last executing test programs: 6m31.77763071s ago: executing program 0 (id=467): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014fa0000b7030000000008008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000020000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) socket$unix(0x1, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r4}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) semget$private(0x0, 0x6, 0x0) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) r6 = socket$tipc(0x1e, 0x5, 0x0) r7 = socket$kcm(0x2, 0x922000000001, 0x106) setsockopt$sock_attach_bpf(r7, 0x29, 0x3e, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000400)={'dummy0\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010000100000000000002a0000000c00018008000100", @ANYRES32=r8, @ANYBLOB="47453b05add0e8df109fb76f8097936f4c7f1161d981a17a373ab12b09757a0dc10cd945ce1d21f0438db30f34b2b4e54d6c14ae2247306d0d63711168a7fceab09e8d2f6054c7e3ff0844603ad3de569935a5da1fdc13f7f22b4ed232d79b916844a65078d1ed8992c70118cbc8729cca65ae6aac9374db81909a94d573e57965e520fdab1728ffaf04b451b3756b0f0e4e0b6cf712935a917a11434975ed91e18f8df557d3a18aa68c5661e486c5d95670b4b2168a5b0d1529ebfd4a5b"], 0x20}, 0x1, 0x0, 0x0, 0x40040}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000200)={'syztnl0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x8000, 0x8020, 0xabab, 0x978, {{0x21, 0x4, 0x0, 0x6, 0x84, 0x65, 0x0, 0x85, 0x4, 0x0, @private=0xa010102, @local, {[@cipso={0x86, 0x19, 0x3, [{0x2, 0x9, "1ea5a7e283eb91"}, {0x2, 0xa, "450013d7083bb247"}]}, @timestamp={0x44, 0x14, 0xa1, 0x0, 0x5, [0x1, 0x2, 0x6, 0x7]}, @cipso={0x86, 0x43, 0x1, [{0x0, 0x8, "8ace1b81e71c"}, {0x2, 0x3, 'E'}, {0x6, 0x4, "8779"}, {0x5, 0xc, "697dd47cc5cbc8c25b2e"}, {0x0, 0xf, "9a443fb20ffd5a15f888536a1e"}, {0x2, 0xe, "5cc3fe355f6bf70ceef24c78"}, {0x5, 0x5, "869d20"}]}]}}}}}) r9 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_INITSTATE(r9, 0x113, 0x4, &(0x7f0000000000)=0x1, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='sched_switch\x00'}, 0x10) r10 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r10}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r11 = inotify_init1(0x0) read(r11, 0x0, 0x0) 6m30.918057879s ago: executing program 0 (id=507): r0 = socket$inet6(0xa, 0x80003, 0xff) socket$packet(0x11, 0x2, 0x300) r1 = io_uring_setup(0x1e2b, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x208, 0xd9}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r2}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r3}, 0x18) io_uring_register$IORING_REGISTER_RESTRICTIONS(r1, 0xb, &(0x7f0000004c40), 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r4, 0x1) bpf$BPF_PROG_TEST_RUN(0x1c, 0x0, 0x0) unshare(0x2c020400) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000700)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r5}, 0x10) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r6 = socket$unix(0x1, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) connect$unix(r6, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) listen(0xffffffffffffffff, 0x1) close(r0) syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x20c006, &(0x7f0000000480)={[{@debug}, {@mblk_io_submit}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@lazytime}, {@discard}, {@grpquota}], [{@seclabel}]}, 0x1, 0x446, &(0x7f0000000d40)="$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") 6m30.818901447s ago: executing program 0 (id=510): syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x2000000, 0x0, 0x0, 0x0, &(0x7f0000000000)) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x7, 0x2a, 0x5}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='9p_protocol_dump\x00', r3}, 0x10) mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000600)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 6m30.7745904s ago: executing program 0 (id=511): r0 = socket$netlink(0x10, 0x3, 0x0) socket$qrtr(0x2a, 0x2, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) fcntl$lock(0xffffffffffffffff, 0x25, 0x0) syz_mount_image$ext4(&(0x7f0000000640)='ext4\x00', &(0x7f0000000200)='./file2\x00', 0x200000, &(0x7f0000000180)={[{@errors_remount}, {@dioread_lock}, {@noquota}, {@noblock_validity}, {@inlinecrypt}]}, 0xfc, 0x564, &(0x7f00000008c0)="$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") r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x007z', @ANYRES32=0x0, @ANYRES32], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000e40)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000a849663e7a48b36b1a0dc59f5884e56883093b62dfe1b238b0e5c2037d0ce097cda70a496082fe1f66c5e17cc85f2fe4ee31f3d8eb69237964b32a4148f24f55734d2e69ddb2070f7edc8f5981e50bba70ae5f661f518d4307c7be8abe5bd4dff89778d58a6d7c45c67969aca95f470e3b5761e64168d0f1a47ea6926ddbb41bba7754ab6619577948c5292ee871c7c64e11d8cd835251c21282dab73932fdf94ed1a00f7adfe9e8059a9373ede0e53475487f28f10921a91e776c866645312c1859090675ec0d4c5b177a3bc12204116098952f", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000000000000850000008600000095000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b703000000000000850000002d00000095"], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000750000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000e00000095"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000073"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r4}, 0x10) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f00000000c0)) r5 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x9d, 0xfe, 0x0, 0xf7, 0x0, 0x6, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x8, 0x0, 0x0, 0x3, 0x3, 0x0, 0x2100, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth1_virt_wifi\x00'}) r6 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r5, 0x84, 0x20, &(0x7f0000000300), 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={0x0}, 0x18) r7 = syz_genetlink_get_family_id$wireguard(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000b00)={0x60, r7, 0x1, 0x70bd28, 0x0, {}, [@WGDEVICE_A_PEERS={0x38, 0x8, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x40}, @WGPEER_A_ALLOWEDIPS={0x4}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}]}, 0x60}, 0x1, 0x0, 0x0, 0x402c8c0}, 0x40000) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f0000000000000000850000006d000000850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r9 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x10200, 0x0) ioctl$PPPIOCDISCONN(r9, 0x7439) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f00000000c0)='netlink_extack\x00', r8}, 0x10) 6m30.670308059s ago: executing program 0 (id=512): ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) (async) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) (async) ioctl$VT_DISALLOCATE(r0, 0x5608) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000240)={0x0, 0x0, 0xffffffffffffffff, 0x4000000}) r1 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x100, 0x0) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f00000001c0)={0x18, 0x10, 0x12, 0xd, 0x8, 0x80000000, 0x1, 0x80}) fsetxattr$trusted_overlay_origin(r1, &(0x7f00000000c0), &(0x7f0000000140), 0x2, 0x1) (async) fsetxattr$trusted_overlay_origin(r1, &(0x7f00000000c0), &(0x7f0000000140), 0x2, 0x1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) socket$inet_smc(0x2b, 0x1, 0x0) (async) r5 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f00000001c0)='cdg\x00', 0x4) (async) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f00000001c0)='cdg\x00', 0x4) setsockopt$inet_tcp_TCP_REPAIR(r5, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r5, &(0x7f0000000280)={0x2, 0x4e25, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) (async) connect$inet(r5, &(0x7f0000000280)={0x2, 0x4e25, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000340)='dctcp\x00', 0x6) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6004, 0x1) r6 = creat(&(0x7f00000000c0)='./file0\x00', 0xf4) r7 = syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000001240)='./file0\x00', 0x10, &(0x7f0000000a00)=ANY=[@ANYBLOB="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", @ANYRES16], 0x0, 0x11dc, &(0x7f0000001280)="$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") r8 = openat(r7, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$VFAT_IOCTL_READDIR_BOTH(r8, 0x82307202, 0x0) r9 = dup2(r6, r6) socket$nl_route(0x10, 0x3, 0x0) (async) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="a000000018000106fcffffff000000001c140000fe00000100000000840006"], 0xa0}}, 0x0) (async) sendmsg$nl_route(r10, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="a000000018000106fcffffff000000001c140000fe00000100000000840006"], 0xa0}}, 0x0) ioctl$BLKTRACESETUP(r9, 0x40081271, &(0x7f0000000000)={'\x00', 0x0, 0x200000e, 0x1, 0x43}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x12070, &(0x7f0000000080), 0x0, 0x52e, &(0x7f0000000f00)="$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") (async) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x12070, &(0x7f0000000080), 0x0, 0x52e, &(0x7f0000000f00)="$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") 6m30.585795206s ago: executing program 0 (id=517): syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x2000000, 0x0, 0x0, 0x0, &(0x7f0000000000)) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181200", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='9p_protocol_dump\x00', r3}, 0x10) mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000600)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 6m30.585529276s ago: executing program 32 (id=517): syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x2000000, 0x0, 0x0, 0x0, &(0x7f0000000000)) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181200", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='9p_protocol_dump\x00', r3}, 0x10) mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000600)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 6.102450912s ago: executing program 2 (id=5357): sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="0a012a20", @ANYRES16=0x0, @ANYBLOB="e60f000901008b00005d33cdc96be58bd5b3274e000f", @ANYRES32, @ANYBLOB="0c001a804800030001"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1900000004000015040000000500000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r1}, &(0x7f0000000800), &(0x7f0000000840)=r2}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) r4 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r5 = inotify_init1(0x0) read(r5, 0x0, 0x0) syz_emit_ethernet(0x3e, &(0x7f00000004c0)=ANY=[@ANYBLOB="dba1f19f77c5aaaaaaaaaabb0800452d003000f9000005019078ac141426ac1414bb030490780000000045020000000000000029000be0000001ac1e0101cf23f7c59d43a4aeec9209bf5ae4d41d2472cad8c1a4bf5f2dbbe8de2a5aea21d2daf1f9b9a1a55f2aa87c660c4cab17fc51d64aefa1c80774e73cd148fa89bff314709d4d4b026f175556efa1520109dc062faf207fc7e1d9dbf2631b389853a7d2cfafa65e1cad097ed89592eae74dc9b0f927ab57a346443de582ee7e1545724e99d21d95371bb90fba249d38"], 0x0) write(r0, &(0x7f0000000240)="aefc00001a0025f01d85bc04fef7681d020b49ff708800008003280008021000ac0a1410bc71176a36ede498534108e58342fa94a235a2a441f9", 0xfcae) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="1801000001001f000000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="640000000001010400000000141a000002000000240001801400018008000100e000000108000200e00000010c00028005000100000000002400028014000180080001000000000008000200ac1e00010c0002800500010000000000080007"], 0x64}}, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='kmem_cache_free\x00', r9}, 0x10) sendmsg$IPCTNL_MSG_CT_NEW(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="4400000000010104000d00000000000002000000240002801400018008000100e000000108000200e00000010c000280050001"], 0x44}}, 0x4000000) 5.229170682s ago: executing program 2 (id=5366): prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffffff850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r3 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) socket$inet6_udp(0xa, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYRESDEC=r3, @ANYRES32=0x1, @ANYBLOB="000000fbff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00'}, 0x10) syz_clone(0xe50c1700, 0x0, 0x0, 0x0, 0x0, 0x0) 3.226444292s ago: executing program 3 (id=5384): r0 = getpid() syz_pidfd_open(r0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYRESOCT=r0, @ANYBLOB="26e7675a9ecf0038e782663446828a4f22b75815bd1c528e272048cd63f347476a391f2210914744beb2894e179abbbfacba34422ff063163deb8b9f4eb96f0bbec9b6904ff6af67569b4fc53cc7b95b9f5a0d52273a0c2a925f63dd05656185f2bf69ae8d9a63b36f40a9ab45189785e1daba24f2d3c094868a3a8d724492db34fa02bfd00a3e9a6c5102d2f256df56525753cd27aa56db8a6c7fd7666f4efba2db332922f6c2724687187d06a81f3bf8d67a0c34dc8860a5ae2b7409111fbd123d3be71076042cc523e4589e292590e03efc316439c331a6e0d077cabdb35eae9e6b65cccbadb803d8c79b9c37c8a1d0eaf5211936256ffb"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r3 = openat$sysfs(0xffffff9c, &(0x7f00000037c0)='/sys/kernel/notes', 0x0, 0x0) r4 = syz_io_uring_setup(0x3c64, &(0x7f0000000080)={0x0, 0xec21, 0x80, 0x1, 0x40000331}, &(0x7f0000000340)=0x0, &(0x7f00000001c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r5, r6, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd=r3, 0x0, &(0x7f0000000600)=[{&(0x7f0000001800)=""/216, 0xd8}], 0x1}) io_uring_enter(r4, 0x847ba, 0x2000, 0xe, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$random(0xffffffffffffff9c, &(0x7f0000000040), 0x40000, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r8}, 0x18) eventfd(0xffffbffd) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0xa4}, 0x1, 0x0, 0x0, 0x24000154}, 0x20000050) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[], 0x380}, 0x1, 0x0, 0x0, 0x4000144}, 0x20000050) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a010400000500000000000500fffe0900010073797a30000000002c000000030a01020000000000000000050000000900010073797a30000000000900030073797a300000000054000000060a010400000000000000000500000008000b40000000000900010073797a30000000002c0004802800018008000100647570"], 0xc8}, 0x1, 0x0, 0x0, 0x4008050}, 0x0) 2.960624474s ago: executing program 3 (id=5386): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000800000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sync() 2.910754357s ago: executing program 3 (id=5387): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014fa0000b7030000000008008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000020000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) socket$unix(0x1, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r4}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) semget$private(0x0, 0x6, 0x0) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) r6 = socket$tipc(0x1e, 0x5, 0x0) r7 = socket$kcm(0x2, 0x922000000001, 0x106) setsockopt$sock_attach_bpf(r7, 0x29, 0x3e, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000400)={'dummy0\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010000100000000000002a0000000c00018008000100", @ANYRES32=r8, @ANYBLOB="47453b05add0e8df109fb76f8097936f4c7f1161d981a17a373ab12b09757a0dc10cd945ce1d21f0438db30f34b2b4e54d6c14ae2247306d0d63711168a7fceab09e8d2f6054c7e3ff0844603ad3de569935a5da1fdc13f7f22b4ed232d79b916844a65078d1ed8992c70118cbc8729cca65ae6aac9374db81909a94d573e57965e520fdab1728ffaf04b451b3756b0f0e4e0b6cf712935a917a11434975ed91e18f8df557d3a18aa68c5661e486c5d95670b4b2168a5b0d1529ebfd4a5b"], 0x20}, 0x1, 0x0, 0x0, 0x40040}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000200)={'syztnl0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x8000, 0x8020, 0xabab, 0x978, {{0x20, 0x4, 0x0, 0x6, 0x80, 0x65, 0x0, 0x85, 0x4, 0x0, @private=0xa010102, @local, {[@cipso={0x86, 0x19, 0x3, [{0x2, 0x9, "1ea5a7e283eb91"}, {0x2, 0xa, "450013d7083bb247"}]}, @timestamp={0x44, 0x14, 0xa1, 0x0, 0x5, [0x1, 0x2, 0x6, 0x7]}, @cipso={0x86, 0x3f, 0x1, [{0x0, 0x8, "8ace1b81e71c"}, {0x2, 0x3, 'E'}, {0x5, 0xc, "697dd47cc5cbc8c25b2e"}, {0x0, 0xf, "9a443fb20ffd5a15f888536a1e"}, {0x2, 0xe, "5cc3fe355f6bf70ceef24c78"}, {0x5, 0x5, "869d20"}]}]}}}}}) r9 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_INITSTATE(r9, 0x113, 0x4, &(0x7f0000000000)=0x1, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='sched_switch\x00'}, 0x10) r10 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r10}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r11 = inotify_init1(0x0) read(r11, 0x0, 0x0) 2.771411038s ago: executing program 5 (id=5390): bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="1b0000000000000000000000008000000000", @ANYBLOB='\x00'/10, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xf, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000a000000000000000200000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030003000000000000000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b702000001000000854aee2600000084000000b7000000000000009500000000"], &(0x7f0000000040)='GPL\x00', 0xff, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) r1 = socket$igmp6(0xa, 0x3, 0x3a) recvfrom(r1, &(0x7f0000000280)=""/83, 0x53, 0x20, 0x0, 0x0) set_mempolicy(0x8006, &(0x7f0000000040)=0xfff, 0x3) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000001240)='./bus\x00', 0x4010, &(0x7f0000000a40)=ANY=[@ANYBLOB="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", @ANYRES16], 0x1, 0x11ee, &(0x7f0000002480)="$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") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_service_bytes\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0xffffff6a) syz_emit_ethernet(0x23d, &(0x7f0000003680)={@random="001000005bfd", @dev, @void, {@ipv6={0x86dd, @tcp={0x4, 0x6, "a455b6", 0x207, 0x6, 0xff, @private2={0xfc, 0x2, '\x00', 0x1}, @private1={0xfc, 0x1, '\x00', 0x1}, {[@fragment={0x33, 0x0, 0xa, 0x0, 0x0, 0x6, 0x67}, @srh={0x32, 0x4, 0x4, 0x2, 0x6, 0x10, 0xfff, [@private1, @private1]}, @srh={0x88, 0x10, 0x4, 0x8, 0x0, 0x0, 0x9, [@mcast1, @mcast1, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x1, 0x0}}, @loopback, @empty, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @rand_addr=' \x01\x00', @empty]}, @routing={0x87, 0xe, 0x2, 0x0, 0x0, [@private1={0xfc, 0x1, '\x00', 0x1}, @dev={0xfe, 0x80, '\x00', 0xe}, @local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1, @empty, @local]}, @srh={0x3c, 0x12, 0x4, 0x9, 0x6, 0x40, 0x7, [@empty, @private1={0xfc, 0x1, '\x00', 0x1}, @private2, @loopback, @private2={0xfc, 0x2, '\x00', 0x1}, @dev={0xfe, 0x80, '\x00', 0x28}, @remote, @remote, @rand_addr=' \x01\x00']}], {{0x4e21, 0x4e23, 0x41424344, 0x41424344, 0x1, 0x0, 0xd, 0x80, 0xc1d2, 0x0, 0x7f, {[@nop, @sack={0x5, 0x6, [0xd7]}, @fastopen={0x22, 0x3, "8c"}, @sack_perm={0x4, 0x2}, @md5sig={0x13, 0x12, "779cd76538029e1e2879ca900b371340"}]}}, {"9f266c6347611eb889a9d6"}}}}}}}, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x3) ioctl$TIOCSLCKTRMIOS(r3, 0x5457, 0x0) r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r4, &(0x7f0000000080)={0x18, 0x0, {0x15, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'vcan0\x00'}}, 0x1e) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x19, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000004000085000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sockopt=0x15, r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd57}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000020000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$inet_sctp(0x2, 0x1, 0x84) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000340)='kfree\x00', r5, 0x0, 0x80000}, 0x18) r6 = syz_open_dev$loop(&(0x7f0000000100), 0x80, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c06, 0xffffffffffffffff) 2.103623212s ago: executing program 2 (id=5391): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000340)='kfree\x00', r0, 0x0, 0x40}, 0x18) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0xc0a85320, &(0x7f00000003c0)={{0x80}, 'port0\x00', 0x511e36599023629, 0x100000, 0x0, 0x4000000, 0xffffffff, 0x1, 0x0, 0x0, 0x5, 0x4}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0xc0a41, 0x0) sendmsg$AUDIT_USER(r3, &(0x7f00000004c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000480)={&(0x7f00000002c0)={0x5c, 0x3ed, 0x100, 0x70bd2d, 0x25dfdbfd, "9cfcca60c60b51be263b6e0db084363dbbc015a3d291a0167dcf361a7b489b5000fd68f7ea38c98100834c9a07f783fd2134f6a65f5aee531f228de7a0580cebd8189e43c94255184c", ["", "", "", "", "", "", "", "", "", ""]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000}, 0x40010) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0x4002}) write$tun(r4, &(0x7f0000000340)={@val={0x0, 0x18}, @val={0x3, 0x1, 0x3, 0x4, 0xc4, 0x10}, @ipv4=@gre={{0x5, 0x4, 0x0, 0x26, 0xd8, 0x68, 0x0, 0x4d, 0x2f, 0x0, @multicast1, @broadcast}, {{0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x880b, 0x19, 0x0, [], "1c794c5fcd565649050022835ac3ac97cb9fb274d4d9998212"}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800, [], "7fb5875c8cb1e5103810f3514c5859085f8bcd044121d872d527be9db6ccba47166b45027b4ebb9222f071ff96f3443ec4461c325c516f1698e1f011fa3bfab0dedf7bd62f68af"}, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [0x9, 0xfff9]}, {0x8, 0x88be, 0x3, {{0xa, 0x1, 0x3, 0x3, 0x1, 0x2, 0x0, 0x4}, 0x1, {0xb8}}}, {0x8, 0x22eb, 0x3, {{0x9, 0x2, 0xe, 0x3, 0x1, 0x3, 0x7, 0x3}, 0x2, {0x8, 0x9, 0x0, 0xd, 0x0, 0x0, 0x1}}}, {0x8, 0x6558, 0x1, "a33ce789860dc985c201b1e28a9fe3cd0d2bcc93a01e37ac14a0f11b"}}}}, 0xff22) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x6, 0x4, 0x1, 0x1}, 0x50) ioctl$sock_bt_hci(r3, 0x800448d3, &(0x7f0000000040)) r5 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r5, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @local}, 0xc) setsockopt$inet_mreqn(r5, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @local}, 0xc) r6 = socket$nl_route(0x10, 0x3, 0x0) memfd_create(0x0, 0x2) close(0x3) r7 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="200000001100010100"/20, @ANYRES32=r8], 0x20}}, 0x20008040) 2.032940178s ago: executing program 3 (id=5392): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000340)='kfree\x00', r0, 0x0, 0x40}, 0x18) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0xc0a85320, &(0x7f00000003c0)={{0x80}, 'port0\x00', 0x511e36599023629, 0x100000, 0x0, 0x4000000, 0xffffffff, 0x1, 0x0, 0x0, 0x5, 