last executing test programs: 1m22.266141604s ago: executing program 3 (id=4): r0 = syz_io_uring_setup(0xbc3, &(0x7f0000001480)={0x0, 0x1064, 0x80, 0x0, 0x224}, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000300)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x2, 0xa3d8, &(0x7f00000005c0)=[{&(0x7f0000000240)="5db5bd", 0x3}], 0x81, 0x8, 0x1, {0x2}}) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) io_uring_enter(r0, 0x47f8, 0x0, 0x0, 0x0, 0x0) 1m22.013253944s ago: executing program 3 (id=8): syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountinfo\x00') unshare(0x400) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x0, 0x0, 0x0, 0x1, 0x99, &(0x7f0000000240)=""/153}, 0x94) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x0, 0x3, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x8a, &(0x7f0000000540)={[{@jqfmt_vfsold}, {@usrjquota, 0x22}, {@errors_continue}, {@grpquota}, {@data_err_ignore}, {@grpjquota, 0x22}, {@nodiscard}, {@errors_remount}, {@nodelalloc}, {@sysvgroups}, {@norecovery}]}, 0x1, 0x455, &(0x7f0000000d80)="$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") perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x4e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file2\x00', 0x2004d95, &(0x7f00000000c0)={[{@barrier}]}, 0x1, 0x523, &(0x7f0000000a80)="$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") clock_adjtime(0xffffffd3, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x6, 0x3, &(0x7f0000000600)=ANY=[], &(0x7f00000002c0)='GPL\x00'}, 0x94) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x6000, 0x0) unshare(0x6040400) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0, r0, 0x0, 0xa8}, 0x18) io_uring_setup(0x31fa, &(0x7f00000001c0)={0x0, 0x6a93, 0x40, 0x2, 0xd1}) socket$nl_rdma(0x10, 0x3, 0x14) socket(0xa, 0x3, 0x3a) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, 0x0, 0x44840) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000100)={0x0, 0x3, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="5c0000000206030000000000000000000000000005000100070000000900020073797a31000000001400078005001500070000000800124000000000050005000200000005000400000000000d000300686173683a6e6574"], 0x5c}}, 0x0) unshare(0x100) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="44000000090601060000000000000000000000000900020073797a310000000005000100070000001c0007800c00018008000140ffffffff0c00028008000140"], 0x44}, 0x1, 0x0, 0x0, 0x10040047}, 0x240008c4) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1a, 0x0, &(0x7f0000002b40)) 1m20.888609514s ago: executing program 3 (id=17): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="a00000000001010400000000000000000a0000003c0001802c000180140003000000000000000000000000000000000014000400ff0100000000000000000000000000010c00028005000100000000003c0002802c000180140003000000000000000000000200000000000014000400fe8000000000000000000000000000aa0c0002800500010000000000080007400000000004000e80080008"], 0xa0}, 0x1, 0xfffff000, 0x0, 0x20048b4}, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000f1ffffff0000000000100000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000780)='mm_page_free\x00', r1}, 0x18) r2 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x2000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001d00)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0xc0b0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000040)={0x53, 0xfffffffe, 0x6, 0x0, @buffer={0x2, 0x41001, &(0x7f00000000c0)=""/81}, &(0x7f0000000380)="259374c96ee3", 0x0, 0x300, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) 1m20.125859785s ago: executing program 3 (id=22): r0 = socket$nl_rdma(0x10, 0x3, 0x14) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f00000001c0)) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty, 0x7}, 0x1c) listen(r0, 0xfffffffc) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) r3 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000640)=ANY=[@ANYBLOB="ffffffffffff000000fe8800"/21], 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x20, 0x7ffc0002}]}) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000040000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r6}, 0x10) process_mrelease(0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz0\x00', 0x1ff) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r8}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r7}, &(0x7f0000000300), &(0x7f00000005c0)=r8}, 0x7e) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000046c0)=@newqdisc={0x45c, 0x24, 0x4ee4e6a52ff56541, 0x8000000, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x430, 0x2, [@TCA_TBF_PTAB={0x404, 0x3, [0x2, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x40000000, 0x1000, 0x6, 0x0, 0x0, 0x8000002, 0x0, 0x7e150a0b, 0x0, 0x5, 0x80000000, 0x0, 0xa, 0x3, 0x0, 0x100000, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x10000, 0x5d2, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x1007, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x7, 0x0, 0x0, 0x40000000, 0x0, 0x3, 0x0, 0x1, 0x8, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, 0x9, 0x0, 0x0, 0x7, 0xfbfffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x3, 0x0, 0x0, 0x4fd, 0x2000, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x7e98263b, 0x9, 0x0, 0x0, 0x0, 0x4, 0x4, 0x0, 0x4, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2d1, 0x0, 0x0, 0xb2e, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0xff, 0x1000, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x6, 0xc3f3, 0x1, 0x0, 0x800, 0x9, 0x800, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0xfffffffe, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xfffffffd, 0x0, 0x0, 0xd819ac9, 0xffffffff, 0x0, 0x0, 0x0, 0x4, 0x0, 0xffffffff, 0x10000000, 0x0, 0x80000001, 0x0, 0x10, 0x20, 0x4, 0x400000b2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x8, 0x0, 0x0, 0x1000, 0x100, 0xfffffffc, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x1, 0x4, 0xffffffff, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x20000040, 0xffffffff, 0x400, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20, 0xaaf0]}, @TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x3, 0x0, 0x0, 0x0, 0xc0000001}, {0x3, 0x0, 0xb, 0x0, 0x0, 0xffffffff}, 0x7, 0x11, 0x2000000}}]}}]}, 0x45c}}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r10, 0x8933, &(0x7f0000000140)) socket$nl_route(0x10, 0x3, 0x0) 1m19.944417149s ago: executing program 3 (id=23): syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountinfo\x00') unshare(0x400) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x0, 0x0, 0x0, 0x1, 0x99, &(0x7f0000000240)=""/153}, 0x94) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x0, 0x3, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x8a, &(0x7f0000000540)={[{@jqfmt_vfsold}, {@usrjquota, 0x22}, {@errors_continue}, {@grpquota}, {@data_err_ignore}, {@grpjquota, 0x22}, {@nodiscard}, {@errors_remount}, {@nodelalloc}, {@sysvgroups}, {@norecovery}]}, 0x1, 0x455, &(0x7f0000000d80)="$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") perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x4e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file2\x00', 0x2004d95, &(0x7f00000000c0)={[{@barrier}]}, 0x1, 0x523, &(0x7f0000000a80)="$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") clock_adjtime(0xffffffd3, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x6, 0x3, &(0x7f0000000600)=ANY=[], &(0x7f00000002c0)='GPL\x00'}, 0x94) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x6000, 0x0) unshare(0x6040400) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e00000085000000050000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='kfree\x00', r0, 0x0, 0xa8}, 0x18) io_uring_setup(0x31fa, &(0x7f00000001c0)={0x0, 0x6a93, 0x40, 0x2, 0xd1}) socket$nl_rdma(0x10, 0x3, 0x14) socket(0xa, 0x3, 0x3a) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, 0x0, 0x44840) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) mknod$loop(0x0, 0x2000, 0x1) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000100)={0x0, 0x3, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="5c0000000206030000000000000000000000000005000100070000000900020073797a31000000001400078005001500070000000800124000000000050005000200000005000400000000000d000300686173683a6e6574"], 0x5c}}, 0x0) unshare(0x100) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="44000000090601060000000000000000000000000900020073797a310000000005000100070000001c0007800c00018008000140ffffffff0c00028008000140"], 0x44}, 0x1, 0x0, 0x0, 0x10040047}, 0x240008c4) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) 1m17.845833517s ago: executing program 3 (id=32): perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x800000, 0x6, 0x2, 0xcb, 0xffff, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x40400) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='kmem_cache_free\x00'}, 0x18) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000280)=ANY=[@ANYRESHEX, @ANYRES8], 0x48) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000480)='./file0\x00', 0x18000, &(0x7f0000003b40)=ANY=[@ANYRES32=0x0, @ANYRESDEC, @ANYRES16=0x0, @ANYBLOB="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", @ANYBLOB="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", @ANYRES64], 0x8, 0x2eb, &(0x7f00000004c0)="$eJzs3E1PE10UwPHTF0pbAmXx5DGaGG50o5sJVNdKYyAxNpEgNb4kJgNMtenYkpkGU2NEV26NH8IFYcmORPkCbNzpxo07NiYuZGEc0+kMhTKAlNIi/H8JmcPce6b3zgzk3AnD+r23T4t5W8vrFQnHlYRERDZEBiUsvpC3DbtxTLZ6JZf7fnw+f+f+g1uZbHZsUqnxzNSVtFJqYOjDsxcJr9tKr6wNPlr/nv629v/a2fXfU08KtirYqlSuKF1Nl79W9GnTULMFu6gpNWEaum2oQsk2rHp7ud6eN8tzc1Wll2b7k3OWYdtKL1VV0aiqSllVrKqKPNYLJaVpmupPCvaTW5yc1DMtJs+0eTA4IpaV0SMiktjRklvsyoAAAEBXNdf/YVHtrP+XLqxW+u4uD3j1/0osqP6/+qV+rG31f1xEAut///MD63/9YPX/zorodDlU/Y/jYSi2Y1eoEdYarYye9H5+Xa8fLg27AfU/AAAAAAAAAAAAAAAAAAAAAAD/gg3HSTmOk/K3/leviMRFxP8+IDUiIte7MGS00SGuP06Axot70QER8818bj5X33odVkXEFEOGJSW/3PvBU4v9N49UzaB8NBe8/IX5XMRtyeSl4OaPSKpHmvMdZ/xmdmxE1W3P75Hk1vy0pOS/4Px0YH5MLl3ckq9JSj7NSFlMmXXH0ch/OaLUjdvZpvyE2w8AAAAAgJNAU5sC1++atlt7PX9zfd38fCDSWF8PB67Po3Iu2t25AwAAAABwWtjV50XdNA1rjyAh+/dpPYge0ZH9Gf5tlv+3DEc30z0C/8O3NcW9nW0/LaEDnJZdgrC0kjVUm4067Cz8x0a79ZGJ0c5fQTc48+79z/Yd8NpyfJ+Zth5E9r4Bejr2CwgAAABAxzSKfn/PaHcHBAAAAAAAAAAAAAAAAAAAAAAAAAAAAADAKdSJ/47W7TkCAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAx8WfAAAA//+SWQVN") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) fdatasync(r1) unshare(0x2c000680) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2500000000040000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000040000008500000006000000850000005000000095"], 0x0, 0x3, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', 0xffffffffffffffff, 0x0, 0x80000}, 0x18) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, 0x0, 0x0) socket$phonet_pipe(0x23, 0x5, 0x2) 1m17.8115574s ago: executing program 32 (id=32): perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x800000, 0x6, 0x2, 0xcb, 0xffff, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x40400) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='kmem_cache_free\x00'}, 0x18) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000280)=ANY=[@ANYRESHEX, @ANYRES8], 0x48) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000480)='./file0\x00', 0x18000, &(0x7f0000003b40)=ANY=[@ANYRES32=0x0, @ANYRESDEC, @ANYRES16=0x0, @ANYBLOB="b022fd84099290ab8ebe39cfc17f80bc2926131e9437a1dea9ca1756900531c14b67f7a9edd0d80c7c73649053153a8d8db6d3c0d3b3fa951f57d14071b61a27d968a0ae7bd580d2d9fd9034451c3ecffae80b234e72fb11e3a60c1208bd5262c5009e3e45582ed4203850292ed682fc5e26f5c2af47718ee5b4f2ed68f0b21b813ec22c4c61d3f22f5a01ebea6c484d8ef4ca90180b4587e0bee2f782fef574aa1e0ebc5d9e42452910d03c12feff7848f72ac5430476b9dc2457a09efdc6f181c408abe7b30cccd2c8fb85389e1cacd4f4b29a3d4a55941bf1bb416203732d6712d5a89470876ae6daec66f3fe1b39982c2781b115e20af7ce0a0c7c77db1073adc6e11597bd9f540f90f60b92dc84a5c764379c0b9426ff4f547182502633aa754dcfc63e46c7cef8e3a0c29bf5184ac150e90d884c59cba3dae7c531fb114534292629d8532c0f67ee37f2c349ea8f28199aff2aa335df5db411287a73adfbfff212cf7b6d277a361c55af160d98b5c3db84da37d80e07269c33f60f111ec3c09d8843e1f5499e71de9b48882b9415d45b20393888ec49f307d535580947b5a5b40b465382aa4a579f317d91792f8ed70e9401863bc0a21d7e15f828ae8f13c673a30cba6f10f89c8a018cc8bbe7072ffe1c5d4ef11f0f82cf967faef8608f8b289245f87607917b0c2578dbbe5186ac78b8cd9a5aff567aebe8a73dd547fdc503885a2df4953f3497688b7b1ede6a2e529b25ecc246a7bcb00077059d7e0100aa20cb4d1dbac6eec0a9f803601c799eddb9b271f0530842291167abffb982fe47a496e884ee3c17850f970cb3ac3342b832b8b984e2eb4836afb7727f7310a347add2a1094cfff7b44516593bbf15f3a9e0e2a788e99bdec6706ae9a39b4f8983ae38d4cdf866d9670de91036ea86646f195ec4b4ce462ea624b8875825262a301f9235496b935506109287bbcf4754e3fa637428a2e39a80cd07ffafd756839abddc721421754fcae705ab432fcdd6f3c004dfad9e6bfa87746dd41649dcd2bf1728a3d6d2ddf27a52957422a27f9e478530873d9f1861b71f2378540648b171bcbd44533723ae1a89e56e2f570c0571eb3c66fac65e3abad003a828f2d21cc990e57b80dd3762fe1204eb320591d6a93f9052b80494b2f52ad89d6374cf33040e2484c3384946450bb65835d65bebb4a91c0f82e598e5aa7ff9ba79f27bbd46240287721d2759fa24cec97658d8f17b3f424293f7253b74dae4b966c8089c546936953d8ce63463c26f1e296f56e17e7f890b6001ed5d9f739036842e989b40c02d3fe5227b1fb08a98f1b1f0c336346698e70171e74e40c5304a356b29c947672f8a0535b7ce3a66b276d09ca3d9fff030e41598649a310875f5b5801c471182c1f617c907f06b5f36a1f9294b0f4a95d0fc98682b1e38f2f94fb08f20c5e5c7afaa9fbbd84734a98dd9b33188f6b79334b09ca8e2de56457242f904b114a2c313b193fe421d7fa97da5ab77f363e83b4698bf903022d13826ded79a905f07f97dc0fc4cc290b969ee37075a4a80a0d86d0696eeea2048ebd1a97f8319b3342e515ae5c9e25ee933d926ae0f31af55aeb07da6508756ac9549ba8bbc0095a17cb647df12f926e595a531d7208ef75cfd6239f65a0584121c75e00f7c77990b90e6350b1a84eba4430979bb726ab02050573af29156bed8e243527593dc0c6de41d0b6775818a96ee97d153826a217e8d7e88c6c44baa781a495afeba3882a06f5b1a87b1e8ee1edf404ac3ade6f5af1f6cd22c01506b5f84befb55c86f79b56e4d5754be8f564f57852f991c2275cbf55937666e022c2b2f0d020156152377859b345f74fe66791421e5571a7900df89c9bef5c3cb19113fae5d524ae2edea5ca91baf096c02e1e860c9b5a97882da598ef1e39fcb61d83f997675a772ac37c0fbe65a9d379b9204a915fdb6a7c7cdbd14c0893cd5e8cfd56f4021756d6c6a25b258a69922a41f3c7bc43b69f46293b381a27ae5a3cfcf2526f8eadcb540ec87d6009d6a2939882140f9a447c5be4328a0681aa3002f6a9dfd836b362fb1d423d7c9571aeb50e2a6acb9ab4e85574baf27b1028db0f6647aa7fe995c1fbf8ab422bb15acf9ae6de73972c9549cb601297bbb1c740e8761af16c4785c4827b5dc5e52f4a82000f6f87670ec19fea4e04e564fc83c0ccf1b7fa2bb9ac3e56addfa7f5f6d1d3d3c92dea5de9fa42f1414a769b0cdc40e306fee0ad66573628b83a07fe087fcb3377848e1a7869e592c83bb594284da28a4f5db381059d56e5d4989042dadbbe6000b66184ca8fe9d293f6c70988f3d7b8ee00546a21aaeca498ae06fa7becc5a55914c7a1ab714d955a8b0bd72e8d6bbf4dd451b525fcbc9fb5c10747dee3c755d39be5c2d52345c56185a8d6cee878b72255acabf7dbefafaed94838532fd01ea6244c4ac929de6846084a07d19de7098e62b613775abe326d402f707c4fbb3968b0aac7f1f27537cbdecee19151b310bcbe2c848ef41eea747e85f87d5a160b2cb6b28d137e30c69770c1651e44a66f8e3394bec03c8256b89fd59bec449c6a2bdb351f53d05e463f75b834624b8c7b557dc38a398d726d0846fc2f062b5b32d10af38ce844c6811aaef73ace1d86813bc37433670f6180f9bd112ae00133077fc7a0bd12d7b4b3a53a3c16a9cb0e8112f18691aa3bd2215afdaa1d00c8ea4f4a302ea9ebc94afaad2549f646a8ae66b953fa9cd649a02c4b152cc6c7b55d99ddc3d0fd1fcd84da355eb02581dba9e4d9dd235d2d4c4e094161440e70926221d76ce70c8762485c8b801550cc208e5d1bfd184e622ff0950a912dd47163c838fd562f09ca1690e76da55a471ec67cb83bbb103975bd4683f0393ec8b843f55ba2c0bdc6c90b50031cfe751792bd5d0cb50c8ee93086794e18c4ed66d6bd09b499f8ff2f63a8920701ab0af5b4b75402b1d65b1eb515dc46e181a1699f21e67349c904f02f8358e28faff2ade65703d14dc2774b02acc731eee0941675502d95e0c32a7304f6e9af85ef220daea0de24cf79e35a59412e62835d3032f88d9ed7befd4f708bfd2d236bd188b6f951bbe13e3add84f111e20324a523426611ec15fb376e7306cbec6867f0b945047a4facf78154e68a66a36972d5a18af1403baa9b4b51fddd072ee1f0087add02485b40323bd708b76406e10a927a913d91c5d771d3aeb3cfafb54b1016785c61ed13060d5f1b550676a656b874fd392ae61c5044218df55cbb72b819990ffdb130fb17a14f7cb5a2a8aafedc6526d83762dbf320f15758030eeecf5652dccf04cdc68827400c768a21daff47212b87357ff0bcb36cae4d113a5d9815b07332cb42329321664d93e43e6dcd6115987007fc623088004f8ac943736eb2a045a25b1bbfbbc97571eabf875d924f6b7b0e524b1afa0ff499473aa7976de83b91928e84f8e445728778fe0e5a356a57f09ed254848cec31b7c5c9c7a2fca21befe15ffc9317e96f7ad582684ce625791b99563781bf64983e77be4f1a5893beec4b560fc15e9c21dd0c29bf2879dfaa257ba5ec97957050d5b2c1f25eb4064488c139dbf88f3b7c70850d6fdbf0603cdd4011bf76e0d9ee5c2b128b50dba5689a8f04d4caf62d777eab31aab4b4195da780901352d284885bf417eb05367ee1b5f2f8c5cfe7f0394fb977f3a3f96084375e22ccf6c3ee4659d68d2b1948a4a1783a4db2282c67d39613fa67be4dd144793b76c09dd563ef3d169f34318acbd62d3b2d64f9173d16e9801132918c3390172c6f64d049b4c894d593419e5f4d5a513fc5a64ddcd05b034e6d16fe88ff89a520c464f842ad5a62a6fc46f0e9d56d05d6f5e625d25f537cca62910981dd463255318d8273db13d27fdc6c17c2c54776ba3a246c413957f297b8ecb1adb5c3f1d4d8e4d7705bdb9268f956d2845b68511edd51cdc5d05de5d6d4b3f573592986fed325f1f3c6a9ef7740f9d843e11981d1ca515c7e722ec4d691c5e4d3a146e39bcf407f66418f754bb2508cb4cc843aa9d8eb63850e5b9103682ecc1fc8f972f394be9d31cb9efd0f693d4ec41fe8d0993b45d2f422f9ab604d3371c1bda1daa3206a027c4de5c8f2cf6d1fc7e6d1423a6c71e84f24e0a4dfbf4a331deff2ae649df9681a08846efc9f0001e7ef106f1bfa25ee2799b13f1f076e30e58078d186afb65301497e982478babf143972cc7072f70829b8faee46e56a1451ff7ddd0dd35816bfa29eee361de60fbc3222e89d70f1495be94d0e82072a0e572e3055c905552e6c45d2af3d4f505a99d947667059c1c92ce2d3549077539c4cec4c07337361eeb9f78813bf9e77b0a79f391ae6eb663deb53317f61ef8ddffdbd0ca2d8095c10c106b0968325bc1e88829d92399b809f1b881e9b9f0aeada5c5ee20fd0866070e3d5d41e62f5b6d2d25441babcdf9d3dc8ae3c140a6f352daf00ed38e248b236acd27f24bdebae0f272a5820ef77fb603fe3cc910a9d842129259e61d25dcf546cd770e4cccab470b20fa5f5972a6dd15853483de6e032f9726c166e81e8e0f9db4df397cc4a10b6e58708a31f48d7d2bae4ef92828c37088068b2ae433110dc7c08e6017d8b26e4e0382ca8fa62dc6f53c4cc2f0f78af72335c494f57f2414afe247e2291c395895bb18f701b6f4331feb759110c543dd94a238e782ad552047677558a50e7683d71a9e222fd19a9343e1d64528640a8099dedd19e4c747dda18ff25b15bddf750a54533b6ecfc75ad4a2909485f7fd759d45c74727b2e7300eae71a8784f5dd7f25b4b000ed3254264131cbbae316fb3a3bfbeb309dd2d18104629db354f447791eb882bf0333a520b8dba745b673d071b07e1de3e02fe751a1cf5908435b1a38edbd60483abdb15452c868844ceb96c449ab72999a55c79f9ce7405797142ef7095b4caf99d7bbe51cd4e963e4ffbbd2648761abd3894b5420a0add261ff9c0eff61aafd1ac5195ff15cadb5b0c7ce34d4d2d68146f3dae677e833b8be0f8a876153bb65398def38e4bf539d3a00047b19c483062fc1c2547b7d4f7d99b7035212ccfffeeb21ed7bbd6165ac7fbafbca3cef86fff655305706dd0baa607c50543bb0d66f0f4dbdd9c365fdb7b875dc5e7ee59afccc321ad1e31cc84687afda71231bb2e4dc3ce79ff3ce4bbafed8821a5b71bbf3844f110e2dd9557b596ac792d97506d22c0410bce435e20fa2e2d435361b5b6ac85f44763769723a7b629258f45e10578f70bef2e9c05af8032e357697dfcd30de9b3e953a36d6cb7a03ce69288b663f692793904dd8fb4ab6dc31ddf7f6942ef84c1e68c78bf9974f830ee2fccca84113cee98b47ed41a87fe610c5348dc38d4ada19862772317a70754870347ad87dbbb4c52349b0261aa8e108fcf387b24d4e2a77ba76e8472fd74ab6fa021277a24ef7a48d395b0fd1f9c0cf83bac56b433ffbfe5984a362e337969febf259988162c2b4842bd2fc0b230fee93a085003e615088abfe41889f7b5e0f380ffe55b66c1f7419993c3dd4aac5891494a183ddca2e415e1749489c925715f3c44d94b90d2d735f2b923bdbbbf1646580ab135356a9ee29bc19e73ded9a33798a69d248574e0c9e9f40a1c1ba52bc66a578d08b75f271a9e9f447efede09d6b3b57e0aa6322c18fd6f5e1c9d2753e0a6513cc04124ab89802eb9c504f0e5550868ab597629d7cc7447ed1b01b2ff4cf511aa098710b208b5aa0f595039a2f0e7294c5fe3b0c3e6c40000000000000000000000000000000002588beb10115f4b22f4ac997c86c49201ee9dceb2142ae61555bbbc4ef8cdd468a8ffbe6cbfc8877dd87292c70e10669bc99d8d5710f7719cc2cffc86cd529b6da2511d07aef4a1d9533ab58a76f80ad7fe91a17397d3c83481", @ANYBLOB="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", @ANYRES64], 0x8, 0x2eb, &(0x7f00000004c0)="$eJzs3E1PE10UwPHTF0pbAmXx5DGaGG50o5sJVNdKYyAxNpEgNb4kJgNMtenYkpkGU2NEV26NH8IFYcmORPkCbNzpxo07NiYuZGEc0+kMhTKAlNIi/H8JmcPce6b3zgzk3AnD+r23T4t5W8vrFQnHlYRERDZEBiUsvpC3DbtxTLZ6JZf7fnw+f+f+g1uZbHZsUqnxzNSVtFJqYOjDsxcJr9tKr6wNPlr/nv629v/a2fXfU08KtirYqlSuKF1Nl79W9GnTULMFu6gpNWEaum2oQsk2rHp7ud6eN8tzc1Wll2b7k3OWYdtKL1VV0aiqSllVrKqKPNYLJaVpmupPCvaTW5yc1DMtJs+0eTA4IpaV0SMiktjRklvsyoAAAEBXNdf/YVHtrP+XLqxW+u4uD3j1/0osqP6/+qV+rG31f1xEAut///MD63/9YPX/zorodDlU/Y/jYSi2Y1eoEdYarYye9H5+Xa8fLg27AfU/AAAAAAAAAAAAAAAAAAAAAAD/gg3HSTmOk/K3/leviMRFxP8+IDUiIte7MGS00SGuP06Axot70QER8818bj5X33odVkXEFEOGJSW/3PvBU4v9N49UzaB8NBe8/IX5XMRtyeSl4OaPSKpHmvMdZ/xmdmxE1W3P75Hk1vy0pOS/4Px0YH5MLl3ckq9JSj7NSFlMmXXH0ch/OaLUjdvZpvyE2w8AAAAAgJNAU5sC1++atlt7PX9zfd38fCDSWF8PB67Po3Iu2t25AwAAAABwWtjV50XdNA1rjyAh+/dpPYge0ZH9Gf5tlv+3DEc30z0C/8O3NcW9nW0/LaEDnJZdgrC0kjVUm4067Cz8x0a79ZGJ0c5fQTc48+79z/Yd8NpyfJ+Zth5E9r4Bejr2CwgAAABAxzSKfn/PaHcHBAAAAAAAAAAAAAAAAAAAAAAAAAAAAADAKdSJ/47W7TkCAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAx8WfAAAA//+SWQVN") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) fdatasync(r1) unshare(0x2c000680) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2500000000040000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000040000008500000006000000850000005000000095"], 0x0, 0x3, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', 0xffffffffffffffff, 0x0, 0x80000}, 0x18) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, 0x0, 0x0) socket$phonet_pipe(0x23, 0x5, 0x2) 6.118926321s ago: executing program 5 (id=1152): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000440)='kfree\x00', r1, 0x0, 0x5}, 0x18) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000006280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000008c0)=@newtaction={0x14, 0x30, 0x1, 0x4000000, 0x0, {0x0, 0x0, 0x6a00}}, 0x14}}, 0x0) 6.071091635s ago: executing program 5 (id=1153): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000008500000057"], 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x5, 0x0, 0x1}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x1000, 0x7}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = syz_io_uring_setup(0xbc3, &(0x7f0000001480)={0x0, 0x1064, 0x80, 0x0, 0x224}, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000300)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x2, 0xa3d8, &(0x7f00000005c0)=[{&(0x7f0000000240)="5db5bd", 0x3}], 0x81, 0x8, 0x1, {0x2}}) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) io_uring_enter(r2, 0x47f8, 0x0, 0x0, 0x0, 0x0) 5.973122703s ago: executing program 5 (id=1154): pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000ea00000000000000cc00000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) fcntl$setpipe(r0, 0x407, 0x8001a0) 5.904312949s ago: executing program 5 (id=1155): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0x5, &(0x7f0000000380)=ANY=[@ANYBLOB="180000000000000000000000000000001800000005000000000000000080000095000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = accept4$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0x10, 0x800) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000200)=@buf={0x6c, &(0x7f0000000300)="65c055d327b5907449516cea5d77b968f4c87e6c9b62a821a60fc69e12b20e42934d57acbe2b0405d2d2141817818d4885fa8a82bbfaff88ca1dc298d1c72ffc003e24de2b58e891bd6dd3e138b603e889db71fc5c7492f7670177f34cf63bec575634163059ad17ac06bc29"}) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='kmem_cache_free\x00', r0}, 0x18) pipe(&(0x7f0000019480)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000500)=[{&(0x7f00000000c0)="dc52b390", 0x4}, {&(0x7f0000000100)="7681024fff2eeb9b6e0e02d3aa3c", 0xe}, {&(0x7f0000000480)="eb", 0x1}, {&(0x7f0000000a80)="26db", 0x2}, {&(0x7f00000001c0)="ca2d", 0x2}, {&(0x7f00000011c0)="b488c5", 0x3}, {&(0x7f0000001440)="34a4", 0x2}], 0x7, 0x3) close(r4) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000300)=0x1, 0x4) splice(r3, 0x0, r4, 0x0, 0x10500, 0x0) setns(r4, 0x20000) r5 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r5, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41, 0x0, 0x4}}, 0x10) listen(r5, 0x1) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f0000000280)='\x00') ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f00000003c0)={0x0, 0x2cdc5fb4, 0xffffff8c, 0x7faa}) r6 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r6, &(0x7f00000000c0)={&(0x7f0000000040)=@id={0x1e, 0x3, 0x0, {0x4e22, 0x1}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x44}, 0x4) r7 = socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(r7, &(0x7f00000006c0)={&(0x7f0000000440)=@isdn={0x22, 0x9, 0x8, 0x9, 0x6}, 0x80, &(0x7f0000000680)=[{&(0x7f00000004c0)="53ada12048870b530a4b4d90376bc3ada8e476e4307d62e132fafc3356f6ee8d34325187cb70a9bf0314038b60383914c9c7e44125f9cae734a156fe5b600d305bb0cdb1e20016059f159bb0f36a7077e73d5466cc9aeea1d8917073b2fbfaeb724611c55963c70437e99a9385168d40a547fd370117d2fb5ff7ce95e79b80737a57df73c64bbd3f7fc570d738ca04673051d1bf3411fa5531860e91f0fd771e8730876fabcf2a8d10c601aa42f50939d898e427f7a3012b", 0xb8}, {&(0x7f0000000580)="cf5b585f11de53780b79a8f0396c1c19a3c176f70944faa2f0dfa39e84dd2b96f543ba369b2b0ae24ebabd71", 0x2c}, {&(0x7f0000000940)="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", 0x1000}, {&(0x7f00000005c0)="b0b3a4905d7d9c516d6ba216c271399a4b0abe54df89d0e26f048146dc62ab814f0ee339ce13d12ff9e317b0fcfd9301c15459700e78c039f9342ec03fb66571c9a632e83ab35983e939ec0ad6b4a7c176f79a2213a5c5d269f7a80c65b3655e113e8c14f01efb1331967a071a6335a986e0141c37e8b7c7e35ad5dca48029d7ee3fe1e5579bc1ab6bb661742d46d803903ad9f2294c9ac44efc8ebfbffd016892805cb909689337c9168eabf4da1ad5ea2ba183eef8703db90401", 0xbb}], 0x4}, 0x40) sendmsg$tipc(r6, &(0x7f00000002c0)={&(0x7f0000000080)=@nameseq={0x1e, 0x2, 0x3, {0x1}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x480c0}, 0x0) accept4(r5, 0x0, 0x0, 0x400000000000000) 5.048320107s ago: executing program 5 (id=1165): mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='configfs\x00', 0x400, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xa000, 0x0) r1 = inotify_init1(0x80000) inotify_add_watch(r1, &(0x7f0000001280)='./file0\x00', 0x80000042) getdents64(r0, 0x0, 