last executing test programs: 2m28.214125289s ago: executing program 1 (id=1988): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x6, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"/686], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3a, 0x10, &(0x7f0000000340), 0xd58495bc, 0x0, 0xffffffffffffffff, 0xffffffffffffff5b, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x42) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000c80)={r2, 0x2000012, 0x100e, 0x7ffe, &(0x7f0000000c40)="63eced8e46dc3f2ddf33c9e9b986", 0x0, 0x7ffe, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 2m28.12825248s ago: executing program 1 (id=1991): r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x474c, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x2, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x304, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x3, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x660}}, &(0x7f0000000040)='GPL\x00', 0xc, 0x0, 0x0, 0x0, 0x28, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) r4 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$selinux_load(r4, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000180), 0x205, 0x2581) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f0000007580)={0x0, 0x0, &(0x7f0000007540)={&(0x7f00000001c0)={0x44, r6, 0x1, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_bond\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x3}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x24000804}, 0x48040) sendmmsg(r0, &(0x7f0000000180)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)="12b26b7f4a2f717b204fe5efc1ecfec96e2722c986d34cc12889cb9731c18e68ef63c3eed406e6e6", 0x28}, {&(0x7f00000000c0)="f0ec993f787eb0728c5eb6ab49f7f29a5fa20c147e258583a6e6fca139bff47bb895ccec6b0c6fa85d7ae50bbe9d574832ded33a2ff30363429f0fa96d4be5d6472f4fba5bd28cbbcd5032f5c485c5de382e4711477aefb708d3c3448d4e91678f359eed60d45e9c7d85abc1348851cd", 0x70}, {&(0x7f0000000340)="a98a7a26ef82ea81e1a768ba12ba517ab6c98b4e2547679b31ab27aea925d039610c9ff5bf06", 0x26}, {&(0x7f0000000200)="f0491adca7572ee0e6970ae74106a7eb7513a222c22b97cfad82996cd10d7925ceea4b2347c797e0f12ec23b4abb907cb24e1764c72565ff8b4bbc141f9f9fff0f8a03cb", 0x44}, {&(0x7f00000004c0)="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", 0x10b}, {&(0x7f0000001a00)="7eeeca19f1fd0ed4ff851d5d1fa5cd6604afe8746ceb7c05199d234070f0ab254f8a1a090040753bf8c569e48487ed92aa312e512e3b100938b79bb5bd7cdc25ffe7e76be8f5cff65775a24572a24079f400009b0d000000000000000000000000ac76e1663076295b81fca69bd606b4363ef2c0df860189cb88d0dc8b1f8e050cf06ca015a7d0200c8b90998e078052e3ceb9fea2cebd7fee82d49def866b38d8bf58ef80e5e882d41cbb6f", 0xac}], 0x6, &(0x7f0000005d40)=ANY=[@ANYBLOB="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"], 0x17b8}}], 0x1, 0x1) setsockopt$inet_int(r0, 0x0, 0x8, &(0x7f0000000040)=0xfffffffc, 0x4) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r7}, 0x10) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r9, 0x29, 0x6, &(0x7f0000000440)={0x7d, {{0x29, 0x0, 0x2000000, @local, 0x5}}}, 0x88) r10 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) ioctl$EVIOCGPROP(r10, 0x80404509, &(0x7f0000000100)=""/49) close_range(r8, 0xffffffffffffffff, 0x0) 2m28.09372232s ago: executing program 1 (id=1993): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000008500000007", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x2}, 0x18) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x88002, 0x0) pwritev(r2, &(0x7f00000000c0)=[{0x0, 0x4f}, {&(0x7f0000000140)="de", 0x1}], 0x2, 0x0, 0x0) 2m28.074442171s ago: executing program 1 (id=1995): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) symlink(0x0, 0x0) readlink(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) fcntl$lock(0xffffffffffffffff, 0x6, 0x0) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x9) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) socket$unix(0x1, 0x1, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x200008c0) mount$cgroup(0x0, 0x0, &(0x7f0000000180), 0x400, 0x0) write$UHID_CREATE(r0, &(0x7f0000002a00)={0x0, {'syz0\x00', 'syz1\x00', 'syz0\x00', 0x0}}, 0x120) write$UHID_DESTROY(r0, &(0x7f0000000080), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000740)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xc000, &(0x7f0000000080), 0x2, 