last executing test programs: 16.580749748s ago: executing program 4 (id=145): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r1 = io_uring_setup(0x41c5, &(0x7f00000001c0)={0x0, 0x7, 0x40, 0x0, 0x32b}) r2 = syz_open_dev$usbmon(&(0x7f0000007040), 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r2, 0xc0109207, &(0x7f00000070c0)={0x0}) close_range(r1, 0xffffffffffffffff, 0x0) 16.524578678s ago: executing program 4 (id=148): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x80801c, &(0x7f0000000f40), 0x1, 0x503, &(0x7f0000000880)="$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") ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x891d, &(0x7f0000000cc0)='lo:\x96o8\x14d\xa1\xba\xda\xd1\xa0J\x12tQ\xb16\xe3\xd7\\b\x8b\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf\xc8>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x02\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xeb\xe1\xde\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xfc\xfa 6(%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0xf8}], 0x1}, 0x1f00) sendmsg$tipc(r2, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000400000000000000000000000000000400000000"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x19, 0x7, &(0x7f0000000040)=ANY=[@ANYBLOB="1800"/14, @ANYRES64, @ANYBLOB="0000000000b7020000ff010000000000008600000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r5}, 0x10) r6 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_mreqsrc(r6, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) r7 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r7, 0x8922, &(0x7f0000000000)={'lo\x00'}) 15.675116462s ago: executing program 4 (id=172): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1801000020017e9c0000000000000000850000007b00000095"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000007c0)='kfree\x00', r0, 0x0, 0xfffffffffffffffc}, 0x18) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000003c0)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x1f, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x8}, [@exit]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 15.584593573s ago: executing program 4 (id=173): socket$kcm(0x21, 0x2, 0x2) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000001640)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000008b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x28, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000001400010000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff2e, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0b00000005000000000400000d00000001000000", @ANYRES32, @ANYBLOB="0005000000000000005bf5d34f609d0d63c8ed7100000000000000000000000020", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES8=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffcc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x40c8, &(0x7f0000000200), 0xfb, 0x496, &(0x7f0000000f40)="$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") mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000001000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r5}, 0x0, &(0x7f0000000040)}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r6, 0x0, 0xfffffffffffffffe}, 0x18) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000440)='./file0/file0\x00', 0x0, 0x12f451, 0x0) r7 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$selinux_access(r7, &(0x7f0000000280)=ANY=[@ANYBLOB='system_u:object_r:updpwd_exec_t:s0 system_u:system_r:s0 0'], 0x56) 15.520387193s ago: executing program 4 (id=178): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0xc0241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000002800)=[{&(0x7f0000002500)='\f7', 0x2}], 0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.numa_stat\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0x8004587d, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x20000045217}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000006c0)={0xffffffffffffffff, 0x20, &(0x7f0000000680)={&(0x7f0000000d80)=""/4096, 0x1000, 0x0, &(0x7f0000000640)=""/20, 0x14}}, 0x10) r5 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="0300000004000000040000000a00000000000000", @ANYRES32=0x1, @ANYBLOB="0500"/19, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="01000000030000000400000000000000000000000000000000007f00"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x4, 0x1f, &(0x7f0000001d80)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6}, [@btf_id={0x18, 0xb, 0x3, 0x0, 0x5}, @tail_call, @ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x3}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r5}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x400}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @generic={0x1, 0xa, 0x8, 0x6, 0x1}, @btf_id={0x18, 0x8, 0x3, 0x0, 0x5}]}, &(0x7f0000000480)='syzkaller\x00', 0x4, 0xf0, &(0x7f00000004c0)=""/240, 0xc0e00, 0x40, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x8, &(0x7f00000005c0)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000000600)={0x1, 0xd, 0x1, 0x7}, 0x10, r4, r2, 0x5, &(0x7f0000000780)=[r5], &(0x7f00000007c0)=[{0x0, 0x1, 0x5, 0xa}, {0x4, 0x1, 0x5, 0x3}, {0x5, 0x1, 0x3, 0x5}, {0x0, 0x3, 0x2, 0x8}, {0x1, 0x3, 0x4, 0x9117a1a9af5f9fb9}], 0x10, 0x0, @void, @value}, 0x94) r6 = syz_open_dev$sg(&(0x7f0000000300), 0x8, 0x1) ioctl$SCSI_IOCTL_GET_PCI(r6, 0x5387, &(0x7f0000000340)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='mm_page_alloc\x00', r2}, 0x10) set_mempolicy(0x4003, &(0x7f0000000080)=0x7, 0x5) syz_open_dev$usbfs(&(0x7f00000001c0), 0xa, 0x119042) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TIOCSETD(r7, 0x5423, &(0x7f0000000140)=0xe) ioctl$TIOCSTI(r7, 0x5412, &(0x7f0000000500)) bpf$PROG_LOAD(0x5, &(0x7f0000000cc0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bf"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @void, @value}, 0x94) socket$kcm(0x2, 0xa, 0x2) socket$phonet_pipe(0x23, 0x5, 0x2) r8 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE(r0, 0x50009401, &(0x7f0000000200)={{r8}, "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"}) socket(0x2a, 0x2, 0x7ff) syz_genetlink_get_family_id$team(&(0x7f00000000c0), 0xffffffffffffffff) 13.584678382s ago: executing program 4 (id=206): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x10, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={@mcast1, @mcast2, @mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x320}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000440)=ANY=[@ANYBLOB="2400000010000100"/20, @ANYRES32=0x0, @ANYBLOB="7f58fffee0c634c6fb2862eaee6800cc000000000400109130fe8e3bf0012a5778fcd202de86e05567c6edc21515f63f3bb6be4a1ec08ccff3bf7953ef2970d1d1148dddaa401db90278"], 0x24}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00'}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0xc9d7, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r2, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000006500000008"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={0xffffc0fe, 'vlan0\x00'}) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="4c0000001800010d00000000000000850a000000000000000500000014000500200100000000000000000100000000001c00090008000000", @ANYRES32=r6], 0x4c}}, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r7}, 0x10) truncate(&(0x7f0000000000)='./file1\x00', 0x1000) 13.584359952s ago: executing program 32 (id=206): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x10, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={@mcast1, @mcast2, @mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x320}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000440)=ANY=[@ANYBLOB="2400000010000100"/20, @ANYRES32=0x0, @ANYBLOB="7f58fffee0c634c6fb2862eaee6800cc000000000400109130fe8e3bf0012a5778fcd202de86e05567c6edc21515f63f3bb6be4a1ec08ccff3bf7953ef2970d1d1148dddaa401db90278"], 0x24}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00'}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0xc9d7, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r2, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000006500000008"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={0xffffc0fe, 'vlan0\x00'}) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="4c0000001800010d00000000000000850a000000000000000500000014000500200100000000000000000100000000001c00090008000000", @ANYRES32=r6], 0x4c}}, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r7}, 0x10) truncate(&(0x7f0000000000)='./file1\x00', 0x1000) 5.421158834s ago: executing program 5 (id=324): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sock_addr, 0xffffffffffffffff, 0xf00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={r0}, 0x4) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={0x0}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r2, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r2, 0x80047441, 0x2000000c) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x40d, 0x70bd2a, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x5}, @IFLA_BOND_TLB_DYNAMIC_LB={0x5}]}}}]}, 0x44}}, 0x0) 5.196700304s ago: executing program 5 (id=325): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sock_addr, 0xffffffffffffffff, 0xf00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={r0}, 0x4) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={0x0}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r2, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r2, 0x80047441, 0x2000000c) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x40d, 0x70bd2a, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x5}, @IFLA_BOND_TLB_DYNAMIC_LB={0x5}]}}}]}, 0x44}}, 0x0) 5.025653885s ago: executing program 5 (id=329): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000280)='sched_switch\x00', r1}, 0x10) sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[], 0x268}, 0x1, 0x0, 0x0, 0x200080c4}, 0x20008001) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) unshare(0x20000400) io_uring_setup(0x3e45, 0x0) r2 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r2, &(0x7f0000000140)={&(0x7f0000000440)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000100)="a6", 0xfffffcf4}, {0x0}], 0x2, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000005040500002b24ec10064b6f2f000000fb718aef932f3889d1fdda5b00000009860f5878c37ffe36e1165814d435be5b317c6c8189767d2f97879f07a515bb7c169f46933d9338f4ab04834e6f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) mincore(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xffffffffffffffff) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x36, 0x1, 0x0, 0x0, 0x0, 0x0, 0x30100, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x23, 0x4, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) syz_mount_image$vfat(&(0x7f0000000280), &(0x7f0000000240)='./file0\x00', 0x18000, &(0x7f0000002f40)=ANY=[@ANYRES8=0x0, @ANYRES64, @ANYRES16=0x0, @ANYRESDEC, @ANYRES32, @ANYRES32], 0x1, 0x2ee, &(0x7f0000001a80)="$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") fdatasync(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1f, 0x18, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000010000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007", @ANYRES32=r3, @ANYBLOB="0000000000000000b70500000800000085000000a500000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) syz_emit_ethernet(0xb6, &(0x7f0000000640)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "1200b0", 0x80, 0x3a, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}, @mcast2, {[@routing={0x85, 0x6, 0x1, 0x2, 0x0, [@private0, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01']}], @dest_unreach={0x3, 0x2, 0x0, 0x0, '\x00', {0x0, 0x6, "d46962", 0x0, 0x3a, 0x1, @private2, @loopback, [@hopopts={0x2f, 0x1, '\x00', [@calipso={0x7, 0x8, {0x22ebffff, 0x0, 0xfc}}]}]}}}}}}}, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x0, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r5, &(0x7f0000004200)='t', 0x1) sendfile(r5, r4, 0x0, 0x3ffff) sendfile(r5, r4, 0x0, 0x7ffff000) 3.922256721s ago: executing program 5 (id=342): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) pipe(&(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = gettid() r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff00000000000000", @ANYRES32=0x1, @ANYBLOB="fcffffff00000000f900"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000005000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000010000000900010073797a300000000048000000030a01010000000000000000010000000900010073797a30000000000900030073797a3100000000080007006e617400140004800800014000000000080002"], 0xa4}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000cc0)='mmap_lock_acquire_returned\x00', r7}, 0x10) process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0x7ffff000}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r8 = syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x3, &(0x7f0000000d40), 0x9, 0x61d, &(0x7f0000000700)="$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") clock_gettime(0x0, &(0x7f0000000300)) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r10 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r10, 0x8933, &(0x7f00000001c0)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r10, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB='|\x00\x00\x00', @ANYRES16=r11, @ANYBLOB="3f9d00000000000000001700000008000300", @ANYRES32=r12, @ANYBLOB="60003080050003"], 0x7c}}, 0x0) r13 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r13, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) setsockopt$sock_timeval(r0, 0x1, 0x43, &(0x7f00000005c0), 0x10) write(r8, &(0x7f0000000180)="4fe2de435d798f7fe047b2bfd970a1538d46ecf5e501e308ea8dc461d35a38adf01d5bb74897a49598419a05d41b5488da9c84f34d0b14fe763dace9ee4f6f39ba5a93fb6cfcdec68eb99705ec1789f59da28244d0e0dfa04cf9ccc6885ddeff7b2cff2734feb260dc21fb71409178b5a73d14c06bd0be60011434c21635eba90b25ac77b69eb5815638fba3fca4600378e2208c4ca701a8d452929b63b4e9740244be3f420759af72ae210c14ff44041ba2ce6eaf53c73a2b54447af490af5079e8456d4bc2dfc697baba01cc", 0xcd) splice(r0, 0x0, r1, 0x0, 0x7, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) 2.307708759s ago: executing program 0 (id=358): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x1}, {0xffffffffffffffff, 0x8}, {r0, 0x4462}, {0xffffffffffffffff, 0x8000}, {r0, 0x1c05}], 0x5, 0x0, 0x0, 0x0) 1.97770964s ago: executing program 0 (id=361): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0xc0241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100003e4e00000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) writev(0xffffffffffffffff, &(0x7f0000002800)=[{&(0x7f0000002500)='\f7', 0x2}], 0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.numa_stat\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0x8004587d, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x20000045217}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000006c0)={0xffffffffffffffff, 0x20, &(0x7f0000000680)={&(0x7f0000000d80)=""/4096, 0x1000, 0x0, &(0x7f0000000640)=""/20, 0x14}}, 0x10) r5 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="0300000004000000040000000a00000000000000", @ANYRES32=0x1, @ANYBLOB="0500"/19, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="01000000030000000400000000000000000000000000000000007f00"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x4, 0x1f, &(0x7f0000001d80)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6}, [@btf_id={0x18, 0xb, 0x3, 0x0, 0x5}, @tail_call, @ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x3}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r5}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x400}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @generic={0x1, 0xa, 0x8, 0x6, 0x1}, @btf_id={0x18, 0x8, 0x3, 0x0, 0x5}]}, &(0x7f0000000480)='syzkaller\x00', 0x4, 0xf0, &(0x7f00000004c0)=""/240, 0xc0e00, 0x40, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x8, &(0x7f00000005c0)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000000600)={0x1, 0xd, 0x1, 0x7}, 0x10, r4, r2, 0x5, &(0x7f0000000780)=[r5], &(0x7f00000007c0)=[{0x0, 0x1, 0x5, 0xa}, {0x4, 0x1, 0x5, 0x3}, {0x5, 0x1, 0x3, 0x5}, {0x0, 0x3, 0x2, 0x8}, {0x1, 0x3, 0x4, 0x9117a1a9af5f9fb9}], 0x10, 0x0, @void, @value}, 0x94) r6 = syz_open_dev$sg(&(0x7f0000000300), 0x8, 0x1) ioctl$SCSI_IOCTL_GET_PCI(r6, 0x5387, &(0x7f0000000340)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='mm_page_alloc\x00', r2}, 0x10) set_mempolicy(0x4003, &(0x7f0000000080)=0x7, 0x5) syz_open_dev$usbfs(&(0x7f00000001c0), 0xa, 0x119042) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TIOCSETD(r7, 0x5423, &(0x7f0000000140)=0xe) ioctl$TIOCSTI(r7, 0x5412, &(0x7f0000000500)) bpf$PROG_LOAD(0x5, &(0x7f0000000cc0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bf"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @void, @value}, 0x94) socket$kcm(0x2, 0xa, 0x2) socket$phonet_pipe(0x23, 0x5, 0x2) r8 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE(r0, 0x50009401, &(0x7f0000000200)={{r8}, "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"}) socket(0x2a, 0x2, 0x7ff) syz_genetlink_get_family_id$team(&(0x7f00000000c0), 0xffffffffffffffff) 1.905447091s ago: executing program 1 (id=363): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) set_mempolicy(0x6, &(0x7f0000000080)=0x89, 0x4) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x8008000000010, &(0x7f00000003c0)="17000000020001000003d68c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba0008400200000000e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e0", 0xb8) r1 = socket$key(0xf, 0x3, 0x2) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) sendmsg$key(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 1.89866681s ago: executing program 0 (id=364): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000280)='sched_switch\x00', r1}, 0x10) sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[], 0x268}, 0x1, 0x0, 0x0, 0x200080c4}, 0x20008001) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}], 0x20000000000000dc, 0x0, 0x0, 0x0) io_uring_setup(0x3e45, 0x0) r2 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r2, &(0x7f0000000140)={&(0x7f0000000440)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000100)="a6", 0xfffffcf4}, {0x0}], 0x2, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000005040500002b24ec10064b6f2f000000fb718aef932f3889d1fdda5b00000009860f5878c37ffe36e1165814d435be5b317c6c8189767d2f97879f07a515bb7c169f46933d9338f4ab04834e6f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) mincore(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xffffffffffffffff) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x36, 0x1, 0x0, 0x0, 0x0, 0x0, 0x30100, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x23, 0x4, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) syz_mount_image$vfat(&(0x7f0000000280), &(0x7f0000000240)='./file0\x00', 0x18000, &(0x7f0000002f40)=ANY=[@ANYRES8=0x0, @ANYRES64, @ANYRES16=0x0, @ANYRESDEC, @ANYRES32, @ANYRES32], 0x1, 0x2ee, &(0x7f0000001a80)="$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") fdatasync(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1f, 0x18, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000010000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007", @ANYRES32=r3, @ANYBLOB="0000000000000000b70500000800000085000000a500000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) syz_emit_ethernet(0xb6, &(0x7f0000000640)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "1200b0", 0x80, 0x3a, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}, @mcast2, {[@routing={0x85, 0x6, 0x1, 0x2, 0x0, [@private0, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01']}], @dest_unreach={0x3, 0x2, 0x0, 0x0, '\x00', {0x0, 0x6, "d46962", 0x0, 0x3a, 0x1, @private2, @loopback, [@hopopts={0x2f, 0x1, '\x00', [@calipso={0x7, 0x8, {0x22ebffff, 0x0, 