block 32) failed [ 41.412987][ T3655] FAT-fs (loop3): Directory bread(block 33) failed [ 41.424065][ T3655] FAT-fs (loop3): Directory bread(block 34) failed [ 41.430912][ T3655] FAT-fs (loop3): Directory bread(block 35) failed [ 41.437543][ T3655] FAT-fs (loop3): Directory bread(block 36) failed [ 41.445534][ T3655] FAT-fs (loop3): Directory bread(block 37) failed [ 41.455315][ T3657] loop2: detected capacity change from 0 to 512 [ 41.469878][ T3657] EXT4-fs: Mount option(s) incompatible with ext3 [ 41.477433][ T3655] FAT-fs (loop3): Directory bread(block 38) failed [ 41.484020][ T3655] FAT-fs (loop3): Directory bread(block 39) failed [ 41.491078][ T3655] FAT-fs (loop3): Directory bread(block 40) failed [ 41.497764][ T3655] FAT-fs (loop3): Directory bread(block 41) failed [ 41.534897][ T3655] syz.3.55: attempt to access beyond end of device [ 41.534897][ T3655] loop3: rw=0, sector=4108, nr_sectors = 4 limit=128 [ 41.549935][ T3655] FAT-fs (loop3): Filesystem has been set read-only [ 41.556611][ T3655] FAT-fs (loop3): error, fat_free_clusters: deleting FAT entry beyond EOF [ 41.657117][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.684399][ T3669] loop1: detected capacity change from 0 to 1024 [ 41.692788][ T3669] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (51269!=20869) [ 41.709198][ T3669] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 41.724013][ T3669] EXT4-fs error (device loop1): ext4_get_journal_inode:5796: inode #32: comm syz.1.58: iget: special inode unallocated [ 41.736736][ T3669] EXT4-fs (loop1): Remounting filesystem read-only [ 41.743456][ T3669] EXT4-fs (loop1): no journal found [ 41.748701][ T3669] EXT4-fs (loop1): can't get journal size [ 41.756393][ T3669] EXT4-fs (loop1): failed to initialize system zone (-117) [ 41.763779][ T3669] EXT4-fs (loop1): mount failed [ 42.287828][ T3685] macvtap0: refused to change device tx_queue_len [ 42.331270][ T3691] netlink: 'syz.0.65': attribute type 21 has an invalid length. [ 42.339037][ T3691] IPv6: NLM_F_CREATE should be specified when creating new route [ 42.358968][ T3693] netlink: 8 bytes leftover after parsing attributes in process `syz.4.67'. [ 42.401448][ T3697] loop0: detected capacity change from 0 to 512 [ 42.430810][ T3697] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.443609][ T3697] ext4 filesystem being mounted at /11/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 42.457953][ T3703] loop4: detected capacity change from 0 to 128 [ 42.475726][ T3705] netlink: 'syz.3.72': attribute type 21 has an invalid length. [ 42.483481][ T3705] IPv6: NLM_F_CREATE should be specified when creating new route [ 42.502285][ T3703] FAT-fs (loop4): Directory bread(block 32) failed [ 42.517773][ T3703] FAT-fs (loop4): Directory bread(block 33) failed [ 42.526151][ T3703] FAT-fs (loop4): Directory bread(block 34) failed [ 42.533035][ T3703] FAT-fs (loop4): Directory bread(block 35) failed [ 42.541106][ T3703] FAT-fs (loop4): Directory bread(block 36) failed [ 42.547652][ T3703] FAT-fs (loop4): Directory bread(block 37) failed [ 42.558191][ T3311] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.568601][ T3703] FAT-fs (loop4): Directory bread(block 38) failed [ 42.575548][ T3703] FAT-fs (loop4): Directory bread(block 39) failed [ 42.585129][ T3703] FAT-fs (loop4): Directory bread(block 40) failed [ 42.592021][ T3703] FAT-fs (loop4): Directory bread(block 41) failed [ 42.629168][ T3703] syz.4.71: attempt to access beyond end of device [ 42.629168][ T3703] loop4: rw=0, sector=4108, nr_sectors = 4 limit=128 [ 42.642465][ T3703] FAT-fs (loop4): Filesystem has been set read-only [ 42.649283][ T3703] FAT-fs (loop4): error, fat_free_clusters: deleting FAT entry beyond EOF [ 42.706701][ T3714] netlink: 8 bytes leftover after parsing attributes in process `syz.4.75'. [ 42.715551][ T3712] macvtap0: refused to change device tx_queue_len [ 42.761102][ T3716] netlink: 8 bytes leftover after parsing attributes in process `syz.4.78'. [ 43.095553][ T3738] netlink: 'syz.4.83': attribute type 21 has an invalid length. [ 43.103354][ T3738] IPv6: NLM_F_CREATE should be specified when creating new route [ 43.407225][ T3748] loop1: detected capacity change from 0 to 512 [ 43.435499][ T3748] EXT4-fs: Mount option(s) incompatible with ext3 [ 43.535102][ T3754] macvtap0: refused to change device tx_queue_len [ 43.632597][ T3763] loop0: detected capacity change from 0 to 512 [ 43.640945][ T3761] loop3: detected capacity change from 0 to 512 [ 43.687964][ T3761] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.713175][ T3763] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.733930][ T3761] ext4 filesystem being mounted at /17/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 43.745262][ T3763] ext4 filesystem being mounted at /16/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 43.830123][ T3310] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.844787][ T3311] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.856541][ T3770] macvtap0: refused to change device tx_queue_len [ 43.915641][ T3776] netlink: 'syz.2.96': attribute type 21 has an invalid length. [ 44.063461][ T3780] loop0: detected capacity change from 0 to 512 [ 44.096474][ T3780] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.118409][ T3786] netlink: 8 bytes leftover after parsing attributes in process `syz.1.99'. [ 44.148453][ T3780] ext4 filesystem being mounted at /18/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 44.169760][ T29] kauditd_printk_skb: 191 callbacks suppressed [ 44.169840][ T29] audit: type=1400 audit(1754538424.423:316): avc: denied { create } for pid=3789 comm="syz.4.100" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 44.233461][ T3793] loop1: detected capacity change from 0 to 512 [ 44.248267][ T3311] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.249237][ T3793] EXT4-fs: Ignoring removed mblk_io_submit option [ 44.278942][ T3793] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 44.294038][ T3793] EXT4-fs (loop1): 1 truncate cleaned up [ 44.301700][ T3793] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.306385][ T29] audit: type=1400 audit(1754538424.543:317): avc: denied { tracepoint } for pid=3789 comm="syz.4.100" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 44.333913][ T29] audit: type=1400 audit(1754538424.543:318): avc: denied { read } for pid=3789 comm="syz.4.100" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 44.358469][ T29] audit: type=1400 audit(1754538424.543:319): avc: denied { open } for pid=3789 comm="syz.4.100" path="/dev/loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 44.387417][ T29] audit: type=1326 audit(1754538424.643:320): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3798 comm="syz.3.103" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb0e2feebe9 code=0x7ffc0000 [ 44.410789][ T29] audit: type=1326 audit(1754538424.643:321): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3798 comm="syz.3.103" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb0e2feebe9 code=0x7ffc0000 [ 44.434536][ T29] audit: type=1326 audit(1754538424.643:322): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3798 comm="syz.3.103" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb0e2feebe9 code=0x7ffc0000 [ 44.457977][ T29] audit: type=1326 audit(1754538424.643:323): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3798 comm="syz.3.103" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb0e2feebe9 code=0x7ffc0000 [ 44.481429][ T29] audit: type=1326 audit(1754538424.643:324): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3798 comm="syz.3.103" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb0e2feebe9 code=0x7ffc0000 [ 44.504762][ T29] audit: type=1326 audit(1754538424.643:325): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3798 comm="syz.3.103" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb0e2feebe9 code=0x7ffc0000 [ 44.507569][ T3803] macvtap0: refused to change device tx_queue_len [ 44.541493][ T3799] loop4: detected capacity change from 0 to 512 [ 44.611536][ T3811] loop4: detected capacity change from 0 to 512 [ 44.636776][ T3811] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.649831][ T3811] ext4 filesystem being mounted at /25/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 44.683618][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.704132][ T3819] macvtap0: refused to change device tx_queue_len [ 44.733446][ T3821] loop4: detected capacity change from 0 to 512 [ 44.741636][ T3821] EXT4-fs: Ignoring removed mblk_io_submit option [ 44.748561][ T3821] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 44.760109][ T3821] EXT4-fs (loop4): 1 truncate cleaned up [ 44.766208][ T3821] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.831108][ T3824] netlink: 'syz.2.108': attribute type 21 has an invalid length. [ 44.841081][ T3825] 9pnet_fd: Insufficient options for proto=fd [ 44.993840][ T3830] macvtap0: refused to change device tx_queue_len [ 45.013821][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.040589][ T3834] loop2: detected capacity change from 0 to 512 [ 45.070818][ T3834] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.083545][ T3834] ext4 filesystem being mounted at /25/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 45.109394][ T3837] loop1: detected capacity change from 0 to 1024 [ 45.116416][ T3837] ======================================================= [ 45.116416][ T3837] WARNING: The mand mount option has been deprecated and [ 45.116416][ T3837] and is ignored by this kernel. Remove the mand [ 45.116416][ T3837] option from the mount to silence this warning. [ 45.116416][ T3837] ======================================================= [ 45.151947][ T3837] ext4: Unknown parameter 'dont_measure' [ 45.154367][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.188758][ T3839] macvtap0: refused to change device tx_queue_len [ 45.437168][ T3861] netlink: 8 bytes leftover after parsing attributes in process `syz.0.123'. [ 45.446315][ T3860] loop2: detected capacity change from 0 to 512 [ 45.454321][ T3860] EXT4-fs: Ignoring removed mblk_io_submit option [ 45.468505][ T3860] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 45.494708][ T3860] EXT4-fs (loop2): 1 truncate cleaned up [ 45.501535][ T3860] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.567574][ T3866] 9pnet_fd: Insufficient options for proto=fd [ 45.574429][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.597961][ T3868] loop4: detected capacity change from 0 to 512 [ 45.612118][ T3868] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.625038][ T3868] ext4 filesystem being mounted at /28/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 45.655114][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.677379][ T3872] macvtap0: refused to change device tx_queue_len [ 45.890449][ T3882] netlink: 16 bytes leftover after parsing attributes in process `syz.1.130'. [ 46.205674][ T3890] loop3: detected capacity change from 0 to 2048 [ 46.228690][ T3890] EXT4-fs (loop3): failed to initialize system zone (-117) [ 46.236826][ T3890] EXT4-fs (loop3): mount failed [ 46.295632][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.313283][ T3898] loop4: detected capacity change from 0 to 512 [ 46.326047][ T3898] EXT4-fs: Ignoring removed mblk_io_submit option [ 46.338012][ T3898] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 46.349187][ T3901] 9pnet_fd: Insufficient options for proto=fd [ 46.364858][ T3898] EXT4-fs (loop4): 1 truncate cleaned up [ 46.372754][ T3898] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.464563][ T3908] 9pnet_fd: Insufficient options for proto=fd [ 46.642780][ T3900] Set syz1 is full, maxelem 65536 reached [ 46.828726][ T3923] loop3: detected capacity change from 0 to 2048 [ 46.841257][ T3925] loop1: detected capacity change from 0 to 512 [ 46.848562][ T3925] EXT4-fs: Ignoring removed mblk_io_submit option [ 46.857192][ T3925] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 46.869318][ T3925] EXT4-fs (loop1): 1 truncate cleaned up [ 46.876480][ T3925] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.907801][ T3923] EXT4-fs (loop3): failed to initialize system zone (-117) [ 46.916560][ T3923] EXT4-fs (loop3): mount failed [ 46.946769][ T3931] netlink: 8 bytes leftover after parsing attributes in process `syz.3.147'. [ 46.968620][ T3932] 9pnet_fd: Insufficient options for proto=fd [ 47.126629][ T3937] macvtap0: refused to change device tx_queue_len [ 47.134554][ T3935] loop3: detected capacity change from 0 to 512 [ 47.143072][ T3935] EXT4-fs: Mount option(s) incompatible with ext3 [ 47.168228][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.182030][ T3939] netlink: 8 bytes leftover after parsing attributes in process `syz.0.150'. [ 47.688421][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.729464][ T3961] loop2: detected capacity change from 0 to 2048 [ 47.743481][ T3961] EXT4-fs (loop2): failed to initialize system zone (-117) [ 47.750984][ T3961] EXT4-fs (loop2): mount failed [ 47.783711][ T3968] netlink: 'syz.2.159': attribute type 21 has an invalid length. [ 47.826204][ T3971] loop1: detected capacity change from 0 to 512 [ 47.844039][ T3971] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.862022][ T3971] ext4 filesystem being mounted at /21/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 47.881152][ T3971] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.895295][ T3975] loop2: detected capacity change from 0 to 512 [ 47.924319][ T3975] EXT4-fs: Ignoring removed mblk_io_submit option [ 47.943000][ T3975] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 47.955521][ T3975] EXT4-fs (loop2): 1 truncate cleaned up [ 47.963333][ T3975] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.017494][ T3963] loop1: detected capacity change from 0 to 1024 [ 48.030950][ T3988] 9pnet_fd: Insufficient options for proto=fd [ 48.043388][ T3963] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 48.056004][ T3963] ext4 filesystem being mounted at /21/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 48.069329][ T3963] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.102366][ T3963] usb usb1: check_ctrlrecip: process 3963 (+}[@) requesting ep 01 but needs 81 [ 48.113779][ T3963] vhci_hcd: default hub control req: 020f v0004 i0001 l0 [ 48.172552][ T3996] loop1: detected capacity change from 0 to 512 [ 48.180515][ T3996] EXT4-fs: Ignoring removed mblk_io_submit option [ 48.195203][ T3996] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 48.209356][ T3996] EXT4-fs (loop1): 1 truncate cleaned up [ 48.220359][ T3996] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.286506][ T4000] 9pnet_fd: Insufficient options for proto=fd [ 48.353691][ T4006] loop4: detected capacity change from 0 to 512 [ 48.373446][ T4006] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.386322][ T4006] ext4 filesystem being mounted at /38/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 48.414530][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.698697][ T4010] Set syz1 is full, maxelem 65536 reached [ 48.735084][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.810856][ T4020] loop3: detected capacity change from 0 to 512 [ 48.814953][ T4022] netlink: 'syz.4.177': attribute type 21 has an invalid length. [ 48.820612][ T4020] EXT4-fs: Ignoring removed mblk_io_submit option [ 48.833634][ T4020] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 48.845821][ T4020] EXT4-fs (loop3): 1 truncate cleaned up [ 48.852387][ T4020] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.883686][ T4025] macvtap0: refused to change device tx_queue_len [ 48.935807][ T4032] 9pnet_fd: Insufficient options for proto=fd [ 49.013079][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.022624][ T4039] 9pnet_fd: Insufficient options for proto=fd [ 49.062307][ T4042] netlink: 8 bytes leftover after parsing attributes in process `syz.1.185'. [ 49.192566][ T4053] netlink: 'syz.4.188': attribute type 21 has an invalid length. [ 49.216039][ T4055] netlink: 'syz.4.189': attribute type 21 has an invalid length. [ 49.344006][ T4062] macvtap0: refused to change device tx_queue_len [ 49.434968][ T4074] macvtap0: refused to change device tx_queue_len [ 49.459283][ T4076] netlink: 16 bytes leftover after parsing attributes in process `syz.4.196'. [ 49.648167][ T3310] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.786958][ T29] kauditd_printk_skb: 166 callbacks suppressed [ 49.786974][ T29] audit: type=1326 audit(1754538430.033:492): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4081 comm="syz.3.198" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb0e2feebe9 code=0x7ffc0000 [ 49.828145][ T29] audit: type=1326 audit(1754538430.073:493): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4081 comm="syz.3.198" exe="/root/syz-executor" sig=0 arch=c000003e syscall=259 compat=0 ip=0x7fb0e2feebe9 code=0x7ffc0000 [ 49.857608][ T29] audit: type=1326 audit(1754538430.073:494): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4081 comm="syz.3.198" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb0e2feebe9 code=0x7ffc0000 [ 49.881015][ T29] audit: type=1326 audit(1754538430.073:495): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4081 comm="syz.3.198" exe="/root/syz-executor" sig=0 arch=c000003e syscall=240 compat=0 ip=0x7fb0e2feebe9 code=0x7ffc0000 [ 49.904297][ T29] audit: type=1326 audit(1754538430.073:496): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4081 comm="syz.3.198" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb0e2feebe9 code=0x7ffc0000 [ 49.927592][ T29] audit: type=1326 audit(1754538430.073:497): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4081 comm="syz.3.198" exe="/root/syz-executor" sig=0 arch=c000003e syscall=242 compat=0 ip=0x7fb0e2feebe9 code=0x7ffc0000 [ 49.950979][ T29] audit: type=1326 audit(1754538430.073:498): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4081 comm="syz.3.198" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb0e2feebe9 code=0x7ffc0000 [ 49.974248][ T29] audit: type=1326 audit(1754538430.083:499): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4081 comm="syz.3.198" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fb0e2fed550 code=0x7ffc0000 [ 50.047341][ T29] audit: type=1326 audit(1754538430.113:500): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4081 comm="syz.3.198" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb0e2feebe9 code=0x7ffc0000 [ 50.070651][ T29] audit: type=1326 audit(1754538430.113:501): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4081 comm="syz.3.198" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb0e2feebe9 code=0x7ffc0000 [ 50.102388][ T4090] netlink: 'syz.2.200': attribute type 21 has an invalid length. [ 50.111663][ T4086] netlink: 8 bytes leftover after parsing attributes in process `syz.0.199'. [ 50.184737][ T4096] macvtap0: refused to change device tx_queue_len [ 50.224329][ T4102] macvtap0: refused to change device tx_queue_len [ 50.236781][ T4099] netlink: 8 bytes leftover after parsing attributes in process `syz.2.205'. [ 50.284098][ T4106] loop1: detected capacity change from 0 to 512 [ 50.294686][ T4106] EXT4-fs: Ignoring removed mblk_io_submit option [ 50.332157][ T4104] netlink: 16 bytes leftover after parsing attributes in process `syz.0.207'. [ 50.341740][ T4106] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 50.353679][ T4110] loop2: detected capacity change from 0 to 512 [ 50.369342][ T4110] EXT4-fs: Ignoring removed mblk_io_submit option [ 50.380253][ T4106] EXT4-fs (loop1): 1 truncate cleaned up [ 50.387318][ T4110] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 50.400230][ T4106] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.408753][ T4115] netlink: 8 bytes leftover after parsing attributes in process `syz.4.211'. [ 50.428950][ T4110] EXT4-fs (loop2): 1 truncate cleaned up [ 50.442758][ T4110] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.465674][ T4118] netlink: 'syz.0.212': attribute type 21 has an invalid length. [ 50.474900][ T4121] 9pnet_fd: Insufficient options for proto=fd [ 50.495262][ T4120] netlink: 8 bytes leftover after parsing attributes in process `syz.4.213'. [ 50.515272][ T4126] 9pnet_fd: Insufficient options for proto=fd [ 50.556948][ T4136] macvtap0: refused to change device tx_queue_len [ 50.581189][ T4138] macvtap0: refused to change device tx_queue_len [ 50.588950][ T4140] netlink: 8 bytes leftover after parsing attributes in process `syz.3.220'. [ 50.612876][ T4142] loop4: detected capacity change from 0 to 512 [ 50.653982][ T4146] loop3: detected capacity change from 0 to 2048 [ 50.664211][ T4142] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.677062][ T4142] ext4 filesystem being mounted at /60/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 50.689512][ T4146] EXT4-fs (loop3): failed to initialize system zone (-117) [ 50.696998][ T4146] EXT4-fs (loop3): mount failed [ 50.722808][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.760238][ T4155] netlink: 8 bytes leftover after parsing attributes in process `syz.3.226'. [ 50.773325][ T4156] netlink: 'syz.4.224': attribute type 21 has an invalid length. [ 50.787307][ T4158] FAULT_INJECTION: forcing a failure. [ 50.787307][ T4158] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 50.800470][ T4158] CPU: 0 UID: 0 PID: 4158 Comm: syz.3.227 Not tainted 6.16.0-syzkaller-11895-gcca7a0aae895 #0 PREEMPT(voluntary) [ 50.800562][ T4158] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 50.800579][ T4158] Call Trace: [ 50.800588][ T4158] [ 50.800598][ T4158] __dump_stack+0x1d/0x30 [ 50.800626][ T4158] dump_stack_lvl+0xe8/0x140 [ 50.800652][ T4158] dump_stack+0x15/0x1b [ 50.800673][ T4158] should_fail_ex+0x265/0x280 [ 50.800727][ T4158] should_fail+0xb/0x20 [ 50.800766][ T4158] should_fail_usercopy+0x1a/0x20 [ 50.800791][ T4158] strncpy_from_user+0x25/0x230 [ 50.800836][ T4158] ? __fget_files+0x184/0x1c0 [ 50.800870][ T4158] __se_sys_add_key+0x86/0x350 [ 50.800900][ T4158] __x64_sys_add_key+0x67/0x80 [ 50.800923][ T4158] x64_sys_call+0x28c4/0x2ff0 [ 50.800957][ T4158] do_syscall_64+0xd2/0x200 [ 50.800987][ T4158] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 50.801012][ T4158] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 50.801035][ T4158] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 50.801062][ T4158] RIP: 0033:0x7fb0e2feebe9 [ 50.801131][ T4158] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 50.801151][ T4158] RSP: 002b:00007fb0e1a57038 EFLAGS: 00000246 ORIG_RAX: 00000000000000f8 [ 50.801171][ T4158] RAX: ffffffffffffffda RBX: 00007fb0e3215fa0 RCX: 00007fb0e2feebe9 [ 50.801187][ T4158] RDX: 0000000000000000 RSI: 0000200000000080 RDI: 0000200000000180 [ 50.801202][ T4158] RBP: 00007fb0e1a57090 R08: fffffffffffffffc R09: 0000000000000000 [ 50.801219][ T4158] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 50.801235][ T4158] R13: 00007fb0e3216038 R14: 00007fb0e3215fa0 R15: 00007ffd9bcd0c98 [ 50.801324][ T4158] [ 51.006903][ T4162] netlink: 3529 bytes leftover after parsing attributes in process `syz.4.228'. [ 51.031388][ T4162] loop4: detected capacity change from 0 to 1024 [ 51.044513][ T4166] macvtap0: refused to change device tx_queue_len [ 51.055892][ T4162] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 51.068936][ T4162] ext4 filesystem being mounted at /62/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 51.080068][ T4171] macvtap0: refused to change device tx_queue_len [ 51.080418][ T4162] EXT4-fs error (device loop4): ext4_free_blocks:6696: comm syz.4.228: Freeing blocks not in datazone - block = 0, count = 16 [ 51.105856][ T4162] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 51.121265][ T4162] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 319 with max blocks 1 with error 28 [ 51.133778][ T4162] EXT4-fs (loop4): This should not happen!! Data will be lost [ 51.133778][ T4162] [ 51.143474][ T4162] EXT4-fs (loop4): Total free blocks count 0 [ 51.149496][ T4162] EXT4-fs (loop4): Free/Dirty block details [ 51.155418][ T4162] EXT4-fs (loop4): free_blocks=4293918720 [ 51.161254][ T4162] EXT4-fs (loop4): dirty_blocks=16 [ 51.166467][ T4162] EXT4-fs (loop4): Block reservation details [ 51.172509][ T4162] EXT4-fs (loop4): i_reserved_data_blocks=1 [ 51.181228][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.191467][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.204371][ T4173] netlink: 8 bytes leftover after parsing attributes in process `syz.3.234'. [ 51.231133][ T4175] loop2: detected capacity change from 0 to 512 [ 51.238330][ T4162] syz.4.228 (4162) used greatest stack depth: 10168 bytes left [ 51.240639][ T4177] SELinux: Context system_u:object_r:setrans_var_run_t:s0 is not valid (left unmapped). [ 51.263443][ T4175] ext4 filesystem being mounted at /50/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 51.341298][ T4187] netlink: 8 bytes leftover after parsing attributes in process `syz.1.239'. [ 51.343763][ T4189] Zero length message leads to an empty skb [ 51.354599][ T4183] loop3: detected capacity change from 0 to 2048 [ 51.402495][ T4183] EXT4-fs (loop3): failed to initialize system zone (-117) [ 51.418934][ T4183] EXT4-fs (loop3): mount failed [ 51.492444][ T4202] macvtap0: refused to change device tx_queue_len [ 51.522372][ T4205] netlink: 54775 bytes leftover after parsing attributes in process `syz.4.246'. [ 51.554909][ T4206] 9pnet_fd: Insufficient options for proto=fd [ 51.601168][ T4208] loop3: detected capacity change from 0 to 2048 [ 51.651576][ T4214] loop2: detected capacity change from 0 to 512 [ 51.660722][ T4195] loop1: detected capacity change from 0 to 512 [ 51.668651][ T4208] FAULT_INJECTION: forcing a failure. [ 51.668651][ T4208] name failslab, interval 1, probability 0, space 0, times 1 [ 51.681385][ T4208] CPU: 0 UID: 0 PID: 4208 Comm: syz.3.247 Not tainted 6.16.0-syzkaller-11895-gcca7a0aae895 #0 PREEMPT(voluntary) [ 51.681448][ T4208] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 51.681460][ T4208] Call Trace: [ 51.681467][ T4208] [ 51.681474][ T4208] __dump_stack+0x1d/0x30 [ 51.681499][ T4208] dump_stack_lvl+0xe8/0x140 [ 51.681553][ T4208] dump_stack+0x15/0x1b [ 51.681574][ T4208] should_fail_ex+0x265/0x280 [ 51.681666][ T4208] should_failslab+0x8c/0xb0 [ 51.681695][ T4208] kmem_cache_alloc_noprof+0x50/0x310 [ 51.681723][ T4208] ? alloc_empty_file+0x76/0x200 [ 51.681764][ T4208] ? rep_movs_alternative+0xf/0x90 [ 51.681818][ T4208] alloc_empty_file+0x76/0x200 [ 51.681858][ T4208] path_openat+0x68/0x2170 [ 51.681881][ T4208] ? sysvec_irq_work+0xe/0x80 [ 51.681926][ T4208] ? do_user_addr_fault+0xdaf/0x1090 [ 51.681966][ T4208] ? exc_page_fault+0x62/0xa0 [ 51.682063][ T4208] ? kernelmode_fixup_or_oops+0x59/0xb0 [ 51.682179][ T4208] ? do_filp_open+0xa0/0x230 [ 51.682203][ T4208] do_filp_open+0x109/0x230 [ 51.682237][ T4208] do_sys_openat2+0xa6/0x110 [ 51.682276][ T4208] __x64_sys_openat+0xf2/0x120 [ 51.682336][ T4208] x64_sys_call+0x2e9c/0x2ff0 [ 51.682364][ T4208] do_syscall_64+0xd2/0x200 [ 51.682394][ T4208] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 51.682435][ T4208] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 51.682461][ T4208] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 51.682489][ T4208] RIP: 0033:0x7fb0e2feebe9 [ 51.682587][ T4208] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 51.682612][ T4208] RSP: 002b:00007fb0e1a57038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 51.682637][ T4208] RAX: ffffffffffffffda RBX: 00007fb0e3215fa0 RCX: 00007fb0e2feebe9 [ 51.682699][ T4208] RDX: 000000000000275a RSI: 0000200000000100 RDI: ffffffffffffff9c [ 51.682716][ T4208] RBP: 00007fb0e1a57090 R08: 0000000000000000 R09: 0000000000000000 [ 51.682732][ T4208] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 51.682755][ T4208] R13: 00007fb0e3216038 R14: 00007fb0e3215fa0 R15: 00007ffd9bcd0c98 [ 51.682780][ T4208] [ 51.952838][ T4223] netlink: 8 bytes leftover after parsing attributes in process `syz.4.250'. [ 51.962031][ T4195] Falling back ldisc for ttyS3. [ 51.982032][ T4214] ext4 filesystem being mounted at /53/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 52.012893][ T4228] netlink: 8 bytes leftover after parsing attributes in process `syz.4.252'. [ 52.212977][ T4248] loop2: detected capacity change from 0 to 512 [ 52.233941][ T4248] EXT4-fs: Ignoring removed mblk_io_submit option [ 52.286991][ T4252] macvtap0: refused to change device tx_queue_len [ 52.300212][ T4248] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 52.353116][ T4248] EXT4-fs (loop2): 1 truncate cleaned up [ 52.359353][ T4264] macvtap0: refused to change device tx_queue_len [ 52.387790][ T4269] netlink: 8 bytes leftover after parsing attributes in process `syz.0.263'. [ 52.433177][ T4273] netlink: 'syz.1.264': attribute type 21 has an invalid length. [ 52.441025][ T4273] IPv6: NLM_F_CREATE should be specified when creating new route [ 52.449655][ T4275] 9pnet_fd: Insufficient options for proto=fd [ 52.510004][ T4283] loop1: detected