0x246, &(0x7f0000000ac0)="$eJzs3T9oM2UcB/DvXRJf+75BXnURxD8gIloor5vg8rooFKQUEUGFioiL0gq1xa1xcnHQWaWTSxE3q6N0KS6K4FS1Q10ELQ4WBx0iybVS24ja1Jz0Ph+43l3vee73HLnvkyyXBGisq0muJ2klmU7SSVIcb3B3tVw93F2f2l5I+v0nfiqG7ar9ylG/K0l6SR5KslUWeamdrG4+s/fLzmP3vbnSuff9zaenJnqRh/b3dh8/eG/ujY9mH1z94qsf5opcT/dP13X+ihH/axfJLf9Fsf+Jol33CPgn5l/78OtB7m9Ncs8w/52UqV68t5Zv2OrkgXf/qu/bP355+yTHCpy/fr8zeA/s9YHGKZN0U5QzSartspyZqT7Df9O6XL68tPzq9ItLK4sv1D1TAeelm+w++smlj6+cyP/3rSr/wMU1yP+T8xvfDrYPWnWPBpiIO6rVIP/Tz63dH/mHxpF/aC75h+aSf2gu+Yfmkn9oLvmHC6xztNEbeVj+obnkH5pL/qG5jucfAGiW/qW6n0AG6lL3/AMAAAAAAAAAAAAAAAAAAJy2PrW9cLRMquZn7yT7jyRpj6rfGv4ecXLj8O/ln4tBsz8UVbexPHvXmCcY0wc1P31903f11v/8znrrry0mvdeTXGu3T99/xeH9d3Y3/83xzvNjFviXihP7Dz812fon/bZRb/3ZneTTwfxzbdT8U+a24Xr0/NM9/hXLZ/TKr2OeAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgIn5PQAA//8PK23M") openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f000057a000/0x1000)=nil, 0x1000, 0x0, 0x4, 0x1c0000) remap_file_pages(&(0x7f00005fd000/0x4000)=nil, 0x4000, 0x0, 0x5, 0x20000) getpid() prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = memfd_create(0x0, 0x0) write$binfmt_script(r1, 0x0, 0x0) 2m27.768246925s ago: executing program 1 (id=2002): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x6, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"/686], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3a, 0x10, &(0x7f0000000340), 0xd58495bc, 0x0, 0xffffffffffffffff, 0xffffffffffffff5b, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x42) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000c80)={r2, 0x2000012, 0x100e, 0x7ffe, &(0x7f0000000c40)="63eced8e46dc3f2ddf33c9e9b986", 0x0, 0x7ffe, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 2m26.80336796s ago: executing program 1 (id=2019): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000001380), r0) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000380)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYBLOB="0100000000000000000002"], 0x24}, 0x1, 0x0, 0x0, 0x4000011}, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x10) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000180)=""/196, 0xc4, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x100000000000000, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'bridge0\x00'}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x400c84, &(0x7f0000000340), 0x1, 0x786, &(0x7f0000001900)="$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") creat(&(0x7f0000000000)='./file0\x00', 0xecf86c37d53049cc) 2m26.748301781s ago: executing program 32 (id=2019): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000001380), r0) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000380)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYBLOB="0100000000000000000002"], 0x24}, 0x1, 0x0, 0x0, 0x4000011}, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x10) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000180)=""/196, 0xc4, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x100000000000000, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'bridge0\x00'}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x400c84, &(0x7f0000000340), 0x1, 0x786, &(0x7f0000001900)="$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") creat(&(0x7f0000000000)='./file0\x00', 0xecf86c37d53049cc) 4.117861618s ago: executing program 0 (id=5526): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffd}]}) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x24, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0x0, 0x0, 0x400) perf_event_open(&(0x7f0000000400)={0x8, 0x80, 0x0, 0x0, 0x1, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0xfffffffffffffffd, 0xffffffff, 0x6, 0x40, 0x0, 0x0, 0x0, 0x10000000}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x2) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x4, &(0x7f0000000480)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r5}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r6}, 0xffffffffffffffe7) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f0000000140)={'pim6reg1\x00', @broadcast}) io_setup(0x3, &(0x7f0000000740)) r8 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r8, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r9}, 0x10) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) 3.765336093s ago: executing program 0 (id=5536): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={0x0, r1}, 0x18) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0xffffffffffffff4b, &(0x7f0000001140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000030500"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012800b0001006d61637365630000180002800c0004000100000100c28000050003000f"], 