0xfc}}]}]}}}}}}}, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x0, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r5, &(0x7f0000004200)='t', 0x1) sendfile(r5, r4, 0x0, 0x3ffff) sendfile(r5, r4, 0x0, 0x7ffff000) 1.838083281s ago: executing program 1 (id=365): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sock_addr, 0xffffffffffffffff, 0xf00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={r0}, 0x4) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={0x0}, 0x10) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r2, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r2, 0x80047441, 0x2000000c) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x40d, 0x70bd2a, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x5}, @IFLA_BOND_TLB_DYNAMIC_LB={0x5}]}}}]}, 0x44}}, 0x0) 1.616198282s ago: executing program 1 (id=369): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000640)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0xfff, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffff30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xcb3a, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000380)='sched_switch\x00', r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) bpf$TOKEN_CREATE(0x24, &(0x7f0000000500)={0x0, r0}, 0x8) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0x13, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000040000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000180)='sys_enter\x00', r4}, 0x40) prctl$PR_SET_NAME(0xf, &(0x7f0000000a40)='GPL\x00') rseq(&(0x7f00000004c0), 0x20, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000240)={@cgroup, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) shmget$private(0x0, 0x1000, 0x800, &(0x7f00002a2000/0x1000)=nil) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095", @ANYRES16=0x0], 0x0, 0xc, 0x0, 0x0, 0x41000, 0x64, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000200)='rxrpc_resend\x00', r5, 0x0, 0xc0}, 0x18) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000037c0)=ANY=[@ANYRES8], &(0x7f0000000680)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r6}, 0x10) add_key(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 1.577720872s ago: executing program 1 (id=372): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x1}, {0xffffffffffffffff, 0x8}, {r0, 0x4462}, {0xffffffffffffffff, 0x8000}, {r1, 0x40a4}], 0x5, 0x0, 0x0, 0x0) 1.160919424s ago: executing program 3 (id=376): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100000220702500000000202020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYRES16=0x0], &(0x7f0000000100)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='netlink_extack\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=@newtaction={0x14, 0x30, 0x1}, 0x14}}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x3, &(0x7f0000000240)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000001640)='kfree\x00', r3}, 0x10) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000800)={r2, 0xffffffffffffffff}, 0x4) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000009c0)=@bpf_ext={0x1c, 0x3, &(0x7f0000000000)=@raw=[@btf_id={0x18, 0xb, 0x3, 0x0, 0x5}, @ldst={0x2, 0x1, 0x1, 0x5, 0x1, 0xc, 0x4}], &(0x7f0000000180)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x24, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000780)={0x1, 0x2}, 0x8, 0x10, &(0x7f00000007c0)={0x2, 0x7, 0x7, 0x800}, 0x10, 0x59f2, r3, 0x7, &(0x7f0000000840)=[r2, r5, r2, r4, r2], &(0x7f0000000440)=[{0x0, 0x3, 0x3, 0x5}, {0x3, 0x4, 0xb, 0x3}, {0x2, 0x2, 0x6, 0x1}, {0x2, 0x1, 0xd}, {0x3, 0x5, 0x5, 0x9}, {0x4, 0x2, 0x3, 0xc}, {0x4, 0x20000005, 0xe}], 0x10, 0xe, @void, @value}, 0x94) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x5, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0xfffffffc, 0x0, 0x0, 0x40f00, 0x10, '\x00', 0x0, @fallback=0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r6}, 0x18) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x6c, r8, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x6, @loopback}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x0, @private0, 0xe}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}]}, 0x6c}}, 0x0) sendmsg$TIPC_NL_BEARER_SET(r7, 0x0, 0x100) r9 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r9, 0x107, 0x12, &(0x7f0000000000)={0x0, 0xb007}, 0x4) r10 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r10, 0x107, 0xf, &(0x7f0000000100)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000980)={'wg2\x00', 0x0}) sendto$packet(r10, &(0x7f0000000180)="0b031407e0ff640f0200475400f6a13bb1000e00080008004803", 0x10000, 0x0, &(0x7f0000000140)={0x11, 0x0, r11}, 0x14) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) splice(r13, 0x0, r12, 0x0, 0x1, 0x4) ioctl$sock_SIOCINQ(r12, 0x541b, &(0x7f0000000240)) close_range(r12, 0xffffffffffffffff, 0x0) 1.112576884s ago: executing program 2 (id=377): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sock_addr, 0xffffffffffffffff, 0xf00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={r0}, 0x4) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={0x0}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r3, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r3, 0x80047441, 0x2000000c) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x40d, 0x70bd2a, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x5}, @IFLA_BOND_TLB_DYNAMIC_LB={0x5}]}}}]}, 0x44}}, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000200180000000000000000000850000007b00000095"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x93, &(0x7f00000003c0)=""/147, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) 1.003111355s ago: executing program 3 (id=378): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="170000feb900000804000000ff00000000000000727ab11cc2797a7eb16163e9a3b04c1ffcf2d79b402e1d002637a8accbfd8d589a89e3e32b6ed201c07ffc4e1dcf9a59261df5b9c7cce5c1d6901eac3eee2421ad8778461269fe112a0ccb2b9f16b75238b789d38ebe9373157278c093518ace4a2c1661090f3bdfc17ab83a93333072d23792c1fdd27b267dd3349a8a678b7085052361c043766c34ba670d87aa5f74a4dc57ede00a6d44f5b277aef3d49c3012438e94493990a2", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000780)=ANY=[@ANYBLOB="3c0000001000390400"/20, @ANYRES32=r1, @ANYBLOB="00000008004000001400168010000188f33d0903000000000400000008000412c0284101415d4b2b2ce8f73e07323467ff63e31e1089a556774b519fe71cb9dc437495edadb78760b0d61991bc1c0db31e6b031ba42533d4ebc7b5fffb0e6cc7925bc635dcc32f28506aadedfe2d2614849a0e4db51754bbc24b192829a6578622051cbb000bc8359c94487c5210e499cccd144068804ef211ede4d269d81ef20c532a8c8e3f2b7bfea47440080c4d5b825c4da92d64d3b2de0e024cf7fcbc544981d97f47fd4b38fcf28909ffab613fbba54fdc1f", @ANYRES16=r0, @ANYRES64=r1], 0x3c}}, 0x0) r3 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file2\x00', 0x14552, &(0x7f0000000240)=ANY=[], 0x1, 0x11f3, &(0x7f0000000980)="$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") r4 = openat(0xffffffffffffff9c, &(0x7f0000000640)='.\x00', 0x0, 0x8) renameat2(r4, &(0x7f00000001c0)='./file0\x00', r3, &(0x7f0000000100)='./bus\x00', 0x4) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') fchdir(r5) openat(0xffffffffffffff9c, &(0x7f0000001740)='.\x00', 0x515001, 0x408) 995.697495ms ago: executing program 0 (id=379): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sock_addr, 0xffffffffffffffff, 0xf00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={r0}, 0x4) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={0x0}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r3, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r3, 0x80047441, 0x2000000c) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x40d, 0x70bd2a, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x5}, @IFLA_BOND_TLB_DYNAMIC_LB={0x5}]}}}]}, 0x44}}, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000200180000000000000000000850000007b00000095"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x93, &(0x7f00000003c0)=""/147, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) 954.511375ms ago: executing program 2 (id=380): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sock_addr, 0xffffffffffffffff, 0xf00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={r0}, 0x4) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x2) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r3, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r3, 0x80047441, 0x2000000c) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x40d, 0x70bd2a, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x5}, @IFLA_BOND_TLB_DYNAMIC_LB={0x5}]}}}]}, 0x44}}, 0x0) 867.611905ms ago: executing program 3 (id=381): mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, 0x0, &(0x7f0000000040)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1, 0x0, 0xfffffffffffffffe}, 0x18) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000440)='./file0/file0\x00', 0x0, 0x12f451, 0x0) r2 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$selinux_access(r2, &(0x7f0000000280)=ANY=[@ANYBLOB='system_u:object_r:updpwd_exec_t:s0 system_u:system_r:s0 0'], 0x56) 866.789836ms ago: executing program 5 (id=382): unshare(0x68060200) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r2}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000000c0)="a0", 0x0}, 0x31) set_mempolicy(0x4005, &(0x7f0000000040)=0x10000000005, 0x4) r3 = syz_io_uring_setup(0x1725, &(0x7f0000000100)={0x0, 0x0, 0x800, 0x4000000, 0x3a6}, &(0x7f0000000000)=0x0, &(0x7f0000000200)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000080)=0xfffffc00, 0x0, 0x4) syz_io_uring_submit(r4, r5, &(0x7f00000000c0)=@IORING_OP_SENDMSG={0x9, 0x13, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000004a00)={0x0, 0x0, 0x0}, 0x0, 0x4000}) io_uring_enter(r3, 0x47f6, 0x0, 0x0, 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, 0x0, 0x141a82, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r6, 0x0, 0x81, &(0x7f00000004c0)={'nat\x00', 0x0, 0xfffffffd, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000001180)=0x78) 828.230066ms ago: executing program 3 (id=383): r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x14b042, 0x83) sendfile(r1, r1, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x4, 0x8, &(0x7f0000000040)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2e}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r2}}]}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r3, 0x0, 0xe40, 0x0, &(0x7f0000000900)="e02742e8680d85ff9782762f0800", 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r4 = fcntl$dupfd(r0, 0x0, r0) ioctl$SG_IO(r4, 0x2285, &(0x7f0000000040)={0x53, 0x0, 0x6, 0x0, @buffer={0x2, 0x50, &(0x7f00000000c0)=""/80}, &(0x7f0000000380)="259374c96ee3", 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r4, 0xffffffffffffffff}, &(0x7f0000000140), &(0x7f0000000240)=r3}, 0x20) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000480)=@bpf_ext={0x1c, 0x18, &(0x7f00000002c0)=@raw=[@map_val={0x18, 0x0, 0x2, 0x0, r5, 0x0, 0x0, 0x0, 0x73}, @cb_func={0x18, 0x7, 0x4, 0x0, 0xfffffffffffffff9}, @initr0={0x18, 0x0, 0x0, 0x0, 0x579, 0x0, 0x0, 0x0, 0xc839}, @exit, @snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r2}}, @cb_func={0x18, 0x4, 0x4, 0x0, 0xffffffffffffffff}, @map_val={0x18, 0x4, 0x2, 0x0, r4, 0x0, 0x0, 0x0, 0x7}], &(0x7f00000003c0)='syzkaller\x00', 0xa, 0x0, 0x0, 0x0, 0x21, '\x00', 0x0, 0x0, r4, 0x8, &(0x7f0000000400)={0x0, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x67d1, r4, 0x2, 0x0, &(0x7f0000000440)=[{0x1, 0x2, 0x5, 0x4}, {0x5, 0x4, 0x4}], 0x10, 0x90000000, @void, @value}, 0x94) 793.477106ms ago: executing program 3 (id=384): syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000001600)=ANY=[@ANYBLOB="18000000005502b14285c21445b2e9242a688c42", @ANYRES32=r1, @ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000002c0)={0x0, 0xffdd9f7f, 0x800, 0x0, 0x1}, 0x20) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00005f5000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x90}}, 0x20000000) syz_clone(0x90018080, &(0x7f00000001c0)="8f5e7fd96a372647d26cc64a08092b16ff7153a0c7105f986237a553de74861bfca04f0a87078c2563aa6f4830dd6f9ed590ce23d4fe5c4a7e1e24ba731c9c193326af30b7a0dc51b5974ebf2a325896320120c854e71416564dde1350f174597eac6fd0f2e40ff98ab7987bf8dc08c6b9453b6790cd6e8dd7e498690a1b6753d15457d87e370abb0ce4e8687ebee2a292d2d2c2af970aa0d9bce45200", 0x9d, &(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)="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") 792.265556ms ago: executing program 0 (id=385): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000200bca2ffe2bcd7a41ca7220000000000054f000000000094828188885691b2eab104b231482140407b5c4be3aa000000000000"], &(0x7f00000001c0)=""/201, 0x26, 0xc9, 0x4, 0x0, 0x0, @void, @value}, 0x28) syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x101c0ca, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x6, 0x2c0, &(0x7f0000000900)="$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") r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='status\x00') setgroups(0x400000000000026f, &(0x7f0000000080)=[0x0, 0xee00]) lseek(r0, 0x9, 0x0) 685.184896ms ago: executing program 1 (id=386): r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x8008000000010, &(0x7f00000003c0)="17000000020001000003d68c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba0008400200000000e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e0", 0xb8) r1 = socket$key(0xf, 0x3, 0x2) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) sendmsg$key(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 684.817356ms ago: executing program 3 (id=387): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000003c0)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r0}, 0x18) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r1 = io_uring_setup(0x41c5, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000007040), 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r2, 0xc0109207, &(0x7f00000070c0)={0x0}) close_range(r1, 0xffffffffffffffff, 0x0) 684.211827ms ago: executing program 2 (id=388): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000200bca2ffe2bcd7a41ca7220000000000054f0000000000948281"], &(0x7f00000001c0)=""/201, 0x26, 0xc9, 0x4, 0x0, 0x0, @void, @value}, 0x28) syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x101c0ca, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x6, 0x2c0, &(0x7f0000000900)="$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") r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='status\x00') setgroups(0x400000000000026f, &(0x7f0000000080)=[0x0, 0xee00]) lseek(r0, 0x9, 0x0) 662.440137ms ago: executing program 0 (id=389): bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='snd_soc_jack_irq\x00', 0xffffffffffffffff, 0x0, 0xfffffffffffffffe}, 0x18) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40841, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r2 = socket(0xa, 0x3, 0x3a) r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x41, &(0x7f0000000180)=0x80000039f8, 0x4) sendto$inet6(r3, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r3, 0x0, 0x0, 0x12030, 0x0) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, 0x0, 0x0) r4 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) ioctl$PIO_UNIMAP(r4, 0x4b67, &(0x7f0000000200)={0x0, 0x0}) r5 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="04000000ffffffffffffaaaaaaaaaaaa86dd60"], 0xa8) (fail_nth: 3) 662.018227ms ago: executing program 1 (id=390): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000280)='sched_switch\x00', r1}, 0x10) sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[], 0x268}, 0x1, 0x0, 0x0, 0x200080c4}, 0x20008001) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}], 0x20000000000000dc, 0x0, 0x0, 0x0) io_uring_setup(0x3e45, 0x0) r2 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r2, &(0x7f0000000140)={&(0x7f0000000440)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000100)="a6", 0xfffffcf4}, {0x0}], 0x2, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000005040500002b24ec10064b6f2f000000fb718aef932f3889d1fdda5b00000009860f5878c37ffe36e1165814d435be5b317c6c8189767d2f97879f07a515bb7c169f46933d9338f4ab04834e6f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) mincore(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xffffffffffffffff) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x36, 0x1, 0x0, 0x0, 0x0, 0x0, 0x30100, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x23, 0x4, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) syz_mount_image$vfat(&(0x7f0000000280), &(0x7f0000000240)='./file0\x00', 0x18000, &(0x7f0000002f40)=ANY=[@ANYRES8=0x0, @ANYRES64, @ANYRES16=0x0, @ANYRESDEC, @ANYRES32, @ANYRES32], 0x1, 0x2ee, &(0x7f0000001a80)="$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") fdatasync(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1f, 0x18, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000010000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007", @ANYRES32=r3, @ANYBLOB="0000000000000000b70500000800000085000000a500000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) syz_emit_ethernet(0xb6, &(0x7f0000000640)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "1200b0", 0x80, 0x3a, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}, @mcast2, {[@routing={0x85, 0x6, 0x1, 0x2, 0x0, [@private0, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01']}], @dest_unreach={0x3, 0x2, 0x0, 0x0, '\x00', {0x0, 0x6, "d46962", 0x0, 0x3a, 0x1, @private2, @loopback, [@hopopts={0x2f, 0x1, '\x00', [@calipso={0x7, 0x8, {0x22ebffff, 0x0, 0xfc}}]}]}}}}}}}, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x0, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r5, &(0x7f0000004200)='t', 0x1) sendfile(r5, r4, 0x0, 0x3ffff) sendfile(r5, r4, 0x0, 0x7ffff000) 612.828337ms ago: executing program 2 (id=391): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sock_addr, 0xffffffffffffffff, 0xf00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={r0}, 0x4) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={0x0}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r3, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r3, 0x80047441, 0x2000000c) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x40d, 0x70bd2a, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x5}, @IFLA_BOND_TLB_DYNAMIC_LB={0x5}]}}}]}, 0x44}}, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000200180000000000000000000850000007b00000095"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x93, &(0x7f00000003c0)=""/147, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) 520.440307ms ago: executing program 5 (id=392): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) pipe(&(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = gettid() r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff00000000000000", @ANYRES32=0x1, @ANYBLOB="fcffffff00000000f900"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000005000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000010000000900010073797a300000000048000000030a01010000000000000000010000000900010073797a30000000000900030073797a3100000000080007006e617400140004800800014000000000080002"], 0xa4}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000cc0)='mmap_lock_acquire_returned\x00', r7}, 0x10) process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0x7ffff000}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r8 = syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x3, &(0x7f0000000d40), 0x9, 0x61d, &(0x7f0000000700)="$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") clock_gettime(0x0, &(0x7f0000000300)) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r10 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r10, 0x8933, &(0x7f00000001c0)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r10, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB='|\x00\x00\x00', @ANYRES16=r11, @ANYBLOB="3f9d00000000000000001700000008000300", @ANYRES32=r12, @ANYBLOB="60003080050003"], 0x7c}}, 0x0) r13 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r13, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) setsockopt$sock_timeval(r0, 0x1, 0x43, &(0x7f00000005c0), 0x10) write(r8, &(0x7f0000000180)="4fe2de435d798f7fe047b2bfd970a1538d46ecf5e501e308ea8dc461d35a38adf01d5bb74897a49598419a05d41b5488da9c84f34d0b14fe763dace9ee4f6f39ba5a93fb6cfcdec68eb99705ec1789f59da28244d0e0dfa04cf9ccc6885ddeff7b2cff2734feb260dc21fb71409178b5a73d14c06bd0be60011434c21635eba90b25ac77b69eb5815638fba3fca4600378e2208c4ca701a8d452929b63b4e9740244be3f420759af72ae210c14ff44041ba2ce6eaf53c73a2b54447af490af5079e8456d4bc2dfc697baba01cc", 0xcd) splice(r0, 0x0, r1, 0x0, 0x7, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) 79.90666ms ago: executing program 2 (id=393): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000780)=ANY=[@ANYBLOB="3c0000001000390400"/20, @ANYRES32=r1, @ANYBLOB="00000008004000001400168010000188f33d0903000000000400000008000412c0284101415d4b2b2ce8f73e07323467ff63e31e1089a556774b519fe71cb9dc437495edadb78760b0d61991bc1c0db31e6b031ba42533d4ebc7b5fffb0e6cc7925bc635dcc32f28506aadedfe2d2614849a0e4db51754bbc24b192829a6578622051cbb000bc8359c94487c5210e499cccd144068804ef211ede4d269d81ef20c532a8c8e3f2b7bfea47440080c4d5b825c4da92d64d3b2de0e024cf7fcbc544981d97f47fd4b38fcf28909ffab613fbba54fdc1f", @ANYRES16, @ANYRES64=r1], 0x3c}}, 0x0) r3 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file2\x00', 0x14552, &(0x7f0000000240)=ANY=[], 0x1, 0x11f3, &(0x7f0000000980)="$eJzs3E+LW1UYB+C3cWrHqfNHrdV2oQfduLo0s3AlSJApyASU2gitINw6NxpyTUJuGIiI1ZVbP4e4dCeIX2A2fgZ3s3HZhXiFpLVNTdUuOpH6PJv7kvf8cu8hEDjhnBy/8c2n/W6VdfNJNE6disYoIt1KkaIRd7y0P79eu77farf3rqR0uXW1+XpKaevlHz/4/LtXfpqcff/7rR/OxNHOh8e/7v5ydP7owvHvVz/pValXpcFwkvJ0Yzic5DfKIh30qn6W0rtlkVdF6g2qYrzQ75bD0Wia8sHB5sZoXFRVygfT1C+maTJMk/E05R/nvUHKsixtbgQPdPqfh3S+vVXXdURdn44no67r+qnYiLPxdGzGVnwZEc/Es/FcnIvn43y8EC/Ghdmok3h8AAAAAAAAAAAAAAAAAAAA+P/4u/P/27Hj/D8AAAAAAAAAAAAAAAAAAACcgPeuXd9vtdt7V1Jajyi/PuwcdubXeb/VjV6UUcSl2I7fYnb6f25eX367vXcpzezEV+XN2/mbh50nFvPN2d8J3M6vzXp38s15Pi3mz8TGvfnd2I5zy++/uzS/Hq+9ek8+i+34+aMYRhkHs3vfzX/RTOmtd9r35S/OxgEAAMDjIEt/Wrp+z7IH9ef5h/h94L719VpcXFvt3Imopp/187IsxovF+l9eUfz7ovGI3rkR/5EJKh7/YtXfTJyEux/6qp8EAAAAAAAAAACAh/GIdxGuxZKdZW+uZqoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB/sAPHAgAAAADC/K3T6NgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABgqAAD//99CzUo=") r4 = openat(0xffffffffffffff9c, &(0x7f0000000640)='.