last executing test programs: 6m44.11569327s ago: executing program 0 (id=4344): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r1}, 0x10) socketpair(0x1, 0x2, 0xd, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x0, 0x818}, 0x20000004) 6m44.083920313s ago: executing program 0 (id=4345): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x79, 0x4) bind$inet(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000004a80)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000040)="4fa3176756113369df8b913f2c0f5bc12e941d0000", 0x15}, {0x0}], 0x2}}, {{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f00000006c0)="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", 0x1a3}], 0x1}}], 0x2, 0x400c0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xd1f}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$netlink(0x10, 0x3, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) rseq(&(0x7f00000004c0), 0x20, 0x0, 0x0) pwritev2(r1, 0x0, 0x0, 0x4, 0x44, 0x12) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r2) r3 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)=0x0) timer_settime(r4, 0x1, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) futex(&(0x7f000000cffc)=0x1, 0x86, 0x2, 0x0, 0x0, 0xfffffffc) 6m43.186763005s ago: executing program 0 (id=4365): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x1c, r1, 0x9c3fa077fa966179, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 6m43.119113241s ago: executing program 0 (id=4368): r0 = socket(0x15, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x1, 0x7fe2, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd49}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x5}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x341b94fa, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x37, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = socket(0x1e, 0x2, 0x0) r5 = epoll_create1(0x0) r6 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f0000000000)={0xe000202b}) epoll_pwait(r6, &(0x7f00008c9fc4)=[{}], 0x1, 0xfffffff3, 0x0, 0x0) r7 = dup3(r4, r6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r7, &(0x7f0000000300)={0x200f}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r8, &(0x7f0000000200), 0x806000) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r1, 0x0) getsockopt(r0, 0x200000000114, 0x2710, 0x0, &(0x7f0000000000)) 6m42.778234398s ago: executing program 0 (id=4375): syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x181242, 0x148) pwrite64(r0, 0x0, 0x0, 0xfecc) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x3, 0x8, 0x1, 0x14090, r0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x1, 0x1, 0x8, @void, @value, @value=r1}, 0x50) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), r2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000f000000c5000000a000020095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x62, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000980)='kfree\x00', r3}, 0x18) socket$inet_udp(0x2, 0x2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020148100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 6m42.692192945s ago: executing program 0 (id=4378): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) r1 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x602, 0x0) writev(r1, &(0x7f0000000440)=[{0x0}], 0x1) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x1, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000000c0)) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x700000, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x48) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RVERSION(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r5 = dup(r4) write$P9_RLERRORu(r5, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r5]) 6m27.625908396s ago: executing program 32 (id=4378): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) r1 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x602, 0x0) writev(r1, &(0x7f0000000440)=[{0x0}], 0x1) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x1, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000000c0)) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x700000, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x48) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RVERSION(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r5 = dup(r4) write$P9_RLERRORu(r5, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r5]) 45.811826669s ago: executing program 4 (id=9661): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYRES64=r0], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f0000000140)={0x6, &(0x7f0000000100)=[{0x0, 0x73, 0x8, 0x7}, {0x7fff, 0x6, 0x6, 0x85a}, {0x2, 0xcd, 0x9, 0x40000000}, {0xfff9, 0xfc, 0xff, 0x3a1}, {0xb, 0x5, 0x7, 0x46f}, {0x101, 0x7, 0xf6, 0x200}]}) r2 = signalfd4(r0, &(0x7f0000000080)={[0x78]}, 0x8, 0x800) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0xe01, 0xd0, 0xe, 0x5}, {0x4, 0x4, 0x5, 0x401}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f0000000040)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0x2}, 0x18) r3 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000380)={r1, r2, 0x12, 0x0, @val=@target_btf_id=0xffffffffffffffff}, 0x14) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000009900000001"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x64, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) writev(0xffffffffffffffff, 0x0, 0x0) semop(0x0, 0x0, 0x0) bpf$LINK_DETACH(0x22, &(0x7f00000003c0)=r3, 0x4) syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x8100) rt_sigaction(0x19, &(0x7f0000000000)={0xfffffffffffffffc, 0x44000006, 0x0}, 0x0, 0x8, &(0x7f0000000440)) fallocate(0xffffffffffffffff, 0x0, 0x400000000000000, 0x2) 45.746943024s ago: executing program 4 (id=9664): socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000400), r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0700000004000000080200000e"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000007c0)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r1, @ANYBLOB="00000000850000e5854dc9e73e4166c219578eacd85d27001b04000000348cc83682bab1cff35449af9116940db9b0db2e06e8937a76d015eed2efa71878ffea6b302d3e0578381dac5a1ae84483d1e326bba74f905348fade70ccad2bde022acf1e796ed6e6c3c3d0c5f4d8542bbca5ac0b53c9f2796012b747e39b9d99edca5b62a8688fb743fd69ee029d252a476b41fa60ff48138b0eb3c47311131a3920ccda8705a5e09f1716ea4a9e6a5a970895e5275039473ad4f87ef01760c7355f7690"], &(0x7f0000000780)='GPL\x00', 0xfffffffd, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = perf_event_open$cgroup(&(0x7f0000000140)={0x2, 0x80, 0x9, 0x5, 0x9, 0x1, 0x0, 0x3b5, 0x400, 0xa, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000000040), 0x5}, 0x42, 0x3000000, 0xf, 0x5, 0x1, 0x5, 0xfffd, 0x0, 0x15, 0x0, 0x3}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x8) r3 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x62, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0x401, 0x6}, 0x12110, 0x0, 0x800000, 0x3, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, r2, 0x1) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) r5 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000200), 0x4) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x5, &(0x7f0000000080)=ANY=[@ANYRESOCT=r3], &(0x7f0000000100)='syzkaller\x00', 0x4e45, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, r5, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffcf, 0x0, 0x0, 0x10, 0xfffffffe}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x48) close(r7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0f000000040000000400000012"], 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)=ANY=[@ANYRES32=r11, @ANYRES32=r10, @ANYBLOB='&\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 ', @ANYRES32, @ANYBLOB, @ANYRES64=0x0], 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r11}, &(0x7f0000000000), &(0x7f0000000080)=r7}, 0x20) recvmsg$unix(r8, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000006c0)=""/179, 0x33fe0}], 0x1, 0x0, 0x0, 0x300}, 0x0) sendmsg$inet(r9, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000b00)="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", 0xfff}, {&(0x7f0000000180)="dd43", 0x2}], 0x2}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000040000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r12 = socket(0x10, 0x3, 0x0) syz_io_uring_setup(0x10b, &(0x7f0000000140), &(0x7f0000000300)=0x0, &(0x7f0000000280)=0x0) syz_io_uring_submit(r13, r14, &(0x7f00000002c0)=@IORING_OP_CONNECT={0x10, 0xa, 0x0, 0xffffffffffffffff, 0x0, 0x0}) syz_io_uring_complete(r13) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000340)='start_task_reaping\x00'}, 0x18) r15 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "69dcaf20127e9a854529f45826cb35be51682e30944313e2ca73845d177d601880221daeccfda56b75cfe2bad94f000066b2ddab614fec2236da7d88ea07c9ee"}, 0x48, 0xfffffffffffffffe) keyctl$search(0xa, r15, &(0x7f0000000180)='asymmetric\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0) sendmsg$nl_route_sched(r12, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000001540)=@newtaction={0x18, 0x30, 0x829, 0x0, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='kmem_cache_free\x00', r6, 0x0, 0x4}, 0x18) ioctl$PIO_UNISCRNMAP(r4, 0x4b6a, &(0x7f0000000240)="7c8bdba1c0d7dd9b252bbd36908c31aab0b3696c33b9696ebfb57fd979a528d9e7f29d73646e7d2264a0bb64e6b044e16dc69630c180b41a49bdb4817578855a30b8c31027907e91b4368ca9e593a92de0bf881907b0593c8013af9a3ddd6dc381ae9325d3940751418c7ac2c3de9c3a68b5e7f17a65315b0fbecf9e481d647515eea1e1ba0e0fac46c1e32fc91bdb15dc2e7dbccd0914a2661ece350c595174fe34fb52b1c9491d5c2a36f76e65b6ff748b782742679fa0c1c0460c9faf1ebf88a734b175d9") 45.606464505s ago: executing program 4 (id=9668): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) sendmsg$nl_route_sched(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x25dfdbfa, {0x0, 0x0, 0x0, 0x0, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0xc, 0x2, [@TCA_HHF_QUANTUM={0x8, 0x2, 0xffff8001}]}}]}, 0x38}, 0x1, 0x0, 0x0, 0x48801}, 0x0) 45.577172967s ago: executing program 4 (id=9669): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) syz_mount_image$vfat(&(0x7f0000000440), &(0x7f0000000200)='./file0\x00', 0x800090, &(0x7f0000000240)=ANY=[], 0x6, 0x2d1, &(0x7f0000000740)="$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") bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x70, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x7, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x100cb3a}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='kmem_cache_free\x00', r1, 0x0, 0x2}, 0x18) creat(&(0x7f00000002c0)='./file0\x00', 0x109) truncate(&(0x7f0000000180)='./file0\x00', 0x8fff5) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f00000002c0)=0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x75b08000) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000200)='kmem_cache_free\x00', r4}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r5 = syz_clone3(&(0x7f0000001880)={0x100000200, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) tgkill(r5, r5, 0x21) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f0000000340)=@abs={0x0, 0x0, 0x4e27}, 0x6e) sendmmsg$unix(r7, &(0x7f0000000000), 0x651, 0x0) signalfd(r0, &(0x7f0000000000)={[0x100000001]}, 0x8) 45.18013772s ago: executing program 4 (id=9673): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000001900)={0x2, {0xc, 0xa00, 0x0, 0x80, 0x100}}) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYRES32=r0], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001380)={0x3, 0xc, &(0x7f0000001440)=ANY=[@ANYRESHEX=r0, @ANYBLOB="ddceb481aa904a0e41c1e363a0f0a32672ac92455a8b393790b18a1b65d247c9fc7c44832bf31d22aa8640ca86220d4719edf1139b9923b399e244e7c4032a88dc49331c3f41ea3e18ec8c44238c8b69f380cac393c561b5ff4628efb84cb6f002a333667fb8c8b2bed2c8f3cc739abdd1ee3d7bc9d819eaed122dbe149c36a6a3dec8699499383e79febad5109f997b5e8e851f0795bb85", @ANYRESDEC=r0], 0x0, 0xf34d660, 0x0, 0x0, 0x0, 0x17}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./file2\x00', 0x1010051, &(0x7f0000000800)={[{@errors_remount}, {@noload}, {@noblock_validity}, {@dioread_lock}, {@nouid32}, {@nomblk_io_submit}]}, 0x1, 0x546, &(0x7f0000000180)="$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") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000a80)='kfree\x00', r2, 0x0, 0x2}, 0x18) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000400), r3) getsockname$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="4800000010000305ff810000fddbdf2500000000", @ANYRES32=r4, @ANYBLOB="1748000040000200280012800a000100767863616e000000180002801400010000000000", @ANYRES32=r4, @ANYBLOB="82474511debd5ded"], 0x48}, 0x1, 0x0, 0x0, 0x40}, 0x0) 44.869961394s ago: executing program 4 (id=9675): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x0, &(0x7f0000000080)}) r0 = socket(0x18, 0x800, 0x0) connect$pppoe(r0, &(0x7f0000000100)={0x18, 0x0, {0x2, @multicast, 'vcan0\x00'}}, 0x1e) sendfile(r0, 0xffffffffffffffff, 0x0, 0x8) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000000c0)) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x2219, 0x7721, 0x16, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x7, 0x2, 0x24, 0x4, 0x0, 0x10, 0x0, 0x5, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x100e6, 0x45d5, 0xe1, 0x9, 0x6, 0x9, 0x15, 0x0, 0x5, 0x0, 0x8}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x2) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000340)={0x0, 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r1 = io_uring_setup(0x1694, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f00000002c0)=[{0x0}], 0x1) 44.869748975s ago: executing program 33 (id=9675): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x0, &(0x7f0000000080)}) r0 = socket(0x18, 0x800, 0x0) connect$pppoe(r0, &(0x7f0000000100)={0x18, 0x0, {0x2, @multicast, 'vcan0\x00'}}, 0x1e) sendfile(r0, 0xffffffffffffffff, 0x0, 0x8) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000000c0)) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x2219, 0x7721, 0x16, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x7, 0x2, 0x24, 0x4, 0x0, 0x10, 0x0, 0x5, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x100e6, 0x45d5, 0xe1, 0x9, 0x6, 0x9, 0x15, 0x0, 0x5, 0x0, 0x8}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x2) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000340)={0x0, 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r1 = io_uring_setup(0x1694, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f00000002c0)=[{0x0}], 0x1) 2.300389214s ago: executing program 5 (id=10217): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x10000, 0x1}, 0x8002, 0x0, 0x1003, 0x2, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x100000011, @multicast2, 0x0, 0x0, 'wlc\x00', 0x15, 0x88, 0xc000067}, 0x2c) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000170000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000feffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb70300000800"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="900000001000010400000002fcdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="10000000a5804a2c600012800b000100697036746e6c"], 0x90}, 0x1, 0x0, 0x0, 0x8040}, 0x48000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000200)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r2}, 0x38) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r3, 0x0, 0x2}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = shmget$private(0x0, 0x4000, 0x1000, &(0x7f0000ffb000/0x4000)=nil) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r5, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x1c, 0x0, 0x800, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x62}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x4000000) shmctl$SHM_LOCK(r4, 0xb) shmat(r4, &(0x7f0000ffc000/0x4000)=nil, 0x5000) shmat(r4, &(0x7f0000ffd000/0x2000)=nil, 0x5000) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) 2.267680907s ago: executing program 3 (id=10219): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f0000000440)=ANY=[@ANYBLOB="9feb010018000000000000002c0000002c00000002000000000000000100000d000000000000000000000000000000ff010000840000000000000000010000000000"], &(0x7f0000000500)=""/16, 0x46, 0x10, 0x1}, 0x28) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7020000140000e5b7030000000700008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = mq_open(&(0x7f0000000080)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xb8\x93\xc3C\xae\x9dc\xd1T\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88\x9e0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc7\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1J\xec\x926\xb5a0\xa0B\xae|', 0x42, 0x80, 0x0) mq_timedreceive(r4, &(0x7f000001d600)=""/102389, 0x18ff5, 0x0, 0x0) getcwd(0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r5) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r6, @ANYBLOB='ya\x00\x00\x00\x00\x00\x00\x00\x00~'], 0x1c}, 0x1, 0x0, 0x0, 0x40041}, 0x4000054) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000003c0)=ANY=[@ANYRESOCT, @ANYRES32, @ANYRES32=r4], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r7}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='mpol=interleave,mpol=local']) 2.132597028s ago: executing program 5 (id=10220): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x64, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) rt_sigaction(0x19, &(0x7f0000000000)={0xfffffffffffffffc, 0x44000006, 0x0}, 0x0, 0x8, &(0x7f0000000440)) 2.086012982s ago: executing program 5 (id=10221): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@base={0x5, 0x1, 0x8, 0x1}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) write$binfmt_aout(0xffffffffffffffff, 0x0, 0xff2e) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x18) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_DEL_MIF(r1, 0x29, 0xc8, 0x0, 0xc000000) setsockopt$MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x10) 1.97804767s ago: executing program 5 (id=10223): bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800"/15, @ANYRES32], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r2}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r3 = mq_open(&(0x7f0000000080)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xb8\x93\xc3C\xae\x9dc\xd1T\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88\x9e0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc7\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1J\xec\x926\xb5a0\xa0B\xae|', 0x42, 0x80, 0x0) mq_timedreceive(r3, &(0x7f000001d600)=""/102389, 0x18ff5, 0x0, 0x0) mq_notify(r3, &(0x7f0000000180)={0x0, 0x35, 0x0, @tid=r0}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000003c0)=ANY=[@ANYRESOCT, @ANYRES32, @ANYRES32=r3], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 1.354811271s ago: executing program 3 (id=10227): r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, 0x0) 1.225474681s ago: executing program 3 (id=10228): r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x67a, 0x1, 0xfffffffe, 0x5, 0x0, 0xf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe89}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') preadv(r3, &(0x7f0000003380)=[{&(0x7f00000020c0)=""/168, 0xa8}], 0x1, 0xffffffc0, 0x10000) 1.032918117s ago: executing program 5 (id=10229): ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0105500, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000400)='kfree\x00', r0}, 0x18) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='configfs\x00', 0x16, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xc3, 0x0, 0x0, 0x0, 0x0, 0x100000000003, 0x10, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xa19a, 0x1000}, 0x0, 0x0, 0xffffffff, 0x1, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000340)='cpu\t&-&&\t') r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020786c2500000000002020207b1af8ff00000000bfa1000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4e, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c000006000000000000f183850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000005c0)='sys_enter\x00', r3}, 0x10) alarm(0x5) setsockopt$inet_group_source_req(r2, 0x0, 0x2e, &(0x7f0000000000)={0x1, {{0x2, 0x4e21, @empty=0xe0000000}}, {{0x2, 0x4e25, @broadcast}}}, 0x108) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r8 = socket$kcm(0x10, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x18, 0x0, &(0x7f0000000180)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) r9 = syz_io_uring_setup(0x1104, &(0x7f00000008c0)={0x0, 0x0, 0x1000, 0xfffffffe, 0x21e}, &(0x7f00000003c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r10, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r10, r11, &(0x7f0000000380)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x7, 0x0, 0x0, 0x1fc, 0x0, 0x1}) io_uring_enter(r9, 0x47fa, 0x0, 0x0, 0x0, 0x0) r12 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', 0xffffffffffffffff, 0x0, 0xde}, 0x18) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000056c0)=[{{&(0x7f00000006c0)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000000580)=[{&(0x7f0000000740)="eb219cb921f4ba73a1500774c39e12b7af4a39eb7bdb2c0e0078988943d53ab7e6774f2fd50d6d41cf713bcfbde0ae2917ce6ff2b6d19ef270ca0d4f0b6416f415dbebcaa20ebd2731a8ff53c667bdcfb2b78f78ce", 0x55}], 0x1, &(0x7f0000002300)=[@rights={{0x20, 0x1, 0x1, [r8, 0xffffffffffffffff, 0xffffffffffffffff, r0]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r1, r5, r3]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xf0, 0x4001}}, {{&(0x7f0000002400)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f00000034c0)=[{&(0x7f0000002480)="667283d4b464768c0af97aead8ac4be04c7ab3af19c12572a9c0af00d31738e8a174bcf06787b71639013cadbead9cffe844e9a6e2a218cb", 0x38}, {&(0x7f00000024c0)="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", 0xc00}], 