0x48}}, 0x40000) 3.741278434s ago: executing program 0 (id=5538): prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) gettid() timer_create(0x1, 0x0, &(0x7f0000000000)=0x0) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000000c0), 0xc0542, 0x0) readv(r1, &(0x7f00000018c0)=[{&(0x7f0000000840)=""/4096, 0x1000}], 0x1) timer_settime(r0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) 3.552832686s ago: executing program 5 (id=5539): r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0xfffffffe) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f00000002c0)={{0x0, 0x989680}, {r1, r2+60000000}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0a00000003000000080000000100000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/12], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f00000001c0)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='sys_enter\x00', r3}, 0x10) r4 = shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x4000) shmdt(r4) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="02000000040000b2adea78ac7b46000800000001", @ANYRES64=0x0, @ANYRES8, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r5}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x10, &(0x7f0000000840)=@framed={{}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r5}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = socket$unix(0x1, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xb, &(0x7f0000000140)=@framed={{}, [@printk={@p, {}, {}, {}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x5}, {}, {0x85, 0x0, 0x0, 0x73}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) connect$unix(r6, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) openat$pfkey(0xffffffffffffff9c, 0x0, 0x8080, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x1090c2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000400)={0x0, 0x7f, 0xf00}) r7 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0), 0xa}, 0x0, 0x1, 0x0, 0x8}, 0x0, 0x8, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x2405, &(0x7f00000001c0)='cpu&00\t&x') unshare(0x42020000) r8 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_ADDDEST(r8, 0x0, 0x487, &(0x7f0000000000)={{0x84, @broadcast, 0x4e21, 0x3, 'lc\x00', 0xb, 0x323b, 0x25}, {@rand_addr=0x64010102, 0x4e23, 0x4, 0xc3, 0x12d5c, 0x12d5c}}, 0x44) 2.852202947s ago: executing program 0 (id=5555): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0xc}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x4e26, 0x7ff, @empty, 0x1}, {0xa, 0x4e20, 0x1ff, @loopback, 0x8}, r1, 0xb}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, 0x0, 0x0) 2.852043537s ago: executing program 0 (id=5556): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000002040)=ANY=[@ANYBLOB="a40000000001050500000000000000000a0000003c0002802c00018014000300fc00000000000000000000000000000014000400000000000000000000000000000000010c00028005000100000000003c0001800c00028005000100000000002c000180140003002001000000000000000000000000000114000400fc01000000000000000000000000000008000740000000000800154000000000080008"], 0xa4}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000400000005"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x65, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 2.851234867s ago: executing program 0 (id=5557): perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x56, 0x1, 0x0, 0x0, 0x0, 0x210e, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7e, 0x2, @perf_config_ext={0x407fff, 0xaea}, 0x14105, 0x32, 0xfffffbff, 0x3, 0x2, 0x0, 0xfffa, 0x0, 0x0, 0x0, 0x2009}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x0, 0x8, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x1, 0x106) bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x66) sendmsg$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8020, 0x90000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x2, 0x6}, 0x1306, 0x6, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000280), 0x80100, 0x0) recvmsg$unix(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=[@rights={{0x10}}, @cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @rights={{0x10}}, @rights={{0x10}}, @rights={{0x10}}, @rights={{0x10}}], 0x90}, 0x2160) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x19, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x1e00, 