\x00', 0x0, 0x8) renameat2(r4, &(0x7f00000001c0)='./file0\x00', r3, &(0x7f0000000100)='./bus\x00', 0x4) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') fchdir(r5) openat(0xffffffffffffff9c, &(0x7f0000001740)='.\x00', 0x515001, 0x408) 0s ago: executing program 2 (id=394): r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x80800, 0x0) fcntl$setstatus(r1, 0x4, 0x40000) ioctl$SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000000040)) ioctl$TCFLSH(r1, 0x540b, 0x1) write$UHID_INPUT(r1, &(0x7f0000000080)={0x8, {"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", 0x1000}}, 0x1006) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000010c0)={0x0, 0xae, "70403a7799d2242c04e2c1262b40f104e80fb6f786ceb86dcf3d814ca97d0b8010ba577a1e8cf95ad124e3d7bd1386811226fafc725c222bdcc5582ce60f5ad26cdc29ff9604aac14e98d55d9c5aa91fe44ed9ae73d247f8285a042a6fb971bcb918b8ea220eda2bc26c588b94bd36fa22c6756cbfa36bdce349bf868dfc84597f4dc9a447b6d1d2ed1249b9414a4d17d555a0fa89dc583ab351d4235f53ce760a7bb01a08d8668002fe798a5f7e"}, &(0x7f0000001180)=0xb6) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000011c0)={0x7, 0x1, 0x0, 0x80000000, 0x281, 0x5, 0x1, 0x5, r3}, 0x20) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000001200)={r3, 0x7, 0x8, [0x2, 0x0, 0x3, 0x1ff, 0x70, 0x4, 0x5, 0x0]}, &(0x7f0000001240)=0x18) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000001280)={0x8}, 0x1) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000001300)={r4, 0x2c, &(0x7f00000012c0)=[@in6={0xa, 0x4e23, 0xf83, @private0, 0x1}, @in={0x2, 0x4e23, @private=0xa010101}]}, &(0x7f0000001340)=0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000001380)={r5, 0x8}, 0x8) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001400), r1) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000001540)={&(0x7f00000013c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001500)={&(0x7f0000001440)={0xa8, r6, 0x1, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x3c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x6}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e24}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x6}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x101}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xff}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x101}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6erspan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}]}, 0xa8}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000090) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f00000037c0)=[{&(0x7f0000001580)=""/4096, 0x1000}, {&(0x7f0000002580)=""/249, 0xf9}, {&(0x7f0000002680)=""/43, 0x2b}, {&(0x7f00000026c0)=""/4, 0x4}, {&(0x7f0000002700)=""/115, 0x73}, {&(0x7f0000002780)=""/4096, 0x1000}, {&(0x7f0000003780)=""/17, 0x11}], 0x7) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000003840)={@private1, 0x0}, &(0x7f0000003880)=0x14) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000003980)={'gre0\x00', &(0x7f00000038c0)={'syztnl0\x00', r7, 0x0, 0x7, 0xfffffffc, 0x9, {{0x21, 0x4, 0x3, 0x10, 0x84, 0x68, 0x0, 0x7, 0x29, 0x0, @private=0xa010101, @loopback, {[@cipso={0x86, 0x49, 0x2, [{0x6, 0xd, "1148e7966f67ec0931d38b"}, {0x2, 0xb, "7475e1429f40ad6ad0"}, {0x5, 0xa, "2cefee8a49957e64"}, {0x2, 0x7, "9ab106990c"}, {0x3, 0x4, "f2d2"}, {0x0, 0x11, "45eee559ef0af6db2df091fd5796ca"}, {0x2, 0x5, "cfc976"}]}, @noop, @rr={0x7, 0x23, 0xb1, [@remote, @local, @multicast2, @dev={0xac, 0x14, 0x14, 0xe}, @multicast2, @loopback, @rand_addr=0x64010101, @local]}]}}}}}) io_uring_register$IORING_REGISTER_PBUF_RING(r1, 0x16, &(0x7f0000004a80)={&(0x7f0000005000)={[{&(0x7f00000039c0)="fe70fb99b19e15c52623277e4c6cf74e57f2fd9beaef4e905328def4cd4afc6d492bf410dda2964c8dfb8220b77c3d1fbc9e94cdca38d7fc7eebaffa96284c5902fef0356700c77308952a4f520a8a5fb6036be9ce026a34769ec29a5d82fae80d6f7a62d5b8d68e87e9f8dc6948a28c1df6f45a5bda51c89758ba4ee56e0fd5c49b02d48544102c", 0x88, 0x3}, {&(0x7f0000003a80)="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", 0x1000, 0x3}]}, 0x2, 0x1}, 0x1) epoll_create1(0x5b71910083692fe4) sendto$inet6(r2, &(0x7f0000004ac0)="1cf3442fbc3bece1a7263384e23a49d2ada026d9879ff51a7ae21cf17376dc0766dadb19fb2f788b3313737e072d889d12e2d8520c2747bee0865b604eb0f8df55b9753df1bddf77c4a52d73d4c1a411ad2fb3ef5b23bdff1388e1c2fd1976e57d98d3225696b3939bd1a3f4789b73070fef7d3f0ef458b23f3aa13611b236d6d5f24df3e5df69414f7735da12fa178fc75b1ec87fe978ad2ee5384d4f4a528e60bd7d662d957bfec0231973ce10d8394749361988ecf3b11c7695f477df4ea7255f29ec169459ec", 0xc8, 0x8000, &(0x7f0000004bc0)={0xa, 0x4e21, 0x102, @loopback, 0x2}, 0x1c) r9 = openat(r1, &(0x7f0000004c00)='./file0\x00', 0x80, 0x4) close_range(r0, r9, 0x2) ioctl$AUTOFS_DEV_IOCTL_READY(r1, 0xc0189376, &(0x7f0000004c40)={{0x1, 0x1, 0x18, r2, {0x3}}, './file0\x00'}) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r10, 0x84, 0x76, &(0x7f0000004c80)={r5, 0xfffffffc}, 0x8) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000006000)=@bpf_ext={0x1c, 0x17, &(0x7f0000004cc0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x50b09f96}, [@map_idx={0x18, 0x8, 0x5, 0x0, 0x8}, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x1, 0xb, 0x2, 0x5, 0x4, 0x10}, @btf_id={0x18, 0x6, 0x3, 0x0, 0x2}, @ldst={0x2, 0x2, 0x2, 0x1, 0xb, 0x30, 0x3}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x9}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r10}}]}, &(0x7f0000004d80)='GPL\x00', 0x8, 0xbb, &(0x7f0000004dc0)=""/187, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000004e80)={0x3, 0x2}, 0x8, 0x10, &(0x7f0000004ec0)={0x2, 0x9, 0x6, 0xff}, 0x10, 0x1448b, r10, 0x6, &(0x7f0000004f00)=[r9], &(0x7f0000004f40)=[{0x0, 0x2, 0x6, 0x5}, {0x5, 0x4, 0x7, 0x3}, {0x2, 0x1, 0x3, 0x2}, {0x4, 0x3, 0xa, 0x3}, {0x4, 0x1, 0xf, 0x2}, {0x3, 0x2, 0x9, 0xa}], 0x10, 0x100, @void, @value}, 0x94) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000006140)={'ip6tnl0\x00', &(0x7f00000060c0)={'syztnl0\x00', r8, 0x29, 0x8, 0x47, 0x4, 0x28, @mcast2, @empty, 0x7800, 0x7800, 0x62, 0x72ab}}) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000006180)={'vxcan0\x00', 0x0}) sendmsg$nl_route(r9, &(0x7f0000006400)={&(0x7f0000004fc0), 0xc, &(0x7f00000063c0)={&(0x7f00000061c0)=@mpls_newroute={0x1e8, 0x18, 0x200, 0x70bd26, 0x25dfdbfc, {0x1c, 0x90, 0x20, 0xad, 0x0, 0x2, 0xff, 0x7, 0x2a00}, [@RTA_OIF={0x8, 0x4, r11}, @RTA_NEWDST={0x84, 0x13, [{0x7}, {0x6}, {0x5, 0x0, 0x1}, {0x6}, {0x5, 0x0, 0x1}, {0x4, 0x0, 0x1}, {0x800, 0x0, 0x1}, {0x5, 0x0, 0x1}, {0xffffb, 0x0, 0x1}, {0x8001}, {0x401, 0x0, 0x1}, {0x7fff, 0x0, 0x1}, {0xffffb}, {0x8, 0x0, 0x1}, {0xffff9, 0x0, 0x1}, {0x40, 0x0, 0x1}, {0xff}, {0x1}, {0x742c}, {0x21b8, 0x0, 0x1}, {0x8}, {0x7}, {0x200, 0x0, 0x1}, {0x400, 0x0, 0x1}, {0x3, 0x0, 0x1}, {}, {0x6d, 0x0, 0x1}, {0x101, 0x0, 0x1}, {0x7, 0x0, 0x1}, {0x401}, {0x9, 0x0, 0x1}, {0x400}]}, @RTA_VIA={0x14, 0x12, {0x23, "d6535b2b0683cfe6d8f0085d5850"}}, @RTA_NEWDST={0x84, 0x13, [{0xdd6, 0x0, 0x1}, {0xffff9}, {0x9}, {0x2}, {0xffe01, 0x0, 0x1}, {0x1ff, 0x0, 0x1}, {0x3}, {0x7}, {0x1}, {0x2}, {}, {0x100, 0x0, 0x1}, {0x6}, {0x400, 0x0, 0x1}, {0x2, 0x0, 0x1}, {0x0, 0x0, 0x1}, {0x3, 0x0, 0x1}, {0x5f}, {0x6d, 0x0, 0x1}, {0x7f}, {0x8, 0x0, 0x1}, {0x1, 0x0, 0x1}, {0x8, 0x0, 0x1}, {0xd, 0x0, 0x1}, {0xfff68}, {0x0, 0x0, 0x1}, {0x40, 0x0, 0x1}, {0x6}, {0x1}, {0x2, 0x0, 0x1}, {0x4}, {0x9}]}, @RTA_OIF={0x8, 0x4, r8}, @RTA_NEWDST={0x84, 0x13, [{0x9}, {0x100}, {0x5, 0x0, 0x1}, {0x2, 0x0, 0x1}, {0xffff9}, {0xfffff}, {0x3, 0x0, 0x1}, {0x8, 0x0, 0x1}, {}, {0x3}, {0x1, 0x0, 0x1}, {0xebd, 0x0, 0x1}, {0x9, 0x0, 0x1}, {0x8, 0x0, 0x1}, {0xe29a}, {0x400}, {0x7f, 0x0, 0x1}, {0x800, 0x0, 0x1}, {0x4, 0x0, 0x1}, {0x400}, {0x5, 0x0, 0x1}, {0x2, 0x0, 0x1}, {0x9}, {0xd3, 0x0, 0x1}, {0x500}, {0xb}, {0x5061, 0x0, 0x1}, {0x8, 0x0, 0x1}, {0x1257}, {0x6}, {0xffff9}, {0x9}]}, @RTA_VIA={0x14, 0x12, {0x9, "1b3170a04ff746f4a7fcab95aaa6"}}, @RTA_OIF={0x8, 0x4, r12}]}, 0x1e8}, 0x1, 0x0, 0x0, 0x10}, 0x4040000) fcntl$F_GET_FILE_RW_HINT(r9, 0x40d, &(0x7f0000006440)) kernel console output (not intermixed with test programs): [ 18.379449][ T29] audit: type=1400 audit(1732922527.167:81): avc: denied { read } for pid=3003 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 Warning: Permanently added '10.128.0.118' (ED25519) to the list of known hosts. [ 22.609431][ T29] audit: type=1400 audit(1732922531.397:82): avc: denied { mounton } for pid=3308 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 22.610401][ T3308] cgroup: Unknown subsys name 'net' [ 22.632133][ T29] audit: type=1400 audit(1732922531.397:83): avc: denied { mount } for pid=3308 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 22.659479][ T29] audit: type=1400 audit(1732922531.427:84): avc: denied { unmount } for pid=3308 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 22.815201][ T3308] cgroup: Unknown subsys name 'cpuset' [ 22.821186][ T3308] cgroup: Unknown subsys name 'rlimit' [ 22.959338][ T29] audit: type=1400 audit(1732922531.747:85): avc: denied { setattr } for pid=3308 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 22.982680][ T29] audit: type=1400 audit(1732922531.747:86): avc: denied { create } for pid=3308 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 23.003135][ T29] audit: type=1400 audit(1732922531.747:87): avc: denied { write } for pid=3308 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 23.008623][ T3312] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 23.023467][ T29] audit: type=1400 audit(1732922531.747:88): avc: denied { read } for pid=3308 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 23.052272][ T29] audit: type=1400 audit(1732922531.757:89): avc: denied { mounton } for pid=3308 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 23.077097][ T29] audit: type=1400 audit(1732922531.757:90): avc: denied { mount } for pid=3308 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 23.097420][ T3308] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 23.100326][ T29] audit: type=1400 audit(1732922531.827:91): avc: denied { relabelto } for pid=3312 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 24.193147][ T3319] chnl_net:caif_netlink_parms(): no params data found [ 24.228148][ T3323] chnl_net:caif_netlink_parms(): no params data found [ 24.287578][ T3319] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.294742][ T3319] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.301853][ T3319] bridge_slave_0: entered allmulticast mode [ 24.308238][ T3319] bridge_slave_0: entered promiscuous mode [ 24.314886][ T3319] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.321987][ T3319] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.329275][ T3319] bridge_slave_1: entered allmulticast mode [ 24.335525][ T3319] bridge_slave_1: entered promiscuous mode [ 24.349317][ T3318] chnl_net:caif_netlink_parms(): no params data found [ 24.372982][ T3319] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 24.383150][ T3319] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 24.428739][ T3319] team0: Port device team_slave_0 added [ 24.438567][ T3323] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.445652][ T3323] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.452783][ T3323] bridge_slave_0: entered allmulticast mode [ 24.459270][ T3323] bridge_slave_0: entered promiscuous mode [ 24.477572][ T3326] chnl_net:caif_netlink_parms(): no params data found [ 24.486458][ T3319] team0: Port device team_slave_1 added [ 24.495950][ T3323] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.503046][ T3323] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.510239][ T3323] bridge_slave_1: entered allmulticast mode [ 24.516841][ T3323] bridge_slave_1: entered promiscuous mode [ 24.548017][ T3323] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 24.565551][ T3319] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 24.572496][ T3319] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.598443][ T3319] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 24.616472][ T3323] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 24.631741][ T3319] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 24.638791][ T3319] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.664729][ T3319] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 24.677594][ T3328] chnl_net:caif_netlink_parms(): no params data found [ 24.691796][ T3318] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.698955][ T3318] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.706208][ T3318] bridge_slave_0: entered allmulticast mode [ 24.712486][ T3318] bridge_slave_0: entered promiscuous mode [ 24.719736][ T3318] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.726860][ T3318] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.733972][ T3318] bridge_slave_1: entered allmulticast mode [ 24.740402][ T3318] bridge_slave_1: entered promiscuous mode [ 24.756618][ T3323] team0: Port device team_slave_0 added [ 24.781578][ T3323] team0: Port device team_slave_1 added [ 24.791712][ T3318] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 24.804939][ T3326] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.812006][ T3326] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.819248][ T3326] bridge_slave_0: entered allmulticast mode [ 24.825704][ T3326] bridge_slave_0: entered promiscuous mode [ 24.843419][ T3318] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 24.856712][ T3326] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.863779][ T3326] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.870984][ T3326] bridge_slave_1: entered allmulticast mode [ 24.877343][ T3326] bridge_slave_1: entered promiscuous mode [ 24.885293][ T3319] hsr_slave_0: entered promiscuous mode [ 24.891243][ T3319] hsr_slave_1: entered promiscuous mode [ 24.903585][ T3323] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 24.910580][ T3323] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.936485][ T3323] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 24.961015][ T3326] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 24.972373][ T3323] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 24.979383][ T3323] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 25.005311][ T3323] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 25.016495][ T3318] team0: Port device team_slave_0 added [ 25.022963][ T3318] team0: Port device team_slave_1 added [ 25.029705][ T3326] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 25.067025][ T3328] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.074113][ T3328] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.081340][ T3328] bridge_slave_0: entered allmulticast mode [ 25.087674][ T3328] bridge_slave_0: entered promiscuous mode [ 25.098842][ T3318] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 25.105970][ T3318] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 25.131916][ T3318] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 25.148092][ T3326] team0: Port device team_slave_0 added [ 25.153824][ T3328] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.160914][ T3328] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.168265][ T3328] bridge_slave_1: entered allmulticast mode [ 25.174598][ T3328] bridge_slave_1: entered promiscuous mode [ 25.183008][ T3318] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 25.190060][ T3318] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 25.216061][ T3318] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 25.233153][ T3326] team0: Port device team_slave_1 added [ 25.259572][ T3328] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 25.279327][ T3326] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 25.286309][ T3326] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 25.312356][ T3326] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 25.323711][ T3326] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 25.330686][ T3326] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 25.356579][ T3326] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 25.368112][ T3328] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 25.379192][ T3323] hsr_slave_0: entered promiscuous mode [ 25.385283][ T3323] hsr_slave_1: entered promiscuous mode [ 25.391040][ T3323] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 25.398622][ T3323] Cannot create hsr debugfs directory [ 25.424071][ T3328] team0: Port device team_slave_0 added [ 25.436046][ T3318] hsr_slave_0: entered promiscuous mode [ 25.441973][ T3318] hsr_slave_1: entered promiscuous mode [ 25.447897][ T3318] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 25.455482][ T3318] Cannot create hsr debugfs directory [ 25.461676][ T3328] team0: Port device team_slave_1 added [ 25.491152][ T3328] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 25.498283][ T3328] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 25.524243][ T3328] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 25.546484][ T3328] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 25.553441][ T3328] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 25.579429][ T3328] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 25.598612][ T3326] hsr_slave_0: entered promiscuous mode [ 25.604916][ T3326] hsr_slave_1: entered