0x2, &(0x7f0000003a00)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r8, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [r12, r6, r2]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [r1]}}], 0x98}}, {{&(0x7f0000003ac0)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000003dc0)=[{&(0x7f0000003b40)="0b722fb08f9faf758d1b29b8362cb79e16036e55ba1311b19d17f17c660ed76d94f0c5ca8a1d11b85a606483744982809490e2539f68b1bd0e3329f38a0c02a8e68f0fd0bd0819108140f079341be66c6c11cb2bd67644e9d06273ec418964d149c89911709bbbe89b89a75a292104ec8bd974605ac9449492c0255ef156bf8f", 0x80}, {&(0x7f0000003bc0)}, {&(0x7f0000003c00)="c83b03d257c148269d5035faa68f706b702b24ba1e2b222f04f403673bc84d4b95465a403082f3adf62180c5abdea8d7fd1487ce5de177e7c32ca079a512b5d263af12bf2fbad468adeabefa5a962546d9bc292651f59667099701dfd4bb7fba343fc08585d59a84a6e272b65294c1acbad69ee421c49d3971f99083a4fff848dd5fb4b1a10e322c832c613a5383e59113f4c9a0b9bfa1a4039c8204d85c8ee1495b2602daceccb65746f67768b495bb34dfa7af", 0xb4}, {&(0x7f0000003cc0)="abf2fc5eaca45ccd09f2638b1270a22e0e7b714b4348e6393393cd1505d5ec687e761ef207ecbdfeec6fcd157f978708dc71155045e5f95fdbda37bc26eaa66302ae292111bdad8f8ee7221a27348daebb358dc71792409fbcc848815a427148ee2595c451e0d19cc23c61cf618f5ddf10adab03f119ae8432472d53178e25ed485a42b23214c1a5005638ead5b783db6cae62c0ece316655780752a8eb6c51350e9d7db60395ad5fa1888d781cb073338013ad6ad25d682b2dc442fea94ba0734568e2ac2109d2456e1894e78d898e3eaa829b8c2c61bb977d1f4e80a62e06e9703b58a91dfba4af7cf0cbaf6f630add9a74e62", 0xf4}], 0x4, 0x0, 0x0, 0x840}}, {{&(0x7f0000003e00)=@file={0x1, './file1/file0\x00'}, 0x6e, &(0x7f0000004fc0)=[{&(0x7f0000003e80)="a171f24233d84604990a7845c2e3de9eef8e86e37af4d786e8a921e83ebd0b191f1d8d21615ca7d0109e0de407fbfe96df4a060516106f177093349720a95eefe58242b904645d15414bf656441bbf9ab0641b1cd6e74f48b8cd4a8972d3778d2e5b92a68f7db747e0ac0cc3434dd1e744e2f6749d03894a401ae3b7fb71b847f135e5", 0x83}, {&(0x7f0000003f40)="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", 0x1000}, {&(0x7f0000004f40)="03e8fe3cccacffdd0d8807bc7525f9ad8741b6bab7bc285cf49361dc07bccdc6b7eb7a600b9b029d924339b6db67676b40fcfa6a9003f2494e79514f96ae9fa09bde393998168a", 0x47}], 0x3, &(0x7f00000055c0)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [r2, r3, 0xffffffffffffffff, 0xffffffffffffffff, r7, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xc8, 0x840}}], 0x4, 0x40000) 1.032276787s ago: executing program 2 (id=10230): r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r1, 0x0, &(0x7f0000001700)=""/53}, 0x20) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000007c0)={0x3, 0xc, &(0x7f0000000bc0)=ANY=[@ANYBLOB, @ANYRESOCT=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000400bf"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x20000000}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0x1e, r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x1c, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r3}, 0x18) sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000000314010000000000000000000900020073797a2f000000000800410072786500140033007465616d5f736c6176655f30"], 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x8844) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000040), 0x0, 0x0, 0x0) fremovexattr(r0, &(0x7f00000000c0)=@known='trusted.overlay.metacopy\x00') r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000280)='kmem_cache_free\x00', r6}, 0x10) r7 = socket$key(0xf, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0x1fffffffffffffcd, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000540)={r6, r4}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100000000000007010000b8ffffffb702000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) syz_open_dev$usbfs(&(0x7f0000000100), 0x205, 0x8401) ioctl$USBDEVFS_FORBID_SUSPEND(0xffffffffffffffff, 0x5521) sendmsg$key(r7, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000da16c167d803f1f805000600200000000a00060000000000ff0000000000000000001ffeff0001000003f1dc7f7c6e7c0200010000000000004000020000000005000500000000000a"], 0x80}}, 0x0) sendmmsg(r7, &(0x7f0000000180), 0x400008a, 0x0) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000004c0)={0xa, {0xa, 0x3, 0x8}}, 0xa) 1.003685479s ago: executing program 3 (id=10231): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa20000000000000702"], 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) sendmsg$nl_route_sched(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x25dfdbfa, {0x0, 0x0, 0x0, 0x0, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0xc, 0x2, [@TCA_HHF_QUANTUM={0x8, 0x2, 0xffff8001}]}}]}, 0x38}, 0x1, 0x0, 0x0, 0x48801}, 0x0) 1.003335529s ago: executing program 2 (id=10232): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000a80)='kfree\x00', r1, 0x0, 0x2}, 0x18) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000400), r2) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="4800000010000305ff810000fddbdf2500000000", @ANYRES32=r3, @ANYBLOB="1748000040000200280012800a000100767863616e000000180002801400010000000000", @ANYRES32=r3, @ANYBLOB="82474511debd5ded"], 0x48}, 0x1, 0x0, 0x0, 0x40}, 0x0) 980.084181ms ago: executing program 3 (id=10233): mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x200000005c832, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000001600), 0x0, 0xa0000) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000004800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70300000005000085"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x0, &(0x7f0000000180)}) setfsgid(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) 969.507962ms ago: executing program 6 (id=10234): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000160000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe89}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') preadv(r2, &(0x7f0000003380)=[{&(0x7f00000020c0)=""/168, 0xa8}], 0x1, 0xffffffc0, 0x10000) 909.446047ms ago: executing program 3 (id=10235): bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x7, 0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0, 0x9}, 0x2000, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$l2tp(0x2, 0x2, 0x73) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x8, 0x6}, 0x0, 0x0, 0x800000, 0x6, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e23}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r3 = socket(0x15, 0x5, 0x0) getsockopt(r3, 0x200000000114, 0x2710, &(0x7f0000005ec0)=""/102394, &(0x7f0000000040)=0x18ffa) r4 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x401) ioctl$SG_BLKTRACETEARDOWN(r4, 0x1276, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0026}, {0x30, 0x6, 0x8, 0x8}, {0x6, 0xd9, 0xf, 0x6}]}) msgget$private(0x0, 0x49) socket$inet_udp(0x2, 0x2, 0x0) 909.200697ms ago: executing program 6 (id=10236): pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000004c0)={0x0, 0x60, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010000000900010073797a300000000044000000090a010400000000000000000100000008000a40000000000900020073797a32000000000900010073797a3000000000080005400000001f0800034000000004640000000e0a01020000000000000000010000000900020073797a32000000000900010073797a3000000000380003803400008028000180230001"], 0xf0}, 0x1, 0x0, 0x0, 0x80}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@getchain={0x24, 0x11, 0x1, 0x2000000, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xffe3}}}, 0x24}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@empty, @private1, @mcast1, 0xb83, 0xffff, 0xf9b7, 0x0, 0x6093, 0xc0290, r2}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='pids.current\x00', 0x275a, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x4, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x324, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x26, 0x4, 0xffffffff, 0x0, 0x4, 0x0, 0xfffd, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) setsockopt$inet_int(r3, 0x0, 0x21, &(0x7f0000000240)=0x1, 0x4) syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x410c84, &(0x7f0000000340), 0x1, 0x775, &(0x7f0000001180)="$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") open(&(0x7f0000000100)='./bus\x00', 0x64842, 0x100) 906.801587ms ago: executing program 2 (id=10237): perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_io_uring_setup(0x497, 0x0, &(0x7f0000000340), &(0x7f0000000600)) r1 = socket$nl_route(0x10, 0x3, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="08001b"], 0x30}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000010000700"/20, @ANYRES32=0x0, @ANYBLOB="040101000000000014000300766c616e30000000000000000000000008000a00", @ANYRES32=r3], 0x3c}}, 0x0) io_uring_register$IORING_REGISTER_PBUF_RING(r0, 0x16, &(0x7f0000000040)={&(0x7f0000001000), 0x0, 0x1}, 0x1) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740), 0x101042, 0x0) ioctl$PPPIOCNEWUNIT(r4, 0xc004743e, &(0x7f0000000100)) ioctl$PPPIOCSACTIVE(r4, 0x40107446, &(0x7f0000000080)={0x3, &(0x7f00000000c0)=[{0x2f8, 0x0, 0x3, 0x6}, {0x0, 0xc4, 0x13, 0x2}, {0x1, 0x3, 0xf, 0x800}]}) 698.238734ms ago: executing program 6 (id=10238): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x4e24, 0x4, @loopback}], 0x1c) sendto$inet6(r1, &(0x7f0000000040)="00d8", 0x20000, 0x44004, &(0x7f0000000100)={0xa, 0x4e24, 0xb, @loopback, 0xc5f}, 0x1c) 664.117557ms ago: executing program 1 (id=10239): socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000400), r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0700000004000000080200000e"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000007c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="00000000850000e5854dc9e73e4166c219578eacd85d27001b04000000348cc83682bab1cff35449af9116940db9b0db2e06e8937a76d015eed2efa71878ffea6b302d3e0578381dac5a1ae84483d1e326bba74f905348fade70ccad2bde022acf1e796ed6e6c3c3d0c5f4d8542bbca5ac0b53c9f2796012b747e39b9d99edca5b62a8688fb743fd69ee029d252a476b41fa60ff48138b0eb3c47311131a3920ccda8705a5e09f1716ea4a9e6a5a970895e5275039473ad4f87ef01760c7355f7690"], &(0x7f0000000780)='GPL\x00', 0xfffffffd, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = perf_event_open$cgroup(&(0x7f0000000140)={0x2, 0x80, 0x9, 0x5, 0x9, 0x1, 0x0, 0x3b5, 0x400, 0xa, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000000040), 0x5}, 0x42, 0x3000000, 0xf, 0x5, 0x1, 0x5, 0xfffd, 0x0, 0x15, 0x0, 0x3}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x8) r3 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x62, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0x401, 0x6}, 0x12110, 0x0, 0x800000, 0x3, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, r2, 0x1) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) r5 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000200), 0x4) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x5, &(0x7f0000000080)=ANY=[@ANYRESOCT=r3], &(0x7f0000000100)='syzkaller\x00', 0x4e45, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, r5, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffcf, 0x0, 0x0, 0x10, 0xfffffffe}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x94) close(r7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0f000000040000000400000012"], 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)=ANY=[@ANYRES32=r11, @ANYRES32=r10, @ANYBLOB='&\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 ', @ANYRES32, @ANYBLOB, @ANYRES64=0x0], 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r11}, &(0x7f0000000000), &(0x7f0000000080)=r7}, 0x20) recvmsg$unix(r8, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000006c0)=""/179, 0x33fe0}], 0x1, 0x0, 0x0, 0x300}, 0x0) sendmsg$inet(r9, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000b00)="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", 0xfff}, {&(0x7f0000000180)="dd43", 0x2}], 0x2}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000040000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r12 = socket(0x10, 0x3, 0x0) syz_io_uring_setup(0x10b, &(0x7f0000000140), &(0x7f0000000300)=0x0, &(0x7f0000000280)=0x0) syz_io_uring_submit(r13, r14, &(0x7f00000002c0)=@IORING_OP_CONNECT={0x10, 0xa, 0x0, 0xffffffffffffffff, 0x0, 0x0}) syz_io_uring_complete(r13) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000340)='start_task_reaping\x00'}, 0x18) r15 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "69dcaf20127e9a854529f45826cb35be51682e30944313e2ca73845d177d601880221daeccfda56b75cfe2bad94f000066b2ddab614fec2236da7d88ea07c9ee"}, 0x48, 0xfffffffffffffffe) keyctl$search(0xa, r15, &(0x7f0000000180)='asymmetric\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0) sendmsg$nl_route_sched(r12, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000001540)=@newtaction={0x18, 0x30, 0x829, 0x0, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='kmem_cache_free\x00', r6, 0x0, 0x4}, 0x18) ioctl$PIO_UNISCRNMAP(r4, 0x4b6a, &(0x7f0000000240)="7c8bdba1c0d7dd9b252bbd36908c31aab0b3696c33b9696ebfb57fd979a528d9e7f29d73646e7d2264a0bb64e6b044e16dc69630c180b41a49bdb4817578855a30b8c31027907e91b4368ca9e593a92de0bf881907b0593c8013af9a3ddd6dc381ae9325d3940751418c7ac2c3de9c3a68b5e7f17a65315b0fbecf9e481d647515eea1e1ba0e0fac46c1e32fc91bdb15dc2e7dbccd0914a2661ece350c595174fe34fb52b1c9491d5c2a36f76e65b6ff748b782742679fa0c1c0460c9faf1ebf88a734b175d9") 656.704167ms ago: executing program 5 (id=10240): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b7030000070000008500"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='sched_switch\x00', r0, 0x0, 0xa}, 0x18) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'pim6reg0\x00'}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e23}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r4 = socket(0x15, 0x5, 0x0) getsockopt(r4, 0x200000000114, 0x2710, &(0x7f0000005ec0)=""/102394, &(0x7f0000000040)=0x18ffa) r5 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x401) ioctl$BLKTRACESETUP(r5, 0xc0481273, 0x0) 637.685239ms ago: executing program 2 (id=10241): r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x67a, 0x1, 0xfffffffe, 0x5, 0x0, 0xf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe89}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') preadv(r3, &(0x7f0000003380)=[{&(0x7f00000020c0)=""/168, 0xa8}], 0x1, 0xffffffc0, 0x10000) 496.42699ms ago: executing program 2 (id=10242): openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) syz_io_uring_setup(0x83a, &(0x7f0000000180)={0x0, 0x2b94, 0x1000, 0x4, 0x3cf}, &(0x7f0000000040), 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000011c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/asound/seq/clients\x00', 0x0, 0x0) r3 = inotify_init1(0x800) dup3(r3, r2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000010000104000001000101080000000000", @ANYRES32=0x0, @ANYBLOB="09000000000000001c0012800b00010067656e65766500000c00028008000100030000000a000100aaaaaaaaaabb0000"], 0x48}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 495.943141ms ago: executing program 1 (id=10243): r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r1, 0x0, &(0x7f0000001700)=""/53}, 0x20) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000007c0)={0x3, 0xc, &(0x7f0000000bc0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000e67db793c4da3b3a2d7680bad8dc914d9182a5ad4d424b3f65b6c664d9e71761bdf2389af3eabd65d6b4e4c3b38b6505c9f003ba46ddc7b8817df50e8ab2a26b0121fd1a5dd626560d", @ANYRESOCT=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000400bf"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x20000000}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0x1e, r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x1c, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r3}, 0x18) sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000000314010000000000000000000900020073797a2f000000000800410072786500140033007465616d5f736c6176655f30"], 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x8844) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000040), 0x0, 0x0, 0x0) fremovexattr(r0, &(0x7f00000000c0)=@known='trusted.overlay.metacopy\x00') r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000280)='kmem_cache_free\x00', r6}, 0x10) r7 = socket$key(0xf, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0x1fffffffffffffcd, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000540)={r6, r4}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100000000000007010000b8ffffffb702000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) syz_open_dev$usbfs(&(0x7f0000000100), 0x205, 0x8401) ioctl$USBDEVFS_FORBID_SUSPEND(0xffffffffffffffff, 0x5521) sendmsg$key(r7, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000da16c167d803f1f805000600200000000a00060000000000ff0000000000000000001ffeff0001000003f1dc7f7c6e7c0200010000000000004000020000000005000500000000000a"], 0x80}}, 0x0) sendmmsg(r7, &(0x7f0000000180), 0x400008a, 0x0) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000004c0)={0xa, {0xa, 0x3, 0x8}}, 0xa) 475.043882ms ago: executing program 6 (id=10244): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa20000000000000702"], 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) sendmsg$nl_route_sched(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x25dfdbfa, {0x0, 0x0, 0x0, 0x0, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0xc, 0x2, [@TCA_HHF_QUANTUM={0x8, 0x2, 0xffff8001}]}}]}, 0x38}, 0x1, 0x0, 0x0, 0x48801}, 0x0) 408.578877ms ago: executing program 1 (id=10245): mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x200000005c832, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000001600), 0x0, 0xa0000) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000004800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70300000005000085"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x0, &(0x7f0000000180)}) setfsgid(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) 345.970922ms ago: executing program 2 (id=10246): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$nl_route(0x10, 0x3, 0x0) socket$key(0xf, 0x3, 0x2) syz_open_dev$tty20(0xc, 0x4, 0x0) socket$inet6(0xa, 0x80002, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000340)={0x1, &(0x7f0000000000)=[{0x6, 0xf, 0x0, 0x7fff8000}]}) r0 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x204, 0x2) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1000002, 0x11012, r0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000001, 0x8031, 0xffffffffffffffff, 0x0) 324.710394ms ago: executing program 1 (id=10247): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000160000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe89}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') preadv(r2, &(0x7f0000003380)=[{&(0x7f00000020c0)=""/168, 0xa8}], 0x1, 0xffffffc0, 0x10000) 289.875987ms ago: executing program 6 (id=10248): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000a80)='kfree\x00', r1, 0x0, 0x2}, 0x18) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000400), r2) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="4800000010000305ff810000fddbdf2500000000", @ANYRES32=r3, @ANYBLOB="1748000040000200280012800a000100767863616e000000180002801400010000000000", @ANYRES32=r3, @ANYBLOB="82474511debd5ded"], 0x48}, 0x1, 0x0, 0x0, 0x40}, 0x0) 146.022979ms ago: executing program 1 (id=10249): pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000004c0)={0x0, 0x60, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010000000900010073797a300000000044000000090a010400000000000000000100000008000a40000000000900020073797a32000000000900010073797a3000000000080005400000001f0800034000000004640000000e0a01020000000000000000010000000900020073797a32000000000900010073797a3000000000380003803400008028000180230001"], 0xf0}, 0x1, 0x0, 0x0, 0x80}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@getchain={0x24, 0x11, 0x1, 0x2000000, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xffe3}}}, 0x24}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@empty, @private1, @mcast1, 0xb83, 0xffff, 0xf9b7, 0x0, 0x6093, 0xc0290, r2}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='pids.current\x00', 0x275a, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x4, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x324, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x26, 0x4, 0xffffffff, 0x0, 0x4, 0x0, 0xfffd, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) setsockopt$inet_int(r3, 0x0, 0x21, &(0x7f0000000240)=0x1, 0x4) syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x410c84, &(0x7f0000000340), 0x1, 0x775, &(0x7f0000001180)="$eJzs3c9rXNUeAPDvnSRNm/a95MGD9+oqIGigdGJqbBVcVFyIYKGga9thMg01k0zJTEoTAlpEcCOouBB007U/6s6tP7b6X7gQS9W0WHEhkTu5t502M2mSJpnqfD5wM+fceyfnfOf+OGfmHu4NoGeNpn8KEYcj4t0kYjibn0TEQDPVH3Fybb1bK8vldEpidfXlX5LmOjdXlsvR8p7UwSzz/4j45q2II4X15dYXl2ZK1WplPsuPN2YvjNcXl46eny1NV6Yrc8cnJiePnXjqxPGdi/W375cOXXvvhcc/P/nHm/+7+s63SZyMQ9my1jh2ymiMZp/JQPoR3uX5nS6sy5JuV4BtSQ/NvrWjPA7HcPQ1UwDAP9nrEbEKAPSYRPsPAD0m/x3g5spyOZ+6+4vE3rr+XETsX4s/v765tqQ/u2a3v3kddOhmcteVkSQiRnag/NGI+PjLVz9Np9il65AA7bxxOSLOjoyuP/8n68YsbNUTGyzbl72O3jPf+Q/2zldp/+fpdv2/wu3+T7Tp/wy2OXa3477H/4EdKGQDaf/v2Zaxbbda4s+M9GW5fzX7fAPJufPVSnpu+3dEjMXAYJqf2KCMsRt/3ui0rLX/9+v7r32Slp++3lmj8FP/4N3vmSo1Sg8Sc6vrlyMe6W8Xf3J7+ycd+r+nN1nGi8+8/VGnZWn8abz5tD7+yEYn7Y7VKxGPtd3+d0a0JRuOTxxv7g7j+U7Rxhc/fDjUqfzW7Z9Oafn5d4G9kG7/oY3jH0lax2vWt17Gd1eGv+607P7xt9//9yWvNNN5P+JSqdGYn4jYl7y0fv6xO+/N8/n6afxjj7Y//jfa/9PvhGc3GX//tZ8/2378uyuNf2pL23/riau3Zvo6lb+57T/ZTI1lczZz/ttsBR/kswMAAAAAAAAAAAAAAAAAAAAAAACAzSpExKFICsXb6UKhWFx7hvd/Y6hQrdUbR87VFuamovms7JEYKOS3uhxuuR/qRHY//Dx/7J78kxHxn4j4YPBAkt9HcarLsQMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABA7mCH5/+nfhzsdu0AgF2zv9sVAAD2nPYfAHqP9h8Aeo/2HwB6j/YfAHqP9h8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIBddvrUqXRa/X1luZzmpy4uLszULh6dqtRnirML5WK5Nn+hOF2rTVcrxXJt9n7/r1qrXZiMuYVL441KvTFeX1w6M1tbmGucOT9bmq6cqQzsSVQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAsDX1xaWZUrVamZfYRmL14ahG9xN92e70sNRnTxPJw1GNHU50+cQEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA8DfxVwAAAP//02Ii/w==") open(&(0x7f0000000100)='./bus\x00', 