0x4}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r3, 0x890c, 0x0) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0xc0a41, 0x0) sendmsg$AUDIT_USER(r4, &(0x7f00000004c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000480)={&(0x7f00000002c0)={0x5c, 0x3ed, 0x100, 0x70bd2d, 0x25dfdbfd, "9cfcca60c60b51be263b6e0db084363dbbc015a3d291a0167dcf361a7b489b5000fd68f7ea38c98100834c9a07f783fd2134f6a65f5aee531f228de7a0580cebd8189e43c94255184c", ["", "", "", "", "", "", "", "", "", ""]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000}, 0x40010) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0x4002}) write$tun(r5, &(0x7f0000000340)={@val={0x0, 0x18}, @val={0x3, 0x1, 0x3, 0x4, 0xc4, 0x10}, @ipv4=@gre={{0x5, 0x4, 0x0, 0x26, 0xd8, 0x68, 0x0, 0x4d, 0x2f, 0x0, @multicast1, @broadcast}, {{0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x880b, 0x19, 0x0, [], "1c794c5fcd565649050022835ac3ac97cb9fb274d4d9998212"}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800, [], "7fb5875c8cb1e5103810f3514c5859085f8bcd044121d872d527be9db6ccba47166b45027b4ebb9222f071ff96f3443ec4461c325c516f1698e1f011fa3bfab0dedf7bd62f68af"}, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [0x9, 0xfff9]}, {0x8, 0x88be, 0x3, {{0xa, 0x1, 0x3, 0x3, 0x1, 0x2, 0x0, 0x4}, 0x1, {0xb8}}}, {0x8, 0x22eb, 0x3, {{0x9, 0x2, 0xe, 0x3, 0x1, 0x3, 0x7, 0x3}, 0x2, {0x8, 0x9, 0x0, 0xd, 0x0, 0x0, 0x1}}}, {0x8, 0x6558, 0x1, "a33ce789860dc985c201b1e28a9fe3cd0d2bcc93a01e37ac14a0f11b"}}}}, 0xff22) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x6, 0x4, 0x1, 0x1}, 0x50) ioctl$sock_bt_hci(r4, 0x800448d3, &(0x7f0000000040)) r6 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r6, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @local}, 0xc) setsockopt$inet_mreqn(r6, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @local}, 0xc) close_range(r1, 0xffffffffffffffff, 0x0) 1.991665821s ago: executing program 2 (id=5393): sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="0a012a20", @ANYRES16=0x0, @ANYBLOB="e60f000901008b00005d33cdc96be58bd5b3274e000f", @ANYRES32, @ANYBLOB="0c001a804800030001"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1900000004000015040000000500000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r1}, &(0x7f0000000800), &(0x7f0000000840)=r2}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) r4 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r5 = inotify_init1(0x0) read(r5, 0x0, 0x0) syz_emit_ethernet(0x3e, &(0x7f00000004c0)=ANY=[@ANYBLOB="dba1f19f77c5aaaaaaaaaabb0800452d003000f9000005019078ac141426ac1414bb030490780000000045020000000000000029000be0000001ac1e0101cf23f7c59d43a4aeec9209bf5ae4d41d2472cad8c1a4bf5f2dbbe8de2a5aea21d2daf1f9b9a1a55f2aa87c660c4cab17fc51d64aefa1c80774e73cd148fa89bff314709d4d4b026f175556efa1520109dc062faf207fc7e1d9dbf2631b389853a7d2cfafa65e1cad097ed89592eae74dc9b0f927ab57a346443de582ee7e1545724e99d21d95371bb90fba249d38"], 0x0) write(r0, &(0x7f0000000240)="aefc00001a0025f01d85bc04fef7681d020b49ff708800008003280008021000ac0a1410bc71176a36ede498534108e58342fa94a235a2a441f9", 0xfcae) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="1801000001001f000000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="640000000001010400000000141a000002000000240001801400018008000100e000000108000200e00000010c00028005000100000000002400028014000180080001000000000008000200ac1e00010c0002800500010000000000080007"], 0x64}}, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$IPCTNL_MSG_CT_NEW(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="4400000000010104000d00000000000002000000240002801400018008000100e000000108000200e00000010c000280050001"], 0x44}}, 0x4000000) 1.961091184s ago: executing program 3 (id=5394): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffff"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000d80)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000580)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x2a, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000340)={'netdevsim0\x00', &(0x7f0000000400)=@ethtool_flash={0x33, 0xea5, './file0\x00'}}) 1.888394419s ago: executing program 3 (id=5396): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) sched_setscheduler(0x0, 0x2, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file2\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x3fffffffffffcb5, 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0) syz_emit_ethernet(0x44, &(0x7f0000000000)={@link_local={0x3}, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x36, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x12, 0x0, 0x3f18, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback}, "00186371ae9b"}}}}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000340)='kfree\x00'}, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'batadv_slave_0\x00'}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000050000000900010073797a300000000064000000030a017f7f00000000000000050000000900010073797a30000000000900030073797a300000000008000a400000000328000480080002400000001208000140"], 0xac}, 0x1, 0x0, 0x0, 0xc0c1}, 0x40400) 1.863836471s ago: executing program 4 (id=5397): r0 = getpid() syz_pidfd_open(r0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYRESOCT=r0, @ANYBLOB="26e7675a9ecf0038e782663446828a4f22b75815bd1c528e272048cd63f347476a391f2210914744beb2894e179abbbfacba34422ff063163deb8b9f4eb96f0bbec9b6904ff6af67569b4fc53cc7b95b9f5a0d52273a0c2a925f63dd05656185f2bf69ae8d9a63b36f40a9ab45189785e1daba24f2d3c094868a3a8d724492db34fa02bfd00a3e9a6c5102d2f256df56525753cd27aa56db8a6c7fd7666f4efba2db332922f6c2724687187d06a81f3bf8d67a0c34dc8860a5ae2b7409111fbd123d3be71076042cc523e4589e292590e03efc316439c331a6e0d077cabdb35eae9e6b65cccbadb803d8c79b9c37c8a1d0eaf5211936256ffb"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r3 = openat$sysfs(0xffffff9c, &(0x7f00000037c0)='/sys/kernel/notes', 0x0, 0x0) r4 = syz_io_uring_setup(0x3c64, &(0x7f0000000080)={0x0, 0xec21, 0x80, 0x1, 0x40000331}, &(0x7f0000000340)=0x0, &(0x7f00000001c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r5, r6, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd=r3, 0x0, &(0x7f0000000600)=[{&(0x7f0000001800)=""/216, 0xd8}], 0x1}) io_uring_enter(r4, 0x847ba, 0x2000, 0xe, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$random(0xffffffffffffff9c, &(0x7f0000000040), 0x40000, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r8}, 0x18) eventfd(0xffffbffd) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0xa4}, 0x1, 0x0, 0x0, 0x24000154}, 0x20000050) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[], 0x380}, 0x1, 0x0, 0x0, 0x4000144}, 0x20000050) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) 1.821804825s ago: executing program 5 (id=5398): syz_open_dev$sg(&(0x7f0000001600), 0x0, 0x22c01) gettid() r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="6000000002060103000000000000000000000004050001000700000013000300686173683a6e65742c696661636500000900020073797a30000000000500040000000000050005000a000000140007800500150000000000080012"], 0x60}}, 0x0) syz_mount_image$ext4(&(0x7f0000000280)='ext4\x00', &(0x7f0000000080)='./bus\x00', 0x404, &(0x7f00000005c0)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}], [{@smackfsroot={'smackfsroot', 0x3d, 'orlov'}}, {@subj_role={'subj_role', 0x3d, '^'}}, {@fscontext={'fscontext', 0x3d, 'root'}}, {@smackfsroot={'smackfsroot', 0x3d, '\x00'}}, {@context={'context', 0x3d, 'staff_u'}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) io_setup(0xd6, &(0x7f0000000200)=0x0) r3 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000002740), 0x101002) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000000c0)="01", 0x2020}]) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$eJzs3c9vFFUcAPDvbH/QUrSFGBUP0sQYSJSWFjDEeICrIQ3+iBcvVloQKdDQGi2aUBK8mBgvxph48iD+F0rkyklPHrx4MiREDUcT18x2pnTb2ZYubacyn0+y9M17O7w33X773r6+NxtAZQ2m/9Qi9kbEdBLRn8wvlnVGVji48Lx7f39yOn0kUa+/8WcSSZaXPz/JvvZlJ/dExM8/JbGnY2W9M3NXzo9PTU1ezo6HZy9MD8/MXTl47sL42cmzkxdHXxo9dvTI0WMjh9q6rqsFeSevv/9h/2djb3/3zT/JyPe/jSVxPF7Nnrj0OjbKYAw2vifJyqK+YxtdWUk6sp+TpS9x0llig1iX/PXrioinoj864v6L1x+fvlZq44BNVU8i6kBFJeIfKiofB+Tv7Ze/D66VMioBtsLdEwsTACvjv3NhbjB6GnMDO+8lsXRaJ4mI9mbmmu2KiNu3xq6fuTV2PTZpHg4oNn8tIp4uiv+kEf8D0RMDjfivNcV/Oi44lX1N819vs/7lU8XiH7bOQvz3rBr/0SL+31kS/++2Wf/g/eR7vU3x39vuJQEAAAAAAEBl3TwRES8W/f2/trj+JwrW//RFxPENqH9w2fHKv//X7mxANUCBuyciXilc/1vLV/8OdGSpxxrrAbqSM+emJg9FxOMRcSC6dqTHI6vUcfDzPV+3KhvM1v/lj7T+29lawKwddzp3NJ8zMT47/rDXDUTcvRbxTOH632Sx/08K+v/098H0A9ax5/kbp1qVrR3/wGapfxuxv7D/v3/XimT1+3MMN8YDw/moYKVnP/7ih1b1txv/bjEBDy/t/3euHv8DydL79cysv47Dc531VmXtjv+7kzcbt5zpzvI+Gp+dvTwS0Z2c7Ehzm/JH199meBTl8ZDHSxr/B55bff6vaPzfGxHzy/7v5K/mPcW5J//t+71Ve4z/oTxp/E+sq/9ff2L0xsCPrep/sP7/SKOvP5DlmP+DBV/lYdrdnF8Qjp1FRVvdXgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4FNQiYlcktaHFdK02NBTRFxFPxM7a1KWZ2RfOXPrg4kRa1vj8/1r+Sb/9C8dJ/vn/A0uOR5cdH46I3RHxZUdv43jo9KWpibIvHgAAAAAAAAAAAAAAAAAAALaJvhb7/1N/dJTdOmDTdZbdAKA0BfH/SxntALae/h+qS/xDdYl/qC7xD9Ul/qG6xD9Ul/iH6hL/AAAAAADwSNm97+avSUTMv9zbeKS6s7KuUlsGbLZa2Q0ASuMWP1Bdlv5AdXmPDyRrlPe0PGmtM1czffohTgYAAAAAAAAAAACAytm/1/5/qCr7/6G67P+H6sr3/+8ruR3A1vMeH4g1dvIX7v9f8ywAAAAAAAAAAAAAYCPNzF05Pz41NXlZ4q3t0YytTNTr9avpT8F2ac//PJEvhd8u7VmWyPf6PdhZ5f1OAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAmv0XAAD//xYSJMU=") syz_io_uring_setup(0x80c, &(0x7f0000000440)={0x0, 0x6d83, 0x0, 0x40000000, 0x54}, &(0x7f0000000100)=0x0, &(0x7f0000000040)) syz_io_uring_submit(r4, 0x0, &(0x7f00000001c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x4}) io_uring_enter(0xffffffffffffffff, 0x381b, 0x0, 0x0, 0x0, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1202, 0x0) write$P9_RVERSION(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="1500000065ffff0a0000000800395032303030938f"], 0x15) write(r5, &(0x7f0000004200)='t', 0x1) sendfile(r5, 0xffffffffffffffff, 0x0, 0x3ffff) sendfile(r5, 0xffffffffffffffff, 0x0, 0x7ffff000) r6 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r6, &(0x7f0000004200)='t', 0x1) sendfile(r6, r1, 0x0, 0x7ffff000) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r7, &(0x7f00000035c0)={0x0, 0x0, &(0x7f0000003580)={&(0x7f0000004980)=ANY=[@ANYBLOB="38010000100001000000000000000000ac1e0101000000000000000000000000ff020000000000000000000000000001000000002000"/64, @ANYRES32=0x0, @ANYRES32], 0x138}, 0x1, 0x0, 0x0, 0x4004050}, 0x8000) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) rseq(&(0x7f00000004c0), 0x20, 0x0, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x11, 0x4, &(0x7f0000000700)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r8}, 0x10) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0xc211, 0x1) listxattr(&(0x7f0000000fc0)='./file0\x00', 0x0, 0x0) 1.528891298s ago: executing program 4 (id=5401): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={&(0x7f0000000980)='sys_enter\x00', r1}, 0x10) getxattr(0x0, 0x0, 0x0, 0x0) 1.516115269s ago: executing program 4 (id=5402): ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) r0 = fsopen(0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x5, 0x1}, 0x0, 0x10000, 0x0, 0x6, 0x8, 0x20005, 0xb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0xd3283d0368e269b3, 0x20010, r0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="b8000000190001000000000000000000fc020000000000000000000000000000000000000000000000000000000000000800000300000000020000005e00", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000e300000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000600"/112], 0xb8}, 0x1, 0x0, 0x0, 0x4}, 0x0) r1 = eventfd2(0xff, 0x80001) io_uring_register$IORING_REGISTER_EVENTFD(0xffffffffffffffff, 0x4, &(0x7f0000000300)=r1, 0x1) io_uring_enter(0xffffffffffffffff, 0x627, 0x4c1, 0x43, 0x0, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x1d, 0x0, 0x0) r3 = socket$inet(0xa, 0x801, 0x84) r4 = socket$netlink(0x10, 0x3, 0xb) bind$netlink(r4, &(0x7f0000000140)={0x10, 0x0, 0x25dfdbf9, 0x20}, 0xc) r5 = accept4(r3, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x83, &(0x7f0000000180)={0x0, 0x1}, 0x8) getdents(0xffffffffffffffff, &(0x7f0000000040)=""/215, 0xd7) fsmount(r0, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x800) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, &(0x7f00000001c0)) r6 = socket$kcm(0x10, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000340)=ANY=[@ANYRESDEC=r6, @ANYRES32=r5, @ANYRES16], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, 0x2}, 0x94) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000580)="6700000011008188040f56ecdb4cb9cca7480ef434000000e3bd6efb440009000e000a0010000000ba80010000005a8c3774fa0af3dc59a933c1e7a6d3361d83b20000319cdf5656826edaaa11032701c61ec666d482078ccebcb9a4f187f7a4e98f09cdc2649f", 0x67}], 0x1}, 0x0) 1.319781375s ago: executing program 5 (id=5403): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000800000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={0x0, r0}, 0x18) sync() 1.318979335s ago: executing program 1 (id=5404): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000340)='kfree\x00', r0, 0x0, 0x40}, 0x18) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0xc0a85320, &(0x7f00000003c0)={{0x80}, 'port0\x00', 0x511e36599023629, 0x100000, 0x0, 0x4000000, 0xffffffff, 0x1, 0x0, 0x0, 0x5, 0x4}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0xc0a41, 0x0) sendmsg$AUDIT_USER(r3, &(0x7f00000004c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000480)={&(0x7f00000002c0)={0x5c, 0x3ed, 0x100, 0x70bd2d, 0x25dfdbfd, "9cfcca60c60b51be263b6e0db084363dbbc015a3d291a0167dcf361a7b489b5000fd68f7ea38c98100834c9a07f783fd2134f6a65f5aee531f228de7a0580cebd8189e43c94255184c", ["", "", "", "", "", "", "", "", "", ""]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000}, 0x40010) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0x4002}) write$tun(r4, &(0x7f0000000340)={@val={0x0, 0x18}, @val={0x3, 0x1, 0x3, 0x4, 0xc4, 0x10}, @ipv4=@gre={{0x5, 0x4, 0x0, 0x26, 0xd8, 0x68, 0x0, 0x4d, 0x2f, 0x0, @multicast1, @broadcast}, {{0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x880b, 0x19, 0x0, [], "1c794c5fcd565649050022835ac3ac97cb9fb274d4d9998212"}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800, [], "7fb5875c8cb1e5103810f3514c5859085f8bcd044121d872d527be9db6ccba47166b45027b4ebb9222f071ff96f3443ec4461c325c516f1698e1f011fa3bfab0dedf7bd62f68af"}, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [0x9, 0xfff9]}, {0x8, 0x88be, 0x3, {{0xa, 0x1, 0x3, 0x3, 0x1, 0x2, 0x0, 0x4}, 0x1, {0xb8}}}, {0x8, 0x22eb, 0x3, {{0x9, 0x2, 0xe, 0x3, 0x1, 0x3, 0x7, 0x3}, 0x2, {0x8, 0x9, 0x0, 0xd, 0x0, 0x0, 0x1}}}, {0x8, 0x6558, 0x1, "a33ce789860dc985c201b1e28a9fe3cd0d2bcc93a01e37ac14a0f11b"}}}}, 0xff22) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x6, 0x4, 0x1, 0x1}, 0x50) ioctl$sock_bt_hci(r3, 0x800448d3, &(0x7f0000000040)) r5 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r5, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @local}, 0xc) setsockopt$inet_mreqn(r5, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @local}, 0xc) r6 = socket$nl_route(0x10, 0x3, 0x0) memfd_create(0x0, 0x2) close(0x3) r7 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="200000001100010100"/20, @ANYRES32=r8], 0x20}}, 0x20008040) 1.295314417s ago: executing program 4 (id=5405): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000340)='kfree\x00', r0, 0x0, 0x40}, 0x18) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0xc0a85320, &(0x7f00000003c0)={{0x80}, 'port0\x00', 0x511e36599023629, 0x100000, 0x0, 0x4000000, 0xffffffff, 0x1, 0x0, 0x0, 0x5, 0x4}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r3, 0x890c, 0x0) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0xc0a41, 0x0) sendmsg$AUDIT_USER(r4, &(0x7f00000004c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000480)={&(0x7f00000002c0)={0x5c, 0x3ed, 0x100, 0x70bd2d, 0x25dfdbfd, "9cfcca60c60b51be263b6e0db084363dbbc015a3d291a0167dcf361a7b489b5000fd68f7ea38c98100834c9a07f783fd2134f6a65f5aee531f228de7a0580cebd8189e43c94255184c", ["", "", "", "", "", "", "", "", "", ""]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000}, 0x40010) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0x4002}) write$tun(r5, &(0x7f0000000340)={@val={0x0, 0x18}, @val={0x3, 0x1, 0x3, 0x4, 0xc4, 0x10}, @ipv4=@gre={{0x5, 0x4, 0x0, 0x26, 0xd8, 0x68, 0x0, 0x4d, 0x2f, 0x0, @multicast1, @broadcast}, {{0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x880b, 0x19, 0x0, [], "1c794c5fcd565649050022835ac3ac97cb9fb274d4d9998212"}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800, [], "7fb5875c8cb1e5103810f3514c5859085f8bcd044121d872d527be9db6ccba47166b45027b4ebb9222f071ff96f3443ec4461c325c516f1698e1f011fa3bfab0dedf7bd62f68af"}, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [0x9, 0xfff9]}, {0x8, 0x88be, 0x3, {{0xa, 0x1, 0x3, 0x3, 0x1, 0x2, 0x0, 0x4}, 0x1, {0xb8}}}, {0x8, 0x22eb, 0x3, {{0x9, 0x2, 0xe, 0x3, 0x1, 0x3, 0x7, 0x3}, 0x2, {0x8, 0x9, 0x0, 0xd, 0x0, 0x0, 0x1}}}, {0x8, 0x6558, 0x1, "a33ce789860dc985c201b1e28a9fe3cd0d2bcc93a01e37ac14a0f11b"}}}}, 0xff22) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x6, 0x4, 0x1, 0x1}, 0x50) ioctl$sock_bt_hci(r4, 0x800448d3, &(0x7f0000000040)) r6 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r6, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @local}, 0xc) close_range(r1, 0xffffffffffffffff, 0x0) 1.226583382s ago: executing program 5 (id=5406): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e20, @empty}], 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000003000010850000008600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r2}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x4e20, @local}]}, &(0x7f0000000100)=0x10) 1.222414523s ago: executing program 4 (id=5407): syz_open_dev$sg(&(0x7f0000001600), 0x0, 0x22c01) gettid() r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="6000000002060103000000000000000000000004050001000700000013000300686173683a6e65742c696661636500000900020073797a30000000000500040000000000050005000a000000140007800500150000000000080012"], 0x60}}, 0x0) syz_mount_image$ext4(&(0x7f0000000280)='ext4\x00', &(0x7f0000000080)='./bus\x00', 0x404, &(0x7f00000005c0)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}], [{@smackfsroot={'smackfsroot', 0x3d, 'orlov'}}, {@subj_role={'subj_role', 0x3d, '^'}}, {@fscontext={'fscontext', 0x3d, 'root'}}, {@smackfsroot={'smackfsroot', 0x3d, '\x00'}}, {@context={'context', 0x3d, 'staff_u'}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) io_setup(0xd6, &(0x7f0000000200)=0x0) r3 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000002740), 0x101002) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000000c0)="01", 0x2020}]) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r4 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) syz_io_uring_setup(0x80c, &(0x7f0000000440)={0x0, 0x6d83, 0x0, 0x40000000, 0x54}, &(0x7f0000000100)=0x0, &(0x7f0000000040)) syz_io_uring_submit(r5, 0x0, &(0x7f00000001c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x4}) io_uring_enter(0xffffffffffffffff, 0x381b, 0x0, 0x0, 0x0, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1202, 0x0) write$P9_RVERSION(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="1500000065ffff0a0000000800395032303030938f"], 0x15) write(r6, &(0x7f0000004200)='t', 0x1) sendfile(r6, r4, 0x0, 0x3ffff) sendfile(r6, r4, 0x0, 0x7ffff000) r7 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r7, &(0x7f0000004200)='t', 0x1) sendfile(r7, r1, 0x0, 0x7ffff000) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r8, &(0x7f00000035c0)={0x0, 0x0, &(0x7f0000003580)={&(0x7f0000004980)=ANY=[@ANYBLOB="38010000100001000000000000000000ac1e0101000000000000000000000000ff020000000000000000000000000001000000002000"/64, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="fe8000000000000000190000000000bb000000006c000000ac14141c000000000000000000000000fcffffffffffffff0000000000000000000000000000000003000000f8ffffff00000000000000000000000000000000fdffffffffffff0f0000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a"], 0x138}, 0x1, 0x0, 0x0, 0x4004050}, 0x8000) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) rseq(&(0x7f00000004c0), 0x20, 0x0, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x11, 0x4, &(0x7f0000000700)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r9}, 0x10) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0xc211, 0x1) listxattr(&(0x7f0000000fc0)='./file0\x00', 0x0, 0x0) 1.13393572s ago: executing program 2 (id=5408): bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[], 