promiscuous mode [ 25.610872][ T3326] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 25.618474][ T3326] Cannot create hsr debugfs directory [ 25.672866][ T3328] hsr_slave_0: entered promiscuous mode [ 25.678965][ T3328] hsr_slave_1: entered promiscuous mode [ 25.684935][ T3328] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 25.692542][ T3328] Cannot create hsr debugfs directory [ 25.765100][ T3319] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 25.792802][ T3319] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 25.815797][ T3319] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 25.829443][ T3323] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 25.837951][ T3319] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 25.865497][ T3323] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 25.876405][ T3323] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 25.887967][ T3323] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 25.901848][ T3318] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 25.910630][ T3318] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 25.920002][ T3318] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 25.928517][ T3318] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 25.960466][ T3326] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 25.976268][ T3326] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 25.984447][ T3326] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 25.993048][ T3326] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 26.018271][ T3319] 8021q: adding VLAN 0 to HW filter on device bond0 [ 26.034025][ T3328] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 26.048517][ T3328] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 26.057263][ T3328] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 26.066185][ T3319] 8021q: adding VLAN 0 to HW filter on device team0 [ 26.073122][ T3328] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 26.086799][ T28] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.093907][ T28] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.113825][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.120907][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.136835][ T3323] 8021q: adding VLAN 0 to HW filter on device bond0 [ 26.169110][ T3323] 8021q: adding VLAN 0 to HW filter on device team0 [ 26.186139][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.193197][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.201967][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.209197][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.220583][ T3319] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 26.253576][ T3326] 8021q: adding VLAN 0 to HW filter on device bond0 [ 26.262294][ T3318] 8021q: adding VLAN 0 to HW filter on device bond0 [ 26.281506][ T3328] 8021q: adding VLAN 0 to HW filter on device bond0 [ 26.291659][ T3326] 8021q: adding VLAN 0 to HW filter on device team0 [ 26.306110][ T56] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.313317][ T56] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.326711][ T3318] 8021q: adding VLAN 0 to HW filter on device team0 [ 26.336654][ T56] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.343697][ T56] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.362017][ T28] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.369153][ T28] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.378251][ T3328] 8021q: adding VLAN 0 to HW filter on device team0 [ 26.392237][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.399528][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.418716][ T56] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.425870][ T56] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.442330][ T3326] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 26.467101][ T3319] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 26.477865][ T56] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.484959][ T56] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.510208][ T3323] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 26.585688][ T3326] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 26.601372][ T3318] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 26.662545][ T3328] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 26.700391][ T3323] veth0_vlan: entered promiscuous mode [ 26.726456][ T3323] veth1_vlan: entered promiscuous mode [ 26.754458][ T3318] veth0_vlan: entered promiscuous mode [ 26.773200][ T3319] veth0_vlan: entered promiscuous mode [ 26.781059][ T3318] veth1_vlan: entered promiscuous mode [ 26.789601][ T3326] veth0_vlan: entered promiscuous mode [ 26.801793][ T3323] veth0_macvtap: entered promiscuous mode [ 26.814928][ T3318] veth0_macvtap: entered promiscuous mode [ 26.822248][ T3326] veth1_vlan: entered promiscuous mode [ 26.831731][ T3319] veth1_vlan: entered promiscuous mode [ 26.845635][ T3323] veth1_macvtap: entered promiscuous mode [ 26.852182][ T3318] veth1_macvtap: entered promiscuous mode [ 26.862081][ T3328] veth0_vlan: entered promiscuous mode [ 26.875251][ T3323] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 26.883673][ T3328] veth1_vlan: entered promiscuous mode [ 26.898247][ T3323] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 26.907258][ T3319] veth0_macvtap: entered promiscuous mode [ 26.916859][ T3319] veth1_macvtap: entered promiscuous mode [ 26.926659][ T3318] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.937170][ T3318] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.947992][ T3318] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 26.959956][ T3328] veth0_macvtap: entered promiscuous mode [ 26.967349][ T3323] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.976098][ T3323] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.984887][ T3323] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.993578][ T3323] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.008909][ T3326] veth0_macvtap: entered promiscuous mode [ 27.016329][ T3319] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 27.026801][ T3319] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.036711][ T3319] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 27.047184][ T3319] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.057887][ T3319] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 27.069281][ T3328] veth1_macvtap: entered promiscuous mode [ 27.076613][ T3318] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 27.087109][ T3318] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.097907][ T3318] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 27.105945][ T3319] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 27.116499][ T3319] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.126341][ T3319] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 27.136810][ T3319] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.147180][ T3319] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 27.155424][ T3326] veth1_macvtap: entered promiscuous mode [ 27.168676][ T3318] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.177597][ T3318] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.186326][ T3318] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.195038][ T3318] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.205285][ T3319] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.214013][ T3319] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.222813][ T3319] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.231514][ T3319] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.248159][ T3326] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 27.258690][ T3326] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.268628][ T3326] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 27.279062][ T3326] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.288887][ T3326] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 27.299387][ T3326] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.310893][ T3326] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 27.328491][ T3323] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 27.345973][ T3328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 27.356514][ T3328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.366355][ T3328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 27.376898][ T3328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.386797][ T3328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 27.397283][ T3328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.407134][ T3328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 27.417602][ T3328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.429619][ T3328] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 27.455252][ T3326] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 27.465782][ T3326] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.475636][ T3326] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 27.486095][ T3326] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.495953][ T3326] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 27.506405][ T3326] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.517578][ T3326] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 27.518050][ T3460] netlink: 'syz.0.1': attribute type 39 has an invalid length. [ 27.538762][ T3462] netlink: 16 bytes leftover after parsing attributes in process `syz.4.5'. [ 27.549397][ T3326] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.558359][ T3326] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.567319][ T3326] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.576132][ T3326] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.598052][ T3328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 27.608561][ T3328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.618418][ T3328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 27.628938][ T3328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.638806][ T3328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 27.649302][ T3328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.659134][ T3328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 27.669631][ T3328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.682579][ T29] kauditd_printk_skb: 44 callbacks suppressed [ 27.682593][ T29] audit: type=1400 audit(1732922536.467:136): avc: denied { shutdown } for pid=3459 comm="syz.0.1" laddr=::1 lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 27.712029][ T3470] FAULT_INJECTION: forcing a failure. [ 27.712029][ T3470] name failslab, interval 1, probability 0, space 0, times 1 [ 27.713312][ T29] audit: type=1400 audit(1732922536.497:137): avc: denied { open } for pid=3467 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 27.724773][ T3470] CPU: 1 UID: 0 PID: 3470 Comm: syz.4.6 Not tainted 6.12.0-syzkaller-10740-g509f806f7f70 #0 [ 27.724797][ T3470] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 27.724808][ T3470] Call Trace: [ 27.724818][ T3470] [ 27.724826][ T3470] dump_stack_lvl+0xf2/0x150 [ 27.724854][ T3470] dump_stack+0x15/0x20 [ 27.724870][ T3470] should_fail_ex+0x223/0x230 [ 27.743809][ T29] audit: type=1400 audit(1732922536.497:138): avc: denied { kernel } for pid=3467 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 27.753745][ T3470] should_failslab+0x8f/0xb0 [ 27.753769][ T3470] __kmalloc_node_noprof+0xad/0x410 [ 27.766754][ T3328] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 27.767161][ T3470] ? __kvmalloc_node_noprof+0x72/0x170 [ 27.824890][ T3470] __kvmalloc_node_noprof+0x72/0x170 [ 27.830219][ T3470] proc_sys_call_handler+0x245/0x470 [ 27.835502][ T3470] proc_sys_write+0x22/0x30 [ 27.840128][ T3470] vfs_write+0x77f/0x920 [ 27.844381][ T3470] ? __pfx_proc_sys_write+0x10/0x10 [ 27.849634][ T3470] ksys_write+0xe8/0x1b0 [ 27.853913][ T3470] __x64_sys_write+0x42/0x50 [ 27.858570][ T3470] x64_sys_call+0x287e/0x2dc0 [ 27.863262][ T3470] do_syscall_64+0xc9/0x1c0 [ 27.867811][ T3470] ? clear_bhb_loop+0x55/0xb0 [ 27.872502][ T3470] ? clear_bhb_loop+0x55/0xb0 [ 27.877175][ T3470] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 27.883084][ T3470] RIP: 0033:0x7f68598f0809 [ 27.887497][ T3470] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 27.907134][ T3470] RSP: 002b:00007f6857f67058 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 27.915543][ T3470] RAX: ffffffffffffffda RBX: 00007f6859ab5fa0 RCX: 00007f68598f0809 [ 27.923537][ T3470] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000006 [ 27.931505][ T3470] RBP: 00007f6857f670a0 R08: 0000000000000000 R09: 0000000000000000 [ 27.939468][ T3470] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 27.947500][ T3470] R13: 0000000000000000 R14: 00007f6859ab5fa0 R15: 00007ffc57198b18 [ 27.955474][ T3470] [ 27.970513][ T3472] veth0_vlan: entered allmulticast mode [ 27.986276][ T3328] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.995113][ T3328] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.004048][ T3328] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.013011][ T3328] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.014068][ T29] audit: type=1400 audit(1732922536.787:139): avc: denied { create } for pid=3474 comm="syz.4.7" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 28.041252][ T29] audit: type=1400 audit(1732922536.787:140): avc: denied { create } for pid=3474 comm="syz.4.7" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 28.060531][ T29] audit: type=1400 audit(1732922536.787:141): avc: denied { write } for pid=3474 comm="syz.4.7" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 28.081009][ T29] audit: type=1326 audit(1732922536.847:142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3474 comm="syz.4.7" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f68598f0809 code=0x7ffc0000 [ 28.104106][ T29] audit: type=1326 audit(1732922536.847:143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3474 comm="syz.4.7" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f68598f0809 code=0x7ffc0000 [ 28.127190][ T29] audit: type=1326 audit(1732922536.847:144): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3474 comm="syz.4.7" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f68598f0809 code=0x7ffc0000 [ 28.150450][ T29] audit: type=1326 audit(1732922536.847:145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3474 comm="syz.4.7" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f68598f0809 code=0x7ffc0000 [ 28.185200][ C1] hrtimer: interrupt took 79490 ns [ 28.197030][ T3477] netlink: 4 bytes leftover after parsing attributes in process `syz.4.8'. [ 28.237335][ T3471] 8021q: adding VLAN 0 to HW filter on device bond1 [ 28.298220][ T3483] syz.4.10 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 28.361704][ T3488] x_tables: duplicate underflow at hook 2 [ 28.370766][ T3490] process 'syz.4.11' launched './file0' with NULL argv: empty string added [ 28.382608][ T3488] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 28.409770][ T3488] 8021q: adding VLAN 0 to HW filter on device bond2 [ 28.419575][ T3488] bond0: (slave bond2): Enslaving as an active interface with an up link [ 28.430784][ T3488] netlink: 16 bytes leftover after parsing attributes in process `syz.1.12'. [ 28.460010][ T3496] tipc: Started in network mode [ 28.466777][ T3496] tipc: Node identity 00000000000000000000000000000001, cluster identity 4711 [ 28.477912][ T3496] tipc: New replicast peer: fc00:0000:0000:0000:0000:0000:0000:0000 [ 28.487202][ T3496] tipc: Enabled bearer , priority 10 [ 28.552444][ T3493] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3'. [ 28.629273][ T3523] tipc: Started in network mode [ 28.634424][ T3523] tipc: Node identity 00000000000000000000000000000001, cluster identity 4711 [ 28.645758][ T3523] tipc: New replicast peer: fc00:0000:0000:0000:0000:0000:0000:0000 [ 28.649630][ T3521] loop0: detected capacity change from 0 to 8192 [ 28.654140][ T3523] tipc: Enabled bearer , priority 10 [ 28.670390][ T3517] syz.2.17 (3517) used greatest stack depth: 10784 bytes left [ 28.679566][ T3521] ======================================================= [ 28.679566][ T3521] WARNING: The mand mount option has been deprecated and [ 28.679566][ T3521] and is ignored by this kernel. Remove the mand [ 28.679566][ T3521] option from the mount to silence this warning. [ 28.679566][ T3521] ======================================================= [ 28.722942][ T3521] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 28.729433][ T3529] loop4: detected capacity change from 0 to 512 [ 28.783819][ T3529] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 28.798965][ T3529] ext4 filesystem being mounted at /8/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 29.564601][ T3319] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 29.604626][ T3397] tipc: Node number set to 1 [ 29.654734][ T1095] tipc: Node number set to 1 [ 31.691105][ T3544] lo speed is unknown, defaulting to 1000 [ 31.696964][ T3544] lo speed is unknown, defaulting to 1000 [ 31.708241][ T3544] lo speed is unknown, defaulting to 1000 [ 31.715147][ T3551] SELinux: Context system_u:object_r:hwdata_t:s0 is not valid (left unmapped). [ 31.727222][ T3544] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 31.727380][ T3552] FAULT_INJECTION: forcing a failure. [ 31.727380][ T3552] name failslab, interval 1, probability 0, space 0, times 0 [ 31.746939][ T3552] CPU: 1 UID: 0 PID: 3552 Comm: syz.4.30 Not tainted 6.12.0-syzkaller-10740-g509f806f7f70 #0 [ 31.748212][ T3544] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 31.757142][ T3552] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 31.757159][ T3552] Call Trace: [ 31.757165][ T3552] [ 31.757173][ T3552] dump_stack_lvl+0xf2/0x150 [ 31.785174][ T3552] dump_stack+0x15/0x20 [ 31.789352][ T3552] should_fail_ex+0x223/0x230 [ 31.794056][ T3552] should_failslab+0x8f/0xb0 [ 31.798665][ T3552] __kmalloc_noprof+0xab/0x3f0 [ 31.803425][ T3552] ? copy_splice_read+0xc7/0x5d0 [ 31.808418][ T3552] copy_splice_read+0xc7/0x5d0 [ 31.813205][ T3552] ? __kmalloc_noprof+0x284/0x3f0 [ 31.818273][ T3552] ? alloc_pipe_info+0x1cb/0x360 [ 31.823206][ T3552] ? __pfx_copy_splice_read+0x10/0x10 [ 31.828641][ T3552] splice_direct_to_actor+0x269/0x670 [ 31.834017][ T3552] ? __pfx_direct_splice_actor+0x10/0x10 [ 31.839776][ T3552] do_splice_direct+0xd7/0x150 [ 31.844604][ T3552] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 31.850502][ T3552] do_sendfile+0x398/0x660 [ 31.854997][ T3552] __x64_sys_sendfile64+0x110/0x150 [ 31.860207][ T3552] x64_sys_call+0xfbd/0x2dc0 [ 31.864795][ T3552] do_syscall_64+0xc9/0x1c0 [ 31.869357][ T3552] ? clear_bhb_loop+0x55/0xb0 [ 31.874082][ T3552] ? clear_bhb_loop+0x55/0xb0 [ 31.878775][ T3552] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 31.884716][ T3552] RIP: 0033:0x7f68598f0809 [ 31.889130][ T3552] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 31.908757][ T3552] RSP: 002b:00007f6857f67058 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 31.917179][ T3552] RAX: ffffffffffffffda RBX: 00007f6859ab5fa0 RCX: 00007f68598f0809 [ 31.925146][ T3552] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000007 [ 31.933111][ T3552] RBP: 00007f6857f670a0 R08: 0000000000000000 R09: 0000000000000000 [ 31.941076][ T3552] R10: 0000000080006800 R11: 0000000000000246 R12: 0000000000000001 [ 31.949048][ T3552] R13: 0000000000000000 R14: 00007f6859ab5fa0 R15: 00007ffc57198b18 [ 31.957053][ T3552] [ 32.006077][ T3544] lo speed is unknown, defaulting to 1000 [ 32.014919][ T3544] lo speed is unknown, defaulting to 1000 [ 32.021040][ T3544] lo speed is unknown, defaulting to 1000 [ 32.052090][ T3544] lo speed is unknown, defaulting to 1000 [ 32.064797][ T3544] lo speed is unknown, defaulting to 1000 [ 32.104325][ T3572] tipc: Started in network mode [ 32.109615][ T3572] tipc: Node identity 00000000000000000000000000000001, cluster identity 4711 [ 32.122559][ T3544] syz.0.26 (3544) used greatest stack depth: 10752 bytes left [ 32.144481][ T3572] tipc: New replicast peer: fc00:0000:0000:0000:0000:0000:0000:0000 [ 32.154401][ T3572] tipc: Enabled bearer , priority 10 [ 32.172258][ T3580] loop0: detected capacity change from 0 to 512 [ 32.221797][ T3575] loop4: detected capacity change from 0 to 8192 [ 32.224388][ T3580] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 32.242769][ T3575] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 32.259805][ T3580] ext4 filesystem being mounted at /4/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 32.270741][ T3572] syz.3.37 (3572) used greatest stack depth: 10712 bytes left [ 32.405407][ T3602] loop2: detected capacity change from 0 to 8192 [ 32.499549][ T3621] A link change request failed with some changes committed already. Interface geneve0 may have been left with an inconsistent configuration, please check. [ 32.533965][ T3624] tipc: Enabling of bearer rejected, already enabled [ 32.558749][ T3622] loop3: detected capacity change from 0 to 8192 [ 32.570437][ T3622] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 32.687705][ T29] kauditd_printk_skb: 362 callbacks suppressed [ 32.687719][ T29] audit: type=1326 audit(1732922541.477:502): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3640 comm="syz.4.65" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f68598f0809 code=0x7ffc0000 [ 32.717611][ T29] audit: type=1326 audit(1732922541.477:503): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3640 comm="syz.4.65" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f68598f0809 code=0x7ffc0000 [ 32.740886][ T29] audit: type=1326 audit(1732922541.477:504): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3640 comm="syz.4.65" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f68598f0809 code=0x7ffc0000 [ 32.764021][ T29] audit: type=1326 audit(1732922541.477:505): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3640 comm="syz.4.65" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f68598f0809 code=0x7ffc0000 [ 32.787395][ T29] audit: type=1326 audit(1732922541.477:506): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3640 comm="syz.4.65" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f68598f0809 code=0x7ffc0000 [ 32.820337][ T29] audit: type=1326 audit(1732922541.557:507): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3640 comm="syz.4.65" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f68598f0809 code=0x7ffc0000 [ 32.843651][ T29] audit: type=1326 audit(1732922541.557:508): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3640 comm="syz.4.65" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f68598f0809 code=0x7ffc0000 [ 32.867080][ T29] audit: type=1326 audit(1732922541.557:509): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3640 comm="syz.4.65" exe="/root/syz-executor" sig=0 arch=c000003e syscall=210 compat=0 ip=0x7f68598f0809 code=0x7ffc0000 [ 32.891053][ T29] audit: type=1326 audit(1732922541.557:510): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3640 comm="syz.4.65" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f68598f0809 code=0x7ffc0000 [ 32.914375][ T29] audit: type=1326 audit(1732922541.577:511): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3640 comm="syz.4.65" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f68598f0809 code=0x7ffc0000 [ 32.991331][ T3654] FAULT_INJECTION: forcing a failure. [ 32.991331][ T3654] name failslab, interval 1, probability 0, space 0, times 0 [ 33.004076][ T3654] CPU: 0 UID: 0 PID: 3654 Comm: syz.4.71 Not tainted 6.12.0-syzkaller-10740-g509f806f7f70 #0 [ 33.014249][ T3654] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 33.024342][ T3654] Call Trace: [ 33.027628][ T3654] [ 33.029042][ T3657] loop2: detected capacity change from 0 to 8192 [ 33.030555][ T3654] dump_stack_lvl+0xf2/0x150 [ 33.041466][ T3654] dump_stack+0x15/0x20 [ 33.043016][ T3657] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 33.045627][ T3654] should_fail_ex+0x223/0x230 [ 33.045681][ T3654] should_failslab+0x8f/0xb0 [ 33.065392][ T3654] kmem_cache_alloc_lru_noprof+0x57/0x320 [ 33.071132][ T3654] ? shmem_alloc_inode+0x34/0x50 [ 33.076135][ T3654] shmem_alloc_inode+0x34/0x50 [ 33.080897][ T3654] ? __pfx_shmem_alloc_inode+0x10/0x10 [ 33.086375][ T3654] alloc_inode+0x3c/0x160 [ 33.090704][ T3654] new_inode+0x1e/0x100 [ 33.094896][ T3654] shmem_get_inode+0x24e/0x730 [ 33.099745][ T3654] __shmem_file_setup+0x127/0x1f0 [ 33.104768][ T3654] shmem_file_setup+0x3b/0x50 [ 33.109448][ T3654] __se_sys_memfd_create+0x31d/0x5c0 [ 33.114746][ T3654] __x64_sys_memfd_create+0x31/0x40 [ 33.119946][ T3654] x64_sys_call+0x2d4c/0x2dc0 [ 33.124620][ T3654] do_syscall_64+0xc9/0x1c0 [ 33.129187][ T3654] ? clear_bhb_loop+0x55/0xb0 [ 33.133860][ T3654] ? clear_bhb_loop+0x55/0xb0 [ 33.138580][ T3654] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 33.144537][ T3654] RIP: 0033:0x7f68598f0809 [ 33.148962][ T3654] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 33.168623][ T3654] RSP: 002b:00007f6857f66e38 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 33.177112][ T3654] RAX: ffffffffffffffda RBX: 000000000000120b RCX: 00007f68598f0809 [ 33.185091][ T3654] RDX: 00007f6857f66f10 RSI: 0000000000000000 RDI: 00007f68599641c1 [ 33.193115][ T3654] RBP: 00000000200036c0 R08: 00007f6857f66bd7 R09: 00007f6857f66e60 [ 33.201079][ T3654] R10: 000000000000000a R11: 0000000000000202 R12: 00000000200000c0 [ 33.209102][ T3654] R13: 00007f6857f66f10 R14: 00007f6857f66ed0 R15: 0000000020001a80 [ 33.217109][ T3654] [ 33.220927][ T3395] tipc: Node number set to 1 [ 33.248665][ T3323] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.345359][ T3663] tipc: Enabling of bearer rejected, already enabled [ 33.412761][ T3664] loop0: detected capacity change from 0 to 8192 [ 33.463089][ T3673] Illegal XDP return value 3372673836 on prog (id 66) dev N/A, expect packet loss! [ 33.541830][ T3688] loop4: detected capacity change from 0 to 512 [ 33.561552][ T3688] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 33.598318][ T3686] loop3: detected capacity change from 0 to 8192 [ 33.605141][ T3688] ext4 filesystem being mounted at /22/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 33.615765][ T3686] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 33.658153][ T3700] lo speed is unknown, defaulting to 1000 [ 33.671470][ T3701] FAULT_INJECTION: forcing a failure. [ 33.671470][ T3701] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 33.684643][ T3701] CPU: 0 UID: 0 PID: 3701 Comm: syz.1.90 Not tainted 6.12.0-syzkaller-10740-g509f806f7f70 #0 [ 33.694842][ T3701] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 33.704909][ T3701] Call Trace: [ 33.708187][ T3701] [ 33.711117][ T3701] dump_stack_lvl+0xf2/0x150 [ 33.715738][ T3701] dump_stack+0x15/0x20 [ 33.719894][ T3701] should_fail_ex+0x223/0x230 [ 33.724647][ T3701] should_fail+0xb/0x10 [ 33.728887][ T3701] should_fail_usercopy+0x1a/0x20 [ 33.733914][ T3701] _copy_from_user+0x1e/0xb0 [ 33.738606][ T3701] __io_register_rsrc_update+0x27a/0xa30 [ 33.744274][ T3701] io_register_rsrc_update+0x108/0x120 [ 33.749787][ T3701] __se_sys_io_uring_register+0x75f/0x22e0 [ 33.755590][ T3701] ? get_pid_task+0x8e/0xc0 [ 33.760096][ T3701] ? proc_fail_nth_write+0x12a/0x150 [ 33.765399][ T3701] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 33.771024][ T3701] ? vfs_write+0x596/0x920 [ 33.775443][ T3701] ? __fget_files+0x17c/0x1c0 [ 33.780162][ T3701] ? fput+0x1c4/0x200 [ 33.784211][ T3701] ? ksys_write+0x176/0x1b0 [ 33.788796][ T3701] __x64_sys_io_uring_register+0x55/0x70 [ 33.794453][ T3701] x64_sys_call+0x2c52/0x2dc0 [ 33.799127][ T3701] do_syscall_64+0xc9/0x1c0 [ 33.803645][ T3701] ? clear_bhb_loop+0x55/0xb0 [ 33.808327][ T3701] ? clear_bhb_loop+0x55/0xb0 [ 33.812996][ T3701] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 33.818889][ T3701] RIP: 0033:0x7f3cd90a0809 [ 33.823298][ T3701] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 33.842949][ T3701] RSP: 002b:00007f3cd7717058 EFLAGS: 00000246 ORIG_RAX: 00000000000001ab [ 33.851487][ T3701] RAX: ffffffffffffffda RBX: 00007f3cd9265fa0 RCX: 00007f3cd90a0809 [ 33.859453][ T3701] RDX: 0000000020000600 RSI: 0000000000000010 RDI: 0000000000000003 [ 33.867442][ T3701] RBP: 00007f3cd77170a0 R08: 0000000000000000 R09: 0000000000000000 [ 33.875408][ T3701] R10: 0000000000000020 R11: 0000000000000246 R12: 0000000000000001 [ 33.883432][ T3701] R13: 0000000000000000 R14: 00007f3cd9265fa0 R15: 00007ffde9812488 [ 33.891405][ T3701] [ 33.936141][ T3708] FAULT_INJECTION: forcing a failure. [ 33.936141][ T3708] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 33.949312][ T3708] CPU: 1 UID: 0 PID: 3708 Comm: syz.1.92 Not tainted 6.12.0-syzkaller-10740-g509f806f7f70 #0 [ 33.953436][ T3700] loop2: detected capacity change from 0 to 164 [ 33.959600][ T3708] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 33.959617][ T3708] Call Trace: [ 33.959623][ T3708] [ 33.959630][ T3708] dump_stack_lvl+0xf2/0x150 [ 33.959654][ T3708] dump_stack+0x15/0x20 [ 33.990897][ T3708] should_fail_ex+0x223/0x230 [ 33.995583][ T3708] should_fail+0xb/0x10 [ 33.999756][ T3708] should_fail_usercopy+0x1a/0x20 [ 34.004863][ T3708] _copy_to_user+0x20/0xa0 [ 34.009278][ T3708] simple_read_from_buffer+0xa0/0x110 [ 34.014731][ T3708] proc_fail_nth_read+0xf9/0x140 [ 34.019719][ T3708] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 34.025395][ T3708] vfs_read+0x1a2/0x700 [ 34.029627][ T3708] ? __rcu_read_unlock+0x4e/0x70 [ 34.034561][ T3708] ? __fget_files+0x17c/0x1c0 [ 34.039347][ T3708] ksys_read+0xe8/0x1b0 [ 34.043559][ T3708] __x64_sys_read+0x42/0x50 [ 34.048176][ T3708] x64_sys_call+0x2874/0x2dc0 [ 34.052924][ T3708] do_syscall_64+0xc9/0x1c0 [ 34.057485][ T3708] ? clear_bhb_loop+0x55/0xb0 [ 34.062157][ T3708] ? clear_bhb_loop+0x55/0xb0 [ 34.066830][ T3708] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 34.072737][ T3708] RIP: 0033:0x7f3cd909f21c [ 34.077188][ T3708] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 8e 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 8e 02 00 48 [ 34.096906][ T3708] RSP: 002b:00007f3cd7717050 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 34.105364][ T3708] RAX: ffffffffffffffda RBX: 00007f3cd9265fa0 RCX: 00007f3cd909f21c [ 34.113329][ T3708] RDX: 000000000000000f RSI: 00007f3cd77170b0 RDI: 0000000000000005 [ 34.121296][ T3708] RBP: 00007f3cd77170a0 R08: 0000000000000000 R09: 0000000000000000 [ 34.129261][ T3708] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 34.137276][ T3708] R13: 0000000000000000 R14: 00007f3cd9265fa0 R15: 00007ffde9812488 [ 34.145327][ T3708] [ 34.153607][ T3700] Unable to read rock-ridge attributes [ 34.170697][ T3700] Unable to read rock-ridge attributes [ 34.213114][ T3717] tipc: Started in network mode [ 34.213144][ T3717] tipc: Node identity 00000000000000000000000000000001, cluster identity 4711 [ 34.213215][ T3717] tipc: New replicast peer: fc00:0000:0000:0000:0000:0000:0000:0000 [ 34.213528][ T3717] tipc: Enabled bearer , priority 10 [ 34.334034][ T3727] FAULT_INJECTION: forcing a failure. [ 34.334034][ T3727] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 34.347142][ T3729] loop2: detected capacity change from 0 to 512 [ 34.353554][ T3727] CPU: 1 UID: 0 PID: 3727 Comm: syz.1.99 Not tainted 6.12.0-syzkaller-10740-g509f806f7f70 #0 [ 34.363746][ T3727] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 34.373809][ T3727] Call Trace: [ 34.377084][ T3727] [ 34.380006][ T3727] dump_stack_lvl+0xf2/0x150 [ 34.384675][ T3727] dump_stack+0x15/0x20 [ 34.388821][ T3727] should_fail_ex+0x223/0x230 [ 34.393579][ T3727] should_fail+0xb/0x10 [ 34.397748][ T3727] should_fail_usercopy+0x1a/0x20 [ 34.402784][ T3727] _copy_to_user+0x20/0xa0 [ 34.407205][ T3727] simple_read_from_buffer+0xa0/0x110 [ 34.412611][ T3727] proc_fail_nth_read+0xf9/0x140 [ 34.417618][ T3727] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 34.423172][ T3727] vfs_read+0x1a2/0x700 [ 34.427327][ T3727] ? __rcu_read_unlock+0x4e/0x70 [ 34.432278][ T3727] ? __fget_files+0x17c/0x1c0 [ 34.437075][ T3727] ksys_read+0xe8/0x1b0 [ 34.441273][ T3727] __x64_sys_read+0x42/0x50 [ 34.445789][ T3727] x64_sys_call+0x2874/0x2dc0 [ 34.450469][ T3727] do_syscall_64+0xc9/0x1c0 [ 34.455025][ T3727] ? clear_bhb_loop+0x55/0xb0 [ 34.459798][ T3727] ? clear_bhb_loop+0x55/0xb0 [ 34.464509][ T3727] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 34.470411][ T3727] RIP: 0033:0x7f3cd909f21c [ 34.474841][ T3727] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 8e 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 8e 02 00 48 [ 34.494447][ T3727] RSP: 002b:00007f3cd7717050 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 34.502882][ T3727] RAX: ffffffffffffffda RBX: 00007f3cd9265fa0 RCX: 00007f3cd909f21c [ 34.510848][ T3727] RDX: 000000000000000f RSI: 00007f3cd77170b0 RDI: 0000000000000008 [ 34.518899][ T3727] RBP: 00007f3cd77170a0 R08: 0000000000000000 R09: 0000000000000000 [ 34.526862][ T3727] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 34.534869][ T3727] R13: 0000000000000000 R14: 00007f3cd9265fa0 R15: 00007ffde9812488 [ 34.542841][ T3727] [ 34.548816][ T3729] EXT4-fs: Ignoring removed mblk_io_submit option [ 34.576832][ T3729] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.581280][ T3319] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.589420][ T3729] ext4 filesystem being mounted at /25/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 34.741771][ T3754] tipc: Enabling of bearer rejected, already enabled [ 34.750313][ T3744] loop4: detected capacity change from 0 to 8192 [ 34.758312][ T3744] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 34.795458][ T3762] loop4: detected capacity change from 0 to 512 [ 34.807350][ T3762] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.820116][ T3762] ext4 filesystem being mounted at /24/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 34.999570][ T3789] FAULT_INJECTION: forcing a failure. [ 34.999570][ T3789] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 35.012720][ T3789] CPU: 0 UID: 0 PID: 3789 Comm: syz.3.122 Not tainted 6.12.0-syzkaller-10740-g509f806f7f70 #0 [ 35.022968][ T3789] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 35.033034][ T3789] Call Trace: [ 35.036331][ T3789] [ 35.039331][ T3789] dump_stack_lvl+0xf2/0x150 [ 35.043927][ T3789] dump_stack+0x15/0x20 [ 35.045480][ T3791] loop1: detected capacity change from 0 to 8192 [ 35.048103][ T3789] should_fail_ex+0x223/0x230 [ 35.058674][ T3791] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 35.059156][ T3789] should_fail+0xb/0x10 [ 35.073800][ T3789] should_fail_usercopy+0x1a/0x20 [ 35.078909][ T3789] _copy_from_user+0x1e/0xb0 [ 35.083517][ T3789] copy_msghdr_from_user+0x54/0x2a0 [ 35.088740][ T3789] ? __fget_files+0x17c/0x1c0 [ 35.093547][ T3789] __sys_sendmmsg+0x1e8/0x4b0 [ 35.098283][ T3789] __x64_sys_sendmmsg+0x57/0x70 [ 35.103124][ T3789] x64_sys_call+0x29aa/0x2dc0 [ 35.107796][ T3789] do_syscall_64+0xc9/0x1c0 [ 35.112332][ T3789] ? clear_bhb_loop+0x55/0xb0 [ 35.117043][ T3789] ? clear_bhb_loop+0x55/0xb0 [ 35.121705][ T3789] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 35.127603][ T3789] RIP: 0033:0x7f5d4f440809 [ 35.131999][ T3789] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 35.151608][ T3789] RSP: 002b:00007f5d4dab7058 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 35.160057][ T3789] RAX: ffffffffffffffda RBX: 00007f5d4f605fa0 RCX: 00007f5d4f440809 [ 35.168093][ T3789] RDX: 0000000000000001 RSI: 0000000020000380 RDI: 0000000000000003 [ 35.176072][ T3789] RBP: 00007f5d4dab70a0 R08: 0000000000000000 R09: 0000000000000000 [ 35.184048][ T3789] R10: 0000000000004000 R11: 0000000000000246 R12: 0000000000000001 [ 35.192046][ T3789] R13: 0000000000000000 R14: 00007f5d4f605fa0 R15: 00007ffe1d7efc88 [ 35.200074][ T3789] [ 35.225198][ T3729] syz.2.100 (3729) used greatest stack depth: 10040 bytes left [ 35.243863][ T3326] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.249302][ T3795] tipc: Enabling of bearer rejected, already enabled [ 35.269980][ T3797] syz.3.125[3797] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 35.270070][ T3797] syz.3.125[3797] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 35.281678][ T3797] syz.3.125[3797] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 35.329693][ T3809] FAULT_INJECTION: forcing a failure. [ 35.329693][ T3809] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 35.354026][ T3809] CPU: 0 UID: 0 PID: 3809 Comm: syz.2.130 Not tainted 6.12.0-syzkaller-10740-g509f806f7f70 #0 [ 35.364314][ T3809] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 35.374355][ T3809] Call Trace: [ 35.377619][ T3809] [ 35.380539][ T3809] dump_stack_lvl+0xf2/0x150 [ 35.385199][ T3809] dump_stack+0x15/0x20 [ 35.389339][ T3809] should_fail_ex+0x223/0x230 [ 35.394010][ T3809] should_fail+0xb/0x10 [ 35.398160][ T3809] should_fail_usercopy+0x1a/0x20 [ 35.403188][ T3809] _copy_from_user+0x1e/0xb0 [ 35.407777][ T3809] __se_sys_memfd_create+0x26b/0x5c0 [ 35.413097][ T3809] __x64_sys_memfd_create+0x31/0x40 [ 35.418287][ T3809] x64_sys_call+0x2d4c/0x2dc0 [ 35.422951][ T3809] do_syscall_64+0xc9/0x1c0 [ 35.427468][ T3809] ? clear_bhb_loop+0x55/0xb0 [ 35.432127][ T3809] ? clear_bhb_loop+0x55/0xb0 [ 35.436883][ T3809] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 35.442907][ T3809] RIP: 0033:0x7f4ee0f50809 [ 35.447360][ T3809] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 35.466951][ T3809] RSP: 002b:00007f4edf5c6e38 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 35.475437][ T3809] RAX: ffffffffffffffda RBX: 0000000000000524 RCX: 00007f4ee0f50809 [ 35.483396][ T3809] RDX: 00007f4edf5c6f10 RSI: 0000000000000000 RDI: 00007f4ee0fc41c1 [ 35.491376][ T3809] RBP: 0000000020000f80 R08: 00007f4edf5c6bd7 R09: 00007f4edf5c6e60 [ 35.499332][ T3809] R10: 000000000000000a R11: 0000000000000202 R12: 00000000200001c0 [ 35.507372][ T3809] R13: 00007f4edf5c6f10 R14: 00007f4edf5c6ed0 R15: 0000000020000380 [ 35.515342][ T3809] [ 35.518462][ T3395] tipc: Node number set to 1 [ 35.550587][ T3813] loop2: detected capacity change from 0 to 512 [ 35.558414][ T3813] EXT4-fs: Ignoring removed orlov option [ 35.573625][ T3813] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 35.609492][ T3813] EXT4-fs (loop2): orphan cleanup on readonly fs [ 35.624379][ T3813] EXT4-fs error (device loop2): ext4_acquire_dquot:6938: comm syz.2.131: Failed to acquire dquot type 1 [ 35.649330][ T3813] EXT4-fs (loop2): 1 truncate cleaned up [ 35.661516][ T3813] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 35.667734][ T3821] loop3: detected capacity change from 0 to 8192 [ 35.685701][ T3319] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.687799][ T3821] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 35.815425][ T3326] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.826093][ T3835] loop3: detected capacity change from 0 to 1024 [ 35.837698][ T3839] tipc: Enabling of bearer rejected, already enabled [ 35.865513][ T3835] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.882123][ T3844] ref_ctr_offset mismatch. inode: 0xb4 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x4 [ 35.894513][ T3328] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.897444][ T3844] pim6reg1: entered promiscuous mode [ 35.908888][ T3844] pim6reg1: entered allmulticast mode [ 35.945345][ T3850] loop4: detected capacity change from 0 to 512 [ 35.956725][ T3850] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.980938][ T3850] ext4 filesystem being mounted at /28/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 