capacity change from 0 to 2048 [ 52.561544][ T4283] EXT4-fs (loop1): failed to initialize system zone (-117) [ 52.578706][ T4296] 9pnet_fd: Insufficient options for proto=fd [ 52.584944][ T4283] EXT4-fs (loop1): mount failed [ 52.631138][ T4298] loop4: detected capacity change from 0 to 512 [ 52.643857][ T4298] EXT4-fs: Ignoring removed mblk_io_submit option [ 52.652498][ T4298] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 52.667802][ T4303] macvtap0: refused to change device tx_queue_len [ 52.681588][ T4298] EXT4-fs (loop4): 1 truncate cleaned up [ 52.725261][ T4312] netlink: 'syz.1.278': attribute type 21 has an invalid length. [ 52.742399][ T4313] 9pnet_fd: Insufficient options for proto=fd [ 52.815302][ T4308] IPv6: Can't replace route, no match found [ 52.821391][ T4318] loop3: detected capacity change from 0 to 512 [ 52.827938][ T4318] ext4: Unknown parameter 'obj_type' [ 53.002773][ T4337] FAULT_INJECTION: forcing a failure. [ 53.002773][ T4337] name failslab, interval 1, probability 0, space 0, times 0 [ 53.015572][ T4337] CPU: 1 UID: 0 PID: 4337 Comm: syz.3.287 Not tainted 6.16.0-syzkaller-11895-gcca7a0aae895 #0 PREEMPT(voluntary) [ 53.015610][ T4337] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 53.015627][ T4337] Call Trace: [ 53.015633][ T4337] [ 53.015642][ T4337] __dump_stack+0x1d/0x30 [ 53.015786][ T4337] dump_stack_lvl+0xe8/0x140 [ 53.015813][ T4337] dump_stack+0x15/0x1b [ 53.015828][ T4337] should_fail_ex+0x265/0x280 [ 53.015935][ T4337] should_failslab+0x8c/0xb0 [ 53.015957][ T4337] kmem_cache_alloc_node_noprof+0x57/0x320 [ 53.016011][ T4337] ? __alloc_skb+0x101/0x320 [ 53.016037][ T4337] __alloc_skb+0x101/0x320 [ 53.016062][ T4337] netlink_alloc_large_skb+0xba/0xf0 [ 53.016098][ T4337] netlink_sendmsg+0x3cf/0x6b0 [ 53.016129][ T4337] ? __pfx_netlink_sendmsg+0x10/0x10 [ 53.016158][ T4337] __sock_sendmsg+0x142/0x180 [ 53.016235][ T4337] ____sys_sendmsg+0x31e/0x4e0 [ 53.016272][ T4337] ___sys_sendmsg+0x17b/0x1d0 [ 53.016315][ T4337] __x64_sys_sendmsg+0xd4/0x160 [ 53.016355][ T4337] x64_sys_call+0x191e/0x2ff0 [ 53.016375][ T4337] do_syscall_64+0xd2/0x200 [ 53.016415][ T4337] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 53.016437][ T4337] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 53.016460][ T4337] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 53.016479][ T4337] RIP: 0033:0x7fb0e2feebe9 [ 53.016497][ T4337] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 53.016513][ T4337] RSP: 002b:00007fb0e1a57038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 53.016548][ T4337] RAX: ffffffffffffffda RBX: 00007fb0e3215fa0 RCX: 00007fb0e2feebe9 [ 53.016559][ T4337] RDX: 0000000020008000 RSI: 0000200000000140 RDI: 0000000000000006 [ 53.016650][ T4337] RBP: 00007fb0e1a57090 R08: 0000000000000000 R09: 0000000000000000 [ 53.016667][ T4337] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 53.016685][ T4337] R13: 00007fb0e3216038 R14: 00007fb0e3215fa0 R15: 00007ffd9bcd0c98 [ 53.016704][ T4337] [ 53.245923][ T4339] macvtap0: refused to change device tx_queue_len [ 53.309568][ T4347] ip6gre1: entered allmulticast mode [ 53.470900][ T4362] macvtap0: refused to change device tx_queue_len [ 53.531167][ T4367] loop2: detected capacity change from 0 to 512 [ 53.553047][ T4367] ext4 filesystem being mounted at /61/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 53.589241][ T4375] FAULT_INJECTION: forcing a failure. [ 53.589241][ T4375] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 53.602542][ T4375] CPU: 1 UID: 0 PID: 4375 Comm: syz.4.303 Not tainted 6.16.0-syzkaller-11895-gcca7a0aae895 #0 PREEMPT(voluntary) [ 53.602593][ T4375] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 53.602608][ T4375] Call Trace: [ 53.602616][ T4375] [ 53.602626][ T4375] __dump_stack+0x1d/0x30 [ 53.602668][ T4375] dump_stack_lvl+0xe8/0x140 [ 53.602695][ T4375] dump_stack+0x15/0x1b [ 53.602758][ T4375] should_fail_ex+0x265/0x280 [ 53.602857][ T4375] should_fail+0xb/0x20 [ 53.602889][ T4375] should_fail_usercopy+0x1a/0x20 [ 53.602910][ T4375] strncpy_from_user+0x25/0x230 [ 53.602947][ T4375] ? kmem_cache_alloc_noprof+0x186/0x310 [ 53.603043][ T4375] ? getname_flags+0x80/0x3b0 [ 53.603084][ T4375] getname_flags+0xae/0x3b0 [ 53.603123][ T4375] do_sys_openat2+0x60/0x110 [ 53.603262][ T4375] __x64_sys_openat+0xf2/0x120 [ 53.603391][ T4375] x64_sys_call+0x2e9c/0x2ff0 [ 53.603422][ T4375] do_syscall_64+0xd2/0x200 [ 53.603501][ T4375] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 53.603527][ T4375] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 53.603551][ T4375] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 53.603644][ T4375] RIP: 0033:0x7f397736ebe9 [ 53.603664][ T4375] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 53.603700][ T4375] RSP: 002b:00007f3975dcf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 53.603720][ T4375] RAX: ffffffffffffffda RBX: 00007f3977595fa0 RCX: 00007f397736ebe9 [ 53.603733][ T4375] RDX: 0000000000000481 RSI: 0000200000000000 RDI: ffffffffffffff9c [ 53.603789][ T4375] RBP: 00007f3975dcf090 R08: 0000000000000000 R09: 0000000000000000 [ 53.603801][ T4375] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 53.603815][ T4375] R13: 00007f3977596038 R14: 00007f3977595fa0 R15: 00007fff92e7a2d8 [ 53.603842][ T4375] [ 53.845585][ T4381] loop2: detected capacity change from 0 to 512 [ 53.853690][ T4381] EXT4-fs: Ignoring removed mblk_io_submit option [ 53.867831][ T4381] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 53.885058][ T4383] loop1: detected capacity change from 0 to 512 [ 53.895631][ T4383] EXT4-fs: Ignoring removed mblk_io_submit option [ 53.924680][ T4381] EXT4-fs (loop2): 1 truncate cleaned up [ 53.933379][ T4383] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 53.994153][ T4383] EXT4-fs (loop1): 1 truncate cleaned up [ 54.030236][ T4397] 9pnet_fd: Insufficient options for proto=fd [ 54.100824][ T4398] 9pnet_fd: Insufficient options for proto=fd [ 54.123582][ T4401] FAULT_INJECTION: forcing a failure. [ 54.123582][ T4401] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 54.137038][ T4401] CPU: 0 UID: 0 PID: 4401 Comm: syz.4.312 Not tainted 6.16.0-syzkaller-11895-gcca7a0aae895 #0 PREEMPT(voluntary) [ 54.137130][ T4401] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 54.137143][ T4401] Call Trace: [ 54.137150][ T4401] [ 54.137157][ T4401] __dump_stack+0x1d/0x30 [ 54.137179][ T4401] dump_stack_lvl+0xe8/0x140 [ 54.137199][ T4401] dump_stack+0x15/0x1b [ 54.137242][ T4401] should_fail_ex+0x265/0x280 [ 54.137318][ T4401] should_fail+0xb/0x20 [ 54.137349][ T4401] should_fail_usercopy+0x1a/0x20 [ 54.137423][ T4401] _copy_to_user+0x20/0xa0 [ 54.137450][ T4401] simple_read_from_buffer+0xb5/0x130 [ 54.137474][ T4401] proc_fail_nth_read+0x10e/0x150 [ 54.137503][ T4401] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 54.137598][ T4401] vfs_read+0x1a0/0x6f0 [ 54.137620][ T4401] ? __rcu_read_unlock+0x4f/0x70 [ 54.137645][ T4401] ? __fget_files+0x184/0x1c0 [ 54.137673][ T4401] ksys_read+0xda/0x1a0 [ 54.137696][ T4401] __x64_sys_read+0x40/0x50 [ 54.137735][ T4401] x64_sys_call+0x27bc/0x2ff0 [ 54.137757][ T4401] do_syscall_64+0xd2/0x200 [ 54.137844][ T4401] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 54.137869][ T4401] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 54.137891][ T4401] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 54.137973][ T4401] RIP: 0033:0x7f397736d5fc [ 54.137988][ T4401] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 54.138008][ T4401] RSP: 002b:00007f3975dcf030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 54.138027][ T4401] RAX: ffffffffffffffda RBX: 00007f3977595fa0 RCX: 00007f397736d5fc [ 54.138040][ T4401] RDX: 000000000000000f RSI: 00007f3975dcf0a0 RDI: 0000000000000004 [ 54.138053][ T4401] RBP: 00007f3975dcf090 R08: 0000000000000000 R09: 0000000000000000 [ 54.138076][ T4401] R10: 0000000000000001 R11: 0000000000000246 R12: 0000000000000001 [ 54.138088][ T4401] R13: 00007f3977596038 R14: 00007f3977595fa0 R15: 00007fff92e7a2d8 [ 54.138108][ T4401] [ 54.718834][ T4424] FAULT_INJECTION: forcing a failure. [ 54.718834][ T4424] name failslab, interval 1, probability 0, space 0, times 0 [ 54.731622][ T4424] CPU: 0 UID: 0 PID: 4424 Comm: syz.0.320 Not tainted 6.16.0-syzkaller-11895-gcca7a0aae895 #0 PREEMPT(voluntary) [ 54.731659][ T4424] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 54.731676][ T4424] Call Trace: [ 54.731684][ T4424] [ 54.731693][ T4424] __dump_stack+0x1d/0x30 [ 54.731797][ T4424] dump_stack_lvl+0xe8/0x140 [ 54.731821][ T4424] dump_stack+0x15/0x1b [ 54.731843][ T4424] should_fail_ex+0x265/0x280 [ 54.731954][ T4424] ? audit_log_d_path+0x8d/0x150 [ 54.731988][ T4424] should_failslab+0x8c/0xb0 [ 54.732076][ T4424] __kmalloc_cache_noprof+0x4c/0x320 [ 54.732107][ T4424] audit_log_d_path+0x8d/0x150 [ 54.732252][ T4424] audit_log_d_path_exe+0x42/0x70 [ 54.732289][ T4424] audit_log_task+0x1e9/0x250 [ 54.732337][ T4424] audit_seccomp+0x61/0x100 [ 54.732370][ T4424] ? __seccomp_filter+0x68c/0x10d0 [ 54.732404][ T4424] __seccomp_filter+0x69d/0x10d0 [ 54.732426][ T4424] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 54.732473][ T4424] ? vfs_write+0x75e/0x8e0 [ 54.732548][ T4424] ? __rcu_read_unlock+0x4f/0x70 [ 54.732574][ T4424] ? __fget_files+0x184/0x1c0 [ 54.732668][ T4424] __secure_computing+0x82/0x150 [ 54.732691][ T4424] syscall_trace_enter+0xcf/0x1e0 [ 54.732717][ T4424] do_syscall_64+0xac/0x200 [ 54.732768][ T4424] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 54.732792][ T4424] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 54.732815][ T4424] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 54.732886][ T4424] RIP: 