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = accept$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x0, @dev}, &(0x7f00000001c0)=0x10) sendto(r0, &(0x7f0000000740)="d953805d6ab9136627ca06e457c49445950d16d572ebdff23590fac8abb5a15fbaaecf5f035a4e7a3696bf9e493c1727ba98c94240cc67bc400155eb6f256f1e78c0322d3c617ec888d53f7521f95e1c572fa580f1a62043e10971cdcefdc16cc1b9b6ea42097f17497bbf1d1a5d57f6090faa9b669469800ef115337f52eedc12e2d0ae821a8b60c14d9ab840cb020aa384ecb8405a79e16131830488c5ae8979e4202b68bfd4ad82d2627b88ee53d60312268df00b7a9c2ba325fc8b0ec343e7c7439a60aeae9f28e464f2a41cad7ead8d3683ec744d0297ed8657345de9430298d9979acd499e6e9ff5fc1dd3d3475e73637749748a4124b3771caaed61ca70865c6e4b11843466a8b6f7c9fbc8a7d823cb66399b3400981e1c95465b1b66057c515ff4113d43f923b131f8dd3c5c84fd055a0829eb6ea3044356f830b7ac95276fcac0c907e3140a18dddfc5559414b1592da768b1cb598711726dd6a5e0ed51322160fc997faa83927e2ac9cfd647ce56ad1b1f016209250c93533f3b9fe92938aa65c86eb1a1faacd6a4d84b1ffbc745587d05c9892b38b7e13ac452d9dd823d7da7529c1806dfda43046420e165da4b4de67d88849cea233fe1916e963aae4b5032244ef8b5d342fee5938049f092b58bbd1269b8478e14c423de067702e6de01b20b8458ad44b035dd49963e37ea4d8f0492288996bb769a469a7e27673b1540a3610a2a7dd49f55b1930ee2beca1207017cc9b0586acf85b4ad197e5e3d206878a1c294eb5da48a39e7bcc68687990d2710fb97fc6ad6f661b35055798d2679e102bb0e5d31e4fff1f6349003163fa872af6b645a461d17c944052fe8940ec4e6bbced995606c6937021c3bee0327a50c3fefcf10a54c3e34cb298985162d5a076a9937f9c8c355cf6a67f537b26b7977cc85aeb3f6e51cfc14f6c3e02df481b9fcce525e6baed8db99e0a90983032e24c7967d2178aca840c6d0e19b1bc58e576594d2ff5c083e9d388878a5e44ab1e59ca55ceaca07c250d370922cc04037a649732b05e246548f25e8a9fbee9e1f5c2bede58a314839fb8cd310235816b64fd93fab5cf936fe899a71823a8ec8054c1dfe35cea2d12a6375d6f6a9026472b6b01bf295bd5c74a1612cc60c94c10cddc6a3598271b4d8e8232abe5e5f1f34da70ae6a36f167f3c934fbaec9dc0470ed6c44e0c1d44e8fec53c1a51660848abaf6e3d10c113de61391ebdd52b3fa485f1bbb67f7b2f6b2c4536821b73f631bb74a82e9f2c1d6451b7027ad878b703583f3d93d3b3c1fbc868717fc1ca67d2c427eb099b9ccd3c5e152a80a74395b9cea6bc728da70dd1caf807acdfb3ca4642bbe464000b4f7d772109d17aff2c9e1ad58c89ef70cef5b7ed8d871a2de8fb07a544d465796a1ac9a9cf36b597119be3d70d29f64bdc38119e2ffc62c386c4671f844f3c464744d9d1b6e38eb6fa5fd34d75edb968038188ff730ab3185dffb2a9a15b30811a0b6bee3bec7885e8e228520686380a9818052a7d82eacea967418611e519e32a792227f6162a9acee24c602fa4525ad8bad8e475b63e9de1da7d2f796c1b46029ff22fb35806f2968860684a73c3bdc96f2942c10491b731c73e922afa6c49b3d2f9a8019eea9514d8b2bb2e17f54c8b837f86bc6a13bae0452383f01366f203b10b2ba181a125c4fefdcaee20be0d6e39d09e681919f83fd4257b9445d8846d9151ecbbc68d123e2b1a31a8d57e54df22ba29c99222ddd4cd14b4790c167ba62bfc6e5cd0f240e58067dff03013d3db39dc0905fd3994ef3d3ba0cc2310a12959f1af98c094a2f66900d0775656c700db5146dfc0954b1fdfd62c8aa5e379ebfd6511870d68f7b37c598cff7ff7e10d3f18a2e76ea87c896346bf84b6e45c6fe11a53a50d31d4b0af29f0546a982e76ba21ff58f85bac0633dfd05ad563e5cab1447ffca96f1b2e369c4d02c6463858b8d74f9f1df82d49b1e3622763df998503753c1f31cdedc7ff9398d7b311879742652c43f784dc98627fbd91c1870bbbc816cf3198f7d3f1ef1be7c1fc20bbdaf286473602f7b96e609e6c07fef1c1ebdf72ef4c4d4459acc5d5e12203c107ef89e6886ed74a8353e99fb26048018bc920d9cca4920ae9e12d0c42485ccfd8676e847dde1eab6a13a9a842d98bccd110294ef699ad40df5eade3f81349ca2e72e452095c78845ee93914e5448761963487fc5b184acfb1d92ab552b67a16a27fa3dae298a12b51e2cb119e5154e961fbc6d8d7d9acf5ba186d4a53e97af2b094817f4a5017c0c89917cebe3f90a0ef73408bd8d2e7bf460bd97155ce144d777743b0c77aafb1bd1ae0d04da833575043c497032c0793e11f7203e9f86f6e77a18a2de2bf0a0077450985b58de1a63bf0b97a5b426e9243ced4d2af51f42c5fc684ac9c857036e9be7f0e9553dd32335bdd22399f3d058e31ded8d8dfcbbcbb21052233f3edf47610db6800eb9e5d74eae931f817597c5f5c1694cdda55848d0f38b79636b85ceb2f04a0fc55af4ec399629a35ff8f4460590164867387992b1ae0c7b71fa39570b37429783dfbde37cfc4d11dcfd99ab27a037acdbab2ec40c8eea1b5fd4b28948efddf3e5ecce5ccde6c0237c39ae200d25a9b01ce7538b49bd7cfded51331d4f7440e0686fa2c2c1a8631180ae4bac721a9f846149657b1bac4975ba97822cf25d2060bfba18e2964dc5537d4e3a77529646ddfbd9014549f5c678e61c4841d54662198a0dcbbde58cbedd2fff0deb1166f09da1026101cf622a8c353ae1aa887aeb52d84c5d9e7010b049935e48b55104acc015baa159aec231cc157976a4f301541004cbf5541bea6313175c1cbcc75b4743fb3fd15e4c7401575ff9c3604c1cbc4368f516130552607f92f3e9c4eda4afc72e8866b29c62fa9c038e748b2d0f77d7c856559750a8dc013f4540d323699654b8bff03bdc1a65d4fe50a5cfe9c09c5eb05bc4eb561a2bb4657f82509c18b40178b1ea54d3b62e9e0566ef4f5ba8a9d749d8b4648edeade698c25e29082db3c21505118af106c8f8d809f33a3f0468f4ccd763c8c39b72fafa6692a0be9db24bc761243fdcd4fbefde900359a304af2cf34a702101b6834412b678e9c8a9eba0b13a39d505fd8064deab0b977d8e52d497ac105836d720b8bbb12f4168208f47331c23d413ac1d27f48f791a645f0986444b2fa595f832648d8eb7879c1340f396fab2706cbdc98f03b763900d5fb6a02215a3916ae319b57e481eff4d9946b262abba127c4f1c28d6966184acdd8d040402ab9b6f6f86948fd3e657a81a9d04d3832108a7a2cc1c3f1e8da1e1d9e9a40d9e973eea6f3ae64995169b90530c790409a495dee1938e20ea4e3441e727795c6c9d23ebfc598d97f9acf5e072f11010c26b65129a591ee1d2196a604ac537a2d2e88e873e17a5f571b41bda77b1449ffb9b6f57aeb6d2cfacf0db909c90973895bdf2269df778288cb0107e4db5cc1346d6bade7eb3719546d4c85e098a531053fdfb7e680e011229577eb21c12b31efc272b057f4dda4f3edd219e88814f014cfeb921d9ff9a762f06ccb0aa3c04604590799b5c711981d5d08dcefe2cca0161b798fc2b9af88f11a375f7fdfd58a2831773f395704ff060f3a77939eb1efec04a2b232c99b0861f4cb389589ea3bea65b5a5da03b9b0d0578da59fc2aa1cfc8d73cf20bb5e3785cda55fd281de5e3dffce4b2ebc799df0cf662b74d97756f1a1caae83f61268109af3bd9f0ae5602c21f3a86e5985d1c0b84da055749b967655abc0eef9b986421a53dd3f69f7ef7920ec4a8ec1216f59b419edc76d662a064e6f28983631c5151fd8cf3449e094922ea90a8543bfcde18dc0cb82824ffa5c8aa64988c644c33f46fddf611cb9f5822ddee014660e70a066397821b10df8a81c5ebc6787a4741e2df9cbf50d448b0268cdb8e1dc8de2b7989aad060d72f4fd067922f1fa084d0fabf9836b99fdd053b37bd957c8f78a49aa920044ad29504b2db4d4a144d2c001fa15bc709801f3a22955ed740548e3fff39b01392dfe2eeee4cf1539005c829c58d14ed99f0c09c823944fabc9bb99bdcede7b5b4c83ffa877067c7cca146e2fe0c43fbfefffa21292c99fa046737bce38e5b1966f5b359ae5d8ea90c7a283102622df4a25c1c3d886e025eda0bdbb7f2c38717bc9aad1c8fd0f834e2d25cac0b36d1f2e8f0da6b45f9c5d41d118307a0863e731bbefb76e746d58c02e2d3f68b0ebc7fa93935c1112ebcfff1ab451e4d5fd027bc486e7241b0642d19ec5659bf213d0f345fb0db26f11d997d4a49f431bd6f3950e80cde6d18b3798596f16adc8908f7862deb75258a4510e39036caa5c21da2c10daf310236b525a47da2a2fc185b3c16fdf1922cdee1cc98ee9d6ade403fe34858826c39dcb737d7dbcabe46ccea5b4f973f287f67e74ec4aa869efa525b131a64f222531a357094b42acb3e52e5e5b30c6bc212fa64fd381c91a6d5a5867ce71dfebb6b5550c593b4ed56089617b4b709b359b509bb2fe4a7882daadcbb2a1e442ce515c5610d14be84379248c0b035a17e8c197383e3fb7cb269a26dee1e8a5e5ff588efe1043543938db6dc5f2f2172c0be9521ccbb2460fede7b651314c863a09b1ccd3cab9b8a1067c48b32c7c73a3f00810658504030e1f29a5efdb4e5960014c1197ba0fd9a9c9af1beb1b4d759312ec8fec108b582750a46e841301c85d2b31f8923d2752fc42b3a82b92f6e6166d10ef037fc868b88a805939b764df688725718a45946df307f497a008fb79109a8f9156ad500b5064347f09c4a327fe6108f119707ef487a805e938915b2f8692d5910b0b2ff0d59c4745e562fb848101d9e5f45784b641cb047306c90fd07582050c92c901922f4ed90b9aaaa939af7a2a5a65c4b34add14dbbbfca551bdfe0ae1e5ac01da8ce5a612579fd7479749c06fc813a5085425eb076e669ec1e8480892221e9e56b6c00771b12f5c525d4cb6f1c23cad8354c910140a85ab671e5a029091e2c17b77641022a4ba2ef627457cfd0793a3b239ddced286b50e6a5c002450d87ed98b280a13c213031cd72d2cf18749e8ac3ea887800180367eb6a5147e3e1dc88157dbb4d118a0ba97577dcd3a781731e51e8dde447c943a2cfd6fdd1ae6475b222a390d3623db9b35078c36f77c1ac8eef6bf220e2cd4fe823771df50b9bd5217a9826131f437b354a2261296b630f36542fa1af55ddcf9b6d2ca9da3cfb7f2cdd67e8cefaf18614b5e97f7492fd0701046ce3e03ab97a14f941d3c2760a8df520f5bb4ccba016d2e4b90d0234c954ca55d2d39998b30a5fb080e437af01607e736c16e83356fc63500a1d3febde72e67d9a59c3080e33c6adcfd92e8078d752af7fbd7a3cddfcd379fa9ecbb6ef6a2c40d63baed44aeafbd791e1007142545d36b7d5067f5a168ada4404b58a35ef8b22db450d57198060533f3390643a4059af24e866f3662c18304e0bec63b01e87249f8d22119cbdd270b0b7dc54addac35f82c9cf7fa5c6f88866d61192c7df15afbc402ac520ee6d8ba9a9f2387582b44471e0fc66cb0e8004a84ad01595bea797aa5c514ea1fcaaa3ab8833375c9b0bbde0b84ab5e97946e863b41c3254a0d973bd97681875f116cc46f2286da767dc01ba7327282b56c5467927e35188a194e4696f3caa5e292b85dc233a5c457906ca622b980df70a3918f89101d60e47d9c9d789c72f64c28d6058633e8fb50b0300a08f4653c1b8", 0x1000, 0x0, &(0x7f0000000240)=@rc={0x1f, @any, 0x8a}, 0x80) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x4000000008b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0a00000001000000e27f000001"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) r5 = msgget$private(0x0, 0x100) msgsnd(r5, &(0x7f0000003900)=ANY=[@ANYBLOB="03"], 0xfd1, 0x0) io_uring_setup(0x28fe, &(0x7f0000000080)={0x0, 0x0, 0x2}) 1.00307378s ago: executing program 1 (id=5409): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1b, 0x2000000000000019, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sys_enter\x00', r1}, 0x18) futex_waitv(&(0x7f0000000cc0)=[{0x2, 0x0, 0xd11575e333facf60}], 0x1, 0x0, 0x0, 0x0) 926.564176ms ago: executing program 1 (id=5410): perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x1, 0x6}, 0x2, 0x0, 0x2, 0x0, 0x800000000000002, 0x2, 0x101, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000380), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="0500000003"], 0x80}, 0x1, 0x0, 0x0, 0x4014}, 0x0) 566.534085ms ago: executing program 1 (id=5411): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) io_setup(0x8f0, &(0x7f0000002400)=0x0) io_submit(r1, 0x0, &(0x7f0000000340)) 454.023394ms ago: executing program 1 (id=5412): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={&(0x7f0000000980)='sys_enter\x00', r1}, 0x10) getxattr(0x0, 0x0, 0x0, 0x0) 439.873985ms ago: executing program 4 (id=5413): r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) accept4(r0, &(0x7f0000000100)=@l2, &(0x7f0000000040)=0x80, 0x800) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00'}, 0x10) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000006c0), 0x48200, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x2) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x11) ioctl$TIOCVHANGUP(r1, 0x5437, 0x200000000000000) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00Lm\x00\x00\x00\x00'], 0x50) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r4}, &(0x7f0000000180), &(0x7f00000001c0)=r3}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r5}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000002000000e27f0000"], 0x48) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0xac1414bb}, 0x3804, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}, 0x20000000}, {{&(0x7f0000000180)={0x2, 0x0, @remote}, 0x69, &(0x7f0000000400)=[{&(0x7f0000000240)="b9", 0x26892}], 0xbb}}], 0x2, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0x10, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000003a0d000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf09000000000000550901000000000095000000000000001f6af0fffcffffffbf91000000000000b7020000000000008500000084000000b7000000000000009500000000000000b210790749b77b5e5aead9d3c3"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x24, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000480)='kfree\x00', r6}, 0x10) unshare(0x2040400) r7 = fsopen(&(0x7f0000000040)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r7, 0x6, 0x0, 0x0, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000840)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x94) r9 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r9, 0x0, 0x2}, 0x18) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 386.410539ms ago: executing program 1 (id=5414): syz_open_dev$sg(&(0x7f0000001600), 0x0, 0x22c01) gettid() r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="6000000002060103000000000000000000000004050001000700000013000300686173683a6e65742c696661636500000900020073797a30000000000500040000000000050005000a000000140007800500150000000000080012"], 0x60}}, 0x0) syz_mount_image$ext4(&(0x7f0000000280)='ext4\x00', &(0x7f0000000080)='./bus\x00', 0x404, &(0x7f00000005c0)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}], [{@smackfsroot={'smackfsroot', 0x3d, 'orlov'}}, {@subj_role={'subj_role', 0x3d, '^'}}, {@fscontext={'fscontext', 0x3d, 'root'}}, {@smackfsroot={'smackfsroot', 0x3d, '\x00'}}, {@context={'context', 0x3d, 'staff_u'}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) io_setup(0xd6, &(0x7f0000000200)=0x0) r3 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000002740), 0x101002) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000000c0)="01", 0x2020}]) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") syz_io_uring_setup(0x80c, &(0x7f0000000440)={0x0, 0x6d83, 0x0, 0x40000000, 0x54}, &(0x7f0000000100)=0x0, &(0x7f0000000040)) syz_io_uring_submit(r4, 0x0, &(0x7f00000001c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x4}) io_uring_enter(0xffffffffffffffff, 0x381b, 0x0, 0x0, 0x0, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1202, 0x0) write$P9_RVERSION(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="1500000065ffff0a0000000800395032303030938f"], 0x15) write(r5, &(0x7f0000004200)='t', 0x1) sendfile(r5, 0xffffffffffffffff, 0x0, 0x3ffff) sendfile(r5, 0xffffffffffffffff, 0x0, 0x7ffff000) r6 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r6, &(0x7f0000004200)='t', 0x1) sendfile(r6, r1, 0x0, 0x7ffff000) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r7, &(0x7f00000035c0)={0x0, 0x0, &(0x7f0000003580)={&(0x7f0000004980)=ANY=[@ANYBLOB="38010000100001000000000000000000ac1e0101000000000000000000000000ff020000000000000000000000000001000000002000"/64, @ANYRES32=0x0, @ANYRES32], 0x138}, 0x1, 0x0, 0x0, 0x4004050}, 0x8000) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) rseq(&(0x7f00000004c0), 0x20, 0x0, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x11, 0x4, &(0x7f0000000700)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r8}, 0x10) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0xc211, 0x1) listxattr(&(0x7f0000000fc0)='./file0\x00', 0x0, 0x0) 200.282554ms ago: executing program 5 (id=5415): r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140), 0x2200, 0x0) signalfd4(r0, &(0x7f00000001c0)={[0x7]}, 0x8, 0x800) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) socketpair$tipc(0x1e, 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000000000000000000000000000000000000000002eee08c25af27df2cd4f0d98fae1abf34bba99e3e2775dc58f078eb5d19247e743e35e3ea74d229500b443087d199b22d3e77e22e56010d59f324b6905d62ae413fbda10970942d1f34079944cbb507e02a6b51177e48e03008bd20809c6f09f63b1cfe5501b37e3baa29cd6ebcde944ad5f78aa6c9db70fbdc031cbdeef0bb996eca5f0f3dc276eb87e39f5d59972dac7c77871953965b545001dcac91c"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000001c0)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0x2}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(r4, &(0x7f0000000840)='cgroup.procs\x00', 0x2, 0x0) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN_LIVE(0xa, &(0x7f00000008c0)={r5, 0x0, 0x87, 0x0, &(0x7f0000000680)="a8bf38f367fa179bf4174d0e959303fb4a2c6959687a02da24cb39327e693b868160ee12cbd1e3f261fcb512cd2aa006927f461a6f0ac0a075510d38b6beb79ef79f111c40337724ff4ce871356ac380261a7e428854e9455aa31a03451b525e0edbd3bf11ed9d4eb0c827b3e99ca78f5e5cd272aef75c7859b1a93377da3d98d53dcedf5112ee", 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7f}, 0x50) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x7d, 0x1, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x2480}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70200001400ffd9b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='kmem_cache_free\x00', r7, 0x0, 0x9}, 0x18) r8 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/igmp\x00') preadv(r8, 0x0, 0x0, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x4) syz_clone(0x22023500, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) 199.751485ms ago: executing program 2 (id=5416): syz_open_dev$sg(&(0x7f0000001600), 0x0, 0x22c01) gettid() r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="6000000002060103000000000000000000000004050001000700000013000300686173683a6e65742c696661636500000900020073797a30000000000500040000000000050005000a000000140007800500150000000000080012"], 0x60}}, 0x0) syz_mount_image$ext4(&(0x7f0000000280)='ext4\x00', &(0x7f0000000080)='./bus\x00', 0x404, &(0x7f00000005c0)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}], [{@smackfsroot={'smackfsroot', 0x3d, 'orlov'}}, {@subj_role={'subj_role', 0x3d, '^'}}, {@fscontext={'fscontext', 0x3d, 'root'}}, {@smackfsroot={'smackfsroot', 0x3d, '\x00'}}, {@context={'context', 0x3d, 'staff_u'}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) io_setup(0xd6, &(0x7f0000000200)=0x0) r3 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000002740), 0x101002) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000000c0)="01", 0x2020}]) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r4 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x4}) io_uring_enter(0xffffffffffffffff, 0x381b, 0x0, 0x0, 0x0, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1202, 0x0) write$P9_RVERSION(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="1500000065ffff0a0000000800395032303030938f"], 0x15) write(r5, &(0x7f0000004200)='t', 0x1) sendfile(r5, r4, 0x0, 0x3ffff) sendfile(r5, r4, 0x0, 0x7ffff000) r6 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r6, &(0x7f0000004200)='t', 0x1) sendfile(r6, r1, 0x0, 0x7ffff000) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r7, &(0x7f00000035c0)={0x0, 0x0, &(0x7f0000003580)={&(0x7f0000004980)=ANY=[@ANYBLOB="38010000100001000000000000000000ac1e0101000000000000000000000000ff020000000000000000000000000001000000002000"/64, @ANYRES32=0x0, @ANYRES32], 0x138}, 0x1, 0x0, 0x0, 0x4004050}, 0x8000) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) rseq(&(0x7f00000004c0), 0x20, 0x0, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x11, 0x4, &(0x7f0000000700)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r8}, 0x10) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0xc211, 0x1) listxattr(&(0x7f0000000fc0)='./file0\x00', 0x0, 0x0) 0s ago: executing program 5 (id=5417): r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) accept4(r0, &(0x7f0000000100)=@l2, &(0x7f0000000040)=0x80, 0x800) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00'}, 0x10) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000006c0), 0x48200, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x2) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x11) ioctl$TIOCVHANGUP(r1, 0x5437, 0x200000000000000) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00Lm\x00\x00\x00\x00'], 0x50) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r4}, &(0x7f0000000180), &(0x7f00000001c0)=r3}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r5}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000002000000e27f0000"], 0x48) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0xac1414bb}, 0x3804, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}, 0x20000000}, {{&(0x7f0000000180)={0x2, 0x0, @remote}, 0x69, &(0x7f0000000400)=[{&(0x7f0000000240)="b9", 0x26892}], 0xbb}}], 0x2, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0x10, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000003a0d000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf09000000000000550901000000000095000000000000001f6af0fffcffffffbf91000000000000b7020000000000008500000084000000b7000000000000009500000000000000b210790749b77b5e5aead9d3c3"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x24, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000480)='kfree\x00', r6}, 0x10) unshare(0x2040400) r7 = fsopen(&(0x7f0000000040)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r7, 0x6, 0x0, 0x0, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000840)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x94) r9 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r9, 0x0, 0x2}, 0x18) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) kernel console output (not intermixed with test programs): d972525ba7 code=0x7ffc0000 [ 373.332687][T15265] netlink: 'syz.3.4133': attribute type 10 has an invalid length. [ 373.417374][T15277] atomic_op ffff888126f53128 conn xmit_atomic 0000000000000000 [ 373.708200][T15298] netlink: 'syz.1.4147': attribute type 10 has an invalid length. [ 373.924330][T15307] atomic_op ffff88812506fd28 conn xmit_atomic 0000000000000000 [ 374.259859][T15325] netlink: 'syz.2.4158': attribute type 10 has an invalid length. [ 374.267806][T15325] __nla_validate_parse: 8 callbacks suppressed [ 374.267821][T15325] netlink: 55 bytes leftover after parsing attributes in process `syz.2.4158'. [ 374.313628][T15328] can0: slcan on ttyS3. [ 374.355736][T15328] can0 (unregistered): slcan off ttyS3. [ 374.364280][T15330] loop4: detected capacity change from 0 to 2048 [ 374.412275][T15332] atomic_op ffff888126f51128 conn xmit_atomic 0000000000000000 [ 374.453162][T15330] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 374.493715][T15338] bridge0: port 2(bridge_slave_1) entered disabled state [ 374.494233][T15330] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 374.511720][T15338] bridge0: port 2(bridge_slave_1) entered blocking state [ 374.518798][T15338] bridge0: port 2(bridge_slave_1) entered forwarding state [ 374.970479][T15360] netlink: 72 bytes leftover after parsing attributes in process `syz.3.4168'. [ 375.015563][T15367] netlink: 'syz.2.4172': attribute type 10 has an invalid length. [ 375.023452][T15367] netlink: 55 bytes leftover after parsing attributes in process `syz.2.4172'. [ 375.216170][ T23] usb usb8-port1: attempt power cycle [ 375.532459][T15380] loop4: detected capacity change from 0 to 2048 [ 375.597185][T15380] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 375.647037][T15380] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 376.018088][T15395] netlink: 72 bytes leftover after parsing attributes in process `syz.3.4178'. [ 376.049072][T15397] can0: slcan on ttyS3. [ 376.061990][T15401] netlink: 'syz.4.4184': attribute type 10 has an invalid length. [ 376.069832][T15401] netlink: 55 bytes leftover after parsing attributes in process `syz.4.4184'. [ 376.135955][T15397] can0 (unregistered): slcan off ttyS3. [ 376.396576][T15411] netlink: 72 bytes leftover after parsing attributes in process `syz.2.4188'. [ 377.004033][T15420] loop4: detected capacity change from 0 to 1024 [ 377.045769][ T23] usb usb8-port1: unable to enumerate USB device [ 377.082878][T15420] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 377.120326][T15420] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4183: comm syz.4.4191: Allocating blocks 385-513 which overlap fs metadata [ 377.146041][T15420] EXT4-fs (loop4): pa ffff888107165e00: logic 16, phys. 129, len 24 [ 377.154245][T15420] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 8 [ 377.177917][T15433] netlink: 'syz.3.4196': attribute type 10 has an invalid length. [ 377.185807][T15433] netlink: 55 bytes leftover after parsing attributes in process `syz.3.4196'. [ 377.249513][T11656] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 377.343430][T15442] loop4: detected capacity change from 0 to 1024 [ 377.377556][T15442] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 377.402429][T15442] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4183: comm syz.4.4200: Allocating blocks 385-513 which overlap fs metadata [ 377.470763][T15442] EXT4-fs (loop4): pa ffff888107165cb0: logic 16, phys. 129, len 24 [ 377.478837][T15442] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 8 [ 377.575625][T15454] netlink: 72 bytes leftover after parsing attributes in process `syz.2.4201'. [ 377.605318][T11656] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 377.655742][T15456] loop4: detected capacity change from 0 to 2048 [ 377.682739][T15456] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 