0x0) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r2) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x2, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r4}, 0x10) utimes(0x0, 0x0) ptrace$poke(0x21, r2, 0x0, 0x0) waitid(0x0, r2, 0x0, 0x2, &(0x7f0000000340)) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r5, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/bus/input/devices\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') r6 = syz_io_uring_setup(0xbdc, &(0x7f0000000440)={0x0, 0x79a8, 0x8, 0x1, 0x29a}, &(0x7f00000006c0)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r7, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r7, r8, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}) io_uring_enter(r6, 0x847ba, 0x0, 0xe, 0x0, 0x0) 4.684464725s ago: executing program 5 (id=1172): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0700000004000000200100000102000028"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b7000000000000"], &(0x7f0000000780)='GPL\x00', 0x4, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) mknodat(0xffffffffffffff9c, &(0x7f0000000180)='./file0/file1\x00', 0x81c0, 0x0) 3.331435684s ago: executing program 0 (id=1184): syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountinfo\x00') unshare(0x400) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x0, 0x0, 0x0, 0x1, 0x99, &(0x7f0000000240)=""/153}, 0x94) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x8a, &(0x7f0000000540)={[{@jqfmt_vfsold}, {@usrjquota, 0x22}, {@errors_continue}, {@grpquota}, {@data_err_ignore}, {@grpjquota, 0x22}, {@nodiscard}, {@errors_remount}, {@nodelalloc}, {@sysvgroups}, {@norecovery}]}, 0x1, 0x455, &(0x7f0000000d80)="$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") perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x4e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file2\x00', 0x2004d95, &(0x7f00000000c0)={[{@barrier}]}, 0x1, 0x523, &(0x7f0000000a80)="$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") clock_adjtime(0xffffffd3, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x6, 0x3, &(0x7f0000000600)=ANY=[], &(0x7f00000002c0)='GPL\x00'}, 0x94) mknod$loop(0x0, 0x6000, 0x0) unshare(0x6040400) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0xa8}, 0x18) io_uring_setup(0x31fa, &(0x7f00000001c0)={0x0, 0x6a93, 0x40, 0x2, 0xd1}) socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, 0x0, 0x44840) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x3, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="5c0000000206030000000000000000000000000005000100070000000900020073797a31000000001400078005001500070000000800124000000000050005000200000005000400000000000d000300686173683a6e6574"], 0x5c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="44000000090601060000000000000000000000000900020073797a310000000005000100070000001c0007800c00018008000140ffffffff0c00028008000140"], 0x44}, 0x1, 0x0, 0x0, 0x10040047}, 0x240008c4) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1a, 0x0, &(0x7f0000002b40)) 2.163221878s ago: executing program 0 (id=1187): r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) close_range(r0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r1, 0x0, 0x2}, 0x18) openat$random(0xffffffffffffff9c, &(0x7f00000005c0), 0x2000, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="180100"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) socket$inet6(0xa, 0x80002, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000480)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) mbind(&(0x7f0000000000/0x1000)=nil, 0xffffffffffffe000, 0x0, &(0x7f0000000000), 0x1b2, 0x0) r4 = getpgrp(0x0) r5 = syz_pidfd_open(r4, 0x0) r6 = pidfd_getfd(r5, r5, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r7}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r8}, 0x10) setns(r6, 0x14020000) close_range(r3, 0xffffffffffffffff, 0x0) 2.088407383s ago: executing program 0 (id=1188): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x94) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000280)={0x1, 0x9e, "4e4ca4efa230ff0ba6c95cbe57089dfa538c99931587edfe9b618bd714269422d80727c168b85ea76328041fa670a11700c2393f3302bf2ee78ffe77165a720bd146adf337c28d15b4104daf8ad5ee37dc6241e02e7cc8f0940faf992c42aa9b3279835032945230b58e218a4db2b7e4fccf637509fe89585f6ec188a401e58ba9d9bcc4a5531f4420df019efb9d61c11a40b3807a8031f26b1168c86bbb"}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, 0x0, &(0x7f00000002c0)='syzkaller\x00', 0x5}, 0x94) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="5000000027000100000000000000000a01"], 0x50}}, 0x0) r3 = socket$kcm(0x11, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNSETOFFLOAD(r5, 0x40086602, 0x110e22fff2) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r6}, 0x10) sendmsg$kcm(r3, &(0x7f00000000c0)={&(0x7f0000001340)=@hci={0x1f, 0xe00, 0xe}, 0x80, &(0x7f0000002540)=[{&(0x7f00000006c0)='b', 0x10}], 0x1}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) mq_notify(0xffffffffffffffff, &(0x7f0000000000)={0x110c230000, 0x3, 0x7ffffffe, @thr={0x0, 0x0}}) 2.074183644s ago: executing program 0 (id=1190): r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$poke(0x21, r0, 0x0, 0x0) waitid(0x0, r0, 0x0, 0x2, &(0x7f0000000340)) 1.963452624s ago: executing program 0 (id=1192): mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='configfs\x00', 0x400, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xa000, 0x0) r1 = inotify_init1(0x80000) inotify_add_watch(r1, &(0x7f0000001280)='./file0\x00', 0x80000042) getdents64(r0, 0x0, 0x0) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r2) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x2, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r4}, 0x10) utimes(0x0, 0x0) ptrace$poke(0x21, r2, 0x0, 0x0) waitid(0x0, r2, 0x0, 0x2, &(0x7f0000000340)) 1.712200064s ago: executing program 0 (id=1196): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000440)='kfree\x00', r1, 0x0, 0x5}, 0x18) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000006280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000008c0)=@newtaction={0x48, 0x30, 0x1, 0x4000000, 0x0, {0x0, 0x0, 0x6a00}, [{0x34, 0x1, [@m_mpls={0x30, 0x2, 0x0, 0x0, {{0x9}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 1.683510836s ago: executing program 4 (id=1197): connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x60, 0x24, 0xd0f, 0x70bd2d, 0x0, {0x60, 0x0, 0x0, r3, {0x0, 0xa}, {0xffff, 0xffff}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x34, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0xea, 0x0, 0x0, 0x1, 0x1009, 0x7f}, {0x12, 0x2, 0x0, 0x401, 0x8001, 0x1400}, 0x0, 0x5, 0x10000000}}, @TCA_TBF_BURST={0x8, 0x6, 0x8057}]}}]}, 0x60}}, 0x44080) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0x48, 0x24, 0xd0f, 0x70bd29, 0x0, {0x60, 0x0, 0x0, r3, {}, {0xffe0, 0xa}, {0x1, 0x10}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x3, 0x101, 0x400}}]}}]}, 0x48}, 0x1, 0x0, 0x0, 0x55}, 0x4000) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x720, 0x0, 0xfffffffffffffd25) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000b80)=ANY=[@ANYBLOB="1b00000000000000000000000000048000000000", @ANYRES32=0x0, @ANYBLOB="ffffffff00"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={0xffffffffffffffff}, 0x4) r5 = socket(0x2b, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r5, r6) sendmsg$inet(r2, &(0x7f0000000640)={&(0x7f0000000140)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000006c0)=[{&(0x7f00000001c0)="124aab30a7cc1ff56ba7a8f8acbb1aa4a5c85311348fcad87db0204eb8bb71aa5ee0d16a698722ecb0e2896c94fcdec9390c09b778b759", 0x37}, {&(0x7f00000002c0)}, {&(0x7f0000000380)="78a86baaab4d8489f526f4c30bd4ada264e630cc1c21df63c3bcff12e36b732b19fec30effb40a78ceccecb728097fb3e24f682318ab1becbe480704e2521187c30a9b66b04ad3b65658aa50b6448cff2d1ae141d17d11c39a14ca89e7e6749a102aeb8242f1fb8598398829135261c69c142ccf794fe312cf9f46020446d54c4accd6c7fdcdfeb4058b5854b22ab1cd486584d9e60bfb8c099f505f74bc07e6242dd0d15433ab5b19f984c338d6d4459638a4e69f38086be6074a5f92910dd019f2cbaac5a376090a5a1bf6eeed244001d55db2d679e22e8aa7738d5f82ecf9769b38870904ab6fbc9b983e33e0f823b8977bd19aa3", 0xf6}, {&(0x7f0000000480)="fab516471a4eb307a0a1000dc1de9aeb5597ab76a40832c12a20e16fbe3f676d99e8386844a13ec5cbce0793e79fd8fcf412e360d40999f1002e481a56b51fe53d36cc211d4b1698b663cc7a3e768427d707f8aa0566ade2fdc72a7342a0684ff0d0ce255662fee3d2a12a9c385e016999c8345f3b6ffb27e2cb8606ab1d0a334177111efab113604ce61e731f68c691", 0x90}, {&(0x7f0000000540)="d2501906f76959ab45dc1e4a3fc299a2145644242cb73814df0f8075b487469c62d9c3c8fb853c68ed7edb4b58c24e7ad8dafbfe685bae3f0d1f97fe4b61be17532fce11c485ddd30212d3a833e1b410b47d5f43278d2202fbc4e75b46178d509d6a72a94c9dbefae24061211281f82b0377dc9fcc376817449dbfe6dc575fd91d3cc7f1afb6870682fdb5f6d61be2280060a296f83d6a8c9f650c86630490e060f15d596a70965aa41b2fa2d471c203ae8cc50b9b5e0e1a84bf3c42d1ee18558d", 0xc1}, {&(0x7f00000007c0)="61f06fd531b72ede513b2ec7f5fbde564ea77377f7cc968e43b3dca2d3f9c7e5139ebd4b7c9c22bd69abab9fd26788faeaf0cb3a1023ebd71ff8a01a9dae9463c970feca8e0b270f99a7e261d25a1423a15e1aa47ffb3376f58f79dd2e13835f056d89b625a3a9953f3e6e2c11fce9edb37ec82d64731614d482d5a1dc9e760f2b38d5fe2320ee36444d6505eca0799ae88b83aad1b7175f008793dec282c5c5c800732efe88cd87aba68b4958848f9f7a1ef1f2a63d595aa5d6b9ce00480e1444b3d6a01fb084c7313ce9f1e6ed56b9bc5a7c2a7d8c081011cc0acf4c416278f3ab13e46fcef0b3faf06412cc5a67f991f1799b", 0xf4}], 0x6, &(0x7f00000008c0)=[@ip_tos_int={{0x14}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x9}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x80}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x8}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @local, @multicast2}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x7}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xcc}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x4}}], 0xe0}, 0x50) r7 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendto$packet(r7, &(0x7f0000000000)="f257a8ea7bc273dfaeab968586dd", 0xe, 0x0, &(0x7f0000000200)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x14) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x3, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x66}}, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r8, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r9}, 0x10) syz_emit_ethernet(0x7e, &(0x7f0000000680)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd60ecff8000481100fe8000000000000000000000000000bbff020000000000000000000000000001"], 0x0) 1.284268868s ago: executing program 1 (id=1201): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r1}, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$selinux_load(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e757813"], 0x65) 1.199570484s ago: executing program 1 (id=1203): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xb, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000001d00)=ANY=[@ANYBLOB="0b00000005000000050000000900000001"], 0x48) r0 = socket(0x400000000010, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2d, 0xffffffff, {0x0, 0x0, 0x0, 0x0, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x1, 0x10}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x28}}}]}, 0x38}}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) unshare(0x2c020400) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r1, 0xc0189378, &(0x7f0000000080)={{0x1, 0x1, 0x18}, './file0\x00'}) 1.183380396s ago: executing program 2 (id=1204): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'tunl0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x6, 0x0, 0x0, 0xffffff81}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x40}}, 0x0) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000003400)={r3, @empty, @loopback}, 0xc) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x40000000}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0), 0x40, 0x0) r7 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b702000014000000b7030000010000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r8}, 0x10) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r6, 0xc018937e, &(0x7f0000000200)={{0x1, 0x1, 0x29}, './file0\x00'}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) write$UHID_INPUT(r9, &(0x7f0000000940)={0x8, {"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", 0x1000}}, 0x1006) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001ec0)={r5, 0xe0, &(0x7f0000001dc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000001c00)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3, &(0x7f0000001c40)=[0x0, 0x0], &(0x7f0000001c80)=[0x0, 0x0, 0x0], 0x0, 0xb7, &(0x7f0000001cc0)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000001d00), &(0x7f0000001d40), 0x8, 0x86, 0x8, 0x8, &(0x7f0000001d80)}}, 0x10) sendmmsg(r9, &(0x7f0000003340)=[{{&(0x7f0000000080)=@x25={0x9, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x2}}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000100)="ae3e5920e9804f5bb22a8c41ffba68350794a5354ea0225701e6d967cb2091a3c08bd0c90776e263dfbbac2f1821c1a87f065eb77f0f464ff6d215528ef366456a96150e09b1b7229d58dce484e73d737b27577f85147b8e55a3b9ece6301c160075e585d5485acf95783706467d2c266e0e7c129b46844c583e9a65a19f9c26bb149d79ebb8d7dd0bb84f76a98d20263aa27b29d78d73594f6bb1648d7e30b4a2668ce25776ceed45cdafe416fe08a973a9d50cc8302c8e8d6187ea2826cb9dd3918233fef7736750c261d9ca48c891139c5eb408815672aff0c94431ba808188caa70f032e", 0xe6}, {&(0x7f0000000240)="dcf7d870f9defd26a1df15a98d2f50f33a8bcb65745679c687bdcf2fea79dca61274be2941bfa2307c97f316e46117b5df43ae79c0e487ca6e34eefb1c026f772618be73", 0x44}, {&(0x7f0000000340)="ac3b69176e4628a0c29e77e780c3a50c50efb8ec71e69cdfe93d161151cb5190cb5ddf8ef124e34f230ace3218ecf3b34638f8d6dfa710b8ff516550f53049664050914414bf8965bb2b8d8bc5a614e3a1c39d922fde96aae60eda83cfe947412e7b0f8d88c46b3b69d96324910191bbff78ac61a7f39950adc41c087c20353e3003bbcebd15d421e418de21b4", 0x8d}, {&(0x7f0000000580)="9c36fb25c1c9d3951b7510b7eafd9d37e48e863831037f5849e653bf6a6a8cc76f8ba78ad950d61d6e7a8b96f7a226c2e5cf5ebdbeb80d345c0380fcc59a08379049d39440a6b0e359ce64d3f12fba1c5b8a1580ca9a3e18260c6a2dbc274e24790fb0672ea6dddc4f4bda6b3e38722a0969051cb75aa945c3caed2ba8380c8bd6845c17ef5e6711345b22", 0x8b}, {&(0x7f0000000680)="cbf491ec8b6ca4ce47935820481bc0a8b100ce247ec90e407f967ab04ccdec8022fa47eb6e467702ff129ed9b9317187d409f2101a98bbf6226821685ba5ad874f93ea007b1ca2762d8c7dfb606976352fb1d84489183f3fe7089445bde70cce740ce257f831752281eff467b10339993736b41688901717e469991c1f259fe0c2d39a1948976c45162bd3b6dbb1568624594c810772f109e18b11985dfd4c8a90c76aebb47e174caa268920de19142856c82971b2b6348da6", 0xb9}, {&(0x7f00000002c0)="e897facd437ce066569cc4", 0xb}], 0x6}}, {{&(0x7f0000000800)=@pppol2tpv3={0x18, 0x1, {0x0, r9, {0x2, 0x4e20, @loopback}, 0x0, 0x2, 0x3, 0x3}}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000880)="258635322db69a06a51fae5a4bbf2787b97832927b4ebbba571dabeda6cddf715d804be27c661894ad6f583575bd5ec58ed108ec687cda696379727638b6972c90fd1580445b2889dee397e506984fdb6952939f83a2ecec033e5517c994", 0x5e}, {&(0x7f0000000400)="c8c6fb0eb7d37b3c238f0a126278d6d4ff81ba45da2ed7d986db80405ab7a73382007786455b9d4fa07da09527a7e4ccb3c36497", 0x34}, {&(0x7f0000001980)="7602f0fc39ae39ab9b9ec853d45b0f90365c454a6475bdeefedd459040174d5b72b19d58eaa6295a39496687cbe43f6fcb08ae8a6be12d9c336059e0b2dc8b1765980250b35598a38a96f4b11c3516ef17f6954a752e47509f024d28ec68629d09bfa2870658af87ae4b819eca536e37c1583dccf1a2b867", 0x78}], 0x3, &(0x7f0000001a00)=[{0xa8, 0x1, 0x101, "19b674958e1d90ce85549536d1fa11fa9b98aba4c4f22ccd463a8a4ba78050299dfe01fb12556e9892c40cbf364125e23f649d88ec05a17318e746f5cb4129dd71953546258b0e0e90bb4ad2ad3712b0cd5ae6c894208c81e1bcbcb909bb5e306456f6fac9a6b321a5dad9997959fa8b282e088cf288a1de169372089e08f1cd546b1b47ad6412544deea38f6ef89a17b0e1"}, {0xa0, 0x108, 0x7ff, "215dc9bd72ea28e73849c37ef4a092bf9ba962f3707f1b9d54745787b07248a78a06cd7cf534f4fafb74f75d7bc3d5068f06ef2aafef403224a707f9f881a7e3d32b94db30cab714a1e779eab3e52ca8e471c3af0514aa107c09a2c467ab3fd8d939b3353ca99f2bd29c0f47e19347e9e23d8cd58303436cdba446c355241159e0466f21510d659db6e4b6cb541718c0"}, {0x88, 0x84, 0x8, "e49a33fae0f1e38407c59ad0b6a29fa7183796a1418a68b097eac8c7c27447c865ae6638787a16830d4ea6c845fb38212e5114f22fc71924bf365fe36246811d841e4c50d130f1261c264489d14eb12abdf92b570f3658cc36a7ffbbca4f50ff578c44ba5803054c4c78a7c55e586ad8b1716029773c08"}], 0x1d0}}, {{&(0x7f0000001f00)=@ll={0x11, 0x3, r10, 0x1, 0x5, 0x6, @broadcast}, 0x80, &(0x7f0000003240)=[{&(0x7f0000001f80)="9c41b4de643e42e61ca0c2297221c00ace61fd592b870bcfd2d13fab0c168ce08e4febd5aa73f2172005756c138f1d5c7bb7ea02a74932479c8286c823ca341f7982cbbb3c59a09a3fa131e5726e79facdff53ed756edc1e716f980b9add56c7443005393cd700eb82aa4b7c35845f4cb6ed7a546d3a9ecaf11d81670c7f56e45243cd1dfbe437328a74b21bb9f36bba71c97e5cb89dbb737ff0b722c0327138d1df13e191dd8291f713308bb9af308e72c2c91203eef6993814c9626bee2547d95ee0baa15ff1f26ab3d3a732413ce6ebda4c946e2a69e4d66d6d4e28c308d4e324bbeafce3d3cedb78a071e572e771a83f0e853600a25af93da3daeec8eebdde80f4628d89bb70989cf01c6cdd939921108f85fdc918d207796a7f9c5c49a84318247c4dcb19cb6b7b33331c8c31293403a772851cbb99a127d2f26248831857efaf477d6b1f39d6a371b077130a6743218ac4b4be00836d6b350c153c268d9bb4793da15b9a8403e3324710ae8866434ed2c9a1e817d8c5bc5d81b8df238b1f53fcc136018188ac2eaa57eb0fc3c2c0f78990731ff69013d0e4d46dc658087056804ab0d0b67b83dc3f13dabd22340649c3ae158bbe74757b1bf6258a65d22d1ada01a8a4308101e9acb42a33b0998ea2c48f20dad86c09eec1224efa86381e0c089da9605931fefb2ca3ad0b254e5600a8da374cb404c00195c6b56e433623d3fc08b08e10d9b2c6744bdaa9933d0dddd781a648e2bf76e5e868c3323bec04fac200e5264155dbffab33beca8c4cbe533a6ed6c2ad0642ad5919270592922126c79e76d6252be810fa5332bb13afbecbd9aa95f568a3791146ffa379d7a7a8f8ffef03f7a41c242f94a72ed647f5ef990ea4c5ad2b6c55428e3f5e9c8e16b62f237d3d94ff38de3a287110d63b9e430a56a40b68481e0a32f6cd22202e3c458bb2c6e913b9353144b65742e6c02607c443f6b88cee27eb1ce8daf0308467650b8200861677411ec1f7507a84d61cbfa76f483b476f219f8350b833801703dc5cbfbf74570c62e1bb0a7a15b9b5f7019d69c13b64d3d922b51eedd51f44f72d69e23ab7b9ddac18f08d4f75e5fdb6f8ede500f7a72748ed7c28e039fff06d9cee9779e0983a4d724a8d1aa9ff1826c6508f302b4f0a18c3484dd3f6c79e6f717a3e3651aa91887ee21f3f8b0e763bd230abfd9e19301e688bebe81c2079f22fb32e67335166013f692db2dc3713f9b8387dfcb81ccaac958eaf3104777f8a0d13155b70df7896e88976abcb8fc6c3195da2a89af82da160b12d8bb994ee928ef251d30f2aa21fc27ce36de02c87725ed0506784e99726a06751cc9369745cdb8002e4515211f10a1d63f8897997c8b538d523e89dee3dfd7c42b02f9e10f670bc69a649bdcf1c4f49db3bc8f743d7fa65ed32df6ae81f33c68f77406ec1254d81e71991f1e057b561c8f8aaf8534a40f018f8c6762e532733e7b2d9dbb82ad1d2ee8ea4272829319a305313e9987f0f617eb753b804433b336cdb152f383733cfee389084800914efebfbdf1c15f4701954758306af518a14a9d4aecf45990ece385c8caef2e2e5dcd6c691b05e87cf0735d5b01510dde628d2f1e5172417f47a386323fa72a5ab40c16dfb91c43dde4882ec1e1de5bb4441a39eb05e22e8e9e1fc197ebf2316b25a055f47cd44ad5e689de6c978ce1b30087b87e7b8d4306b5dbf535e2906bb56350f7fa2db5e64f6e924c7917cbf6634995cc295188f4df7d9b513b7e8d6cc7826ed53876b3c5300c660750f92dbda4e4616fd5bf7348863ad2cd64698a01a64e91dd25e0194c8ea9177a0a67f19cb749e3cb9292f60b956c2f19e0e3db74c141f836237b0f778d2411a2ad61448c8ad825364d32bed75dbcf20f20f5f1be6ff45ad8294ca2739d49d902a9d645ea2be32dcc11b2313435e52540c2f61b2c74217631fbaab853d86f4cf2f03b3f7df5e0ebd10c5821dfa766680156deb63822773427cf1fe3eea6883aa64b22e1335edf914b7359a0135b81c7fd396afa6649d63812ead2799f41895de9b32aede8ca29e43217fc0bf74618cd0d0372f790e855ebb57befab18c68e95a777028d69b49056613f721656c780b4595a70a13a7f0ab4428525bdba9ab9a81500be58a367ea5b1a7e775fdcb46529a6f9fb1b19e5632b3f72ae36a9259b314b1c0ddbf4181b6b5b13cd35e6f48ec76c9f3b87124e9d796c532c0f716f12ce6d93cfc7bb5c956d0b30047a667343ce764e7a630971188bd1b5b1702e7dbc801005df77f4eac8fbdeef055f075bbbcb6211c7dbc1404872a87ba6e6e5334764b1a825db4d9fa29c93cfa72d6570f758273562cdd297a8f61d0fa5e012c5bf41ed3ce722f9fb6944e57ac293672b957bc3ae933372725d9f5f4d34b8f714f0c9202d94501317847382ffdf2c1a7c350f16b4a2491c3697964d5d1de488e7b966180e6480c5f365750a16fe212a506a14c7e72e2cd81dc0b7362a5bb5f43b4faf763b28dc557e99349f5867443c58aa7b3000f2ffb3d918304f8752c235c33e33863e76ecce2a6d1b99baffe13d5f0180772dbc69815769135588c9a3754596db40845b21ea5be469a2bddc20eefefa73f9ec213c9f3dcb7a9571e3c9aa62e94b1f6f6c3807edd278619138fa06595079f4798fd11e337c9621bef851dda06335d5da0354930b2404153b61a27c516251559573aaac8f97e8b00ecf2eba8982a9f59889ef48aabcdf335fbe7d4dcfb7ce72d33e9582ee46417e322d3620b0f4981599f47d5f659019a1017e78eedc4a318c1638c0c4348dc66f2da832f489b927ff41f4104efd226892a57efd8bff5fcabcf6b49ca34d379d3419faecd7a29b005ffac8518bb7bf1c2a8fca6f1175f33ce8e1358f263bb6ac2f61c20695b5a6942e6afeebb9edbd5a484b934a084e804b47093607c514162297795618a7bbf4b90779bb162e21bdda42d79f106af609e025b1259590f50026eec87b96cb98971f74b834d4948988d5e91cc1c08e1f8c80351a8a761d7b1911fb0fd7d22f919a9b96025583e9399ed7a9eef4ef566c77dfc5015125a320848057414ae3019f1fdff5156d2f0731fc9318b4892591fe5808e86ffb836051269e94e4cfeceafa5fd7d4425b33704bea252083812481ec7c66b9dd75c5bda7e8389547e863bc2640fbd9b1f1865066c12186165b0db3fbd1e06d621fc6b7f7f33f78389591b34b314d07a429ae881c822d17f6ad52187d2e6ebee32e3ac3d9470e596f38c184023f235a8d314896baaf39ac0e9ddc72dac4cd48c0a40b224173faa766202c31c1a4a849ab8a0c0b3a99103995aa707911c0cc9025a69333fed8f404ae8d935bbaa5702b5e9d8b143a29af7f561ca7ef6603d72077a7f8adbcb9d86d3beef783cc4312bebbf748a08a96a2ccfaf10531211201c9427be6eb524cf45073926a24ed47b85420234b81878a274e336229d20c0319bc16420c6cc2ac92050c8e33988b3967785498037142d9983fcdeec6463b74545154236976fce21be428d56ed4f5124240cd3218c0d1bbfd73f6ea64b51e87a6915d5c9e05f85f81304535059736a5d778e751586174c7268f26b5d3617b19b4104649ac9cde5e005f353cde030d153408a3508da063f2f80fd7e8279dce33cb39934e057d24711e57443182563bf2c41f3ce0f30844ba06a02653bc1b819c61af0e483d4932c7cd2a34727223041220b75887225ae30b0383df0daf195ee78e6150edb3b6cae64911415ca26d960a32321f5351e65b1702140085f73614078a2be4c3bc6cb6ad2e2c2303a8c125da197b8458aa08a93c9fcbff940d602edd7d7989b5c44091be78efb9ca3db2791b77c1f0eae685e5a895bed6dd1c43250b7e71f2dab57e8a64d49807900e67d0d70a56a6e81ca315c49bfad9082bcb4cc4d753a1e2d5495552133ebed9fbf3d4ee7cbbfe8c53d0028b6835b97ad6f3ef4f9e37746ab1b998035c1b4f13a0ddb152ee066b79c9f887038e83d059ceba8f73cf118e790e35889c884ff83b945deeca1d7d2b19ae7c4e55f724b251f58e382c60262ef398eafb74224f35c817075cce9405c8bcd059db6fdfc3d7968aff4172c103e5935afb91e16472cc9081a15872320b92a9846e65f48257af1ddf7d325352f2e62a85a35a55ce68442cb7b8eabc5135b5e0cee705c6d6b3c6a37cba91e27a4f22178c98e19d313e5982efb805aef8cc0704c9fe6a312dcf0c61b993c6403bef79f998a33fbe15d19dde50d89647ca2a793b7b30052d31cf991cc13f79d2a04cd28dc37ef00a150f9d332d1902f528f776fd646cd38ca046a0e8bbf7f6eeaa930dfae9268ca48074c3fd13523d56b7e2df77ec0493204329fa1559ec4205a44239d4e0b6ea92e7a7694f2ec3dcd1c48c539739efe176107f3a5cf0b2d5855b6ac9c92f96cbcf964c59b7f92c240fa5478787651db2220358f50929921100eeea5f7549bea7dbbf0500a5a99804857b74646333beee99e13c5ae43e5fe513abd549a826b8df745bd68921741b7ff6628fe3e932ca5d60f5e4cbf04849554c5b5f7df33a01bed2e11b3648c680ccb2a9c2c644626fa3f521104bf89c4e9f940059a9cabb84d4b3427f1baecf4fae08725b42cbdfe3ba31d21657851464d02063beee35a821dd335954c331dde719935e24957c966cab8fd614a39aa35be6706ea2bd3b3df61b4c6c5a10de9b25037eb09b8df470decf12536741d030385dabc8aabd84e6666967c85aba088d3ab35c6c4b2a4687f68b769db0bf950a7b88a425667f28d09f41f4b4df592650c5a1524159e72da9221233f54fc730bbd86bb24719b24930fd111e3d426c95d6dae50f175a54197dd0b2265f9f6ecf60291bc396f9ed7298cc5b76d9e977ef421d19f280d6eee814650ed6a90e287ebfbc37d02c81838cc43e3e8fa02bbce2f79517e952240c4e4d05618e96b8a1c13817f39dc68f66214004510867eda0cda9f4b0d19fa2f33e292189670ae18cfb2bf192f10b6885c87f2a3978aa16430f4dff21315629afbd2cade8b3e71ff84fec7fd983e2704c220577f9ecce2f978342b8faef4c75a78739a827491b68bbca7261654f6e2a8516a7a08ce4e3f135a2a8c68027c641e628c4eb939b2751678b48070d53993ed8fdb5780090862af3ecae1d60a1abac53d385a41be23b55b8051e57a44be55f44d05425c6a2a8b93cda82e92f139526819e4dd42d64383767c67228e08941413f44c0587399ddc8de9d833d0ad05fea8127527a326bf60436689217a2756d5aa00e7ed024952302c611aad3bbdd27a418f89a865031d89534d6751895f6c3b199560ce4e12093976e4b693c9d7f123af299d03eae4234b2d1df2d8f086ca6e94b29e708a5d53d941301069bf80580ef41b892dc8b3f6d76068b48934b7c80d41cd9bedb70c9cf2d68ced0b9227356a8c4be81a97d2afd0a2833c1e24cfb38f630631c1e6b79b837178b1a1069e7aab0f6650a51e26efb3b864a0788f6e3d6b4778e4a922eecfffa834572519a6b883eab6f5a60f7d6a529b59738949ddf4468e781d9a0f0783c4c34533a21c664d77343b5af13382a09fa897d12e084f7ce42bb7804b73be5bef23fe4f135854cd47b87b73b4bcf014a9d5de9091be13046df1361b6a47ef73b4f2a972e3379f3cf54885920910429e4ea3371fa168602f6e9fd59f5bb948d84453b0ba16a17ad5127cb0736bf1b40bff266ce7475003468ffad9b562ba5782baca213fc4781994385c16f8ee5ef4ee35612c2bd3e7", 0x1000}, {&(0x7f0000002f80)="46c15f6c15c3b5b1a590e10508cad909d2259ef206a178260ee90d6c446f8f2bcda14c2d2b1d508add7c22882b3ecae3c2469849575766b4522338cbd1165402089658f33da8c754e4ad43938ba4d1d7661a43c2356060ce84a7fb54bd57cdbc450b0e7545dc6064cbd08502373ea54fbe", 0x71}, {&(0x7f0000003000)="0ea0be0f816a6b4af71348f6c89eb663c082c2b4f9d324393085b49a47b706398526347267d87fc0e891e8bad694d2f4bec553c4e79fbf669bd9cdc9aa2a915c286aa5ce35448eed28f5f431424dc7ef733bcd321c4b66b293a1b2978883b2e131fdcc4fc0bad3491f368ee906c9b5faa48f9099e8fea0b8f55602efa2700159897ab8c5205343baebceee3e394403fa38b0241a977cd96791ba3d8a01d069c4", 0xa0}, {&(0x7f00000030c0)="08ff0ce16b657505f39e32f4ec040fdbee0bc47dd74435923e556aa536114e697da7d054130ef6ac5e9560b723a7aa31a7e4628df74b2a25491e91c421a6347f28bc9937784b54b112a40207fb", 0x4d}, {&(0x7f0000003140)="375b71b28e7bf3c25a072e26a547f5ad02e808eeaad2ebcd0955efc3f957a9233087320c72e971be585d1844d589af367a18994cb3a86df0fb132c6128285425dda6befd9866a015d371cc3be2712918ee1e5b", 0x53}, {&(0x7f00000031c0)="901f5b42c8c4a064ac2f681468e7ab53766d286d9c3ffb7214da76c9ed7a6e020f86dd4e08cf25a08decf04e10ce2b9eec7d47647a7d72eab9386577798f5fcbf9c3f325", 0x44}], 0x6, &(0x7f00000032c0)=[{0x48, 0x119, 0x8, "c4cc4e143cd6fec752b71e42c7c128dc5fa02b230d4977a0b9ba2282e63b8881a3119de6a1100f015bf20cceda8ac58d170bcd608e9309"}, {0x28, 0x0, 