0x64842, 0x100) 73.617254ms ago: executing program 6 (id=10250): r0 = socket$xdp(0x2c, 0x3, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$eJzs3c9vFFUcAPDvbH/QUrSFGBUP0sQYSJSWFjDEeICrIQ3+iBcvVloQKdDQGi2aUBK8mBgvxph48iD+F0rkyklPHrx4MiREDUcT18x2pnTb2ZYubacyn0+y9M17O7w33X773r6+NxtAZQ2m/9Qi9kbEdBLRn8wvlnVGVji48Lx7f39yOn0kUa+/8WcSSZaXPz/JvvZlJ/dExM8/JbGnY2W9M3NXzo9PTU1ezo6HZy9MD8/MXTl47sL42cmzkxdHXxo9dvTI0WMjh9q6rqsFeSevv/9h/2djb3/3zT/JyPe/jSVxPF7Nnrj0OjbKYAw2vifJyqK+YxtdWUk6sp+TpS9x0llig1iX/PXrioinoj864v6L1x+fvlZq44BNVU8i6kBFJeIfKiofB+Tv7Ze/D66VMioBtsLdEwsTACvjv3NhbjB6GnMDO+8lsXRaJ4mI9mbmmu2KiNu3xq6fuTV2PTZpHg4oNn8tIp4uiv+kEf8D0RMDjfivNcV/Oi44lX1N819vs/7lU8XiH7bOQvz3rBr/0SL+31kS/++2Wf/g/eR7vU3x39vuJQEAAAAAAEBl3TwRES8W/f2/trj+JwrW//RFxPENqH9w2fHKv//X7mxANUCBuyciXilc/1vLV/8OdGSpxxrrAbqSM+emJg9FxOMRcSC6dqTHI6vUcfDzPV+3KhvM1v/lj7T+29lawKwddzp3NJ8zMT47/rDXDUTcvRbxTOH632Sx/08K+v/098H0A9ax5/kbp1qVrR3/wGapfxuxv7D/v3/XimT1+3MMN8YDw/moYKVnP/7ih1b1txv/bjEBDy/t/3euHv8DydL79cysv47Dc531VmXtjv+7kzcbt5zpzvI+Gp+dvTwS0Z2c7Ehzm/JH199meBTl8ZDHSxr/B55bff6vaPzfGxHzy/7v5K/mPcW5J//t+71Ve4z/oTxp/E+sq/9ff2L0xsCPrep/sP7/SKOvP5DlmP+DBV/lYdrdnF8Qjp1FRVvdXgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4FNQiYlcktaHFdK02NBTRFxFPxM7a1KWZ2RfOXPrg4kRa1vj8/1r+Sb/9C8dJ/vn/A0uOR5cdH46I3RHxZUdv43jo9KWpibIvHgAAAAAAAAAAAAAAAAAAALaJvhb7/1N/dJTdOmDTdZbdAKA0BfH/SxntALae/h+qS/xDdYl/qC7xD9Ul/qG6xD9Ul/iH6hL/AAAAAADwSNm97+avSUTMv9zbeKS6s7KuUlsGbLZa2Q0ASuMWP1Bdlv5AdXmPDyRrlPe0PGmtM1czffohTgYAAAAAAAAAAACAytm/1/5/qCr7/6G67P+H6sr3/+8ruR3A1vMeH4g1dvIX7v9f8ywAAAAAAAAAAAAAYCPNzF05Pz41NXlZ4q3t0YytTNTr9avpT8F2ac//PJEvhd8u7VmWyPf6PdhZ5f1OAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAmv0XAAD//xYSJMU=") r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1202, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0xb, &(0x7f00000005c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000730000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={0x0, r3, 0x0, 0x200000000}, 0x18) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000300), 0x1, 0x0) writev(r4, &(0x7f00000025c0), 0x0) write(r2, &(0x7f0000004200)='t', 0x1) sendfile(r2, r1, 0x0, 0x3ffff) sendfile(r2, r1, 0x0, 0x7ffff000) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='sched_switch\x00', r5}, 0x10) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f00000003c0)=0x800, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'veth1_to_batadv\x00'}) r7 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r7, &(0x7f0000514ff4)={0x10, 0x0, 0x25dfdbfe, 0x2ffffffff}, 0xc) r8 = socket$netlink(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$team(&(0x7f00000000c0), 0xffffffffffffffff) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='kmem_cache_free\x00', r10}, 0x10) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000340)={'netdevsim0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r8, 0x8933, &(0x7f0000000240)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r8, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d0000000", @ANYRES16=r9, @ANYBLOB="01002abd7000fcdbdf250100000008000100", @ANYRES32=r11, @ANYBLOB="b400028038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004"], 0xd0}, 0x1, 0x0, 0x0, 0x24004000}, 0x24044880) 0s ago: executing program 1 (id=10251): ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0105500, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000400)='kfree\x00', r0}, 0x18) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='configfs\x00', 0x16, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xc3, 0x0, 0x0, 0x0, 0x0, 0x100000000003, 0x10, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xa19a, 0x1000}, 0x0, 0x0, 0xffffffff, 0x1, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000340)='cpu\t&-&&\t') r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020786c2500000000002020207b1af8ff00000000bfa1000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4e, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c000006000000000000f183850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000005c0)='sys_enter\x00', r3}, 0x10) alarm(0x5) setsockopt$inet_group_source_req(r2, 0x0, 0x2e, &(0x7f0000000000)={0x1, {{0x2, 0x4e21, @empty=0xe0000000}}, {{0x2, 0x4e25, @broadcast}}}, 0x108) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r8 = socket$kcm(0x10, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x18, 0x0, &(0x7f0000000180)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) r9 = syz_io_uring_setup(0x1104, &(0x7f00000008c0)={0x0, 0x0, 0x1000, 0xfffffffe, 0x21e}, &(0x7f00000003c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r10, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r10, r11, &(0x7f0000000380)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x7, 0x0, 0x0, 0x1fc, 0x0, 0x1}) io_uring_enter(r9, 0x47fa, 0x0, 0x0, 0x0, 0x0) r12 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', 0xffffffffffffffff, 0x0, 0xde}, 0x18) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000056c0)=[{{&(0x7f00000006c0)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000000580)=[{&(0x7f0000000740)="eb219cb921f4ba73a1500774c39e12b7af4a39eb7bdb2c0e0078988943d53ab7e6774f2fd50d6d41cf713bcfbde0ae2917ce6ff2b6d19ef270ca0d4f0b6416f415dbebcaa20ebd2731a8ff53c667bdcfb2b78f78ce", 0x55}], 0x1, &(0x7f0000002300)=[@rights={{0x20, 0x1, 0x1, [r8, 0xffffffffffffffff, 0xffffffffffffffff, r0]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r1, r5, r3]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xf0, 0x4001}}, {{&(0x7f0000002400)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f00000034c0)=[{&(0x7f0000002480)="667283d4b464768c0af97aead8ac4be04c7ab3af19c12572a9c0af00d31738e8a174bcf06787b71639013cadbead9cffe844e9a6e2a218cb", 0x38}, {&(0x7f00000024c0)="ee311affb8e28cd136cdd09c7ae57caac25c51b67968709f168094a6550d0a820959da61bc1ebf15568fba67aafe9f963fa782d547a252f5ec63e1c0029bdff95afd37dd0b4ef0a0c19f0a1d6ab673e79f9c57283bde36f6a0e594b1d74e25c845368664875583e40183345f808d429acd1146aafbe2948068f070f434f8885b961879d69ca6206953711bd39f8b3882e8d5bbb10e1e1780879566082fc11a6279cf751b457ea6cdfb6cd24b16a347814927fe1136cd31074376f91f564ee8ac1dbc2ba531bf150eaf70734aab6d36cb6ed54698fc427ee73055729985fa5961d6d19b58618113f69068e485a94442037b26ced61b10eea486925b79f7ec86b19b97393f9477dbaa895b945d889c3f69b241bf51d45a9e6bea5ad3edf58f684b20cf9c48dc779555f34e58c494198bd7300f260ef7ff391031ae27a6acaaba0be26128b0adc00a5d4aca170020ea0db4147f3fb504505dd112401b6ceb0e24ce9b1a5d2befd8c3ba629d192ea6b086c8ffc6cdcc57151965920f5a9298ac601df4486acc483867fc3ce3694d15a3dce57bea56aee2af55f9a0df2a335ec4470e7231f1e1c27ab4a70b793b09397c164b547b0e272668e727d0b2e0c4fa0c134cd35b559e3352746d4c112322f27e0d7f725808e6a5af6031a3440731938f6dad638e24c8edaf18e939a1932f45109abb66ec0630e9b9ecccd323e6ab69d4ae263cb7a718deffaf14fa055de8c51acf011203f0dbe1ef9303f0c338c0148079019438acf7b846de73204ed160f8ee095224cd1b7d94572a446fb473ca6d54c98baa47470faf6bbc2a78b8663ddfaee767ca90fe2799f1a9b13fede3e232b69afce52e7ff8979022949ee3dd965268b9e62bedd0d7946078d93bf6436f3bb1339022d92889ea172a6ff44d7604913842a0c4761eb26f9b2d54601ea36be8f49c37e2b2c761fdd2501799aafd94ead2abe6aaca592dbff871558d9f2b13575f445b81dbdf957ca94ce8ab041161523da7e15d19055081c7d3dc5dbd06571a7adaa498eb2ea48cc618b3a3bf17a7bdcc1155821f4033e60430a07fa0a9c3f15f73138bdc074cae9087e839a66ffc4eb156f74d3ac9dde61007f38bf324b436aec7ecbe3ea9229bf6fd4274630de42d4b4be8d7dbd0a939362e0ec893e8575a5150e024c0257cfea84dbbad543a1d0fb05745b1791e621f9e1042bcd4315d29655f82ff03d0929f759b330cd34a6c7f711f4d3da580535235fc0cef72d0d225bab4dab6c736ad4f29b66b2794bad789c788649f48e81f8824285c1e1cf323af4b432501ed26cb7379f8781e771ec356f6a9b1b62267cbb25aa36258b417e8a30ea0470108f5490583b3d4f2a7ced1c4dd2843224ea737aa950edff70697aa0eb25a9b2ac8e64e89e9c410bfc70a1bfbf760558eee9a1054e2c0b993cdf2766b04da8487740002ae9aac3b19bba9e33f07abc88e99032eb495b7589a1a6a690961fd2952a3d9fc305a7d5405ae161732442e3a45c6244fd1fb28a1867c95a1739af8af77fba3be58522068b05cc22d68f50db6cd2af00f36eb7520df93ffa3f1bdd694fc5892fc62cfb30a481abcf778f9667186f0dfb18132788cf645935eecf873b386ea9c389930a91d5ac0d2c8c12f0cd8a7d144cb047a6e25209b5e282c535333ace658978b454fa1158459d2d196b30db6ff15c0bc1d2a37650259507af0f28ee0351bfe5cd4ef4246354b69515df4cc35d1e089aa7d5deeca36170982f86d4a1d4bd8924ed505032c6e0a28e250521e11487b55eab63d252e6333f310982e4308565097e3a4f959639062dc4817ea854ee1a1c0fb1ff039db44ce004383632ca36e2e7fd7017e635cac7bbca6b0425a4358f35ac40436db110b0630910de8c625736ab115eaaecc609e23526d84ef7bceb72e89c288f39f08591fb38ddb089892d5779f9fbed4aec64e904d5547b424cec636780d69c23efe6ccef2a540e625af2f127aa87f75edf00429c0a938e14a8e5793d66ec83f72b142182d19110f3098cd4e437451361b795ab86dd8849805adca4877369b870c7547e283383019b3118692b4355850370baf6ed9c2993e303460896e3459e0deb4160871230537aa936c7f2fb360e98582840ea0d00b5c0c93056b61b77732241f2091ba742576540b3813eecfe22f5c9c4c2789eab949e466702102f28607510e7b7906ebe95feb8d442aa644aef4e2e1a91693de6bc7867b4ba5d915e6e07569f356896f014b6c222aa77d438814f6a21c270127f26277b5c084bf93d5a3429a53148f56470877efcfbadd246ec40c5bb23d5fbb38a4973196032b3557166ec831b899af527106c7a7c266d38bbdc7ec14830136d37a2bebd47fe475d021fb6985a59c5aa2e858453215eb288f30efce7370802227c7dc5b89dd842eea7115af78feaa2aaf18955e3fc7aa46e9a6cf26313e5b7c9fa19fa3f03813e7aee5477c9e0e5bd1354dc41ad099239ede763b9f87dfc9a030dddf7cd83783aa21850920e1ac3bf4243f08f3eb9df7a6061847a878f3625128332d5421f8d00bfa1a945ff69da17add48291a816f7ed6e1c94d8759e4ca63dfb595bd6ecdd524a19dbe19f8b2988b4bb5e4d254ddf4af1be90de4741c38dac21f5db49d7f913481ad425ad510379a55356bcd065767648d2e07d2fc305ca741cd57589190b6fc14a89f5129b280e21e6447056016da2db3bb721a44ee5f4af1acb45ebb01866a0a66ced2f345150e1f9aa09f568594cf249c819a8cd813214a1db70f74bbd7741b2f3949ee27fd5c2bbf5ab1d2287d420298386440c653f2dfd4e75b94b7d4140927a43cf523e39b63c451cfb66be0935c9bd54ca65fb794b37fdc1baea608ebde50287db7b5f8dab06076adca1cacd4e03dff64d94f85bf8d29ecd23c62d3932e128d8e8bfb2b936adb45b3e6d52e285c322544cdcf5f3bb80d7c89a4efa4d7b7c07e638fca08cf9a8a49013c9e81350d262043289983a4e75848ea3db5946ce13f092d752e915e51162b95c88c4f7463dd4a8f815efaf0e33a9bdbef084aee6bdf3c824c021c46062d5a9b8237d464f0f7894867bd90ecaaa4e093ab392bc00d29246671ce5d60955ecfde0538450f7e0009ebfaf56d0771964f6024151969726636d5ae1c2f5a2ac10c87ca51df4639288aeb874de33500c2f1f1b5fe5dd4597161691cd975a563e59b8e1efa8a60d1d014b9c0f65ab7168eaf264e9be0b1b458055bf243ba597c0bc50e319acf971ccd1f9bee38d720a28dbcff8a4e4b9646f5ec7863837a34d822872c9ae7a9bc39fe39becce678ca35097f36ecfabcdc0da3aec45229a195887d284c22c78e824ef25f0542596b38ad7a062239c048a2bb174701f0638da7e4f04c3387355b9b8428e88220d87fb9927e6b4c8e98974a8ef73c402c23d9d8390c551d4a6edf2cb7b86696671766fbfb9bebc969575c7502af1082fb0048dca28e763470a0e847aa1a0d9982a9a81f80f2136d5e976cc6bcc15adffb318fc23ddc6455b88b79a6987a3933060bc3702781199d17804ef4eed879b49e0830019a48c852078f2b118fcb8ca6577c23675217445790a56594c7a0a307fed5057951b72e06ace26a054e36f2913305650477341b3aca080eebc656170ec3eb9403e0fd3f8f2807914e2f7e5a2c3eb6755908bf7e1be36ffbb2e3dd3a2fe2b082db8f86d936a1cc8d1878e3f055230abd54156599d6f32ab36cd3767016ba3b331b992427d03ee59428dfbb7b205175231ad1d0c388965ac889ae11b7737e4b6bea95d7325122bcc0f47cb43b0a108c5e91e5b596f90cef4696ec361cf6606fe60086459d2867ea8d699b22f2391b7fa53035ea79b4e9050cca86b44783c81408fa36ac88dbf9ae0bcfa40651dc3ef52273fdd8b8545e037ae586d5fd86362251c99e821d9cd5ebe53feb7821e1712ef4daa67adb748b3350393ab432fd74b5ddb9c522f64a90d5b4e495d08b9dfd6bdd7610a117521cc64cdd6c840ca0ae63608fc683bbe58baa4f471351429e5ba72095c6d1eef48d86dceabf90e87706b45cd83fa44d9d166ecfcd83f897fa253d68996a3fad28d1817d41717d3fe298dd633a5fda73ca70c3c2d03af2125e4f925cd6a85524b21f897cda1ecc33dea3cbaafb3d58fc5d6f40170187e8d0835af616a0f3140d1e4bdf99ce982a788e33b222e70f0e02b9c09a7195884b3c5f4fcca8947b8c67d6e8b08c4881e224e39ca9278920811e00e945a091f26f36685b47cd9a79a1f9167391f899c7e0477d0017cd5b7f52f503c33e2f329eec6b649d9c1e4d65894c86f43160e7effcfb1de1b90b96691dae", 0xc00}], 0x2, &(0x7f0000003a00)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r8, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [r12, r6, r2]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [r1]}}], 0x98}}, {{&(0x7f0000003ac0)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000003dc0)=[{&(0x7f0000003b40)="0b722fb08f9faf758d1b29b8362cb79e16036e55ba1311b19d17f17c660ed76d94f0c5ca8a1d11b85a606483744982809490e2539f68b1bd0e3329f38a0c02a8e68f0fd0bd0819108140f079341be66c6c11cb2bd67644e9d06273ec418964d149c89911709bbbe89b89a75a292104ec8bd974605ac9449492c0255ef156bf8f", 0x80}, {&(0x7f0000003bc0)}, {&(0x7f0000003c00)="c83b03d257c148269d5035faa68f706b702b24ba1e2b222f04f403673bc84d4b95465a403082f3adf62180c5abdea8d7fd1487ce5de177e7c32ca079a512b5d263af12bf2fbad468adeabefa5a962546d9bc292651f59667099701dfd4bb7fba343fc08585d59a84a6e272b65294c1acbad69ee421c49d3971f99083a4fff848dd5fb4b1a10e322c832c613a5383e59113f4c9a0b9bfa1a4039c8204d85c8ee1495b2602daceccb65746f67768b495bb34dfa7af", 0xb4}, {&(0x7f0000003cc0)="abf2fc5eaca45ccd09f2638b1270a22e0e7b714b4348e6393393cd1505d5ec687e761ef207ecbdfeec6fcd157f978708dc71155045e5f95fdbda37bc26eaa66302ae292111bdad8f8ee7221a27348daebb358dc71792409fbcc848815a427148ee2595c451e0d19cc23c61cf618f5ddf10adab03f119ae8432472d53178e25ed485a42b23214c1a5005638ead5b783db6cae62c0ece316655780752a8eb6c51350e9d7db60395ad5fa1888d781cb073338013ad6ad25d682b2dc442fea94ba0734568e2ac2109d2456e1894e78d898e3eaa829b8c2c61bb977d1f4e80a62e06e9703b58a91dfba4af7cf0cbaf6f630add9a74e62", 0xf4}], 0x4, 0x0, 0x0, 0x840}}, {{&(0x7f0000003e00)=@file={0x1, './file1/file0\x00'}, 0x6e, &(0x7f0000004fc0)=[{&(0x7f0000003e80)="a171f24233d84604990a7845c2e3de9eef8e86e37af4d786e8a921e83ebd0b191f1d8d21615ca7d0109e0de407fbfe96df4a060516106f177093349720a95eefe58242b904645d15414bf656441bbf9ab0641b1cd6e74f48b8cd4a8972d3778d2e5b92a68f7db747e0ac0cc3434dd1e744e2f6749d03894a401ae3b7fb71b847f135e5", 0x83}, {&(0x7f0000003f40)="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", 0x1000}, {&(0x7f0000004f40)="03e8fe3cccacffdd0d8807bc7525f9ad8741b6bab7bc285cf49361dc07bccdc6b7eb7a600b9b029d924339b6db67676b40fcfa6a9003f2494e79514f96ae9fa09bde393998168a", 0x47}], 0x3, &(0x7f00000055c0)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [r2, r3, 0xffffffffffffffff, 0xffffffffffffffff, r7, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xc8, 0x840}}], 0x4, 0x40000) kernel console output (not intermixed with test programs): k: 80 bytes leftover after parsing attributes in process `syz.1.9307'. [ 675.177085][ T5980] vhci_hcd: invalid port number 96 [ 675.182266][ T5980] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 675.189684][ T5982] netlink: 8 bytes leftover after parsing attributes in process `syz.5.9308'. [ 675.288670][ T5986] netlink: 120 bytes leftover after parsing attributes in process `syz.3.9306'. [ 675.346349][ T5992] netlink: 12 bytes leftover after parsing attributes in process `syz.2.9311'. [ 675.367652][ T5992] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 675.576664][ T5997] netlink: 8 bytes leftover after parsing attributes in process `syz.1.9313'. [ 675.585660][ T5997] netlink: 8 bytes leftover after parsing attributes in process `syz.1.9313'. [ 675.710796][ T6002] program syz.1.9315 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 675.833756][ T6007] netlink: 12 bytes leftover after parsing attributes in process `syz.4.9317'. [ 675.923356][ T6010] netlink: 12 bytes leftover after parsing attributes in process `syz.4.9318'. [ 676.192046][ T6036] lo speed is unknown, defaulting to 1000 [ 676.251296][ T6036] lo speed is unknown, defaulting to 1000 [ 676.526821][ T29] kauditd_printk_skb: 566 callbacks suppressed [ 676.526837][ T29] audit: type=1326 audit(1754579356.486:90268): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6038 comm="syz.1.9330" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f658417ebe9 code=0x7ffc0000 [ 676.590481][ T6039] program syz.1.9330 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 676.643658][ T29] audit: type=1326 audit(1754579356.516:90269): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6038 comm="syz.1.9330" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f658417ebe9 code=0x7ffc0000 [ 676.667316][ T29] audit: type=1326 audit(1754579356.526:90270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6038 comm="syz.1.9330" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f658417ebe9 code=0x7ffc0000 [ 676.690780][ T29] audit: type=1326 audit(1754579356.526:90271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6038 comm="syz.1.9330" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f658417ebe9 code=0x7ffc0000 [ 676.714341][ T29] audit: type=1326 audit(1754579356.526:90272): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6038 comm="syz.1.9330" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f658417ebe9 code=0x7ffc0000 [ 676.737799][ T29] audit: type=1326 audit(1754579356.526:90273): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6038 comm="syz.1.9330" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f658417ebe9 code=0x7ffc0000 [ 676.761349][ T29] audit: type=1326 audit(1754579356.526:90274): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6038 comm="syz.1.9330" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f658417ebe9 code=0x7ffc0000 [ 676.784885][ T29] audit: type=1326 audit(1754579356.526:90275): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6038 comm="syz.1.9330" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f658417ebe9 code=0x7ffc0000 [ 676.808409][ T29] audit: type=1326 audit(1754579356.526:90276): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6038 comm="syz.1.9330" exe="/root/syz-executor" sig=0 arch=c000003e syscall=317 compat=0 ip=0x7f658417ebe9 code=0x7ffc0000 [ 676.831871][ T29] audit: type=1326 audit(1754579356.526:90277): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6038 comm="syz.1.9330" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f658417ebe9 code=0x7ffc0000 [ 677.215994][ T6050] 9pnet_fd: Insufficient options for proto=fd [ 677.465833][ T6053] loop4: detected capacity change from 0 to 512 [ 677.544461][ T6065] 9pnet_fd: Insufficient options for proto=fd [ 677.621522][ T6053] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 677.632063][ T6053] EXT4-fs (loop4): orphan cleanup on readonly fs [ 677.638863][ T6053] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.9336: Failed to acquire dquot type 1 [ 677.650644][ T6053] EXT4-fs (loop4): 1 truncate cleaned up [ 677.656610][ T6053] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 677.680809][T27695] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 677.794544][ T6076] loop5: detected capacity change from 0 to 512 [ 677.803557][ T6076] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 677.834125][ T6076] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 677.851137][ T6080] vhci_hcd: invalid port number 96 [ 677.856314][ T6080] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 677.865426][ T6076] ext4 filesystem being mounted at /354/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 677.907902][T31863] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 677.909687][ T6091] vxcan3: entered promiscuous mode [ 677.922173][ T6091] vxcan3: entered allmulticast mode [ 677.935638][ T6091] 8021q: adding VLAN 0 to HW filter on device bond0 [ 677.942431][ T6093] loop5: detected capacity change from 0 to 512 [ 677.943310][ T6091] bond0: (slave vxcan3): The slave device specified does not support setting the MAC address [ 677.948932][ T6093] EXT4-fs: Ignoring removed oldalloc option [ 677.968351][ T6094] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 677.980555][ T6091] bond0: (slave vxcan3): Error -95 calling set_mac_address [ 677.981230][ T6093] EXT4-fs error (device loop5): ext4_xattr_inode_iget:433: comm syz.5.9354: Parent and EA inode have the same ino 15 [ 678.000364][ T6093] EXT4-fs error (device loop5): ext4_xattr_inode_iget:433: comm syz.5.9354: Parent and EA inode have the same ino 15 [ 678.012900][ T6093] EXT4-fs (loop5): 1 orphan inode deleted [ 678.029513][ T6093] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 678.118909][ T6110] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 678.145242][ T6113] FAULT_INJECTION: forcing a failure. [ 678.145242][ T6113] name failslab, interval 1, probability 0, space 0, times 0 [ 678.158016][ T6113] CPU: 1 UID: 0 PID: 6113 Comm: syz.3.9361 Not tainted 6.16.0-syzkaller-11952-g6e64f4580381 #0 PREEMPT(voluntary) [ 678.158044][ T6113] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 678.158056][ T6113] Call Trace: [ 678.158062][ T6113] [ 678.158069][ T6113] __dump_stack+0x1d/0x30 [ 678.158138][ T6113] dump_stack_lvl+0xe8/0x140 [ 678.158159][ T6113] dump_stack+0x15/0x1b [ 678.158211][ T6113] should_fail_ex+0x265/0x280 [ 678.158246][ T6113] should_failslab+0x8c/0xb0 [ 678.158269][ T6113] kmem_cache_alloc_node_noprof+0x57/0x320 [ 678.158296][ T6113] ? __alloc_skb+0x101/0x320 [ 678.158396][ T6113] __alloc_skb+0x101/0x320 [ 678.158421][ T6113] netlink_alloc_large_skb+0xba/0xf0 [ 678.158448][ T6113] netlink_sendmsg+0x3cf/0x6b0 [ 678.158532][ T6113] ? __pfx_netlink_sendmsg+0x10/0x10 [ 678.158569][ T6113] __sock_sendmsg+0x142/0x180 [ 678.158596][ T6113] ____sys_sendmsg+0x31e/0x4e0 [ 678.158717][ T6113] ___sys_sendmsg+0x17b/0x1d0 [ 678.158809][ T6113] __x64_sys_sendmsg+0xd4/0x160 [ 678.158891][ T6113] x64_sys_call+0x191e/0x2ff0 [ 678.158916][ T6113] do_syscall_64+0xd2/0x200 [ 678.158943][ T6113] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 678.158970][ T6113] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 678.159040][ T6113] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 678.159102][ T6113] RIP: 0033:0x7fb5321debe9 [ 678.159118][ T6113] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 678.159137][ T6113] RSP: 002b:00007fb530c3f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 