377.705504][T15456] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 378.038254][T15469] netlink: 'syz.4.4210': attribute type 10 has an invalid length. [ 378.046139][T15469] netlink: 55 bytes leftover after parsing attributes in process `syz.4.4210'. [ 378.159551][ T29] kauditd_printk_skb: 527 callbacks suppressed [ 378.159572][ T29] audit: type=1326 audit(2000000956.227:42586): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15470 comm="syz.4.4211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1cac91ebe9 code=0x7ffc0000 [ 378.189353][ T29] audit: type=1326 audit(2000000956.227:42587): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15470 comm="syz.4.4211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1cac91ebe9 code=0x7ffc0000 [ 378.273829][ T29] audit: type=1326 audit(2000000956.277:42588): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15470 comm="syz.4.4211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1cac91ebe9 code=0x7ffc0000 [ 378.297428][ T29] audit: type=1326 audit(2000000956.277:42589): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15470 comm="syz.4.4211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1cac91ebe9 code=0x7ffc0000 [ 378.321120][ T29] audit: type=1326 audit(2000000956.277:42590): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15470 comm="syz.4.4211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1cac91ebe9 code=0x7ffc0000 [ 378.344807][ T29] audit: type=1326 audit(2000000956.277:42591): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15470 comm="syz.4.4211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1cac91ebe9 code=0x7ffc0000 [ 378.368364][ T29] audit: type=1326 audit(2000000956.277:42592): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15470 comm="syz.4.4211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1cac91ebe9 code=0x7ffc0000 [ 378.392055][ T29] audit: type=1326 audit(2000000956.277:42593): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15470 comm="syz.4.4211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1cac91ebe9 code=0x7ffc0000 [ 378.415729][ T29] audit: type=1326 audit(2000000956.277:42594): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15470 comm="syz.4.4211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1cac91ebe9 code=0x7ffc0000 [ 378.439363][ T29] audit: type=1326 audit(2000000956.277:42595): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15470 comm="syz.4.4211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f1cac91d550 code=0x7ffc0000 [ 378.564497][T15478] loop4: detected capacity change from 0 to 8192 [ 378.583183][T15475] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4213'. [ 379.474316][T15513] loop4: detected capacity change from 0 to 2048 [ 379.499240][T15513] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 379.537681][T15513] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 379.604585][T15520] __nla_validate_parse: 1 callbacks suppressed [ 379.604599][T15520] netlink: 72 bytes leftover after parsing attributes in process `syz.3.4226'. [ 379.759670][T15527] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4231'. [ 380.916451][T15567] netlink: 'syz.3.4245': attribute type 3 has an invalid length. [ 381.983135][T15589] netlink: 72 bytes leftover after parsing attributes in process `syz.3.4247'. [ 382.400141][T15603] loop4: detected capacity change from 0 to 2048 [ 382.442498][T15603] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 382.544385][T11656] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 382.643656][T15619] loop5: detected capacity change from 0 to 2048 [ 382.669295][T15619] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 382.711592][T15627] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4266'. [ 382.740811][T15627] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 382.749407][T15619] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 382.772316][T15627] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 383.120041][T15646] 9pnet_fd: Insufficient options for proto=fd [ 383.173370][ T29] kauditd_printk_skb: 584 callbacks suppressed [ 383.173385][ T29] audit: type=1326 audit(2000000961.237:43180): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15638 comm="syz.4.4269" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f1cac915ba7 code=0x7ffc0000 [ 383.374514][ T29] audit: type=1326 audit(2000000961.267:43181): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15638 comm="syz.4.4269" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f1cac8badd9 code=0x7ffc0000 [ 383.398329][ T29] audit: type=1326 audit(2000000961.267:43182): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15638 comm="syz.4.4269" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f1cac915ba7 code=0x7ffc0000 [ 383.422413][ T29] audit: type=1326 audit(2000000961.267:43183): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15638 comm="syz.4.4269" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f1cac8badd9 code=0x7ffc0000 [ 383.446754][ T29] audit: type=1326 audit(2000000961.267:43184): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15638 comm="syz.4.4269" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7f1cac91ebe9 code=0x7ffc0000 [ 383.470176][ T29] audit: type=1326 audit(2000000961.277:43185): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15638 comm="syz.4.4269" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f1cac915ba7 code=0x7ffc0000 [ 383.493653][ T29] audit: type=1326 audit(2000000961.277:43186): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15638 comm="syz.4.4269" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f1cac8badd9 code=0x7ffc0000 [ 383.517902][ T29] audit: type=1326 audit(2000000961.277:43187): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15638 comm="syz.4.4269" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7f1cac91ebe9 code=0x7ffc0000 [ 383.541373][ T29] audit: type=1326 audit(2000000961.287:43188): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15638 comm="syz.4.4269" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f1cac915ba7 code=0x7ffc0000 [ 383.565000][ T29] audit: type=1326 audit(2000000961.287:43189): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15638 comm="syz.4.4269" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f1cac8badd9 code=0x7ffc0000 [ 383.844933][T15656] loop4: detected capacity change from 0 to 1024 [ 383.867176][T15656] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 383.903066][T15656] loop4: detected capacity change from 0 to 1024 [ 383.926028][T15656] EXT4-fs: Ignoring removed orlov option [ 383.999239][T15656] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 384.073405][T15673] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4276'. [ 384.124270][T15678] netlink: 'syz.2.4282': attribute type 3 has an invalid length. [ 384.148303][T15679] netlink: 72 bytes leftover after parsing attributes in process `syz.4.4275'. [ 384.322563][T15686] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4286'. [ 384.431183][T11656] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 384.729671][T15707] loop4: detected capacity change from 0 to 8192 [ 385.370704][T15712] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4295'. [ 385.380548][T15712] FAULT_INJECTION: forcing a failure. [ 385.380548][T15712] name failslab, interval 1, probability 0, space 0, times 0 [ 385.393252][T15712] CPU: 1 UID: 0 PID: 15712 Comm: syz.4.4295 Not tainted 6.17.0-rc1-syzkaller-00199-gdfd4b508c8c6 #0 PREEMPT(voluntary) [ 385.393277][T15712] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 385.393288][T15712] Call Trace: [ 385.393293][T15712] [ 385.393300][T15712] __dump_stack+0x1d/0x30 [ 385.393320][T15712] dump_stack_lvl+0xe8/0x140 [ 385.393411][T15712] dump_stack+0x15/0x1b [ 385.393425][T15712] should_fail_ex+0x265/0x280 [ 385.393443][T15712] should_failslab+0x8c/0xb0 [ 385.393463][T15712] kmem_cache_alloc_noprof+0x50/0x310 [ 385.393488][T15712] ? skb_clone+0x151/0x1f0 [ 385.393542][T15712] skb_clone+0x151/0x1f0 [ 385.393564][T15712] __netlink_deliver_tap+0x2c9/0x500 [ 385.393584][T15712] ? netlink_attachskb+0x2d0/0x610 [ 385.393647][T15712] netlink_sendskb+0x126/0x150 [ 385.393677][T15712] netlink_unicast+0x2a2/0x690 [ 385.393709][T15712] netlink_ack+0x4c8/0x500 [ 385.393731][T15712] netlink_rcv_skb+0x192/0x220 [ 385.393758][T15712] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 385.393785][T15712] rtnetlink_rcv+0x1c/0x30 [ 385.393809][T15712] netlink_unicast+0x5bd/0x690 [ 385.393985][T15712] netlink_sendmsg+0x58b/0x6b0 [ 385.394004][T15712] ? __pfx_netlink_sendmsg+0x10/0x10 [ 385.394022][T15712] __sock_sendmsg+0x142/0x180 [ 385.394108][T15712] ____sys_sendmsg+0x31e/0x4e0 [ 385.394129][T15712] ___sys_sendmsg+0x17b/0x1d0 [ 385.394160][T15712] __x64_sys_sendmsg+0xd4/0x160 [ 385.394185][T15712] x64_sys_call+0x191e/0x2ff0 [ 385.394243][T15712] do_syscall_64+0xd2/0x200 [ 385.394340][T15712] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 385.394364][T15712] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 385.394387][T15712] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 385.394485][T15712] RIP: 0033:0x7f1cac91ebe9 [ 385.394498][T15712] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 385.394512][T15712] RSP: 002b:00007f1cab37f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 385.394530][T15712] RAX: ffffffffffffffda RBX: 00007f1cacb45fa0 RCX: 00007f1cac91ebe9 [ 385.394541][T15712] RDX: 0000000000000000 RSI: 00002000000000c0 RDI: 0000000000000003 [ 385.394554][T15712] RBP: 00007f1cab37f090 R08: 0000000000000000 R09: 0000000000000000 [ 385.394588][T15712] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 385.394658][T15712] R13: 00007f1cacb46038 R14: 00007f1cacb45fa0 R15: 00007fff08f21f78 [ 385.394673][T15712] [ 385.873019][T15721] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4299'. [ 385.892388][T15725] netlink: 'syz.1.4300': attribute type 3 has an invalid length. [ 386.620580][T15754] netlink: 72 bytes leftover after parsing attributes in process `syz.1.4303'. [ 386.693355][T15756] can0: slcan on ttyS3. [ 386.778109][T15756] can0 (unregistered): slcan off ttyS3. [ 387.161382][T15767] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4313'. [ 387.381421][T15776] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4316'. [ 388.531933][T15802] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4325'. [ 388.583106][T15816] 9pnet_fd: Insufficient options for proto=fd [ 388.698335][ T29] kauditd_printk_skb: 361 callbacks suppressed [ 388.698393][ T29] audit: type=1326 audit(2000000966.766:43551): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15823 comm="syz.1.4334" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc3324aebe9 code=0x7ffc0000 [ 388.729967][ T29] audit: type=1326 audit(2000000966.796:43552): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15823 comm="syz.1.4334" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fc3324b0b07 code=0x7ffc0000 [ 388.753491][ T29] audit: type=1326 audit(2000000966.796:43553): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15823 comm="syz.1.4334" exe="/root/syz-executor" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7fc3324b0a7c code=0x7ffc0000 [ 388.776971][ T29] audit: type=1326 audit(2000000966.796:43554): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15823 comm="syz.1.4334" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7fc3324b09b4 code=0x7ffc0000 [ 388.800538][ T29] audit: type=1326 audit(2000000966.796:43555): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15823 comm="syz.1.4334" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7fc3324b09b4 code=0x7ffc0000 [ 388.824551][ T29] audit: type=1326 audit(2000000966.796:43556): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15823 comm="syz.1.4334" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fc3324ad84a code=0x7ffc0000 [ 388.847945][ T29] audit: type=1326 audit(2000000966.796:43557): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15823 comm="syz.1.4334" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc3324aebe9 code=0x7ffc0000 [ 388.871726][ T29] audit: type=1326 audit(2000000966.796:43558): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15823 comm="syz.1.4334" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc3324aebe9 code=0x7ffc0000 [ 388.897359][ T29] audit: type=1326 audit(2000000966.866:43559): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15823 comm="syz.1.4334" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fc3324aebe9 code=0x7ffc0000 [ 388.920985][ T29] audit: type=1326 audit(2000000966.866:43560): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15823 comm="syz.1.4334" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc3324aebe9 code=0x7ffc0000 [ 388.974051][T15829] loop4: detected capacity change from 0 to 1024 [ 388.999774][T15829] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 389.024645][T11656] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 389.559495][T15845] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4341'. [ 389.648827][T15859] FAULT_INJECTION: forcing a failure. [ 389.648827][T15859] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 389.661940][T15859] CPU: 0 UID: 0 PID: 15859 Comm: syz.1.4346 Not tainted 6.17.0-rc1-syzkaller-00199-gdfd4b508c8c6 #0 PREEMPT(voluntary) [ 389.662017][T15859] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 389.662029][T15859] Call Trace: [ 389.662036][T15859] [ 389.662045][T15859] __dump_stack+0x1d/0x30 [ 389.662065][T15859] dump_stack_lvl+0xe8/0x140 [ 389.662083][T15859] dump_stack+0x15/0x1b [ 389.662100][T15859] should_fail_ex+0x265/0x280 [ 389.662133][T15859] should_fail+0xb/0x20 [ 389.662147][T15859] should_fail_usercopy+0x1a/0x20 [ 389.662166][T15859] _copy_from_user+0x1c/0xb0 [ 389.662190][T15859] ioctl_fssetxattr+0x75/0x1e0 [ 389.662214][T15859] do_vfs_ioctl+0x5c1/0xe10 [ 389.662350][T15859] ? selinux_file_ioctl+0x308/0x3a0 [ 389.662368][T15859] ? __fget_files+0x184/0x1c0 [ 389.662389][T15859] __se_sys_ioctl+0x82/0x140 [ 389.662442][T15859] __x64_sys_ioctl+0x43/0x50 [ 389.662471][T15859] x64_sys_call+0x1816/0x2ff0 [ 389.662495][T15859] do_syscall_64+0xd2/0x200 [ 389.662571][T15859] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 389.662595][T15859] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 389.662615][T15859] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 389.662668][T15859] RIP: 0033:0x7fc3324aebe9 [ 389.662761][T15859] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 389.662806][T15859] RSP: 002b:00007fc330f0f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 389.662824][T15859] RAX: ffffffffffffffda RBX: 00007fc3326d5fa0 RCX: 00007fc3324aebe9 [ 389.662836][T15859] RDX: 0000200000000040 RSI: 00000000401c5820 RDI: 0000000000000003 [ 389.662848][T15859] RBP: 00007fc330f0f090 R08: 0000000000000000 R09: 0000000000000000 [ 389.662862][T15859] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 389.662903][T15859] R13: 00007fc3326d6038 R14: 00007fc3326d5fa0 R15: 00007fffcef87ee8 [ 389.662920][T15859] [ 390.045581][T15880] loop4: detected capacity change from 0 to 8192 [ 390.045799][T15881] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4354'. [ 390.401304][T15905] netlink: 72 bytes leftover after parsing attributes in process `syz.1.4356'. [ 392.017026][T15920] can0: slcan on ttyS3. [ 392.053933][T15924] loop5: detected capacity change from 0 to 1024 [ 392.060615][T15924] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 392.068922][T15920] can0 (unregistered): slcan off ttyS3. [ 392.092993][T15924] loop5: detected capacity change from 0 to 1024 [ 392.119918][T15924] EXT4-fs: Ignoring removed orlov option [ 392.288855][T15930] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4369'. [ 392.334569][T15940] netlink: 'syz.4.4371': attribute type 3 has an invalid length. [ 392.453957][T15947] loop4: detected capacity change from 0 to 1024 [ 392.482267][T15947] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 392.528784][T15947] loop4: detected capacity change from 0 to 1024 [ 392.547573][T15947] EXT4-fs: Ignoring removed orlov option [ 392.703342][T15924] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 392.721605][T15947] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 392.937402][T15954] netlink: 72 bytes leftover after parsing attributes in process `syz.5.4366'. [ 393.707433][T11656] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 393.797008][T13375] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 393.908517][T15974] netlink: 72 bytes leftover after parsing attributes in process `syz.3.4377'. [ 393.970054][ T29] kauditd_printk_skb: 330 callbacks suppressed [ 393.970069][ T29] audit: type=1326 audit(2000000972.035:43891): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15962 comm="syz.3.4377" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd97252ebe9 code=0x7ffc0000 [ 394.014814][T15979] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4381'. [ 394.023859][ T29] audit: type=1326 audit(2000000972.035:43892): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15962 comm="syz.3.4377" exe="/root/syz-executor" sig=0 arch=c000003e syscall=334 compat=0 ip=0x7fd97252ebe9 code=0x7ffc0000 [ 394.047489][ T29] audit: type=1326 audit(2000000972.035:43893): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15962 comm="syz.3.4377" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd97252ebe9 code=0x7ffc0000 [ 394.071069][ T29] audit: type=1326 audit(2000000972.035:43894): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15962 comm="syz.3.4377" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd97252ebe9 code=0x7ffc0000 [ 394.094792][ T29] audit: type=1326 audit(2000000972.035:43895): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15962 comm="syz.3.4377" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd97252ebe9 code=0x7ffc0000 [ 394.108107][T15980] loop5: detected capacity change from 0 to 1024 [ 394.118395][ T29] audit: type=1326 audit(2000000972.035:43896): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15962 comm="syz.3.4377" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd97252ebe9 code=0x7ffc0000 [ 394.124861][ T29] audit: type=1326 audit(2000000972.185:43897): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15962 comm="syz.3.4377" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd97252ebe9 code=0x7ffc0000 [ 394.207455][T15980] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 394.224159][T15986] tipc: Enabled bearer , priority 0 [ 394.230457][ T29] audit: type=1326 audit(2000000972.255:43898): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15962 comm="syz.3.4377" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd97252ebe9 code=0x7ffc0000 [ 394.240772][T15980] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4183: comm syz.5.4383: Allocating blocks 385-513 which overlap fs metadata [ 394.594287][T15977] EXT4-fs (loop5): pa ffff888107165e00: logic 16, phys. 129, len 24 [ 394.602358][T15977] EXT4-fs error (device loop5): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 8 [ 394.623567][T13375] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 395.274692][T16004] loop4: detected capacity change from 0 to 1024 [ 395.304516][T16004] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 395.342416][ T3381] tipc: Node number set to 845800608 [ 395.391841][T16004] loop4: detected capacity change from 0 to 1024 [ 395.421224][T16004] EXT4-fs: Ignoring removed orlov option [ 395.437370][T16004] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 395.569099][ T29] audit: type=1326 audit(2000000973.635:43899): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16001 comm="syz.3.4390" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd97252ebe9 code=0x7ffc0000 [ 396.039123][T16016] netlink: 72 bytes leftover after parsing attributes in process `syz.4.4391'. [ 396.098661][ T29] audit: type=1326 audit(2000000973.655:43900): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16001 comm="syz.3.4390" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd97252ebe9 code=0x7ffc0000 [ 396.275475][T16026] FAULT_INJECTION: forcing a failure. [ 396.275475][T16026] name failslab, interval 1, probability 0, space 0, times 0 [ 396.292227][T16026] CPU: 1 UID: 0 PID: 16026 Comm: syz.5.4397 Not tainted 6.17.0-rc1-syzkaller-00199-gdfd4b508c8c6 #0 PREEMPT(voluntary) [ 396.292257][T16026] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 396.292270][T16026] Call Trace: [ 396.292277][T16026] [ 396.292286][T16026] __dump_stack+0x1d/0x30 [ 396.292380][T16026] dump_stack_lvl+0xe8/0x140 [ 396.292396][T16026] dump_stack+0x15/0x1b [ 396.292414][T16026] should_fail_ex+0x265/0x280 [ 396.292436][T16026] should_failslab+0x8c/0xb0 [ 396.292570][T16026] kmem_cache_alloc_node_noprof+0x57/0x320 [ 396.292599][T16026] ? __alloc_skb+0x101/0x320 [ 396.292683][T16026] __alloc_skb+0x101/0x320 [ 396.292711][T16026] ? audit_log_start+0x365/0x6c0 [ 396.292760][T16026] audit_log_start+0x380/0x6c0 [ 396.292855][T16026] audit_seccomp+0x48/0x100 [ 396.292878][T16026] ? __seccomp_filter+0x68c/0x10d0 [ 396.292901][T16026] __seccomp_filter+0x69d/0x10d0 [ 396.292924][T16026] ? _copy_from_user+0x89/0xb0 [ 396.293049][T16026] ? seccomp_notify_ioctl+0x9a1/0xe90 [ 396.293078][T16026] __secure_computing+0x82/0x150 [ 396.293110][T16026] syscall_trace_enter+0xcf/0x1e0 [ 396.293135][T16026] do_syscall_64+0xac/0x200 [ 396.293256][T16026] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 396.293280][T16026] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 396.293340][T16026] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 396.293360][T16026] RIP: 0033:0x7faa077bd5fc [ 396.293395][T16026] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 396.293429][T16026] RSP: 002b:00007faa06227030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 396.293450][T16026] RAX: ffffffffffffffda RBX: 00007faa079e5fa0 RCX: 00007faa077bd5fc [ 396.293461][T16026] RDX: 000000000000000f RSI: 00007faa062270a0 RDI: 0000000000000004 [ 396.293472][T16026] RBP: 00007faa06227090 R08: 0000000000000000 R09: 0000000000000000 [ 396.293482][T16026] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 396.293495][T16026] R13: 