0x4000000, "95e092d4103674ba959b6c0a7dfdd9e45ce625b99e9f40"}], 0x70}}], 0x3, 0x140) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r9, 0x0) ioctl$PIO_CMAP(r9, 0x4b71, &(0x7f0000000000)={0x5, 0x7, 0x0, 0xf8d6, 0x5, 0x6}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r5}, 0x10) memfd_secret(0x80000) 1.104366242s ago: executing program 1 (id=1205): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, 0x0, 0x0) r1 = syz_io_uring_setup(0x5c6, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x4}, &(0x7f0000000300)=0x0, &(0x7f0000000580)=0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000)=0x10, 0x4) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffff8, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000004c0)=@IORING_OP_TIMEOUT={0xb, 0x18, 0x0, 0x0, 0x4, &(0x7f0000000280)={0x0, 0x989680}, 0x1, 0x40, 0x1}) io_uring_enter(r1, 0x6e2, 0x3900, 0x1, 0x0, 0xe00) rt_sigsuspend(&(0x7f00000002c0)={[0x225c17d03]}, 0x8) 1.043461307s ago: executing program 2 (id=1206): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x8, 0x4}, 0x2012, 0x0, 0x2, 0x2, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5021900000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000640)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a4c0000070900020073797a32000000000900010073797a3000000000200004801c0001800b00010065787468647200000c0002800800064000000024140000001100010000000000000000000000000a00"/116], 0x74}}, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x8614, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, @perf_config_ext={0x6}, 0x0, 0x10000, 0x0, 0x6, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xa, 0xffffffffffffffff, 0x2) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000750000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000e00000095"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rss_stat\x00', r2}, 0x10) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket(0x840000000002, 0x3, 0xff) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0x7, &(0x7f0000000380)={0x6, 0xd, 0x6, 0x8}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000340)=ANY=[@ANYRES8], 0x3c}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x20, 0x0, 0x0, 0xfffff038}, {0x6}]}, 0x10) sendmmsg(r4, &(0x7f0000000180), 0x4000190, 0x0) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00000003c0)={0x0, 0x8, 0x0, 0xa89a, 0xa7}, &(0x7f0000000400)=0x18) getsockopt$inet_sctp_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000000280)={0x0, 0xffff, 0x9b2e, 0x800, 0xb5, 0x5, 0x6f00, 0x1, {r6, @in={{0x2, 0x4e20, @empty}}, 0x4f9b, 0xb734, 0xd, 0x5, 0x1}}, &(0x7f00000000c0)=0x89) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000100)={r7, 0x2, 0x2, 0x8, 0x1ff, 0x5}, 0x14) syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x1018e58, &(0x7f0000000f00)={[{@usrquota}, {@barrier}, {@resuid}, {@min_batch_time={'min_batch_time', 0x3d, 0x101}}, {@errors_remount}, {@bh}]}, 0x6, 0x600, &(0x7f0000001200)="$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") perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x7, 0x4975e, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0xffffffffffffffc5, 0x100000000}, 0x10008, 0xffff, 0xd9, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r8 = syz_open_dev$usbfs(&(0x7f0000000480), 0x76, 0x160341) ioctl$USBDEVFS_FREE_STREAMS(r8, 0x8008551d, &(0x7f00000006c0)=ANY=[@ANYBLOB="304e3679b50212c125fa4f6265e55619745842f1c1284187b7a409505f709af2a9694d42cec1bd3fa0249950dfcf394f6e55da60a93b4be7cf984fe2bce3cd22900b39457c50d72072eba1c569824c6aa0e2ce87fde0c57851337f46d0d342cca516905b4f2859ca3d54d64d82e8befe808f9defef7f6ca17fa030485e32906aec2e7d1b1d62e4"]) r9 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r9) 925.619486ms ago: executing program 2 (id=1207): pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ppoll(&(0x7f00000000c0)=[{r1, 0x2292}, {r1, 0x8}], 0x2, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) fcntl$setpipe(r0, 0x407, 0x8001a0) 792.193007ms ago: executing program 4 (id=1208): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000005000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_SIOCINQ(r1, 0x80108907, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000070000000900010073797a30000000003c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a300000000008000540000000212c1400001e0a05010000000000000000070000000900020073797a31000000000900010073797a300000000000140380300000802c000180250001"], 0x14b0}, 0x1, 0x0, 0x0, 0x4008091}, 0x4) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1880000000000000000000000000000018110000", @ANYRES32=r5, @ANYRESOCT], 0x0, 0x2, 0x0, 0x0, 0x0, 0x25}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000540)='afs_make_vl_call\x00', r4, 0x0, 0x3}, 0x18) r6 = socket(0x40000000015, 0x5, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r6, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000000) setxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000680)=ANY=[@ANYBLOB="73656375726974792e657874340054f75bf1981f2b330c18dd99203b848a8a1b820e8e9523ceeb01fb541eb231e5733165292f279e55af6e6f925dfe8be20c2aa6eb69321149fb04a115f5b23a0a2ad851b4cfb74c23d6b4d051b13ac9292fdfa141e7b8d548bd40496c49b995dc71c72d8a719afdffb7f3120fd31ddd5f6886f3f96e93b22d43f76e312b9abff6085695dbbbd74490bcf0e8"], 0x0, 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') unlink(&(0x7f00000000c0)='./file0\x00') mknod$loop(&(0x7f0000000180)='./file0\x00', 0x6000, 0x0) r7 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f0000000280)={'\x00', 0x7e, 0x1000, 0x5c8, 0x80000003, 0x6}) io_setup(0x239f, &(0x7f0000000380)=0x0) r9 = eventfd2(0x5, 0x1) io_submit(r8, 0x1, &(0x7f0000000180)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x7, 0x9841, r9, 0x0, 0x0, 0x5, 0x0, 0x1, r9}]) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, 0x0, &(0x7f0000000c00)='GPL\x00'}, 0x94) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000880)=[{&(0x7f0000000440)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)="03", 0x1}], 0x1}], 0x1, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000300)={&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000001c0), 0x0, r0}, 0x68) readv(r3, &(0x7f0000000280)=[{&(0x7f0000000200)=""/69, 0x45}], 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0x10034) write$binfmt_elf32(r4, &(0x7f0000001cc0)=ANY=[@ANYBLOB="7f454c460100ab0800000080000000000000060004000000f7010000380000000000000008000000070020000300020091ff050000000000040000000400000004000000050000000500000001800000fcffffff09000000000000600300000000010000e9040000018000000100000003000000900b00000400000001000000ff0f000007000000f3ce0000ec06000000800000244ea3091560dc59809afc82879144f6255ce466238bed2e6f73bdb38a970e20c1f5b6251079ed4700"/1155], 0x6bc) 699.816145ms ago: executing program 4 (id=1209): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000005000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_SIOCINQ(r1, 0x80108907, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1880000000000000000000000000000018110000", @ANYRES32=r4, @ANYRESOCT], 0x0, 0x2, 0x0, 0x0, 0x0, 0x25}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000540)='afs_make_vl_call\x00', r3, 0x0, 0x3}, 0x18) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x6000, 0x0) r5 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f0000000280)={'\x00', 0x7e, 0x1000, 0x5c8, 0x80000003, 0x6}) (fail_nth: 5) io_setup(0x239f, &(0x7f0000000380)=0x0) r7 = eventfd2(0x5, 0x1) io_submit(r6, 0x1, &(0x7f0000000180)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x7, 0x9841, r7, 0x0, 0x0, 0x5, 0x0, 0x1, r7}]) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, 0x0, &(0x7f0000000c00)='GPL\x00'}, 0x94) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000880)=[{&(0x7f0000000440)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)="03", 0x1}], 0x1}], 0x1, 0x0) readv(r2, &(0x7f0000000280)=[{&(0x7f0000000200)=""/69, 0x45}], 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0x10034) write$binfmt_elf32(r3, &(0x7f0000001cc0)=ANY=[@ANYBLOB="7f454c460100ab0800000080000000000000060004000000f7010000380000000000000008000000070020000300020091ff050000000000040000000400000004000000050000000500000001800000fcffffff09000000000000600300000000010000e9040000018000000100000003000000900b00000400000001000000ff0f000007000000f3ce0000ec06000000800000244ea3091560dc59809afc82879144f6255ce466238bed2e6f73bdb38a970e20c1f5b6251079ed4700"/1155], 0x6bc) 611.122111ms ago: executing program 4 (id=1210): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000060000000004000401000000950000000000000035b5a577cbd8d95461324ed1650e00d4a5c143c4c6147e95"], &(0x7f0000000100)='syzkaller\x00', 0x2, 0x17, &(0x7f0000000140)=""/23, 0x40f00, 0x32, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200)={0x4, 0x2, 0x800, 0x6}, 0x10, 0x0, 0x0, 0x6, &(0x7f0000000240)=[r0, r0, r0, r0, r0], &(0x7f0000000280)=[{0x5, 0x4, 0x9, 0xc}, {0x2, 0x4, 0x9, 0x9}, {0x0, 0x1, 0x4, 0x5}, {0x0, 0x1, 0x8, 0x5}, {0x3, 0x1, 0x0, 0x1}, {0x4, 0x2, 0x0, 0xa}], 0x10, 0x5}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f00000003c0)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) readahead(0xffffffffffffffff, 0x7, 0xf) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f00000004c0)={0x4, &(0x7f0000000080)=[{0x5, 0x7, 0x9, 0x401}, {0xc, 0x3, 0x4, 0x11ef}, {0x0, 0xc, 0x6, 0x9f}, {0x9, 0x7, 0x2, 0x125bd30e}]}) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x1018e58, &(0x7f00000001c0), 0x6, 0x5fc, &(0x7f0000000600)="$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") 544.292367ms ago: executing program 4 (id=1211): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wg0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000040)={'syztnl0\x00', &(0x7f0000000640)={'gre0\x00', r1, 0x700, 0x1, 0x6, 0x80000000, {{0x20, 0x4, 0x2, 0x38, 0x80, 0x68, 0x0, 0x3f, 0x2f, 0x0, @remote, @remote, {[@cipso={0x86, 0x6, 0x3}, @timestamp_addr={0x44, 0x1c, 0xb8, 0x1, 0x7, [{@broadcast, 0x477}, {@loopback}, {@dev={0xac, 0x14, 0x14, 0x3e}, 0x5}]}, @generic={0x86, 0x4, "b9ce"}, @timestamp={0x44, 0x8, 0xff, 0x0, 0x6, [0x8000]}, @noop, @generic={0x7, 0x9, "0ee3bb33357eef"}, @ra={0x94, 0x4}, @lsrr={0x83, 0x27, 0xcd, [@initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, @empty, @multicast1, @multicast2, @loopback, @multicast2, @local, @multicast1]}, @ssrr={0x89, 0x7, 0x71, [@multicast2]}]}}}}}) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000007750000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='sys_enter\x00', r4}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x0, &(0x7f00000000c0), &(0x7f0000000100)='syzkaller\x00', 0xdec, 0xd2, &(0x7f0000000240)=""/210, 0x41000, 0x6, '\x00', r2, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0)={0x0, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[r3], 0x0, 0x10, 0x10001}, 0x94) inotify_init() 543.887347ms ago: executing program 4 (id=1212): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x39000, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x161281, 0x0) write$binfmt_aout(r2, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c812e5d6000"}) r3 = syz_open_pts(r2, 0x0) dup3(r3, r2, 0x0) ppoll(&(0x7f0000000140)=[{r2}], 0x1, 0x0, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f00000009c0)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="fce6a65c476d7c8c264d89763af875dc03d87049f2f527d86797599a9ba87344b843b7791d0e6a1f8687b680d93827e5f2363f513e9fb292482f32473015438634d249bf031f29e00ebb4ca0d5038b4f6ccd7d6239c8ac178540b41256c689e03fa84b3cad6361d6b842ed075c9afbe92c76a02ffe8db8dae05ec54b6be751fcb74cc0c456a3ac60753f66ac4742cdfc13601a228ead50f47d0a41fc506015da89e19a1c7461b2ea38721efd0974373e09ab579abc2f4eec06b5f5cbf01d89dbd1dba637828de99ca5ea524c42677be35aefb80b6a3702", 0xd7}, {&(0x7f0000000140)}], 0x2}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000280)="7f88aa81657e5d0939e7f823c15f1eb44edbf5275e956dd65492f804b661c892583fe6a8e0096fa49a4eb5cd508a05a4279121e8723924d68f4009aa943fd9b0f9e516b7506a6a60282b0f2141731bac5c4ffed122679d380d042fd0532a0b9cc09b427d4c8ef4bca4ae606ef04e37e5be682932f375f8d3d8c0cabecbdabf98c6c29ec72968da81d885bf0870edc504ef2c50fe125894e4cec0cafb9eab00e5be6b357c4d9e038e5942c91dc14f1667a512", 0xb2}, {&(0x7f00000003c0)="d2380f2b333142348134cec70218355b31321668ed6593f3234cd64513bb546699610b729879ff1fabed7d863904bf4dd4cb5e69400668d67b958c1080e514c24592b0a24af3d55a5de16d488486a67b57a25a5d511b9bed65f3b5f1d1c64a33f7c78d3c80180e674793f0fe0ddf14503fa42923f568fb8f06cd950fbb79af54f88faf58ada57b5631caaeef633f844a49f267c3969da4a67d6c4f5029e4a4702b4bc9267496f7733e2b676d20a6a17e82dcdd9fba4b719e503d6bb6e3", 0xbd}, {&(0x7f0000000480)="410bfefea1ffc083cbd8197fdbdc8be4deae6bf2d6ca3ef609e36af0617ecd15166f9077a475dc924bbfa0aa27afdde8affe7e361b0331778105ef9ecad56d7f9e52a3eb0d42f59e35e8a053b9850c6ea54a0787c9a82310ae0f0976d13e1be57e7b415a9acd7ee5d0762cbafa63a50cbc7125e80f86d4f9caa9b72d28729a47697225d72eff1d5519085bcb2c08227db6569fbb08323acc0c7c263d65607ed74b6b9dab86e7da44d65a71ce0216f9f8285e07f6c50aecffff2870ad50df27b9611f6ef59355068d44a604882e56", 0xce}, {&(0x7f0000000580)="413e088593bda580c2d517877477a11df0c2aa265d1ca42530ecd7fbaa4922ce3584b01e98575691f3794262470437eb59306f97be02d367e296ab9d8b0bf93de5a54cb36e4f4a896fffaba0c44fc509b43dacfc805e7ecfb9dc500718ce387f7798bb86c5b650adf81bf0a9f8", 0x6d}, {&(0x7f0000000600)="e70c8366ec565c821dc68be04822fb735af7524b7c3344d61aa7097deb7981677922c8528773fdcf46d6cb14986884c00053c619a23d6babd565590af975fea0a040e6b20b2480fab0682263a5bf384af8cc68a04bc16c6c81ad6e18a1c6f4b5c681d2ec4a67bc00da4429559abcb00a62d48b1119dafe91ada08589577d935934d0a06fc52a", 0x86}, {&(0x7f00000006c0)="aea9b2102cfb84c088affbfc2b8123d1b6846d43192b6c1de488fb5bed1a87ed0a5a9e2df0cf44774d13c6c14a8197db21bd9e45dd41ea5b7104c92dff9fe982f28722769843db157c26d7934e09a1fcf252244cdf0388ed3e52f12fc58114375f62ea250e98b77178d449a027dceb1f0a0534ab89fa83489d0c517d", 0x7c}], 0x6}}, {{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f00000007c0)="4b7754216387c6ced88aa699eed4a9b5d0166406715898520b00ff1cef9a82e509d05730d26bf892917e7de13a37374ae2ad7ff45077f83bf635882b4b808c08e8e224fc1fd75ce9e482a586e94e32f8d1245e8beee4d9ab95e9f7550cd467f425106b3fbd4d4b7a105a15cc09501567717f3a2b4cbc6e588fffab74bd679ae82f6439057f1ce02644bff541a3aad71c4c57966daa97", 0x96}, {0x0}, {&(0x7f0000000880)="e222d4faa00621dc09a924d3983e069ff151360fb52cfec7593042664930fa624a0a107cde2192afa58520a80a264c45c7f6c4e6afd54543ea4f", 0x3a}, {&(0x7f00000008c0)="c62b897a1b9e3166454d0cd7f606af7dce572f07f9bca4a9d3cbe8f558c7849b8263ad52d31f84d1abf18930997134c0c9544aacbe0c07a156896f1b9b3b4635ceda0c6e7f6879f10f4d37bd8a3e50191a2df68c0bfdbef246e281473c2985da2d68", 0x62}], 0x4, &(0x7f0000000980)=[@ip_ttl={{0x14, 0x0, 0x2, 0x3}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x6}}], 0x30}}], 0x3, 0x11) syz_emit_ethernet(0x26, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[], 0xfffffe3e) 296.518267ms ago: executing program 1 (id=1213): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000000)='block_bio_remap\x00', r1}, 0x18) quotactl$Q_SYNC(0xffffffff80000102, 0xfb, 0x0, 0x0) 274.864198ms ago: executing program 1 (id=1214): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r1}, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$selinux_load(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e757813"], 0x65) 239.394321ms ago: executing program 1 (id=1215): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x39000, 0x0) r2 = memfd_create(&(0x7f0000000080), 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x161281, 0x0) write$binfmt_aout(r3, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c812e5d6000"}) r4 = syz_open_pts(r3, 0x0) dup3(r4, r3, 0x0) ppoll(&(0x7f0000000140)=[{r3}], 0x1, 0x0, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f00000009c0)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="fce6a65c476d7c8c264d89763af875dc03d87049f2f527d86797599a9ba87344b843b7791d0e6a1f8687b680d93827e5f2363f513e9fb292482f32473015438634d249bf031f29e00ebb4ca0d5038b4f6ccd7d6239c8ac178540b41256c689e03fa84b3cad6361d6b842ed075c9afbe92c76a02ffe8db8dae05ec54b6be751fcb74cc0c456a3ac60753f66ac4742cdfc13601a228ead50f47d0a41fc506015da89e19a1c7461b2ea38721efd0974373e09ab579abc2f4eec06b5f5cbf01d89dbd1dba637828de99ca5ea524c42677be35aefb80b6a3702", 0xd7}, {&(0x7f0000000140)="5cb3ff2c81739989ec1472bff9e777cf789d74f2cd798dd4a7093b03b023490e4331df1852dc52e0e4b44feab755d8c4dd9ded5bfaabfec9b0a13995871c9e5a78c4be16ed438dc63e1c883d69f4100c", 0x50}], 0x2}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000280)="7f88aa81657e5d0939e7f823c15f1eb44edbf5275e956dd65492f804b661c892583fe6a8e0096fa49a4eb5cd508a05a4279121e8723924d68f4009aa943fd9b0f9e516b7506a6a60282b0f2141731bac5c4ffed122679d380d042fd0532a0b9cc09b427d4c8ef4bca4ae606ef04e37e5be682932f375f8d3d8c0cabecbdabf98c6c29ec72968da81d885bf0870edc504ef2c50fe125894e4cec0cafb9eab00e5be6b357c4d9e038e5942c91dc14f1667a512", 0xb2}, {&(0x7f00000003c0)="d2380f2b333142348134cec70218355b31321668ed6593f3234cd64513bb546699610b729879ff1fabed7d863904bf4dd4cb5e69400668d67b958c1080e514c24592b0a24af3d55a5de16d488486a67b57a25a5d511b9bed65f3b5f1d1c64a33f7c78d3c80180e674793f0fe0ddf14503fa42923f568fb8f06cd950fbb79af54f88faf58ada57b5631caaeef633f844a49f267c3969da4a67d6c4f5029e4a4702b4bc9267496f7733e2b676d20a6a17e82dcdd9fba4b719e503d6bb6e3", 0xbd}, {&(0x7f0000000480)="410bfefea1ffc083cbd8197fdbdc8be4deae6bf2d6ca3ef609e36af0617ecd15166f9077a475dc924bbfa0aa27afdde8affe7e361b0331778105ef9ecad56d7f9e52a3eb0d42f59e35e8a053b9850c6ea54a0787c9a82310ae0f0976d13e1be57e7b415a9acd7ee5d0762cbafa63a50cbc7125e80f86d4f9caa9b72d28729a47697225d72eff1d5519085bcb2c08227db6569fbb08323acc0c7c263d65607ed74b6b9dab86e7da44d65a71ce0216f9f8285e07f6c50aecffff2870ad50df27b9611f6ef59355068d44a604882e56", 0xce}, {&(0x7f0000000580)="413e088593bda580c2d517877477a11df0c2aa265d1ca42530ecd7fbaa4922ce3584b01e98575691f3794262470437eb59306f97be02d367e296ab9d8b0bf93de5a54cb36e4f4a896fffaba0c44fc509b43dacfc805e7ecfb9dc500718ce387f7798bb86c5b650adf81bf0a9f8", 0x6d}, {&(0x7f0000000600)="e70c8366ec565c821dc68be04822fb735af7524b7c3344d61aa7097deb7981677922c8528773fdcf46d6cb14986884c00053c619a23d6babd565590af975fea0a040e6b20b2480fab0682263a5bf384af8cc68a04bc16c6c81ad6e18a1c6f4b5c681d2ec4a67bc00da4429559abcb00a62d48b1119dafe91ada08589577d935934d0a06fc52a", 0x86}, {&(0x7f00000006c0)="aea9b2102cfb84c088affbfc2b8123d1b6846d43192b6c1de488fb5bed1a87ed0a5a9e2df0cf44774d13c6c14a8197db21bd9e45dd41ea5b7104c92dff9fe982f28722769843db157c26d7934e09a1fcf252244cdf0388ed3e52f12fc58114375f62ea250e98b77178d449a027dceb1f0a0534ab89fa83489d0c517d", 0x7c}], 0x6}}, {{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f00000007c0)="4b7754216387c6ced88aa699eed4a9b5d0166406715898520b00ff1cef9a82e509d05730d26bf892917e7de13a37374ae2ad7ff45077f83bf635882b4b808c08e8e224fc1fd75ce9e482a586e94e32f8d1245e8beee4d9ab95e9f7550cd467f425106b3fbd4d4b7a105a15cc09501567717f3a2b4cbc6e588fffab74bd679ae82f6439057f1ce02644bff541a3aad71c4c57966daa97", 0x96}, {&(0x7f0000000340)="51458a7f9ce38c90c0cf820bd8ecbb3627fa97ad2a6fbb1c", 0x18}, {&(0x7f0000000880)}, {&(0x7f00000008c0)="c62b897a1b9e3166454d0cd7f606af7dce572f07f9bca4a9d3cbe8f558c7849b8263ad52d31f84d1abf18930997134c0c9544aacbe0c07a156896f1b9b3b4635ceda0c6e7f6879f10f4d37bd8a3e50191a2df68c0bfdbef246e281473c2985da2d68", 0x62}], 0x4, &(0x7f0000000980)=[@ip_ttl={{0x14, 0x0, 0x2, 0x3}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x6}}], 0x30}}], 0x3, 0x11) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x408cd, 0x800000000000000) syz_emit_ethernet(0x26, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[], 0xfffffe3e) 75.573715ms ago: executing program 2 (id=1216): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xb, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000001d00)=ANY=[@ANYBLOB="0b00000005000000050000000900000001"], 0x48) r0 = socket(0x400000000010, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2d, 0xffffffff, {0x0, 0x0, 0x0, 0x0, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x1, 0x10}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x28}}}]}, 0x38}}, 0x0) unshare(0x2c020400) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r1, 0xc0189378, &(0x7f0000000080)={{0x1, 0x1, 0x18}, './file0\x00'}) 318.19µs ago: executing program 2 (id=1217): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e0000000400000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000007000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000e00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kfree\x00', r1, 0x0, 0xffffffffffffffff}, 0x18) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000001c0)={'sit0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x25dfdbfb, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0xc, 0x2, [@TCA_HHF_QUANTUM={0x8, 0x2, 0xffff8001}]}}]}, 0x38}, 0x1, 0x8100, 0x0, 0x48801}, 0x0) 0s ago: executing program 2 (id=1218): connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x60, 0x24, 0xd0f, 0x70bd2d, 0x0, {0x60, 0x0, 0x0, r3, {0x0, 0xa}, {0xffff, 0xffff}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x34, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0xea, 0x0, 0x0, 0x1, 0x1009, 0x7f}, {0x12, 0x2, 0x0, 0x401, 0x8001, 0x1400}, 0x0, 0x5, 0x10000000}}, @TCA_TBF_BURST={0x8, 0x6, 0x8057}]}}]}, 0x60}}, 0x44080) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0x48, 0x24, 0xd0f, 0x70bd29, 0x0, {0x60, 0x0, 0x0, r3, {}, {0xffe0, 0xa}, {0x1, 0x10}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x3, 0x101, 0x400}}]}}]}, 0x48}, 0x1, 0x0, 0x0, 0x55}, 0x4000) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x720, 0x0, 0xfffffffffffffd25) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000b80)=ANY=[@ANYBLOB="1b00000000000000000000000000048000000000", @ANYRES32=0x0, @ANYBLOB="ffffffff00"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={0xffffffffffffffff}, 0x4) r5 = socket(0x2b, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r5, r6) sendmsg$inet(r2, &(0x7f0000000640)={&(0x7f0000000140)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000006c0)=[{&(0x7f00000001c0)="124aab30a7cc1ff56ba7a8f8acbb1aa4a5c85311348fcad87db0204eb8bb71aa5ee0d16a698722ecb0e2896c94fcdec9390c09b778b759", 0x37}, {&(0x7f00000002c0)}, {&(0x7f0000000380)="78a86baaab4d8489f526f4c30bd4ada264e630cc1c21df63c3bcff12e36b732b19fec30effb40a78ceccecb728097fb3e24f682318ab1becbe480704e2521187c30a9b66b04ad3b65658aa50b6448cff2d1ae141d17d11c39a14ca89e7e6749a102aeb8242f1fb8598398829135261c69c142ccf794fe312cf9f46020446d54c4accd6c7fdcdfeb4058b5854b22ab1cd486584d9e60bfb8c099f505f74bc07e6242dd0d15433ab5b19f984c338d6d4459638a4e69f38086be6074a5f92910dd019f2cbaac5a376090a5a1bf6eeed244001d55db2d679e22e8aa7738d5f82ecf9769b38870904ab6fbc9b983e33e0f823b8977bd19aa3", 0xf6}, {&(0x7f0000000480)="fab516471a4eb307a0a1000dc1de9aeb5597ab76a40832c12a20e16fbe3f676d99e8386844a13ec5cbce0793e79fd8fcf412e360d40999f1002e481a56b51fe53d36cc211d4b1698b663cc7a3e768427d707f8aa0566ade2fdc72a7342a0684ff0d0ce255662fee3d2a12a9c385e016999c8345f3b6ffb27e2cb8606ab1d0a334177111efab113604ce61e731f68c691", 0x90}, {&(0x7f0000000540)="d2501906f76959ab45dc1e4a3fc299a2145644242cb73814df0f8075b487469c62d9c3c8fb853c68ed7edb4b58c24e7ad8dafbfe685bae3f0d1f97fe4b61be17532fce11c485ddd30212d3a833e1b410b47d5f43278d2202fbc4e75b46178d509d6a72a94c9dbefae24061211281f82b0377dc9fcc376817449dbfe6dc575fd91d3cc7f1afb6870682fdb5f6d61be2280060a296f83d6a8c9f650c86630490e060f15d596a70965aa41b2fa2d471c203ae8cc50b9b5e0e1a84bf3c42d1ee18558d", 0xc1}, {&(0x7f00000007c0)="61f06fd531b72ede513b2ec7f5fbde564ea77377f7cc968e43b3dca2d3f9c7e5139ebd4b7c9c22bd69abab9fd26788faeaf0cb3a1023ebd71ff8a01a9dae9463c970feca8e0b270f99a7e261d25a1423a15e1aa47ffb3376f58f79dd2e13835f056d89b625a3a9953f3e6e2c11fce9edb37ec82d64731614d482d5a1dc9e760f2b38d5fe2320ee36444d6505eca0799ae88b83aad1b7175f008793dec282c5c5c800732efe88cd87aba68b4958848f9f7a1ef1f2a63d595aa5d6b9ce00480e1444b3d6a01fb084c7313ce9f1e6ed56b9bc5a7c2a7d8c081011cc0acf4c416278f3ab13e46fcef0b3faf06412cc5a67f991f1799b", 0xf4}], 0x6, &(0x7f00000008c0)=[@ip_tos_int={{0x14}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x9}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x80}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x8}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @local, @multicast2}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x7}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xcc}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x4}}], 0xe0}, 0x50) r7 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendto$packet(r7, &(0x7f0000000000)="f257a8ea7bc273dfaeab968586dd", 0xe, 0x0, &(0x7f0000000200)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x14) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x3, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x66}}, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r8, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r9}, 0x10) syz_emit_ethernet(0x7e, &(0x7f0000000680)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd60ecff8000481100fe8000000000000000000000000000bbff020000000000000000000000000001"], 0x0) kernel console output (not intermixed with test programs): aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 59.105155][ T4924] netlink: 36 bytes leftover after parsing attributes in process `syz.5.422'. [ 59.233650][ T4927] netlink: 12 bytes leftover after parsing attributes in process `syz.5.424'. [ 59.246762][ T4930] netlink: 60 bytes leftover after parsing attributes in process `syz.4.423'. [ 59.265281][ T4930] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 59.274500][ T4930] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 59.284639][ T4932] loop1: detected capacity change from 0 to 164 [ 59.308910][ T4934] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 59.317342][ T4934] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 59.403668][ T4939] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 59.411605][ T4939] SELinux: failed to load policy [ 59.490585][ T4946] loop0: detected capacity change from 0 to 164 [ 59.498028][ T4946] FAULT_INJECTION: forcing a