35.997630][ T3860] netlink: 'syz.1.150': attribute type 29 has an invalid length. [ 36.005984][ T3860] netlink: 'syz.1.150': attribute type 29 has an invalid length. [ 36.063125][ T3862] loop1: detected capacity change from 0 to 8192 [ 36.073593][ T3862] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 36.291247][ T3883] tipc: Enabling of bearer rejected, already enabled [ 36.495344][ T3889] loop3: detected capacity change from 0 to 1024 [ 36.502311][ T3889] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 36.515975][ T3889] loop3: detected capacity change from 0 to 512 [ 36.523225][ T3889] EXT4-fs: Ignoring removed orlov option [ 36.531966][ T3889] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 36.551318][ T3889] EXT4-fs (loop3): orphan cleanup on readonly fs [ 36.558426][ T3889] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.162: bg 0: block 248: padding at end of block bitmap is not set [ 36.573357][ T3889] EXT4-fs error (device loop3): ext4_acquire_dquot:6938: comm syz.3.162: Failed to acquire dquot type 1 [ 36.585349][ T3889] EXT4-fs (loop3): 1 truncate cleaned up [ 36.591596][ T3889] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 36.608207][ T3889] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.670533][ T3896] loop0: detected capacity change from 0 to 8192 [ 36.678695][ T3896] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 36.705739][ T3889] syz.3.162 (3889) used greatest stack depth: 9392 bytes left [ 36.779078][ T3908] tipc: Started in network mode [ 36.784417][ T3908] tipc: Node identity 00000000000000000000000000000001, cluster identity 4711 [ 36.793876][ T3908] tipc: Enabling of bearer rejected, failed to enable media [ 36.804178][ T3319] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.845071][ T3913] loop4: detected capacity change from 0 to 512 [ 36.852697][ T3913] EXT4-fs error (device loop4): ext4_orphan_get:1389: inode #17: comm syz.4.173: iget: bogus i_mode (0) [ 36.864046][ T3913] EXT4-fs error (device loop4): ext4_orphan_get:1394: comm syz.4.173: couldn't read orphan inode 17 (err -117) [ 36.877413][ T3913] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.920919][ T3319] EXT4-fs error (device loop4): ext4_readdir:261: inode #2: block 13: comm syz-executor: path /30/file0: bad entry in directory: rec_len % 4 != 0 - offset=92, inode=0, rec_len=127, size=1024 fake=0 [ 36.969252][ T3926] loop0: detected capacity change from 0 to 256 [ 37.005925][ T3319] EXT4-fs warning (device loop4): ext4_expand_extra_isize_ea:2863: Unable to expand inode 11. Delete some EAs or run e2fsck. [ 37.030524][ T3929] loop3: detected capacity change from 0 to 2048 [ 37.042793][ T3319] EXT4-fs error (device loop4): ext4_validate_block_bitmap:432: comm syz-executor: bg 0: block 7: invalid block bitmap [ 37.064663][ T3319] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 37.076589][ T3319] EXT4-fs error (device loop4): ext4_readdir:261: inode #2: block 13: comm syz-executor: path /30/file0: bad entry in directory: rec_len % 4 != 0 - offset=92, inode=0, rec_len=127, size=1024 fake=0 [ 37.098732][ T3929] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.117973][ T3319] EXT4-fs error (device loop4): ext4_readdir:261: inode #2: block 13: comm syz-executor: path /30/file0: bad entry in directory: rec_len % 4 != 0 - offset=92, inode=0, rec_len=127, size=1024 fake=0 [ 37.143159][ T3929] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 37.157918][ T3929] EXT4-fs (loop3): Delayed block allocation failed for inode 16 at logical offset 25 with max blocks 1 with error 28 [ 37.170198][ T3929] EXT4-fs (loop3): This should not happen!! Data will be lost [ 37.170198][ T3929] [ 37.179853][ T3929] EXT4-fs (loop3): Total free blocks count 0 [ 37.180721][ T3319] EXT4-fs error (device loop4): ext4_readdir:261: inode #2: block 13: comm syz-executor: path /30/file0: bad entry in directory: rec_len % 4 != 0 - offset=92, inode=0, rec_len=127, size=1024 fake=0 [ 37.185860][ T3929] EXT4-fs (loop3): Free/Dirty block details [ 37.211096][ T3929] EXT4-fs (loop3): free_blocks=2415919504 [ 37.216901][ T3929] EXT4-fs (loop3): dirty_blocks=16 [ 37.222016][ T3929] EXT4-fs (loop3): Block reservation details [ 37.228055][ T3929] EXT4-fs (loop3): i_reserved_data_blocks=1 [ 37.234824][ T3939] EXT4-fs (loop3): Delayed block allocation failed for inode 16 at logical offset 16 with max blocks 10 with error 28 [ 37.236784][ T3932] 8021q: adding VLAN 0 to HW filter on device bond3 [ 37.248960][ T3319] EXT4-fs error (device loop4): ext4_readdir:261: inode #2: block 13: comm syz-executor: path /30/file0: bad entry in directory: rec_len % 4 != 0 - offset=92, inode=0, rec_len=127, size=1024 fake=0 [ 37.275363][ T3319] EXT4-fs error (device loop4): ext4_readdir:261: inode #2: block 13: comm syz-executor: path /30/file0: bad entry in directory: rec_len % 4 != 0 - offset=92, inode=0, rec_len=127, size=1024 fake=0 [ 37.314969][ T3319] EXT4-fs error (device loop4): ext4_readdir:261: inode #2: block 13: comm syz-executor: path /30/file0: bad entry in directory: rec_len % 4 != 0 - offset=92, inode=0, rec_len=127, size=1024 fake=0 [ 37.331677][ T3938] loop0: detected capacity change from 0 to 1024 [ 37.341430][ T3319] EXT4-fs error (device loop4): ext4_readdir:261: inode #2: block 13: comm syz-executor: path /30/file0: bad entry in directory: rec_len % 4 != 0 - offset=92, inode=0, rec_len=127, size=1024 fake=0 [ 37.354798][ T3938] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 37.374471][ T3938] JBD2: no valid journal superblock found [ 37.380268][ T3938] EXT4-fs (loop0): Could not load journal inode [ 37.485933][ T3946] loop3: detected capacity change from 0 to 512 [ 37.512578][ T3946] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.526485][ T3946] ext4 filesystem being mounted at /61/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 37.664046][ T3955] loop1: detected capacity change from 0 to 8192 [ 37.679186][ T3955] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 37.767969][ T29] kauditd_printk_skb: 789 callbacks suppressed [ 37.767984][ T29] audit: type=1400 audit(1732922546.557:1295): avc: denied { unmount } for pid=3318 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 37.818588][ T3959] tipc: Enabling of bearer rejected, already enabled [ 37.997316][ T3967] loop2: detected capacity change from 0 to 256 [ 38.127470][ T29] audit: type=1326 audit(1732922546.907:1296): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3973 comm="syz.1.196" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3cd90a0809 code=0x7ffc0000 [ 38.150867][ T29] audit: type=1326 audit(1732922546.917:1297): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3973 comm="syz.1.196" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3cd90a0809 code=0x7ffc0000 [ 38.174281][ T29] audit: type=1326 audit(1732922546.917:1298): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3973 comm="syz.1.196" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3cd90a0809 code=0x7ffc0000 [ 38.197621][ T29] audit: type=1326 audit(1732922546.917:1299): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3973 comm="syz.1.196" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3cd90a0809 code=0x7ffc0000 [ 38.220943][ T29] audit: type=1326 audit(1732922546.917:1300): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3973 comm="syz.1.196" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3cd90a0809 code=0x7ffc0000 [ 38.244268][ T29] audit: type=1326 audit(1732922546.917:1301): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3973 comm="syz.1.196" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3cd90a0809 code=0x7ffc0000 [ 38.267637][ T29] audit: type=1326 audit(1732922546.917:1302): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3973 comm="syz.1.196" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3cd90a0809 code=0x7ffc0000 [ 38.290963][ T29] audit: type=1326 audit(1732922546.917:1303): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3973 comm="syz.1.196" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3cd90a0809 code=0x7ffc0000 [ 38.314288][ T29] audit: type=1326 audit(1732922546.917:1304): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3973 comm="syz.1.196" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3cd90a0809 code=0x7ffc0000 [ 38.361732][ T3328] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.453401][ T3977] 8021q: adding VLAN 0 to HW filter on device bond4 [ 38.540531][ T3985] loop3: detected capacity change from 0 to 8192 [ 38.547929][ T3985] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 38.592141][ T3990] tipc: Enabling of bearer rejected, already enabled [ 38.665829][ T11] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.707553][ T11] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.752775][ T11] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.807403][ T11] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.810836][ T3319] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.871148][ T11] bridge_slave_1: left allmulticast mode [ 38.876949][ T11] bridge_slave_1: left promiscuous mode [ 38.882703][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.913187][ T11] bridge_slave_0: left allmulticast mode [ 38.918928][ T11] bridge_slave_0: left promiscuous mode [ 38.924627][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.933586][ T4006] loop2: detected capacity change from 0 to 256 [ 38.956751][ T4009] loop3: detected capacity change from 0 to 512 [ 38.999053][ T4009] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.024771][ T4009] ext4 filesystem being mounted at /69/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 39.087116][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 39.096983][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 39.112927][ T11] bond0 (unregistering): Released all slaves [ 39.145874][ T11] tipc: Disabling bearer [ 39.151225][ T11] tipc: Left network mode [ 39.170754][ T11] hsr_slave_0: left promiscuous mode [ 39.185565][ T11] hsr_slave_1: left promiscuous mode [ 39.193558][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 39.201247][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 39.219179][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 39.226764][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 39.247127][ T11] veth1_macvtap: left promiscuous mode [ 39.252680][ T11] veth0_macvtap: left promiscuous mode [ 39.258261][ T11] veth1_vlan: left promiscuous mode [ 39.263494][ T11] veth0_vlan: left promiscuous mode [ 39.370052][ T11] team0 (unregistering): Port device team_slave_1 removed [ 39.381619][ T11] team0 (unregistering): Port device team_slave_0 removed [ 39.440140][ T4003] lo speed is unknown, defaulting to 1000 [ 39.487178][ T4046] tipc: Enabling of bearer rejected, already enabled [ 39.549564][ T4003] chnl_net:caif_netlink_parms(): no params data found [ 39.615790][ T4069] loop1: detected capacity change from 0 to 512 [ 39.624574][ T4003] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.631718][ T4003] bridge0: port 1(bridge_slave_0) entered disabled state [ 39.639037][ T4003] bridge_slave_0: entered allmulticast mode [ 39.645649][ T4003] bridge_slave_0: entered promiscuous mode [ 39.652613][ T4003] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.659896][ T4003] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.668002][ T4003] bridge_slave_1: entered allmulticast mode [ 39.675587][ T4003] bridge_slave_1: entered promiscuous mode [ 39.686418][ T4069] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.699020][ T4069] ext4 filesystem being mounted at /49/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 39.715902][ T4003] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 39.726101][ T4003] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 39.748899][ T4003] team0: Port device team_slave_0 added [ 39.755757][ T4003] team0: Port device team_slave_1 added [ 39.772587][ T4003] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 39.779635][ T4003] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 39.805678][ T4003] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 39.821203][ T4003] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 39.828206][ T4003] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 39.854226][ T4003] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 39.867821][ T3328] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.901953][ T4003] hsr_slave_0: entered promiscuous mode [ 39.908181][ T4003] hsr_slave_1: entered promiscuous mode [ 39.980651][ T4003] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 39.989644][ T4003] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 39.999777][ T4003] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 40.016092][ T4003] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 40.039338][ T4110] loop3: detected capacity change from 0 to 256 [ 40.067737][ T4003] 8021q: adding VLAN 0 to HW filter on device bond0 [ 40.100017][ T4003] 8021q: adding VLAN 0 to HW filter on device team0 [ 40.110383][ T4114] netlink: 'syz.3.220': attribute type 29 has an invalid length. [ 40.121529][ T28] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.128641][ T28] bridge0: port 1(bridge_slave_0) entered forwarding state [ 40.151148][ T4114] netlink: 'syz.3.220': attribute type 29 has an invalid length. [ 40.163583][ T4003] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 40.171757][ T4114] netlink: 596 bytes leftover after parsing attributes in process `syz.3.220'. [ 40.173986][ T4003] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 40.186524][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.200472][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 40.269673][ T4003] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 40.395245][ T3318] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.427143][ T4166] syz.0.227[4166] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 40.427207][ T4166] syz.0.227[4166] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 40.442020][ T4166] syz.0.227[4166] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 40.463312][ T4168] tipc: Enabling of bearer rejected, already enabled [ 40.466916][ T4166] loop0: detected capacity change from 0 to 512 [ 40.509862][ T4166] EXT4-fs: Ignoring removed oldalloc option [ 40.533571][ T4166] EXT4-fs error (device loop0): ext4_xattr_block_get:596: inode #2: comm syz.0.227: corrupted xattr block 255: invalid header [ 40.558899][ T4166] EXT4-fs (loop0): Cannot turn on journaled quota: type 1: error -117 [ 40.561342][ T4003] veth0_vlan: entered promiscuous mode [ 40.573928][ T4166] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.587774][ T4166] EXT4-fs error (device loop0): ext4_xattr_block_get:596: inode #2: comm syz.0.227: corrupted xattr block 255: invalid header [ 40.589959][ T4003] veth1_vlan: entered promiscuous mode [ 40.609031][ T4166] SELinux: (dev loop0, type ext4) getxattr errno 117 [ 40.620122][ T4003] veth0_macvtap: entered promiscuous mode [ 40.628817][ T4166] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.635229][ T4003] veth1_macvtap: entered promiscuous mode [ 40.651928][ T4003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 40.662488][ T4003] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.672339][ T4003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 40.682841][ T4003] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.692797][ T4003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 40.703460][ T4003] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.704812][ T4166] loop0: detected capacity change from 0 to 512 [ 40.713350][ T4003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 40.730059][ T4003] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.747696][ T4187] loop2: detected capacity change from 0 to 256 [ 40.761672][ T4166] EXT4-fs (loop0): ea_inode feature is not supported for Hurd [ 40.786306][ T4003] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.805651][ T4003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 40.816158][ T4003] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.826032][ T4003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 40.836546][ T4003] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.846428][ T4003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 40.856982][ T4003] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.866831][ T4003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 40.877276][ T4003] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.889430][ T4003] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.906465][ T4003] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.915335][ T4003] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.924047][ T4003] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.932828][ T4003] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.042256][ T4199] loop2: detected capacity change from 0 to 1024 [ 41.083325][ T4199] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 41.124809][ T4199] JBD2: no valid journal superblock found [ 41.130625][ T4199] EXT4-fs (loop2): Could not load journal inode [ 41.153090][ T4207] Zero length message leads to an empty skb [ 41.290768][ T4227] loop1: detected capacity change from 0 to 1024 [ 41.304763][ T4227] EXT4-fs: Ignoring removed orlov option [ 41.310515][ T4227] EXT4-fs: Ignoring removed nomblk_io_submit option [ 41.312737][ T4226] veth0_vlan: entered allmulticast mode [ 41.384077][ T4227] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.423412][ T4226] 8021q: adding VLAN 0 to HW filter on device bond1 [ 41.485964][ T4238] loop5: detected capacity change from 0 to 256 [ 41.534830][ T3318] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.603012][ T4251] FAULT_INJECTION: forcing a failure. [ 41.603012][ T4251] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 41.616217][ T4251] CPU: 0 UID: 0 PID: 4251 Comm: syz.3.243 Not tainted 6.12.0-syzkaller-10740-g509f806f7f70 #0 [ 41.626471][ T4251] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 41.636570][ T4251] Call Trace: [ 41.639955][ T4251] [ 41.642905][ T4251] dump_stack_lvl+0xf2/0x150 [ 41.647525][ T4251] dump_stack+0x15/0x20 [ 41.651711][ T4251] should_fail_ex+0x223/0x230 [ 41.656568][ T4251] should_fail+0xb/0x10 [ 41.660779][ T4251] should_fail_usercopy+0x1a/0x20 [ 41.665830][ T4251] _copy_from_user+0x1e/0xb0 [ 41.670437][ T4251] __sys_bpf+0x14e/0x7a0 [ 41.674709][ T4251] __x64_sys_bpf+0x43/0x50 [ 41.679143][ T4251] x64_sys_call+0x2914/0x2dc0 [ 41.683833][ T4251] do_syscall_64+0xc9/0x1c0 [ 41.688354][ T4251] ? clear_bhb_loop+0x55/0xb0 [ 41.693111][ T4251] ? clear_bhb_loop+0x55/0xb0 [ 41.697808][ T4251] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 41.703796][ T4251] RIP: 0033:0x7f5d4f440809 [ 41.708223][ T4251] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 41.727907][ T4251] RSP: 002b:00007f5d4dab7058 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 41.736385][ T4251] RAX: ffffffffffffffda RBX: 00007f5d4f605fa0 RCX: 00007f5d4f440809 [ 41.744361][ T4251] RDX: 0000000000000050 RSI: 0000000020000600 RDI: 000000000000000a [ 41.752331][ T4251] RBP: 00007f5d4dab70a0 R08: 0000000000000000 R09: 0000000000000000 [ 41.760296][ T4251] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 41.768301][ T4251] R13: 0000000000000000 R14: 00007f5d4f605fa0 R15: 00007ffe1d7efc88 [ 41.776273][ T4251] [ 41.831767][ T4255] tipc: Enabling of bearer rejected, already enabled [ 41.972670][ T4290] loop3: detected capacity change from 0 to 256 [ 41.978153][ T4288] syz.0.250 uses obsolete (PF_INET,SOCK_PACKET) [ 42.063341][ T4298] loop3: detected capacity change from 0 to 8192 [ 42.075746][ T4298] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 42.096351][ T4302] FAULT_INJECTION: forcing