00007faa079e6038 R14: 00007faa079e5fa0 R15: 00007ffd6c748e58 [ 396.293577][T16026] [ 396.756788][T16030] loop5: detected capacity change from 0 to 1024 [ 396.763598][T16030] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 396.778077][T16030] loop5: detected capacity change from 0 to 1024 [ 396.784572][T16030] EXT4-fs: Ignoring removed orlov option [ 396.849040][T11656] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 396.864859][T16030] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 396.996333][T16046] netlink: 72 bytes leftover after parsing attributes in process `syz.5.4399'. [ 396.997130][T16037] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4401'. [ 397.099658][T16051] netlink: 72 bytes leftover after parsing attributes in process `syz.2.4405'. [ 397.182493][T13375] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 397.984537][T16105] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4424'. [ 398.054606][T16117] FAULT_INJECTION: forcing a failure. [ 398.054606][T16117] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 398.067764][T16117] CPU: 1 UID: 0 PID: 16117 Comm: syz.2.4436 Not tainted 6.17.0-rc1-syzkaller-00199-gdfd4b508c8c6 #0 PREEMPT(voluntary) [ 398.067813][T16117] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 398.067823][T16117] Call Trace: [ 398.067830][T16117] [ 398.067838][T16117] __dump_stack+0x1d/0x30 [ 398.067860][T16117] dump_stack_lvl+0xe8/0x140 [ 398.067880][T16117] dump_stack+0x15/0x1b [ 398.067894][T16117] should_fail_ex+0x265/0x280 [ 398.067957][T16117] should_fail+0xb/0x20 [ 398.068042][T16117] should_fail_usercopy+0x1a/0x20 [ 398.068063][T16117] _copy_from_user+0x1c/0xb0 [ 398.068158][T16117] ____sys_sendmsg+0x1c5/0x4e0 [ 398.068182][T16117] ___sys_sendmsg+0x17b/0x1d0 [ 398.068246][T16117] __sys_sendmmsg+0x178/0x300 [ 398.068276][T16117] __x64_sys_sendmmsg+0x57/0x70 [ 398.068358][T16117] x64_sys_call+0x1c4a/0x2ff0 [ 398.068378][T16117] do_syscall_64+0xd2/0x200 [ 398.068399][T16117] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 398.068422][T16117] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 398.068515][T16117] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 398.068536][T16117] RIP: 0033:0x7ffaae79ebe9 [ 398.068612][T16117] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 398.068628][T16117] RSP: 002b:00007ffaad1ff038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 398.068699][T16117] RAX: ffffffffffffffda RBX: 00007ffaae9c5fa0 RCX: 00007ffaae79ebe9 [ 398.068714][T16117] RDX: 0000000000000002 RSI: 0000200000000e00 RDI: 0000000000000003 [ 398.068726][T16117] RBP: 00007ffaad1ff090 R08: 0000000000000000 R09: 0000000000000000 [ 398.068737][T16117] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 398.068747][T16117] R13: 00007ffaae9c6038 R14: 00007ffaae9c5fa0 R15: 00007fff33e35fe8 [ 398.068764][T16117] [ 398.333304][T16131] netlink: 72 bytes leftover after parsing attributes in process `syz.2.4437'. [ 398.368085][T16127] loop5: detected capacity change from 0 to 2048 [ 398.389541][T16135] wg2: entered promiscuous mode [ 398.394430][T16135] wg2: entered allmulticast mode [ 398.452184][T16127] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 398.474540][T16127] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 398.713883][T16170] 9pnet_fd: Insufficient options for proto=fd [ 398.729829][T16170] loop5: detected capacity change from 0 to 2048 [ 398.754639][T16170] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 398.770235][T16170] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 398.835818][T16179] atomic_op ffff88813a3ef128 conn xmit_atomic 0000000000000000 [ 398.892797][T16183] loop4: detected capacity change from 0 to 512 [ 398.912498][T16185] FAULT_INJECTION: forcing a failure. [ 398.912498][T16185] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 398.925629][T16185] CPU: 1 UID: 0 PID: 16185 Comm: syz.1.4465 Not tainted 6.17.0-rc1-syzkaller-00199-gdfd4b508c8c6 #0 PREEMPT(voluntary) [ 398.925660][T16185] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 398.925673][T16185] Call Trace: [ 398.925695][T16185] [ 398.925703][T16185] __dump_stack+0x1d/0x30 [ 398.925725][T16185] dump_stack_lvl+0xe8/0x140 [ 398.925745][T16185] dump_stack+0x15/0x1b [ 398.925763][T16185] should_fail_ex+0x265/0x280 [ 398.925784][T16185] should_fail+0xb/0x20 [ 398.925798][T16185] should_fail_usercopy+0x1a/0x20 [ 398.925828][T16185] _copy_from_user+0x1c/0xb0 [ 398.925851][T16185] copy_siginfo_from_user+0x1a8/0x2a0 [ 398.925876][T16185] ptrace_request+0xe7/0x18b0 [ 398.925903][T16185] ? get_pid_task+0x96/0xd0 [ 398.925964][T16185] ? task_rq_lock+0x47/0xd0 [ 398.925989][T16185] ? _raw_spin_unlock_irqrestore+0x2b/0x60 [ 398.926074][T16185] ? wait_task_inactive+0x1b5/0x2d0 [ 398.926097][T16185] ? bpf_trace_run2+0x124/0x1c0 [ 398.926118][T16185] arch_ptrace+0x289/0x3f0 [ 398.926197][T16185] __se_sys_ptrace+0xf3/0x2c0 [ 398.926217][T16185] __x64_sys_ptrace+0x55/0x70 [ 398.926238][T16185] x64_sys_call+0x286c/0x2ff0 [ 398.926258][T16185] do_syscall_64+0xd2/0x200 [ 398.926299][T16185] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 398.926321][T16185] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 398.926341][T16185] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 398.926377][T16185] RIP: 0033:0x7fc3324aebe9 [ 398.926391][T16185] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 398.926471][T16185] RSP: 002b:00007fc330f0f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000065 [ 398.926568][T16185] RAX: ffffffffffffffda RBX: 00007fc3326d5fa0 RCX: 00007fc3324aebe9 [ 398.926582][T16185] RDX: 0200000000000003 RSI: 000000000000031e RDI: 0000000000004203 [ 398.926595][T16185] RBP: 00007fc330f0f090 R08: 0000000000000000 R09: 0000000000000000 [ 398.926606][T16185] R10: 0000200000000080 R11: 0000000000000246 R12: 0000000000000001 [ 398.926617][T16185] R13: 00007fc3326d6038 R14: 00007fc3326d5fa0 R15: 00007fffcef87ee8 [ 398.926647][T16185] [ 399.150836][T16183] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 399.186987][T16183] ext4 filesystem being mounted at /331/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 399.213404][ T29] kauditd_printk_skb: 297 callbacks suppressed [ 399.213419][ T29] audit: type=1400 audit(2000000977.275:44196): avc: denied { ioctl } for pid=16182 comm="syz.4.4464" path="/331/bus/bus" dev="loop4" ino=18 ioctlcmd=0x89e0 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 399.256715][T16193] netlink: 'syz.4.4464': attribute type 13 has an invalid length. [ 399.298486][ T29] audit: type=1400 audit(2000000977.355:44197): avc: denied { write } for pid=16198 comm="syz.2.4469" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 399.333312][T16193] bridge0: port 2(bridge_slave_1) entered disabled state [ 399.340630][T16193] bridge0: port 1(bridge_slave_0) entered disabled state [ 399.347618][T16202] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4469'. [ 399.356560][T16202] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4469'. [ 399.404661][T16193] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 399.622357][T10237] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 399.681908][T10237] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 399.686378][T11656] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 399.690893][T10237] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 399.710682][T10237] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 399.761943][T16215] 9pnet_fd: Insufficient options for proto=fd [ 399.792958][ T29] audit: type=1400 audit(2000000977.855:44198): avc: denied { setopt } for pid=16218 comm="syz.5.4476" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 399.793132][T16215] loop4: detected capacity change from 0 to 2048 [ 399.823131][T16220] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4473'. [ 399.841741][T16215] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 399.854267][T16215] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 400.207826][T16252] netlink: 'syz.5.4488': attribute type 3 has an invalid length. [ 400.300460][T16262] netlink: 72 bytes leftover after parsing attributes in process `syz.1.4487'. [ 400.311621][ T29] audit: type=1326 audit(2000000978.375:44199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16248 comm="syz.1.4487" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc3324aebe9 code=0x7ffc0000 [ 400.335298][ T29] audit: type=1326 audit(2000000978.375:44200): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16248 comm="syz.1.4487" exe="/root/syz-executor" sig=0 arch=c000003e syscall=334 compat=0 ip=0x7fc3324aebe9 code=0x7ffc0000 [ 400.358909][ T29] audit: type=1326 audit(2000000978.375:44201): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16248 comm="syz.1.4487" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc3324aebe9 code=0x7ffc0000 [ 400.382455][ T29] audit: type=1326 audit(2000000978.375:44202): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16248 comm="syz.1.4487" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc3324aebe9 code=0x7ffc0000 [ 400.406060][ T29] audit: type=1326 audit(2000000978.375:44203): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16248 comm="syz.1.4487" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc3324aebe9 code=0x7ffc0000 [ 400.429652][ T29] audit: type=1326 audit(2000000978.375:44204): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16248 comm="syz.1.4487" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc3324aebe9 code=0x7ffc0000 [ 400.453238][ T29] audit: type=1326 audit(2000000978.375:44205): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16248 comm="syz.1.4487" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc3324aebe9 code=0x7ffc0000 [ 400.583356][T16270] 9pnet_fd: Insufficient options for proto=fd [ 400.626430][T16270] loop5: detected capacity change from 0 to 2048 [ 400.669972][T16270] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 400.698156][T16270] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 400.717783][T16282] 9pnet_fd: Insufficient options for proto=fd [ 400.891040][T16287] loop5: detected capacity change from 0 to 2048 [ 400.983700][T16287] EXT4-fs (loop5): cluster size (2048) smaller than block size (4096) [ 401.462668][T16327] loop5: detected capacity change from 0 to 1024 [ 401.503974][T16327] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 401.529519][T16327] loop5: detected capacity change from 0 to 1024 [ 401.545322][T16327] EXT4-fs: Ignoring removed orlov option [ 401.630870][T16327] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 401.753825][T16332] netlink: 72 bytes leftover after parsing attributes in process `syz.5.4518'. [ 401.930865][T13375] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 402.156042][T16339] atomic_op ffff8881157ed928 conn xmit_atomic 0000000000000000 [ 402.181500][T16341] loop5: detected capacity change from 0 to 512 [ 402.188250][T16341] ext4: Unknown parameter 'smackfsfloor' [ 402.563950][T16361] can0: slcan on ttyS3. [ 402.685722][T16370] atomic_op ffff888119f70d28 conn xmit_atomic 0000000000000000 [ 402.795524][T16363] can0 (unregistered): slcan off ttyS3. [ 403.482224][T16384] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4538'. [ 403.763982][T16397] atomic_op ffff88812f7e8528 conn xmit_atomic 0000000000000000 [ 404.042401][T16416] netlink: 72 bytes leftover after parsing attributes in process `syz.1.4546'. [ 404.230880][T16428] loop5: detected capacity change from 0 to 2048 [ 404.262804][T16428] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 404.275570][T16428] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 404.382233][T16439] atomic_op ffff888123697528 conn xmit_atomic 0000000000000000 [ 404.430941][T16441] netlink: 'syz.5.4559': attribute type 3 has an invalid length. [ 404.560545][ T29] kauditd_printk_skb: 375 callbacks suppressed [ 404.560558][ T29] audit: type=1326 audit(2000000982.624:44581): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16452 comm="syz.5.4564" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa077bebe9 code=0x7ffc0000 [ 404.591742][ T29] audit: type=1326 audit(2000000982.624:44582): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16452 comm="syz.5.4564" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa077bebe9 code=0x7ffc0000 [ 404.619804][ T29] audit: type=1326 audit(2000000982.654:44583): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16452 comm="syz.5.4564" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7faa077bebe9 code=0x7ffc0000 [ 404.643408][ T29] audit: type=1326 audit(2000000982.654:44584): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16452 comm="syz.5.4564" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa077bebe9 code=0x7ffc0000 [ 404.670209][ T29] audit: type=1326 audit(2000000982.654:44585): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16452 comm="syz.5.4564" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa077bebe9 code=0x7ffc0000 [ 404.694003][ T29] audit: type=1326 audit(2000000982.654:44586): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16452 comm="syz.5.4564" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7faa077bebe9 code=0x7ffc0000 [ 404.718189][ T29] audit: type=1326 audit(2000000982.654:44587): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16452 comm="syz.5.4564" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa077bebe9 code=0x7ffc0000 [ 404.742196][ T29] audit: type=1326 audit(2000000982.654:44588): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16452 comm="syz.5.4564" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7faa077bd550 code=0x7ffc0000 [ 404.765947][ T29] audit: type=1326 audit(2000000982.654:44589): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16452 comm="syz.5.4564" exe="/root/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7faa077c0417 code=0x7ffc0000 [ 404.789655][ T29] audit: type=1326 audit(2000000982.654:44590): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16452 comm="syz.5.4564" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7faa077bebe9 code=0x7ffc0000 [ 404.818057][T16455] loop5: detected capacity change from 0 to 1024 [ 404.826189][T16455] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 404.840539][T16457] netlink: 'syz.4.4566': attribute type 10 has an invalid length. [ 404.848579][T16457] netlink: 55 bytes leftover after parsing attributes in process `syz.4.4566'. [ 404.861912][T16455] loop5: detected capacity change from 0 to 1024 [ 404.868399][T16455] EXT4-fs: Ignoring removed orlov option [ 404.876185][T16455] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 405.089778][T16472] netlink: 'syz.1.4572': attribute type 3 has an invalid length. [ 405.098033][T16467] loop4: detected capacity change from 0 to 8192 [ 405.120430][T13375] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 405.191045][T16489] netlink: 'syz.5.4578': attribute type 1 has an invalid length. [ 405.198926][T16489] netlink: 'syz.5.4578': attribute type 2 has an invalid length. [ 405.209964][T16489] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4578'. [ 405.238423][T16494] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4577'. [ 405.311920][T16507] netlink: 'syz.2.4587': attribute type 3 has an invalid length. [ 405.653883][T16528] loop5: detected capacity change from 0 to 1024 [ 405.768332][T16528] EXT4-fs: Ignoring removed bh option [ 405.791360][T16528] EXT4-fs: Ignoring removed nobh option [ 405.797430][T16528] EXT4-fs: inline encryption not supported [ 405.938057][T16528] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 405.981668][T16539] FAULT_INJECTION: forcing a failure. [ 405.981668][T16539] name failslab, interval 1, probability 0, space 0, times 0 [ 405.994468][T16539] CPU: 0 UID: 0 PID: 16539 Comm: syz.2.4598 Not tainted 6.17.0-rc1-syzkaller-00199-gdfd4b508c8c6 #0 PREEMPT(voluntary) [ 405.994494][T16539] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 405.994504][T16539] Call Trace: [ 405.994510][T16539] [ 405.994515][T16539] __dump_stack+0x1d/0x30 [ 405.994536][T16539] dump_stack_lvl+0xe8/0x140 [ 405.994616][T16539] dump_stack+0x15/0x1b [ 405.994629][T16539] should_fail_ex+0x265/0x280 [ 405.994646][T16539] ? __se_sys_memfd_create+0x1cc/0x590 [ 405.994795][T16539] should_failslab+0x8c/0xb0 [ 405.994819][T16539] __kmalloc_cache_noprof+0x4c/0x320 [ 405.994848][T16539] __se_sys_memfd_create+0x1cc/0x590 [ 405.994937][T16539] __x64_sys_memfd_create+0x31/0x40 [ 405.994956][T16539] x64_sys_call+0x2abe/0x2ff0 [ 405.994977][T16539] do_syscall_64+0xd2/0x200 [ 405.995002][T16539] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 405.995027][T16539] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 405.995135][T16539] RIP: 0033:0x7ffaae79ebe9 [ 405.995150][T16539] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 405.995167][T16539] RSP: 002b:00007ffaad1fee18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 405.995209][T16539] RAX: ffffffffffffffda RBX: 0000000000000553 RCX: 00007ffaae79ebe9 [ 405.995220][T16539] RDX: 00007ffaad1feef0 RSI: 0000000000000000 RDI: 00007ffaae8227e8 [ 405.995231][T16539] RBP: 0000200000001080 R08: 00007ffaad1febb7 R09: 00007ffaad1fee40 [ 405.995242][T16539] R10: 000000000000000a R11: 0000000000000202 R12: 0000200000000000 [ 405.995252][T16539] R13: 00007ffaad1feef0 R14: 00007ffaad1feeb0 R15: 00002000000004c0 [ 405.995269][T16539] [ 406.194002][T13375] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 406.268751][T16555] netlink: 'syz.5.4600': attribute type 3 has an invalid length. [ 406.342343][T16564] loop5: detected capacity change from 0 to 1024 [ 406.382581][T16564] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 406.413578][T16564] loop5: detected capacity change from 0 to 1024 [ 406.431320][T16564] EXT4-fs: Ignoring removed orlov option [ 406.441177][T16564] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 406.480567][T16568] netlink: 72 bytes leftover after parsing attributes in process `syz.3.4606'. [ 406.573034][T16572] netlink: 72 bytes leftover after parsing attributes in process `syz.5.4609'. [ 406.604865][T16571] FAULT_INJECTION: forcing a failure. [ 406.604865][T16571] name failslab, interval 1, probability 0, space 0, times 0 [ 406.617496][T16571] CPU: 0 UID: 0 PID: 16571 Comm: syz.2.4610 Not tainted 6.17.0-rc1-syzkaller-00199-gdfd4b508c8c6 #0 PREEMPT(voluntary) [ 406.617524][T16571] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 406.617535][T16571] Call Trace: [ 406.617542][T16571] [ 406.617550][T16571] __dump_stack+0x1d/0x30 [ 406.617586][T16571] dump_stack_lvl+0xe8/0x140 [ 406.617605][T16571] dump_stack+0x15/0x1b [ 406.617623][T16571] should_fail_ex+0x265/0x280 [ 406.617686][T16571] should_failslab+0x8c/0xb0 [ 406.617710][T16571] kmem_cache_alloc_noprof+0x50/0x310 [ 406.617744][T16571] ? getname_flags+0x80/0x3b0 [ 406.617772][T16571] getname_flags+0x80/0x3b0 [ 406.617854][T16571] do_sys_openat2+0x60/0x110 [ 406.617907][T16571] __x64_sys_openat+0xf2/0x120 [ 406.617938][T16571] x64_sys_call+0x2e9c/0x2ff0 [ 406.618012][T16571] do_syscall_64+0xd2/0x200 [ 406.618039][T16571] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 406.618063][T16571] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 406.618083][T16571] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 406.618171][T16571] RIP: 0033:0x7ffaae79ebe9 [ 406.618186][T16571] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 406.618201][T16571] RSP: 002b:00007ffaad1ff038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 406.618218][T16571] RAX: ffffffffffffffda RBX: 00007ffaae9c5fa0 RCX: 00007ffaae79ebe9 [ 406.618230][T16571] RDX: 000000000000275a RSI: 0000200000000440 RDI: ffffffffffffff9c [ 406.618321][T16571] RBP: 00007ffaad1ff090 R08: 0000000000000000 R09: 0000000000000000 [ 406.618332][T16571] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 406.618357][T16571] R13: 00007ffaae9c6038 R14: 00007ffaae9c5fa0 R15: 00007fff33e35fe8 [ 406.618373][T16571] [ 406.961729][T13375] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 407.156733][T16592] loop5: detected capacity change from 0 to 8192 [ 407.190981][T16594] netlink: 'syz.1.4618': attribute type 3 has an invalid length. [ 407.208294][T16598] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4619'. [ 407.269809][T16599] netlink: 72 bytes leftover after parsing attributes in process `syz.2.4615'. [ 407.303711][T16601] netdevsim netdevsim1: Direct firmware load for ./file0 failed with error -2 [ 407.989240][T16624] netlink: 'syz.4.4630': attribute type 3 has an invalid length. [ 408.081764][T16634] netlink: 36 bytes leftover after parsing attributes in process `syz.3.4634'. [ 408.148051][T16638] FAULT_INJECTION: forcing a failure. [ 408.148051][T16638] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 408.161204][T16638] CPU: 1 UID: 0 PID: 16638 Comm: syz.3.4635 Not tainted 6.17.0-rc1-syzkaller-00199-gdfd4b508c8c6 #0 PREEMPT(voluntary) [ 408.161234][T16638] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 408.161247][T16638] Call Trace: [ 408.161258][T16638] [ 408.161300][T16638] __dump_stack+0x1d/0x30 [ 408.161320][T16638] dump_stack_lvl+0xe8/0x140 [ 408.161338][T16638] dump_stack+0x15/0x1b [ 408.161354][T16638] should_fail_ex+0x265/0x280 [ 408.161405][T16638] should_fail+0xb/0x20 [ 408.161450][T16638] should_fail_usercopy+0x1a/0x20 [ 408.161469][T16638] _copy_from_user+0x1c/0xb0 [ 408.161498][T16638] io_submit_one+0x52/0x11d0 [ 408.161533][T16638] __se_sys_io_submit+0xfb/0x280 [ 408.161622][T16638] __x64_sys_io_submit+0x43/0x50 [ 408.161646][T16638] x64_sys_call+0x2d5d/0x2ff0 [ 408.161739][T16638] do_syscall_64+0xd2/0x200 [ 408.161762][T16638] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 408.161783][T16638] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 408.161805][T16638] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 408.161835][T16638] RIP: 0033:0x7fd97252ebe9 [ 408.161850][T16638] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 408.161865][T16638] RSP: 002b:00007fd970f8f038 EFLAGS: 00000246 ORIG_RAX: 00000000000000d1 [ 408.161952][T16638] RAX: ffffffffffffffda RBX: 00007fd972755fa0 RCX: 00007fd97252ebe9 [ 408.161963][T16638] RDX: 00002000000001c0 RSI: 0000000000000001 RDI: 00007fd970f56000 [ 