failure. [ 59.498028][ T4946] name failslab, interval 1, probability 0, space 0, times 0 [ 59.510739][ T4946] CPU: 1 UID: 0 PID: 4946 Comm: syz.0.431 Not tainted 6.17.0-rc1-syzkaller-00211-g90d970cade8e #0 PREEMPT(voluntary) [ 59.510765][ T4946] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 59.510783][ T4946] Call Trace: [ 59.510789][ T4946] [ 59.510796][ T4946] __dump_stack+0x1d/0x30 [ 59.510813][ T4946] dump_stack_lvl+0xe8/0x140 [ 59.510831][ T4946] dump_stack+0x15/0x1b [ 59.510847][ T4946] should_fail_ex+0x265/0x280 [ 59.510886][ T4946] should_failslab+0x8c/0xb0 [ 59.510907][ T4946] kmem_cache_alloc_noprof+0x50/0x310 [ 59.510934][ T4946] ? getname_flags+0x80/0x3b0 [ 59.510980][ T4946] ? fput+0x8f/0xc0 [ 59.511002][ T4946] getname_flags+0x80/0x3b0 [ 59.511074][ T4946] __x64_sys_execve+0x42/0x70 [ 59.511174][ T4946] x64_sys_call+0x2716/0x2ff0 [ 59.511194][ T4946] do_syscall_64+0xd2/0x200 [ 59.511215][ T4946] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 59.511248][ T4946] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 59.511330][ T4946] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 59.511349][ T4946] RIP: 0033:0x7f7fd142ebe9 [ 59.511362][ T4946] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 59.511385][ T4946] RSP: 002b:00007f7fcfe97038 EFLAGS: 00000246 ORIG_RAX: 000000000000003b [ 59.511405][ T4946] RAX: ffffffffffffffda RBX: 00007f7fd1655fa0 RCX: 00007f7fd142ebe9 [ 59.511425][ T4946] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000200000000000 [ 59.511435][ T4946] RBP: 00007f7fcfe97090 R08: 0000000000000000 R09: 0000000000000000 [ 59.511449][ T4946] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 59.511462][ T4946] R13: 00007f7fd1656038 R14: 00007f7fd1655fa0 R15: 00007fff3d60b938 [ 59.511478][ T4946] [ 59.711334][ T4948] loop0: detected capacity change from 0 to 512 [ 59.719303][ T4948] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -2 [ 59.727341][ T4948] EXT4-fs (loop0): Cannot turn on journaled quota: type 1: error -2 [ 59.735967][ T4948] EXT4-fs (loop0): 1 truncate cleaned up [ 59.747162][ T4948] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #2: block 4: comm syz.0.432: lblock 0 mapped to illegal pblock 4 (length 1) [ 59.759121][ T4903] 9pnet_fd: p9_fd_create_tcp (4903): problem connecting socket to 127.0.0.1 [ 59.764193][ T4948] EXT4-fs (loop0): Remounting filesystem read-only [ 59.790054][ T4952] loop2: detected capacity change from 0 to 128 [ 59.797994][ T4952] ext4 filesystem being mounted at /87/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 59.833347][ T4955] netlink: 36 bytes leftover after parsing attributes in process `syz.4.434'. [ 59.857915][ T4958] loop0: detected capacity change from 0 to 1024 [ 59.860320][ T4960] netlink: 12 bytes leftover after parsing attributes in process `syz.4.437'. [ 59.867662][ T4958] EXT4-fs: Ignoring removed orlov option [ 59.879104][ T4961] netlink: 'syz.2.435': attribute type 10 has an invalid length. [ 59.886844][ T4961] netlink: 40 bytes leftover after parsing attributes in process `syz.2.435'. [ 59.896399][ T4961] dummy0: entered promiscuous mode [ 59.907533][ T4958] EXT4-fs error (device loop0): ext4_iget_extra_inode:5104: inode #15: comm syz.0.436: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 59.908403][ T4961] bridge0: port 3(dummy0) entered blocking state [ 59.924831][ T4958] EXT4-fs error (device loop0): ext4_iget_extra_inode:5104: inode #15: comm syz.0.436: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 59.930486][ T4961] bridge0: port 3(dummy0) entered disabled state [ 59.953354][ T4965] loop2: detected capacity change from 0 to 164 [ 59.957627][ T4961] dummy0: entered allmulticast mode [ 59.965522][ T4961] bridge0: port 3(dummy0) entered blocking state [ 59.972006][ T4961] bridge0: port 3(dummy0) entered forwarding state [ 60.035106][ T4967] netlink: 4 bytes leftover after parsing attributes in process `syz.4.439'. [ 60.047217][ T4970] tipc: Started in network mode [ 60.052129][ T4970] tipc: Node identity ac14140f, cluster identity 4711 [ 60.059645][ T4970] tipc: New replicast peer: 255.255.255.83 [ 60.065491][ T4970] tipc: Enabled bearer , priority 10 [ 60.076148][ T4970] loop2: detected capacity change from 0 to 1024 [ 60.083998][ T4970] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 60.106365][ T4977] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 60.122005][ T4977] SELinux: failed to load policy [ 60.149964][ T4982] loop4: detected capacity change from 0 to 128 [ 60.175830][ T4984] loop0: detected capacity change from 0 to 128 [ 60.212120][ T4985] bio_check_eod: 433 callbacks suppressed [ 60.212134][ T4985] syz.4.443: attempt to access beyond end of device [ 60.212134][ T4985] loop4: rw=2049, sector=145, nr_sectors = 16 limit=128 [ 60.238792][ T4986] syz.0.444: attempt to access beyond end of device [ 60.238792][ T4986] loop0: rw=2049, sector=145, nr_sectors = 16 limit=128 [ 60.254581][ T4988] loop2: detected capacity change from 0 to 128 [ 60.265420][ T4986] syz.0.444: attempt to access beyond end of device [ 60.265420][ T4986] loop0: rw=2049, sector=169, nr_sectors = 16 limit=128 [ 60.281385][ T4985] syz.4.443: attempt to access beyond end of device [ 60.281385][ T4985] loop4: rw=2049, sector=169, nr_sectors = 8 limit=128 [ 60.297546][ T4988] ext4 filesystem being mounted at /91/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 60.303864][ T4986] syz.0.444: attempt to access beyond end of device [ 60.303864][ T4986] loop0: rw=2049, sector=193, nr_sectors = 8 limit=128 [ 60.347288][ T4991] loop1: detected capacity change from 0 to 512 [ 60.353878][ T4985] syz.4.443: attempt to access beyond end of device [ 60.353878][ T4985] loop4: rw=2049, sector=185, nr_sectors = 8 limit=128 [ 60.356035][ T4986] syz.0.444: attempt to access beyond end of device [ 60.356035][ T4986] loop0: rw=2049, sector=209, nr_sectors = 8 limit=128 [ 60.380663][ T4986] syz.0.444: attempt to access beyond end of device [ 60.380663][ T4986] loop0: rw=2049, sector=225, nr_sectors = 8 limit=128 [ 60.391012][ T4985] syz.4.443: attempt to access beyond end of device [ 60.391012][ T4985] loop4: rw=2049, sector=201, nr_sectors = 8 limit=128 [ 60.394047][ T4986] syz.0.444: attempt to access beyond end of device [ 60.394047][ T4986] loop0: rw=2049, sector=241, nr_sectors = 8 limit=128 [ 60.409590][ T4991] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -2 [ 60.430102][ T4991] EXT4-fs (loop1): Cannot turn on journaled quota: type 1: error -2 [ 60.449112][ T4991] EXT4-fs (loop1): 1 truncate cleaned up [ 60.480731][ T4991] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #2: block 4: comm syz.1.446: lblock 0 mapped to illegal pblock 4 (length 1) [ 60.498250][ T4991] EXT4-fs (loop1): Remounting filesystem read-only [ 60.520691][ T4999] smc: net device bond0 applied user defined pnetid SYZ2 [ 60.536887][ T5002] FAULT_INJECTION: forcing a failure. [ 60.536887][ T5002] name failslab, interval 1, probability 0, space 0, times 0 [ 60.549564][ T5002] CPU: 1 UID: 0 PID: 5002 Comm: syz.0.451 Not tainted 6.17.0-rc1-syzkaller-00211-g90d970cade8e #0 PREEMPT(voluntary) [ 60.549639][ T5002] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 60.549649][ T5002] Call Trace: [ 60.549655][ T5002] [ 60.549662][ T5002] __dump_stack+0x1d/0x30 [ 60.549751][ T5002] dump_stack_lvl+0xe8/0x140 [ 60.549767][ T5002] dump_stack+0x15/0x1b [ 60.549826][ T5002] should_fail_ex+0x265/0x280 [ 60.549844][ T5002] should_failslab+0x8c/0xb0 [ 60.549864][ T5002] kmem_cache_alloc_node_noprof+0x57/0x320 [ 60.549923][ T5002] ? __alloc_skb+0x101/0x320 [ 60.549950][ T5002] __alloc_skb+0x101/0x320 [ 60.550048][ T5002] netlink_alloc_large_skb+0xba/0xf0 [ 60.550091][ T5002] netlink_sendmsg+0x3cf/0x6b0 [ 60.550114][ T5002] ? __pfx_netlink_sendmsg+0x10/0x10 [ 60.550132][ T5002] __sock_sendmsg+0x142/0x180 [ 60.550229][ T5002] ____sys_sendmsg+0x31e/0x4e0 [ 60.550249][ T5002] ___sys_sendmsg+0x17b/0x1d0 [ 60.550276][ T5002] __x64_sys_sendmsg+0xd4/0x160 [ 60.550296][ T5002] x64_sys_call+0x191e/0x2ff0 [ 60.550314][ T5002] do_syscall_64+0xd2/0x200 [ 60.550336][ T5002] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 60.550356][ T5002] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 60.550415][ T5002] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 60.550510][ T5002] RIP: 0033:0x7f7fd142ebe9 [ 60.550523][ T5002] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 60.550537][ T5002] RSP: 002b:00007f7fcfe97038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 60.550554][ T5002] RAX: ffffffffffffffda RBX: 00007f7fd1655fa0 RCX: 00007f7fd142ebe9 [ 60.550632][ T5002] RDX: 0000000000000800 RSI: 00002000000001c0 RDI: 0000000000000004 [ 60.550643][ T5002] RBP: 00007f7fcfe97090 R08: 0000000000000000 R09: 0000000000000000 [ 60.550653][ T5002] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 60.550663][ T5002] R13: 00007f7fd1656038 R14: 00007f7fd1655fa0 R15: 00007fff3d60b938 [ 60.550678][ T5002] [ 60.772662][ T5004] loop4: detected capacity change from 0 to 512 [ 60.787179][ T5006] tipc: Enabling of bearer rejected, already enabled [ 60.796597][ T5010] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 60.799360][ T5012] loop1: detected capacity change from 0 to 1024 [ 60.804481][ T5010] SELinux: failed to load policy [ 60.810653][ T5004] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 60.824905][ T5012] EXT4-fs: Ignoring removed orlov option [ 60.830878][ T5006] loop2: detected capacity change from 0 to 1024 [ 60.837939][ T5006] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 60.839303][ T5004] ext4 filesystem being mounted at /93/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 60.863739][ T5012] EXT4-fs error (device loop1): ext4_iget_extra_inode:5104: inode #15: comm syz.1.455: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 60.891281][ T5017] can0: slcan on ptm1. [ 60.896422][ T5012] EXT4-fs error (device loop1): ext4_iget_extra_inode:5104: inode #15: comm syz.1.455: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 60.897542][ T5006] __nla_validate_parse: 3 callbacks suppressed [ 60.897554][ T5006] netlink: 4 bytes leftover after parsing attributes in process `syz.2.453'. [ 60.913998][ T5004] SELinux: Context system_u:object_r:hwdata_t:s0 is not valid (left unmapped). [ 60.937808][ T5004] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 61.001486][ T5023] loop4: detected capacity change from 0 to 128 [ 61.010145][ T5023] ext4 filesystem being mounted at /94/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 61.049997][ T5016] can0 (unregistered): slcan off ptm1. [ 61.078788][ T5028] netlink: 24 bytes leftover after parsing attributes in process `syz.4.459'. [ 61.131732][ T5035] netlink: 12 bytes leftover after parsing attributes in process `syz.0.462'. [ 61.157252][ T5039] can0: slcan on ptm1. [ 61.162972][ T5040] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 61.173212][ T5041] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 61.188423][ T23] tipc: Node number set to 2886997007 [ 61.190091][ T5039] lo speed is unknown, defaulting to 1000 [ 61.258967][ T5047] loop0: detected capacity change from 0 to 512 [ 61.270347][ T5047] EXT4-fs (loop0): Invalid default hash set in the superblock [ 61.299889][ T5053] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 61.307802][ T5053] SELinux: failed to load policy [ 61.327539][ T5059] loop0: detected capacity change from 0 to 128 [ 61.337254][ T5059] ext4 filesystem being mounted at /93/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 61.339067][ T5058] tipc: Started in network mode [ 61.373869][ T5058] tipc: Node identity ac14140f, cluster identity 4711 [ 61.382423][ T5058] tipc: New replicast peer: 255.255.255.83 [ 61.388423][ T5058] tipc: Enabled bearer , priority 10 [ 61.401046][ T5061] loop1: detected capacity change from 0 to 1024 [ 61.408225][ T5061] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 61.420720][ T5058] netlink: 4 bytes leftover after parsing attributes in process `syz.1.468'. [ 61.438195][ T5063] netlink: 24 bytes leftover after parsing attributes in process `syz.0.470'. [ 61.461556][ T5065] loop0: detected capacity change from 0 to 512 [ 61.469173][ T5065] EXT4-fs (loop0): Invalid default hash set in the superblock [ 61.481851][ T5065] FAULT_INJECTION: forcing a failure. [ 61.481851][ T5065] name failslab, interval 1, probability 0, space 0, times 0 [ 61.494676][ T5065] CPU: 1 UID: 0 PID: 5065 Comm: syz.0.471 Not tainted 6.17.0-rc1-syzkaller-00211-g90d970cade8e #0 PREEMPT(voluntary) [ 61.494702][ T5065] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 61.494712][ T5065] Call Trace: [ 61.494718][ T5065] [ 61.494731][ T5065] __dump_stack+0x1d/0x30 [ 61.494751][ T5065] dump_stack_lvl+0xe8/0x140 [ 61.494770][ T5065] dump_stack+0x15/0x1b [ 61.494860][ T5065] should_fail_ex+0x265/0x280 [ 61.494872][ T5065] should_failslab+0x8c/0xb0 [ 61.494886][ T5065] kmem_cache_alloc_node_noprof+0x57/0x320 [ 61.494976][ T5065] ? __alloc_skb+0x101/0x320 [ 61.494994][ T5065] __alloc_skb+0x101/0x320 [ 61.495009][ T5065] ? audit_log_start+0x365/0x6c0 [ 61.495026][ T5065] audit_log_start+0x380/0x6c0 [ 61.495123][ T5065] audit_seccomp+0x48/0x100 [ 61.495200][ T5065] ? __seccomp_filter+0x68c/0x10d0 [ 61.495213][ T5065] __seccomp_filter+0x69d/0x10d0 [ 61.495225][ T5065] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 61.495292][ T5065] ? vfs_write+0x7e8/0x960 [ 61.495303][ T5065] ? __rcu_read_unlock+0x4f/0x70 [ 61.495315][ T5065] ? __fget_files+0x184/0x1c0 [ 61.495330][ T5065] __secure_computing+0x82/0x150 [ 61.495375][ T5065] syscall_trace_enter+0xcf/0x1e0 [ 61.495389][ T5065] do_syscall_64+0xac/0x200 [ 61.495403][ T5065] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 61.495432][ T5065] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 61.495523][ T5065] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 61.495535][ T5065] RIP: 0033:0x7f7fd142ebe9 [ 61.495544][ T5065] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 61.495605][ T5065] RSP: 002b:00007f7fcfe97038 EFLAGS: 00000246 ORIG_RAX: 00000000000001b5 [ 61.495624][ T5065] RAX: ffffffffffffffda RBX: 00007f7fd1655fa0 RCX: 00007f7fd142ebe9 [ 61.495707][ T5065] RDX: 0000200000000180 RSI: 0000000000000000 RDI: ffffffffffffffff [ 61.495714][ T5065] RBP: 00007f7fcfe97090 R08: 0000000000000000 R09: 0000000000000000 [ 61.495721][ T5065] R10: 0000000000000018 R11: 0000000000000246 R12: 0000000000000001 [ 61.495733][ T5065] R13: 00007f7fd1656038 R14: 00007f7fd1655fa0 R15: 00007fff3d60b938 [ 61.495748][ T5065] [ 61.719115][ T5043] can0 (unregistered): slcan off ptm1. [ 61.767568][ T5071] loop0: detected capacity change from 0 to 1024 [ 61.774202][ T5071] EXT4-fs: Ignoring removed orlov option [ 61.783699][ T5071] EXT4-fs error (device loop0): ext4_iget_extra_inode:5104: inode #15: comm syz.0.474: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 61.807396][ T5071] EXT4-fs error (device loop0): ext4_iget_extra_inode:5104: inode #15: comm syz.0.474: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 61.905677][ T5079] loop2: detected capacity change from 0 to 512 [ 61.912701][ T5079] EXT4-fs: Mount option(s) incompatible with ext2 [ 61.972709][ T5083] loop2: detected capacity change from 0 to 512 [ 61.989361][ T5083] EXT4-fs (loop2): Cannot turn on journaled quota: type 0: error -2 [ 62.009312][ T5083] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -2 [ 62.019406][ T5083] EXT4-fs (loop2): 1 truncate cleaned up [ 62.028704][ T5088] netlink: 24 bytes leftover after parsing attributes in process `syz.4.481'. [ 62.040594][ T5090] loop0: detected capacity change from 0 to 128 [ 62.044160][ T5083] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #2: block 4: comm syz.2.478: lblock 0 mapped to illegal pblock 4 (length 1) [ 62.049123][ T5090] ext4 filesystem being mounted at /99/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 62.092653][ T5083] EXT4-fs (loop2): Remounting filesystem read-only [ 62.118179][ T5094] loop4: detected capacity change from 0 to 512 [ 62.125292][ T5094] EXT4-fs (loop4): Invalid default hash set in the superblock [ 62.159773][ T5096] loop4: detected capacity change from 0 to 512 [ 62.167985][ T5096] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -2 [ 62.176046][ T5096] EXT4-fs (loop4): Cannot turn on journaled quota: type 1: error -2 [ 62.184691][ T5096] EXT4-fs (loop4): 1 truncate cleaned up [ 62.197521][ T5096] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #2: block 4: comm syz.4.492: lblock 0 mapped to illegal pblock 4 (length 1) [ 62.212084][ T5096] EXT4-fs (loop4): Remounting filesystem read-only [ 62.321184][ T5103] netlink: 12 bytes leftover after parsing attributes in process `syz.4.485'. [ 62.351018][ T5105] loop5: detected capacity change from 0 to 512 [ 62.403090][ T5105] EXT4-fs (loop5): Cannot turn on journaled quota: type 0: error -2 [ 62.412294][ T5105] EXT4-fs (loop5): Cannot turn on journaled quota: type 1: error -2 [ 62.420377][ T3558] tipc: Node number set to 2886997007 [ 62.428429][ T5105] EXT4-fs (loop5): 1 truncate cleaned up [ 62.440943][ T5105] EXT4-fs error (device loop5): ext4_map_blocks:778: inode #2: block 4: comm syz.5.486: lblock 0 mapped to illegal pblock 4 (length 1) [ 62.455801][ T5105] EXT4-fs (loop5): Remounting filesystem read-only [ 62.465773][ T5083] Set syz1 is full, maxelem 65536 reached [ 62.482098][ T5111] loop4: detected capacity change from 0 to 512 [ 62.489932][ T5111] EXT4-fs: Mount option(s) incompatible with ext2 [ 62.515127][ T5114] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 62.544232][ T5118] loop4: detected capacity change from 0 to 1024 [ 62.551013][ T5118] EXT4-fs: Ignoring removed orlov option [ 62.560057][ T5118] EXT4-fs error (device loop4): ext4_iget_extra_inode:5104: inode #15: comm syz.4.491: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 62.579273][ T5118] EXT4-fs error (device loop4): ext4_iget_extra_inode:5104: inode #15: comm syz.4.491: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 62.668118][ T5125] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 62.691281][ T5128] netlink: 16 bytes leftover after parsing attributes in process `syz.1.493'. [ 62.781003][ T5136] loop1: detected capacity change from 0 to 128 [ 62.792851][ T5137] loop4: detected capacity change from 0 to 512 [ 62.800973][ T5136] ext4 filesystem being mounted at /96/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 62.834849][ T5137] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -2 [ 62.840613][ T5105] Set syz1 is full, maxelem 65536 reached [ 62.844339][ T5137] EXT4-fs (loop4): Cannot turn on journaled quota: type 1: error -2 [ 62.857788][ T5137] EXT4-fs (loop4): 1 truncate cleaned up [ 62.895067][ T5137] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #2: block 4: comm syz.4.496: lblock 0 mapped to illegal pblock 4 (length 1) [ 62.910230][ T5137] EXT4-fs (loop4): Remounting filesystem read-only [ 62.918648][ T5141] tipc: Enabling of bearer rejected, already enabled [ 62.932405][ T5145] loop1: detected capacity change from 0 to 1024 [ 62.938944][ T5141] loop5: detected capacity change from 0 to 1024 [ 62.939065][ T5145] EXT4-fs: Ignoring removed orlov option [ 62.946010][ T5141] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 62.971222][ T5148] netlink: 12 bytes leftover after parsing attributes in process `syz.4.499'. [ 62.997729][ T5141] netlink: 4 bytes leftover after parsing attributes in process `syz.5.498'. [ 62.999890][ T5152] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 63.014626][ T5152] SELinux: failed to load policy [ 63.050209][ T5157] loop4: detected capacity change from 0 to 512 [ 63.057218][ T5157] EXT4-fs: Mount option(s) incompatible with ext2 [ 63.158508][ T29] kauditd_printk_skb: 421 callbacks suppressed [ 63.158523][ T29] audit: type=1326 audit(1755399746.080:2154): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5162 comm="syz.4.505" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa887f3ebe9 code=0x7ffc0000 [ 63.204606][ T29] audit: type=1326 audit(1755399746.090:2155): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5162 comm="syz.4.505" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa887f3ebe9 code=0x7ffc0000 [ 63.228094][ T29] audit: type=1326 audit(1755399746.090:2156): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5162 comm="syz.4.505" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa887f3ebe9 code=0x7ffc0000 [ 63.251516][ T29] audit: type=1326 audit(1755399746.090:2157): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5162 comm="syz.4.505" exe="/root/syz-executor" sig=0 arch=c000003e syscall=259 compat=0 ip=0x7fa887f3ebe9 code=0x7ffc0000 [ 63.274907][ T29] audit: type=1326 audit(1755399746.090:2158): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5162 comm="syz.4.505" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa887f3ebe9 code=0x7ffc0000 [ 63.298276][ T29] audit: type=1326 audit(1755399746.110:2159): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5153 comm="syz.5.502" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd6bca2ebe9 code=0x7ffc0000 [ 63.321676][ T29] audit: type=1326 audit(1755399746.110:2160): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5153 comm="syz.5.502" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd6bca2ebe9 code=0x7ffc0000 [ 63.356968][ T5168] loop4: detected capacity change from 0 to 512 [ 63.367830][ T5168] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -2 [ 63.381923][ T5168] EXT4-fs (loop4): Cannot turn on journaled quota: type 1: error -2 [ 63.387073][ T5172] loop1: detected capacity change from 0 to 1024 [ 63.390762][ T5168] EXT4-fs (loop4): 1 truncate cleaned up [ 63.397369][ T5175] loop0: detected capacity change from 0 to 128 [ 63.418597][ T5168] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #2: block 4: comm syz.4.508: lblock 0 mapped to illegal pblock 4 (length 1) [ 63.432967][ T5172] EXT4-fs: Ignoring removed orlov option [ 63.440724][ T5168] EXT4-fs (loop4): Remounting filesystem read-only [ 63.447380][ T5176] loop5: detected capacity change from 0 to 512 [ 63.458416][ T5172] EXT4-fs error (device loop1): ext4_iget_extra_inode:5104: inode #15: comm syz.1.509: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 63.481281][ T5179] loop2: detected capacity change from 0 to 1024 [ 63.495277][ T5176] EXT4-fs (loop5): Cannot turn on journaled quota: type 0: error -2 [ 63.503617][ T5179] EXT4-fs: Ignoring removed orlov option [ 63.514432][ T5176] EXT4-fs (loop5): Cannot turn on journaled quota: type 1: error -2 [ 63.522785][ T5182] EXT4-fs error (device loop1): ext4_iget_extra_inode:5104: inode #15: comm syz.1.509: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 63.540318][ T5176] EXT4-fs (loop5): 1 truncate cleaned up [ 63.564662][ T5176] EXT4-fs error (device loop5): ext4_map_blocks:778: inode #2: block 4: comm syz.5.510: lblock 0 mapped to illegal pblock 4 (length 1) [ 63.579288][ T5176] EXT4-fs (loop5): Remounting filesystem read-only [ 63.733251][ T5187] loop5: detected capacity change from 0 to 512 [ 63.903629][ T5187] EXT4-fs (loop5): Cannot turn on journaled quota: type 0: error -2 [ 63.911719][ T5187] EXT4-fs (loop5): Cannot turn on journaled quota: type 1: error -2 [ 63.920386][ T5187] EXT4-fs (loop5): 1 truncate cleaned up [ 63.937134][ T5187] EXT4-fs error (device loop5): ext4_map_blocks:778: inode #2: block 4: comm syz.5.513: lblock 0 mapped to illegal pblock 4 (length 1) [ 63.958648][ T5187] EXT4-fs (loop5): Remounting filesystem read-only [ 64.051222][ T5168] Set syz1 is full, maxelem 65536 reached [ 64.052562][ T5190] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 64.091704][ T5194] loop5: detected capacity change from 0 to 512 [ 64.103162][ T5190] SELinux: failed to load policy [ 64.120224][ T5194] EXT4-fs (loop5): Cannot turn on journaled quota: type 0: error -2 [ 64.132035][ T5194] EXT4-fs (loop5): Cannot turn on journaled quota: type 1: error -2 [ 64.135288][ T29] audit: type=1326 audit(1755399747.060:2161): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5198 comm="syz.2.518" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e7d84ebe9 code=0x7ffc0000 [ 64.156116][ T5194] EXT4-fs (loop5): 1 truncate cleaned up [ 64.163367][ T29] audit: type=1326 audit(1755399747.060:2162): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5198 comm="syz.2.518" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9e7d84ebe9 code=0x7ffc0000 [ 64.190828][ T5194] EXT4-fs error (device loop5): ext4_map_blocks:778: inode #2: block 4: comm syz.5.516: lblock 0 mapped to illegal pblock 4 (length 1) [ 64.192357][ T29] audit: type=1326 audit(1755399747.060:2163): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5198 comm="syz.2.518" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e7d84ebe9 code=0x7ffc0000 [ 64.206505][ T5194] EXT4-fs (loop5): Remounting filesystem read-only [ 64.281194][ T5203] loop5: detected capacity change from 0 to 128 [ 64.315457][ T5203] ext4 filesystem being mounted at /90/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 64.362099][ T5207] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 64.411905][ T5211] loop2: detected capacity change from 0 to 512 [ 64.438975][ T5211] EXT4-fs (loop2): Cannot turn on journaled quota: type 0: error -2 [ 64.447664][ T5211] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -2 [ 64.464544][ T5211] EXT4-fs (loop2): 1 truncate cleaned up [ 64.493289][ T5211] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #2: block 4: comm syz.2.524: lblock 0 mapped to illegal pblock 4 (length 1) [ 64.523945][ T5211] EXT4-fs (loop2): Remounting filesystem read-only [ 64.619016][ T5223] loop0: detected capacity change from 0 to 512 [ 64.649287][ T5223] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -2 [ 64.668463][ T5223] EXT4-fs (loop0): Cannot turn on journaled quota: type 1: error -2 [ 64.677283][ T5223] EXT4-fs (loop0): 1 truncate cleaned up [ 64.691877][ T5223] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #2: block 4: comm syz.0.526: lblock 0 mapped to illegal pblock 4 (length 1) [ 64.728570][ T5223] EXT4-fs (loop0): Remounting filesystem read-only [ 64.818275][ T5235] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 64.825945][ T5235] SELinux: failed to load policy [ 64.826389][ T5237] loop4: detected capacity change from 0 to 128 [ 64.848381][ T5240] loop2: detected capacity change from 0 to 512 [ 64.878666][ T5240] EXT4-fs (loop2): Cannot turn on journaled quota: type 0: error -2 [ 64.895108][ T5240] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -2 [ 64.915715][ T5240] EXT4-fs (loop2): 1 truncate cleaned up [ 64.952615][ T5240] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #2: block 4: comm syz.2.533: lblock 0 mapped to illegal pblock 4 (length 1) [ 64.971601][ T5240] EXT4-fs (loop2): Remounting filesystem read-only [ 65.055440][ T5223] Set syz1 is full, maxelem 65536 reached [ 65.086317][ T3300] EXT4-fs unmount: 158 callbacks suppressed [ 65.086332][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.146650][ T5247] loop4: detected capacity change from 0 to 512 [ 65.156096][ T5249] loop1: detected capacity change from 0 to 128 [ 65.173302][ T5247] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -2 [ 65.181579][ T5247] EXT4-fs (loop4): Cannot turn on journaled quota: type 1: error -2 [ 65.196934][ T5247] EXT4-fs (loop4): 1 truncate cleaned up [ 65.209855][ T5252] loop0: detected capacity change from 0 to 512 [ 65.218384][ T5253] bio_check_eod: 13852 callbacks suppressed [ 65.218398][ T5253] syz.1.535: attempt to access beyond end of device [ 65.218398][ T5253] loop1: rw=2049, sector=353, nr_sectors = 8 limit=128 [ 65.241879][ T5252] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -2 [ 65.250057][ T5252] EXT4-fs (loop0): Cannot turn on journaled quota: type 1: error -2 [ 65.252125][ T5247] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 65.300378][ T5253] syz.1.535: attempt to access beyond end of device [ 65.300378][ T5253] loop1: rw=2049, sector=369, nr_sectors = 8 limit=128 [ 65.310372][ T5252] EXT4-fs (loop0): 1 truncate cleaned up [ 65.321835][ T5252] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 65.341306][ T5252] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #2: block 4: comm syz.0.545: lblock 0 mapped to illegal pblock 4 (length 1) [ 65.341477][ T5256] tipc: Enabling of bearer rejected, already enabled [ 65.357831][ T5253] syz.1.535: attempt to access beyond end of device [ 65.357831][ T5253] loop1: rw=2049, sector=385, nr_sectors = 8 limit=128 [ 65.364696][ T5252] EXT4-fs (loop0): Remounting filesystem read-only [ 65.377011][ T5253] syz.1.535: attempt to access beyond end of device [ 65.377011][ T5253] loop1: rw=2049, sector=401, nr_sectors = 8 limit=128 [ 65.401627][ T5247] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #2: block 4: comm syz.4.536: lblock 0 mapped to illegal pblock 4 (length 1) [ 65.415921][ T5253] syz.1.535: attempt to access beyond end of device [ 65.415921][ T5253] loop1: rw=2049, sector=417, nr_sectors = 8 limit=128 [ 65.437875][ T5240] Set syz1 is full, maxelem 65536 reached [ 65.443715][ T5247] EXT4-fs (loop4): Remounting filesystem read-only [ 65.443838][ T5253] syz.1.535: attempt to access beyond end of device [ 65.443838][ T5253] loop1: rw=2049, sector=433, nr_sectors = 8 limit=128 [ 65.463639][ T5253] syz.1.535: attempt to access beyond end of device [ 65.463639][ T5253] loop1: rw=2049, sector=449, nr_sectors = 8 limit=128 [ 65.478740][ T5253] syz.1.535: attempt to access beyond end of device [ 65.478740][ T5253] loop1: rw=2049, sector=465, nr_sectors = 8 limit=128 [ 65.493764][ T5253] syz.1.535: attempt to access beyond end of device [ 65.493764][ T5253] loop1: rw=2049, sector=481, nr_sectors = 8 limit=128 [ 65.509827][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.519234][ T5256] loop5: detected capacity change from 0 to 1024 [ 65.529518][ T5253] syz.1.535: attempt to access beyond end of device [ 65.529518][ T5253] loop1: rw=2049, sector=497, nr_sectors = 8 limit=128 [ 65.536031][ T5256] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 65.550302][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.590057][ T5267] loop0: detected capacity change from 0 to 1024 [ 65.596699][ T5267] EXT4-fs: Ignoring removed orlov option [ 65.603523][ T5264] tipc: Enabling of bearer rejected, already enabled [ 65.619768][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.629659][ T5267] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 65.642461][ T5264] loop4: detected capacity change from 0 to 1024 [ 65.650280][ T5264] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 65.687879][ T5277] loop2: detected capacity change from 0 to 512 [ 65.705193][ T5277] EXT4-fs (loop2): Cannot turn on journaled quota: type 0: error -2 [ 65.713881][ T5277] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -2 [ 65.731477][ T5277] EXT4-fs (loop2): 1 truncate cleaned up [ 65.737865][ T5277] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 65.756291][ T5277] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #2: block 4: comm syz.2.551: lblock 0 mapped to illegal pblock 4 (length 1) [ 65.772290][ T5277] EXT4-fs (loop2): Remounting filesystem read-only [ 65.841184][ T5285] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 65.862360][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.882870][ T5285] SELinux: failed to load policy [ 65.931344][ T5289] loop2: detected capacity change from 0 to 512 [ 65.946841][ T5289] EXT4-fs (loop2): Cannot turn on journaled quota: type 0: error -2 [ 65.955551][ T5289] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -2 [ 65.964635][ T5289] EXT4-fs (loop2): 1 truncate cleaned up [ 65.974599][ T5289] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 65.993847][ T5289] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #2: block 4: comm syz.2.556: lblock 0 mapped to illegal pblock 4 (length 1) [ 66.008746][ T5289] EXT4-fs (loop2): Remounting filesystem read-only [ 66.041310][ T5301] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 66.049959][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.098569][ T5305] loop2: detected capacity change from 0 to 512 [ 66.117901][ T5305] EXT4-fs (loop2): Cannot turn on journaled quota: type 0: error -2 [ 66.132512][ T5305] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -2 [ 66.165698][ T5305] EXT4-fs (loop2): 1 truncate cleaned up [ 66.172258][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.186102][ T5305] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 66.234567][ T5305] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #2: block 4: comm syz.2.550: lblock 0 mapped to illegal pblock 4 (length 1) [ 66.265413][ T5305] EXT4-fs (loop2): Remounting filesystem read-only [ 66.323645][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.364990][ T5324] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 66.373366][ T5324] SELinux: failed to load policy [ 66.396609][ T5328] loop2: detected capacity change from 0 to 1024 [ 66.403483][ T5328] EXT4-fs: Ignoring removed orlov option [ 66.411311][ T5328] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 66.427621][ T5328] EXT4-fs error (device loop2): ext4_iget_extra_inode:5104: inode #15: comm syz.2.559: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 66.445260][ T5328] EXT4-fs error (device loop2): ext4_iget_extra_inode:5104: inode #15: comm syz.2.559: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 66.499274][ T5322] loop0: detected capacity change from 0 to 512 [ 66.509007][ T5322] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 66.526280][ T5322] EXT4-fs (loop0): 1 truncate cleaned up [ 66.535030][ T5322] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 66.649310][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.661054][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.678023][ T5337] __nla_validate_parse: 8 callbacks suppressed [ 66.678104][ T5337] netlink: 16 bytes leftover after parsing attributes in process `syz.2.560'. [ 66.710021][ T5339] netlink: 16 bytes leftover after parsing attributes in process `syz.2.561'. [ 66.782691][ T5341] loop4: detected capacity change from 0 to 128 [ 66.831900][ T5343] loop2: detected capacity change from 0 to 512 [ 66.848071][ T5343] EXT4-fs (loop2): Cannot turn on journaled quota: type 0: error -2 [ 66.868520][ T5343] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -2 [ 66.881054][ T5343] EXT4-fs (loop2): 1 truncate cleaned up [ 66.885217][ T5347] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 66.904040][ T5343] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 66.922793][ T5343] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #2: block 4: comm syz.2.573: lblock 0 mapped to illegal pblock 4 (length 1) [ 66.937041][ T5343] EXT4-fs (loop2): Remounting filesystem read-only [ 66.937042][ T5347] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 66.992347][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.106260][ T5353] loop2: detected capacity change from 0 to 1024 [ 67.112967][ T5353] EXT4-fs: Ignoring removed orlov option [ 67.133939][ T5354] loop0: detected capacity change from 0 to 512 [ 67.160162][ T5353] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 67.180888][ T5353] EXT4-fs error (device loop2): ext4_iget_extra_inode:5104: inode #15: comm syz.2.564: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 67.274063][ T5354] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -2 [ 67.282400][ T5354] EXT4-fs (loop0): Cannot turn on journaled quota: type 1: error -2 [ 67.291371][ T5354] EXT4-fs (loop0): 1 truncate cleaned up [ 67.297516][ T5354] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 67.317478][ T5354] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #2: block 4: comm syz.0.565: lblock 0 mapped to illegal pblock 4 (length 1) [ 67.331759][ T5354] EXT4-fs (loop0): Remounting filesystem read-only [ 67.375402][ T5353] EXT4-fs error (device loop2): ext4_iget_extra_inode:5104: inode #15: comm syz.2.564: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 67.393502][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.406813][ T5358] loop1: detected capacity change from 0 to 512 [ 67.423554][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.441502][ T5360] netlink: 12 bytes leftover after parsing attributes in process `syz.2.568'. [ 67.521156][ T5364] loop2: detected capacity change from 0 to 512 [ 67.529139][ T5358] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -2 [ 67.537134][ T5358] EXT4-fs (loop1): Cannot turn on journaled quota: type 1: error -2 [ 67.546150][ T5358] EXT4-fs (loop1): 1 truncate cleaned up [ 67.552108][ T5358] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 67.570769][ T5358] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #2: block 4: comm syz.1.567: lblock 0 mapped to illegal pblock 4 (length 1) [ 67.585114][ T5358] EXT4-fs (loop1): Remounting filesystem read-only [ 67.605606][ T5364] EXT4-fs (loop2): Cannot turn on journaled quota: type 0: error -2 [ 67.618047][ T5364] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -2 [ 67.629164][ T5364] EXT4-fs (loop2): 1 truncate cleaned up [ 67.635423][ T5364] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 67.658502][ T5367] loop0: detected capacity change from 0 to 512 [ 67.668066][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.690009][ T5364] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #2: block 4: comm syz.2.569: lblock 0 mapped to illegal pblock 4 (length 1) [ 67.707868][ T5367] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -2 [ 67.717820][ T5367] EXT4-fs (loop0): Cannot turn on journaled quota: type 1: error -2 [ 67.725865][ T5364] EXT4-fs (loop2): Remounting filesystem read-only [ 67.730134][ T5371] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 67.734878][ T5367] EXT4-fs (loop0): 1 truncate cleaned up [ 67.740269][ T5371] SELinux: failed to load policy [ 67.746258][ T5367] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 67.781236][ T5376] loop4: detected capacity change from 0 to 512 [ 67.806530][ T5367] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #2: block 4: comm syz.0.566: lblock 0 mapped to illegal pblock 4 (length 1) [ 67.822850][ T5376] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -2 [ 67.831668][ T5376] EXT4-fs (loop4): Cannot turn on journaled quota: type 1: error -2 [ 67.840754][ T5376] EXT4-fs (loop4): 1 truncate cleaned up [ 67.847680][ T5376] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 67.868784][ T5367] EXT4-fs (loop0): Remounting filesystem read-only [ 67.916594][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.963871][ T5376] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #2: block 4: comm syz.4.574: lblock 0 mapped to illegal pblock 4 (length 1) [ 68.008773][ T5376] EXT4-fs (loop4): Remounting filesystem read-only [ 68.485583][ T5364] Set syz1 is full, maxelem 65536 reached [ 68.516509][ T29] kauditd_printk_skb: 91 callbacks suppressed [ 68.516521][ T29] audit: type=1326 audit(1755399751.440:2255): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5391 comm="syz.0.579" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7fd142ebe9 code=0x7ffc0000 [ 68.545742][ T5376] Set syz1 is full, maxelem 65536 reached [ 68.546407][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.576030][ T29] audit: type=1326 audit(1755399751.480:2256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5391 comm="syz.0.579" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7fd142ebe9 code=0x7ffc0000 [ 68.599557][ T29] audit: type=1326 audit(1755399751.480:2257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5391 comm="syz.0.579" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7fd142ebe9 code=0x7ffc0000 [ 68.622982][ T29] audit: type=1326 audit(1755399751.480:2258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5391 comm="syz.0.579" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7fd142ebe9 code=0x7ffc0000 [ 68.646372][ T29] audit: type=1326 audit(1755399751.480:2259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5391 comm="syz.0.579" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7fd142ebe9 code=0x7ffc0000 [ 68.669801][ T29] audit: type=1326 audit(1755399751.480:2260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5391 comm="syz.0.579" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7fd142ebe9 code=0x7ffc0000 [ 68.693129][ T29] audit: type=1326 audit(1755399751.480:2261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5391 comm="syz.0.579" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7fd142ebe9 code=0x7ffc0000 [ 68.716790][ T29] audit: type=1326 audit(1755399751.480:2262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5391 comm="syz.0.579" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7fd142ebe9 code=0x7ffc0000 [ 68.722526][ T5395] loop1: detected capacity change from 0 to 1024 [ 68.740392][ T29] audit: type=1326 audit(1755399751.480:2263): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5391 comm="syz.0.579" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7fd142ebe9 code=0x7ffc0000 [ 68.769808][ T29] audit: type=1326 audit(1755399751.480:2264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5391 comm="syz.0.579" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7fd142ebe9 code=0x7ffc0000 [ 68.802293][ T5395] EXT4-fs: Ignoring removed orlov option [ 68.810241][ T5396] netlink: 16 bytes leftover after parsing attributes in process `syz.2.578'. [ 68.821339][ T5398] netlink: 12 bytes leftover after parsing attributes in process `syz.0.581'. [ 68.830521][ T5400] loop5: detected capacity change from 0 to 1024 [ 68.837419][ T5400] EXT4-fs: Ignoring removed orlov option [ 68.844274][ T5395] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 68.859206][ T5395] EXT4-fs error (device loop1): ext4_iget_extra_inode:5104: inode #15: comm syz.1.580: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 68.876323][ T5395] EXT4-fs error (device loop1): ext4_iget_extra_inode:5104: inode #15: comm syz.1.580: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 68.894575][ T5400] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 68.913065][ T5400] EXT4-fs error (device loop5): ext4_iget_extra_inode:5104: inode #15: comm syz.5.582: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 68.930364][ T5400] EXT4-fs error (device loop5): ext4_iget_extra_inode:5104: inode #15: comm syz.5.582: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 68.994376][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.025813][ T5407] loop4: detected capacity change from 0 to 512 [ 69.034600][ T5406] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 69.041878][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.042893][ T5406] SELinux: failed to load policy [ 69.059955][ T5407] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -2 [ 69.067965][ T5407] EXT4-fs (loop4): Cannot turn on journaled quota: type 1: error -2 [ 69.079969][ T5411] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 69.088677][ T5411] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 69.108697][ T5407] EXT4-fs (loop4): 1 truncate cleaned up [ 69.114598][ T5407] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.143115][ T5415] loop1: detected capacity change from 0 to 1024 [ 69.156908][ T5415] EXT4-fs: Ignoring removed orlov option [ 69.168293][ T5407] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #2: block 4: comm syz.4.583: lblock 0 mapped to illegal pblock 4 (length 1) [ 69.183898][ T5407] EXT4-fs (loop4): Remounting filesystem read-only [ 69.197149][ T5415] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.262598][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.274382][ T3582] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.362543][ T5433] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 69.450513][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.469081][ T5439] loop1: detected capacity change from 0 to 1024 [ 69.475716][ T5439] EXT4-fs: Ignoring removed orlov option [ 69.483366][ T5439] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.498409][ T5439] EXT4-fs error (device loop1): ext4_iget_extra_inode:5104: inode #15: comm syz.1.592: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 69.515602][ T5439] EXT4-fs error (device loop1): ext4_iget_extra_inode:5104: inode #15: comm syz.1.592: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 69.712120][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.738914][ T5445] loop1: detected capacity change from 0 to 512 [ 69.759685][ T5445] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.772358][ T5445] ext4 filesystem being mounted at /114/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 69.808751][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.824689][ T5449] netlink: 16 bytes leftover after parsing attributes in process `syz.1.595'. [ 70.142381][ T5455] netlink: 12 bytes leftover after parsing attributes in process `syz.2.597'. [ 70.158932][ T5453] loop4: detected capacity change from 0 to 512 [ 70.185275][ T5453] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -2 [ 70.203741][ T5458] loop5: detected capacity change from 0 to 128 [ 70.208107][ T5453] EXT4-fs (loop4): Cannot turn on journaled quota: type 1: error -2 [ 70.218675][ T5453] EXT4-fs (loop4): 1 truncate cleaned up [ 70.224974][ T5453] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.281026][ T5453] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #2: block 4: comm syz.4.596: lblock 0 mapped to illegal pblock 4 (length 1) [ 70.298591][ T5453] EXT4-fs (loop4): Remounting filesystem read-only [ 70.321305][ T5464] macvtap0: refused to change device tx_queue_len [ 70.350513][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.363621][ T5466] loop5: detected capacity change from 0 to 512 [ 70.376947][ T5466] EXT4-fs (loop5): Cannot turn on journaled quota: type 0: error -2 [ 70.388101][ T5468] loop4: detected capacity change from 0 to 512 [ 70.398184][ T5468] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -2 [ 70.408660][ T5466] EXT4-fs (loop5): Cannot turn on journaled quota: type 1: error -2 [ 70.416856][ T5468] EXT4-fs (loop4): Cannot turn on journaled quota: type 1: error -2 [ 70.426336][ T5466] EXT4-fs (loop5): 1 truncate cleaned up [ 70.435513][ T5466] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.437244][ T5468] EXT4-fs (loop4): 1 truncate cleaned up [ 70.454200][ T5468] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.471932][ T5466] EXT4-fs error (device loop5): ext4_map_blocks:778: inode #2: block 4: comm syz.5.601: lblock 0 mapped to illegal pblock 4 (length 1) [ 70.486561][ T5466] EXT4-fs (loop5): Remounting filesystem read-only [ 70.490658][ T5468] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #2: block 4: comm syz.4.602: lblock 0 mapped to illegal pblock 4 (length 1) [ 70.507467][ T5468] EXT4-fs (loop4): Remounting filesystem read-only [ 70.507611][ T3582] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.538872][ T5474] loop5: detected capacity change from 0 to 1024 [ 70.538889][ T5473] loop2: detected capacity change from 0 to 512 [ 70.545478][ T5474] EXT4-fs: Ignoring removed orlov option [ 70.553561][ T5473] EXT4-fs (loop2): Cannot turn on journaled quota: type 0: error -2 [ 70.559357][ T5474] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.565587][ T5473] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -2 [ 70.589393][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.599612][ T5473] EXT4-fs (loop2): 1 truncate cleaned up [ 70.607863][ T5473] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.610888][ T5478] loop4: detected capacity change from 0 to 1024 [ 70.626954][ T5478] EXT4-fs: Ignoring removed orlov option [ 70.641873][ T5478] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.670558][ T5473] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #2: block 4: comm syz.2.614: lblock 0 mapped to illegal pblock 4 (length 1) [ 70.685433][ T5473] EXT4-fs (loop2): Remounting filesystem read-only [ 70.868688][ T3582] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.998587][ T5473] Set syz1 is full, maxelem 65536 reached [ 71.015345][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.060408][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.080374][ T5494] loop2: detected capacity change from 0 to 1024 [ 71.086958][ T5494] EXT4-fs: Ignoring removed orlov option [ 71.097776][ T5496] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 71.107895][ T5494] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.123973][ T5494] EXT4-fs error (device loop2): ext4_iget_extra_inode:5104: inode #15: comm syz.2.610: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 71.141744][ T5494] EXT4-fs error (device loop2): ext4_iget_extra_inode:5104: inode #15: comm syz.2.610: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 71.336842][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.352972][ T5504] netlink: 12 bytes leftover after parsing attributes in process `syz.2.611'. [ 71.434795][ T5506] loop2: detected capacity change from 0 to 128 [ 71.852362][ T5517] loop5: detected capacity change from 0 to 512 [ 71.870057][ T5517] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.882872][ T5517] ext4 filesystem being mounted at /109/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 71.910424][ T5521] loop4: detected capacity change from 0 to 128 [ 71.929497][ T3582] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.999277][ T5521] bio_check_eod: 21830 callbacks suppressed [ 71.999351][ T5521] syz.4.618: attempt to access beyond end of device [ 71.999351][ T5521] loop4: rw=2049, sector=145, nr_sectors = 16 limit=128 [ 72.019981][ T5521] syz.4.618: attempt to access beyond end of device [ 72.019981][ T5521] loop4: rw=2049, sector=169, nr_sectors = 16 limit=128 [ 72.033460][ T5521] syz.4.618: attempt to access beyond end of device [ 72.033460][ T5521] loop4: rw=2049, sector=193, nr_sectors = 8 limit=128 [ 72.046898][ T5521] syz.4.618: attempt to access beyond end of device [ 72.046898][ T5521] loop4: rw=2049, sector=209, nr_sectors = 8 limit=128 [ 72.060754][ T5521] syz.4.618: attempt to access beyond end of device [ 72.060754][ T5521] loop4: rw=2049, sector=225, nr_sectors = 8 limit=128 [ 72.083187][ T5521] syz.4.618: attempt to access beyond end of device [ 72.083187][ T5521] loop4: rw=2049, sector=241, nr_sectors = 8 limit=128 [ 72.099817][ T5521] syz.4.618: attempt to access beyond end of device [ 72.099817][ T5521] loop4: rw=2049, sector=257, nr_sectors = 8 limit=128 [ 72.113516][ T5530] loop5: detected capacity change from 0 to 1024 [ 72.136337][ T5530] EXT4-fs: Ignoring removed orlov option [ 72.136894][ T5521] syz.4.618: attempt to access beyond end of device [ 72.136894][ T5521] loop4: rw=2049, sector=273, nr_sectors = 8 limit=128 [ 72.170507][ T5530] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.174139][ T5521] syz.4.618: attempt to access beyond end of device [ 72.174139][ T5521] loop4: rw=2049, sector=289, nr_sectors = 8 limit=128 [ 72.201774][ T5521] syz.4.618: attempt to access beyond end of device [ 72.201774][ T5521] loop4: rw=2049, sector=305, nr_sectors = 8 limit=128 [ 72.421481][ T5537] netlink: 16 bytes leftover after parsing attributes in process `syz.4.623'. [ 72.466699][ T3582] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.485843][ T5540] loop4: detected capacity change from 0 to 2048 [ 72.538251][ T5543] loop5: detected capacity change from 0 to 1024 [ 72.538311][ T5532] Set syz1 is full, maxelem 65536 reached [ 72.562674][ T5540] loop4: p2 p3 p7 [ 72.608814][ T5543] EXT4-fs: Ignoring removed orlov option [ 72.630273][ T5543] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.124208][ T3582] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.156955][ T5560] netlink: 12 bytes leftover after parsing attributes in process `syz.2.630'. [ 73.166618][ T5559] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 73.190837][ T5559] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 