0x8, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)=0x4b) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth1_virt_wifi\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000080)) 2.850191557s ago: executing program 3 (id=5558): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={0x0, 0xfffffc01}, &(0x7f0000000040)=0x8) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, &(0x7f0000000080)) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000140)={{0x1, 0xffffffffffffffff}, &(0x7f00000000c0), &(0x7f0000000100)='%+9llu \x00'}, 0x20) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd5, 0xd5, 0xb, [@typedef={0x1}, @const={0xe, 0x0, 0x0, 0xa, 0x3}, @typedef={0x2, 0x0, 0x0, 0x8, 0x1}, @volatile={0xa, 0x0, 0x0, 0x9, 0x3}, @int={0x10, 0x0, 0x0, 0x1, 0x0, 0x6f, 0x0, 0x41, 0x4}, @enum64={0xc, 0x4, 0x0, 0x13, 0x1, 0x3, [{0xf, 0x0, 0x80000000}, {0xc, 0x8718, 0x1}, {0x4, 0x2, 0x2}, {0x1, 0x6, 0x41a3}]}, @decl_tag={0x1, 0x0, 0x0, 0x11, 0x2, 0x7}, @datasec={0x3, 0x3, 0x0, 0xf, 0x1, [{0x2, 0x5, 0x8}, {0x3, 0x1, 0x8}, {0x1, 0x2, 0x1ff}], '!'}, @typedef={0xe, 0x0, 0x0, 0x8, 0x2}, @const={0xf}]}, {0x0, [0x0, 0x2e, 0x2e, 0x30, 0x2e, 0x30, 0x5f, 0x0, 0x61]}}, &(0x7f00000002c0)=""/112, 0xfb, 0x70, 0x0, 0x7fffffff, 0x10000, @value}, 0x28) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000380)={0x2, 0x4, 0x8, 0x1, 0x80, r1, 0xc21, '\x00', r2, r3, 0x5, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x50) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000400), &(0x7f0000000440)=0x4) r5 = creat(&(0x7f0000000480)='./file0\x00', 0x84) ioctl$TCGETS(r5, 0x5401, &(0x7f00000004c0)) bind$packet(r4, &(0x7f0000000500)={0x11, 0x5, r2, 0x1, 0xfe}, 0x14) getpriority(0x2, 0xffffffffffffffff) ioctl$USBDEVFS_CLEAR_HALT(r5, 0x80045515, &(0x7f0000000540)={0x7, 0x1}) socket$inet(0x2, 0x8, 0x5985) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x11, 0x1c, &(0x7f0000000580)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0xdc0d, 0x0, 0x0, 0x0, 0x6}, {{0x18, 0x1, 0x1, 0x0, r5}}, {}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @map_idx_val={0x18, 0x7, 0x6, 0x0, 0xe, 0x0, 0x0, 0x0, 0x2}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r5}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x5}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}, @func={0x85, 0x0, 0x1, 0x0, 0x1}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000680)='syzkaller\x00', 0x8, 0xee, &(0x7f00000006c0)=""/238, 0x41100, 0x6, '\x00', r2, 0x0, r5, 0x8, &(0x7f00000007c0)={0x9, 0x1}, 0x8, 0x10, &(0x7f0000000800)={0x4, 0x5, 0x3, 0x3}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000000840)=[r1, r4, r1, r4], &(0x7f0000000880)=[{0x5, 0x4, 0x10, 0x1}], 0x10, 0x7b3, @void, @value}, 0x94) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) rename(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)='./file0\x00') prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000a40)={0x7, &(0x7f0000000a00)=[{0x1, 0x5, 0xf, 0x6}, {0x4, 0x0, 0x2, 0x3}, {0x1, 0x81, 0xf, 0xc}, {0x6f, 0x2d, 0x10, 0x651}, {0x35bc, 0x9, 0x74, 0x12a}, {0x44, 0x9, 0x8, 0x1}, {0x8, 0xc3, 0x2, 0xbe5}]}) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000a80)={0x3, 0xfc, 0x400, 0x1a, 0x3, "60e464f68c964fb9"}) sendmsg$NFQNL_MSG_CONFIG(r6, &(0x7f0000000bc0)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x41048040}, 0xc, &(0x7f0000000b80)={&(0x7f0000000b00)={0x60, 0x2, 0x3, 0xbbe3e81db59e6c, 0x0, 0x0, {0x5, 0x0, 0xa}, [@NFQA_CFG_CMD={0x8, 0x1, {0x2, 0x0, 0x1a}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x40100, 0x2}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x2, 0x1}}, @NFQA_CFG_CMD={0x8, 0x1, {0x0, 0x0, 0x1d}}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2a5088ffe9e27517}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x2, 0x2}}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0x5}, @NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x4}]}, 0x60}, 0x1, 0x0, 0x0, 0x4000020}, 0x40041) bpf$MAP_CREATE(0x0, &(0x7f0000000c00)=@base={0x8, 0x5, 0x0, 0x10000, 0x3000, r4, 0x800, '\x00', r2, r3, 0x2, 0x1, 0x4, 0x0, @void, @value, @void, @value}, 0x50) r7 = add_key$fscrypt_provisioning(&(0x7f0000000c80), &(0x7f0000000cc0)={'syz', 0x2}, &(0x7f0000000d00)={0x3, 0x0, @c}, 0x29, 0xfffffffffffffffa) keyctl$get_keyring_id(0x0, r7, 0x1) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r0, 0x40089413, &(0x7f0000000d40)=0xbb) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000e80)={'veth1_to_bond\x00', &(0x7f0000000d80)=@ethtool_eeprom={0xc, 0x4, 0x6, 