408.161974][T16638] RBP: 00007fd970f8f090 R08: 0000000000000000 R09: 0000000000000000 [ 408.161987][T16638] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 408.162000][T16638] R13: 00007fd972756038 R14: 00007fd972755fa0 R15: 00007fffc5a5ed98 [ 408.162054][T16638] [ 408.382210][T16639] netlink: 72 bytes leftover after parsing attributes in process `syz.2.4632'. [ 408.528040][T16651] netlink: 'syz.5.4641': attribute type 3 has an invalid length. [ 408.661467][T16654] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4642'. [ 409.051627][T16659] netlink: 72 bytes leftover after parsing attributes in process `syz.1.4643'. [ 409.211328][T16661] can0: slcan on ttyS3. [ 409.259878][T16661] can0 (unregistered): slcan off ttyS3. [ 409.383157][T16669] loop4: detected capacity change from 0 to 128 [ 409.400645][T16669] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 409.440281][T16669] ext4 filesystem being mounted at /353/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 409.548399][T16670] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4647'. [ 409.602166][T11656] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 409.711207][ T29] kauditd_printk_skb: 929 callbacks suppressed [ 409.711219][ T29] audit: type=1326 audit(2000000987.774:45520): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16678 comm="syz.5.4651" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa077bebe9 code=0x7ffc0000 [ 409.787391][ T29] audit: type=1326 audit(2000000987.774:45521): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16678 comm="syz.5.4651" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa077bebe9 code=0x7ffc0000 [ 409.814930][ T29] audit: type=1326 audit(2000000987.774:45522): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16678 comm="syz.5.4651" exe="/root/syz-executor" sig=0 arch=c000003e syscall=64 compat=0 ip=0x7faa077bebe9 code=0x7ffc0000 [ 409.838585][ T29] audit: type=1326 audit(2000000987.774:45523): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16678 comm="syz.5.4651" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa077bebe9 code=0x7ffc0000 [ 409.862185][ T29] audit: type=1326 audit(2000000987.774:45524): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16678 comm="syz.5.4651" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7faa077c0b07 code=0x7ffc0000 [ 409.885730][ T29] audit: type=1326 audit(2000000987.774:45525): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16678 comm="syz.5.4651" exe="/root/syz-executor" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7faa077c0a7c code=0x7ffc0000 [ 409.909285][ T29] audit: type=1326 audit(2000000987.774:45526): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16678 comm="syz.5.4651" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7faa077c09b4 code=0x7ffc0000 [ 409.932874][ T29] audit: type=1326 audit(2000000987.774:45527): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16678 comm="syz.5.4651" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7faa077c09b4 code=0x7ffc0000 [ 409.956379][ T29] audit: type=1326 audit(2000000987.774:45528): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16678 comm="syz.5.4651" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7faa077bd84a code=0x7ffc0000 [ 409.979827][ T29] audit: type=1326 audit(2000000987.774:45529): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16678 comm="syz.5.4651" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa077bebe9 code=0x7ffc0000 [ 410.085873][T16683] loop4: detected capacity change from 0 to 1024 [ 410.093381][T16683] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 410.110881][T16683] loop4: detected capacity change from 0 to 1024 [ 410.117769][T16683] EXT4-fs: Ignoring removed orlov option [ 410.125456][T16683] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 410.231830][T16692] netlink: 12 bytes leftover after parsing attributes in process `syz.3.4657'. [ 410.253693][T16693] netlink: 72 bytes leftover after parsing attributes in process `syz.4.4653'. [ 410.483379][T11656] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 410.631222][T16710] 9pnet_fd: Insufficient options for proto=fd [ 410.804720][T16714] netlink: 'syz.5.4666': attribute type 3 has an invalid length. [ 410.906549][T16720] netlink: 12 bytes leftover after parsing attributes in process `syz.5.4668'. [ 411.567921][T16740] loop4: detected capacity change from 0 to 2048 [ 411.631710][T16740] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 411.673758][T16740] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 411.879662][T16752] loop5: detected capacity change from 0 to 2048 [ 411.905348][T16752] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 411.926733][T16752] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 412.032182][T16769] loop4: detected capacity change from 0 to 1024 [ 412.038719][T16769] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 412.054132][T16769] loop4: detected capacity change from 0 to 1024 [ 412.061089][T16769] EXT4-fs: Ignoring removed orlov option [ 412.068628][T16774] netdevsim netdevsim2: Direct firmware load for ./file0 failed with error -2 [ 412.079721][T16769] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 412.235361][T16777] loop5: detected capacity change from 0 to 8192 [ 412.277161][T16791] __nla_validate_parse: 3 callbacks suppressed [ 412.277175][T16791] netlink: 12 bytes leftover after parsing attributes in process `syz.2.4691'. [ 412.555828][T11656] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 412.569401][T16800] netlink: 72 bytes leftover after parsing attributes in process `syz.2.4693'. [ 412.668553][T16802] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4694'. [ 412.935857][T16810] usb usb9: usbfs: process 16810 (syz.5.4696) did not claim interface 16 before use [ 413.398972][T16850] netdevsim netdevsim3: Direct firmware load for ./file0 failed with error -2 [ 413.559880][T16874] netlink: 72 bytes leftover after parsing attributes in process `syz.3.4719'. [ 413.745143][T16883] netlink: 'syz.4.4724': attribute type 5 has an invalid length. [ 413.760853][T16884] 9p: Unknown uid 00000000004294967295 [ 414.039083][T16888] loop4: detected capacity change from 0 to 8192 [ 414.085554][T16891] netlink: 72 bytes leftover after parsing attributes in process `syz.2.4726'. [ 414.459180][T16896] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(4) [ 414.465740][T16896] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 414.473469][T16896] vhci_hcd vhci_hcd.0: Device attached [ 414.529827][T16903] vhci_hcd: connection closed [ 414.529990][T10235] vhci_hcd: stop threads [ 414.538993][T10235] vhci_hcd: release socket [ 414.543501][T10235] vhci_hcd: disconnect device [ 414.588002][T16908] netlink: 'syz.4.4733': attribute type 3 has an invalid length. [ 414.774667][T16919] netlink: 72 bytes leftover after parsing attributes in process `syz.3.4735'. [ 414.803180][ T29] kauditd_printk_skb: 1492 callbacks suppressed [ 414.803196][ T29] audit: type=1326 audit(2000000992.863:47022): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16913 comm="syz.3.4735" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd97252ebe9 code=0x7ffc0000 [ 414.860492][ T29] audit: type=1326 audit(2000000992.863:47023): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16913 comm="syz.3.4735" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd97252ebe9 code=0x7ffc0000 [ 414.884104][ T29] audit: type=1326 audit(2000000992.863:47024): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16913 comm="syz.3.4735" exe="/root/syz-executor" sig=0 arch=c000003e syscall=334 compat=0 ip=0x7fd97252ebe9 code=0x7ffc0000 [ 414.907854][ T29] audit: type=1326 audit(2000000992.863:47025): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16913 comm="syz.3.4735" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd97252ebe9 code=0x7ffc0000 [ 414.931452][ T29] audit: type=1326 audit(2000000992.863:47026): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16913 comm="syz.3.4735" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd97252ebe9 code=0x7ffc0000 [ 414.955019][ T29] audit: type=1326 audit(2000000992.863:47027): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16913 comm="syz.3.4735" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd97252ebe9 code=0x7ffc0000 [ 414.978687][ T29] audit: type=1326 audit(2000000992.863:47028): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16913 comm="syz.3.4735" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd97252ebe9 code=0x7ffc0000 [ 415.002337][ T29] audit: type=1326 audit(2000000992.863:47029): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16913 comm="syz.3.4735" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd97252ebe9 code=0x7ffc0000 [ 415.029756][ T29] audit: type=1326 audit(2000000992.913:47030): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16913 comm="syz.3.4735" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd97252ebe9 code=0x7ffc0000 [ 415.141433][ T29] audit: type=1326 audit(2000000992.923:47031): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16913 comm="syz.3.4735" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd97252ebe9 code=0x7ffc0000 [ 415.570322][T16934] netlink: 72 bytes leftover after parsing attributes in process `syz.1.4741'. [ 415.719412][T16942] netlink: 'syz.2.4746': attribute type 3 has an invalid length. [ 415.785719][T16949] netdevsim netdevsim2: Direct firmware load for ./file0 failed with error -2 [ 416.154768][T16955] netlink: 72 bytes leftover after parsing attributes in process `syz.2.4751'. [ 416.713408][T16980] can0: slcan on ttyS3. [ 416.770038][T16987] loop4: detected capacity change from 0 to 1024 [ 416.781005][T16980] can0 (unregistered): slcan off ttyS3. [ 416.831060][T16987] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 416.854265][T16987] netlink: 72 bytes leftover after parsing attributes in process `syz.4.4764'. [ 417.012242][T16994] loop4: detected capacity change from 0 to 1024 [ 417.027546][T16994] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 417.060427][T16994] loop4: detected capacity change from 0 to 1024 [ 417.070266][T16994] EXT4-fs: Ignoring removed orlov option [ 417.090784][T16994] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 417.291068][T17002] netlink: 72 bytes leftover after parsing attributes in process `syz.4.4765'. [ 417.373463][T17004] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4768'. [ 417.572827][T17018] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=17018 comm=syz.2.4773 [ 417.726788][T11656] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 417.767319][T17036] can0: slcan on ttyS3. [ 417.818575][T17043] netlink: 'syz.2.4780': attribute type 3 has an invalid length. [ 417.831946][T17036] can0 (unregistered): slcan off ttyS3. [ 417.893093][T17041] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4779'. [ 418.558103][T17077] netlink: 'syz.1.4791': attribute type 3 has an invalid length. [ 418.671630][T17081] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4793'. [ 418.700664][T17085] netdevsim netdevsim1: Direct firmware load for ./file0 failed with error -2 [ 418.876129][T17098] loop5: detected capacity change from 0 to 2048 [ 418.894986][T17098] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 418.953641][T17098] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 419.414797][T17118] netlink: 'syz.5.4805': attribute type 3 has an invalid length. [ 420.004678][ T29] kauditd_printk_skb: 140 callbacks suppressed [ 420.004703][ T29] audit: type=1326 audit(2000000998.062:47172): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17131 comm="syz.2.4811" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffaae79ebe9 code=0x7ffc0000 [ 420.034456][ T29] audit: type=1326 audit(2000000998.062:47173): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17131 comm="syz.2.4811" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffaae79ebe9 code=0x7ffc0000 [ 420.092505][T17132] usb usb9: usbfs: process 17132 (syz.2.4811) did not claim interface 16 before use [ 420.141149][ T29] audit: type=1326 audit(2000000998.112:47174): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17131 comm="syz.2.4811" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ffaae79ebe9 code=0x7ffc0000 [ 420.164858][ T29] audit: type=1326 audit(2000000998.112:47175): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17131 comm="syz.2.4811" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffaae79ebe9 code=0x7ffc0000 [ 420.188781][ T29] audit: type=1326 audit(2000000998.112:47176): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17131 comm="syz.2.4811" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffaae79ebe9 code=0x7ffc0000 [ 420.215998][ T29] audit: type=1326 audit(2000000998.142:47177): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17131 comm="syz.2.4811" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ffaae79ebe9 code=0x7ffc0000 [ 420.239729][ T29] audit: type=1326 audit(2000000998.142:47178): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17131 comm="syz.2.4811" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffaae79ebe9 code=0x7ffc0000 [ 420.263339][ T29] audit: type=1326 audit(2000000998.142:47179): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17131 comm="syz.2.4811" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffaae79ebe9 code=0x7ffc0000 [ 420.287004][ T29] audit: type=1326 audit(2000000998.142:47180): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17131 comm="syz.2.4811" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7ffaae79d550 code=0x7ffc0000 [ 420.310620][ T29] audit: type=1326 audit(2000000998.142:47181): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17131 comm="syz.2.4811" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffaae79ebe9 code=0x7ffc0000 [ 420.494112][T17161] can0: slcan on ttyS3. [ 420.513264][T17165] loop5: detected capacity change from 0 to 2048 [ 420.521460][T17161] can0 (unregistered): slcan off ttyS3. [ 420.534036][T17165] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 420.545207][T17172] atomic_op ffff88812c8e9d28 conn xmit_atomic 0000000000000000 [ 420.554965][T17165] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 420.773513][T17193] netdevsim netdevsim5: Direct firmware load for ./file0 failed with error -2 [ 420.816792][T17201] atomic_op ffff888155bb5928 conn xmit_atomic 0000000000000000 [ 420.851480][T17205] loop5: detected capacity change from 0 to 2048 [ 420.856952][T17198] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4837'. [ 420.893766][T17205] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 420.909610][T17205] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 421.194252][T17231] netdevsim netdevsim2: Direct firmware load for ./file0 failed with error -2 [ 421.206168][T17233] atomic_op ffff888155bb5928 conn xmit_atomic 0000000000000000 [ 421.688553][T17267] netdevsim netdevsim1: Direct firmware load for ./file0 failed with error -2 [ 421.782947][T17278] loop5: detected capacity change from 0 to 2048 [ 421.842469][T17278] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 421.882681][T17278] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 422.122743][T17297] netdevsim netdevsim5: Direct firmware load for ./file0 failed with error -2 [ 422.164376][T17299] netlink: 'syz.5.4877': attribute type 10 has an invalid length. [ 422.172290][T17299] netlink: 55 bytes leftover after parsing attributes in process `syz.5.4877'. [ 422.424140][T17322] netdevsim netdevsim1: Direct firmware load for ./file0 failed with error -2 [ 422.435282][T17327] netlink: 'syz.5.4889': attribute type 10 has an invalid length. [ 422.443297][T17327] netlink: 55 bytes leftover after parsing attributes in process `syz.5.4889'. [ 422.610294][T17339] loop5: detected capacity change from 0 to 1024 [ 422.623298][T17339] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 422.633769][T17342] loop4: detected capacity change from 0 to 2048 [ 422.645292][T17343] netlink: 40 bytes leftover after parsing attributes in process `syz.2.4896'. [ 422.671739][T17339] loop5: detected capacity change from 0 to 1024 [ 422.682177][T17339] EXT4-fs: Ignoring removed orlov option [ 422.683232][T17342] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 422.710918][T17342] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 422.731647][T17339] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 422.875584][T17360] netlink: 72 bytes leftover after parsing attributes in process `syz.5.4894'. [ 422.903201][T17362] netlink: 'syz.1.4903': attribute type 10 has an invalid length. [ 422.911036][T17362] netlink: 55 bytes leftover after parsing attributes in process `syz.1.4903'. [ 423.214514][T13375] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 423.556243][T17397] netlink: 'syz.1.4918': attribute type 10 has an invalid length. [ 423.564165][T17397] netlink: 55 bytes leftover after parsing attributes in process `syz.1.4918'. [ 423.722902][T17401] netdevsim netdevsim1: Direct firmware load for ./file0 failed with error -2 [ 424.129692][T17425] netlink: 72 bytes leftover after parsing attributes in process `syz.3.4923'. [ 424.163772][T17427] 9pnet_fd: Insufficient options for proto=fd [ 424.217552][T17431] netlink: 8 bytes leftover after parsing attributes in process `syz.5.4930'. [ 424.227746][T17431] netlink: 8 bytes leftover after parsing attributes in process `syz.5.4930'. [ 424.304387][T17442] can0: slcan on ttyS3. [ 424.313049][T17438] netdevsim netdevsim5: Direct firmware load for ./file0 failed with error -2 [ 424.361744][T17442] can0 (unregistered): slcan off ttyS3. [ 425.730580][T17480] netdevsim netdevsim5: Direct firmware load for ./file0 failed with error -2 [ 425.830110][ T8092] netdevsim netdevsim5 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 425.840318][ T29] kauditd_printk_skb: 217 callbacks suppressed [ 425.840330][ T29] audit: type=1326 audit(2000001003.902:47399): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17481 comm="syz.5.4945" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa077bebe9 code=0x7ffc0000 [ 425.871121][ T8092] netdevsim netdevsim5 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 425.883547][ T8092] netdevsim netdevsim5 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 425.901987][ T29] audit: type=1326 audit(2000001003.922:47400): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17481 comm="syz.5.4945" exe="/root/syz-executor" sig=0 arch=c000003e syscall=253 compat=0 ip=0x7faa077bebe9 code=0x7ffc0000 [ 425.912881][ T8092] netdevsim netdevsim5 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 425.925684][ T29] audit: type=1326 audit(2000001003.922:47401): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17481 comm="syz.5.4945" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa077bebe9 code=0x7ffc0000 [ 425.958041][ T29] audit: type=1326 audit(2000001003.922:47402): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17481 comm="syz.5.4945" exe="/root/syz-executor" sig=0 arch=c000003e syscall=254 compat=0 ip=0x7faa077bebe9 code=0x7ffc0000 [ 425.981706][ T29] audit: type=1326 audit(2000001003.922:47403): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17481 comm="syz.5.4945" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa077bebe9 code=0x7ffc0000 [ 426.005646][ T29] audit: type=1326 audit(2000001003.922:47404): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17481 comm="syz.5.4945" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7faa077bebe9 code=0x7ffc0000 [ 426.029257][ T29] audit: type=1326 audit(2000001003.922:47405): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17481 comm="syz.5.4945" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa077bebe9 code=0x7ffc0000 [ 426.114930][T17491] FAULT_INJECTION: forcing a failure. [ 426.114930][T17491] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 426.128117][T17491] CPU: 0 UID: 0 PID: 17491 Comm: syz.5.4947 Not tainted 6.17.0-rc1-syzkaller-00199-gdfd4b508c8c6 #0 PREEMPT(voluntary) [ 426.128145][T17491] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 426.128223][T17491] Call Trace: [ 426.128229][T17491] [ 426.128236][T17491] __dump_stack+0x1d/0x30 [ 426.128257][T17491] dump_stack_lvl+0xe8/0x140 [ 426.128277][T17491] dump_stack+0x15/0x1b [ 426.128294][T17491] should_fail_ex+0x265/0x280 [ 426.128314][T17491] should_fail+0xb/0x20 [ 426.128393][T17491] should_fail_usercopy+0x1a/0x20 [ 426.128411][T17491] _copy_from_user+0x1c/0xb0 [ 426.128479][T17491] ___sys_sendmsg+0xc1/0x1d0 [ 426.128511][T17491] __x64_sys_sendmsg+0xd4/0x160 [ 426.128535][T17491] x64_sys_call+0x191e/0x2ff0 [ 426.128598][T17491] do_syscall_64+0xd2/0x200 [ 426.128762][T17491] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 426.128789][T17491] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 426.128881][T17491] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 426.128899][T17491] RIP: 0033:0x7faa077bebe9 [ 426.128914][T17491] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 426.128982][T17491] RSP: 002b:00007faa06227038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 426.128998][T17491] RAX: ffffffffffffffda RBX: 00007faa079e5fa0 RCX: 00007faa077bebe9 [ 426.129012][T17491] RDX: 0000000000000000 RSI: 0000200000000040 RDI: 0000000000000006 [ 426.129025][T17491] RBP: 00007faa06227090 R08: 0000000000000000 R09: 0000000000000000 [ 426.129086][T17491] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 426.129097][T17491] R13: 00007faa079e6038 R14: 00007faa079e5fa0 R15: 00007ffd6c748e58 [ 426.129112][T17491] [ 426.150366][ T29] audit: type=1326 audit(2000001004.142:47406): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17492 comm="syz.3.4950" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd97252ebe9 code=0x7ffc0000 [ 426.284228][T17506] netlink: 72 bytes leftover after parsing attributes in process `syz.2.4948'. [ 426.286882][ T29] audit: type=1326 audit(2000001004.142:47407): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17492 comm="syz.3.4950" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd97252ebe9 code=0x7ffc0000 [ 426.361992][ T29] audit: type=1326 audit(2000001004.142:47408): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17492 