678.159157][ T6113] RAX: ffffffffffffffda RBX: 00007fb532405fa0 RCX: 00007fb5321debe9 [ 678.159171][ T6113] RDX: 0000000000000000 RSI: 00002000000000c0 RDI: 0000000000000007 [ 678.159185][ T6113] RBP: 00007fb530c3f090 R08: 0000000000000000 R09: 0000000000000000 [ 678.159199][ T6113] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 678.159254][ T6113] R13: 00007fb532406038 R14: 00007fb532405fa0 R15: 00007ffde9538c08 [ 678.159292][ T6113] [ 678.410624][ T6126] vhci_hcd: invalid port number 96 [ 678.415781][ T6126] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 678.491467][ T6136] vlan0: entered promiscuous mode [ 678.501259][ T6136] team0: Port device vlan0 added [ 678.552847][ T6138] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 678.617259][ T6148] FAULT_INJECTION: forcing a failure. [ 678.617259][ T6148] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 678.630551][ T6148] CPU: 0 UID: 0 PID: 6148 Comm: syz.4.9378 Not tainted 6.16.0-syzkaller-11952-g6e64f4580381 #0 PREEMPT(voluntary) [ 678.630624][ T6148] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 678.630636][ T6148] Call Trace: [ 678.630641][ T6148] [ 678.630696][ T6148] __dump_stack+0x1d/0x30 [ 678.630741][ T6148] dump_stack_lvl+0xe8/0x140 [ 678.630762][ T6148] dump_stack+0x15/0x1b [ 678.630805][ T6148] should_fail_ex+0x265/0x280 [ 678.630887][ T6148] should_fail+0xb/0x20 [ 678.630921][ T6148] should_fail_usercopy+0x1a/0x20 [ 678.630944][ T6148] _copy_from_user+0x1c/0xb0 [ 678.630973][ T6148] memdup_user+0x5e/0xd0 [ 678.631009][ T6148] strndup_user+0x68/0xb0 [ 678.631061][ T6148] __se_sys_mount+0x8e/0x2e0 [ 678.631131][ T6148] ? fput+0x8f/0xc0 [ 678.631231][ T6148] ? ksys_write+0x192/0x1a0 [ 678.631258][ T6148] __x64_sys_mount+0x67/0x80 [ 678.631325][ T6148] x64_sys_call+0x2b4d/0x2ff0 [ 678.631350][ T6148] do_syscall_64+0xd2/0x200 [ 678.631457][ T6148] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 678.631485][ T6148] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 678.631511][ T6148] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 678.631573][ T6148] RIP: 0033:0x7ff10f3eebe9 [ 678.631591][ T6148] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 678.631611][ T6148] RSP: 002b:00007ff10de57038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 678.631633][ T6148] RAX: ffffffffffffffda RBX: 00007ff10f615fa0 RCX: 00007ff10f3eebe9 [ 678.631648][ T6148] RDX: 0000000000000000 RSI: 0000200000000140 RDI: 0000200000000380 [ 678.631663][ T6148] RBP: 00007ff10de57090 R08: 0000000000000000 R09: 0000000000000000 [ 678.631678][ T6148] R10: 0000000000001000 R11: 0000000000000246 R12: 0000000000000001 [ 678.631719][ T6148] R13: 00007ff10f616038 R14: 00007ff10f615fa0 R15: 00007ffda2154148 [ 678.631741][ T6148] [ 678.880208][T31863] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 678.995335][ T6171] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 679.106183][ T6182] loop4: detected capacity change from 0 to 512 [ 679.131311][ T6182] EXT4-fs: Ignoring removed oldalloc option [ 679.151797][ T6182] EXT4-fs error (device loop4): ext4_xattr_inode_iget:433: comm syz.4.9392: Parent and EA inode have the same ino 15 [ 679.184868][ T6183] vlan0: entered promiscuous mode [ 679.196647][ T6183] team0: Port device vlan0 added [ 679.224262][ T6182] EXT4-fs error (device loop4): ext4_xattr_inode_iget:433: comm syz.4.9392: Parent and EA inode have the same ino 15 [ 679.236869][ T6182] EXT4-fs (loop4): 1 orphan inode deleted [ 679.244176][ T6182] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 679.331694][ T6198] 9pnet_fd: Insufficient options for proto=fd [ 679.459311][ T6196] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 679.487247][ T6202] vhci_hcd: invalid port number 96 [ 679.492513][ T6202] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 679.553699][ T6203] vxcan2: entered promiscuous mode [ 679.722895][ T6214] vhci_hcd: invalid port number 96 [ 679.728117][ T6214] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 679.769044][ T6218] loop5: detected capacity change from 0 to 128 [ 679.793736][ T6218] FAT-fs (loop5): Directory bread(block 32) failed [ 679.800395][ T6218] FAT-fs (loop5): Directory bread(block 33) failed [ 679.806908][ T6218] FAT-fs (loop5): Directory bread(block 34) failed [ 679.831134][T27766] IPVS: starting estimator thread 0... [ 679.837164][ T6216] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 679.879816][ T6218] FAT-fs (loop5): Directory bread(block 35) failed [ 679.891540][ T6218] FAT-fs (loop5): Directory bread(block 36) failed [ 679.898205][ T6218] FAT-fs (loop5): Directory bread(block 37) failed [ 679.919164][ T6220] IPVS: using max 2400 ests per chain, 120000 per kthread [ 679.950780][ T6218] FAT-fs (loop5): Directory bread(block 38) failed [ 679.951044][T27695] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 679.957303][ T6218] FAT-fs (loop5): Directory bread(block 39) failed [ 679.957332][ T6218] FAT-fs (loop5): Directory bread(block 40) failed [ 679.984025][ T6218] FAT-fs (loop5): Directory bread(block 41) failed [ 680.064154][ T6226] team0: Port device vlan0 removed [ 680.098693][ T6228] team0: Port device vlan0 added [ 680.139571][ T6231] vhci_hcd: invalid port number 96 [ 680.144706][ T6231] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 680.180475][ T6233] __nla_validate_parse: 10 callbacks suppressed [ 680.180511][ T6233] netlink: 12 bytes leftover after parsing attributes in process `syz.5.9410'. [ 680.334354][ T6245] vxcan2: entered promiscuous mode [ 680.382487][ T41] netdevsim netdevsim4 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 680.432650][ T6257] vxcan5: entered promiscuous mode [ 680.437831][ T6257] vxcan5: entered allmulticast mode [ 680.455542][ T6257] 8021q: adding VLAN 0 to HW filter on device bond0 [ 680.462969][ T6257] bond0: (slave vxcan5): The slave device specified does not support setting the MAC address [ 680.476049][ T6257] bond0: (slave vxcan5): Error -95 calling set_mac_address [ 680.500595][ T41] netdevsim netdevsim4 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 680.536268][ T6238] lo speed is unknown, defaulting to 1000 [ 680.589759][ T6238] lo speed is unknown, defaulting to 1000 [ 680.610714][ T41] netdevsim netdevsim4 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 680.662147][ T41] netdevsim netdevsim4 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 680.827743][ T6290] loop5: detected capacity change from 0 to 512 [ 680.867066][ T6290] EXT4-fs: Ignoring removed oldalloc option [ 680.901449][ T6290] EXT4-fs error (device loop5): ext4_xattr_inode_iget:433: comm syz.5.9432: Parent and EA inode have the same ino 15 [ 680.919343][ T6290] EXT4-fs error (device loop5): ext4_xattr_inode_iget:433: comm syz.5.9432: Parent and EA inode have the same ino 15 [ 680.944477][ T41] bond0 (unregistering): left promiscuous mode [ 680.969532][ T41] bond0 (unregistering): Released all slaves [ 680.975739][ T6290] EXT4-fs (loop5): 1 orphan inode deleted [ 680.996174][ T6290] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 681.030999][ T6307] team0: Port device vlan0 removed [ 681.044907][ T6311] netlink: 120 bytes leftover after parsing attributes in process `syz.1.9436'. [ 681.071779][ T6310] team0: Port device vlan0 added [ 681.092896][ T6238] chnl_net:caif_netlink_parms(): no params data found [ 681.131029][ T6314] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 681.207209][ T41] batadv0: left promiscuous mode [ 681.228909][ T6326] program syz.3.9445 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 681.238371][ T41] hsr_slave_0: left promiscuous mode [ 681.244067][ T41] hsr_slave_1: left promiscuous mode [ 681.385906][ T6238] bridge0: port 1(bridge_slave_0) entered blocking state [ 681.393059][ T6238] bridge0: port 1(bridge_slave_0) entered disabled state [ 681.404918][ T6238] bridge_slave_0: entered allmulticast mode [ 681.412150][ T6334] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 681.423269][ T6238] bridge_slave_0: entered promiscuous mode [ 681.443057][ T6238] bridge0: port 2(bridge_slave_1) entered blocking state [ 681.450236][ T6238] bridge0: port 2(bridge_slave_1) entered disabled state [ 681.459623][ T6238] bridge_slave_1: entered allmulticast mode [ 681.480255][ T6238] bridge_slave_1: entered promiscuous mode [ 681.507355][ T6238] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 681.529695][ T29] kauditd_printk_skb: 1061 callbacks suppressed [ 681.529721][ T29] audit: type=1326 audit(1754579361.496:91337): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6332 comm="syz.2.9448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f6a12845ba7 code=0x7ffc0000 [ 681.559460][ T29] audit: type=1326 audit(1754579361.496:91338): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6332 comm="syz.2.9448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f6a127eadd9 code=0x7ffc0000 [ 681.582951][ T29] audit: type=1326 audit(1754579361.496:91339): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6332 comm="syz.2.9448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=449 compat=0 ip=0x7f6a1284ebe9 code=0x7ffc0000 [ 681.608457][ T29] audit: type=1326 audit(1754579361.536:91340): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6332 comm="syz.2.9448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f6a12845ba7 code=0x7ffc0000 [ 681.631924][ T29] audit: type=1326 audit(1754579361.536:91341): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6332 comm="syz.2.9448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f6a127eadd9 code=0x7ffc0000 [ 681.655374][ T29] audit: type=1326 audit(1754579361.536:91342): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6332 comm="syz.2.9448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f6a12845ba7 code=0x7ffc0000 [ 681.678835][ T29] audit: type=1326 audit(1754579361.536:91343): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6332 comm="syz.2.9448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f6a127eadd9 code=0x7ffc0000 [ 681.702280][ T29] audit: type=1326 audit(1754579361.536:91344): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6332 comm="syz.2.9448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=449 compat=0 ip=0x7f6a1284ebe9 code=0x7ffc0000 [ 681.725746][ T29] audit: type=1326 audit(1754579361.546:91345): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6332 comm="syz.2.9448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f6a12845ba7 code=0x7ffc0000 [ 681.749131][ T29] audit: type=1326 audit(1754579361.546:91346): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6332 comm="syz.2.9448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f6a127eadd9 code=0x7ffc0000 [ 681.789644][ T6238] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 681.791438][T31863] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 681.814298][ T6238] team0: Port device team_slave_0 added [ 681.826580][ T6238] team0: Port device team_slave_1 added [ 681.844856][ T6238] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 681.851821][ T6238] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 681.877703][ T6238] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 681.908301][ T6238] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 681.915378][ T6238] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 681.916242][ T6344] netlink: 12 bytes leftover after parsing attributes in process `syz.3.9453'. [ 681.941276][ T6238] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 681.994989][ T6238] hsr_slave_0: entered promiscuous mode [ 682.001416][ T6238] hsr_slave_1: entered promiscuous mode [ 682.007184][ T6238] debugfs: 'hsr0' already exists in 'hsr' [ 682.012923][ T6238] Cannot create hsr debugfs directory [ 682.121982][ T6350] team0: Port device vlan0 removed [ 682.141296][ T6359] team0: Port device vlan0 added [ 682.280520][ T6368] loop5: detected capacity change from 0 to 512 [ 682.285016][ T6367] netlink: 12 bytes leftover after parsing attributes in process `syz.1.9462'. [ 682.287197][ T6368] EXT4-fs: Ignoring removed oldalloc option [ 682.308499][ T6367] 8021q: adding VLAN 0 to HW filter on device bond0 [ 682.320946][ T6368] EXT4-fs error (device loop5): ext4_xattr_inode_iget:433: comm syz.5.9461: Parent and EA inode have the same ino 15 [ 682.321175][ T6368] EXT4-fs error (device loop5): ext4_xattr_inode_iget:433: comm syz.5.9461: Parent and EA inode have the same ino 15 [ 682.321330][ T6368] EXT4-fs (loop5): 1 orphan inode deleted [ 682.321660][ T6368] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 682.373105][ T6367] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 682.391290][ T6372] netlink: 8 bytes leftover after parsing attributes in process `syz.2.9459'. [ 682.425174][ T6376] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 682.451077][ T6379] netlink: 12 bytes leftover after parsing attributes in process `syz.3.9466'. [ 682.545062][ T6238] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 682.557399][ T6238] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 682.568851][ T6238] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 682.589579][ T6238] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 682.609374][ T6387] netlink: 120 bytes leftover after parsing attributes in process `syz.1.9467'. [ 682.679935][ T6238] 8021q: adding VLAN 0 to HW filter on device bond0 [ 682.703004][ T6238] 8021q: adding VLAN 0 to HW filter on device team0 [ 682.712751][ T112] bridge0: port 1(bridge_slave_0) entered blocking state [ 682.719834][ T112] bridge0: port 1(bridge_slave_0) entered forwarding state [ 682.733612][ T2842] bridge0: port 2(bridge_slave_1) entered blocking state [ 682.740728][ T2842] bridge0: port 2(bridge_slave_1) entered forwarding state [ 682.784930][ T6402] vhci_hcd: invalid port number 96 [ 682.790131][ T6402] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 682.833542][ T6238] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 683.066225][ T6420] netlink: 12 bytes leftover after parsing attributes in process `syz.2.9474'. [ 683.077328][ T6238] veth0_vlan: entered promiscuous mode [ 683.122566][T31863] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 683.131833][ T6420] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 683.150602][ T6238] veth1_vlan: entered promiscuous mode [ 683.182234][ T6238] veth0_macvtap: entered promiscuous mode [ 683.218986][ T6238] veth1_macvtap: entered promiscuous mode [ 683.225217][ T6432] loop5: detected capacity change from 0 to 512 [ 683.230368][ T6238] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 683.242167][ T6428] netlink: 12 bytes leftover after parsing attributes in process `syz.3.9478'. [ 683.243050][ T6238] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 683.267788][ T6432] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 683.282611][ T6432] EXT4-fs (loop5): 1 truncate cleaned up [ 683.287297][ T31] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 683.348305][ T31] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 683.371982][ T31] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 683.390669][ T31] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 683.434876][ T6446] vhci_hcd: invalid port number 96 [ 683.440146][ T6446] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 683.458916][ T6446] loop5: detected capacity change from 0 to 512 [ 683.491155][ T6446] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 683.499361][ T6459] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 683.509851][ T6446] EXT4-fs (loop5): orphan cleanup on readonly fs [ 683.517720][ T6446] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #16: comm syz.5.9485: corrupted inode contents [ 683.531495][ T6446] EXT4-fs (loop5): Remounting filesystem read-only [ 683.538142][ T6446] EXT4-fs (loop5): 1 truncate cleaned up [ 683.547220][ T6463] loop4: detected capacity change from 0 to 512 [ 683.585021][ T6463] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 683.604886][ T31] EXT4-fs (loop5): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 683.615535][ T31] EXT4-fs (loop5): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 683.623690][ T6463] EXT4-fs (loop4): 1 truncate cleaned up [ 683.662403][ T31] EXT4-fs (loop5): Quota write (off=8, len=24) cancelled because transaction is not started [ 683.881981][ T6474] netlink: 12 bytes leftover after parsing attributes in process `syz.4.9494'. [ 684.364047][ T6492] loop5: detected capacity change from 0 to 512 [ 684.371340][ T6492] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 684.383240][ T6490] vxcan5: entered promiscuous mode [ 684.388357][ T6490] vxcan5: entered allmulticast mode [ 684.395048][ T6490] 8021q: adding VLAN 0 to HW filter on device bond0 [ 684.402782][ T6492] EXT4-fs (loop5): orphan cleanup on readonly fs [ 684.406556][ T6490] bond0: (slave vxcan5): The slave device specified does not support setting the MAC address [ 684.420513][ T6492] EXT4-fs error (device loop5): ext4_acquire_dquot:6933: comm syz.5.9501: Failed to acquire dquot type 1 [ 684.439417][ T6492] EXT4-fs (loop5): 1 truncate cleaned up [ 684.445231][ T6490] bond0: (slave vxcan5): Error -95 calling set_mac_address [ 684.497921][ T6495] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 684.683612][ T6515] vhci_hcd: invalid port number 96 [ 684.688745][ T6515] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 684.711360][ T6510] lo speed is unknown, defaulting to 1000 [ 684.761897][ T6510] lo speed is unknown, defaulting to 1000 [ 685.000281][ T6526] netlink: 'syz.2.9514': attribute type 10 has an invalid length. [ 685.019752][ T6526] team0: Port device dummy0 added [ 685.031554][ T6526] netlink: 'syz.2.9514': attribute type 10 has an invalid length. [ 685.049954][ T6526] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 685.060473][ T6526] team0: Failed to send options change via netlink (err -105) [ 685.070586][ T6526] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 685.079773][ T6526] team0: Port device dummy0 removed [ 685.088100][ T6526] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 685.395294][ T6540] __nla_validate_parse: 3 callbacks suppressed [ 685.395414][ T6540] netlink: 12 bytes leftover after parsing attributes in process `syz.4.9521'. [ 685.576346][ T6552] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 685.711821][ T6569] netlink: 12 bytes leftover after parsing attributes in process `syz.1.9533'. [ 685.848364][ T6583] FAULT_INJECTION: forcing a failure. [ 685.848364][ T6583] name failslab, interval 1, probability 0, space 0, times 0 [ 685.861033][ T6583] CPU: 1 UID: 0 PID: 6583 Comm: syz.3.9539 Not tainted 6.16.0-syzkaller-11952-g6e64f4580381 #0 PREEMPT(voluntary) [ 685.861109][ T6583] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 685.861123][ T6583] Call Trace: [ 685.861130][ T6583] [ 685.861138][ T6583] __dump_stack+0x1d/0x30 [ 685.861161][ T6583] dump_stack_lvl+0xe8/0x140 [ 685.861183][ T6583] dump_stack+0x15/0x1b [ 685.861267][ T6583] should_fail_ex+0x265/0x280 [ 685.861305][ T6583] should_failslab+0x8c/0xb0 [ 685.861357][ T6583] kmem_cache_alloc_noprof+0x50/0x310 [ 685.861463][ T6583] ? alloc_empty_file+0x76/0x200 [ 685.861511][ T6583] alloc_empty_file+0x76/0x200 [ 685.861539][ T6583] path_openat+0x68/0x2170 [ 685.861583][ T6583] ? _parse_integer_limit+0x170/0x190 [ 685.861626][ T6583] ? _parse_integer+0x27/0x40 [ 685.861659][ T6583] ? kstrtoull+0x111/0x140 [ 685.861722][ T6583] ? kstrtouint+0x76/0xc0 [ 685.861886][ T6583] do_filp_open+0x109/0x230 [ 685.861915][ T6583] do_sys_openat2+0xa6/0x110 [ 685.861951][ T6583] __x64_sys_creat+0x65/0x90 [ 685.862019][ T6583] x64_sys_call+0x2d94/0x2ff0 [ 685.862044][ T6583] do_syscall_64+0xd2/0x200 [ 685.862070][ T6583] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 685.862120][ T6583] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 685.862171][ T6583] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 685.862194][ T6583] RIP: 0033:0x7fb5321debe9 [ 685.862211][ T6583] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 685.862228][ T6583] RSP: 002b:00007fb530c3f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000055 [ 685.862250][ T6583] RAX: ffffffffffffffda RBX: 00007fb532405fa0 RCX: 00007fb5321debe9 [ 685.862262][ T6583] RDX: 0000000000000000 RSI: 00000000000000f4 RDI: 0000200000000080 [ 685.862275][ T6583] RBP: 00007fb530c3f090 R08: 0000000000000000 R09: 0000000000000000 [ 685.862332][ T6583] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 685.862346][ T6583] R13: 00007fb532406038 R14: 00007fb532405fa0 R15: 00007ffde9538c08 [ 685.862429][ T6583] [ 685.881020][ T6586] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 686.436742][ T6614] netlink: 'syz.2.9545': attribute type 10 has an invalid length. [ 686.444677][ T6614] netlink: 40 bytes leftover after parsing attributes in process `syz.2.9545'. [ 686.463757][ T6614] team0: Port device geneve1 added [ 686.469070][ T6619] netlink: 96 bytes leftover after parsing attributes in process `syz.5.9544'. [ 686.478233][ T6619] netlink: 80 bytes leftover after parsing attributes in process `syz.5.9544'. [ 686.578189][ T6627] netlink: 12 bytes leftover after parsing attributes in process `syz.4.9547'. [ 686.766389][ T6664] netlink: 'syz.4.9552': attribute type 178 has an invalid length. [ 686.777323][ T29] kauditd_printk_skb: 497 callbacks suppressed [ 686.777337][ T29] audit: type=1400 audit(1754579366.736:91836): avc: denied { lock } for pid=6663 comm="syz.4.9552" path=2F7365637265746D656D202864656C6574656429 dev="secretmem" ino=108157 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 686.842719][ T6668] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 686.855521][ T6666] vxcan2: entered promiscuous mode [ 686.891698][ T29] audit: type=1400 audit(1754579366.846:91837): avc: denied { firmware_load } for pid=6670 