0033:0x7f51ce6eebe9 [ 54.732901][ T4424] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 54.732972][ T4424] RSP: 002b:00007f51cd157038 EFLAGS: 00000246 ORIG_RAX: 00000000000000ef [ 54.732991][ T4424] RAX: ffffffffffffffda RBX: 00007f51ce915fa0 RCX: 00007f51ce6eebe9 [ 54.733071][ T4424] RDX: 0000000000000004 RSI: 0000000000000000 RDI: 0000000000000000 [ 54.733131][ T4424] RBP: 00007f51cd157090 R08: 000000000000000b R09: 0000000000000000 [ 54.733143][ T4424] R10: 0000200000ffc000 R11: 0000000000000246 R12: 0000000000000001 [ 54.733156][ T4424] R13: 00007f51ce916038 R14: 00007f51ce915fa0 R15: 00007fff3a600768 [ 54.733176][ T4424] [ 54.958230][ T4426] macvtap0: refused to change device tx_queue_len [ 55.010164][ T29] kauditd_printk_skb: 214 callbacks suppressed [ 55.010181][ T29] audit: type=1400 audit(1754538691.264:716): avc: denied { read } for pid=4432 comm="syz.4.325" name="autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 55.039532][ T29] audit: type=1400 audit(1754538691.264:717): avc: denied { open } for pid=4432 comm="syz.4.325" path="/dev/autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 55.063625][ T4433] audit: audit_lost=1 audit_rate_limit=0 audit_backlog_limit=64 [ 55.071402][ T4433] audit: out of memory in audit_log_start [ 55.233742][ T4444] 9pnet_fd: Insufficient options for proto=fd [ 55.251723][ T4442] loop4: detected capacity change from 0 to 512 [ 55.260179][ T4442] EXT4-fs: Mount option(s) incompatible with ext3 [ 55.306188][ T29] audit: type=1400 audit(1754538691.554:718): avc: denied { mount } for pid=4448 comm="syz.0.331" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 55.328098][ T29] audit: type=1400 audit(1754538691.554:719): avc: denied { unmount } for pid=4448 comm="syz.0.331" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 55.348272][ T4452] loop3: detected capacity change from 0 to 512 [ 55.368528][ T4458] macvtap0: refused to change device tx_queue_len [ 55.372397][ T4452] EXT4-fs: Ignoring removed mblk_io_submit option [ 55.394308][ T4452] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 55.394470][ T29] audit: type=1400 audit(1754538691.644:720): avc: denied { name_bind } for pid=4459 comm="syz.0.335" src=3684 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 55.442703][ T4452] EXT4-fs (loop3): 1 truncate cleaned up [ 55.444557][ T4460] 9pnet: p9_errstr2errno: server reported unknown error 0x0000000000000008 [ 55.507196][ T4468] 9pnet_fd: Insufficient options for proto=fd [ 55.509002][ T29] audit: type=1400 audit(1754538691.754:721): avc: denied { create } for pid=4467 comm="syz.2.338" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 55.536198][ T29] audit: type=1400 audit(1754538691.784:722): avc: denied { read } for pid=4467 comm="syz.2.338" path="socket:[8615]" dev="sockfs" ino=8615 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 55.589350][ T29] audit: type=1326 audit(1754538691.845:723): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4467 comm="syz.2.338" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f86b7aaebe9 code=0x7ffc0000 [ 55.845009][ T4479] loop0: detected capacity change from 0 to 512 [ 55.861964][ T4479] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 55.912192][ T4483] FAULT_INJECTION: forcing a failure. [ 55.912192][ T4483] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 55.925591][ T4483] CPU: 1 UID: 0 PID: 4483 Comm: syz.1.342 Not tainted 6.16.0-syzkaller-11895-gcca7a0aae895 #0 PREEMPT(voluntary) [ 55.925619][ T4483] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 55.925632][ T4483] Call Trace: [ 55.925688][ T4483] [ 55.925695][ T4483] __dump_stack+0x1d/0x30 [ 55.925760][ T4483] dump_stack_lvl+0xe8/0x140 [ 55.925780][ T4483] dump_stack+0x15/0x1b [ 55.925794][ T4483] should_fail_ex+0x265/0x280 [ 55.925853][ T4483] should_fail+0xb/0x20 [ 55.925905][ T4483] should_fail_usercopy+0x1a/0x20 [ 55.925922][ T4483] _copy_to_user+0x20/0xa0 [ 55.925945][ T4483] simple_read_from_buffer+0xb5/0x130 [ 55.925965][ T4483] proc_fail_nth_read+0x10e/0x150 [ 55.926031][ T4483] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 55.926054][ T4483] vfs_read+0x1a0/0x6f0 [ 55.926141][ T4483] ? __rcu_read_unlock+0x4f/0x70 [ 55.926228][ T4483] ? __rcu_read_unlock+0x4f/0x70 [ 55.926247][ T4483] ? __fget_files+0x184/0x1c0 [ 55.926290][ T4483] ksys_read+0xda/0x1a0 [ 55.926310][ T4483] __x64_sys_read+0x40/0x50 [ 55.926330][ T4483] x64_sys_call+0x27bc/0x2ff0 [ 55.926349][ T4483] do_syscall_64+0xd2/0x200 [ 55.926444][ T4483] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 55.926476][ T4483] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 55.926510][ T4483] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 55.926571][ T4483] RIP: 0033:0x7f390c4ed5fc [ 55.926585][ T4483] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 55.926601][ T4483] RSP: 002b:00007f390af4f030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 55.926672][ T4483] RAX: ffffffffffffffda RBX: 00007f390c715fa0 RCX: 00007f390c4ed5fc [ 55.926683][ T4483] RDX: 000000000000000f RSI: 00007f390af4f0a0 RDI: 0000000000000004 [ 55.926694][ T4483] RBP: 00007f390af4f090 R08: 0000000000000000 R09: 0000000000000000 [ 55.926704][ T4483] R10: 0000000000000020 R11: 0000000000000246 R12: 0000000000000001 [ 55.926715][ T4483] R13: 00007f390c716038 R14: 00007f390c715fa0 R15: 00007ffed53fcc98 [ 55.926732][ T4483] [ 56.139990][ T4484] __nla_validate_parse: 11 callbacks suppressed [ 56.140009][ T4484] netlink: 4 bytes leftover after parsing attributes in process `syz.0.341'. [ 56.167723][ T4484] netlink: 24 bytes leftover after parsing attributes in process `syz.0.341'. [ 56.204913][ T4488] netlink: 8 bytes leftover after parsing attributes in process `syz.1.345'. [ 56.298305][ T4500] netlink: 8 bytes leftover after parsing attributes in process `syz.4.348'. [ 56.394048][ T4506] netlink: 16 bytes leftover after parsing attributes in process `syz.4.351'. [ 56.446252][ C0] hrtimer: interrupt took 52180 ns [ 56.522227][ T4494] loop1: detected capacity change from 0 to 512 [ 56.536775][ T4494] EXT4-fs: Mount option(s) incompatible with ext3 [ 56.734527][ T4518] loop0: detected capacity change from 0 to 512 [ 56.750274][ T4518] EXT4-fs: Ignoring removed mblk_io_submit option [ 56.790671][ T4518] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 56.818510][ T4518] EXT4-fs (loop0): 1 truncate cleaned up [ 56.953125][ T4526] 9pnet_fd: Insufficient options for proto=fd [ 57.122621][ T4530] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=4530 comm=syz.3.357 [ 57.135202][ T4530] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=4530 comm=syz.3.357 [ 57.157425][ T4528] loop2: detected capacity change from 0 to 1024 [ 57.164483][ T4528] EXT4-fs: inline encryption not supported [ 57.267068][ T4533] netlink: '+}[@': attribute type 13 has an invalid length. [ 57.304896][ T4541] netlink: 8 bytes leftover after parsing attributes in process `syz.2.360'. [ 57.352828][ T4533] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.360149][ T4533] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.487420][ T4533] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 57.499410][ T4533] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 57.557418][ T60] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.566441][ T60] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.577463][ T51] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.602202][ T51] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.648472][ T4548] netlink: 16 bytes leftover after parsing attributes in process `syz.4.362'. [ 57.650859][ T4550] netlink: 8 bytes leftover after parsing attributes in process `syz.3.364'. [ 57.730920][ T4562] macvtap0: refused to change device tx_queue_len [ 57.811208][ T4571] loop0: detected capacity change from 0 to 512 [ 57.830194][ T4571] ext4 filesystem being mounted at /61/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 57.986728][ T4569] loop3: detected capacity change from 0 to 512 [ 58.214794][ T4577] netlink: 8 bytes leftover after parsing attributes in process `syz.1.373'. [ 58.259843][ T4569] ext4 filesystem being mounted at /86/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 58.577481][ T4589] netlink: 8 bytes leftover after parsing attributes in process `syz.2.377'. [ 58.602097][ T4591] netlink: 'syz.1.378': attribute type 21 has an invalid length. [ 58.755312][ T4604] FAULT_INJECTION: forcing a failure. [ 58.755312][ T4604] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 58.768496][ T4604] CPU: 0 UID: 0 PID: 4604 Comm: syz.2.382 Not tainted 6.16.0-syzkaller-11895-gcca7a0aae895 #0 PREEMPT(voluntary) [ 58.768524][ T4604] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 58.768536][ T4604] Call Trace: [ 58.768541][ T4604] [ 58.768549][ T4604] __dump_stack+0x1d/0x30 [ 58.768576][ T4604] dump_stack_lvl+0xe8/0x140 [ 58.768600][ T4604] dump_stack+0x15/0x1b [ 58.768619][ T4604] should_fail_ex+0x265/0x280 [ 58.768664][ T4604] should_fail+0xb/0x20 [ 58.768693][ T4604] should_fail_usercopy+0x1a/0x20 [ 58.768775][ T4604] _copy_from_user+0x1c/0xb0 [ 58.768855][ T4604] bpf_test_init+0xdf/0x160 [ 58.768983][ T4604] bpf_prog_test_run_xdp+0x274/0x910 [ 58.769029][ T4604] ? kstrtouint+0x76/0xc0 [ 58.769071][ T4604] ? __rcu_read_unlock+0x4f/0x70 [ 58.769229][ T4604] ? __pfx_bpf_prog_test_run_xdp+0x10/0x10 [ 58.769261][ T4604] bpf_prog_test_run+0x227/0x390 [ 58.769300][ T4604] __sys_bpf+0x4b9/0x7b0 [ 58.769341][ T4604] __x64_sys_bpf+0x41/0x50 [ 58.769426][ T4604] x64_sys_call+0x2aea/0x2ff0 [ 58.769451][ T4604] do_syscall_64+0xd2/0x200 [ 58.769482][ T4604] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 58.769514][ T4604] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 