comm="syz.3.4950" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd97252ebe9 code=0x7ffc0000 [ 426.371469][T17509] netlink: 80 bytes leftover after parsing attributes in process `syz.5.4953'. [ 426.481946][T17511] netdevsim netdevsim3: Direct firmware load for ./file0 failed with error -2 [ 426.508036][T17515] atomic_op ffff888118e85928 conn xmit_atomic 0000000000000000 [ 426.586551][T17519] FAULT_INJECTION: forcing a failure. [ 426.586551][T17519] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 426.599626][T17519] CPU: 1 UID: 0 PID: 17519 Comm: syz.3.4959 Not tainted 6.17.0-rc1-syzkaller-00199-gdfd4b508c8c6 #0 PREEMPT(voluntary) [ 426.599693][T17519] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 426.599703][T17519] Call Trace: [ 426.599714][T17519] [ 426.599721][T17519] __dump_stack+0x1d/0x30 [ 426.599741][T17519] dump_stack_lvl+0xe8/0x140 [ 426.599758][T17519] dump_stack+0x15/0x1b [ 426.599853][T17519] should_fail_ex+0x265/0x280 [ 426.599871][T17519] should_fail+0xb/0x20 [ 426.599885][T17519] should_fail_usercopy+0x1a/0x20 [ 426.599903][T17519] _copy_from_user+0x1c/0xb0 [ 426.599926][T17519] tiocswinsz+0x44/0xe0 [ 426.599959][T17519] tty_ioctl+0x1b1/0xb80 [ 426.600040][T17519] ? __pfx_tty_ioctl+0x10/0x10 [ 426.600069][T17519] __se_sys_ioctl+0xcb/0x140 [ 426.600102][T17519] __x64_sys_ioctl+0x43/0x50 [ 426.600232][T17519] x64_sys_call+0x1816/0x2ff0 [ 426.600252][T17519] do_syscall_64+0xd2/0x200 [ 426.600337][T17519] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 426.600362][T17519] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 426.600386][T17519] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 426.600407][T17519] RIP: 0033:0x7fd97252ebe9 [ 426.600543][T17519] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 426.600557][T17519] RSP: 002b:00007fd970f8f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 426.600574][T17519] RAX: ffffffffffffffda RBX: 00007fd972755fa0 RCX: 00007fd97252ebe9 [ 426.600585][T17519] RDX: 0000200000000040 RSI: 0000000000005414 RDI: 0000000000000003 [ 426.600595][T17519] RBP: 00007fd970f8f090 R08: 0000000000000000 R09: 0000000000000000 [ 426.600607][T17519] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 426.600620][T17519] R13: 00007fd972756038 R14: 00007fd972755fa0 R15: 00007fffc5a5ed98 [ 426.600652][T17519] [ 427.247220][T17537] netdevsim netdevsim4: Direct firmware load for ./file0 failed with error -2 [ 427.318789][T17541] loop4: detected capacity change from 0 to 2048 [ 427.346622][T17541] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 427.418685][T17541] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 427.440406][T17556] netlink: '+}[@': attribute type 21 has an invalid length. [ 427.469671][T17559] atomic_op ffff88810448f928 conn xmit_atomic 0000000000000000 [ 427.605125][T17570] netdevsim netdevsim4: Direct firmware load for ./file0 failed with error -2 [ 427.805405][T17579] __nla_validate_parse: 3 callbacks suppressed [ 427.805437][T17579] netlink: 72 bytes leftover after parsing attributes in process `syz.2.4978'. [ 428.238865][T17583] 9pnet_fd: Insufficient options for proto=fd [ 428.629982][T17608] 9pnet_fd: Insufficient options for proto=fd [ 428.663259][T17608] loop4: detected capacity change from 0 to 2048 [ 428.694014][T17608] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 428.713365][T17618] 9pnet_fd: Insufficient options for proto=fd [ 428.774327][T17608] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 428.898703][T17633] netlink: 28 bytes leftover after parsing attributes in process `syz.1.5006'. [ 428.907793][T17633] netlink: 28 bytes leftover after parsing attributes in process `syz.1.5006'. [ 429.119838][T17648] 9pnet_fd: Insufficient options for proto=fd [ 429.235525][T17667] netlink: 4 bytes leftover after parsing attributes in process `syz.3.5021'. [ 429.244859][T17667] netlink: 28 bytes leftover after parsing attributes in process `syz.3.5021'. [ 429.337694][T17687] 9pnet_fd: Insufficient options for proto=fd [ 429.377134][T17689] netlink: 80 bytes leftover after parsing attributes in process `syz.1.5024'. [ 429.478953][T17695] FAULT_INJECTION: forcing a failure. [ 429.478953][T17695] name failslab, interval 1, probability 0, space 0, times 0 [ 429.491875][T17695] CPU: 0 UID: 0 PID: 17695 Comm: syz.3.5032 Not tainted 6.17.0-rc1-syzkaller-00199-gdfd4b508c8c6 #0 PREEMPT(voluntary) [ 429.491964][T17695] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 429.491976][T17695] Call Trace: [ 429.491981][T17695] [ 429.491987][T17695] __dump_stack+0x1d/0x30 [ 429.492008][T17695] dump_stack_lvl+0xe8/0x140 [ 429.492024][T17695] dump_stack+0x15/0x1b [ 429.492038][T17695] should_fail_ex+0x265/0x280 [ 429.492073][T17695] should_failslab+0x8c/0xb0 [ 429.492096][T17695] kmem_cache_alloc_noprof+0x50/0x310 [ 429.492123][T17695] ? getname_flags+0x80/0x3b0 [ 429.492147][T17695] getname_flags+0x80/0x3b0 [ 429.492211][T17695] __x64_sys_symlink+0x40/0x60 [ 429.492230][T17695] x64_sys_call+0x23cc/0x2ff0 [ 429.492248][T17695] do_syscall_64+0xd2/0x200 [ 429.492273][T17695] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 429.492357][T17695] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 429.492398][T17695] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 429.492493][T17695] RIP: 0033:0x7fd97252ebe9 [ 429.492508][T17695] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 429.492526][T17695] RSP: 002b:00007fd970f8f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000058 [ 429.492577][T17695] RAX: ffffffffffffffda RBX: 00007fd972755fa0 RCX: 00007fd97252ebe9 [ 429.492591][T17695] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 429.492603][T17695] RBP: 00007fd970f8f090 R08: 0000000000000000 R09: 0000000000000000 [ 429.492615][T17695] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 429.492628][T17695] R13: 00007fd972756038 R14: 00007fd972755fa0 R15: 00007fffc5a5ed98 [ 429.492644][T17695] [ 429.824086][T17704] pim6reg: entered allmulticast mode [ 429.860670][T17704] pim6reg: left allmulticast mode [ 430.238996][T17721] 9pnet_fd: Insufficient options for proto=fd [ 430.271266][T17721] loop4: detected capacity change from 0 to 2048 [ 430.307311][T17721] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 430.407457][T17721] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 430.708543][T17740] 9pnet_fd: Insufficient options for proto=fd [ 430.911555][T17745] netlink: 'syz.4.5052': attribute type 3 has an invalid length. [ 430.994114][T17751] loop4: detected capacity change from 0 to 1024 [ 431.012843][T17751] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 431.081859][T17756] netlink: 72 bytes leftover after parsing attributes in process `syz.3.5051'. [ 431.096118][T17757] loop4: detected capacity change from 0 to 1024 [ 431.135409][T17757] EXT4-fs: Ignoring removed orlov option [ 431.144034][ T29] kauditd_printk_skb: 156 callbacks suppressed [ 431.144048][ T29] audit: type=1326 audit(2000001009.201:47565): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17742 comm="syz.3.5051" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd97252ebe9 code=0x7ffc0000 [ 431.173849][ T29] audit: type=1326 audit(2000001009.201:47566): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17742 comm="syz.3.5051" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd97252ebe9 code=0x7ffc0000 [ 431.393006][T17757] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 431.473215][T17751] netlink: 72 bytes leftover after parsing attributes in process `syz.4.5054'. [ 431.552739][ T29] audit: type=1326 audit(2000001009.581:47567): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17749 comm="syz.4.5054" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1cac91ebe9 code=0x7ffc0000 [ 431.576327][ T29] audit: type=1326 audit(2000001009.581:47568): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17749 comm="syz.4.5054" exe="/root/syz-executor" sig=0 arch=c000003e syscall=334 compat=0 ip=0x7f1cac91ebe9 code=0x7ffc0000 [ 431.599885][ T29] audit: type=1326 audit(2000001009.581:47569): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17749 comm="syz.4.5054" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1cac91ebe9 code=0x7ffc0000 [ 431.623447][ T29] audit: type=1326 audit(2000001009.581:47570): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17749 comm="syz.4.5054" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1cac91ebe9 code=0x7ffc0000 [ 431.647151][ T29] audit: type=1326 audit(2000001009.581:47571): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17749 comm="syz.4.5054" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1cac91ebe9 code=0x7ffc0000 [ 431.674551][ T29] audit: type=1326 audit(2000001009.581:47572): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17749 comm="syz.4.5054" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1cac91ebe9 code=0x7ffc0000 [ 431.698113][ T29] audit: type=1326 audit(2000001009.591:47573): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17749 comm="syz.4.5054" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1cac91ebe9 code=0x7ffc0000 [ 431.721655][ T29] audit: type=1326 audit(2000001009.591:47574): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17749 comm="syz.4.5054" exe="/root/syz-executor" sig=0 arch=c000003e syscall=259 compat=0 ip=0x7f1cac91ebe9 code=0x7ffc0000 [ 431.795928][T11656] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 431.976814][T17774] 9pnet_fd: Insufficient options for proto=fd [ 432.170188][T17782] netlink: 'syz.4.5065': attribute type 3 has an invalid length. [ 432.204370][T17786] loop4: detected capacity change from 0 to 1024 [ 432.222964][T17786] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 432.237324][T17786] loop4: detected capacity change from 0 to 1024 [ 432.255695][T17786] EXT4-fs: Ignoring removed orlov option [ 432.264001][T17786] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 432.285056][T17788] netlink: 'syz.2.5068': attribute type 10 has an invalid length. [ 432.292888][T17788] netlink: 55 bytes leftover after parsing attributes in process `syz.2.5068'. [ 432.426886][T17794] netlink: 72 bytes leftover after parsing attributes in process `syz.4.5067'. [ 432.641761][T17804] 9pnet_fd: Insufficient options for proto=fd [ 432.671905][T11656] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 432.785049][T17813] netlink: 'syz.1.5077': attribute type 3 has an invalid length. [ 432.830896][T17818] netlink: 'syz.3.5079': attribute type 10 has an invalid length. [ 432.838762][T17818] __nla_validate_parse: 1 callbacks suppressed [ 432.838775][T17818] netlink: 55 bytes leftover after parsing attributes in process `syz.3.5079'. [ 432.989883][T17830] 9pnet_fd: Insufficient options for proto=fd [ 433.070024][T17835] netlink: 56 bytes leftover after parsing attributes in process `syz.3.5084'. [ 433.083902][T17834] loop4: detected capacity change from 0 to 2048 [ 433.114164][T17834] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 433.141077][T17834] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 433.422569][T17849] netlink: 4 bytes leftover after parsing attributes in process `syz.5.5090'. [ 433.447809][T17856] netlink: 72 bytes leftover after parsing attributes in process `syz.1.5087'. [ 433.474720][T17858] netlink: 'syz.5.5092': attribute type 10 has an invalid length. [ 433.482564][T17858] netlink: 55 bytes leftover after parsing attributes in process `syz.5.5092'. [ 433.793921][T17869] 9pnet_fd: Insufficient options for proto=fd [ 433.835658][T17869] loop5: detected capacity change from 0 to 2048 [ 433.964110][T17869] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 433.985758][T17869] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 434.130544][T17877] netlink: 4 bytes leftover after parsing attributes in process `syz.5.5101'. [ 434.176208][T17885] loop5: detected capacity change from 0 to 1024 [ 434.183387][T17885] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 434.197455][T17887] loop4: detected capacity change from 0 to 1024 [ 434.208786][T17885] loop5: detected capacity change from 0 to 1024 [ 434.215428][T17885] EXT4-fs: Ignoring removed orlov option [ 434.221418][T17887] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 434.232330][T17885] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 434.250385][T17887] loop4: detected capacity change from 0 to 1024 [ 434.284597][T17887] EXT4-fs: Ignoring removed orlov option [ 434.353731][T17896] netlink: 72 bytes leftover after parsing attributes in process `syz.5.5102'. [ 434.373049][T17887] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 434.534084][T13375] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 434.562564][T17902] netlink: 72 bytes leftover after parsing attributes in process `syz.4.5103'. [ 434.626748][T17904] 9pnet_fd: Insufficient options for proto=fd [ 434.710070][T17911] netdevsim netdevsim1: Direct firmware load for ./file0 failed with error -2 [ 434.733520][T11656] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 434.771079][T17915] loop4: detected capacity change from 0 to 1024 [ 434.801185][T17915] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 434.839286][T17915] loop4: detected capacity change from 0 to 1024 [ 434.849096][T17915] EXT4-fs: Ignoring removed orlov option [ 434.878379][T17915] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 435.005013][T17928] netlink: 72 bytes leftover after parsing attributes in process `syz.4.5112'. [ 435.090600][T17932] loop5: detected capacity change from 0 to 1024 [ 435.098537][T17932] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 435.128540][T17932] loop5: detected capacity change from 0 to 1024 [ 435.154344][T11656] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 435.167707][T17932] EXT4-fs: Ignoring removed orlov option [ 435.206860][T17932] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 435.231105][T17943] loop4: detected capacity change from 0 to 1024 [ 435.290546][T17943] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 435.356853][T17947] netlink: 72 bytes leftover after parsing attributes in process `syz.5.5119'. [ 435.413431][T17943] loop4: detected capacity change from 0 to 1024 [ 435.419899][T17943] EXT4-fs: Ignoring removed orlov option [ 435.464613][T17943] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 435.493211][T13375] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 435.772810][T11656] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 435.865429][T17961] netlink: 'syz.1.5128': attribute type 3 has an invalid length. [ 436.020112][T17978] 9pnet_fd: Insufficient options for proto=fd [ 436.047810][T17978] loop4: detected capacity change from 0 to 2048 [ 436.075284][T17978] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 436.090760][T17978] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 436.137886][T17989] loop4: detected capacity change from 0 to 1024 [ 436.145003][T17989] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 436.159706][T17989] loop4: detected capacity change from 0 to 1024 [ 436.166833][T17989] EXT4-fs: Ignoring removed orlov option [ 436.176823][T17989] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 436.205416][ T29] kauditd_printk_skb: 666 callbacks suppressed [ 436.205429][ T29] audit: type=1326 audit(2000001014.260:48241): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17988 comm="syz.4.5139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1cac91ebe9 code=0x7ffc0000 [ 436.243409][ T29] audit: type=1326 audit(2000001014.290:48242): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17988 comm="syz.4.5139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=334 compat=0 ip=0x7f1cac91ebe9 code=0x7ffc0000 [ 436.266998][ T29] audit: type=1326 audit(2000001014.290:48243): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17988 comm="syz.4.5139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1cac91ebe9 code=0x7ffc0000 [ 436.290810][ T29] audit: type=1326 audit(2000001014.290:48244): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17988 comm="syz.4.5139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1cac91ebe9 code=0x7ffc0000 [ 436.314595][ T29] audit: type=1326 audit(2000001014.290:48245): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17988 comm="syz.4.5139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1cac91ebe9 code=0x7ffc0000 [ 436.338190][ T29] audit: type=1326 audit(2000001014.290:48246): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17988 comm="syz.4.5139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1cac91ebe9 code=0x7ffc0000 [ 436.361950][ T29] audit: type=1326 audit(2000001014.290:48247): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17988 comm="syz.4.5139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1cac91ebe9 code=0x7ffc0000 [ 436.385532][ T29] audit: type=1326 audit(2000001014.290:48248): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17988 comm="syz.4.5139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=259 compat=0 ip=0x7f1cac91ebe9 code=0x7ffc0000 [ 436.409151][ T29] audit: type=1326 audit(2000001014.290:48249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17988 comm="syz.4.5139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1cac91ebe9 code=0x7ffc0000 [ 436.432824][ T29] audit: type=1326 audit(2000001014.290:48250): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17988 comm="syz.4.5139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=194 compat=0 ip=0x7f1cac91ebe9 code=0x7ffc0000 [ 436.541999][T11656] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 436.615324][T18019] 9pnet_fd: Insufficient options for proto=fd [ 436.630497][T18019] loop4: detected capacity change from 0 to 2048 [ 436.655005][T18019] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 436.668870][T18019] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 436.788168][T18034] netlink: 'syz.4.5153': attribute type 10 has an invalid length. [ 437.741295][T18055] loop4: detected capacity change from 0 to 1024 [ 437.763005][T18057] 9pnet_fd: Insufficient options for proto=fd [ 437.778774][T18057] loop5: detected capacity change from 0 to 2048 [ 437.803487][T18055] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 437.825575][T18055] loop4: detected capacity change from 0 to 1024 [ 437.838815][T18055] EXT4-fs: Ignoring removed orlov option [ 437.905796][T18055] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 437.934633][T18057] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 437.963527][T18057] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 438.033260][T18064] __nla_validate_parse: 8 callbacks suppressed [ 438.033278][T18064] netlink: 72 bytes leftover after parsing attributes in process `syz.4.5161'. [ 438.159929][T18065] netlink: 4 bytes leftover after parsing attributes in process `syz.3.5163'. [ 438.197695][T18071] netlink: 'syz.5.5165': attribute type 10 has an invalid length. [ 438.204313][T11656] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 438.205575][T18071] netlink: 55 bytes leftover after parsing attributes in process `syz.5.5165'. [ 438.247670][T18079] netdevsim netdevsim4: Direct firmware load for ./file0 failed with error -2 [ 438.340643][T18088] netlink: 'syz.4.5172': attribute type 3 has an invalid length. [ 438.402246][T18090] netlink: 72 bytes leftover after parsing attributes in process `syz.1.5166'. [ 438.902196][T18100] can0: slcan on ttyS3. [ 438.943584][T18100] can0 (unregistered): slcan off ttyS3. [ 439.144618][T18105] netlink: 'syz.3.5179': attribute type 3 has an invalid length. [ 439.184936][T18107] loop5: detected capacity change from 0 to 1024 [ 439.191544][T18109] netdevsim netdevsim1: Direct firmware load for ./file0 failed with error -2 [ 439.192815][T18107] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 439.223074][T18107] loop5: detected capacity change from 0 to 1024 [ 439.230604][T18107] EXT4-fs: Ignoring removed orlov option [ 439.238311][T18107] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 439.316329][T18118] netdevsim netdevsim4: Direct firmware load for ./file0 failed with error -2 [ 439.359269][T18120] netlink: 72 bytes leftover after parsing attributes in process `syz.5.5180'. [ 439.596465][T13375] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 439.614215][T18132] netlink: 72 bytes leftover after parsing attributes in process `syz.1.5184'. [ 439.641154][T18136] netdevsim netdevsim5: Direct firmware load for ./file0 failed with error -2 [ 440.059689][T18152] netlink: 72 bytes leftover after parsing attributes in process `syz.3.5192'. [ 440.803763][T18161] 9pnet_fd: Insufficient options for proto=fd [ 440.827670][T18161] loop4: detected capacity change from 0 to 2048 [ 441.000497][T18161] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 441.082508][T18161] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 441.328678][ T29] kauditd_printk_skb: 676 callbacks suppressed [ 441.328691][ T29] audit: type=1326 audit(2000001019.390:48927): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18167 comm="syz.3.5200" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd97252ebe9 code=0x7ffc0000 [ 441.390744][ T29] audit: type=1326 audit(2000001019.420:48928): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18167 comm="syz.3.5200" exe="/root/syz-executor" sig=0 arch=c000003e syscall=334 compat=0 ip=0x7fd97252ebe9 code=0x7ffc0000 [ 441.414346][ T29] audit: type=1326 audit(2000001019.420:48929): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18167 comm="syz.3.5200" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd97252ebe9 code=0x7ffc0000 [ 441.438036][ T29] audit: type=1326 audit(2000001019.420:48930): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18167 comm="syz.3.5200" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd97252ebe9 code=0x7ffc0000 [ 441.461889][ T29] audit: type=1326 audit(2000001019.420:48931): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18167 comm="syz.3.5200" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd97252ebe9 code=0x7ffc0000 [ 441.485572][ T29] audit: type=1326 audit(2000001019.420:48932): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18167 comm="syz.3.5200" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd97252ebe9 