comm="syz.4.9554" path="/lib/firmware/regulatory.db" dev="sda1" ino=448 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:lib_t tclass=system permissive=1 [ 687.240305][ T6730] netlink: 12 bytes leftover after parsing attributes in process `syz.4.9559'. [ 687.326783][ T29] audit: type=1326 audit(1754579367.286:91838): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6749 comm="syz.4.9560" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f1fd9ebe9 code=0x7ffc0000 [ 687.351660][ T29] audit: type=1326 audit(1754579367.286:91839): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6749 comm="syz.4.9560" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f1fd9ebe9 code=0x7ffc0000 [ 687.375254][ T29] audit: type=1326 audit(1754579367.286:91840): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6749 comm="syz.4.9560" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9f1fd9ebe9 code=0x7ffc0000 [ 687.398911][ T29] audit: type=1326 audit(1754579367.286:91841): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6749 comm="syz.4.9560" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f1fd9ebe9 code=0x7ffc0000 [ 687.422389][ T29] audit: type=1326 audit(1754579367.286:91842): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6749 comm="syz.4.9560" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9f1fd9ebe9 code=0x7ffc0000 [ 687.445944][ T29] audit: type=1326 audit(1754579367.286:91843): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6749 comm="syz.4.9560" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f1fd9ebe9 code=0x7ffc0000 [ 687.469433][ T29] audit: type=1326 audit(1754579367.286:91844): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6749 comm="syz.4.9560" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9f1fd9ebe9 code=0x7ffc0000 [ 687.492923][ T29] audit: type=1326 audit(1754579367.286:91845): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6749 comm="syz.4.9560" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f1fd9ebe9 code=0x7ffc0000 [ 687.573395][ T6769] netlink: 'syz.5.9564': attribute type 178 has an invalid length. [ 687.607043][ T6771] loop5: detected capacity change from 0 to 128 [ 687.614774][ T6771] msdos: Unknown parameter 'dot–' [ 688.195509][ T6806] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 688.301195][ T6828] lo speed is unknown, defaulting to 1000 [ 688.328753][ T6828] lo speed is unknown, defaulting to 1000 [ 688.687409][ T6880] program syz.1.9578 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 689.024472][ T6944] loop5: detected capacity change from 0 to 512 [ 689.041857][ T6944] EXT4-fs mount: 8 callbacks suppressed [ 689.041871][ T6944] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 689.047784][ T6948] netlink: 4 bytes leftover after parsing attributes in process `syz.1.9585'. [ 689.061539][ T6944] ext4 filesystem being mounted at /397/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 689.112952][ T6944] FAULT_INJECTION: forcing a failure. [ 689.112952][ T6944] name failslab, interval 1, probability 0, space 0, times 0 [ 689.125704][ T6944] CPU: 0 UID: 0 PID: 6944 Comm: syz.5.9583 Not tainted 6.16.0-syzkaller-11952-g6e64f4580381 #0 PREEMPT(voluntary) [ 689.125758][ T6944] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 689.125827][ T6944] Call Trace: [ 689.125834][ T6944] [ 689.125841][ T6944] __dump_stack+0x1d/0x30 [ 689.125933][ T6944] dump_stack_lvl+0xe8/0x140 [ 689.125955][ T6944] dump_stack+0x15/0x1b [ 689.125972][ T6944] should_fail_ex+0x265/0x280 [ 689.126004][ T6944] should_failslab+0x8c/0xb0 [ 689.126028][ T6944] __kmalloc_node_track_caller_noprof+0xa4/0x410 [ 689.126126][ T6944] ? sidtab_sid2str_get+0xa0/0x130 [ 689.126207][ T6944] kmemdup_noprof+0x2b/0x70 [ 689.126246][ T6944] sidtab_sid2str_get+0xa0/0x130 [ 689.126279][ T6944] security_sid_to_context_core+0x1eb/0x2e0 [ 689.126450][ T6944] security_sid_to_context+0x27/0x40 [ 689.126534][ T6944] selinux_lsmprop_to_secctx+0x67/0xf0 [ 689.126567][ T6944] security_lsmprop_to_secctx+0x43/0x80 [ 689.126595][ T6944] audit_log_task_context+0x77/0x190 [ 689.126628][ T6944] audit_log_task+0xf4/0x250 [ 689.126657][ T6944] audit_seccomp+0x61/0x100 [ 689.126681][ T6944] ? __seccomp_filter+0x68c/0x10d0 [ 689.126735][ T6944] __seccomp_filter+0x69d/0x10d0 [ 689.126757][ T6944] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 689.126785][ T6944] ? vfs_write+0x75e/0x8e0 [ 689.126811][ T6944] __secure_computing+0x82/0x150 [ 689.126862][ T6944] syscall_trace_enter+0xcf/0x1e0 [ 689.126886][ T6944] do_syscall_64+0xac/0x200 [ 689.126910][ T6944] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 689.126934][ T6944] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 689.126968][ T6944] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 689.127031][ T6944] RIP: 0033:0x7f3e8f27ebe9 [ 689.127046][ T6944] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 689.127064][ T6944] RSP: 002b:00007f3e8dce7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 689.127083][ T6944] RAX: ffffffffffffffda RBX: 00007f3e8f4a5fa0 RCX: 00007f3e8f27ebe9 [ 689.127153][ T6944] RDX: 0000000000000000 RSI: ffffffffffffffff RDI: ffffffffffffffff [ 689.127220][ T6944] RBP: 00007f3e8dce7090 R08: 0000000000000000 R09: 0000000000000000 [ 689.127232][ T6944] R10: 00000000e0000000 R11: 0000000000000246 R12: 0000000000000001 [ 689.127245][ T6944] R13: 00007f3e8f4a6038 R14: 00007f3e8f4a5fa0 R15: 00007ffdc02100c8 [ 689.127263][ T6944] [ 689.376382][ T6958] vhci_hcd: invalid port number 96 [ 689.376395][ T6958] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 689.397084][T31863] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 689.425172][ T6962] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 689.439366][ T6964] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 689.467847][ T6965] vhci_hcd: invalid port number 96 [ 689.473049][ T6965] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 689.487872][ T6965] loop5: detected capacity change from 0 to 512 [ 689.504869][ T6972] FAULT_INJECTION: forcing a failure. [ 689.504869][ T6972] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 689.518035][ T6972] CPU: 1 UID: 0 PID: 6972 Comm: syz.2.9594 Not tainted 6.16.0-syzkaller-11952-g6e64f4580381 #0 PREEMPT(voluntary) [ 689.518066][ T6972] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 689.518080][ T6972] Call Trace: [ 689.518087][ T6972] [ 689.518095][ T6972] __dump_stack+0x1d/0x30 [ 689.518149][ T6972] dump_stack_lvl+0xe8/0x140 [ 689.518171][ T6972] dump_stack+0x15/0x1b [ 689.518189][ T6972] should_fail_ex+0x265/0x280 [ 689.518285][ T6972] should_fail+0xb/0x20 [ 689.518377][ T6972] should_fail_usercopy+0x1a/0x20 [ 689.518395][ T6972] _copy_from_user+0x1c/0xb0 [ 689.518494][ T6972] ___sys_sendmsg+0xc1/0x1d0 [ 689.518724][ T6972] __x64_sys_sendmsg+0xd4/0x160 [ 689.518815][ T6972] x64_sys_call+0x191e/0x2ff0 [ 689.518839][ T6972] do_syscall_64+0xd2/0x200 [ 689.518866][ T6972] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 689.518907][ T6972] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 689.518929][ T6972] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 689.518962][ T6972] RIP: 0033:0x7f6a1284ebe9 [ 689.518976][ T6972] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 689.518993][ T6972] RSP: 002b:00007f6a112b7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 689.519010][ T6972] RAX: ffffffffffffffda RBX: 00007f6a12a75fa0 RCX: 00007f6a1284ebe9 [ 689.519025][ T6972] RDX: 0000000000000040 RSI: 0000200000000280 RDI: 0000000000000003 [ 689.519066][ T6972] RBP: 00007f6a112b7090 R08: 0000000000000000 R09: 0000000000000000 [ 689.519105][ T6972] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 689.519116][ T6972] R13: 00007f6a12a76038 R14: 00007f6a12a75fa0 R15: 00007ffdda3ba618 [ 689.519136][ T6972] [ 689.691570][ T6965] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 689.700535][ T6965] EXT4-fs (loop5): orphan cleanup on readonly fs [ 689.708564][ T6965] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #16: comm syz.5.9590: corrupted inode contents [ 689.730587][ T6977] loop4: detected capacity change from 0 to 512 [ 689.737010][ T6965] EXT4-fs (loop5): Remounting filesystem read-only [ 689.746647][ T6977] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 689.767855][ T6965] EXT4-fs (loop5): 1 truncate cleaned up [ 689.774272][ T112] EXT4-fs (loop5): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 689.785502][ T112] EXT4-fs (loop5): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 689.804047][ T112] EXT4-fs (loop5): Quota write (off=8, len=24) cancelled because transaction is not started [ 689.817154][ T6965] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 689.831805][ T6965] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 689.844570][ T6977] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 689.859977][ T6977] ext4 filesystem being mounted at /27/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 689.878782][ T6984] lo speed is unknown, defaulting to 1000 [ 689.914389][ T6984] lo speed is unknown, defaulting to 1000 [ 690.196969][ T6996] siw: device registration error -23 [ 690.212907][ T6997] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 690.405885][ T7037] vhci_hcd: invalid port number 96 [ 690.411050][ T7037] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 690.430902][ T7041] netlink: 96 bytes leftover after parsing attributes in process `syz.5.9611'. [ 690.439898][ T7041] netlink: 80 bytes leftover after parsing attributes in process `syz.5.9611'. [ 690.452801][ T7041] vhci_hcd: invalid port number 96 [ 690.457932][ T7041] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 690.477872][ T7041] loop5: detected capacity change from 0 to 512 [ 690.499895][ T7041] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 690.508111][ T7041] EXT4-fs (loop5): orphan cleanup on readonly fs [ 690.517091][ T7041] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #16: comm syz.5.9611: corrupted inode contents [ 690.531902][ T7041] EXT4-fs (loop5): Remounting filesystem read-only [ 690.538595][ T7041] EXT4-fs (loop5): 1 truncate cleaned up [ 690.544569][ T41] EXT4-fs (loop5): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 690.555137][ T41] EXT4-fs (loop5): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 690.574637][ T41] EXT4-fs (loop5): Quota write (off=8, len=24) cancelled because transaction is not started [ 690.592797][ T7041] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 690.612010][ T6238] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 690.638777][ T7041] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 690.665587][ T7061] loop4: detected capacity change from 0 to 512 [ 690.695540][ T7061] EXT4-fs: Ignoring removed oldalloc option [ 690.707943][ T7068] syz!: rxe_newlink: already configured on team_slave_0 [ 690.727181][ T7061] EXT4-fs error (device loop4): ext4_xattr_inode_iget:433: comm syz.4.9612: Parent and EA inode have the same ino 15 [ 690.745311][ T7061] EXT4-fs error (device loop4): ext4_xattr_inode_iget:433: comm syz.4.9612: Parent and EA inode have the same ino 15 [ 690.759067][ T7061] EXT4-fs (loop4): 1 orphan inode deleted [ 690.767472][ T7061] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 690.852731][ T7084] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 691.277807][ T7156] lo speed is unknown, defaulting to 1000 [ 691.332304][ T7156] lo speed is unknown, defaulting to 1000 [ 691.424103][ T7171] loop5: detected capacity change from 0 to 512 [ 691.431256][ T7172] netlink: 12 bytes leftover after parsing attributes in process `syz.1.9622'. [ 691.431595][ T7171] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 691.452837][ T7171] EXT4-fs (loop5): can't mount with journal_async_commit, fs mounted w/o journal [ 691.521739][ T6238] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 691.542271][ T7182] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 691.594144][ T7187] loop4: detected capacity change from 0 to 512 [ 691.594624][ T7187] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 691.595978][ T7187] EXT4-fs (loop4): 1 truncate cleaned up [ 691.617219][ T7187] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 691.645731][ T6238] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 691.833957][ T7203] netlink: 12 bytes leftover after parsing attributes in process `syz.3.9636'. [ 691.891887][ T29] kauditd_printk_skb: 854 callbacks suppressed [ 691.891977][ T29] audit: type=1400 audit(1754579371.836:92687): avc: denied { read } for pid=7194 comm="syz.4.9633" name="autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 691.922692][ T29] audit: type=1400 audit(1754579371.836:92688): avc: denied { open } for pid=7194 comm="syz.4.9633" path="/dev/autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 691.946350][ T29] audit: type=1400 audit(1754579371.836:92689): avc: denied { ioctl } for pid=7194 comm="syz.4.9633" path="/dev/autofs" dev="devtmpfs" ino=91 ioctlcmd=0x9378 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 691.972820][ T29] audit: type=1400 audit(1754579371.836:92690): avc: denied { setattr } for pid=7194 comm="syz.4.9633" name="autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 692.014471][ T29] audit: type=1400 audit(1754579371.956:92691): avc: denied { create } for pid=7204 comm="syz.2.9637" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 692.111212][ T29] audit: type=1400 audit(1754579372.046:92692): avc: denied { create } for pid=7200 comm="syz.1.9635" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 692.132015][ T29] audit: type=1400 audit(1754579372.056:92693): avc: denied { getopt } for pid=7200 comm="syz.1.9635" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 692.151621][ T29] audit: type=1400 audit(1754579372.056:92694): avc: denied { append } for pid=7200 comm="syz.1.9635" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 692.175476][ T29] audit: type=1400 audit(1754579372.056:92695): avc: denied { open } for pid=7200 comm="syz.1.9635" path="/dev/sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 692.200813][ T29] audit: type=1400 audit(1754579372.056:92696): avc: denied { ioctl } for pid=7200 comm="syz.1.9635" path="/dev/sg0" dev="devtmpfs" ino=135 ioctlcmd=0x1273 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 692.278906][ T7212] netlink: 120 bytes leftover after parsing attributes in process `syz.2.9637'. [ 692.478032][ T7224] netlink: 96 bytes leftover after parsing attributes in process `syz.5.9642'. [ 692.487064][ T7224] netlink: 80 bytes leftover after parsing attributes in process `syz.5.9642'. [ 692.786843][ T7227] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 692.874317][ T7229] netlink: 'syz.2.9644': attribute type 27 has an invalid length. [ 693.020532][ T7229] vlan0: left promiscuous mode [ 693.044258][ T112] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 693.053241][ T112] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 693.072356][ T112] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 693.120692][ T112] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 693.658443][ T7309] netlink: 120 bytes leftover after parsing attributes in process `syz.1.9654'. [ 693.733254][ T7318] netlink: 8 bytes leftover after parsing attributes in process `syz.4.9655'. [ 693.900286][ T7336] blktrace: Concurrent blktraces are not allowed on sg0 [ 694.016593][ T7351] 9pnet_fd: Insufficient options for proto=fd [ 694.544866][ T7387] netlink: 36 bytes leftover after parsing attributes in process `syz.1.9665'. [ 694.635985][ T7399] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 694.753464][ T7420] loop4: detected capacity change from 0 to 256 [ 694.794738][ T7420] bio_check_eod: 157 callbacks suppressed [ 694.794756][ T7420] syz.4.9669: attempt to access beyond end of device [ 694.794756][ T7420] loop4: rw=2049, sector=256, nr_sectors = 288 limit=256 [ 694.820302][ T7420] syz.4.9669: attempt to access beyond end of device [ 694.820302][ T7420] loop4: rw=2049, sector=608, nr_sectors = 416 limit=256 [ 694.836124][ T7420] syz.4.9669: attempt to access beyond end of device [ 694.836124][ T7420] loop4: rw=2049, sector=1056, nr_sectors = 448 limit=256 [ 695.077087][ T6238] FAT-fs (loop4): error, corrupted directory (invalid entries) [ 695.084697][ T6238] FAT-fs (loop4): Filesystem has been set read-only [ 695.093190][ T6238] FAT-fs (loop4): error, corrupted directory (invalid entries) [ 695.286842][ T112] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 695.352257][ T112] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 695.403461][ T112] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 695.446971][ T7437] vxcan2: entered promiscuous mode [ 695.462497][ T112] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 695.576518][ T7438] lo speed is unknown, defaulting to 1000 [ 695.583670][ T112] bridge_slave_1: left allmulticast mode [ 695.589399][ T112] bridge_slave_1: left promiscuous mode [ 695.595047][ T112] bridge0: port 2(bridge_slave_1) entered disabled state [ 695.605809][ T112] bridge_slave_0: left allmulticast mode [ 695.611481][ T112] bridge_slave_0: left promiscuous mode [ 695.617270][ T112] bridge0: port 1(bridge_slave_0) entered disabled state [ 695.751746][ T7457] blktrace: Concurrent blktraces are not allowed on sg0 [ 695.887010][ T7466] netlink: 'syz.3.9685': attribute type 13 has an invalid length. [ 695.921902][ T112] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 695.931968][ T112] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 695.944388][ T112] bond0 (unregistering): Released all slaves [ 695.954121][ T7438] lo speed is unknown, defaulting to 1000 [ 696.087674][ T31] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 696.121845][ T7482] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 696.121909][ T36] IPVS: starting estimator thread 0... [ 696.138507][ T31] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 696.160923][ T146] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 696.174330][ T7485] vxcan5: entered promiscuous mode [ 696.179491][ T7485] vxcan5: entered allmulticast mode [ 696.184783][ T146] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 696.220493][ T7486] IPVS: using max 2160 ests per chain, 108000 per kthread [ 696.341410][ T112] hsr_slave_0: left promiscuous mode [ 696.347176][ T112] hsr_slave_1: left promiscuous mode [ 696.354071][ T112] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 696.361457][ T112] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 696.368927][ T112] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 696.376312][ T112] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 696.403987][ T112] veth1_macvtap: left promiscuous mode [ 696.410865][ T112] veth0_macvtap: left promiscuous mode [ 696.416419][ T112] veth1_vlan: left promiscuous mode [ 696.421764][ T112] veth0_vlan: left promiscuous mode [ 696.441407][ T7493] __nla_validate_parse: 3 callbacks suppressed [ 696.441422][ T7493] netlink: 8 bytes leftover after parsing attributes in process `syz.1.9693'. [ 696.495972][ T112] team0 (unregistering): Port device team_slave_1 removed [ 696.505002][ T112] team0 (unregistering): Port device team_slave_0 removed [ 696.514874][ T7496] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 696.528077][ T7496] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 696.603540][ T7438] chnl_net:caif_netlink_parms(): no params data found [ 696.657254][ T7438] bridge0: port 1(bridge_slave_0) entered blocking state [ 696.664417][ T7438] bridge0: port 1(bridge_slave_0) entered disabled state [ 696.688284][ T7438] bridge_slave_0: entered allmulticast mode [ 696.694894][ T7438] bridge_slave_0: entered promiscuous mode [ 696.703795][ T7438] bridge0: port 2(bridge_slave_1) entered blocking state [ 696.710900][ T7438] bridge0: port 2(bridge_slave_1) entered disabled state [ 696.718086][ T7438] bridge_slave_1: entered allmulticast mode [ 696.725203][ T7438] bridge_slave_1: entered promiscuous mode [ 696.731910][ T7505] FAULT_INJECTION: forcing a failure. [ 696.731910][ T7505] name failslab, interval 1, probability 0, space 0, times 0 [ 696.745971][ T7505] CPU: 1 UID: 0 PID: 7505 Comm: syz.5.9696 Not tainted 6.16.0-syzkaller-11952-g6e64f4580381 #0 PREEMPT(voluntary) [ 696.746010][ T7505] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 696.746024][ T7505] Call Trace: [ 696.746030][ T7505] [ 696.746038][ T7505] __dump_stack+0x1d/0x30 [ 696.746059][ T7505] dump_stack_lvl+0xe8/0x140 [ 696.746077][ T7505] dump_stack+0x15/0x1b [ 696.746109][ T7505] should_fail_ex+0x265/0x280 [ 696.746140][ T7505] should_failslab+0x8c/0xb0 [ 696.746188][ T7505] kmem_cache_alloc_noprof+0x50/0x310 [ 696.746278][ T7505] ? skb_clone+0x151/0x1f0 [ 696.746301][ T7505] skb_clone+0x151/0x1f0 [ 696.746321][ T7505] __netlink_deliver_tap+0x2c9/0x500 [ 696.746361][ T7505] netlink_unicast+0x66b/0x690 [ 696.746418][ T7505] netlink_sendmsg+0x58b/0x6b0 [ 696.746454][ T7505] ? __pfx_netlink_sendmsg+0x10/0x10 [ 696.746484][ T7505] __sock_sendmsg+0x142/0x180 [ 696.746540][ T7505] sock_write_iter+0x165/0x1b0 [ 696.746569][ T7505] ? __pfx_sock_write_iter+0x10/0x10 [ 696.746593][ T7505] vfs_write+0x4a0/0x8e0 [ 696.746622][ T7505] ksys_write+0xda/0x1a0 [ 696.746648][ T7505] __x64_sys_write+0x40/0x50 [ 696.746725][ T7505] x64_sys_call+0x27fe/0x2ff0 [ 696.746747][ T7505] do_syscall_64+0xd2/0x200 [ 696.746782][ T7505] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 696.746808][ T7505] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 696.746831][ T7505] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 696.746928][ T7505] RIP: 0033:0x7f3e8f27ebe9 [ 696.746943][ T7505] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 696.746962][ T7505] RSP: 002b:00007f3e8dce7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 696.746983][ T7505] RAX: ffffffffffffffda RBX: 00007f3e8f4a5fa0 RCX: 00007f3e8f27ebe9 [ 696.747013][ T7505] RDX: 000000000000001c RSI: 0000200000000000 RDI: 0000000000000005 [ 696.747027][ T7505] RBP: 00007f3e8dce7090 R08: 0000000000000000 R09: 0000000000000000 [ 696.747042][ T7505] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 696.747055][ T7505] R13: 00007f3e8f4a6038 R14: 00007f3e8f4a5fa0 R15: 00007ffdc02100c8 [ 696.747072][ T7505] [ 696.968492][ T7438] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 696.979515][ T7438] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 696.998065][ T7438] team0: Port device team_slave_0 added [ 697.004875][ T7438] team0: Port device team_slave_1 added [ 697.033566][ T7438] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 697.040545][ T7438] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 697.067806][ T7438] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 697.083612][ T7438] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 697.090566][ T7438] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 697.116596][ T7438] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 697.142953][ T29] kauditd_printk_skb: 831 callbacks suppressed [ 697.142968][ T29] audit: type=1326 audit(1754579377.106:93528): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7510 comm="syz.2.9698" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6a1284ebe9 code=0x7ffc0000 [ 697.175322][ T29] audit: type=1326 audit(1754579377.116:93529): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7510 comm="syz.2.9698" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6a1284ebe9 code=0x7ffc0000 [ 697.198991][ T29] audit: type=1326 audit(1754579377.116:93530): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7510 comm="syz.2.9698" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6a1284ebe9 code=0x7ffc0000 [ 697.222496][ T29] audit: type=1326 audit(1754579377.116:93531): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7510 comm="syz.2.9698" exe="/root/syz-executor" sig=0 arch=c000003e syscall=317 compat=0 ip=0x7f6a1284ebe9 code=0x7ffc0000 [ 697.246048][ T29] audit: type=1326 audit(1754579377.116:93532): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7510 comm="syz.2.9698" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6a1284ebe9 code=0x7ffc0000 [ 697.269865][ T29] audit: type=1326 audit(1754579377.116:93533): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7510 comm="syz.2.9698" exe="/root/syz-executor" sig=0 arch=c000003e syscall=289 compat=0 ip=0x7f6a1284ebe9 code=0x7ffc0000 [ 697.271598][ T7520] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 697.293538][ T29] audit: type=1326 audit(1754579377.116:93534): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7510 comm="syz.2.9698" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6a1284ebe9 code=0x7ffc0000 [ 697.293610][ T29] audit: type=1326 audit(1754579377.116:93535): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7510 comm="syz.2.9698" exe="/root/syz-executor" sig=0 arch=c000003e syscall=317 compat=0 ip=0x7f6a1284ebe9 code=0x7ffc0000 [ 697.293638][ T29] audit: type=1326 audit(1754579377.116:93536): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7510 comm="syz.2.9698" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6a1284ebe9 code=0x7ffc0000 [ 697.293667][ T29] audit: type=1326 audit(1754579377.116:93537): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7510 comm="syz.2.9698" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6a1284ebe9 code=0x7ffc0000 [ 697.382575][ T7521] netlink: 4 bytes leftover after parsing attributes in process `syz.1.9700'. [ 697.401370][ T7520] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 697.415253][ T7521] netlink: 4 bytes leftover after parsing attributes in process `syz.1.9700'. [ 697.421654][ T7520] FAULT_INJECTION: forcing a failure. [ 697.421654][ T7520] name failslab, interval 1, probability 0, space 0, times 0 [ 697.438223][ T7520] CPU: 1 UID: 0 PID: 7520 Comm: syz.2.9702 Not tainted 6.16.0-syzkaller-11952-g6e64f4580381 #0 PREEMPT(voluntary) [ 697.438269][ T7520] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 697.438283][ T7520] Call Trace: [ 697.438290][ T7520] [ 697.438298][ T7520] __dump_stack+0x1d/0x30 [ 697.438323][ T7520] dump_stack_lvl+0xe8/0x140 [ 697.438334][ T7520] dump_stack+0x15/0x1b [ 697.438343][ T7520] should_fail_ex+0x265/0x280 [ 697.438450][ T7520] ? audit_log_d_path+0x8d/0x150 [ 697.438548][ T7520] should_failslab+0x8c/0xb0 [ 697.438563][ T7520] __kmalloc_cache_noprof+0x4c/0x320 [ 697.438660][ T7520] audit_log_d_path+0x8d/0x150 [ 697.438705][ T7520] audit_log_d_path_exe+0x42/0x70 [ 697.438723][ T7520] audit_log_task+0x1e9/0x250 [ 697.438790][ T7520] audit_seccomp+0x61/0x100 [ 697.438804][ T7520] ? __seccomp_filter+0x68c/0x10d0 [ 697.438817][ T7520] __seccomp_filter+0x69d/0x10d0 [ 697.438830][ T7520] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 697.438852][ T7520] ? vfs_write+0x75e/0x8e0 [ 697.438865][ T7520] ? __rcu_read_unlock+0x4f/0x70 [ 697.438946][ T7520] ? __fget_files+0x184/0x1c0 [ 697.438961][ T7520] __secure_computing+0x82/0x150 [ 697.438992][ T7520] syscall_trace_enter+0xcf/0x1e0 [ 697.439006][ T7520] do_syscall_64+0xac/0x200 [ 697.439107][ T7520] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 697.439133][ T7520] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 697.439156][ T7520] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 697.439178][ T7520] RIP: 0033:0x7f6a1284ebe9 [ 697.439273][ T7520] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 697.439293][ T7520] RSP: 002b:00007f6a112b7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 697.439314][ T7520] RAX: ffffffffffffffda RBX: 00007f6a12a75fa0 RCX: 00007f6a1284ebe9 [ 697.439329][ T7520] RDX: 0000000000000000 RSI: 0000200000000240 RDI: 0000000000000007 [ 697.439340][ T7520] RBP: 00007f6a112b7090 R08: 0000000000000000 R09: 0000000000000000 [ 697.439383][ T7520] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 697.439397][ T7520] R13: 00007f6a12a76038 R14: 00007f6a12a75fa0 R15: 00007ffdda3ba618 [ 697.439413][ T7520] [ 697.668203][ T7438] hsr_slave_0: entered promiscuous mode [ 697.674846][ T7438] hsr_slave_1: entered promiscuous mode [ 697.682154][ T7438] debugfs: 'hsr0' already exists in 'hsr' [ 697.687890][ T7438] Cannot create hsr debugfs directory [ 697.701835][ T7525] vxcan6: entered promiscuous mode [ 697.775179][ T7438] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 697.784651][ T7438] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 697.794922][ T7438] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 697.808544][ T7438] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 697.863252][ T7438] 8021q: adding VLAN 0 to HW filter on device bond0 [ 697.874499][ T7438] 8021q: adding VLAN 0 to HW filter on device team0 [ 697.884908][ T146] bridge0: port 1(bridge_slave_0) entered blocking state [ 697.892016][ T146] bridge0: port 1(bridge_slave_0) entered forwarding state [ 697.903517][ T146] bridge0: port 2(bridge_slave_1) entered blocking state [ 697.910681][ T146] bridge0: port 2(bridge_slave_1) entered forwarding state [ 697.978916][ T7438] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 698.106871][ T7438] veth0_vlan: entered promiscuous mode [ 698.114833][ T7560] netlink: 8 bytes leftover after parsing attributes in process `syz.5.9709'. [ 698.144608][ T7438] veth1_vlan: entered promiscuous mode [ 698.157713][ T7438] veth0_macvtap: entered promiscuous mode [ 698.165732][ T7438] veth1_macvtap: entered promiscuous mode [ 698.189972][ T7438] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 698.214391][ T7438] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 698.231222][T16788] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 698.245295][T16788] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 698.257595][T16788] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 698.267903][T16788] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 699.177263][ T7591] netlink: 12 bytes leftover after parsing attributes in process `syz.5.9719'. [ 699.189366][ T31] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 699.208517][ T31] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 699.236646][ T31] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 699.246687][ T31] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 699.291743][ T7594] loop5: detected capacity change from 0 to 512 [ 699.298332][ T7594] EXT4-fs: Ignoring removed nomblk_io_submit option [ 699.316987][ T7594] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 699.325015][ T7594] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=c000e128, mo2=0002] [ 699.335695][ T7594] EXT4-fs (loop5): orphan cleanup on readonly fs [ 699.344507][ T7594] EXT4-fs warning (device loop5): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 699.359174][ T7594] EXT4-fs (loop5): Cannot turn on quotas: error -22 [ 699.419167][ T7597] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 699.450944][ T7597] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 699.463627][ T7599] netlink: 12 bytes leftover after parsing attributes in process `syz.6.9722'. [ 699.474334][ T7594] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.9721: bg 0: block 40: padding at end of block bitmap is not set [ 699.498852][ T7594] EXT4-fs (loop5): Remounting filesystem read-only [ 699.518008][ T7594] EXT4-fs (loop5): 1 truncate cleaned up [ 699.524454][ T7594] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 699.552466][ T7594] vxcan2: entered promiscuous mode [ 699.623275][T31863] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 699.657103][ T7604] loop6: detected capacity change from 0 to 1024 [ 699.667079][ T7604] EXT4-fs: Ignoring removed orlov option [ 699.676299][ T7604] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 699.783619][ T7610] netlink: 8 bytes leftover after parsing attributes in process `syz.1.9726'. [ 699.783788][ T7611] netlink: 32 bytes leftover after parsing attributes in process `syz.5.9724'. [ 699.793991][ T7610] netlink: 8 bytes leftover after parsing attributes in process `syz.1.9726'. [ 699.815903][ T7612] netlink: 120 bytes leftover after parsing attributes in process `syz.6.9725'. [ 699.891999][ T7438] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 699.933414][ T7618] loop5: detected capacity change from 0 to 2048 [ 699.984324][ T7618] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 700.204172][T31863] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 700.220525][ T7634] 9pnet_fd: Insufficient options for proto=fd [ 700.368679][ T7638] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 700.821637][ T7646] loop5: detected capacity change from 0 to 1024 [ 700.828393][ T7646] EXT4-fs: Ignoring removed orlov option [ 700.925832][ T7650] loop6: detected capacity change from 0 to 512 [ 700.936659][ T7646] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 700.982213][ T7650] EXT4-fs: Ignoring removed oldalloc option [ 701.029631][ T7650] EXT4-fs error (device loop6): ext4_xattr_inode_iget:433: comm syz.6.9741: Parent and EA inode have the same ino 15 [ 701.054252][ T7653] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 701.066583][ T7650] EXT4-fs error (device loop6): ext4_xattr_inode_iget:433: comm syz.6.9741: Parent and EA inode have the same ino 15 [ 701.107431][ T7650] EXT4-fs (loop6): 1 orphan inode deleted [ 701.135413][ T7650] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 701.288841][ T7661] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 701.316516][T31863] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 701.452165][ T7675] vxcan4: entered promiscuous mode [ 701.520557][ T7679] netlink: 'syz.3.9753': attribute type 27 has an invalid length. [ 701.536837][ T7679] vlan0: left promiscuous mode [ 701.542749][ T7679] vxcan2: left promiscuous mode [ 701.724467][ T7688] __nla_validate_parse: 5 callbacks suppressed [ 701.724526][ T7688] netlink: 120 bytes leftover after parsing attributes in process `syz.1.9755'. [ 701.783259][ T7438] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 701.823956][ T7692] netlink: 12 bytes leftover after parsing attributes in process `syz.6.9757'. [ 701.960269][ T7694] netlink: 120 bytes leftover after parsing attributes in process `syz.3.9756'. [ 702.128671][ T7703] loop6: detected capacity change from 0 to 512 [ 702.152731][ T7703] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 702.185661][ T29] kauditd_printk_skb: 609 callbacks suppressed [ 702.185676][ T29] audit: type=1400 audit(1754579382.146:94146): avc: denied { mount } for pid=7702 comm="syz.6.9761" name="/" dev="loop6" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 702.239153][ T7703] ext4 filesystem being mounted at /14/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 702.278961][ T7703] FAULT_INJECTION: forcing a failure. [ 702.278961][ T7703] name failslab, interval 1, probability 0, space 0, times 0 [ 702.293641][ T7703] CPU: 1 UID: 0 PID: 7703 Comm: syz.6.9761 Not tainted 6.16.0-syzkaller-11952-g6e64f4580381 #0 PREEMPT(voluntary) [ 702.293750][ T7703] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 702.293765][ T7703] Call Trace: [ 702.293772][ T7703] [ 702.293779][ T7703] __dump_stack+0x1d/0x30 [ 702.293800][ T7703] dump_stack_lvl+0xe8/0x140 [ 702.293819][ T7703] dump_stack+0x15/0x1b [ 702.293836][ T7703] should_fail_ex+0x265/0x280 [ 702.293928][ T7703] should_failslab+0x8c/0xb0 [ 702.293953][ T7703] kmem_cache_alloc_lru_noprof+0x55/0x310 [ 702.293982][ T7703] ? __d_alloc+0x3d/0x340 [ 702.294010][ T7703] __d_alloc+0x3d/0x340 [ 702.294116][ T7703] d_alloc_parallel+0x53/0xc60 [ 702.294146][ T7703] ? __rcu_read_unlock+0x4f/0x70 [ 702.294167][ T7703] ? __d_lookup+0x316/0x340 [ 702.294201][ T7703] ? try_to_unlazy+0x25e/0x3a0 [ 702.294232][ T7703] path_openat+0x6b5/0x2170 [ 702.294301][ T7703] do_filp_open+0x109/0x230 [ 702.294326][ T7703] do_sys_openat2+0xa6/0x110 [ 702.294358][ T7703] __x64_sys_open+0xe6/0x110 [ 702.294438][ T7703] x64_sys_call+0x1457/0x2ff0 [ 702.294483][ T7703] do_syscall_64+0xd2/0x200 [ 702.294506][ T7703] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 702.294530][ T7703] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 702.294552][ T7703] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 702.294635][ T7703] RIP: 0033:0x7f02298debe9 [ 702.294649][ T7703] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 702.294687][ T7703] RSP: 002b:00007f022833f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 702.294706][ T7703] RAX: ffffffffffffffda RBX: 00007f0229b05fa0 RCX: 00007f02298debe9 [ 702.294719][ T7703] RDX: 0000000000000020 RSI: 000000000014927e RDI: 00002000000001c0 [ 702.294731][ T7703] RBP: 00007f022833f090 R08: 0000000000000000 R09: 0000000000000000 [ 702.294744][ T7703] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 702.294756][ T7703] R13: 00007f0229b06038 R14: 00007f0229b05fa0 R15: 00007fffc419d168 [ 702.294815][ T7703] [ 702.520236][ T29] audit: type=1326 audit(1754579382.486:94147): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7706 comm="syz.5.9762" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e8f27ebe9 code=0x7ffc0000 [ 702.543780][ T29] audit: type=1326 audit(1754579382.486:94148): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7706 comm="syz.5.9762" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e8f27ebe9 code=0x7ffc0000 [ 702.567266][ T29] audit: type=1400 audit(1754579382.486:94149): avc: denied { unmount } for pid=7438 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 702.606109][ T7438] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 702.615568][ T29] audit: type=1326 audit(1754579382.536:94150): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7706 comm="syz.5.9762" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3e8f27ebe9 code=0x7ffc0000 [ 702.639160][ T29] audit: type=1326 audit(1754579382.536:94151): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7706 comm="syz.5.9762" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e8f27ebe9 code=0x7ffc0000 [ 702.662805][ T29] audit: type=1326 audit(1754579382.536:94152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7706 comm="syz.5.9762" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e8f27ebe9 code=0x7ffc0000 [ 702.686294][ T29] audit: type=1326 audit(1754579382.536:94153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7706 comm="syz.5.9762" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3e8f27ebe9 code=0x7ffc0000 [ 702.709968][ T29] audit: type=1326 audit(1754579382.536:94154): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7706 comm="syz.5.9762" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e8f27ebe9 code=0x7ffc0000 [ 702.733517][ T29] audit: type=1326 audit(1754579382.536:94155): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7706 comm="syz.5.9762" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3e8f27ebe9 code=0x7ffc0000 [ 702.857692][ T7724] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 702.925989][ T3397] IPVS: starting estimator thread 0... [ 702.940490][ T7723] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 702.991042][ T7733] netlink: 8 bytes leftover after parsing attributes in process `syz.3.9766'. [ 703.022393][ T7731] IPVS: using max 2544 ests per chain, 127200 per kthread [ 703.724223][ T7738] netlink: 12 bytes leftover after parsing attributes in process `syz.3.9773'. [ 703.971237][ T7743] netlink: 8 bytes leftover after parsing attributes in process `syz.3.9775'. [ 704.000930][ T7745] loop5: detected capacity change from 0 to 1024 [ 704.019544][ T7745] EXT4-fs: Ignoring removed orlov option [ 704.069224][ T7745] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 704.240878][ T7751] netlink: 120 bytes leftover after parsing attributes in process `syz.5.9776'. [ 704.364394][ T7753] netlink: 12 bytes leftover after parsing attributes in process `syz.1.9777'. [ 704.473797][T31863] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 704.590978][ T7761] netlink: 8 bytes leftover after parsing attributes in process `syz.6.9781'. [ 704.599911][ T7761] netlink: 8 bytes leftover after parsing attributes in process `syz.6.9781'. [ 704.713689][ T7770] vhci_hcd: invalid port number 96 [ 704.718839][ T7770] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 704.747034][ T7774] futex_wake_op: syz.2.9785 tries to shift op by -1; fix this program [ 704.756809][ T7761] loop6: detected capacity change from 0 to 2048 [ 704.782627][ T7761] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 704.880434][ T7438] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 705.084877][ T7790] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 705.243905][ T7803] 9pnet_fd: Insufficient options for proto=fd [ 705.819332][ T7807] FAULT_INJECTION: forcing a failure. [ 705.819332][ T7807] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 705.832620][ T7807] CPU: 0 UID: 0 PID: 7807 Comm: syz.5.9797 Not tainted 6.16.0-syzkaller-11952-g6e64f4580381 #0 PREEMPT(voluntary) [ 705.832648][ T7807] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 705.832663][ T7807] Call Trace: [ 705.832669][ T7807] [ 705.832676][ T7807] __dump_stack+0x1d/0x30 [ 705.832777][ T7807] dump_stack_lvl+0xe8/0x140 [ 705.832799][ T7807] dump_stack+0x15/0x1b [ 705.832818][ T7807] should_fail_ex+0x265/0x280 [ 705.832857][ T7807] should_fail_alloc_page+0xf2/0x100 [ 705.832915][ T7807] __alloc_frozen_pages_noprof+0xff/0x360 [ 705.832952][ T7807] alloc_pages_mpol+0xb3/0x250 [ 705.832985][ T7807] folio_alloc_mpol_noprof+0x39/0x80 [ 705.833095][ T7807] shmem_get_folio_gfp+0x3cf/0xd60 [ 705.833288][ T7807] shmem_fallocate+0x57c/0x840 [ 705.833316][ T7807] vfs_fallocate+0x3b3/0x400 [ 705.833345][ T7807] __x64_sys_fallocate+0x7a/0xd0 [ 705.833373][ T7807] x64_sys_call+0x2514/0x2ff0 [ 705.833395][ T7807] do_syscall_64+0xd2/0x200 [ 705.833475][ T7807] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 705.833503][ T7807] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 705.833640][ T7807] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 705.833661][ T7807] RIP: 0033:0x7f3e8f27ebe9 [ 705.833679][ T7807] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 705.833700][ T7807] RSP: 002b:00007f3e8dce7038 EFLAGS: 00000246 ORIG_RAX: 000000000000011d [ 705.833721][ T7807] RAX: ffffffffffffffda RBX: 00007f3e8f4a5fa0 RCX: 00007f3e8f27ebe9 [ 705.833737][ T7807] RDX: 000000000000000e RSI: 0000000000000000 RDI: 0000000000000004 [ 705.833828][ T7807] RBP: 00007f3e8dce7090 R08: 0000000000000000 R09: 0000000000000000 [ 705.833842][ T7807] R10: 00000000001001f0 R11: 0000000000000246 R12: 0000000000000001 [ 705.833857][ T7807] R13: 00007f3e8f4a6038 R14: 00007f3e8f4a5fa0 R15: 00007ffdc02100c8 [ 705.833922][ T7807] [ 706.084501][ T7819] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 706.127072][ T7821] vhci_hcd: invalid port number 96 [ 706.132243][ T7821] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 706.290838][ T7825] loop6: detected capacity change from 0 to 512 [ 706.825844][ T7825] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 706.838997][ T7825] ext4 filesystem being mounted at /21/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 706.857047][ T7825] __nla_validate_parse: 11 callbacks suppressed [ 706.857062][ T7825] netlink: 12 bytes leftover after parsing attributes in process `syz.6.9804'. [ 706.886752][ T7438] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 706.918503][ T7849] vxcan2: entered promiscuous mode [ 706.926138][ T7848] 9pnet_fd: Insufficient options for proto=fd [ 707.090087][ T7853] lo speed is unknown, defaulting to 1000 [ 707.116467][ T7855] vxcan5: entered promiscuous mode [ 707.121654][ T7855] vxcan5: entered allmulticast mode [ 707.130751][ T7853] lo speed is unknown, defaulting to 1000 [ 707.207657][ T29] kauditd_printk_skb: 522 callbacks suppressed [ 707.207670][ T29] audit: type=1326 