a failure. [ 42.096351][ T4302] name failslab, interval 1, probability 0, space 0, times 0 [ 42.109034][ T4302] CPU: 0 UID: 0 PID: 4302 Comm: syz.0.256 Not tainted 6.12.0-syzkaller-10740-g509f806f7f70 #0 [ 42.119290][ T4302] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 42.129389][ T4302] Call Trace: [ 42.132689][ T4302] [ 42.135622][ T4302] dump_stack_lvl+0xf2/0x150 [ 42.140221][ T4302] dump_stack+0x15/0x20 [ 42.144384][ T4302] should_fail_ex+0x223/0x230 [ 42.149110][ T4302] should_failslab+0x8f/0xb0 [ 42.153739][ T4302] __kmalloc_noprof+0xab/0x3f0 [ 42.158567][ T4302] ? blk_rq_map_user_iov+0xac7/0x1930 [ 42.163952][ T4302] blk_rq_map_user_iov+0xac7/0x1930 [ 42.169147][ T4302] ? sbitmap_get+0x14a/0x1c0 [ 42.173736][ T4302] ? __sbitmap_queue_get+0x15/0x20 [ 42.178848][ T4302] ? __blk_mq_get_tag+0x103/0x270 [ 42.183875][ T4302] ? __blk_mq_alloc_requests+0xa30/0xe30 [ 42.189515][ T4302] ? __blk_mq_alloc_requests+0xd80/0xe30 [ 42.195149][ T4302] ? import_ubuf+0xec/0x130 [ 42.199650][ T4302] blk_rq_map_user_io+0x193/0x260 [ 42.204670][ T4302] ? selinux_capable+0x1f2/0x260 [ 42.209627][ T4302] ? security_capable+0x81/0x90 [ 42.214473][ T4302] sg_io+0x396/0x450 [ 42.218418][ T4302] scsi_ioctl+0xe9d/0x1540 [ 42.222957][ T4302] sg_ioctl+0xd00/0x1870 [ 42.227201][ T4302] ? __fget_files+0x17c/0x1c0 [ 42.231920][ T4302] ? __pfx_sg_ioctl+0x10/0x10 [ 42.236595][ T4302] __se_sys_ioctl+0xc9/0x140 [ 42.241189][ T4302] __x64_sys_ioctl+0x43/0x50 [ 42.245809][ T4302] x64_sys_call+0x1690/0x2dc0 [ 42.250486][ T4302] do_syscall_64+0xc9/0x1c0 [ 42.255001][ T4302] ? clear_bhb_loop+0x55/0xb0 [ 42.259748][ T4302] ? clear_bhb_loop+0x55/0xb0 [ 42.264417][ T4302] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 42.270350][ T4302] RIP: 0033:0x7f7f85ee0809 [ 42.274787][ T4302] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 42.294391][ T4302] RSP: 002b:00007f7f84557058 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 42.302851][ T4302] RAX: ffffffffffffffda RBX: 00007f7f860a5fa0 RCX: 00007f7f85ee0809 [ 42.310814][ T4302] RDX: 0000000020000000 RSI: 0000000000005393 RDI: 0000000000000004 [ 42.318850][ T4302] RBP: 00007f7f845570a0 R08: 0000000000000000 R09: 0000000000000000 [ 42.326814][ T4302] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 42.334809][ T4302] R13: 0000000000000000 R14: 00007f7f860a5fa0 R15: 00007ffd93aec0f8 [ 42.342842][ T4302] [ 42.382248][ T4306] FAULT_INJECTION: forcing a failure. [ 42.382248][ T4306] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 42.395333][ T4306] CPU: 1 UID: 0 PID: 4306 Comm: syz.3.257 Not tainted 6.12.0-syzkaller-10740-g509f806f7f70 #0 [ 42.405650][ T4306] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 42.415696][ T4306] Call Trace: [ 42.418963][ T4306] [ 42.421879][ T4306] dump_stack_lvl+0xf2/0x150 [ 42.426453][ T4306] dump_stack+0x15/0x20 [ 42.430592][ T4306] should_fail_ex+0x223/0x230 [ 42.435355][ T4306] should_fail+0xb/0x10 [ 42.436607][ T4309] loop0: detected capacity change from 0 to 512 [ 42.439517][ T4306] should_fail_usercopy+0x1a/0x20 [ 42.450951][ T4306] strncpy_from_user+0x25/0x210 [ 42.455837][ T4306] ? kmem_cache_alloc_noprof+0x18e/0x320 [ 42.461486][ T4306] ? getname_flags+0x81/0x3b0 [ 42.466177][ T4306] getname_flags+0xb0/0x3b0 [ 42.470750][ T4306] user_path_at+0x26/0x120 [ 42.475197][ T4306] __se_sys_quotactl+0xb2/0x660 [ 42.480079][ T4306] ? fput+0x1c4/0x200 [ 42.484064][ T4306] __x64_sys_quotactl+0x55/0x70 [ 42.488913][ T4306] x64_sys_call+0x826/0x2dc0 [ 42.493502][ T4306] do_syscall_64+0xc9/0x1c0 [ 42.498001][ T4306] ? clear_bhb_loop+0x55/0xb0 [ 42.502757][ T4306] ? clear_bhb_loop+0x55/0xb0 [ 42.507446][ T4306] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 42.513383][ T4306] RIP: 0033:0x7f5d4f440809 [ 42.517794][ T4306] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 42.537525][ T4306] RSP: 002b:00007f5d4dab7058 EFLAGS: 00000246 ORIG_RAX: 00000000000000b3 [ 42.545934][ T4306] RAX: ffffffffffffffda RBX: 00007f5d4f605fa0 RCX: 00007f5d4f440809 [ 42.553941][ T4306] RDX: 0000000000000000 RSI: 00000000200002c0 RDI: ffffffff80000201 [ 42.561908][ T4306] RBP: 00007f5d4dab70a0 R08: 0000000000000000 R09: 0000000000000000 [ 42.569877][ T4306] R10: 0000000020000400 R11: 0000000000000246 R12: 0000000000000001 [ 42.577842][ T4306] R13: 0000000000000000 R14: 00007f5d4f605fa0 R15: 00007ffe1d7efc88 [ 42.585875][ T4306] [ 42.604500][ T4309] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 42.612833][ T4309] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a854c01c, mo2=0002] [ 42.636082][ T4309] System zones: 1-12 [ 42.640197][ T4309] EXT4-fs (loop0): orphan cleanup on readonly fs [ 42.646913][ T4309] EXT4-fs warning (device loop0): ext4_block_to_path:107: block 3279949761 > max in inode 13 [ 42.657266][ T4309] EXT4-fs warning (device loop0): ext4_block_to_path:107: block 3279949762 > max in inode 13 [ 42.672746][ T4309] EXT4-fs (loop0): 1 truncate cleaned up [ 42.680498][ T4309] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 42.682661][ T4318] loop1: detected capacity change from 0 to 256 [ 42.712529][ T4320] tipc: Enabling of bearer rejected, already enabled [ 42.712664][ T4308] EXT4-fs error (device loop0): ext4_map_blocks:671: inode #2: block 3: comm syz.0.259: lblock 0 mapped to illegal pblock 3 (length 1) [ 42.735713][ T4308] EXT4-fs warning (device loop0): dx_probe:823: inode #2: lblock 0: comm syz.0.259: error -117 reading directory block [ 42.810838][ T3323] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.878331][ T4340] netlink: 'syz.1.271': attribute type 27 has an invalid length. [ 42.882402][ T4339] loop3: detected capacity change from 0 to 2048 [ 42.911901][ T4339] EXT4-fs (loop3): couldn't mount as ext3 due to feature incompatibilities [ 42.912321][ T4330] loop0: detected capacity change from 0 to 8192 [ 42.957951][ T4330] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 42.975561][ T4340] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.982748][ T4340] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.993122][ T29] kauditd_printk_skb: 203 callbacks suppressed [ 42.993135][ T29] audit: type=1400 audit(1732922551.767:1508): avc: denied { create } for pid=4346 comm="syz.3.274" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 43.016169][ T4348] loop5: detected capacity change from 0 to 2048 [ 43.018934][ T29] audit: type=1400 audit(1732922551.767:1509): avc: denied { setopt } for pid=4346 comm="syz.3.274" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 43.061576][ T4350] loop1: detected capacity change from 0 to 128 [ 43.073453][ T4350] vfat: Unknown parameter ' [ 43.073453][ T4350] ' [ 43.075404][ T4348] loop5: p2 < > p3 p4 [ 43.086045][ T4348] loop5: p3 start 65535 is beyond EOD, truncated [ 43.086764][ T4354] loop0: detected capacity change from 0 to 512 [ 43.092468][ T4348] loop5: p4 size 8192 extends beyond EOD, truncated [ 43.105716][ T29] audit: type=1400 audit(1732922551.887:1510): avc: denied { sqpoll } for pid=4343 comm="syz.5.273" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 43.119359][ T3021] loop5: p2 < > p3 p4 [ 43.132245][ T3021] loop5: p3 start 65535 is beyond EOD, truncated [ 43.138653][ T3021] loop5: p4 size 8192 extends beyond EOD, truncated [ 43.158317][ T4354] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.175601][ T4354] ext4 filesystem being mounted at /34/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 43.196326][ T4340] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 43.206673][ T4340] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 43.222707][ T4340] veth0_vlan: left allmulticast mode [ 43.235508][ T4340] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.244465][ T4340] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.253384][ T4340] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.262406][ T4340] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.329712][ T4364] loop3: detected capacity change from 0 to 256 [ 43.368417][ T4366] loop1: detected capacity change from 0 to 2048 [ 43.419050][ T4371] loop3: detected capacity change from 0 to 2048 [ 43.426254][ T4371] EXT4-fs (loop3): couldn't mount as ext3 due to feature incompatibilities [ 43.443981][ T29] audit: type=1400 audit(1732922552.227:1511): avc: denied { mount } for pid=4370 comm="syz.3.280" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 43.466290][ T4371] FAULT_INJECTION: forcing a failure. [ 43.466290][ T4371] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 43.479496][ T4371] CPU: 1 UID: 0 PID: 4371 Comm: syz.3.280 Not tainted 6.12.0-syzkaller-10740-g509f806f7f70 #0 [ 43.489821][ T4371] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 43.499890][ T4371] Call Trace: [ 43.503163][ T4371] [ 43.506096][ T4371] dump_stack_lvl+0xf2/0x150 [ 43.510752][ T4371] dump_stack+0x15/0x20 [ 43.514911][ T4371] should_fail_ex+0x223/0x230 [ 43.519590][ T4371] should_fail+0xb/0x10 [ 43.523858][ T4371] should_fail_usercopy+0x1a/0x20 [ 43.528967][ T4371] strncpy_from_user+0x25/0x210 [ 43.533816][ T4371] ? kmem_cache_alloc_noprof+0x18e/0x320 [ 43.539488][ T4371] ? getname_flags+0x81/0x3b0 [ 43.544255][ T4371] getname_flags+0xb0/0x3b0 [ 43.548827][ T4371] user_path_at+0x26/0x120 [ 43.553337][ T4371] __x64_sys_umount+0x85/0xe0 [ 43.558019][ T4371] x64_sys_call+0x20cd/0x2dc0 [ 43.562819][ T4371] do_syscall_64+0xc9/0x1c0 [ 43.567315][ T4371] ? clear_bhb_loop+0x55/0xb0 [ 43.572057][ T4371] ? clear_bhb_loop+0x55/0xb0 [ 43.576762][ T4371] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 43.582709][ T4371] RIP: 0033:0x7f5d4f440809 [ 43.587183][ T4371] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 43.606817][ T4371] RSP: 002b:00007f5d4dab7058 EFLAGS: 00000246 ORIG_RAX: 00000000000000a6 [ 43.615266][ T4371] RAX: ffffffffffffffda RBX: 00007f5d4f605fa0 RCX: 00007f5d4f440809 [ 43.623227][ T4371] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000200002c0 [ 43.631190][ T4371] RBP: 00007f5d4dab70a0 R08: 0000000000000000 R09: 0000000000000000 [ 43.639180][ T4371] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 43.647178][ T4371] R13: 0000000000000000 R14: 00007f5d4f605fa0 R15: 00007ffe1d7efc88 [ 43.655173][ T4371] [ 43.675350][ T29] audit: type=1400 audit(1732922552.467:1512): avc: denied { unmount } for pid=3328 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 43.676544][ T4366] netlink: 'syz.1.278': attribute type 6 has an invalid length. [ 43.719067][ T4376] tipc: Enabling of bearer rejected, already enabled [ 43.792404][ T4380] netem: change failed [ 43.813849][ T4384] FAULT_INJECTION: forcing a failure. [ 43.813849][ T4384] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 43.827073][ T4384] CPU: 1 UID: 0 PID: 4384 Comm: syz.5.283 Not tainted 6.12.0-syzkaller-10740-g509f806f7f70 #0 [ 43.837329][ T4384] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 43.847393][ T4384] Call Trace: [ 43.850732][ T4384] [ 43.853701][ T4384] dump_stack_lvl+0xf2/0x150 [ 43.858420][ T4384] dump_stack+0x15/0x20 [ 43.862711][ T4384] should_fail_ex+0x223/0x230 [ 43.867412][ T4384] should_fail+0xb/0x10 [ 43.871590][ T4384] should_fail_usercopy+0x1a/0x20 [ 43.876643][ T4384] _copy_from_user+0x1e/0xb0 [ 43.881253][ T4384] kstrtouint_from_user+0x76/0xe0 [ 43.886327][ T4384] ? 0xffffffff81000000 [ 43.890531][ T4384] ? selinux_file_permission+0x22a/0x360 [ 43.896240][ T4384] proc_fail_nth_write+0x4f/0x150 [ 43.901363][ T4384] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 43.907043][ T4384] vfs_write+0x281/0x920 [ 43.911413][ T4384] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 43.917000][ T4384] ? __fget_files+0x17c/0x1c0 [ 43.921676][ T4384] ksys_write+0xe8/0x1b0 [ 43.925925][ T4384] __x64_sys_write+0x42/0x50 [ 43.930593][ T4384] x64_sys_call+0x287e/0x2dc0 [ 43.935274][ T4384] do_syscall_64+0xc9/0x1c0 [ 43.939770][ T4384] ? clear_bhb_loop+0x55/0xb0 [ 43.944440][ T4384] ? clear_bhb_loop+0x55/0xb0 [ 43.949111][ T4384] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 43.955050][ T4384] RIP: 0033:0x7fb20a96f2bf [ 43.959525][ T4384] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 8d 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 8e 02 00 48 [ 43.979202][ T4384] RSP: 002b:00007fb208fe7050 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 43.987635][ T4384] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fb20a96f2bf [ 43.995600][ T4384] RDX: 0000000000000001 RSI: 00007fb208fe70b0 RDI: 0000000000000004 [ 44.003564][ T4384] RBP: 00007fb208fe70a0 R08: 0000000000000000 R09: 0000000000000000 [ 44.011558][ T4384] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 44.019570][ T4384] R13: 0000000000000000 R14: 00007fb20ab35fa0 R15: 00007ffeb7391308 [ 44.027539][ T4384] [ 44.078071][ T3323] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.098941][ T4391] loop1: detected capacity change from 0 to 8192 [ 44.113263][ T4399] loop3: detected capacity change from 0 to 256 [ 44.122216][ T4400] SELinux: policydb version 0 does not match my version range 15-33 [ 44.124568][ T29] audit: type=1400 audit(1732922552.907:1513): avc: denied { load_policy } for pid=4398 comm="syz.2.291" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 44.131699][ T4400] SELinux: failed to load policy [ 44.168359][ T4391] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 44.264680][ T29] audit: type=1326 audit(1732922552.987:1514): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4398 comm="syz.2.291" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4ee0f50809 code=0x7ffc0000 [ 44.288250][ T29] audit: type=1326 audit(1732922552.987:1515): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4398 comm="syz.2.291" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4ee0f50809 code=0x7ffc0000 [ 44.311656][ T29] audit: type=1326 audit(1732922552.987:1516): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4398 comm="syz.2.291" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4ee0f50809 code=0x7ffc0000 [ 44.334980][ T29] audit: type=1326 audit(1732922552.987:1517): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4398 comm="syz.2.291" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4ee0f50809 code=0x7ffc0000 [ 44.392093][ T4411] netlink: 40 bytes leftover after parsing attributes in process `syz.3.294'. [ 44.405658][ T4405] loop5: detected capacity change from 0 to 128 [ 44.445452][ T4413] loop1: detected capacity change from 0 to 2048 [ 44.479780][ T4417] loop0: detected capacity change from 0 to 512 [ 44.520020][ T4405] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 44.572359][ T4405] ext4 filesystem being mounted at /21/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 44.611910][ T4423] loop3: detected capacity change from 0 to 1024 [ 44.626196][ T4423] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 44.637464][ T4417] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.667464][ T4003] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 44.677701][ T4417] ext4 filesystem being mounted at /36/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 44.689267][ T4413] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.722239][ T4423] JBD2: no valid journal superblock found [ 44.728036][ T4423] EXT4-fs (loop3): Could not load journal inode [ 44.847245][ T3318] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.863510][ T4430] FAULT_INJECTION: forcing a failure. [ 44.863510][ T4430] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 44.876656][ T4430] CPU: 1 UID: 0 PID: 4430 Comm: syz.2.300 Not tainted 6.12.0-syzkaller-10740-g509f806f7f70 #0 [ 44.886937][ T4430] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 44.896978][ T4430] Call Trace: [ 44.900241][ T4430] [ 44.903157][ T4430] dump_stack_lvl+0xf2/0x150 [ 44.907747][ T4430] dump_stack+0x15/0x20 [ 44.911909][ T4430] should_fail_ex+0x223/0x230 [ 44.916581][ T4430] should_fail+0xb/0x10 [ 44.920734][ T4430] should_fail_usercopy+0x1a/0x20 [ 44.925789][ T4430] _copy_from_iter+0xd5/0xd00 [ 44.930535][ T4430] ? kmalloc_reserve+0x16e/0x190 [ 44.935480][ T4430] ? __build_skb_around+0x196/0x1f0 [ 44.940761][ T4430] ? __alloc_skb+0x21f/0x310 [ 44.945377][ T4430] ? __virt_addr_valid+0x1ed/0x250 [ 44.950479][ T4430] ? __check_object_size+0x364/0x520 [ 44.955792][ T4430] netlink_sendmsg+0x460/0x6e0 [ 44.960566][ T4430] ? __pfx_netlink_sendmsg+0x10/0x10 [ 44.965919][ T4430] __sock_sendmsg+0x140/0x180 [ 44.970631][ T4430] ____sys_sendmsg+0x312/0x410 [ 44.975400][ T4430] __sys_sendmsg+0x19d/0x230 [ 44.979984][ T4430] __x64_sys_sendmsg+0x46/0x50 [ 44.984741][ T4430] x64_sys_call+0x2734/0x2dc0 [ 44.989422][ T4430] do_syscall_64+0xc9/0x1c0 [ 44.993912][ T4430] ? clear_bhb_loop+0x55/0xb0 [ 44.998574][ T4430] ? clear_bhb_loop+0x55/0xb0 [ 45.003238][ T4430] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 45.009129][ T4430] RIP: 0033:0x7f4ee0f50809 [ 45.013570][ T4430] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 45.033164][ T4430] RSP: 002b:00007f4edf5c7058 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 45.041643][ T4430] RAX: ffffffffffffffda RBX: 00007f4ee1115fa0 RCX: 00007f4ee0f50809 [ 45.049641][ T4430] RDX: 0000000000000000 RSI: 0000000020000200 RDI: 0000000000000003 [ 45.057601][ T4430] RBP: 00007f4edf5c70a0 R08: 0000000000000000 R09: 0000000000000000 [ 45.065664][ T4430] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 45.074065][ T4430] R13: 0000000000000000 R14: 00007f4ee1115fa0 R15: 00007ffc22bf4ed8 [ 45.082028][ T4430] [ 45.112300][ T4433] netlink: 12 bytes leftover after parsing attributes in process `syz.2.302'. [ 45.122520][ T4433] SELinux: Context system_u: is not valid (left unmapped). [ 45.140205][ T4434] tipc: Enabling of bearer rejected, already enabled [ 45.188786][ T4438] loop5: detected capacity change from 0 to 8192 [ 45.196288][ T4438] FAT-fs (loop5): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 45.273894][ T4446] FAULT_INJECTION: forcing a failure. [ 45.273894][ T4446] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 45.287032][ T4446] CPU: 0 UID: 0 PID: 4446 Comm: syz.1.307 Not tainted 6.12.0-syzkaller-10740-g509f806f7f70 #0 [ 45.297325][ T4446] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 45.307371][ T4446] Call Trace: [ 45.310709][ T4446] [ 45.313626][ T4446] dump_stack_lvl+0xf2/0x150 [ 45.318212][ T4446] dump_stack+0x15/0x20 [ 45.322407][ T4446] should_fail_ex+0x223/0x230 [ 45.327143][ T4446] should_fail+0xb/0x10 [ 45.331330][ T4446] should_fail_usercopy+0x1a/0x20 [ 45.336357][ T4446] _copy_from_user+0x1e/0xb0 [ 45.340954][ T4446] copy_msghdr_from_user+0x54/0x2a0 [ 45.346168][ T4446] ? __fget_files+0x17c/0x1c0 [ 45.350927][ T4446] __sys_sendmsg+0x13e/0x230 [ 45.355517][ T4446] __x64_sys_sendmsg+0x46/0x50 [ 45.360334][ T4446] x64_sys_call+0x2734/0x2dc0 [ 45.365005][ T4446] do_syscall_64+0xc9/0x1c0 [ 45.369585][ T4446] ? clear_bhb_loop+0x55/0xb0 [ 45.374252][ T4446] ? clear_bhb_loop+0x55/0xb0 [ 45.378911][ T4446] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 45.384901][ T4446] RIP: 0033:0x7f3cd90a0809 [ 45.389313][ T4446] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 45.408915][ T4446] RSP: 002b:00007f3cd7717058 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 45.417317][ T4446] RAX: ffffffffffffffda RBX: 00007f3cd9265fa0 RCX: 00007f3cd90a0809 [ 45.425285][ T4446] RDX: 0000000000000000 RSI: 0000000020000600 RDI: 0000000000000003 [ 45.433271][ T4446] RBP: 00007f3cd77170a0 R08: 0000000000000000 R09: 0000000000000000 [ 45.441247][ T4446] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 45.449221][ T4446] R13: 0000000000000000 R14: 00007f3cd9265fa0 R15: 00007ffde9812488 [ 45.457235][ T4446] [ 45.475920][ T3323] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.490596][ T4452] veth0_vlan: entered allmulticast mode [ 45.551484][ T4452] 8021q: adding VLAN 0 to HW filter on device bond5 [ 45.754457][ T4463] SELinux: policydb version 0 does not match my version range 