73.292639][ T5569] ip6gre1: entered allmulticast mode [ 73.573722][ T29] kauditd_printk_skb: 109 callbacks suppressed [ 73.573735][ T29] audit: type=1326 audit(1755399756.500:2374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5575 comm="syz.2.638" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e7d84ebe9 code=0x7ffc0000 [ 73.620626][ T29] audit: type=1326 audit(1755399756.500:2375): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5575 comm="syz.2.638" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9e7d84ebe9 code=0x7ffc0000 [ 73.644102][ T29] audit: type=1326 audit(1755399756.500:2376): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5575 comm="syz.2.638" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e7d84ebe9 code=0x7ffc0000 [ 73.667420][ T29] audit: type=1326 audit(1755399756.500:2377): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5575 comm="syz.2.638" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9e7d84ebe9 code=0x7ffc0000 [ 73.690743][ T29] audit: type=1326 audit(1755399756.500:2378): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5575 comm="syz.2.638" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e7d84ebe9 code=0x7ffc0000 [ 73.714223][ T29] audit: type=1326 audit(1755399756.500:2379): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5575 comm="syz.2.638" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9e7d84ebe9 code=0x7ffc0000 [ 73.737616][ T29] audit: type=1326 audit(1755399756.500:2380): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5575 comm="syz.2.638" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e7d84ebe9 code=0x7ffc0000 [ 73.760928][ T29] audit: type=1326 audit(1755399756.500:2381): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5575 comm="syz.2.638" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e7d84ebe9 code=0x7ffc0000 [ 73.784246][ T29] audit: type=1326 audit(1755399756.500:2382): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5575 comm="syz.2.638" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9e7d84ebe9 code=0x7ffc0000 [ 73.807540][ T29] audit: type=1326 audit(1755399756.500:2383): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5575 comm="syz.2.638" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e7d84ebe9 code=0x7ffc0000 [ 73.853365][ T5584] tipc: Enabling of bearer rejected, already enabled [ 73.887583][ T5584] netlink: 4 bytes leftover after parsing attributes in process `syz.1.640'. [ 73.912638][ T5591] netlink: 12 bytes leftover after parsing attributes in process `syz.1.642'. [ 73.997972][ T5600] netlink: 16 bytes leftover after parsing attributes in process `syz.4.645'. [ 74.008247][ T5598] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 74.015857][ T5598] SELinux: failed to load policy [ 74.036522][ T5595] tipc: Enabling of bearer rejected, already enabled [ 74.072983][ T5606] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 74.091493][ T5595] netlink: 4 bytes leftover after parsing attributes in process `syz.2.653'. [ 74.100796][ T5608] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 74.108626][ T5606] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 74.109523][ T5608] SELinux: failed to load policy [ 74.121611][ T5612] loop4: detected capacity change from 0 to 512 [ 74.148228][ T5612] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -2 [ 74.168521][ T5612] EXT4-fs (loop4): Cannot turn on journaled quota: type 1: error -2 [ 74.188129][ T5606] lo speed is unknown, defaulting to 1000 [ 74.199278][ T5612] EXT4-fs (loop4): 1 truncate cleaned up [ 74.214828][ T5612] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #2: block 4: comm syz.4.649: lblock 0 mapped to illegal pblock 4 (length 1) [ 74.244634][ T5621] netlink: 36 bytes leftover after parsing attributes in process `syz.0.651'. [ 74.281361][ T5612] EXT4-fs (loop4): Remounting filesystem read-only [ 74.287535][ T5630] ip6gre1: entered allmulticast mode [ 74.294666][ T5629] netlink: 'syz.1.646': attribute type 6 has an invalid length. [ 74.897872][ T5649] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 74.906483][ T5649] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 75.034881][ T5654] netlink: 12 bytes leftover after parsing attributes in process `syz.2.659'. [ 75.284494][ T5660] loop4: detected capacity change from 0 to 128 [ 75.428051][ T5664] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 75.435798][ T5664] SELinux: failed to load policy [ 75.713557][ T5669] ip6gre1: entered allmulticast mode [ 76.251956][ T5691] netlink: 16 bytes leftover after parsing attributes in process `syz.4.674'. [ 76.323938][ T5695] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 76.400605][ T5695] SELinux: failed to load policy [ 76.456053][ T5699] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 76.478512][ T5699] SELinux: failed to load policy [ 76.654413][ T5707] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 76.673707][ T5707] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 77.631512][ T5724] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 77.647015][ T5724] SELinux: failed to load policy [ 78.068062][ T5729] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 78.083744][ T5731] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 78.098081][ T5731] SELinux: failed to load policy [ 78.099231][ T5729] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 78.190419][ T5729] lo speed is unknown, defaulting to 1000 [ 78.614744][ T5755] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 78.622540][ T5755] SELinux: failed to load policy [ 78.638103][ T29] kauditd_printk_skb: 367 callbacks suppressed [ 78.638116][ T29] audit: type=1326 audit(1755399761.560:2751): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5756 comm="syz.2.696" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e7d84ebe9 code=0x7ffc0000 [ 78.668133][ T29] audit: type=1326 audit(1755399761.560:2752): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5756 comm="syz.2.696" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e7d84ebe9 code=0x7ffc0000 [ 78.691618][ T29] audit: type=1326 audit(1755399761.560:2753): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5756 comm="syz.2.696" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9e7d84ebe9 code=0x7ffc0000 [ 78.714932][ T29] audit: type=1326 audit(1755399761.560:2754): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5756 comm="syz.2.696" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e7d84ebe9 code=0x7ffc0000 [ 78.738300][ T29] audit: type=1326 audit(1755399761.560:2755): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5756 comm="syz.2.696" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9e7d84ebe9 code=0x7ffc0000 [ 78.761747][ T29] audit: type=1326 audit(1755399761.560:2756): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5756 comm="syz.2.696" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e7d84ebe9 code=0x7ffc0000 [ 78.785277][ T29] audit: type=1326 audit(1755399761.560:2757): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5756 comm="syz.2.696" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9e7d84ebe9 code=0x7ffc0000 [ 78.808610][ T29] audit: type=1326 audit(1755399761.560:2758): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5756 comm="syz.2.696" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e7d84ebe9 code=0x7ffc0000 [ 78.831961][ T29] audit: type=1326 audit(1755399761.560:2759): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5756 comm="syz.2.696" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e7d84ebe9 code=0x7ffc0000 [ 78.855341][ T29] audit: type=1326 audit(1755399761.560:2760): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5756 comm="syz.2.696" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9e7d84ebe9 code=0x7ffc0000 [ 79.024331][ T5769] loop4: detected capacity change from 0 to 512 [ 79.033377][ T5769] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -2 [ 79.041569][ T5769] EXT4-fs (loop4): Cannot turn on journaled quota: type 1: error -2 [ 79.050278][ T5769] EXT4-fs (loop4): 1 truncate cleaned up [ 79.066583][ T5769] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #2: block 4: comm syz.4.701: lblock 0 mapped to illegal pblock 4 (length 1) [ 79.081909][ T5769] EXT4-fs (loop4): Remounting filesystem read-only [ 79.211646][ T5782] loop4: detected capacity change from 0 to 512 [ 79.219359][ T5782] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -2 [ 79.227473][ T5782] EXT4-fs (loop4): Cannot turn on journaled quota: type 1: error -2 [ 79.236303][ T5782] EXT4-fs (loop4): 1 truncate cleaned up [ 79.321168][ T5782] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #2: block 4: comm syz.4.705: lblock 0 mapped to illegal pblock 4 (length 1) [ 79.429350][ T5782] EXT4-fs (loop4): Remounting filesystem read-only [ 79.461676][ T5785] netlink: 12 bytes leftover after parsing attributes in process `syz.4.705'. [ 80.014025][ T5799] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 80.030381][ T5799] SELinux: failed to load policy [ 80.611724][ T5812] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 80.624832][ T5812] SELinux: failed to load policy [ 81.567338][ T5846] macvtap0: refused to change device tx_queue_len [ 81.907841][ T5864] macvtap0: refused to change device tx_queue_len [ 82.131875][ T5854] Set syz1 is full, maxelem 65536 reached [ 83.047382][ T5899] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 83.059694][ T5899] SELinux: failed to load policy [ 83.169722][ T5909] netlink: 12 bytes leftover after parsing attributes in process `syz.1.746'. [ 83.325695][ T5924] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 83.349795][ T5924] SELinux: failed to load policy [ 84.890355][ T5948] netlink: 12 bytes leftover after parsing attributes in process `syz.4.760'. [ 85.063008][ T5969] lo speed is unknown, defaulting to 1000 [ 85.068987][ T5969] lo speed is unknown, defaulting to 1000 [ 85.074992][ T5969] lo speed is unknown, defaulting to 1000 [ 85.089283][ T5969] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 85.106533][ T5969] lo speed is unknown, defaulting to 1000 [ 85.112744][ T5969] lo speed is unknown, defaulting to 1000 [ 85.119055][ T5969] lo speed is unknown, defaulting to 1000 [ 85.125251][ T5969] lo speed is unknown, defaulting to 1000 [ 85.131397][ T5969] lo speed is unknown, defaulting to 1000 [ 85.154551][ T5969] binfmt_misc: register: failed to install interpreter file ./file2 [ 85.949269][ T5991] netlink: 12 bytes leftover after parsing attributes in process `syz.4.776'. [ 86.200219][ T29] kauditd_printk_skb: 207 callbacks suppressed [ 86.200232][ T29] audit: type=1326 audit(1755399769.130:2968): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6005 comm="syz.0.783" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7fd142ebe9 code=0x7ffc0000 [ 86.265286][ T29] audit: type=1326 audit(1755399769.160:2969): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6005 comm="syz.0.783" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7fd142ebe9 code=0x7ffc0000 [ 86.288747][ T29] audit: type=1326 audit(1755399769.160:2970): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6005 comm="syz.0.783" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7fd142ebe9 code=0x7ffc0000 [ 86.312146][ T29] audit: type=1326 audit(1755399769.160:2971): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6005 comm="syz.0.783" exe="/root/syz-executor" sig=0 arch=c000003e syscall=259 compat=0 ip=0x7f7fd142ebe9 code=0x7ffc0000 [ 86.335565][ T29] audit: type=1326 audit(1755399769.160:2972): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6005 comm="syz.0.783" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7fd142ebe9 code=0x7ffc0000 [ 86.509621][ T6025] netlink: 12 bytes leftover after parsing attributes in process `syz.0.789'. [ 86.637797][ T6033] netlink: 12 bytes leftover after parsing attributes in process `syz.0.802'. [ 86.670466][ T6038] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 86.678124][ T6038] SELinux: failed to load policy [ 86.733505][ T6041] macvtap0: refused to change device tx_queue_len [ 86.740717][ T6042] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 86.759281][ T29] audit: type=1326 audit(1755399769.690:2973): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6043 comm="syz.0.796" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7fd142ebe9 code=0x7ffc0000 [ 86.782873][ T29] audit: type=1326 audit(1755399769.690:2974): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6043 comm="syz.0.796" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7fd142ebe9 code=0x7ffc0000 [ 86.806279][ T29] audit: type=1326 audit(1755399769.690:2975): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6043 comm="syz.0.796" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7fd142ebe9 code=0x7ffc0000 [ 86.829611][ T29] audit: type=1326 audit(1755399769.690:2976): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6043 comm="syz.0.796" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7fd142ebe9 code=0x7ffc0000 [ 86.852924][ T29] audit: type=1326 audit(1755399769.690:2977): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6043 comm="syz.0.796" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7fd142ebe9 code=0x7ffc0000 [ 86.921294][ T6051] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 86.938556][ T6051] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 86.984523][ T6051] lo speed is unknown, defaulting to 1000 [ 86.990717][ T6051] lo speed is unknown, defaulting to 1000 [ 87.077140][ T6067] tipc: Enabling of bearer rejected, already enabled [ 87.088150][ T6072] netlink: 12 bytes leftover after parsing attributes in process `syz.0.805'. [ 87.111548][ T6075] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 87.117908][ T6067] netlink: 4 bytes leftover after parsing attributes in process `syz.4.804'. [ 87.119384][ T6075] SELinux: failed to load policy [ 87.150950][ T6078] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 87.158925][ T6078] SELinux: failed to load policy [ 87.172151][ T6080] tipc: Enabling of bearer rejected, already enabled [ 87.196736][ T6080] netlink: 4 bytes leftover after parsing attributes in process `syz.4.817'. [ 87.789473][ T6108] netlink: 12 bytes leftover after parsing attributes in process `syz.2.816'. [ 87.801797][ T6090] Set syz1 is full, maxelem 65536 reached [ 88.104934][ T6118] siw: device registration error -23 [ 88.117373][ T6118] binfmt_misc: register: failed to install interpreter file ./file2 [ 88.348283][ T6130] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 88.357612][ T6130] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 88.367016][ T6131] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 88.400219][ T6131] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 88.417717][ T6131] lo speed is unknown, defaulting to 1000 [ 88.423928][ T6131] lo speed is unknown, defaulting to 1000 [ 88.530888][ T6124] Set syz1 is full, maxelem 65536 reached [ 88.597616][ T6145] netlink: 12 bytes leftover after parsing attributes in process `syz.1.829'. [ 88.802532][ T6156] netlink: 24 bytes leftover after parsing attributes in process `syz.2.834'. [ 88.925305][ T6149] Set syz1 is full, maxelem 65536 reached [ 89.396149][ T6193] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 89.688961][ T6199] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 89.697427][ T6199] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 89.714686][ T6199] lo speed is unknown, defaulting to 1000 [ 89.720778][ T6199] lo speed is unknown, defaulting to 1000 [ 90.003983][ T6208] binfmt_misc: register: failed to install interpreter file ./file2 [ 90.600293][ T6219] Set syz1 is full, maxelem 65536 reached [ 90.801375][ T6247] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 90.861478][ T6247] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 90.920895][ T6247] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 90.970649][ T6247] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 91.013730][ T51] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.024605][ T51] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.035822][ T51] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.045872][ T51] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.258278][ T6264] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 91.266492][ T6263] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 91.275123][ T6263] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 91.300850][ T29] kauditd_printk_skb: 294 callbacks suppressed [ 91.300941][ T29] audit: type=1326 audit(1755399774.230:3272): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6270 comm="syz.5.874" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd6bca2ebe9 code=0x7ffc0000 [ 91.339486][ T29] audit: type=1326 audit(1755399774.230:3273): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6270 comm="syz.5.874" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd6bca2ebe9 code=0x7ffc0000 [ 91.362975][ T29] audit: type=1326 audit(1755399774.230:3274): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6270 comm="syz.5.874" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd6bca2ebe9 code=0x7ffc0000 [ 91.386672][ T29] audit: type=1326 audit(1755399774.230:3275): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6270 comm="syz.5.874" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd6bca2ebe9 code=0x7ffc0000 [ 91.410126][ T29] audit: type=1326 audit(1755399774.230:3276): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6270 comm="syz.5.874" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd6bca2ebe9 code=0x7ffc0000 [ 91.433728][ T29] audit: type=1326 audit(1755399774.230:3277): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6270 comm="syz.5.874" exe="/root/syz-executor" sig=0 arch=c000003e syscall=259 compat=0 ip=0x7fd6bca2ebe9 code=0x7ffc0000 [ 91.457163][ T29] audit: type=1326 audit(1755399774.230:3278): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6270 comm="syz.5.874" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd6bca2ebe9 code=0x7ffc0000 [ 91.481228][ T29] audit: type=1326 audit(1755399774.360:3279): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6287 comm="syz.0.877" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7fd142ebe9 code=0x7ffc0000 [ 91.504622][ T29] audit: type=1326 audit(1755399774.360:3280): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6287 comm="syz.0.877" exe="/root/syz-executor" sig=0 arch=c000003e syscall=259 compat=0 ip=0x7f7fd142ebe9 code=0x7ffc0000 [ 91.528077][ T29] audit: type=1326 audit(1755399774.360:3281): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6287 comm="syz.0.877" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7fd142ebe9 code=0x7ffc0000 [ 91.669066][ T6291] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 91.710909][ T6291] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 91.760795][ T6291] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 91.811437][ T6291] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 91.853822][ T270] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.864120][ T270] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.874945][ T270] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.885451][ T270] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.120569][ T6318] tipc: Enabling of bearer rejected, already enabled [ 92.162770][ T6318] __nla_validate_parse: 2 callbacks suppressed [ 92.162783][ T6318] netlink: 4 bytes leftover after parsing attributes in process `syz.4.891'. [ 92.202779][ T6334] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 92.211772][ T6334] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 92.263028][ T6344] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 92.271625][ T6344] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 92.569874][ T6365] tipc: Enabling of bearer rejected, already enabled [ 92.593552][ T6365] netlink: 4 bytes leftover after parsing attributes in process `syz.5.906'. [ 92.859615][ T6383] netlink: 32 bytes leftover after parsing attributes in process `syz.1.912'. [ 92.975464][ T6399] tipc: Enabling of bearer rejected, already enabled [ 92.996725][ T6403] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 93.004598][ T6403] SELinux: failed to load policy [ 93.010134][ T6399] netlink: 4 bytes leftover after parsing attributes in process `syz.1.918'. [ 93.037929][ T6409] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 93.046472][ T6409] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 93.510704][ T6439] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 93.518386][ T6439] SELinux: failed to load policy [ 93.558579][ T6443] tipc: Enabling of bearer rejected, already enabled [ 93.583126][ T6443] netlink: 4 bytes leftover after parsing attributes in process `syz.5.933'. [ 93.776203][ T6468] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 93.783948][ T6468] SELinux: failed to load policy [ 93.823779][ T6470] tipc: Enabling of bearer rejected, already enabled [ 93.857419][ T6470] netlink: 4 bytes leftover after parsing attributes in process `syz.1.944'. [ 93.895228][ T6480] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 93.904117][ T6480] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 94.088291][ T6508] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 94.096208][ T6508] SELinux: failed to load policy [ 94.707895][ T6539] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 94.721033][ T6539] SELinux: failed to load policy [ 94.867272][ T6556] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 94.875900][ T6556] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 95.099023][ T6577] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 95.106662][ T6577] SELinux: failed to load policy [ 95.508268][ T6611] FAULT_INJECTION: forcing a failure. [ 95.508268][ T6611] name failslab, interval 1, probability 0, space 0, times 0 [ 95.520963][ T6611] CPU: 1 UID: 0 PID: 6611 Comm: syz.5.992 Not tainted 6.17.0-rc1-syzkaller-00211-g90d970cade8e #0 PREEMPT(voluntary) [ 95.521028][ T6611] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 95.521036][ T6611] Call Trace: [ 95.521040][ T6611] [ 95.521044][ T6611] __dump_stack+0x1d/0x30 [ 95.521059][ T6611] dump_stack_lvl+0xe8/0x140 [ 95.521070][ T6611] dump_stack+0x15/0x1b [ 95.521078][ T6611] should_fail_ex+0x265/0x280 [ 95.521108][ T6611] should_failslab+0x8c/0xb0 [ 95.521121][ T6611] kmem_cache_alloc_node_noprof+0x57/0x320 [ 95.521137][ T6611] ? __alloc_skb+0x101/0x320 [ 95.521155][ T6611] __alloc_skb+0x101/0x320 [ 95.521321][ T6611] ? audit_log_start+0x365/0x6c0 [ 95.521338][ T6611] audit_log_start+0x380/0x6c0 [ 95.521374][ T6611] audit_seccomp+0x48/0x100 [ 95.521388][ T6611] ? __seccomp_filter+0x68c/0x10d0 [ 95.521424][ T6611] __seccomp_filter+0x69d/0x10d0 [ 95.521436][ T6611] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 95.521451][ T6611] ? vfs_write+0x7e8/0x960 [ 95.521477][ T6611] ? __rcu_read_unlock+0x4f/0x70 [ 95.521489][ T6611] ? __fget_files+0x184/0x1c0 [ 95.521503][ T6611] __secure_computing+0x82/0x150 [ 95.521514][ T6611] syscall_trace_enter+0xcf/0x1e0 [ 95.521527][ T6611] do_syscall_64+0xac/0x200 [ 95.521611][ T6611] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 95.521623][ T6611] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 95.521637][ T6611] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 95.521700][ T6611] RIP: 0033:0x7fd6bca2ebe9 [ 95.521716][ T6611] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 95.521731][ T6611] RSP: 002b:00007fd6bb48f038 EFLAGS: 00000246 ORIG_RAX: 00000000000000ee [ 95.521742][ T6611] RAX: ffffffffffffffda RBX: 00007fd6bcc55fa0 RCX: 00007fd6bca2ebe9 [ 95.521749][ T6611] RDX: 0000000000000008 RSI: 0000200000000000 RDI: 0000000000000003 [ 95.521756][ T6611] RBP: 00007fd6bb48f090 R08: 0000000000000000 R09: 0000000000000000 [ 95.521812][ T6611] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 95.521819][ T6611] R13: 00007fd6bcc56038 R14: 00007fd6bcc55fa0 R15: 00007ffe0c2c4568 [ 95.521829][ T6611] [ 96.196680][ T6648] netlink: 84 bytes leftover after parsing attributes in process `syz.2.1004'. [ 96.515529][ T29] kauditd_printk_skb: 172 callbacks suppressed [ 96.515602][ T29] audit: type=1400 audit(1755399779.440:3452): avc: denied { setopt } for pid=6659 comm="syz.0.1012" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 96.570417][ T6666] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 96.578097][ T6666] SELinux: failed to load policy [ 96.802604][ T6681] tipc: Enabling of bearer rejected, already enabled [ 96.839648][ T6681] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1020'. [ 96.895171][ T6693] FAULT_INJECTION: forcing a failure. [ 96.895171][ T6693] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 96.908303][ T6693] CPU: 0 UID: 0 PID: 6693 Comm: syz.5.1024 Not tainted 6.17.0-rc1-syzkaller-00211-g90d970cade8e #0 PREEMPT(voluntary) [ 96.908389][ T6693] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 96.908449][ T6693] Call Trace: [ 96.908454][ T6693] [ 96.908461][ T6693] __dump_stack+0x1d/0x30 [ 96.908486][ T6693] dump_stack_lvl+0xe8/0x140 [ 96.908504][ T6693] dump_stack+0x15/0x1b [ 96.908521][ T6693] should_fail_ex+0x265/0x280 [ 96.908541][ T6693] should_fail+0xb/0x20 [ 96.908637][ T6693] should_fail_usercopy+0x1a/0x20 [ 96.908717][ T6693] strncpy_from_user+0x25/0x230 [ 96.908792][ T6693] ? kmem_cache_alloc_noprof+0x186/0x310 [ 96.908855][ T6693] ? getname_flags+0x80/0x3b0 [ 96.908877][ T6693] getname_flags+0xae/0x3b0 [ 96.908899][ T6693] do_sys_openat2+0x60/0x110 [ 96.909000][ T6693] __x64_sys_openat+0xf2/0x120 [ 96.909026][ T6693] x64_sys_call+0x2e9c/0x2ff0 [ 96.909047][ T6693] do_syscall_64+0xd2/0x200 [ 96.909072][ T6693] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 96.909167][ T6693] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 96.909189][ T6693] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 96.909207][ T6693] RIP: 0033:0x7fd6bca2ebe9 [ 96.909233][ T6693] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 96.909248][ T6693] RSP: 002b:00007fd6bb48f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 96.909264][ T6693] RAX: ffffffffffffffda RBX: 00007fd6bcc55fa0 RCX: 00007fd6bca2ebe9 [ 96.909278][ T6693] RDX: 0000000000020640 RSI: 0000200000002840 RDI: ffffffffffffff9c [ 96.909290][ T6693] RBP: 00007fd6bb48f090 R08: 0000000000000000 R09: 0000000000000000 [ 96.909303][ T6693] R10: 0000000000000131 R11: 0000000000000246 R12: 0000000000000001 [ 96.909316][ T6693] R13: 00007fd6bcc56038 R14: 00007fd6bcc55fa0 R15: 00007ffe0c2c4568 [ 96.909335][ T6693] [ 97.112944][ T6697] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 97.121948][ T6697] SELinux: failed to load policy [ 97.129103][ T29] audit: type=1326 audit(1755399780.060:3453): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6696 comm="syz.5.1026" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd6bca2ebe9 code=0x7ffc0000 [ 97.152642][ T29] audit: type=1326 audit(1755399780.060:3454): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6696 comm="syz.5.1026" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd6bca2ebe9 code=0x7ffc0000 [ 97.154004][ T6700] FAULT_INJECTION: forcing a failure. [ 97.154004][ T6700] name failslab, interval 1, probability 0, space 0, times 0 [ 97.176048][ T29] audit: type=1326 audit(1755399780.060:3455): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6696 comm="syz.5.1026" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd6bca2ebe9 code=0x7ffc0000 [ 97.188632][ T6700] CPU: 1 UID: 0 PID: 6700 Comm: syz.1.1027 Not tainted 6.17.0-rc1-syzkaller-00211-g90d970cade8e #0 PREEMPT(voluntary) [ 97.188657][ T6700] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 97.188668][ T6700] Call Trace: [ 97.188674][ T6700] [ 97.188681][ T6700] __dump_stack+0x1d/0x30 [ 97.188780][ T6700] dump_stack_lvl+0xe8/0x140 [ 97.188867][ T6700] dump_stack+0x15/0x1b [ 97.188882][ T6700] should_fail_ex+0x265/0x280 [ 97.188902][ T6700] should_failslab+0x8c/0xb0 [ 97.188925][ T6700] kmem_cache_alloc_node_noprof+0x57/0x320 [ 97.188994][ T6700] ? __alloc_skb+0x101/0x320 [ 97.189104][ T6700] __alloc_skb+0x101/0x320 [ 97.189130][ T6700] ? audit_log_start+0x365/0x6c0 [ 97.189172][ T6700] audit_log_start+0x380/0x6c0 [ 97.189202][ T6700] audit_seccomp+0x48/0x100 [ 97.189225][ T6700] ? __seccomp_filter+0x68c/0x10d0 [ 97.189246][ T6700] __seccomp_filter+0x69d/0x10d0 [ 97.189279][ T6700] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 97.189370][ T6700] ? vfs_write+0x7e8/0x960 [ 97.189389][ T6700] ? __rcu_read_unlock+0x4f/0x70 [ 97.189558][ T6700] ? __fget_files+0x184/0x1c0 [ 97.189583][ T6700] __secure_computing+0x82/0x150 [ 97.189603][ T6700] syscall_trace_enter+0xcf/0x1e0 [ 97.189627][ T6700] do_syscall_64+0xac/0x200 [ 97.189687][ T6700] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 97.189710][ T6700] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 97.189806][ T6700] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 97.189841][ T6700] RIP: 0033:0x7ff7f892ebe9 [ 97.189856][ T6700] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 97.189873][ T6700] RSP: 002b:00007ff7f738f038 EFLAGS: 00000246 ORIG_RAX: 00000000000000ee [ 97.189891][ T6700] RAX: ffffffffffffffda RBX: 00007ff7f8b55fa0 RCX: 00007ff7f892ebe9 [ 97.189941][ T6700] RDX: 0000000000000008 RSI: 0000200000000000 RDI: 0000000000000003 [ 97.190013][ T6700] RBP: 00007ff7f738f090 R08: 0000000000000000 R09: 0000000000000000 [ 97.190025][ T6700] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 97.190038][ T6700] R13: 00007ff7f8b56038 R14: 00007ff7f8b55fa0 R15: 00007ffd7838ae28 [ 97.190111][ T6700] [ 97.190119][ T6700] audit: audit_lost=8 audit_rate_limit=0 audit_backlog_limit=64 [ 97.212155][ T29] audit: type=1326 audit(1755399780.060:3456): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6696 comm="syz.5.1026" exe="/root/syz-executor" sig=0 arch=c000003e syscall=259 compat=0 ip=0x7fd6bca2ebe9 code=0x7ffc0000 [ 97.224526][ T6700] audit: out of memory in audit_log_start [ 97.467700][ T29] audit: type=1326 audit(1755399780.060:3457): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6696 comm="syz.5.1026" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd6bca2ebe9 code=0x7ffc0000 [ 97.500501][ T29] audit: type=1326 audit(1755399780.080:3458): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6699 comm="syz.1.1027" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff7f892ebe9 code=0x7ffc0000 [ 97.523951][ T29] audit: type=1326 audit(1755399780.080:3459): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6699 comm="syz.1.1027" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff7f892ebe9 code=0x7ffc0000 [ 97.647046][ T6724] FAULT_INJECTION: forcing a failure. [ 97.647046][ T6724] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 97.660226][ T6724] CPU: 1 UID: 0 PID: 6724 Comm: syz.4.1036 Not tainted 6.17.0-rc1-syzkaller-00211-g90d970cade8e #0 PREEMPT(voluntary) [ 97.660307][ T6724] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 97.660320][ T6724] Call Trace: [ 97.660327][ T6724] [ 97.660334][ T6724] __dump_stack+0x1d/0x30 [ 97.660355][ T6724] dump_stack_lvl+0xe8/0x140 [ 97.660371][ T6724] dump_stack+0x15/0x1b [ 97.660384][ T6724] should_fail_ex+0x265/0x280 [ 97.660488][ T6724] should_fail+0xb/0x20 [ 97.660534][ T6724] should_fail_usercopy+0x1a/0x20 [ 97.660556][ T6724] _copy_from_iter+0xcf/0xe40 [ 97.660578][ T6724] ? alloc_pages_mpol+0x201/0x250 [ 97.660604][ T6724] copy_page_from_iter+0x178/0x2a0 [ 97.660702][ T6724] tun_get_user+0x679/0x2680 [ 97.660733][ T6724] ? ref_tracker_alloc+0x1f2/0x2f0 [ 97.660758][ T6724] tun_chr_write_iter+0x15e/0x210 [ 97.660784][ T6724] ? __pfx_tun_chr_write_iter+0x10/0x10 [ 97.660869][ T6724] vfs_write+0x527/0x960 [ 97.660892][ T6724] ksys_write+0xda/0x1a0 [ 97.660913][ T6724] __x64_sys_write+0x40/0x50 [ 97.660973][ T6724] x64_sys_call+0x27fe/0x2ff0 [ 97.660996][ T6724] do_syscall_64+0xd2/0x200 [ 97.661017][ T6724] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 97.661038][ T6724] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 97.661078][ T6724] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 97.661097][ T6724] RIP: 0033:0x7fa887f3d69f [ 97.661161][ T6724] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 97.661176][ T6724] RSP: 002b:00007fa88699f000 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 97.661193][ T6724] RAX: ffffffffffffffda RBX: 00007fa888165fa0 RCX: 00007fa887f3d69f [ 97.661207][ T6724] RDX: 0000000000000082 RSI: 0000200000000040 RDI: 00000000000000c8 [ 97.661269][ T6724] RBP: 00007fa88699f090 R08: 0000000000000000 R09: 0000000000000000 [ 97.661282][ T6724] R10: 0000000000000082 R11: 0000000000000293 R12: 0000000000000001 [ 97.661295][ T6724] R13: 00007fa888166038 R14: 00007fa888165fa0 R15: 00007ffeca750048 [ 97.661310][ T6724] [ 97.909428][ T6730] usb usb1: check_ctrlrecip: process 6730 (syz.4.1039) requesting ep 01 but needs 81 [ 97.919202][ T6730] vhci_hcd: default hub control req: 020f v0004 i0001 l0 [ 97.926638][ T6730] usb usb9: usbfs: process 6730 (syz.4.1039) did not claim interface 0 before use [ 97.929793][ T6734] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 97.943562][ T6734] SELinux: failed to load policy [ 98.253065][ T6762] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1053'. [ 98.275702][ T6764] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 98.283684][ T6764] SELinux: failed to load policy [ 98.316156][ T6768] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 98.324737][ T6768] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 98.561905][ T6791] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 98.569675][ T6791] SELinux: failed to load policy [ 98.588479][ T6794] FAULT_INJECTION: forcing a failure. [ 98.588479][ T6794] name failslab, interval 1, probability 0, space 0, times 0 [ 98.601134][ T6794] CPU: 0 UID: 0 PID: 6794 Comm: syz.4.1066 Not tainted 6.17.0-rc1-syzkaller-00211-g90d970cade8e #0 PREEMPT(voluntary) [ 98.601217][ T6794] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 98.601281][ T6794] Call Trace: [ 98.601288][ T6794] [ 98.601295][ T6794] __dump_stack+0x1d/0x30 [ 98.601317][ T6794] dump_stack_lvl+0xe8/0x140 [ 98.601336][ T6794] dump_stack+0x15/0x1b [ 98.601355][ T6794] should_fail_ex+0x265/0x280 [ 98.601375][ T6794] should_failslab+0x8c/0xb0 [ 98.601395][ T6794] kmem_cache_alloc_noprof+0x50/0x310 [ 98.601418][ T6794] ? skb_clone+0x151/0x1f0 [ 98.601505][ T6794] skb_clone+0x151/0x1f0 [ 98.601570][ T6794] __netlink_deliver_tap+0x2c9/0x500 [ 98.601591][ T6794] netlink_unicast+0x66b/0x690 [ 98.601622][ T6794] netlink_sendmsg+0x58b/0x6b0 [ 98.601696][ T6794] ? __pfx_netlink_sendmsg+0x10/0x10 [ 98.601756][ T6794] __sock_sendmsg+0x142/0x180 [ 98.601778][ T6794] ____sys_sendmsg+0x31e/0x4e0 [ 98.601798][ T6794] ___sys_sendmsg+0x17b/0x1d0 [ 98.601863][ T6794] __x64_sys_sendmsg+0xd4/0x160 [ 98.601885][ T6794] x64_sys_call+0x191e/0x2ff0 [ 98.601906][ T6794] do_syscall_64+0xd2/0x200 [ 98.602003][ T6794] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 98.602023][ T6794] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 98.602128][ T6794] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 98.602148][ T6794] RIP: 0033:0x7fa887f3ebe9 [ 98.602225][ T6794] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 98.602240][ T6794] RSP: 002b:00007fa88699f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 98.602259][ T6794] RAX: ffffffffffffffda RBX: 00007fa888165fa0 RCX: 00007fa887f3ebe9 [ 98.602272][ T6794] RDX: 0000000020004000 RSI: 0000200000000140 RDI: 0000000000000006 [ 98.602283][ T6794] RBP: 00007fa88699f090 R08: 0000000000000000 R09: 0000000000000000 [ 98.602294][ T6794] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 98.602304][ T6794] R13: 00007fa888166038 R14: 00007fa888165fa0 R15: 00007ffeca750048 [ 98.602319][ T6794] [ 98.902514][ T6799] netlink: 32 bytes leftover after parsing attributes in process `syz.5.1068'. [ 98.964698][ T6810] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1071'. [ 98.993829][ T6815] netlink: 'syz.0.1076': attribute type 1 has an invalid length. [ 99.066738][ T6822] FAULT_INJECTION: forcing a failure. [ 99.066738][ T6822] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 99.079885][ T6822] CPU: 1 UID: 0 PID: 6822 Comm: syz.0.1079 Not tainted 6.17.0-rc1-syzkaller-00211-g90d970cade8e #0 PREEMPT(voluntary) [ 99.079914][ T6822] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 99.079924][ T6822] Call Trace: [ 99.079930][ T6822] [ 99.079937][ T6822] __dump_stack+0x1d/0x30 [ 99.080014][ T6822] dump_stack_lvl+0xe8/0x140 [ 99.080031][ T6822] dump_stack+0x15/0x1b [ 99.080046][ T6822] should_fail_ex+0x265/0x280 [ 99.080068][ T6822] should_fail+0xb/0x20 [ 99.080154][ T6822] should_fail_usercopy+0x1a/0x20 [ 99.080176][ T6822] _copy_from_user+0x1c/0xb0 [ 99.080255][ T6822] ___sys_recvmsg+0xaa/0x370 [ 99.080279][ T6822] ? save_fpregs_to_fpstate+0x100/0x160 [ 99.080314][ T6822] do_recvmmsg+0x1ef/0x540 [ 99.080372][ T6822] ? fput+0x8f/0xc0 [ 99.080399][ T6822] __x64_sys_recvmmsg+0xe5/0x170 [ 99.080431][ T6822] x64_sys_call+0x27a6/0x2ff0 [ 99.080453][ T6822] do_syscall_64+0xd2/0x200 [ 99.080554][ T6822] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 99.080573][ T6822] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 99.080597][ T6822] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 99.080663][ T6822] RIP: 0033:0x7f7fd142ebe9 [ 99.080677][ T6822] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 99.080692][ T6822] RSP: 002b:00007f7fcfe97038 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 99.080707][ T6822] RAX: ffffffffffffffda RBX: 00007f7fd1655fa0 RCX: 00007f7fd142ebe9 [ 99.080719][ T6822] RDX: 0000000000000f00 RSI: 0000200000000400 RDI: 0000000000000003 [ 99.080732][ T6822] RBP: 00007f7fcfe97090 R08: 0000000000000000 R09: 0000000000000000 [ 99.080820][ T6822] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 99.080832][ T6822] R13: 00007f7fd1656038 R14: 00007f7fd1655fa0 R15: 00007fff3d60b938 [ 99.080922][ T6822] [ 99.418872][ T6842] vhci_hcd: ClearPortFeature: USB_PORT_FEAT_SUSPEND req not supported for USB 3.0 roothub [ 99.569684][ T6860] netlink: 60 bytes leftover after parsing attributes in process `syz.0.1092'. [ 99.670691][ T6872] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1097'. [ 99.680004][ T6872] FAULT_INJECTION: forcing a failure. [ 99.680004][ T6872] name failslab, interval 1, probability 0, space 0, times 0 [ 99.692659][ T6872] CPU: 0 UID: 0 PID: 6872 Comm: syz.0.1097 Not tainted 6.17.0-rc1-syzkaller-00211-g90d970cade8e #0 PREEMPT(voluntary) [ 99.692689][ T6872] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 99.692697][ T6872] Call Trace: [ 99.692702][ T6872] [ 99.692706][ T6872] __dump_stack+0x1d/0x30 [ 99.692746][ T6872] dump_stack_lvl+0xe8/0x140 [ 99.692832][ T6872] dump_stack+0x15/0x1b [ 99.692840][ T6872] should_fail_ex+0x265/0x280 [ 99.692853][ T6872] should_failslab+0x8c/0xb0 [ 99.692920][ T6872] kmem_cache_alloc_node_noprof+0x57/0x320 [ 99.692937][ T6872] ? __alloc_skb+0x101/0x320 [ 99.692975][ T6872] __alloc_skb+0x101/0x320 [ 99.692994][ T6872] netlink_alloc_large_skb+0xba/0xf0 [ 99.693012][ T6872] netlink_sendmsg+0x3cf/0x6b0 [ 99.693058][ T6872] ? __pfx_netlink_sendmsg+0x10/0x10 [ 99.693070][ T6872] __sock_sendmsg+0x142/0x180 [ 99.693085][ T6872] ____sys_sendmsg+0x31e/0x4e0 [ 99.693134][ T6872] ___sys_sendmsg+0x17b/0x1d0 [ 99.693152][ T6872] __x64_sys_sendmsg+0xd4/0x160 [ 99.693213][ T6872] x64_sys_call+0x191e/0x2ff0 [ 99.693225][ T6872] do_syscall_64+0xd2/0x200 [ 99.693240][ T6872] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 99.693329][ T6872] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 99.693342][ T6872] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 99.693354][ T6872] RIP: 0033:0x7f7fd142ebe9 [ 99.693363][ T6872] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 99.693373][ T6872] RSP: 002b:00007f7fcfe97038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 99.693426][ T6872] RAX: ffffffffffffffda RBX: 00007f7fd1655fa0 RCX: 00007f7fd142ebe9 [ 99.693433][ T6872] RDX: 0000000000008040 RSI: 0000200000000180 RDI: 0000000000000003 [ 99.693480][ T6872] RBP: 00007f7fcfe97090 R08: 0000000000000000 R09: 0000000000000000 [ 99.693487][ T6872] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 99.693493][ T6872] R13: 00007f7fd1656038 R14: 00007f7fd1655fa0 R15: 00007fff3d60b938 [ 99.693503][ T6872] [ 99.908230][ T6874] FAULT_INJECTION: forcing a failure. [ 99.908230][ T6874] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 99.921402][ T6874] CPU: 0 UID: 0 PID: 6874 Comm: syz.0.1098 Not tainted 6.17.0-rc1-syzkaller-00211-g90d970cade8e #0 PREEMPT(voluntary) [ 99.921453][ T6874] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 99.921465][ T6874] Call Trace: [ 99.921471][ T6874] [ 99.921478][ T6874] __dump_stack+0x1d/0x30 [ 99.921499][ T6874] dump_stack_lvl+0xe8/0x140 [ 99.921516][ T6874] dump_stack+0x15/0x1b [ 99.921529][ T6874] should_fail_ex+0x265/0x280 [ 99.921594][ T6874] should_fail+0xb/0x20 [ 99.921611][ T6874] should_fail_usercopy+0x1a/0x20 [ 99.921632][ T6874] _copy_from_user+0x1c/0xb0 [ 99.921659][ T6874] memdup_user+0x5e/0xd0 [ 99.921682][ T6874] proc_pid_attr_write+0x15e/0x220 [ 99.921773][ T6874] ? __pfx_proc_pid_attr_write+0x10/0x10 [ 99.921792][ T6874] vfs_write+0x266/0x960 [ 99.921810][ T6874] ? __rcu_read_unlock+0x4f/0x70 [ 99.921861][ T6874] ? __fget_files+0x184/0x1c0 [ 99.921913][ T6874] ksys_write+0xda/0x1a0 [ 99.921933][ T6874] __x64_sys_write+0x40/0x50 [ 99.921950][ T6874] x64_sys_call+0x27fe/0x2ff0 [ 99.922074][ T6874] do_syscall_64+0xd2/0x200 [ 99.922138][ T6874] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 99.922158][ T6874] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 99.922178][ T6874] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 99.922218][ T6874] RIP: 0033:0x7f7fd142ebe9 [ 99.922232][ T6874] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 99.922249][ T6874] RSP: 002b:00007f7fcfe97038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 99.922319][ T6874] RAX: ffffffffffffffda RBX: 00007f7fd1655fa0 RCX: 00007f7fd142ebe9 [ 99.922332][ T6874] RDX: 000000000000001d RSI: 0000200000000100 RDI: 0000000000000006 [ 99.922343][ T6874] RBP: 00007f7fcfe97090 R08: 0000000000000000 R09: 0000000000000000 [ 99.922353][ T6874] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 99.922364][ T6874] R13: 00007f7fd1656038 R14: 00007f7fd1655fa0 R15: 00007fff3d60b938 [ 99.922383][ T6874] [ 100.242090][ T6893] FAULT_INJECTION: forcing a failure. [ 100.242090][ T6893] name failslab, interval 1, probability 0, space 0, times 0 [ 100.254813][ T6893] CPU: 0 UID: 0 PID: 6893 Comm: syz.0.1106 Not tainted 6.17.0-rc1-syzkaller-00211-g90d970cade8e #0 PREEMPT(voluntary) [ 100.254842][ T6893] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 100.254853][ T6893] Call Trace: [ 100.254858][ T6893] [ 100.254875][ T6893] __dump_stack+0x1d/0x30 [ 100.254896][ T6893] dump_stack_lvl+0xe8/0x140 [ 100.254915][ T6893] dump_stack+0x15/0x1b [ 100.254931][ T6893] should_fail_ex+0x265/0x280 [ 100.254950][ T6893] ? __se_sys_memfd_create+0x1cc/0x590 [ 100.254970][ T6893] should_failslab+0x8c/0xb0 [ 100.255001][ T6893] __kmalloc_cache_noprof+0x4c/0x320 [ 100.255066][ T6893] ? fput+0x8f/0xc0 [ 100.255092][ T6893] __se_sys_memfd_create+0x1cc/0x590 [ 100.255180][ T6893] __x64_sys_memfd_create+0x31/0x40 [ 100.255197][ T6893] x64_sys_call+0x2abe/0x2ff0 [ 100.255214][ T6893] do_syscall_64+0xd2/0x200 [ 100.255235][ T6893] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 100.255256][ T6893] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 100.255281][ T6893] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 100.255315][ T6893] RIP: 0033:0x7f7fd142ebe9 [ 100.255328][ T6893] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 100.255342][ T6893] RSP: 002b:00007f7fcfe96d68 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 100.255359][ T6893] RAX: ffffffffffffffda RBX: 00000000000005eb RCX: 00007f7fd142ebe9 [ 100.255371][ T6893] RDX: 00007f7fcfe96dec RSI: 0000000000000000 RDI: 00007f7fd14b27e8 [ 100.255384][ T6893] RBP: 0000200000000f00 R08: 00007f7fcfe96b07 R09: 0000000000000000 [ 100.255475][ T6893] R10: 000000000000000a R11: 0000000000000202 R12: 0000000000000001 [ 100.255546][ T6893] R13: 00007f7fcfe96dec R14: 00007f7fcfe96df0 R15: 00007fff3d60b938 [ 100.255564][ T6893] [ 100.258877][ T6894] hugetlbfs: syz.4.1108 (6894): Using mlock ulimits for SHM_HUGETLB is obsolete [ 100.449698][ T6903] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 100.476256][ T6903] SELinux: failed to load policy [ 100.512876][ T6912] netlink: 60 bytes leftover after parsing attributes in process `syz.4.1114'. [ 100.650998][ T6930] IPVS: Error joining to the multicast group [ 100.661069][ T6930] wg2: entered promiscuous mode [ 100.665940][ T6930] wg2: entered allmulticast mode [ 101.157860][ T6960] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 101.291106][ T6970] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 101.306565][ T6970] FAULT_INJECTION: forcing a failure. [ 101.306565][ T6970] name fail_futex, interval 1, probability 0, space 0, times 1 [ 101.319507][ T6970] CPU: 0 UID: 0 PID: 6970 Comm: syz.5.1130 Not tainted 6.17.0-rc1-syzkaller-00211-g90d970cade8e #0 PREEMPT(voluntary) [ 101.319557][ T6970] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 101.319570][ T6970] Call Trace: [ 101.319577][ T6970] [ 101.319585][ T6970] __dump_stack+0x1d/0x30 [ 101.319607][ T6970] dump_stack_lvl+0xe8/0x140 [ 101.319645][ T6970] dump_stack+0x15/0x1b [ 101.319659][ T6970] should_fail_ex+0x265/0x280 [ 101.319678][ T6970] should_fail+0xb/0x20 [ 101.319696][ T6970] get_futex_key+0x594/0xbd0 [ 101.319721][ T6970] futex_wait_setup+0x4a/0x3e0 [ 101.319770][ T6970] futex_wait_requeue_pi+0x1ac/0x640 [ 101.319834][ T6970] ? __pfx_futex_wake_mark+0x10/0x10 [ 101.319874][ T6970] do_futex+0x136/0x380 [ 101.319895][ T6970] __se_sys_futex+0x2ed/0x360 [ 101.319916][ T6970] __x64_sys_futex+0x78/0x90 [ 101.320001][ T6970] x64_sys_call+0x2e39/0x2ff0 [ 101.320021][ T6970] do_syscall_64+0xd2/0x200 [ 101.320084][ T6970] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 101.320107][ T6970] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 101.320131][ T6970] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 101.320194][ T6970] RIP: 0033:0x7fd6bca2ebe9 [ 101.320206][ T6970] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 101.320220][ T6970] RSP: 002b:00007fd6bb48f038 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 101.320240][ T6970] RAX: ffffffffffffffda RBX: 00007fd6bcc55fa0 RCX: 00007fd6bca2ebe9 [ 101.320254][ T6970] RDX: 0000000000000000 RSI: 000080000000000b RDI: 0000000000000000 [ 101.320267][ T6970] RBP: 00007fd6bb48f090 R08: 0000200000048000 R09: 0000000000000300 [ 101.320278][ T6970] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 101.320289][ T6970] R13: 00007fd6bcc56038 R14: 00007fd6bcc55fa0 R15: 00007ffe0c2c4568 [ 101.320346][ T6970] [ 101.556567][ T29] kauditd_printk_skb: 284 callbacks suppressed [ 101.556581][ T29] audit: type=1326 audit(1755399784.480:3744): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6969 comm="syz.5.1130" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7fd6bca2d5fc code=0x7ffc0000 [ 101.587569][ T6972] netlink: 60 bytes leftover after parsing attributes in process `syz.1.1131'. [ 101.621171][ T29] audit: type=1326 audit(1755399784.520:3745): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6969 comm="syz.5.1130" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fd6bca2d69f code=0x7ffc0000 [ 101.644502][ T29] audit: type=1326 audit(1755399784.520:3746): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6969 comm="syz.5.1130" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fd6bca2d84a code=0x7ffc0000 [ 101.667792][ T29] audit: type=1326 audit(1755399784.520:3747): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6969 comm="syz.5.1130" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd6bca2ebe9 code=0x7ffc0000 [ 101.691349][ T29] audit: type=1326 audit(1755399784.520:3748): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6969 comm="syz.5.1130" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd6bca2ebe9 code=0x7ffc0000 [ 101.714829][ T29] audit: type=1326 audit(1755399784.540:3749): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6971 comm="syz.1.1131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff7f892ebe9 code=0x7ffc0000 [ 101.738363][ T29] audit: type=1326 audit(1755399784.540:3750): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6971 comm="syz.1.1131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff7f892ebe9 code=0x7ffc0000 [ 101.761770][ T29] audit: type=1326 audit(1755399784.540:3751): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6971 comm="syz.1.1131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff7f892ebe9 code=0x7ffc0000 [ 101.785149][ T29] audit: type=1326 audit(1755399784.540:3752): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6971 comm="syz.1.1131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff7f892ebe9 code=0x7ffc0000 [ 101.808645][ T29] audit: type=1326 audit(1755399784.540:3753): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6971 comm="syz.1.1131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff7f892ebe9 code=0x7ffc0000 [ 102.021670][ T6983] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 102.029310][ T6983] SELinux: failed to load policy [ 102.046797][ T6985] netlink: 20 bytes leftover after parsing attributes in process `syz.0.1137'. [ 102.104566][ T6994] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 102.113190][ T6994] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 102.190671][ T7003] tipc: Enabling of bearer rejected, already enabled [ 102.208164][ T7008] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 102.239815][ T7003] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1143'. [ 102.277221][ T7012] FAULT_INJECTION: forcing a failure. [ 102.277221][ T7012] name failslab, interval 1, probability 0, space 0, times 0 [ 102.289916][ T7012] CPU: 0 UID: 0 PID: 7012 Comm: syz.0.1145 Not tainted 6.17.0-rc1-syzkaller-00211-g90d970cade8e #0 PREEMPT(voluntary) [ 102.289941][ T7012] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 102.289951][ T7012] Call Trace: [ 102.289958][ T7012] [ 102.289966][ T7012] __dump_stack+0x1d/0x30 [ 102.290056][ T7012] dump_stack_lvl+0xe8/0x140 [ 102.290134][ T7012] dump_stack+0x15/0x1b [ 102.290151][ T7012] should_fail_ex+0x265/0x280 [ 102.290168][ T7012] should_failslab+0x8c/0xb0 [ 102.290292][ T7012] kmem_cache_alloc_noprof+0x50/0x310 [ 102.290318][ T7012] ? audit_log_start+0x365/0x6c0 [ 102.290347][ T7012] audit_log_start+0x365/0x6c0 [ 102.290454][ T7012] audit_seccomp+0x48/0x100 [ 102.290479][ T7012] ? __seccomp_filter+0x68c/0x10d0 [ 102.290500][ T7012] __seccomp_filter+0x69d/0x10d0 [ 102.290557][ T7012] ? percpu_counter_add_batch+0xb6/0x130 [ 102.290574][ T7012] ? errseq_sample+0x2f/0x40 [ 102.290598][ T7012] ? file_init_path+0x278/0x2a0 [ 102.290740][ T7012] __secure_computing+0x82/0x150 [ 102.290772][ T7012] syscall_trace_enter+0xcf/0x1e0 [ 102.290796][ T7012] do_syscall_64+0xac/0x200 [ 102.290852][ T7012] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 102.290873][ T7012] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 102.290898][ T7012] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 102.290919][ T7012] RIP: 0033:0x7f7fd142d5fc [ 102.290988][ T7012] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 102.291005][ T7012] RSP: 002b:00007f7fcfe97030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 102.291026][ T7012] RAX: ffffffffffffffda RBX: 00007f7fd1655fa0 RCX: 00007f7fd142d5fc [ 102.291040][ T7012] RDX: 000000000000000f RSI: 00007f7fcfe970a0 RDI: 0000000000000004 [ 102.291053][ T7012] RBP: 00007f7fcfe97090 R08: 0000000000000000 R09: 0000000000000000 [ 102.291065][ T7012] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 