audit(1754579387.166:94678): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7852 comm="syz.5.9815" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e8f27ebe9 code=0x7ffc0000 [ 707.503519][ T7864] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 707.514413][ T29] audit: type=1400 audit(1754579387.466:94679): avc: denied { create } for pid=7859 comm="syz.5.9818" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 707.534707][ T29] audit: type=1400 audit(1754579387.466:94680): avc: denied { write } for pid=7859 comm="syz.5.9818" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 707.554870][ T29] audit: type=1400 audit(1754579387.476:94681): avc: denied { append } for pid=7859 comm="syz.5.9818" name="001" dev="devtmpfs" ino=165 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 707.577812][ T29] audit: type=1400 audit(1754579387.476:94682): avc: denied { write } for pid=7859 comm="syz.5.9818" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 707.788674][ T7866] netlink: 16 bytes leftover after parsing attributes in process `syz.5.9819'. [ 707.826646][ T29] audit: type=1400 audit(1754579387.786:94683): avc: denied { read write } for pid=7865 comm="syz.5.9819" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 707.850084][ T29] audit: type=1400 audit(1754579387.786:94684): avc: denied { open } for pid=7865 comm="syz.5.9819" path="/dev/ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 707.873327][ T29] audit: type=1400 audit(1754579387.786:94685): avc: denied { ioctl } for pid=7865 comm="syz.5.9819" path="/dev/ppp" dev="devtmpfs" ino=140 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 707.922504][ T29] audit: type=1400 audit(1754579387.866:94686): avc: denied { setopt } for pid=7868 comm="syz.3.9820" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 707.953016][ T7873] futex_wake_op: syz.1.9822 tries to shift op by -1; fix this program [ 707.989120][ T29] audit: type=1326 audit(1754579387.946:94687): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7870 comm="syz.6.9821" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f02298debe9 code=0x7ffc0000 [ 708.027067][ T7876] futex_wake_op: syz.1.9823 tries to shift op by -1; fix this program [ 708.049473][ T7871] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 708.051701][ T23] IPVS: starting estimator thread 0... [ 708.149130][ T7877] IPVS: using max 2592 ests per chain, 129600 per kthread [ 708.376598][ T7883] netlink: 120 bytes leftover after parsing attributes in process `syz.3.9824'. [ 708.414642][ T7888] loop5: detected capacity change from 0 to 1024 [ 708.472146][ T7888] EXT4-fs: Ignoring removed orlov option [ 708.805151][ T7888] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 708.949075][ T7894] netlink: 120 bytes leftover after parsing attributes in process `syz.5.9827'. [ 709.092342][ T7901] netlink: 96 bytes leftover after parsing attributes in process `syz.3.9831'. [ 709.101522][ T7901] netlink: 80 bytes leftover after parsing attributes in process `syz.3.9831'. [ 709.139530][ T7901] vhci_hcd: invalid port number 96 [ 709.144726][ T7901] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 709.153792][T31863] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 709.155954][ T7912] futex_wake_op: syz.6.9836 tries to shift op by -1; fix this program [ 709.196013][ T7914] loop5: detected capacity change from 0 to 512 [ 709.232087][ T7914] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 709.253941][ T7914] EXT4-fs (loop5): 1 truncate cleaned up [ 709.254332][ T7914] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 709.287442][ T7921] 9pnet_fd: Insufficient options for proto=fd [ 709.319356][T31863] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 709.472855][ T7929] vxcan2: entered promiscuous mode [ 709.561234][ T7938] netlink: 12 bytes leftover after parsing attributes in process `syz.1.9848'. [ 709.695957][ T7955] netlink: 197276 bytes leftover after parsing attributes in process `syz.3.9855'. [ 709.724270][ T7959] netlink: 96 bytes leftover after parsing attributes in process `syz.1.9857'. [ 709.733403][ T7959] netlink: 80 bytes leftover after parsing attributes in process `syz.1.9857'. [ 709.746711][ T7959] vhci_hcd: invalid port number 96 [ 709.751848][ T7959] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 709.833809][ T7964] 9pnet_fd: Insufficient options for proto=fd [ 710.091604][ T7966] vxcan6: entered promiscuous mode [ 710.213792][ T7972] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 710.382246][ T7982] futex_wake_op: syz.1.9869 tries to shift op by -1; fix this program [ 710.785631][ T8004] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 710.966479][ T8014] lo speed is unknown, defaulting to 1000 [ 711.041172][ T8014] lo speed is unknown, defaulting to 1000 [ 711.282019][ T8030] loop6: detected capacity change from 0 to 512 [ 711.288908][ T8030] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 711.303783][ T8030] EXT4-fs (loop6): 1 truncate cleaned up [ 711.310679][ T8030] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 711.499498][ T7438] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 711.744180][ T8038] loop5: detected capacity change from 0 to 256 [ 711.823998][ T8038] syz.5.9889: attempt to access beyond end of device [ 711.823998][ T8038] loop5: rw=2049, sector=256, nr_sectors = 288 limit=256 [ 711.844807][ T8038] syz.5.9889: attempt to access beyond end of device [ 711.844807][ T8038] loop5: rw=2049, sector=608, nr_sectors = 416 limit=256 [ 711.860637][ T8038] syz.5.9889: attempt to access beyond end of device [ 711.860637][ T8038] loop5: rw=2049, sector=1056, nr_sectors = 448 limit=256 [ 712.084982][ T8052] lo speed is unknown, defaulting to 1000 [ 712.159743][ T8052] lo speed is unknown, defaulting to 1000 [ 712.387675][ T29] kauditd_printk_skb: 239 callbacks suppressed [ 712.387690][ T29] audit: type=1400 audit(1754579392.346:94927): avc: denied { create } for pid=8064 comm="syz.3.9901" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 712.517097][ T29] audit: type=1326 audit(1754579392.476:94928): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8066 comm="syz.3.9902" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb5321debe9 code=0x7ffc0000 [ 712.543025][ T29] audit: type=1326 audit(1754579392.476:94929): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8066 comm="syz.3.9902" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb5321debe9 code=0x7ffc0000 [ 712.566519][ T29] audit: type=1326 audit(1754579392.476:94930): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8066 comm="syz.3.9902" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb5321debe9 code=0x7ffc0000 [ 712.592525][ T29] audit: type=1326 audit(1754579392.476:94931): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8066 comm="syz.3.9902" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb5321debe9 code=0x7ffc0000 [ 712.615988][ T29] audit: type=1326 audit(1754579392.476:94932): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8066 comm="syz.3.9902" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb5321debe9 code=0x7ffc0000 [ 712.642652][ T29] audit: type=1326 audit(1754579392.476:94933): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8066 comm="syz.3.9902" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb5321debe9 code=0x7ffc0000 [ 712.666255][ T29] audit: type=1326 audit(1754579392.476:94934): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8066 comm="syz.3.9902" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb5321debe9 code=0x7ffc0000 [ 712.692378][ T29] audit: type=1326 audit(1754579392.476:94935): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8066 comm="syz.3.9902" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb5321debe9 code=0x7ffc0000 [ 712.716159][ T29] audit: type=1326 audit(1754579392.536:94936): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8066 comm="syz.3.9902" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb5321debe9 code=0x7ffc0000 [ 712.787269][ T8079] FAULT_INJECTION: forcing a failure. [ 712.787269][ T8079] name failslab, interval 1, probability 0, space 0, times 0 [ 712.802503][ T8079] CPU: 1 UID: 0 PID: 8079 Comm: syz.1.9906 Not tainted 6.16.0-syzkaller-11952-g6e64f4580381 #0 PREEMPT(voluntary) [ 712.802532][ T8079] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 712.802547][ T8079] Call Trace: [ 712.802618][ T8079] [ 712.802624][ T8079] __dump_stack+0x1d/0x30 [ 712.802644][ T8079] dump_stack_lvl+0xe8/0x140 [ 712.802666][ T8079] dump_stack+0x15/0x1b [ 712.802685][ T8079] should_fail_ex+0x265/0x280 [ 712.802734][ T8079] should_failslab+0x8c/0xb0 [ 712.802769][ T8079] kmem_cache_alloc_node_noprof+0x57/0x320 [ 712.802860][ T8079] ? __alloc_skb+0x101/0x320 [ 712.802918][ T8079] __alloc_skb+0x101/0x320 [ 712.802953][ T8079] inet_netconf_notify_devconf+0x173/0x230 [ 712.803061][ T8079] inetdev_event+0x743/0xc10 [ 712.803089][ T8079] ? __pfx_ib_netdevice_event+0x10/0x10 [ 712.803112][ T8079] ? ib_netdevice_event+0x186/0x5f0 [ 712.803169][ T8079] ? __pfx_inetdev_event+0x10/0x10 [ 712.803199][ T8079] raw_notifier_call_chain+0x6c/0x1b0 [ 712.803223][ T8079] ? call_netdevice_notifiers_info+0x9c/0x100 [ 712.803254][ T8079] call_netdevice_notifiers_info+0xae/0x100 [ 712.803315][ T8079] unregister_netdevice_many_notify+0xda9/0x15d0 [ 712.803346][ T8079] unregister_netdevice_queue+0x1f5/0x220 [ 712.803515][ T8079] __tun_detach+0x7db/0xad0 [ 712.803548][ T8079] ? __fsnotify_parent+0x152/0x330 [ 712.803595][ T8079] ? locks_remove_posix+0x1b4/0x300 [ 712.803619][ T8079] ? __pfx_tun_chr_close+0x10/0x10 [ 712.803693][ T8079] tun_chr_close+0x5a/0x100 [ 712.803723][ T8079] __fput+0x298/0x650 [ 712.803816][ T8079] fput_close_sync+0x6e/0x120 [ 712.803844][ T8079] __x64_sys_close+0x56/0xf0 [ 712.803864][ T8079] x64_sys_call+0x2738/0x2ff0 [ 712.803889][ T8079] do_syscall_64+0xd2/0x200 [ 712.803987][ T8079] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 712.804012][ T8079] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 712.804089][ T8079] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 712.804113][ T8079] RIP: 0033:0x7f658417ebe9 [ 712.804130][ T8079] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 712.804149][ T8079] RSP: 002b:00007f6582bdf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 712.804166][ T8079] RAX: ffffffffffffffda RBX: 00007f65843a5fa0 RCX: 00007f658417ebe9 [ 712.804179][ T8079] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 712.804211][ T8079] RBP: 00007f6582bdf090 R08: 0000000000000000 R09: 0000000000000000 [ 712.804274][ T8079] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 712.804303][ T8079] R13: 00007f65843a6038 R14: 00007f65843a5fa0 R15: 00007ffd777624b8 [ 712.804321][ T8079] [ 713.298955][ T8104] FAULT_INJECTION: forcing a failure. [ 713.298955][ T8104] name failslab, interval 1, probability 0, space 0, times 0 [ 713.311728][ T8104] CPU: 1 UID: 0 PID: 8104 Comm: syz.3.9913 Not tainted 6.16.0-syzkaller-11952-g6e64f4580381 #0 PREEMPT(voluntary) [ 713.311794][ T8104] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 713.311809][ T8104] Call Trace: [ 713.311816][ T8104] [ 713.311824][ T8104] __dump_stack+0x1d/0x30 [ 713.311848][ T8104] dump_stack_lvl+0xe8/0x140 [ 713.311867][ T8104] dump_stack+0x15/0x1b [ 713.311882][ T8104] should_fail_ex+0x265/0x280 [ 713.311991][ T8104] should_failslab+0x8c/0xb0 [ 713.312022][ T8104] kmem_cache_alloc_lru_noprof+0x55/0x310 [ 713.312066][ T8104] ? __d_alloc+0x3d/0x340 [ 713.312102][ T8104] __d_alloc+0x3d/0x340 [ 713.312132][ T8104] ? mpol_shared_policy_init+0xbd/0x4c0 [ 713.312233][ T8104] d_alloc_pseudo+0x1e/0x80 [ 713.312265][ T8104] alloc_file_pseudo+0x71/0x160 [ 713.312299][ T8104] ? __se_sys_memfd_create+0x1cc/0x590 [ 713.312325][ T8104] __shmem_file_setup+0x1de/0x210 [ 713.312399][ T8104] shmem_file_setup+0x3b/0x50 [ 713.312455][ T8104] __se_sys_memfd_create+0x2c3/0x590 [ 713.312478][ T8104] __x64_sys_memfd_create+0x31/0x40 [ 713.312580][ T8104] x64_sys_call+0x2abe/0x2ff0 [ 713.312601][ T8104] do_syscall_64+0xd2/0x200 [ 713.312623][ T8104] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 713.312650][ T8104] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 713.312788][ T8104] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 713.312841][ T8104] RIP: 0033:0x7fb5321debe9 [ 713.312858][ T8104] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 713.312878][ T8104] RSP: 002b:00007fb530bfce18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 713.312900][ T8104] RAX: ffffffffffffffda RBX: 00000000000005fd RCX: 00007fb5321debe9 [ 713.312913][ T8104] RDX: 00007fb530bfcef0 RSI: 0000000000000000 RDI: 00007fb5322627e8 [ 713.312925][ T8104] RBP: 0000200000000c00 R08: 00007fb530bfcbb7 R09: 00007fb530bfce40 [ 713.312939][ T8104] R10: 000000000000000a R11: 0000000000000202 R12: 0000200000000480 [ 713.312954][ T8104] R13: 00007fb530bfcef0 R14: 00007fb530bfceb0 R15: 00002000000002c0 [ 713.313020][ T8104] [ 714.235992][ T8111] loop6: detected capacity change from 0 to 512 [ 714.236319][ T8111] EXT4-fs: Ignoring removed oldalloc option [ 714.284432][ T8111] EXT4-fs error (device loop6): ext4_xattr_inode_iget:433: comm syz.6.9917: Parent and EA inode have the same ino 15 [ 714.298404][ T8111] EXT4-fs error (device loop6): ext4_xattr_inode_iget:433: comm syz.6.9917: Parent and EA inode have the same ino 15 [ 714.313041][ T8111] EXT4-fs (loop6): 1 orphan inode deleted [ 714.319308][ T8111] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 714.333562][ T8114] __nla_validate_parse: 3 callbacks suppressed [ 714.333578][ T8114] netlink: 197276 bytes leftover after parsing attributes in process `syz.1.9915'. [ 714.352815][ T8115] netlink: 197276 bytes leftover after parsing attributes in process `syz.2.9916'. [ 714.473915][ T8122] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 715.243339][ T7438] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 715.262648][ T8136] futex_wake_op: syz.6.9925 tries to shift op by -1; fix this program [ 715.404563][ T8145] loop6: detected capacity change from 0 to 128 [ 715.415244][ T8145] msdos: Unknown parameter '' [ 715.432660][ T8145] netlink: 197276 bytes leftover after parsing attributes in process `syz.6.9929'. [ 715.487190][ T8148] loop6: detected capacity change from 0 to 512 [ 715.498042][ T8148] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 715.509047][ T8150] netlink: 8 bytes leftover after parsing attributes in process `syz.3.9931'. [ 715.517990][ T8150] netlink: 8 bytes leftover after parsing attributes in process `syz.3.9931'. [ 715.530143][ T8148] EXT4-fs (loop6): 1 truncate cleaned up [ 715.536171][ T8148] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 715.563748][ T7438] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 715.715985][ T8164] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 716.755059][ T8299] futex_wake_op: syz.3.9940 tries to shift op by -1; fix this program [ 716.977128][ T8312] netlink: 12 bytes leftover after parsing attributes in process `syz.3.9946'. [ 717.087635][ T8314] loop6: detected capacity change from 0 to 512 [ 717.192440][ T8314] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 717.211977][ T8314] ext4 filesystem being mounted at /50/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 717.474071][ T29] kauditd_printk_skb: 465 callbacks suppressed [ 717.474084][ T29] audit: type=1400 audit(1754579397.436:95402): avc: denied { add_name } for pid=8305 comm="syz.6.9944" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 717.500962][ T29] audit: type=1400 audit(1754579397.436:95403): avc: denied { create } for pid=8305 comm="syz.6.9944" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 717.585954][ T8340] loop5: detected capacity change from 0 to 256 [ 717.607221][ T8313] EXT4-fs error (device loop6): ext4_lookup:1787: inode #12: comm syz.6.9944: iget: bad i_size value: 2533274857506816 [ 717.636972][ T29] audit: type=1326 audit(1754579397.496:95404): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8336 comm="syz.2.9953" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6a1284ebe9 code=0x7ffc0000 [ 717.662992][ T29] audit: type=1326 audit(1754579397.506:95405): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8336 comm="syz.2.9953" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6a1284ebe9 code=0x7ffc0000 [ 717.686462][ T29] audit: type=1326 audit(1754579397.506:95406): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8336 comm="syz.2.9953" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6a1284ebe9 code=0x7ffc0000 [ 717.712948][ T29] audit: type=1326 audit(1754579397.506:95407): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8336 comm="syz.2.9953" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6a1284ebe9 code=0x7ffc0000 [ 717.731436][ T8340] syz.5.9954: attempt to access beyond end of device [ 717.731436][ T8340] loop5: rw=2049, sector=256, nr_sectors = 288 limit=256 [ 717.736450][ T29] audit: type=1326 audit(1754579397.506:95408): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8336 comm="syz.2.9953" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6a1284ebe9 code=0x7ffc0000 [ 717.753006][ T8340] syz.5.9954: attempt to access beyond end of device [ 717.753006][ T8340] loop5: rw=2049, sector=608, nr_sectors = 416 limit=256 [ 717.776168][ T29] audit: type=1326 audit(1754579397.506:95409): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8336 comm="syz.2.9953" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6a1284ebe9 code=0x7ffc0000 [ 717.790375][ T8340] syz.5.9954: attempt to access beyond end of device [ 717.790375][ T8340] loop5: rw=2049, sector=1056, nr_sectors = 448 limit=256 [ 717.813141][ T29] audit: type=1326 audit(1754579397.506:95410): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8336 comm="syz.2.9953" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6a1284ebe9 code=0x7ffc0000 [ 717.850313][ T29] audit: type=1326 audit(1754579397.506:95411): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8336 comm="syz.2.9953" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f6a1284ebe9 code=0x7ffc0000 [ 718.039443][ T7438] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 718.254073][ T8364] loop6: detected capacity change from 0 to 1024 [ 718.261083][ T8364] EXT4-fs: Ignoring removed orlov option [ 718.268790][ T8364] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 718.457931][ T8378] netlink: 120 bytes leftover after parsing attributes in process `syz.6.9962'. [ 718.725279][ T7438] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 718.746936][ T8385] netlink: 12 bytes leftover after parsing attributes in process `syz.6.9964'. [ 718.846034][ T8405] 9pnet_fd: Insufficient options for proto=fd [ 719.066798][ T8429] lo speed is unknown, defaulting to 1000 [ 719.107717][ T8429] lo speed is unknown, defaulting to 1000 [ 719.117231][ T8441] loop6: detected capacity change from 0 to 256 [ 719.166587][ T8441] syz.6.9968: attempt to access beyond end of device [ 719.166587][ T8441] loop6: rw=2049, sector=256, nr_sectors = 288 limit=256 [ 719.239235][ T8441] syz.6.9968: attempt to access beyond end of device [ 719.239235][ T8441] loop6: rw=2049, sector=608, nr_sectors = 416 limit=256 [ 719.261570][ T8441] syz.6.9968: attempt to access beyond end of device [ 719.261570][ T8441] loop6: rw=2049, sector=1056, nr_sectors = 448 limit=256 [ 719.338009][ T8461] netlink: 12 bytes leftover after parsing attributes in process `syz.1.9969'. [ 720.176894][ T8527] netlink: 12 bytes leftover after parsing attributes in process `syz.2.9977'. [ 720.236214][ T8529] netlink: 8 bytes leftover after parsing attributes in process `syz.3.9978'. [ 720.247274][ T8529] netlink: 8 bytes leftover after parsing attributes in process `syz.3.9978'. [ 720.371716][ T8544] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 720.716439][ T23] IPVS: starting estimator thread 0... [ 720.723836][ T8553] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 720.779286][ T8561] netlink: 12 bytes leftover after parsing attributes in process `syz.3.9990'. [ 720.831945][ T8558] IPVS: using max 2544 ests per chain, 127200 per kthread [ 720.955284][ T8566] netlink: 28 bytes leftover after parsing attributes in process `syz.1.9992'. [ 720.976974][ T8566] lo speed is unknown, defaulting to 1000 [ 721.138844][ T8566] lo speed is unknown, defaulting to 1000 [ 721.299211][ T8593] netlink: 120 bytes leftover after parsing attributes in process `syz.2.9997'. [ 721.490537][ T8613] netlink: 16 bytes leftover after parsing attributes in process `syz.1.9998'. [ 721.792240][ T8639] lo speed is unknown, defaulting to 1000 [ 721.884926][ T8649] netlink: 12 bytes leftover after parsing attributes in process `syz.3.10001'. [ 721.934612][ T8639] lo speed is unknown, defaulting to 1000 [ 721.974238][ T8656] netlink: 12 bytes leftover after parsing attributes in process `syz.3.10002'. [ 722.191826][ T8677] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 722.317509][ T8682] netlink: 12 bytes leftover after parsing attributes in process `syz.5.10007'. [ 722.420886][ T8684] futex_wake_op: syz.5.10008 tries to shift op by -1; fix this program [ 722.655936][ T8701] loop5: detected capacity change from 0 to 1024 [ 722.669463][ T8701] EXT4-fs: Ignoring removed orlov option [ 722.754332][ T8701] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 723.085854][ T8733] vxcan6: entered promiscuous mode [ 723.138225][T31863] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 723.183594][ T29] kauditd_printk_skb: 384 callbacks suppressed [ 723.183636][ T29] audit: type=1400 audit(1754579403.146:95796): avc: denied { mounton } for pid=8746 comm="syz.2.10015" path="/syzcgroup/unified/syz2" dev="cgroup2" ino=97 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=dir permissive=1 [ 723.216713][ T8749] loop5: detected capacity change from 0 to 1024 [ 723.226756][ T8749] EXT4-fs: Ignoring removed