code=0x7ffc0000 [ 441.509841][ T29] audit: type=1326 audit(2000001019.420:48933): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18167 comm="syz.3.5200" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd97252ebe9 code=0x7ffc0000 [ 441.534295][ T29] audit: type=1326 audit(2000001019.420:48934): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18167 comm="syz.3.5200" exe="/root/syz-executor" sig=0 arch=c000003e syscall=259 compat=0 ip=0x7fd97252ebe9 code=0x7ffc0000 [ 441.557845][ T29] audit: type=1326 audit(2000001019.420:48935): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18167 comm="syz.3.5200" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd97252ebe9 code=0x7ffc0000 [ 441.581412][ T29] audit: type=1326 audit(2000001019.420:48936): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18167 comm="syz.3.5200" exe="/root/syz-executor" sig=0 arch=c000003e syscall=194 compat=0 ip=0x7fd97252ebe9 code=0x7ffc0000 [ 441.878510][T18194] loop5: detected capacity change from 0 to 1024 [ 441.885082][T18194] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 441.918464][T18194] loop5: detected capacity change from 0 to 1024 [ 441.925190][T18194] EXT4-fs: Ignoring removed orlov option [ 441.933636][T18194] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 442.067040][T18201] netlink: 72 bytes leftover after parsing attributes in process `syz.5.5208'. [ 442.215829][T18199] netlink: 4 bytes leftover after parsing attributes in process `syz.3.5209'. [ 442.364278][T13375] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 442.373884][T18219] netlink: 72 bytes leftover after parsing attributes in process `syz.3.5215'. [ 442.508163][T18228] netlink: 'syz.1.5219': attribute type 3 has an invalid length. [ 443.252727][T18257] netlink: 'syz.2.5232': attribute type 3 has an invalid length. [ 443.288764][T18259] netdevsim netdevsim2: Direct firmware load for ./file0 failed with error -2 [ 443.449910][T18270] __nla_validate_parse: 3 callbacks suppressed [ 443.449928][T18270] netlink: 28 bytes leftover after parsing attributes in process `syz.5.5236'. [ 443.465135][T18270] netlink: 28 bytes leftover after parsing attributes in process `syz.5.5236'. [ 443.662201][T18284] netlink: 'syz.1.5243': attribute type 3 has an invalid length. [ 443.675138][T18286] loop5: detected capacity change from 0 to 1024 [ 443.682108][T18286] EXT4-fs: Ignoring removed orlov option [ 443.682195][T18280] netlink: 72 bytes leftover after parsing attributes in process `syz.3.5238'. [ 443.704528][T18286] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 443.717599][T18292] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5246'. [ 443.721659][T18286] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 443.726561][T18292] netlink: 28 bytes leftover after parsing attributes in process `syz.1.5246'. [ 443.752598][T18292] vlan0: entered allmulticast mode [ 443.757853][T18292] hsr0: entered allmulticast mode [ 443.762907][T18292] hsr_slave_0: entered allmulticast mode [ 443.768680][T18292] hsr_slave_1: entered allmulticast mode [ 443.985245][T18310] netlink: 72 bytes leftover after parsing attributes in process `syz.5.5244'. [ 444.199705][T18319] netlink: 72 bytes leftover after parsing attributes in process `syz.2.5253'. [ 444.228800][T18318] loop4: detected capacity change from 0 to 8192 [ 444.775801][T18331] netlink: 28 bytes leftover after parsing attributes in process `syz.3.5258'. [ 444.784882][T18331] netlink: 28 bytes leftover after parsing attributes in process `syz.3.5258'. [ 445.027984][T18340] 9pnet_fd: Insufficient options for proto=fd [ 445.040950][T18341] netlink: 72 bytes leftover after parsing attributes in process `syz.1.5260'. [ 445.188601][T18351] netlink: 'syz.3.5265': attribute type 16 has an invalid length. [ 445.422417][T18359] loop5: detected capacity change from 0 to 1024 [ 445.441165][T18359] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 445.639523][T18359] loop5: detected capacity change from 0 to 1024 [ 445.646269][T18359] EXT4-fs: Ignoring removed orlov option [ 445.655056][T18359] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 445.956228][T13375] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 446.024754][T18373] netlink: 'syz.5.5271': attribute type 3 has an invalid length. [ 446.053413][T18380] netlink: 'syz.5.5275': attribute type 10 has an invalid length. [ 446.373983][T18399] can0: slcan on ttyS3. [ 446.474399][T18399] can0 (unregistered): slcan off ttyS3. [ 446.489655][T18409] netlink: 'syz.2.5285': attribute type 3 has an invalid length. [ 446.958284][T18417] netlink: 'syz.4.5288': attribute type 10 has an invalid length. [ 446.972340][ T29] kauditd_printk_skb: 175 callbacks suppressed [ 446.972353][ T29] audit: type=1326 audit(2000001025.029:49112): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18412 comm="syz.2.5287" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffaae79ebe9 code=0x7ffc0000 [ 447.048939][ T29] audit: type=1326 audit(2000001025.069:49113): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18412 comm="syz.2.5287" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffaae79ebe9 code=0x7ffc0000 [ 447.095972][ T29] audit: type=1326 audit(2000001025.159:49114): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18412 comm="syz.2.5287" exe="/root/syz-executor" sig=0 arch=c000003e syscall=334 compat=0 ip=0x7ffaae79ebe9 code=0x7ffc0000 [ 447.141871][ T29] audit: type=1326 audit(2000001025.159:49115): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18412 comm="syz.2.5287" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffaae79ebe9 code=0x7ffc0000 [ 447.165541][ T29] audit: type=1326 audit(2000001025.159:49116): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18412 comm="syz.2.5287" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffaae79ebe9 code=0x7ffc0000 [ 447.189140][ T29] audit: type=1326 audit(2000001025.159:49117): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18412 comm="syz.2.5287" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ffaae79ebe9 code=0x7ffc0000 [ 447.212841][ T29] audit: type=1326 audit(2000001025.159:49118): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18412 comm="syz.2.5287" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffaae79ebe9 code=0x7ffc0000 [ 447.236515][ T29] audit: type=1326 audit(2000001025.159:49119): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18412 comm="syz.2.5287" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffaae79ebe9 code=0x7ffc0000 [ 447.263904][ T29] audit: type=1326 audit(2000001025.159:49120): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18412 comm="syz.2.5287" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ffaae79ebe9 code=0x7ffc0000 [ 447.305683][T18428] can0: slcan on ttyS3. [ 447.326399][ T29] audit: type=1326 audit(2000001025.389:49121): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18412 comm="syz.2.5287" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffaae79ebe9 code=0x7ffc0000 [ 447.364449][T18428] can0 (unregistered): slcan off ttyS3. [ 447.840075][T18443] netdevsim netdevsim2: Direct firmware load for ./file0 failed with error -2 [ 447.951893][T18446] netlink: 'syz.2.5300': attribute type 10 has an invalid length. [ 448.181226][T18456] netlink: 'syz.4.5304': attribute type 3 has an invalid length. [ 448.593548][T18466] netlink: 'syz.4.5309': attribute type 3 has an invalid length. [ 448.699626][T18474] netlink: 'syz.4.5313': attribute type 10 has an invalid length. [ 448.707521][T18474] __nla_validate_parse: 9 callbacks suppressed [ 448.707535][T18474] netlink: 55 bytes leftover after parsing attributes in process `syz.4.5313'. [ 449.457511][T18499] loop5: detected capacity change from 0 to 8192 [ 449.553952][T18502] can0: slcan on ttyS3. [ 449.587948][T18506] netlink: 'syz.1.5326': attribute type 10 has an invalid length. [ 449.594920][T18502] can0 (unregistered): slcan off ttyS3. [ 449.595943][T18506] netlink: 55 bytes leftover after parsing attributes in process `syz.1.5326'. [ 449.858438][T18517] loop4: detected capacity change from 0 to 1024 [ 449.864950][T18514] 9pnet: Could not find request transport: fd0x0000000000000004 [ 449.875891][T18517] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 449.906851][T18517] loop4: detected capacity change from 0 to 1024 [ 449.913405][T18517] EXT4-fs: Ignoring removed orlov option [ 449.931310][T18517] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 450.196129][T18524] can0: slcan on ttyS3. [ 450.296884][T18528] netlink: 72 bytes leftover after parsing attributes in process `syz.4.5330'. [ 450.324813][T18525] can0 (unregistered): slcan off ttyS3. [ 450.331985][T18527] can0: slcan on ttyS3. [ 450.445845][T18524] can0 (unregistered): slcan off ttyS3. [ 450.466364][T11656] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 450.507734][T18534] netlink: 'syz.4.5335': attribute type 3 has an invalid length. [ 450.681765][T18540] loop5: detected capacity change from 0 to 1024 [ 450.697159][T18540] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 450.736024][T18540] loop5: detected capacity change from 0 to 1024 [ 450.755241][T18540] EXT4-fs: Ignoring removed orlov option [ 450.930298][T18540] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 451.060443][T18543] netlink: 72 bytes leftover after parsing attributes in process `syz.5.5337'. [ 451.430613][T13375] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 451.992331][T18555] loop5: detected capacity change from 0 to 1024 [ 452.015004][T18555] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 452.051310][T18555] loop5: detected capacity change from 0 to 1024 [ 452.068744][T18555] EXT4-fs: Ignoring removed orlov option [ 452.085956][T18555] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 452.206493][T18559] netlink: 72 bytes leftover after parsing attributes in process `syz.5.5343'. [ 452.235412][ T29] kauditd_printk_skb: 566 callbacks suppressed [ 452.235425][ T29] audit: type=1326 audit(2000001030.299:49688): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18554 comm="syz.5.5343" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa077bebe9 code=0x7ffc0000 [ 452.293567][ T29] audit: type=1326 audit(2000001030.329:49689): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18554 comm="syz.5.5343" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa077bebe9 code=0x7ffc0000 [ 452.444710][T13375] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 452.486270][T18565] netlink: 12 bytes leftover after parsing attributes in process `syz.5.5345'. [ 452.598813][T18567] netlink: 'syz.4.5346': attribute type 3 has an invalid length. [ 452.646921][ T29] audit: type=1326 audit(2000001030.698:49690): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18572 comm="syz.2.5349" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffaae79ebe9 code=0x7ffc0000 [ 452.670628][ T29] audit: type=1326 audit(2000001030.698:49691): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18572 comm="syz.2.5349" exe="/root/syz-executor" sig=0 arch=c000003e syscall=64 compat=0 ip=0x7ffaae79ebe9 code=0x7ffc0000 [ 452.694193][ T29] audit: type=1326 audit(2000001030.698:49692): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18572 comm="syz.2.5349" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffaae79ebe9 code=0x7ffc0000 [ 452.717808][ T29] audit: type=1326 audit(2000001030.698:49693): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18572 comm="syz.2.5349" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7ffaae7a0b07 code=0x7ffc0000 [ 452.741443][ T29] audit: type=1326 audit(2000001030.698:49694): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18572 comm="syz.2.5349" exe="/root/syz-executor" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7ffaae7a0a7c code=0x7ffc0000 [ 452.764982][ T29] audit: type=1326 audit(2000001030.698:49695): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18572 comm="syz.2.5349" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7ffaae7a09b4 code=0x7ffc0000 [ 452.788551][ T29] audit: type=1326 audit(2000001030.698:49696): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18572 comm="syz.2.5349" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7ffaae7a09b4 code=0x7ffc0000 [ 452.812071][ T29] audit: type=1326 audit(2000001030.698:49697): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18572 comm="syz.2.5349" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7ffaae79d84a code=0x7ffc0000 [ 452.829082][T18576] loop5: detected capacity change from 0 to 8192 [ 453.223952][T18586] loop4: detected capacity change from 0 to 1024 [ 453.245974][T18586] EXT4-fs: Ignoring removed nobh option [ 453.266698][T18586] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 453.463858][T18586] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 1305 free clusters [ 453.499978][T18586] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 453.512289][T18586] EXT4-fs (loop4): This should not happen!! Data will be lost [ 453.512289][T18586] [ 453.521966][T18586] EXT4-fs (loop4): Total free blocks count 0 [ 453.527969][T18586] EXT4-fs (loop4): Free/Dirty block details [ 453.533922][T18586] EXT4-fs (loop4): free_blocks=20480 [ 453.539227][T18586] EXT4-fs (loop4): dirty_blocks=16 [ 453.544323][T18586] EXT4-fs (loop4): Block reservation details [ 453.550318][T18586] EXT4-fs (loop4): i_reserved_data_blocks=1 [ 453.557865][T18589] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 65 with error 28 [ 453.764631][T18602] netlink: 'syz.2.5357': attribute type 16 has an invalid length. [ 453.772652][T18602] netlink: 64138 bytes leftover after parsing attributes in process `syz.2.5357'. [ 453.785853][T18602] netlink: 12 bytes leftover after parsing attributes in process `syz.2.5357'. [ 454.020852][T18604] netdevsim netdevsim1: Direct firmware load for ./file0 failed with error -2 [ 454.043275][T18606] netlink: 'syz.4.5360': attribute type 3 has an invalid length. [ 454.427854][T18621] netlink: 72 bytes leftover after parsing attributes in process `syz.1.5364'. [ 454.546335][T18623] loop5: detected capacity change from 0 to 1024 [ 454.579629][T18623] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 454.623872][T18623] loop5: detected capacity change from 0 to 1024 [ 454.647435][T18623] EXT4-fs: Ignoring removed orlov option [ 454.659181][T18623] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 454.832962][T18633] netlink: 72 bytes leftover after parsing attributes in process `syz.5.5365'. [ 455.116711][T18643] loop4: detected capacity change from 0 to 1024 [ 455.153580][T13375] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 455.175671][T18643] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 455.215398][T18646] netdevsim netdevsim5: Direct firmware load for ./file0 failed with error -2 [ 455.240383][T18643] loop4: detected capacity change from 0 to 1024 [ 455.256019][T18643] EXT4-fs: Ignoring removed orlov option [ 455.273899][T18643] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 455.506711][T18657] netlink: 72 bytes leftover after parsing attributes in process `syz.4.5371'. [ 455.697918][T18660] netlink: 'syz.3.5376': attribute type 16 has an invalid length. [ 455.705868][T18660] netlink: 64138 bytes leftover after parsing attributes in process `syz.3.5376'. [ 455.718073][T18660] netlink: 12 bytes leftover after parsing attributes in process `syz.3.5376'. [ 455.757005][T11656] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 456.486356][T18676] loop5: detected capacity change from 0 to 1024 [ 456.493750][T18676] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 456.519593][T18676] loop5: detected capacity change from 0 to 1024 [ 456.541168][T18676] EXT4-fs: Ignoring removed orlov option [ 456.552256][T18676] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 456.724167][T18676] netlink: 72 bytes leftover after parsing attributes in process `syz.5.5381'. [ 456.822770][T18689] netlink: 72 bytes leftover after parsing attributes in process `syz.1.5383'. [ 456.944608][T13375] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 457.171526][T18703] loop5: detected capacity change from 0 to 8192 [ 457.247909][ T29] kauditd_printk_skb: 751 callbacks suppressed [ 457.247931][ T29] audit: type=1326 audit(2000001035.308:50449): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18693 comm="syz.3.5387" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd972525ba7 code=0x7ffc0000 [ 457.297623][ T29] audit: type=1326 audit(2000001035.308:50450): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18693 comm="syz.3.5387" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fd9724cadd9 code=0x7ffc0000 [ 457.321349][ T29] audit: type=1326 audit(2000001035.308:50451): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18693 comm="syz.3.5387" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7fd97252ebe9 code=0x7ffc0000 [ 457.344901][ T29] audit: type=1326 audit(2000001035.318:50452): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18693 comm="syz.3.5387" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd972525ba7 code=0x7ffc0000 [ 457.368436][ T29] audit: type=1326 audit(2000001035.318:50453): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18693 comm="syz.3.5387" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fd9724cadd9 code=0x7ffc0000 [ 457.392018][ T29] audit: type=1326 audit(2000001035.318:50454): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18693 comm="syz.3.5387" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7fd97252ebe9 code=0x7ffc0000 [ 457.415389][ T29] audit: type=1326 audit(2000001035.328:50455): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18693 comm="syz.3.5387" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd972525ba7 code=0x7ffc0000 [ 457.439099][ T29] audit: type=1326 audit(2000001035.328:50456): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18693 comm="syz.3.5387" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fd9724cadd9 code=0x7ffc0000 [ 457.462742][ T29] audit: type=1326 audit(2000001035.328:50457): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18693 comm="syz.3.5387" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7fd97252ebe9 code=0x7ffc0000 [ 457.486133][ T29] audit: type=1326 audit(2000001035.338:50458): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18693 comm="syz.3.5387" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd972525ba7 code=0x7ffc0000 [ 457.857353][T18714] netdevsim netdevsim3: Direct firmware load for ./file0 failed with error -2 [ 457.879178][T18715] netlink: 'syz.2.5393': attribute type 16 has an invalid length. [ 457.887076][T18715] netlink: 64138 bytes leftover after parsing attributes in process `syz.2.5393'. [ 458.013562][T18724] loop5: detected capacity change from 0 to 1024 [ 458.020584][T18724] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 458.039523][T18724] loop5: detected capacity change from 0 to 1024 [ 458.046143][T18724] EXT4-fs: Ignoring removed orlov option [ 458.086862][T18724] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 458.299787][T18738] netlink: 'syz.4.5402': attribute type 10 has an invalid length. [ 458.446095][T13375] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 458.608780][T18751] loop4: detected capacity change from 0 to 1024 [ 458.615601][T18751] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 458.638428][T18751] loop4: detected capacity change from 0 to 1024 [ 458.645093][T18751] EXT4-fs: Ignoring removed orlov option [ 458.686965][T18751] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 458.988586][T18767] __nla_validate_parse: 5 callbacks suppressed [ 458.988604][T18767] netlink: 72 bytes leftover after parsing attributes in process `syz.4.5407'. [ 459.369014][T11656] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 459.392819][T18776] can0: slcan on ttyS3. [ 459.445991][T18776] can0 (unregistered): slcan off ttyS3. [ 459.466542][T18778] netlink: 72 bytes leftover after parsing attributes in process `syz.1.5414'. [ 459.822300][T18789] netlink: 72 bytes leftover after parsing attributes in process `syz.2.5416'. [ 459.837410][T18788] can0: slcan on ttyS3. [ 459.886005][T18788] can0 (unregistered): slcan off ttyS3. [ 459.899630][T18788] can0: slcan on ttyS3. [ 459.955967][T18788] can0 (unregistered): slcan off ttyS3. [ 460.386035][T18784] ================================================================== [ 460.394145][T18784] BUG: KCSAN: data-race in touch_atime / touch_atime [ 460.400831][T18784] [ 460.403143][T18784] write to 0xffff88811986bdf8 of 4 bytes by task 18781 on cpu 1: [ 460.410854][T18784] touch_atime+0x1e8/0x340 [ 460.415355][T18784] shmem_file_read_iter+0x477/0x540 [ 460.420560][T18784] copy_splice_read+0x43f/0x660 [ 460.425419][T18784] splice_direct_to_actor+0x290/0x680 [ 460.430790][T18784] do_splice_direct+0xda/0x150 [ 460.435559][T18784] do_sendfile+0x380/0x650 [ 460.439986][T18784] __x64_sys_sendfile64+0x105/0x150 [ 460.445190][T18784] x64_sys_call+0x2bb0/0x2ff0 [ 460.449862][T18784] do_syscall_64+0xd2/0x200 [ 460.454365][T18784] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 460.460254][T18784] [ 460.462570][T18784] read to 0xffff88811986bdf8 of 4 bytes by task 18784 on cpu 0: [ 460.470292][T18784] touch_atime+0x194/0x340 [ 460.474709][T18784] shmem_file_read_iter+0x477/0x540 [ 460.479902][T18784] copy_splice_read+0x43f/0x660 [ 460.484759][T18784] splice_direct_to_actor+0x290/0x680 [ 460.490126][T18784] do_splice_direct+0xda/0x150 [ 460.494887][T18784] do_sendfile+0x380/0x650 [ 460.499315][T18784] __x64_sys_sendfile64+0x105/0x150 [ 460.504529][T18784] x64_sys_call+0x2bb0/0x2ff0 [ 460.509207][T18784] do_syscall_64+0xd2/0x200 [ 460.513716][T18784] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 460.519618][T18784] [ 460.521930][T18784] value changed: 0x1a1c18b2 -> 0x1ab4aa90 [ 460.527631][T18784] [ 460.529945][T18784] Reported by Kernel Concurrency Sanitizer on: [ 460.536087][T18784] CPU: 0 UID: 0 PID: 18784 Comm: syz.2.5416 Not tainted 6.17.0-rc1-syzkaller-00199-gdfd4b508c8c6 #0 PREEMPT(voluntary) [ 460.548633][T18784] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 460.558695][T18784] ==================================================================