102.291089][ T7012] R13: 00007f7fd1656038 R14: 00007f7fd1655fa0 R15: 00007fff3d60b938 [ 102.291104][ T7012] [ 102.541883][ T7022] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1147'. [ 102.606906][ T7026] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 102.615743][ T7026] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 103.274052][ T7056] __nla_validate_parse: 2 callbacks suppressed [ 103.274067][ T7056] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1158'. [ 103.473471][ T7061] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 103.499849][ T7061] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 103.631841][ T7069] netlink: 20 bytes leftover after parsing attributes in process `syz.2.1162'. [ 103.924416][ T7080] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 104.049403][ T7088] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 104.100804][ T7088] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 104.165326][ T7103] FAULT_INJECTION: forcing a failure. [ 104.165326][ T7103] name failslab, interval 1, probability 0, space 0, times 0 [ 104.178151][ T7103] CPU: 1 UID: 0 PID: 7103 Comm: syz.2.1171 Not tainted 6.17.0-rc1-syzkaller-00211-g90d970cade8e #0 PREEMPT(voluntary) [ 104.178182][ T7103] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 104.178194][ T7103] Call Trace: [ 104.178201][ T7103] [ 104.178209][ T7103] __dump_stack+0x1d/0x30 [ 104.178283][ T7103] dump_stack_lvl+0xe8/0x140 [ 104.178301][ T7103] dump_stack+0x15/0x1b [ 104.178317][ T7103] should_fail_ex+0x265/0x280 [ 104.178341][ T7103] should_failslab+0x8c/0xb0 [ 104.178364][ T7103] __kmalloc_node_track_caller_noprof+0xa4/0x410 [ 104.178393][ T7103] ? strncmp+0x34/0x70 [ 104.178414][ T7103] ? match_strdup+0x37/0x40 [ 104.178580][ T7103] ? strcmp+0x22/0x50 [ 104.178706][ T7103] kmemdup_nul+0x36/0xc0 [ 104.178729][ T7103] match_strdup+0x37/0x40 [ 104.178809][ T7103] p9_client_create+0x2c9/0xbc0 [ 104.178832][ T7103] v9fs_session_init+0xf7/0xde0 [ 104.178852][ T7103] ? avc_has_perm_noaudit+0x1b1/0x200 [ 104.178898][ T7103] ? should_fail_ex+0xdb/0x280 [ 104.178915][ T7103] ? v9fs_mount+0x51/0x5c0 [ 104.179006][ T7103] ? should_failslab+0x8c/0xb0 [ 104.179029][ T7103] ? __kmalloc_cache_noprof+0x189/0x320 [ 104.179057][ T7103] v9fs_mount+0x67/0x5c0 [ 104.179077][ T7103] ? selinux_capable+0x31/0x40 [ 104.179151][ T7103] ? __pfx_v9fs_mount+0x10/0x10 [ 104.179177][ T7103] legacy_get_tree+0x78/0xd0 [ 104.179279][ T7103] vfs_get_tree+0x57/0x1d0 [ 104.179302][ T7103] do_new_mount+0x207/0x5e0 [ 104.179324][ T7103] ? security_capable+0x83/0x90 [ 104.179343][ T7103] path_mount+0x4a4/0xb20 [ 104.179362][ T7103] ? user_path_at+0x109/0x130 [ 104.179466][ T7103] __se_sys_mount+0x28f/0x2e0 [ 104.179485][ T7103] ? fput+0x8f/0xc0 [ 104.179513][ T7103] __x64_sys_mount+0x67/0x80 [ 104.179612][ T7103] x64_sys_call+0x2b4d/0x2ff0 [ 104.179636][ T7103] do_syscall_64+0xd2/0x200 [ 104.179659][ T7103] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 104.179706][ T7103] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 104.179783][ T7103] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 104.179801][ T7103] RIP: 0033:0x7f9e7d84ebe9 [ 104.179872][ T7103] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 104.179887][ T7103] RSP: 002b:00007f9e7c2b7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 104.179906][ T7103] RAX: ffffffffffffffda RBX: 00007f9e7da75fa0 RCX: 00007f9e7d84ebe9 [ 104.179919][ T7103] RDX: 0000200000000180 RSI: 0000200000000000 RDI: 0000000000000000 [ 104.179952][ T7103] RBP: 00007f9e7c2b7090 R08: 00002000000001c0 R09: 0000000000000000 [ 104.179963][ T7103] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 104.179973][ T7103] R13: 00007f9e7da76038 R14: 00007f9e7da75fa0 R15: 00007ffc92ef2618 [ 104.179989][ T7103] [ 104.188561][ T7096] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 104.447898][ T7108] netlink: 20 bytes leftover after parsing attributes in process `syz.2.1173'. [ 104.452330][ T7096] SELinux: failed to load policy [ 104.488672][ T7110] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1174'. [ 104.680279][ T7118] netlink: 60 bytes leftover after parsing attributes in process `syz.2.1177'. [ 105.012767][ T7124] ip6gre2: entered allmulticast mode [ 106.608527][ T7141] Set syz1 is full, maxelem 65536 reached [ 106.644804][ T7132] Set syz1 is full, maxelem 65536 reached [ 106.680056][ T7149] netlink: 20 bytes leftover after parsing attributes in process `syz.2.1186'. [ 106.716998][ T7153] netlink: 60 bytes leftover after parsing attributes in process `syz.0.1188'. [ 106.727636][ T29] kauditd_printk_skb: 167 callbacks suppressed [ 106.727648][ T29] audit: type=1326 audit(1755399789.650:3917): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7152 comm="syz.0.1188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7fd142ebe9 code=0x7ffc0000 [ 106.778670][ T29] audit: type=1326 audit(1755399789.690:3918): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7152 comm="syz.0.1188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=244 compat=0 ip=0x7f7fd142ebe9 code=0x7ffc0000 [ 106.802111][ T29] audit: type=1326 audit(1755399789.690:3919): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7152 comm="syz.0.1188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7fd142ebe9 code=0x7ffc0000 [ 106.825607][ T29] audit: type=1326 audit(1755399789.690:3920): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7152 comm="syz.0.1188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7fd142ebe9 code=0x7ffc0000 [ 106.938361][ T29] audit: type=1326 audit(1755399789.820:3921): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7160 comm="syz.0.1192" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7fd142ebe9 code=0x7ffc0000 [ 106.961783][ T29] audit: type=1326 audit(1755399789.820:3922): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7160 comm="syz.0.1192" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7fd142ebe9 code=0x7ffc0000 [ 106.985271][ T29] audit: type=1326 audit(1755399789.820:3923): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7160 comm="syz.0.1192" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7fd142ebe9 code=0x7ffc0000 [ 107.008694][ T29] audit: type=1326 audit(1755399789.820:3924): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7160 comm="syz.0.1192" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7fd142ebe9 code=0x7ffc0000 [ 107.032096][ T29] audit: type=1326 audit(1755399789.820:3925): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7160 comm="syz.0.1192" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7fd142ebe9 code=0x7ffc0000 [ 107.055476][ T29] audit: type=1326 audit(1755399789.820:3926): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7160 comm="syz.0.1192" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7fd142ebe9 code=0x7ffc0000 [ 107.189305][ T7175] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1198'. [ 107.199435][ T7175] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1198'. [ 107.267061][ T7178] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 107.459457][ T7185] (unnamed net_device) (uninitialized): Unable to set up delay as MII monitoring is disabled [ 107.504187][ T7189] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1200'. [ 107.599233][ T7191] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 107.606812][ T7191] SELinux: failed to load policy [ 107.663871][ T7197] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 107.702972][ T7197] wireguard0: entered promiscuous mode [ 107.708550][ T7197] wireguard0: entered allmulticast mode [ 108.025120][ T7218] block device autoloading is deprecated and will be removed. [ 108.155859][ T7223] blktrace: Concurrent blktraces are not allowed on loop8 [ 108.581298][ T7238] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 108.589218][ T7238] SELinux: failed to load policy [ 108.951753][ T7250] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 109.005114][ T3582] ================================================================== [ 109.013222][ T3582] BUG: KCSAN: data-race in __dentry_kill / fast_dput [ 109.019894][ T3582] [ 109.022215][ T3582] write to 0xffff888119c3acd0 of 8 bytes by task 3300 on cpu 1: [ 109.029834][ T3582] __dentry_kill+0x142/0x4b0 [ 109.034419][ T3582] dput+0x5e/0xd0 [ 109.038050][ T3582] __fput+0x444/0x650 [ 109.042033][ T3582] fput_close_sync+0x6e/0x120 [ 109.046713][ T3582] __x64_sys_close+0x56/0xf0 [ 109.051290][ T3582] x64_sys_call+0x2738/0x2ff0 [ 109.055962][ T3582] do_syscall_64+0xd2/0x200 [ 109.060465][ T3582] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 109.066352][ T3582] [ 109.068664][ T3582] read to 0xffff888119c3acd0 of 8 bytes by task 3582 on cpu 0: [ 109.076186][ T3582] fast_dput+0x5f/0x2c0 [ 109.080339][ T3582] dput+0x24/0xd0 [ 109.083978][ T3582] __fput+0x444/0x650 [ 109.087960][ T3582] fput_close_sync+0x6e/0x120 [ 109.092643][ T3582] __x64_sys_close+0x56/0xf0 [ 109.097223][ T3582] x64_sys_call+0x2738/0x2ff0 [ 109.101893][ T3582] do_syscall_64+0xd2/0x200 [ 109.106386][ T3582] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 109.112267][ T3582] [ 109.114580][ T3582] value changed: 0xffff888237a26e58 -> 0x0000000000000000 [ 109.121669][ T3582] [ 109.123983][ T3582] Reported by Kernel Concurrency Sanitizer on: [ 109.130126][ T3582] CPU: 0 UID: 0 PID: 3582 Comm: syz-executor Not tainted 6.17.0-rc1-syzkaller-00211-g90d970cade8e #0 PREEMPT(voluntary) [ 109.142698][ T3582] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 109.152755][ T3582] ================================================================== [ 109.756764][ T3582] ================================================================== [ 109.765307][ T3582] BUG: KCSAN: data-race in __dentry_kill / step_into [ 109.771992][ T3582] [ 109.774303][ T3582] read-write to 0xffff88810045b240 of 4 bytes by task 3300 on cpu 1: [ 109.782348][ T3582] __dentry_kill+0x230/0x4b0 [ 109.786939][ T3582] dput+0x5e/0xd0 [ 109.790569][ T3582] __fput+0x444/0x650 [ 109.794549][ T3582] fput_close_sync+0x6e/0x120 [ 109.799219][ T3582] __x64_sys_close+0x56/0xf0 [ 109.803804][ T3582] x64_sys_call+0x2738/0x2ff0 [ 109.808474][ T3582] do_syscall_64+0xd2/0x200 [ 109.812979][ T3582] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 109.818862][ T3582] [ 109.821171][ T3582] read to 0xffff88810045b240 of 4 bytes by task 3582 on cpu 0: [ 109.828695][ T3582] step_into+0x12f/0x820 [ 109.832932][ T3582] path_openat+0x13e8/0x2170 [ 109.837514][ T3582] do_filp_open+0x109/0x230 [ 109.842014][ T3582] do_sys_openat2+0xa6/0x110 [ 109.846606][ T3582] __x64_sys_openat+0xf2/0x120 [ 109.851373][ T3582] x64_sys_call+0x2e9c/0x2ff0 [ 109.856040][ T3582] do_syscall_64+0xd2/0x200 [ 109.860543][ T3582] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 109.866424][ T3582] [ 109.868729][ T3582] value changed: 0x00200080 -> 0x00004080 [ 109.874521][ T3582] [ 109.876842][ T3582] Reported by Kernel Concurrency Sanitizer on: [ 109.882980][ T3582] CPU: 0 UID: 0 PID: 3582 Comm: syz-executor Not tainted 6.17.0-rc1-syzkaller-00211-g90d970cade8e #0 PREEMPT(voluntary) [ 109.895559][ T3582] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 109.905608][ T3582] ================================================================== [ 109.979659][ T3300] ================================================================== [ 109.987758][ T3300] BUG: KCSAN: data-race in __dentry_kill / step_into [ 109.994442][ T3300] [ 109.996751][ T3300] read-write to 0xffff88810045c900 of 4 bytes by task 3582 on cpu 0: [ 110.004815][ T3300] __dentry_kill+0x230/0x4b0 [ 110.009397][ T3300] dput+0x5e/0xd0 [ 110.013024][ T3300] __fput+0x444/0x650 [ 110.017002][ T3300] fput_close_sync+0x6e/0x120 [ 110.021675][ T3300] __x64_sys_close+0x56/0xf0 [ 110.026259][ T3300] x64_sys_call+0x2738/0x2ff0 [ 110.030932][ T3300] do_syscall_64+0xd2/0x200 [ 110.035433][ T3300] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 110.041316][ T3300] [ 110.043630][ T3300] read to 0xffff88810045c900 of 4 bytes by task 3300 on cpu 1: [ 110.051162][ T3300] step_into+0xe3/0x820 [ 110.055317][ T3300] path_openat+0x13e8/0x2170 [ 110.059898][ T3300] do_filp_open+0x109/0x230 [ 110.064389][ T3300] do_sys_openat2+0xa6/0x110 [ 110.068981][ T3300] __x64_sys_openat+0xf2/0x120 [ 110.073740][ T3300] x64_sys_call+0x2e9c/0x2ff0 [ 110.078412][ T3300] do_syscall_64+0xd2/0x200 [ 110.082907][ T3300] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 110.088787][ T3300] [ 110.091099][ T3300] value changed: 0x00200080 -> 0x00004080 [ 110.096802][ T3300] [ 110.099136][ T3300] Reported by Kernel Concurrency Sanitizer on: [ 110.105272][ T3300] CPU: 1 UID: 0 PID: 3300 Comm: syz-executor Not tainted 6.17.0-rc1-syzkaller-00211-g90d970cade8e #0 PREEMPT(voluntary) [ 110.117933][ T3300] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 110.127982][ T3300] ================================================================== [ 110.227903][ T3582] ================================================================== [ 110.236020][ T3582] BUG: KCSAN: data-race in __dentry_kill / lookup_fast [ 110.242885][ T3582] [ 110.245202][ T3582] read-write to 0xffff88811ed00b40 of 4 bytes by task 3300 on cpu 1: [ 110.253247][ T3582] __dentry_kill+0x230/0x4b0 [ 110.257836][ T3582] dput+0x5e/0xd0 [ 110.261464][ T3582] __fput+0x444/0x650 [ 110.265442][ T3582] fput_close_sync+0x6e/0x120 [ 110.270110][ T3582] __x64_sys_close+0x56/0xf0 [ 110.274682][ T3582] x64_sys_call+0x2738/0x2ff0 [ 110.279355][ T3582] do_syscall_64+0xd2/0x200 [ 110.283855][ T3582] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 110.289743][ T3582] [ 110.292057][ T3582] read to 0xffff88811ed00b40 of 4 bytes by task 3582 on cpu 0: [ 110.299584][ T3582] lookup_fast+0xf0/0x320 [ 110.303916][ T3582] path_openat+0x43c/0x2170 [ 110.308414][ T3582] do_filp_open+0x109/0x230 [ 110.312900][ T3582] do_sys_openat2+0xa6/0x110 [ 110.317491][ T3582] __x64_sys_openat+0xf2/0x120 [ 110.322251][ T3582] x64_sys_call+0x2e9c/0x2ff0 [ 110.326916][ T3582] do_syscall_64+0xd2/0x200 [ 110.331423][ T3582] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 110.337319][ T3582] [ 110.339632][ T3582] value changed: 0x00200080 -> 0x00004080 [ 110.345331][ T3582] [ 110.347737][ T3582] Reported by Kernel Concurrency Sanitizer on: [ 110.353874][ T3582] CPU: 0 UID: 0 PID: 3582 Comm: syz-executor Not tainted 6.17.0-rc1-syzkaller-00211-g90d970cade8e #0 PREEMPT(voluntary) [ 110.366457][ T3582] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 110.376508][ T3582] ================================================================== [ 112.114141][ T3300] ================================================================== [ 112.122241][ T3300] BUG: KCSAN: data-race in __dentry_kill / fast_dput [ 112.128937][ T3300] [ 112.131252][ T3300] write to 0xffff888119c96310 of 8 bytes by task 3582 on cpu 0: [ 112.138861][ T3300] __dentry_kill+0x142/0x4b0 [ 112.143447][ T3300] dput+0x5e/0xd0 [ 112.147070][ T3300] do_unlinkat+0x259/0x480 [ 112.151477][ T3300] __x64_sys_unlink+0x2e/0x40 [ 112.156144][ T3300] x64_sys_call+0x2dc0/0x2ff0 [ 112.160824][ T3300] do_syscall_64+0xd2/0x200 [ 112.165325][ T3300] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 112.171209][ T3300] [ 112.173522][ T3300] read to 0xffff888119c96310 of 8 bytes by task 3300 on cpu 1: [ 112.181058][ T3300] fast_dput+0x5f/0x2c0 [ 112.185216][ T3300] dput+0x24/0xd0 [ 112.188846][ T3300] __fput+0x444/0x650 [ 112.192826][ T3300] fput_close_sync+0x6e/0x120 [ 112.197584][ T3300] __x64_sys_close+0x56/0xf0 [ 112.202165][ T3300] x64_sys_call+0x2738/0x2ff0 [ 112.206828][ T3300] do_syscall_64+0xd2/0x200 [ 112.211327][ T3300] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 112.217212][ T3300] [ 112.219524][ T3300] value changed: 0xffff888237a26e58 -> 0x0000000000000000 [ 112.226610][ T3300] [ 112.228914][ T3300] Reported by Kernel Concurrency Sanitizer on: [ 112.235055][ T3300] CPU: 1 UID: 0 PID: 3300 Comm: syz-executor Not tainted 6.17.0-rc1-syzkaller-00211-g90d970cade8e #0 PREEMPT(voluntary) [ 112.247626][ T3300] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 112.257677][ T3300] ================================================================== [ 113.005703][ T3582] ================================================================== [ 113.013808][ T3582] BUG: KCSAN: data-race in __dentry_kill / step_into [ 113.020488][ T3582] [ 113.022802][ T3582] read-write to 0xffff88811ecf4000 of 4 bytes by task 3300 on cpu 1: [ 113.030849][ T3582] __dentry_kill+0x230/0x4b0 [ 113.035432][ T3582] dput+0x5e/0xd0 [ 113.039061][ T3582] __fput+0x444/0x650 [ 113.043049][ T3582] fput_close_sync+0x6e/0x120 [ 113.047728][ T3582] __x64_sys_close+0x56/0xf0 [ 113.052305][ T3582] x64_sys_call+0x2738/0x2ff0 [ 113.056975][ T3582] do_syscall_64+0xd2/0x200 [ 113.061571][ T3582] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 113.067465][ T3582] [ 113.069785][ T3582] read to 0xffff88811ecf4000 of 4 bytes by task 3582 on cpu 0: [ 113.077323][ T3582] step_into+0xe3/0x820 [ 113.081481][ T3582] path_openat+0x13e8/0x2170 [ 113.086066][ T3582] do_filp_open+0x109/0x230 [ 113.090555][ T3582] do_sys_openat2+0xa6/0x110 [ 113.095147][ T3582] __x64_sys_openat+0xf2/0x120 [ 113.099914][ T3582] x64_sys_call+0x2e9c/0x2ff0 [ 113.104577][ T3582] do_syscall_64+0xd2/0x200 [ 113.109077][ T3582] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 113.114962][ T3582] [ 113.117274][ T3582] value changed: 0x00200080 -> 0x00004080 [ 113.122976][ T3582] [ 113.125284][ T3582] Reported by Kernel Concurrency Sanitizer on: [ 113.131452][ T3582] CPU: 0 UID: 0 PID: 3582 Comm: syz-executor Not tainted 6.17.0-rc1-syzkaller-00211-g90d970cade8e #0 PREEMPT(voluntary) [ 113.144117][ T3582] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 113.154162][ T3582] ================================================================== [ 114.318104][ T3582] ================================================================== [ 114.326201][ T3582] BUG: KCSAN: data-race in __dentry_kill / step_into [ 114.332885][ T3582] [ 114.335197][ T3582] read-write to 0xffff888100456c00 of 4 bytes by task 3300 on cpu 1: [ 114.343245][ T3582] __dentry_kill+0x230/0x4b0 [ 114.347840][ T3582] dput+0x5e/0xd0 [ 114.351475][ T3582] __fput+0x444/0x650 [ 114.355452][ T3582] fput_close_sync+0x6e/0x120 [ 114.360144][ T3582] __x64_sys_close+0x56/0xf0 [ 114.364724][ T3582] x64_sys_call+0x2738/0x2ff0 [ 114.369397][ T3582] do_syscall_64+0xd2/0x200 [ 114.373982][ T3582] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 114.379868][ T3582] [ 114.382198][ T3582] read to 0xffff888100456c00 of 4 bytes by task 3582 on cpu 0: [ 114.389731][ T3582] step_into+0x12f/0x820 [ 114.393975][ T3582] path_openat+0x13e8/0x2170 [ 114.398557][ T3582] do_filp_open+0x109/0x230 [ 114.403046][ T3582] do_sys_openat2+0xa6/0x110 [ 114.407633][ T3582] __x64_sys_openat+0xf2/0x120 [ 114.412395][ T3582] x64_sys_call+0x2e9c/0x2ff0 [ 114.417062][ T3582] do_syscall_64+0xd2/0x200 [ 114.421562][ T3582] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 114.427442][ T3582] [ 114.429753][ T3582] value changed: 0x00200080 -> 0x00004080 [ 114.435455][ T3582] [ 114.437765][ T3582] Reported by Kernel Concurrency Sanitizer on: [ 114.443902][ T3582] CPU: 0 UID: 0 PID: 3582 Comm: syz-executor Not tainted 6.17.0-rc1-syzkaller-00211-g90d970cade8e #0 PREEMPT(voluntary) [ 114.456484][ T3582] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 114.466540][ T3582] ================================================================== [ 115.167217][ T3582] ================================================================== [ 115.175323][ T3582] BUG: KCSAN: data-race in __dentry_kill / lookup_fast [ 115.182184][ T3582] [ 115.184501][ T3582] read-write to 0xffff888119fdbf00 of 4 bytes by task 3300 on cpu 0: [ 115.192554][ T3582] __dentry_kill+0x230/0x4b0 [ 115.197139][ T3582] dput+0x5e/0xd0 [ 115.200768][ T3582] __fput+0x444/0x650 [ 115.204745][ T3582] fput_close_sync+0x6e/0x120 [ 115.209424][ T3582] __x64_sys_close+0x56/0xf0 [ 115.214005][ T3582] x64_sys_call+0x2738/0x2ff0 [ 115.218674][ T3582] do_syscall_64+0xd2/0x200 [ 115.223180][ T3582] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 115.229072][ T3582] [ 115.231382][ T3582] read to 0xffff888119fdbf00 of 4 bytes by task 3582 on cpu 1: [ 115.238919][ T3582] lookup_fast+0xf0/0x320 [ 115.243249][ T3582] path_openat+0x43c/0x2170 [ 115.247745][ T3582] do_filp_open+0x109/0x230 [ 115.252237][ T3582] do_sys_openat2+0xa6/0x110 [ 115.256831][ T3582] __x64_sys_openat+0xf2/0x120 [ 115.261605][ T3582] x64_sys_call+0x2e9c/0x2ff0 [ 115.266279][ T3582] do_syscall_64+0xd2/0x200 [ 115.270785][ T3582] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 115.276676][ T3582] [ 115.278989][ T3582] value changed: 0x00200080 -> 0x00004080 [ 115.284693][ T3582] [ 115.287000][ T3582] Reported by Kernel Concurrency Sanitizer on: [ 115.293140][ T3582] CPU: 1 UID: 0 PID: 3582 Comm: syz-executor Not tainted 6.17.0-rc1-syzkaller-00211-g90d970cade8e #0 PREEMPT(voluntary) [ 115.305719][ T3582] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 115.315768][ T3582] ================================================================== [ 115.849270][ T3300] ================================================================== [ 115.857373][ T3300] BUG: KCSAN: data-race in __dentry_kill / fast_dput [ 115.864134][ T3300] [ 115.866454][ T3300] write to 0xffff888119faa190 of 8 bytes by task 3582 on cpu 1: [ 115.874052][ T3300] __dentry_kill+0x142/0x4b0 [ 115.878620][ T3300] dput+0x5e/0xd0 [ 115.882226][ T3300] __fput+0x444/0x650 [ 115.886183][ T3300] fput_close_sync+0x6e/0x120 [ 115.890848][ T3300] __x64_sys_close+0x56/0xf0 [ 115.895413][ T3300] x64_sys_call+0x2738/0x2ff0 [ 115.900080][ T3300] do_syscall_64+0xd2/0x200 [ 115.904561][ T3300] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 115.910424][ T3300] [ 115.912722][ T3300] read to 0xffff888119faa190 of 8 bytes by task 3300 on cpu 0: [ 115.920230][ T3300] fast_dput+0x5f/0x2c0 [ 115.924360][ T3300] dput+0x24/0xd0 [ 115.927969][ T3300] do_unlinkat+0x259/0x480 [ 115.932359][ T3300] __x64_sys_unlink+0x2e/0x40 [ 115.937008][ T3300] x64_sys_call+0x2dc0/0x2ff0 [ 115.941659][ T3300] do_syscall_64+0xd2/0x200 [ 115.946140][ T3300] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 115.952004][ T3300] [ 115.954298][ T3300] value changed: 0xffff888237a26e58 -> 0x0000000000000000 [ 115.961373][ T3300] [ 115.963672][ T3300] Reported by Kernel Concurrency Sanitizer on: [ 115.969793][ T3300] CPU: 0 UID: 0 PID: 3300 Comm: syz-executor Not tainted 6.17.0-rc1-syzkaller-00211-g90d970cade8e #0 PREEMPT(voluntary) [ 115.982357][ T3300] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 115.992384][ T3300] ================================================================== [ 117.588540][ T3300] ================================================================== [ 117.596655][ T3300] BUG: KCSAN: data-race in __dentry_kill / step_into [ 117.603340][ T3300] [ 117.605660][ T3300] read-write to 0xffff888100463480 of 4 bytes by task 3582 on cpu 1: [ 117.613708][ T3300] __dentry_kill+0x230/0x4b0 [ 117.618300][ T3300] dput+0x5e/0xd0 [ 117.621923][ T3300] __fput+0x444/0x650 [ 117.625903][ T3300] fput_close_sync+0x6e/0x120 [ 117.630579][ T3300] __x64_sys_close+0x56/0xf0 [ 117.635151][ T3300] x64_sys_call+0x2738/0x2ff0 [ 117.639820][ T3300] do_syscall_64+0xd2/0x200 [ 117.644325][ T3300] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 117.650208][ T3300] [ 117.652523][ T3300] read to 0xffff888100463480 of 4 bytes by task 3300 on cpu 0: [ 117.660053][ T3300] step_into+0x12f/0x820 [ 117.664298][ T3300] path_openat+0x13e8/0x2170 [ 117.668873][ T3300] do_filp_open+0x109/0x230 [ 117.673375][ T3300] do_sys_openat2+0xa6/0x110 [ 117.677966][ T3300] __x64_sys_openat+0xf2/0x120 [ 117.682740][ T3300] x64_sys_call+0x2e9c/0x2ff0 [ 117.687412][ T3300] do_syscall_64+0xd2/0x200 [ 117.691998][ T3300] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 117.697878][ T3300] [ 117.700189][ T3300] value changed: 0x00200080 -> 0x00004080 [ 117.705895][ T3300] [ 117.708205][ T3300] Reported by Kernel Concurrency Sanitizer on: [ 117.714335][ T3300] CPU: 0 UID: 0 PID: 3300 Comm: syz-executor Not tainted 6.17.0-rc1-syzkaller-00211-g90d970cade8e #0 PREEMPT(voluntary) [ 117.726908][ T3300] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 117.736955][ T3300] ================================================================== [ 118.455470][ T3300] ================================================================== [ 118.463573][ T3300] BUG: KCSAN: data-race in __dentry_kill / step_into [ 118.470260][ T3300] [ 118.472578][ T3300] read-write to 0xffff888119faccc0 of 4 bytes by task 3582 on cpu 1: [ 118.480641][ T3300] __dentry_kill+0x230/0x4b0 [ 118.485237][ T3300] dput+0x5e/0xd0 [ 118.488867][ T3300] __fput+0x444/0x650 [ 118.492857][ T3300] fput_close_sync+0x6e/0x120 [ 118.497542][ T3300] __x64_sys_close+0x56/0xf0 [ 118.502130][ T3300] x64_sys_call+0x2738/0x2ff0 [ 118.506810][ T3300] do_syscall_64+0xd2/0x200 [ 118.511319][ T3300] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 118.517314][ T3300] [ 118.519628][ T3300] read to 0xffff888119faccc0 of 4 bytes by task 3300 on cpu 0: [ 118.527160][ T3300] step_into+0xe3/0x820 [ 118.531313][ T3300] path_openat+0x13e8/0x2170 [ 118.535894][ T3300] do_filp_open+0x109/0x230 [ 118.540397][ T3300] do_sys_openat2+0xa6/0x110 [ 118.544980][ T3300] __x64_sys_openat+0xf2/0x120 [ 118.549746][ T3300] x64_sys_call+0x2e9c/0x2ff0 [ 118.554410][ T3300] do_syscall_64+0xd2/0x200 [ 118.558901][ T3300] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 118.564790][ T3300] [ 118.567098][ T3300] value changed: 0x00200080 -> 0x00004080 [ 118.572795][ T3300] [ 118.575103][ T3300] Reported by Kernel Concurrency Sanitizer on: [ 118.581238][ T3300] CPU: 0 UID: 0 PID: 3300 Comm: syz-executor Not tainted 6.17.0-rc1-syzkaller-00211-g90d970cade8e #0 PREEMPT(voluntary) [ 118.593811][ T3300] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 118.603850][ T3300] ==================================================================