58.769541][ T4604] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 58.769588][ T4604] RIP: 0033:0x7f86b7aaebe9 [ 58.769608][ T4604] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 58.769702][ T4604] RSP: 002b:00007f86b6517038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 58.769723][ T4604] RAX: ffffffffffffffda RBX: 00007f86b7cd5fa0 RCX: 00007f86b7aaebe9 [ 58.769739][ T4604] RDX: 0000000000000050 RSI: 00002000000004c0 RDI: 000000000000000a [ 58.769755][ T4604] RBP: 00007f86b6517090 R08: 0000000000000000 R09: 0000000000000000 [ 58.769847][ T4604] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 58.769864][ T4604] R13: 00007f86b7cd6038 R14: 00007f86b7cd5fa0 R15: 00007fff10c31b48 [ 58.769889][ T4604] [ 59.138154][ T4610] loop2: detected capacity change from 0 to 1024 [ 59.154853][ T4610] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 59.226865][ T4567] process 'syz.4.366' launched '/dev/fd/4' with NULL argv: empty string added [ 59.394650][ T4613] loop0: detected capacity change from 0 to 512 [ 59.411946][ T4613] EXT4-fs: Mount option(s) incompatible with ext3 [ 59.479985][ T4616] loop4: detected capacity change from 0 to 512 [ 59.489839][ T4616] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 59.499875][ T4616] EXT4-fs (loop4): couldn't mount as ext3 due to feature incompatibilities [ 60.237627][ T4555] syz.4.366 invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=1000 [ 60.248686][ T4555] CPU: 1 UID: 0 PID: 4555 Comm: syz.4.366 Not tainted 6.16.0-syzkaller-11895-gcca7a0aae895 #0 PREEMPT(voluntary) [ 60.248738][ T4555] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 60.248754][ T4555] Call Trace: [ 60.248763][ T4555] [ 60.248773][ T4555] __dump_stack+0x1d/0x30 [ 60.248823][ T4555] dump_stack_lvl+0xe8/0x140 [ 60.248857][ T4555] dump_stack+0x15/0x1b [ 60.248905][ T4555] dump_header+0x81/0x220 [ 60.248949][ T4555] oom_kill_process+0x342/0x400 [ 60.248995][ T4555] out_of_memory+0x979/0xb80 [ 60.249106][ T4555] try_charge_memcg+0x5e6/0x9e0 [ 60.249138][ T4555] charge_memcg+0x51/0xc0 [ 60.249162][ T4555] mem_cgroup_swapin_charge_folio+0xcc/0x150 [ 60.249192][ T4555] __read_swap_cache_async+0x1df/0x350 [ 60.249306][ T4555] swap_cluster_readahead+0x376/0x3e0 [ 60.249355][ T4555] swapin_readahead+0xde/0x6f0 [ 60.249395][ T4555] ? __filemap_get_folio+0x4f7/0x6b0 [ 60.249489][ T4555] ? swap_cache_get_folio+0x77/0x200 [ 60.249552][ T4555] do_swap_page+0x301/0x2430 [ 60.249582][ T4555] ? finish_task_switch+0xad/0x2b0 [ 60.249632][ T4555] ? __pfx_default_wake_function+0x10/0x10 [ 60.249660][ T4555] handle_mm_fault+0x9a5/0x2c20 [ 60.249704][ T4555] do_user_addr_fault+0x636/0x1090 [ 60.249748][ T4555] ? fpregs_restore_userregs+0xe2/0x1d0 [ 60.249866][ T4555] ? switch_fpu_return+0xe/0x20 [ 60.249943][ T4555] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 60.249973][ T4555] exc_page_fault+0x62/0xa0 [ 60.250053][ T4555] asm_exc_page_fault+0x26/0x30 [ 60.250072][ T4555] RIP: 0033:0x7f39773a14a8 [ 60.250089][ T4555] Code: 3c 24 48 89 4c 24 18 e8 f6 54 ff ff 4c 8b 54 24 18 48 8b 54 24 10 41 89 c0 8b 74 24 0c 8b 3c 24 b8 e6 00 00 00 0f 05 44 89 c7 <48> 89 04 24 e8 4f 55 ff ff 48 8b 04 24 48 83 c4 28 f7 d8 c3 0f 1f [ 60.250113][ T4555] RSP: 002b:00007fff92e7a3d0 EFLAGS: 00010293 [ 60.250133][ T4555] RAX: 0000000000000000 RBX: 00007f3977595fa0 RCX: 00007f39773a14a5 [ 60.250150][ T4555] RDX: 00007fff92e7a410 RSI: 0000000000000000 RDI: 0000000000000000 [ 60.250199][ T4555] RBP: 00007f3977597da0 R08: 0000000000000000 R09: 7fffffffffffffff [ 60.250216][ T4555] R10: 0000000000000000 R11: 0000000000000293 R12: 000000000000e8cd [ 60.250255][ T4555] R13: 00007f3977596270 R14: ffffffffffffffff R15: 00007fff92e7a550 [ 60.250279][ T4555] [ 60.470819][ T4555] memory: usage 307200kB, limit 307200kB, failcnt 410 [ 60.477874][ T4555] memory+swap: usage 307568kB, limit 9007199254740988kB, failcnt 0 [ 60.485819][ T4555] kmem: usage 305428kB, limit 9007199254740988kB, failcnt 0 [ 60.493111][ T4555] Memory cgroup stats for /syz4: [ 60.579768][ T29] kauditd_printk_skb: 404 callbacks suppressed [ 60.579783][ T29] audit: type=1400 audit(1754538696.837:1128): avc: denied { create } for pid=4633 comm="syz.2.391" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 60.629761][ T4555] cache 0 [ 60.632800][ T4555] rss 1814528 [ 60.636121][ T4555] shmem 0 [ 60.639077][ T4555] mapped_file 0 [ 60.642541][ T4555] dirty 0 [ 60.645541][ T4555] writeback 0 [ 60.648935][ T4555] workingset_refault_anon 65 [ 60.653528][ T4555] workingset_refault_file 99 [ 60.658225][ T4555] swap 376832 [ 60.661561][ T4555] swapcached 0 [ 60.664969][ T4555] pgpgin 11485 [ 60.668371][ T4555] pgpgout 11042 [ 60.671867][ T4555] pgfault 16573 [ 60.675373][ T4555] pgmajfault 52 [ 60.678840][ T4555] inactive_anon 0 [ 60.682473][ T4555] active_anon 0 [ 60.686039][ T4555] inactive_file 1814528 [ 60.690311][ T4555] active_file 0 [ 60.693776][ T4555] unevictable 0 [ 60.697324][ T4555] hierarchical_memory_limit 314572800 [ 60.702760][ T4555] hierarchical_memsw_limit 9223372036854771712 [ 60.708943][ T4555] total_cache 0 [ 60.712407][ T4555] total_rss 1814528 [ 60.716306][ T4555] total_shmem 0 [ 60.719770][ T4555] total_mapped_file 0 [ 60.723755][ T4555] total_dirty 0 [ 60.727252][ T4555] total_writeback 0 [ 60.731069][ T4555] total_workingset_refault_anon 65 [ 60.736241][ T4555] total_workingset_refault_file 99 [ 60.741369][ T4555] total_swap 376832 [ 60.745244][ T4555] total_swapcached 0 [ 60.749168][ T4555] total_pgpgin 11485 [ 60.749695][ T4634] loop2: detected capacity change from 0 to 1024 [ 60.753103][ T4555] total_pgpgout 11042 [ 60.753115][ T4555] total_pgfault 16573 [ 60.767531][ T4555] total_pgmajfault 52 [ 60.771528][ T4555] total_inactive_anon 0 [ 60.775718][ T4555] total_active_anon 0 [ 60.779782][ T4555] total_inactive_file 1814528 [ 60.780558][ T4634] /dev/loop2: Can't open blockdev [ 60.784470][ T4555] total_active_file 0 [ 60.793513][ T4555] total_unevictable 0 [ 60.797570][ T4555] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz4,task_memcg=/syz4,task=syz.4.366,pid=4555,uid=0 [ 60.812233][ T4555] Memory cgroup out of memory: Killed process 4555 (syz.4.366) total-vm:100180kB, anon-rss:2864kB, file-rss:26576kB, shmem-rss:0kB, UID:0 pgtables:156kB oom_score_adj:1000 [ 60.829538][ T4643] loop0: detected capacity change from 0 to 512 [ 60.836262][ T4643] EXT4-fs: test_dummy_encryption option not supported [ 60.900931][ T4635] loop0: detected capacity change from 0 to 128 [ 60.912375][ T4635] ext4 filesystem being mounted at /64/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 60.925168][ T4642] bond1: entered promiscuous mode [ 60.930259][ T4642] bond1: entered allmulticast mode [ 60.938845][ T29] audit: type=1400 audit(1754538697.197:1129): avc: denied { create } for pid=4631 comm="syz.0.390" name="cgroup.controllers" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 60.955347][ T4642] 8021q: adding VLAN 0 to HW filter on device bond1 [ 60.973730][ T4642] bond1 (unregistering): Released all slaves [ 61.001078][ T29] audit: type=1400 audit(1754538697.227:1130): avc: denied { read append open } for pid=4631 comm="syz.0.390" path="/64/mnt/cgroup.controllers" dev="loop0" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 61.168956][ T4616] syz.4.366 (4616) used greatest stack depth: 9936 bytes left [ 61.235159][ T4567] syz.4.366 (4567) used greatest stack depth: 8984 bytes left [ 61.322630][ T4658] FAULT_INJECTION: forcing a failure. [ 61.322630][ T4658] name failslab, interval 1, probability 0, space 0, times 0 [ 61.335378][ T4658] CPU: 0 UID: 0 PID: 4658 Comm: syz.1.397 Not tainted 6.16.0-syzkaller-11895-gcca7a0aae895 #0 PREEMPT(voluntary) [ 61.335407][ T4658] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 61.335496][ T4658] Call Trace: [ 61.335505][ T4658] [ 61.335513][ T4658] __dump_stack+0x1d/0x30 [ 61.335534][ T4658] dump_stack_lvl+0xe8/0x140 [ 61.335553][ T4658] dump_stack+0x15/0x1b [ 61.335650][ T4658] should_fail_ex+0x265/0x280 [ 61.335691][ T4658] should_failslab+0x8c/0xb0 [ 61.335734][ T4658] kmem_cache_alloc_noprof+0x50/0x310 [ 61.335790][ T4658] ? skb_clone+0x151/0x1f0 [ 61.335816][ T4658] skb_clone+0x151/0x1f0 [ 61.335838][ T4658] __netlink_deliver_tap+0x2c9/0x500 [ 61.335899][ T4658] netlink_unicast+0x66b/0x690 [ 61.335929][ T4658] netlink_sendmsg+0x58b/0x6b0 [ 61.335973][ T4658] ? __pfx_netlink_sendmsg+0x10/0x10 [ 61.336040][ T4658] __sock_sendmsg+0x142/0x180 [ 61.336072][ T4658] ____sys_sendmsg+0x31e/0x4e0 [ 61.336191][ T4658] ___sys_sendmsg+0x17b/0x1d0 [ 61.336251][ T4658] __x64_sys_sendmsg+0xd4/0x160 [ 61.336301][ T4658] x64_sys_call+0x191e/0x2ff0 [ 61.336366][ T4658] do_syscall_64+0xd2/0x200 [ 61.336395][ T4658] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 61.336426][ T4658] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 61.336454][ T4658] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 61.336536][ T4658] RIP: 0033:0x7f390c4eebe9 [ 61.336556][ T4658] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 61.336579][ T4658] RSP: 002b:00007f390af4f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 61.336601][ T4658] RAX: ffffffffffffffda RBX: 00007f390c715fa0 RCX: 00007f390c4eebe9 [ 61.336667][ T4658] RDX: 0000000000000000 RSI: 0000200000000280 RDI: 0000000000000004 [ 61.336683][ T4658] RBP: 00007f390af4f090 R08: 0000000000000000 R09: 0000000000000000 [ 61.336700][ T4658] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 61.336715][ T4658] R13: 00007f390c716038 R14: 00007f390c715fa0 R15: 00007ffed53fcc98 [ 61.336740][ T4658] [ 61.343182][ T29] audit: type=1326 audit(1754538697.597:1131): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4654 