orlov option [ 723.235429][ T8749] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 723.284055][ T29] audit: type=1326 audit(1754579403.236:95797): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8755 comm="syz.1.10016" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f658417ebe9 code=0x7ffc0000 [ 723.307732][ T29] audit: type=1326 audit(1754579403.236:95798): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8755 comm="syz.1.10016" exe="/root/syz-executor" sig=0 arch=c000003e syscall=123 compat=0 ip=0x7f658417ebe9 code=0x7ffc0000 [ 723.331388][ T29] audit: type=1326 audit(1754579403.236:95799): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8755 comm="syz.1.10016" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f658417ebe9 code=0x7ffc0000 [ 723.355014][ T29] audit: type=1326 audit(1754579403.236:95800): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8755 comm="syz.1.10016" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f658417ebe9 code=0x7ffc0000 [ 723.378578][ T29] audit: type=1326 audit(1754579403.236:95801): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8755 comm="syz.1.10016" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f658417ebe9 code=0x7ffc0000 [ 723.498655][T31863] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 723.606823][ T29] audit: type=1326 audit(1754579403.566:95802): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8772 comm="syz.1.10020" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f658417ebe9 code=0x7ffc0000 [ 723.638394][ T29] audit: type=1326 audit(1754579403.566:95803): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8772 comm="syz.1.10020" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f658417ebe9 code=0x7ffc0000 [ 723.662071][ T29] audit: type=1326 audit(1754579403.566:95804): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8772 comm="syz.1.10020" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f658417ebe9 code=0x7ffc0000 [ 723.685657][ T29] audit: type=1326 audit(1754579403.566:95805): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8772 comm="syz.1.10020" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f658417ebe9 code=0x7ffc0000 [ 723.768978][ T8778] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 724.581622][ T8799] loop6: detected capacity change from 0 to 128 [ 724.732907][ T8799] msdos: Unknown parameter '' [ 725.063955][ T8830] SELinux: Context system_u:object_r:ldconfig_cache_t:s0 is not valid (left unmapped). [ 725.265654][ T8834] __nla_validate_parse: 5 callbacks suppressed [ 725.265668][ T8834] netlink: 8 bytes leftover after parsing attributes in process `syz.1.10039'. [ 725.884245][ T8872] netlink: 28 bytes leftover after parsing attributes in process `syz.5.10043'. [ 725.932517][ T8872] lo speed is unknown, defaulting to 1000 [ 726.149326][ T8875] loop5: detected capacity change from 0 to 512 [ 726.237922][ T8875] EXT4-fs error (device loop5): ext4_xattr_inode_iget:442: comm syz.5.10043: error while reading EA inode 32 err=-116 [ 726.266960][ T8875] EXT4-fs (loop5): Remounting filesystem read-only [ 726.273600][ T8875] EXT4-fs warning (device loop5): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 726.293292][ T8872] lo speed is unknown, defaulting to 1000 [ 726.307120][ T8875] EXT4-fs (loop5): 1 orphan inode deleted [ 726.339649][ T8875] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 726.356415][ T8875] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 727.201943][ T8981] vxcan6: entered promiscuous mode [ 727.271680][ T8993] netlink: 8 bytes leftover after parsing attributes in process `syz.1.10054'. [ 727.323374][ T8997] netlink: 12 bytes leftover after parsing attributes in process `syz.3.10056'. [ 727.852716][ T9018] loop6: detected capacity change from 0 to 256 [ 727.921544][ T9018] syz.6.10064: attempt to access beyond end of device [ 727.921544][ T9018] loop6: rw=2049, sector=256, nr_sectors = 288 limit=256 [ 727.937817][ T9018] syz.6.10064: attempt to access beyond end of device [ 727.937817][ T9018] loop6: rw=2049, sector=608, nr_sectors = 416 limit=256 [ 728.057338][ T9018] syz.6.10064: attempt to access beyond end of device [ 728.057338][ T9018] loop6: rw=2049, sector=1056, nr_sectors = 448 limit=256 [ 728.157457][ T9025] netlink: 12 bytes leftover after parsing attributes in process `syz.2.10068'. [ 728.203201][ T29] kauditd_printk_skb: 174 callbacks suppressed [ 728.203217][ T29] audit: type=1326 audit(1754579408.166:95980): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9032 comm="syz.6.10071" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f02298debe9 code=0x7ffc0000 [ 728.246397][ T9029] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 728.253604][ T29] audit: type=1326 audit(1754579408.166:95981): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9032 comm="syz.6.10071" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f02298debe9 code=0x7ffc0000 [ 728.279777][ T29] audit: type=1326 audit(1754579408.166:95982): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9032 comm="syz.6.10071" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f02298debe9 code=0x7ffc0000 [ 728.304580][ T29] audit: type=1326 audit(1754579408.166:95983): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9032 comm="syz.6.10071" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f02298debe9 code=0x7ffc0000 [ 728.330805][ T29] audit: type=1326 audit(1754579408.166:95984): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9032 comm="syz.6.10071" exe="/root/syz-executor" sig=0 arch=c000003e syscall=49 compat=0 ip=0x7f02298debe9 code=0x7ffc0000 [ 728.354912][ T29] audit: type=1326 audit(1754579408.166:95985): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9032 comm="syz.6.10071" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f02298debe9 code=0x7ffc0000 [ 728.381030][ T29] audit: type=1326 audit(1754579408.166:95986): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9032 comm="syz.6.10071" exe="/root/syz-executor" sig=0 arch=c000003e syscall=42 compat=0 ip=0x7f02298debe9 code=0x7ffc0000 [ 728.404517][ T29] audit: type=1326 audit(1754579408.166:95987): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9032 comm="syz.6.10071" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f02298debe9 code=0x7ffc0000 [ 728.430749][ T29] audit: type=1326 audit(1754579408.166:95988): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9032 comm="syz.6.10071" exe="/root/syz-executor" sig=0 arch=c000003e syscall=307 compat=0 ip=0x7f02298debe9 code=0x7ffc0000 [ 728.454919][ T29] audit: type=1326 audit(1754579408.186:95989): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9028 comm="syz.1.10069" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f658417ebe9 code=0x7ffc0000 [ 728.489200][ T9037] IPVS: set_ctl: invalid protocol: 24 0.0.0.0:0 [ 728.544848][ T9040] netlink: 8 bytes leftover after parsing attributes in process `syz.3.10073'. [ 728.590862][ T9046] loop5: detected capacity change from 0 to 512 [ 728.603059][ T9046] EXT4-fs: Ignoring removed oldalloc option [ 728.612527][ T9046] EXT4-fs error (device loop5): ext4_xattr_inode_iget:433: comm syz.5.10075: Parent and EA inode have the same ino 15 [ 728.625342][ T9046] EXT4-fs error (device loop5): ext4_xattr_inode_iget:433: comm syz.5.10075: Parent and EA inode have the same ino 15 [ 728.639033][ T9046] EXT4-fs (loop5): 1 orphan inode deleted [ 728.646112][ T9046] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 728.684586][ T9054] loop6: detected capacity change from 0 to 256 [ 728.711865][ T9055] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 728.714545][ T9054] syz.6.10078: attempt to access beyond end of device [ 728.714545][ T9054] loop6: rw=2049, sector=256, nr_sectors = 288 limit=256 [ 728.721441][ T9055] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 728.735759][ T9054] syz.6.10078: attempt to access beyond end of device [ 728.735759][ T9054] loop6: rw=2049, sector=608, nr_sectors = 416 limit=256 [ 728.758264][ T9054] syz.6.10078: attempt to access beyond end of device [ 728.758264][ T9054] loop6: rw=2049, sector=1056, nr_sectors = 448 limit=256 [ 728.758591][ T9056] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 729.006545][ T9073] lo speed is unknown, defaulting to 1000 [ 729.041646][ T9073] lo speed is unknown, defaulting to 1000 [ 729.250857][ T9080] vxcan2: entered promiscuous mode [ 729.527314][T31863] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 729.701873][ T9094] loop5: detected capacity change from 0 to 256 [ 729.903333][ T9099] netlink: 12 bytes leftover after parsing attributes in process `syz.6.10096'. [ 730.000158][ T9106] netlink: 12 bytes leftover after parsing attributes in process `syz.2.10099'. [ 730.027907][ T9108] netlink: 8 bytes leftover after parsing attributes in process `syz.5.10100'. [ 730.052085][ T9111] vxcan2: entered promiscuous mode [ 730.128401][ T9117] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 730.146766][ T9120] 9pnet_fd: Insufficient options for proto=fd [ 730.194074][ T9128] loop6: detected capacity change from 0 to 256 [ 730.375523][ T9137] vxcan2: entered promiscuous mode [ 730.563284][ T9141] IPVS: set_ctl: invalid protocol: 24 0.0.0.0:0 [ 730.856520][ T9144] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 730.898390][ T9146] vxcan2: entered promiscuous mode [ 731.061669][ T9157] 9pnet_fd: Insufficient options for proto=fd [ 731.132035][ T9161] netlink: 12 bytes leftover after parsing attributes in process `syz.6.10121'. [ 731.551124][ T9169] netlink: 8 bytes leftover after parsing attributes in process `syz.3.10123'. [ 731.757647][ T9177] lo speed is unknown, defaulting to 1000 [ 731.792770][ T9177] lo speed is unknown, defaulting to 1000 [ 731.849559][ T9176] netlink: 12 bytes leftover after parsing attributes in process `syz.2.10125'. [ 731.893762][ T9179] netlink: 12 bytes leftover after parsing attributes in process `syz.6.10126'. [ 731.906198][ T9181] netlink: 28 bytes leftover after parsing attributes in process `syz.2.10127'. [ 731.927494][ T9181] lo speed is unknown, defaulting to 1000 [ 731.954634][ T9183] vxcan2: entered promiscuous mode [ 731.963410][ T9181] lo speed is unknown, defaulting to 1000 [ 732.030733][ T9189] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 732.163614][ T9201] netlink: 12 bytes leftover after parsing attributes in process `syz.6.10134'. [ 732.423935][ T9214] lo speed is unknown, defaulting to 1000 [ 732.506738][ T9216] 9pnet_fd: Insufficient options for proto=fd [ 732.806822][ T9220] netlink: 12 bytes leftover after parsing attributes in process `syz.1.10140'. [ 732.853820][ T9214] lo speed is unknown, defaulting to 1000 [ 733.047415][ T9225] vxcan6: entered promiscuous mode [ 733.080709][ T9226] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 733.090649][ T9226] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 733.216539][ T9241] netlink: 8 bytes leftover after parsing attributes in process `syz.6.10149'. [ 733.247226][ T9245] lo speed is unknown, defaulting to 1000 [ 733.266411][ T9250] netlink: 8 bytes leftover after parsing attributes in process `syz.5.10153'. [ 733.275478][ T9250] netlink: 8 bytes leftover after parsing attributes in process `syz.5.10153'. [ 733.288241][ T9252] 9pnet_fd: Insufficient options for proto=fd [ 733.316558][ T9245] lo speed is unknown, defaulting to 1000 [ 733.371812][ T9255] loop5: detected capacity change from 0 to 2048 [ 733.404464][ T9255] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 733.437325][ T9260] futex_wake_op: syz.1.10155 tries to shift op by -1; fix this program [ 733.450739][T31863] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 733.470599][ T29] kauditd_printk_skb: 372 callbacks suppressed [ 733.470614][ T29] audit: type=1326 audit(1754579413.426:96362): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9261 comm="syz.2.10156" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6a1284ebe9 code=0x7ffc0000 [ 733.534176][ T29] audit: type=1326 audit(1754579413.466:96363): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9261 comm="syz.2.10156" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f6a1284ebe9 code=0x7ffc0000 [ 733.557771][ T29] audit: type=1326 audit(1754579413.466:96364): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9261 comm="syz.2.10156" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6a1284ebe9 code=0x7ffc0000 [ 733.557798][ T9262] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 733.581356][ T29] audit: type=1326 audit(1754579413.466:96365): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9261 comm="syz.2.10156" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6a1284ebe9 code=0x7ffc0000 [ 733.581386][ T29] audit: type=1326 audit(1754579413.466:96366): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9261 comm="syz.2.10156" exe="/root/syz-executor" sig=0 arch=c000003e syscall=49 compat=0 ip=0x7f6a1284ebe9 code=0x7ffc0000 [ 733.581431][ T29] audit: type=1326 audit(1754579413.466:96367): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9261 comm="syz.2.10156" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6a1284ebe9 code=0x7ffc0000 [ 733.581514][ T29] audit: type=1326 audit(1754579413.466:96368): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9261 comm="syz.2.10156" exe="/root/syz-executor" sig=0 arch=c000003e syscall=42 compat=0 ip=0x7f6a1284ebe9 code=0x7ffc0000 [ 733.581543][ T29] audit: type=1326 audit(1754579413.466:96369): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9261 comm="syz.2.10156" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6a1284ebe9 code=0x7ffc0000 [ 733.581571][ T29] audit: type=1326 audit(1754579413.466:96370): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9261 comm="syz.2.10156" exe="/root/syz-executor" sig=0 arch=c000003e syscall=307 compat=0 ip=0x7f6a1284ebe9 code=0x7ffc0000 [ 733.583286][ T29] audit: type=1326 audit(1754579413.516:96371): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9261 comm="syz.2.10156" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6a1284ebe9 code=0x7ffc0000 [ 734.344533][ T9289] 9pnet_fd: Insufficient options for proto=fd [ 734.366869][ T9287] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 734.492832][ T9292] lo speed is unknown, defaulting to 1000 [ 734.531435][ T9292] lo speed is unknown, defaulting to 1000 [ 734.755770][ T9295] loop5: detected capacity change from 0 to 2048 [ 734.774862][ T9295] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 734.955524][ T9309] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 735.035317][T31863] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 735.654453][ T9325] 9pnet_fd: Insufficient options for proto=fd [ 735.996528][ T9338] vxcan6: entered promiscuous mode [ 736.016679][ T9342] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 736.540278][ T9357] __nla_validate_parse: 5 callbacks suppressed [ 736.540393][ T9357] netlink: 96 bytes leftover after parsing attributes in process `syz.1.10193'. [ 736.555718][ T9357] netlink: 80 bytes leftover after parsing attributes in process `syz.1.10193'. [ 736.575915][ T9360] loop5: detected capacity change from 0 to 512 [ 736.583812][ T9360] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 736.596308][ T9360] EXT4-fs (loop5): 1 truncate cleaned up [ 736.605343][ T9357] vhci_hcd: invalid port number 96 [ 736.610528][ T9357] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 736.613110][ T9360] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 736.648748][T31863] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 736.685126][ T9364] netlink: 8 bytes leftover after parsing attributes in process `syz.6.10194'. [ 737.006711][ T9371] netlink: 12 bytes leftover after parsing attributes in process `syz.2.10198'. [ 737.215585][ T9377] vxcan6: entered promiscuous mode [ 737.233210][ T9381] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 737.464244][ T9399] netlink: 96 bytes leftover after parsing attributes in process `syz.2.10211'. [ 737.475673][ T9399] netlink: 80 bytes leftover after parsing attributes in process `syz.2.10211'. [ 737.730060][ T9399] vhci_hcd: invalid port number 96 [ 737.735289][ T9399] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 737.880112][ T9408] vxcan6: entered promiscuous mode [ 737.961657][ T9413] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 738.193086][ T9424] netlink: 8 bytes leftover after parsing attributes in process `syz.3.10219'. [ 738.353570][ T9431] futex_wake_op: syz.6.10224 tries to shift op by -1; fix this program [ 738.866301][ T29] kauditd_printk_skb: 468 callbacks suppressed [ 738.866315][ T29] audit: type=1400 audit(1754579418.826:96840): avc: denied { unmount } for pid=4515 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 738.930584][ T29] audit: type=1400 audit(1754579418.856:96841): avc: denied { prog_load } for pid=9436 comm="syz.1.10225" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 738.952455][ T29] audit: type=1400 audit(1754579418.856:96842): avc: denied { bpf } for pid=9436 comm="syz.1.10225" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 738.960321][ T9440] netlink: 120 bytes leftover after parsing attributes in process `syz.1.10225'. [ 738.973247][ T29] audit: type=1400 audit(1754579418.856:96843): avc: denied { perfmon } for pid=9436 comm="syz.1.10225" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 739.005912][ T29] audit: type=1400 audit(1754579418.896:96844): avc: denied { create } for pid=9441 comm="syz.3.10227" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 739.030464][ T29] audit: type=1400 audit(1754579418.896:96845): avc: denied { setopt } for pid=9436 comm="syz.1.10225" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 739.052679][ T29] audit: type=1400 audit(1754579418.896:96846): avc: denied { ioctl } for pid=9441 comm="syz.3.10227" path="socket:[115937]" dev="sockfs" ino=115937 ioctlcmd=0x8982 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 739.077634][ T29] audit: type=1400 audit(1754579418.916:96847): avc: denied { create } for pid=9436 comm="syz.1.10225" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 739.100798][ T29] audit: type=1400 audit(1754579418.916:96848): avc: denied { bind } for pid=9436 comm="syz.1.10225" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 739.121921][ T29] audit: type=1400 audit(1754579418.916:96849): avc: denied { write } for pid=9436 comm="syz.1.10225" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 739.276772][ T9452] vxcan2: entered promiscuous mode [ 739.327054][ T9460] netlink: 8 bytes leftover after parsing attributes in process `syz.6.10236'. [ 739.336064][ T9460] netlink: 8 bytes leftover after parsing attributes in process `syz.6.10236'. [ 739.427549][ T9466] loop6: detected capacity change from 0 to 2048 [ 739.459440][ T9469] vlan0: entered promiscuous mode [ 739.507930][ T9466] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 739.569526][ T7438] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 740.025181][ T9498] vxcan2: entered promiscuous mode [ 740.226997][ T9503] loop6: detected capacity change from 0 to 1024 [ 740.257648][ T9503] EXT4-fs: Ignoring removed orlov option [ 740.276530][ T9503] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 740.428314][ T9507] ================================================================== [ 740.436421][ T9507] BUG: KCSAN: data-race in __mark_inode_dirty / writeback_single_inode [ 740.444681][ T9507] [ 740.446982][ T9507] write to 0xffff88811a451bb0 of 4 bytes by task 9503 on cpu 1: [ 740.454588][ T9507] writeback_single_inode+0x14a/0x3e0 [ 740.459961][ T9507] sync_inode_metadata+0x5b/0x90 [ 740.464895][ T9507] generic_buffers_fsync_noflush+0xd9/0x120 [ 740.470780][ T9507] ext4_sync_file+0x1ab/0x690 [ 740.475462][ T9507] vfs_fsync_range+0x10d/0x130 [ 740.480217][ T9507] ext4_buffered_write_iter+0x34f/0x3c0 [ 740.485764][ T9507] ext4_file_write_iter+0x383/0xf00 [ 740.490965][ T9507] iter_file_splice_write+0x5f2/0x970 [ 740.496325][ T9507] direct_splice_actor+0x153/0x2a0 [ 740.501430][ T9507] splice_direct_to_actor+0x30f/0x680 [ 740.506793][ T9507] do_splice_direct+0xda/0x150 [ 740.511544][ T9507] do_sendfile+0x380/0x650 [ 740.515962][ T9507] __x64_sys_sendfile64+0x105/0x150 [ 740.521155][ T9507] x64_sys_call+0x2bb0/0x2ff0 [ 740.525828][ T9507] do_syscall_64+0xd2/0x200 [ 740.530325][ T9507] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 740.536216][ T9507] [ 740.538525][ T9507] read to 0xffff88811a451bb0 of 4 bytes by task 9507 on cpu 0: [ 740.546055][ T9507] __mark_inode_dirty+0x18e/0x760 [ 740.551077][ T9507] ext4_write_inline_data_end+0x3e5/0x5f0 [ 740.556790][ T9507] ext4_write_end+0x3d7/0x720 [ 740.561457][ T9507] generic_perform_write+0x30f/0x490 [ 740.566733][ T9507] ext4_buffered_write_iter+0x1ee/0x3c0 [ 740.572277][ T9507] ext4_file_write_iter+0x383/0xf00 [ 740.577476][ T9507] iter_file_splice_write+0x5f2/0x970 [ 740.582837][ T9507] direct_splice_actor+0x153/0x2a0 [ 740.587934][ T9507] splice_direct_to_actor+0x30f/0x680 [ 740.593295][ T9507] do_splice_direct+0xda/0x150 [ 740.598051][ T9507] do_sendfile+0x380/0x650 [ 740.602462][ T9507] __x64_sys_sendfile64+0x105/0x150 [ 740.607659][ T9507] x64_sys_call+0x2bb0/0x2ff0 [ 740.612325][ T9507] do_syscall_64+0xd2/0x200 [ 740.616820][ T9507] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 740.622704][ T9507] [ 740.625018][ T9507] value changed: 0x00000038 -> 0x00000002 [ 740.630727][ T9507] [ 740.633035][ T9507] Reported by Kernel Concurrency Sanitizer on: [ 740.639169][ T9507] CPU: 0 UID: 0 PID: 9507 Comm: syz.6.10250 Not tainted 6.16.0-syzkaller-11952-g6e64f4580381 #0 PREEMPT(voluntary) [ 740.651311][ T9507] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 740.661353][ T9507] ================================================================== [ 740.833577][ T7438] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000.