15-33 [ 45.762852][ T4463] SELinux: failed to load policy [ 45.783133][ T4463] lo speed is unknown, defaulting to 1000 [ 45.847014][ T4465] loop5: detected capacity change from 0 to 512 [ 45.876700][ T4465] EXT4-fs error (device loop5): ext4_validate_block_bitmap:432: comm syz.5.313: bg 0: block 5: invalid block bitmap [ 45.929465][ T4465] EXT4-fs error (device loop5) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 45.939770][ T4465] EXT4-fs error (device loop5): ext4_clear_blocks:876: inode #13: comm syz.5.313: attempt to clear invalid blocks 9508352 len 1 [ 45.970598][ T4465] EXT4-fs (loop5): 1 orphan inode deleted [ 45.980532][ T4465] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.019100][ T4003] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.089688][ T4476] loop1: detected capacity change from 0 to 8192 [ 46.106843][ T4476] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 46.231787][ T4480] 8021q: adding VLAN 0 to HW filter on device bond1 [ 46.450810][ T4487] lo speed is unknown, defaulting to 1000 [ 46.751090][ T4493] loop5: detected capacity change from 0 to 256 [ 46.966878][ T4497] loop5: detected capacity change from 0 to 256 [ 47.181115][ T4499] 8021q: adding VLAN 0 to HW filter on device bond2 [ 47.357658][ T4502] 8021q: adding VLAN 0 to HW filter on device bond3 [ 47.375066][ T4507] lo speed is unknown, defaulting to 1000 [ 47.463077][ T4513] loop5: detected capacity change from 0 to 128 [ 47.574442][ T4520] loop1: detected capacity change from 0 to 8192 [ 47.604669][ T4520] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 47.640414][ T4528] veth0_vlan: entered allmulticast mode [ 47.795696][ T4528] 8021q: adding VLAN 0 to HW filter on device bond1 [ 47.885112][ T4531] 8021q: adding VLAN 0 to HW filter on device bond6 [ 47.997327][ T29] kauditd_printk_skb: 111 callbacks suppressed [ 47.997340][ T29] audit: type=1400 audit(1732922556.787:1627): avc: denied { read } for pid=4541 comm="syz.1.338" name="autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 48.026718][ T29] audit: type=1400 audit(1732922556.787:1628): avc: denied { open } for pid=4541 comm="syz.1.338" path="/dev/autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 48.050360][ T29] audit: type=1400 audit(1732922556.787:1629): avc: denied { ioctl } for pid=4541 comm="syz.1.338" path="/dev/autofs" dev="devtmpfs" ino=91 ioctlcmd=0x9374 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 48.054006][ T4537] 8021q: adding VLAN 0 to HW filter on device bond2 [ 48.075450][ T29] audit: type=1326 audit(1732922556.787:1630): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4541 comm="syz.1.338" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3cd90a0809 code=0x7ffc0000 [ 48.081290][ T29] audit: type=1326 audit(1732922556.787:1631): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4541 comm="syz.1.338" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3cd90a0809 code=0x7ffc0000 [ 48.128916][ T29] audit: type=1326 audit(1732922556.787:1632): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4541 comm="syz.1.338" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3cd90a0809 code=0x7ffc0000 [ 48.152268][ T29] audit: type=1326 audit(1732922556.787:1633): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4541 comm="syz.1.338" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3cd90a0809 code=0x7ffc0000 [ 48.175786][ T29] audit: type=1326 audit(1732922556.787:1634): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4541 comm="syz.1.338" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3cd90a0809 code=0x7ffc0000 [ 48.199160][ T29] audit: type=1326 audit(1732922556.787:1635): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4541 comm="syz.1.338" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3cd90a0809 code=0x7ffc0000 [ 48.222586][ T29] audit: type=1326 audit(1732922556.787:1636): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4541 comm="syz.1.338" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3cd90a0809 code=0x7ffc0000 [ 48.248663][ T4545] sctp: [Deprecated]: syz.1.338 (pid 4545) Use of int in maxseg socket option. [ 48.248663][ T4545] Use struct sctp_assoc_value instead [ 48.351893][ T4548] lo speed is unknown, defaulting to 1000 [ 48.502048][ T4553] lo speed is unknown, defaulting to 1000 [ 48.790336][ T4561] lo speed is unknown, defaulting to 1000 [ 48.870242][ T4564] loop5: detected capacity change from 0 to 1024 [ 48.916799][ T4572] loop2: detected capacity change from 0 to 128 [ 48.934730][ T4564] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 48.950485][ T4564] JBD2: no valid journal superblock found [ 48.956322][ T4564] EXT4-fs (loop5): Could not load journal inode [ 49.118259][ T4582] tipc: Enabling of bearer rejected, already enabled [ 49.332676][ T4590] loop1: detected capacity change from 0 to 512 [ 49.352235][ T4590] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.353344][ T4589] netlink: 332 bytes leftover after parsing attributes in process `syz.3.349'. [ 49.374345][ T4589] netlink: 160 bytes leftover after parsing attributes in process `syz.3.349'. [ 49.383854][ T4590] ext4 filesystem being mounted at /85/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 49.434485][ T4596] loop3: detected capacity change from 0 to 512 [ 49.476449][ T4596] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.488999][ T4596] ext4 filesystem being mounted at /99/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 49.666691][ T4602] 8021q: adding VLAN 0 to HW filter on device bond2 [ 49.761864][ T4605] netdevsim netdevsim2: loading /lib/firmware/. failed with error -22 [ 49.770114][ T4605] netdevsim netdevsim2: Direct firmware load for . failed with error -22 [ 49.787351][ T4608] loop0: detected capacity change from 0 to 8192 [ 49.794555][ T4608] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 49.834138][ T4610] loop0: detected capacity change from 0 to 1024 [ 49.841293][ T4610] EXT4-fs: Ignoring removed orlov option [ 49.847047][ T4610] EXT4-fs: Ignoring removed nomblk_io_submit option [ 49.866146][ T4610] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.878989][ T4616] FAULT_INJECTION: forcing a failure. [ 49.878989][ T4616] name failslab, interval 1, probability 0, space 0, times 0 [ 49.887581][ T4610] syz.0.355[4610] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 49.891688][ T4610] syz.0.355[4610] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 49.891903][ T4616] CPU: 0 UID: 0 PID: 4616 Comm: syz.2.356 Not tainted 6.12.0-syzkaller-10740-g509f806f7f70 #0 [ 49.903071][ T4610] syz.0.355[4610] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 49.914136][ T4616] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 49.914152][ T4616] Call Trace: [ 49.914159][ T4616] [ 49.914166][ T4616] dump_stack_lvl+0xf2/0x150 [ 49.914211][ T4616] dump_stack+0x15/0x20 [ 49.952482][ T4610] syz.0.355[4610] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 49.956408][ T4616] should_fail_ex+0x223/0x230 [ 49.956445][ T4616] should_failslab+0x8f/0xb0 [ 49.956464][ T4616] kmem_cache_alloc_lru_noprof+0x57/0x320 [ 49.986793][ T4616] ? __d_alloc+0x3d/0x340 [ 49.991303][ T4616] __d_alloc+0x3d/0x340 [ 49.995469][ T4616] d_alloc_pseudo+0x1e/0x80 [ 49.999983][ T4616] alloc_file_pseudo+0x70/0x140 [ 50.004833][ T4616] create_pipe_files+0x1bd/0x3b0 [ 50.009832][ T4616] __do_pipe_flags+0x46/0x190 [ 50.014583][ T4616] do_pipe2+0x64/0x130 [ 50.018648][ T4616] __x64_sys_pipe+0x21/0x30 [ 50.023148][ T4616] x64_sys_call+0x24a/0x2dc0 [ 50.027818][ T4616] do_syscall_64+0xc9/0x1c0 [ 50.032313][ T4616] ? clear_bhb_loop+0x55/0xb0 [ 50.037059][ T4616] ? clear_bhb_loop+0x55/0xb0 [ 50.041827][ T4616] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 50.047750][ T4616] RIP: 0033:0x7f4ee0f50809 [ 50.052200][ T4616] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 50.071801][ T4616] RSP: 002b:00007f4edf5c7058 EFLAGS: 00000246 ORIG_RAX: 0000000000000016 [ 50.080206][ T4616] RAX: ffffffffffffffda RBX: 00007f4ee1115fa0 RCX: 00007f4ee0f50809 [ 50.088223][ T4616] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000280 [ 50.096222][ T4616] RBP: 00007f4edf5c70a0 R08: 0000000000000000 R09: 0000000000000000 [ 50.104192][ T4616] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 50.112209][ T4616] R13: 0000000000000000 R14: 00007f4ee1115fa0 R15: 00007ffc22bf4ed8 [ 50.120181][ T4616] [ 50.125785][ T4610] syz.0.355[4610] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 50.125856][ T4610] syz.0.355[4610] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 50.157745][ T3323] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.172104][ T4622] syz.2.359[4622] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 50.178475][ T4622] syz.2.359[4622] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 50.190511][ T4622] syz.2.359[4622] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 50.213093][ T3318] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.247885][ T4628] FAULT_INJECTION: forcing a failure. [ 50.247885][ T4628] name failslab, interval 1, probability 0, space 0, times 0 [ 50.260693][ T4628] CPU: 1 UID: 0 PID: 4628 Comm: syz.1.360 Not tainted 6.12.0-syzkaller-10740-g509f806f7f70 #0 [ 50.270992][ T4628] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 50.281052][ T4628] Call Trace: [ 50.284327][ T4628] [ 50.287309][ T4628] dump_stack_lvl+0xf2/0x150 [ 50.291982][ T4628] dump_stack+0x15/0x20 [ 50.296193][ T4628] should_fail_ex+0x223/0x230 [ 50.300888][ T4628] should_failslab+0x8f/0xb0 [ 50.305503][ T4628] kmem_cache_alloc_node_noprof+0x59/0x320 [ 50.311474][ T4628] ? __alloc_skb+0x10b/0x310 [ 50.316130][ T4628] __alloc_skb+0x10b/0x310 [ 50.320658][ T4628] ? audit_log_start+0x34c/0x6b0 [ 50.325624][ T4628] audit_log_start+0x368/0x6b0 [ 50.330407][ T4628] audit_seccomp+0x4b/0x130 [ 50.334961][ T4628] __seccomp_filter+0x6fa/0x1180 [ 50.339901][ T4628] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 50.345540][ T4628] ? vfs_write+0x596/0x920 [ 50.349974][ T4628] ? putname+0xcf/0xf0 [ 50.354132][ T4628] __secure_computing+0x9f/0x1c0 [ 50.359091][ T4628] syscall_trace_enter+0xd1/0x1f0 [ 50.364221][ T4628] ? fpregs_assert_state_consistent+0x83/0xa0 [ 50.370539][ T4628] do_syscall_64+0xaa/0x1c0 [ 50.375130][ T4628] ? clear_bhb_loop+0x55/0xb0 [ 50.379837][ T4628] ? clear_bhb_loop+0x55/0xb0 [ 50.384651][ T4628] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 50.390566][ T4628] RIP: 0033:0x7f3cd90a0809 [ 50.395035][ T4628] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 50.412404][ T4622] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 50.414634][ T4628] RSP: 002b:00007f3cd7717058 EFLAGS: 00000246 ORIG_RAX: 0000000000000117 [ 50.414657][ T4628] RAX: ffffffffffffffda RBX: 00007f3cd9265fa0 RCX: 00007f3cd90a0809 [ 50.414669][ T4628] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 50.414691][ T4628] RBP: 00007f3cd77170a0 R08: 0000000000000000 R09: 0000000000000000 [ 50.414701][ T4628] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 50.414712][ T4628] R13: 0000000000000000 R14: 00007f3cd9265fa0 R15: 00007ffde9812488 [ 50.432150][ T4622] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 50.439393][ T4628] [ 50.509950][ T3328] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.579629][ T4638] lo speed is unknown, defaulting to 1000 [ 50.658319][ T4642] loop0: detected capacity change from 0 to 128 [ 50.748291][ T4658] loop3: detected capacity change from 0 to 8192 [ 50.767242][ T4658] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 50.771480][ T4652] 8021q: adding VLAN 0 to HW filter on device bond7 [ 50.951081][ T4672] netlink: 64 bytes leftover after parsing attributes in process `syz.3.371'. [ 51.027930][ T4678] lo speed is unknown, defaulting to 1000 [ 51.052721][ T4678] FAULT_INJECTION: forcing a failure. [ 51.052721][ T4678] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 51.065862][ T4678] CPU: 0 UID: 0 PID: 4678 Comm: syz.3.374 Not tainted 6.12.0-syzkaller-10740-g509f806f7f70 #0 [ 51.076109][ T4678] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 51.086252][ T4678] Call Trace: [ 51.089538][ T4678] [ 51.092554][ T4678] dump_stack_lvl+0xf2/0x150 [ 51.097170][ T4678] dump_stack+0x15/0x20 [ 51.101394][ T4678] should_fail_ex+0x223/0x230 [ 51.106138][ T4678] should_fail+0xb/0x10 [ 51.110312][ T4678] should_fail_usercopy+0x1a/0x20 [ 51.115370][ T4678] _copy_from_user+0x1e/0xb0 [ 51.119968][ T4678] do_ip_getsockopt+0xfb/0x11a0 [ 51.124915][ T4678] ? avc_has_perm_noaudit+0x1cc/0x210 [ 51.130302][ T4678] ? avc_has_perm+0xd4/0x160 [ 51.134926][ T4678] ip_getsockopt+0x5c/0x170 [ 51.139444][ T4678] udp_getsockopt+0x71/0x80 [ 51.143973][ T4678] sock_common_getsockopt+0x5b/0x70 [ 51.149188][ T4678] ? __pfx_sock_common_getsockopt+0x10/0x10 [ 51.155103][ T4678] do_sock_getsockopt+0x1ca/0x260 [ 51.160154][ T4678] __x64_sys_getsockopt+0x18c/0x200 [ 51.165369][ T4678] x64_sys_call+0x1288/0x2dc0 [ 51.170064][ T4678] do_syscall_64+0xc9/0x1c0 [ 51.174584][ T4678] ? clear_bhb_loop+0x55/0xb0 [ 51.179299][ T4678] ? clear_bhb_loop+0x55/0xb0 [ 51.183987][ T4678] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 51.189982][ T4678] RIP: 0033:0x7f5d4f440809 [ 51.194400][ T4678] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 51.214077][ T4678] RSP: 002b:00007f5d4dab7058 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 51.222505][ T4678] RAX: ffffffffffffffda RBX: 00007f5d4f605fa0 RCX: 00007f5d4f440809 [ 51.230641][ T4678] RDX: 0000000000000081 RSI: 0000000000000000 RDI: 0000000000000003 [ 51.238694][ T4678] RBP: 00007f5d4dab70a0 R08: 0000000020001180 R09: 0000000000000000 [ 51.246675][ T4678] R10: 00000000200004c0 R11: 0000000000000246 R12: 0000000000000001 [ 51.254651][ T4678] R13: 0000000000000000 R14: 00007f5d4f605fa0 R15: 00007ffe1d7efc88 [ 51.262718][ T4678] [ 51.318866][ T4682] tipc: Enabling of bearer rejected, already enabled [ 51.335133][ T4684] veth0_vlan: entered allmulticast mode [ 51.422199][ T4684] 8021q: adding VLAN 0 to HW filter on device bond1 [ 51.532078][ T4691] loop3: detected capacity change from 0 to 8192 [ 51.533690][ T4689] 8021q: adding VLAN 0 to HW filter on device bond3 [ 51.539697][ T4691] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 51.649759][ T4694] 8021q: adding VLAN 0 to HW filter on device bond2 [ 51.684178][ T4697] lo speed is unknown, defaulting to 1000 [ 51.695624][ T4707] loop0: detected capacity change from 0 to 256 [ 51.787623][ T4723] loop2: detected capacity change from 0 to 256 [ 51.825985][ T4728] loop1: detected capacity change from 0 to 128 [ 51.969758][ T4737] 8021q: adding VLAN 0 to HW filter on device bond3 [ 51.974253][ T4740] loop5: detected capacity change from 0 to 1024 [ 51.989605][ T4743] FAULT_INJECTION: forcing a failure. [ 51.989605][ T4743] name failslab, interval 1, probability 0, space 0, times 0 [ 52.002260][ T4743] CPU: 0 UID: 0 PID: 4743 Comm: syz.0.389 Not tainted 6.12.0-syzkaller-10740-g509f806f7f70 #0 [ 52.012592][ T4743] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 52.022657][ T4743] Call Trace: [ 52.025939][ T4743] [ 52.028877][ T4743] dump_stack_lvl+0xf2/0x150 [ 52.033476][ T4743] dump_stack+0x15/0x20 [ 52.037664][ T4743] should_fail_ex+0x223/0x230 [ 52.042359][ T4743] should_failslab+0x8f/0xb0 [ 52.046963][ T4743] kmem_cache_alloc_noprof+0x52/0x320 [ 52.052350][ T4743] ? dst_alloc+0xc0/0x100 [ 52.056702][ T4743] ? __pfx_ip6_dst_gc+0x10/0x10 [ 52.061585][ T4743] dst_alloc+0xc0/0x100 [ 52.065763][ T4743] ip6_pol_route+0x6ff/0xb90 [ 52.070514][ T4743] ? ip6_pol_route+0x385/0xb90 [ 52.075305][ T4743] ip6_pol_route_input+0x40/0x50 [ 52.080320][ T4743] ? __pfx_ip6_pol_route_output+0x10/0x10 [ 52.086100][ T4743] fib6_rule_lookup+0x391/0x4e0 [ 52.090968][ T4743] ? __pfx_ip6_pol_route_input+0x10/0x10 [ 52.096632][ T4743] ? nf_nat_ipv6_fn+0x9f/0x1d0 [ 52.101462][ T4743] ip6_route_input+0x41e/0x4f0 [ 52.106251][ T4743] ip6_sublist_rcv+0x4f7/0xa40 [ 52.111059][ T4743] ? __pfx_ip6_rcv_finish+0x10/0x10 [ 52.116308][ T4743] ipv6_list_rcv+0x265/0x2a0 [ 52.120917][ T4743] ? __pfx_ipv6_list_rcv+0x10/0x10 [ 52.126048][ T4743] __netif_receive_skb_list_core+0x3c4/0x520 [ 52.132126][ T4743] netif_receive_skb_list_internal+0x4e4/0x660 [ 52.138313][ T4743] napi_complete_done+0x1b4/0x440 [ 52.143348][ T4743] ? tun_get_user+0x1dc3/0x25b0 [ 52.148275][ T4743] tun_get_user+0x1de0/0x25b0 [ 52.152977][ T4743] ? ref_tracker_alloc+0x1f5/0x2f0 [ 52.158121][ T4743] tun_chr_write_iter+0x188/0x240 [ 52.163188][ T4743] vfs_write+0x77f/0x920 [ 52.167470][ T4743] ? __pfx_tun_chr_write_iter+0x10/0x10 [ 52.173097][ T4743] ksys_write+0xe8/0x1b0 [ 52.177370][ T4743] __x64_sys_write+0x42/0x50 [ 52.182000][ T4743] x64_sys_call+0x287e/0x2dc0 [ 52.186702][ T4743] do_syscall_64+0xc9/0x1c0 [ 52.191279][ T4743] ? clear_bhb_loop+0x55/0xb0 [ 52.196059][ T4743] ? clear_bhb_loop+0x55/0xb0 [ 52.200858][ T4743] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 52.206893][ T4743] RIP: 0033:0x7f7f85ee0809 [ 52.211336][ T4743] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 52.231150][ T4743] RSP: 002b:00007f7f84515058 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 52.239649][ T4743] RAX: ffffffffffffffda RBX: 00007f7f860a6160 RCX: 00007f7f85ee0809 [ 52.247649][ T4743] RDX: 00000000000000a8 RSI: 0000000020000300 RDI: 0000000000000003 [ 52.255708][ T4743] RBP: 00007f7f845150a0 R08: 0000000000000000 R09: 0000000000000000 [ 52.263761][ T4743] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 52.272247][ T4743] R13: 0000000000000000 R14: 00007f7f860a6160 R15: 00007ffd93aec0f8 [ 52.280244][ T4743] [ 52.283688][ T4740] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 52.294838][ T4740] JBD2: no valid journal superblock found [ 52.300570][ T4740] EXT4-fs (loop5): Could not load journal inode [ 52.421951][ T4746] loop2: detected capacity change from 0 to 8192 [ 52.434309][ T4746] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 52.496455][ T4741] ================================================================== [ 52.496486][ T4741] BUG: KCSAN: data-race in __mark_inode_dirty / __mark_inode_dirty [ 52.496516][ T4741] [ 52.496521][ T4741] write to 0xffff888106a20d28 of 4 bytes by task 4728 on cpu 0: [ 52.496536][ T4741] __mark_inode_dirty+0x24e/0x7e0 [ 52.496559][ T4741] fat_update_time+0x1e8/0x200 [ 52.496580][ T4741] touch_atime+0x14f/0x350 [ 52.496599][ T4741] filemap_splice_read+0x8a5/0x910 [ 52.496621][ T4741] splice_direct_to_actor+0x269/0x670 [ 52.496649][ T4741] do_splice_direct+0xd7/0x150 [ 52.496677][ T4741] do_sendfile+0x398/0x660 [ 52.496700][ T4741] __x64_sys_sendfile64+0x110/0x150 [ 52.496721][ T4741] x64_sys_call+0xfbd/0x2dc0 [ 52.496745][ T4741] do_syscall_64+0xc9/0x1c0 [ 52.496764][ T4741] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 52.496794][ T4741] [ 52.496800][ T4741] read to 0xffff888106a20d28 of 4 bytes by task 4741 on cpu 1: [ 52.496816][ T4741] __mark_inode_dirty+0x58/0x7e0 [ 52.496838][ T4741] fat_update_time+0x1e8/0x200 [ 52.496862][ T4741] touch_atime+0x14f/0x350 [ 52.496881][ T4741] filemap_splice_read+0x8a5/0x910 [ 52.496903][ T4741] splice_direct_to_actor+0x269/0x670 [ 52.496926][ T4741] do_splice_direct+0xd7/0x150 [ 52.496953][ T4741] do_sendfile+0x398/0x660 [ 52.496975][ T4741] __x64_sys_sendfile64+0x110/0x150 [ 52.496998][ T4741] x64_sys_call+0xfbd/0x2dc0 [ 52.497022][ T4741] do_syscall_64+0xc9/0x1c0 [ 52.497039][ T4741] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 52.497073][ T4741] [ 52.497076][ T4741] value changed: 0x00000000 -> 0x00000038 [ 52.497087][ T4741] [ 52.497091][ T4741] Reported by Kernel Concurrency Sanitizer on: [ 52.497099][ T4741] CPU: 1 UID: 0 PID: 4741 Comm: syz.1.390 Not tainted 6.12.0-syzkaller-10740-g509f806f7f70 #0 [ 52.497125][ T4741] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 52.497136][ T4741] ==================================================================