comm="syz.3.396" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb0e2feebe9 code=0x7ffc0000 [ 61.408032][ T4658] bond1: entered promiscuous mode [ 61.408773][ T29] audit: type=1326 audit(1754538697.597:1132): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4654 comm="syz.3.396" exe="/root/syz-executor" sig=0 arch=c000003e syscall=259 compat=0 ip=0x7fb0e2feebe9 code=0x7ffc0000 [ 61.414059][ T4658] bond1: entered allmulticast mode [ 61.418839][ T29] audit: type=1326 audit(1754538697.597:1133): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4654 comm="syz.3.396" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb0e2feebe9 code=0x7ffc0000 [ 61.429061][ T4658] 8021q: adding VLAN 0 to HW filter on device bond1 [ 61.433723][ T29] audit: type=1326 audit(1754538697.597:1134): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4654 comm="syz.3.396" exe="/root/syz-executor" sig=0 arch=c000003e syscall=240 compat=0 ip=0x7fb0e2feebe9 code=0x7ffc0000 [ 61.433759][ T29] audit: type=1326 audit(1754538697.597:1135): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4654 comm="syz.3.396" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb0e2feebe9 code=0x7ffc0000 [ 61.684629][ T29] audit: type=1326 audit(1754538697.597:1136): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4654 comm="syz.3.396" exe="/root/syz-executor" sig=0 arch=c000003e syscall=242 compat=0 ip=0x7fb0e2feebe9 code=0x7ffc0000 [ 61.708420][ T29] audit: type=1326 audit(1754538697.597:1137): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4654 comm="syz.3.396" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb0e2feebe9 code=0x7ffc0000 [ 61.748640][ T4658] bond1 (unregistering): Released all slaves [ 61.771427][ T4557] syz.4.366 (4557) used greatest stack depth: 7312 bytes left [ 61.845906][ T4669] __nla_validate_parse: 3 callbacks suppressed [ 61.845925][ T4669] netlink: 28 bytes leftover after parsing attributes in process `syz.1.401'. [ 61.927359][ T4671] loop4: detected capacity change from 0 to 1024 [ 61.934891][ T4671] ext4: Unknown parameter 'dont_measure' [ 62.020059][ T4676] netlink: 8 bytes leftover after parsing attributes in process `syz.1.403'. [ 62.109737][ T4685] loop0: detected capacity change from 0 to 512 [ 62.129588][ T4685] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a843c02c, mo2=0102] [ 62.138934][ T4685] System zones: 1-12 [ 62.156911][ T4685] EXT4-fs error (device loop0): ext4_xattr_inode_iget:442: comm syz.0.404: error while reading EA inode 32 err=-116 [ 62.176026][ T4685] EXT4-fs (loop0): Remounting filesystem read-only [ 62.182648][ T4685] EXT4-fs warning (device loop0): ext4_expand_extra_isize_ea:2848: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 62.195691][ T4685] EXT4-fs warning (device loop0): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 62.281045][ T4685] EXT4-fs (loop0): 1 orphan inode deleted [ 62.431653][ T4707] FAULT_INJECTION: forcing a failure. [ 62.431653][ T4707] name failslab, interval 1, probability 0, space 0, times 0 [ 62.444352][ T4707] CPU: 1 UID: 0 PID: 4707 Comm: syz.1.411 Not tainted 6.16.0-syzkaller-11895-gcca7a0aae895 #0 PREEMPT(voluntary) [ 62.444457][ T4707] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 62.444472][ T4707] Call Trace: [ 62.444481][ T4707] [ 62.444488][ T4707] __dump_stack+0x1d/0x30 [ 62.444509][ T4707] dump_stack_lvl+0xe8/0x140 [ 62.444552][ T4707] dump_stack+0x15/0x1b [ 62.444580][ T4707] should_fail_ex+0x265/0x280 [ 62.444618][ T4707] should_failslab+0x8c/0xb0 [ 62.444651][ T4707] __kmalloc_node_track_caller_noprof+0xa4/0x410 [ 62.444765][ T4707] ? sidtab_sid2str_get+0xa0/0x130 [ 62.444804][ T4707] kmemdup_noprof+0x2b/0x70 [ 62.444836][ T4707] sidtab_sid2str_get+0xa0/0x130 [ 62.444870][ T4707] security_sid_to_context_core+0x1eb/0x2e0 [ 62.444963][ T4707] security_sid_to_context+0x27/0x40 [ 62.445061][ T4707] selinux_lsmprop_to_secctx+0x67/0xf0 [ 62.445097][ T4707] security_lsmprop_to_secctx+0x43/0x80 [ 62.445209][ T4707] audit_log_task_context+0x77/0x190 [ 62.445254][ T4707] audit_log_task+0xf4/0x250 [ 62.445300][ T4707] audit_seccomp+0x61/0x100 [ 62.445328][ T4707] ? __seccomp_filter+0x68c/0x10d0 [ 62.445356][ T4707] __seccomp_filter+0x69d/0x10d0 [ 62.445458][ T4707] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 62.445559][ T4707] ? vfs_write+0x75e/0x8e0 [ 62.445624][ T4707] ? __rcu_read_unlock+0x4f/0x70 [ 62.445647][ T4707] ? __fget_files+0x184/0x1c0 [ 62.445676][ T4707] __secure_computing+0x82/0x150 [ 62.445750][ T4707] syscall_trace_enter+0xcf/0x1e0 [ 62.445780][ T4707] do_syscall_64+0xac/0x200 [ 62.445806][ T4707] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 62.445833][ T4707] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 62.445855][ T4707] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 62.445926][ T4707] RIP: 0033:0x7f390c4eebe9 [ 62.445942][ T4707] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 62.445960][ T4707] RSP: 002b:00007f390af4f038 EFLAGS: 00000246 ORIG_RAX: 00000000000000ee [ 62.446042][ T4707] RAX: ffffffffffffffda RBX: 00007f390c715fa0 RCX: 00007f390c4eebe9 [ 62.446056][ T4707] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000001 [ 62.446068][ T4707] RBP: 00007f390af4f090 R08: 0000000000000000 R09: 0000000000000000 [ 62.446081][ T4707] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 62.446093][ T4707] R13: 00007f390c716038 R14: 00007f390c715fa0 R15: 00007ffed53fcc98 [ 62.446113][ T4707] [ 62.732635][ T4712] netlink: 'syz.4.413': attribute type 21 has an invalid length. [ 62.880060][ T4718] syz_tun: entered allmulticast mode [ 62.888368][ T4718] netlink: 27 bytes leftover after parsing attributes in process `syz.4.415'. [ 62.918668][ T4724] netlink: 'syz.0.418': attribute type 21 has an invalid length. [ 62.946543][ T4726] random: crng reseeded on system resumption [ 62.967844][ T4728] FAULT_INJECTION: forcing a failure. [ 62.967844][ T4728] name failslab, interval 1, probability 0, space 0, times 0 [ 62.971037][ T4729] 9pnet_fd: Insufficient options for proto=fd [ 62.980529][ T4728] CPU: 1 UID: 0 PID: 4728 Comm: syz.0.421 Not tainted 6.16.0-syzkaller-11895-gcca7a0aae895 #0 PREEMPT(voluntary) [ 62.980652][ T4728] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 62.980668][ T4728] Call Trace: [ 62.980679][ T4728] [ 62.980690][ T4728] __dump_stack+0x1d/0x30 [ 62.980771][ T4728] dump_stack_lvl+0xe8/0x140 [ 62.980799][ T4728] dump_stack+0x15/0x1b [ 62.980871][ T4728] should_fail_ex+0x265/0x280 [ 62.980926][ T4728] should_failslab+0x8c/0xb0 [ 62.980961][ T4728] kmem_cache_alloc_noprof+0x50/0x310 [ 62.981045][ T4728] ? skb_clone+0x151/0x1f0 [ 62.981098][ T4728] skb_clone+0x151/0x1f0 [ 62.981124][ T4728] raw6_local_deliver+0x666/0x760 [ 62.981178][ T4728] ip6_protocol_deliver_rcu+0x252/0x10d0 [ 62.981220][ T4728] ip6_input_finish+0xf0/0x1d0 [ 62.981306][ T4728] ip6_input+0x5e/0x140 [ 62.981333][ T4728] ? __pfx_ip6_input_finish+0x10/0x10 [ 62.981370][ T4728] ip6_rcv_finish+0x1fa/0x340 [ 62.981399][ T4728] ipv6_rcv+0x72/0x150 [ 62.981424][ T4728] ? __pfx_ip6_rcv_finish+0x10/0x10 [ 62.981452][ T4728] __netif_receive_skb+0x9e/0x270 [ 62.981486][ T4728] ? tun_rx_batched+0xc7/0x430 [ 62.981529][ T4728] netif_receive_skb+0x4b/0x2e0 [ 62.981558][ T4728] ? tun_rx_batched+0xc7/0x430 [ 62.981599][ T4728] tun_rx_batched+0xfc/0x430 [ 62.981643][ T4728] tun_get_user+0x1eb6/0x2680 [ 62.981688][ T4728] ? ref_tracker_alloc+0x1f2/0x2f0 [ 62.981804][ T4728] tun_chr_write_iter+0x15e/0x210 [ 62.981843][ T4728] ? __pfx_tun_chr_write_iter+0x10/0x10 [ 62.981911][ T4728] vfs_write+0x4a0/0x8e0 [ 62.981956][ T4728] ksys_write+0xda/0x1a0 [ 62.981990][ T4728] __x64_sys_write+0x40/0x50 [ 62.982021][ T4728] x64_sys_call+0x27fe/0x2ff0 [ 62.982053][ T4728] do_syscall_64+0xd2/0x200 [ 62.982098][ T4728] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 62.982135][ T4728] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 62.982168][ T4728] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 62.982272][ T4728] RIP: 0033:0x7f51ce6ed69f [ 62.982293][ T4728] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 62.982319][ T4728] RSP: 002b:00007f51cd157000 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 62.982345][ T4728] RAX: ffffffffffffffda RBX: 00007f51ce915fa0 RCX: 00007f51ce6ed69f [ 62.982364][ T4728] RDX: 000000000000006e RSI: 0000200000000000 RDI: 00000000000000c8 [ 62.982381][ T4728] RBP: 00007f51cd157090 R08: 0000000000000000 R09: 0000000000000000 [ 62.982398][ T4728] R10: 000000000000006e R11: 0000000000000293 R12: 0000000000000001 [ 62.982493][ T4728] R13: 00007f51ce916038 R14: 00007f51ce915fa0 R15: 00007fff3a600768 [ 62.982520][ T4728] [ 63.282903][ T4740] FAULT_INJECTION: forcing a failure. [ 63.282903][ T4740] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 63.296243][ T4740] CPU: 1 UID: 0 PID: 4740 Comm: syz.4.425 Not tainted 6.16.0-syzkaller-11895-gcca7a0aae895 #0 PREEMPT(voluntary) [ 63.296278][ T4740] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 63.296293][ T4740] Call Trace: [ 63.296299][ T4740] [ 63.296308][ T4740] __dump_stack+0x1d/0x30 [ 63.296333][ T4740] dump_stack_lvl+0xe8/0x140 [ 63.296356][ T4740] dump_stack+0x15/0x1b [ 63.296399][ T4740] should_fail_ex+0x265/0x280 [ 63.296439][ T4740] should_fail+0xb/0x20 [ 63.296474][ T4740] should_fail_usercopy+0x1a/0x20 [ 63.296497][ T4740] _copy_from_iter+0xcf/0xe40 [ 63.296584][ T4740] ? __build_skb_around+0x1a0/0x200 [ 63.296620][ T4740] ? __alloc_skb+0x223/0x320 [ 63.296657][ T4740] netlink_sendmsg+0x471/0x6b0 [ 63.296722][ T4740] ? __pfx_netlink_sendmsg+0x10/0x10 [ 63.296791][ T4740] __sock_sendmsg+0x142/0x180 [ 63.296870][ T4740] ____sys_sendmsg+0x31e/0x4e0 [ 63.296924][ T4740] ___sys_sendmsg+0x17b/0x1d0 [ 63.297015][ T4740] __x64_sys_sendmsg+0xd4/0x160 [ 63.297100][ T4740] x64_sys_call+0x191e/0x2ff0 [ 63.297189][ T4740] do_syscall_64+0xd2/0x200 [ 63.297215][ T4740] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 63.297313][ T4740] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 63.297414][ T4740] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 63.297438][ T4740] RIP: 0033:0x7f397736ebe9 [ 63.297455][ T4740] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 63.297542][ T4740] RSP: 002b:00007f3975dcf038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 63.297563][ T4740] RAX: ffffffffffffffda RBX: 00007f3977595fa0 RCX: 00007f397736ebe9 [ 63.297577][ T4740] RDX: 0000000000008840 RSI: 0000200000000240 RDI: 0000000000000007 [ 63.297631][ T4740] RBP: 00007f3975dcf090 R08: 0000000000000000 R09: 0000000000000000 [ 63.297644][ T4740] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 63.297657][ T4740] R13: 00007f3977596038 R14: 00007f3977595fa0 R15: 00007fff92e7a2d8 [ 63.297681][ T4740] [ 63.608452][ T4756] netlink: 16 bytes leftover after parsing attributes in process `syz.3.430'. [ 63.614751][ T4745] serio: Serial port pts0 [ 64.000369][ T4796] netlink: 'syz.2.441': attribute type 21 has an invalid length. [ 64.008310][ T4796] netlink: 128 bytes leftover after parsing attributes in process `syz.2.441'. [ 64.018644][ T4796] netlink: 'syz.2.441': attribute type 4 has an invalid length. [ 64.026594][ T4796] netlink: 'syz.2.441': attribute type 3 has an invalid length. [ 64.034553][ T4796] netlink: 3 bytes leftover after parsing attributes in process `syz.2.441'. [ 64.239467][ T4801] netlink: 8 bytes leftover after parsing attributes in process `syz.4.443'. [ 64.271520][ T4797] lo speed is unknown, defaulting to 1000 [ 64.278873][ T4797] lo speed is unknown, defaulting to 1000 [ 64.289303][ T4797] lo speed is unknown, defaulting to 1000 [ 64.295606][ T4797] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 64.304122][ T4797] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 64.323817][ T4797] lo speed is unknown, defaulting to 1000 [ 64.330007][ T4797] lo speed is unknown, defaulting to 1000 [ 64.337643][ T4797] lo speed is unknown, defaulting to 1000 [ 64.344000][ T4797] lo speed is unknown, defaulting to 1000 [ 64.350565][ T4797] lo speed is unknown, defaulting to 1000 [ 64.358428][ T4797] lo speed is unknown, defaulting to 1000 [ 64.364774][ T4797] lo speed is unknown, defaulting to 1000 [ 64.368059][ T4807] loop4: detected capacity change from 0 to 512 [ 64.377557][ T4807] EXT4-fs: Ignoring removed mblk_io_submit option [ 64.387372][ T4807] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 64.398557][ T4807] EXT4-fs (loop4): 1 truncate cleaned up [ 64.458160][ T4809] 9pnet_fd: Insufficient options for proto=fd [ 64.689215][ T4813] capability: warning: `syz.1.447' uses deprecated v2 capabilities in a way that may be insecure [ 64.723621][ T4815] loop3: detected capacity change from 0 to 512 [ 64.733474][ T4815] EXT4-fs: Ignoring removed mblk_io_submit option [ 64.741771][ T4815] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 64.754560][ T4815] EXT4-fs (loop3): 1 truncate cleaned up [ 64.791525][ T4824] netlink: 16 bytes leftover after parsing attributes in process `syz.1.452'. [ 64.812612][ T4826] loop0: detected capacity change from 0 to 512 [ 64.822910][ T4827] 9pnet_fd: Insufficient options for proto=fd [ 64.833688][ T4826] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a843c02c, mo2=0102] [ 64.847645][ T9] hid-generic 0000:0004:0000.0001: unknown main item tag 0x0 [ 64.855116][ T9] hid-generic 0000:0004:0000.0001: unknown main item tag 0x0 [ 64.862536][ T9] hid-generic 0000:0004:0000.0001: unknown main item tag 0x0 [ 64.870570][ T4826] System zones: 1-12 [ 64.877155][ T4826] EXT4-fs error (device loop0): ext4_xattr_inode_iget:442: comm syz.0.453: error while reading EA inode 32 err=-116 [ 64.889940][ T4826] EXT4-fs (loop0): Remounting filesystem read-only [ 64.896604][ T4826] EXT4-fs warning (device loop0): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 64.916968][ T4826] EXT4-fs (loop0): 1 orphan inode deleted [ 64.947155][ T9] hid-generic 0000:0004:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz0 [ 64.986025][ T4831] fido_id[4831]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 65.120884][ T4842] loop0: detected capacity change from 0 to 512 [ 65.130216][ T4842] EXT4-fs: Ignoring removed nobh option [ 65.152387][ T4844] SELinux: failed to load policy [ 65.229478][ T4851] macvtap0: refused to change device tx_queue_len [ 65.242682][ T4842] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #3: comm syz.0.457: corrupted inode contents [ 65.285035][ T4842] EXT4-fs error (device loop0): ext4_dirty_inode:6538: inode #3: comm syz.0.457: mark_inode_dirty error [ 65.286373][ T4858] loop4: detected capacity change from 0 to 512 [ 65.307402][ T4842] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #3: comm syz.0.457: corrupted inode contents [ 65.320768][ T4842] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #3: comm syz.0.457: mark_inode_dirty error [ 65.321237][ T4858] EXT4-fs: Ignoring removed mblk_io_submit option [ 65.358126][ T4858] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 65.388057][ T4842] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm syz.0.457: Failed to acquire dquot type 0 [ 65.388403][ T4858] EXT4-fs (loop4): 1 truncate cleaned up [ 65.413068][ T4842] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #16: comm syz.0.457: corrupted inode contents [ 65.427306][ T4842] EXT4-fs error (device loop0): ext4_dirty_inode:6538: inode #16: comm syz.0.457: mark_inode_dirty error [ 65.440910][ T4842] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #16: comm syz.0.457: corrupted inode contents [ 65.456824][ T4842] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #16: comm syz.0.457: mark_inode_dirty error [ 65.470181][ T4869] 9pnet_fd: Insufficient options for proto=fd [ 65.474865][ T4842] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #16: comm syz.0.457: corrupted inode contents [ 65.491566][ T4842] EXT4-fs error (device loop0) in ext4_orphan_del:305: Corrupt filesystem [ 65.500891][ T4842] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #16: comm syz.0.457: corrupted inode contents [ 65.518775][ T4842] EXT4-fs error (device loop0): ext4_truncate:4666: inode #16: comm syz.0.457: mark_inode_dirty error [ 65.532023][ T4842] EXT4-fs error (device loop0) in ext4_process_orphan:347: Corrupt filesystem [ 65.565898][ T4842] EXT4-fs (loop0): 1 truncate cleaned up [ 65.593187][ T4842] ext4 filesystem being mounted at /84/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 65.610078][ T4875] tipc: Started in network mode [ 65.615145][ T4875] tipc: Node identity d20b5ae82538, cluster identity 4711 [ 65.622421][ T4875] tipc: Enabled bearer , priority 0 [ 65.624474][ T29] kauditd_printk_skb: 266 callbacks suppressed [ 65.624492][ T29] audit: type=1400 audit(1754538701.880:1401): avc: denied { write } for pid=4841 comm="syz.0.457" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 65.737934][ T29] audit: type=1400 audit(1754538702.000:1402): avc: denied { mounton } for pid=4841 comm="syz.0.457" path="/84/file0/file0" dev="loop0" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 65.875489][ T29] audit: type=1400 audit(1754538702.140:1403): avc: denied { read } for pid=4872 comm="syz.1.467" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 65.897924][ T2] ================================================================== [ 65.906042][ T2] BUG: KCSAN: data-race in copy_process / free_pid [ 65.912565][ T2] [ 65.914892][ T2] read-write to 0xffffffff8685fc48 of 4 bytes by task 4876 on cpu 1: [ 65.922956][ T2] free_pid+0x77/0x180 [ 65.927052][ T2] free_pids+0x9e/0xb0 [ 65.931125][ T2] release_task+0x9a9/0xb60 [ 65.935649][ T2] do_exit+0xd81/0x15c0 [ 65.939823][ T2] do_group_exit+0xff/0x140 [ 65.944340][ T2] get_signal+0xe59/0xf70 [ 65.948696][ T2] arch_do_signal_or_restart+0x96/0x480 [ 65.954259][ T2] exit_to_user_mode_loop+0x7a/0x100 [ 65.959550][ T2] do_syscall_64+0x1d6/0x200 [ 65.964155][ T2] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 65.970060][ T2] [ 65.972381][ T2] read to 0xffffffff8685fc48 of 4 bytes by task 2 on cpu 0: [ 65.979664][ T2] copy_process+0x14a6/0x2000 [ 65.984361][ T2] kernel_clone+0x16c/0x5c0 [ 65.988879][ T2] kernel_thread+0xac/0xe0 [ 65.993310][ T2] kthreadd+0x28d/0x360 [ 65.997472][ T2] ret_from_fork+0xda/0x150 [ 66.001980][ T2] ret_from_fork_asm+0x1a/0x30 [ 66.006755][ T2] [ 66.009083][ T2] value changed: 0x800000e0 -> 0x800000df [ 66.014799][ T2] [ 66.017123][ T2] Reported by Kernel Concurrency Sanitizer on: [ 66.023275][ T2] CPU: 0 UID: 0 PID: 2 Comm: kthreadd Not tainted 6.16.0-syzkaller-11895-gcca7a0aae895 #0 PREEMPT(voluntary) [ 66.034917][ T2] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 66.045078][ T2] ================================================================== [ 66.067971][ T29] audit: type=1400 audit(1754538702.330:1404): avc: denied { mount } for pid=4872 comm="syz.1.467" name="/" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 66.090137][ T29] audit: type=1400 audit(1754538702.330:1405): avc: denied { write } for pid=4872 comm="syz.1.467" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 66.110824][ T29] audit: type=1400 audit(1754538702.330:1406): avc: denied { open } for pid=4872 comm="syz.1.467" path="/76/file0" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 66.146290][ T4874] tipc: Resetting bearer [ 66.158757][ T4874] tipc: Disabling bearer [ 66.167203][ T29] audit: type=1400 audit(1754538702.430:1407): avc: denied { unmount } for pid=3304 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1