0xcb, "a01402d274af50ebcef8d65de982daebdb1da8ea3de0a0c4dd137748b54914c615d47f4b6758e70c33ba2a86b536863becb2341d784adf1d0c94b98680d5ecb482ab09ca7541a968c70b8d3bec7ae524b65cbd86ff91786b8ad64764366daf85ab6a3f5eed9445c39b5c96beb7ca17192b112f639d7e649d6d6a868f953e4363b536bfa118192d2872b51db28455bfd83aaf996fa7305a90d6d31fffc42b3bb4e6166c47d566edfef6bb83de5587129a76ca444bdd072af694c008cbab84bb4ed9f17568557721955531b9"}}) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000ec0)={r5}, 0x4) r8 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IPT_SO_SET_REPLACE(r8, 0x0, 0x40, &(0x7f0000000f80)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4a0, 0x2d8, 0x0, 0x1f8, 0x100, 0x1f8, 0x408, 0x408, 0x408, 0x408, 0x408, 0x6, &(0x7f0000000f00), {[{{@ip={@loopback, @broadcast, 0xffffff00, 0xff000000, 'ip6tnl0\x00', 'macvtap0\x00', {0xff}, {0xff}, 0xff, 0x7, 0x2}, 0x0, 0xd8, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@set={{0x40}, {{0x3, [0x0, 0x3, 0x7, 0x2, 0x3], 0x6, 0x4}}}]}, @ECN={0x28, 'ECN\x00', 0x0, {0x0, 0x6}}}, {{@uncond, 0x0, 0xc8, 0xf8, 0x0, {}, [@common=@ttl={{0x28}, {0x3, 0x5}}, @common=@ah={{0x30}, {[0x2, 0x8], 0x1}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x8, 0x1, @local, 0x4e20}}}, {{@uncond, 0x0, 0xb8, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x4}}, @common=@socket0={{0x20}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x2, 0xb}}}, {{@ip={@multicast2, @dev={0xac, 0x14, 0x14, 0x33}, 0xff, 0x0, 'batadv_slave_1\x00', 'vlan0\x00', {0xff}, {0xff}, 0x11, 0x1, 0x48}, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@ip={@rand_addr=0x64010102, @loopback, 0xffffff00, 0xff000000, 'dummy0\x00', 'wg0\x00', {}, {0xff}, 0xbb, 0x0, 0x16}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00', 0x0, {0x1, 0x7f}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x500) openat(r5, &(0x7f0000001480)='./file0\x00', 0x101000, 0x20) modify_ldt$read_default(0x2, &(0x7f00000014c0)=""/4096, 0x1000) 2.68651331s ago: executing program 5 (id=5560): socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000003c0)={&(0x7f0000000180), 0x10, &(0x7f0000000380)=[{&(0x7f0000000480)="c3e972bd85a6d84136d6dd55048d3593a74f338ce6772ab9a6f64041c2f6fbbecdc08ebcd3192b6a53662dae7c8e9c665e80a5d0925f728dcac30c29793992e588952653d414cb8ccdabc38767fee819ec5af0c5ee936880fe8549b4ed347779cab4ffd4e0b62c53a1c01db28f2b3f91c34211c9353bc1dece61511917c2245fd66cb8dffeacb4d46d627c97b498bf1ff6b313bfbc9765457c831771d5eec7997ec242e4505f01c1bb3e069b2e630f42a2be86598a61", 0x64}, {&(0x7f0000000300)='V', 0x1}, {&(0x7f0000001600)="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", 0x1000}, {&(0x7f0000000340)="b768eb20304f2fdc5a9694a4867840d93170ca1a86406f", 0xfffffec0}], 0x4, 0x0, 0x0, 0x8010}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000050000000200"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) dup2(r1, r0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x19, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x2, @perf_config_ext={0xf60, 0xffffffff}, 0x1100, 0x5dd8, 0x3a65, 0x5, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="14000000100001000000000000b890c1a000000a80000000160a01030000000000000000020000000900020073797a30000000000900010073797a30000000005400038008000240000000000800014000000000400003801400010076657468315f746f5f6272696467650014000100776732000000000000000000000000001400010076657468305f746f5f7465616d00000014000000110001"], 0xa8}}, 0x0) sendmsg$NFT_BATCH(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000002c0)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_DELFLOWTABLE={0x5c, 0x18, 0xa, 0x5, 0x0, 0x0, {0x2}, [@NFTA_FLOWTABLE_HOOK={0x30, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'wg2\x00'}, {0x14, 0x1, 'veth1_to_bridge\x00'}]}]}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x3}}}, 0x84}, 0x1, 0x0, 0x0, 0x40000}, 0x20008000) 1.947561991s ago: executing program 3 (id=5565): r0 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x40, 0x195, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sock_ops=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000008500"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x30, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r1}, &(0x7f0000000000), &(0x7f0000000180)=r2}, 0x30) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000100)=""/251}], 0x59) 1.947386061s ago: executing program 3 (id=5566): prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) gettid() timer_create(0x1, 0x0, &(0x7f0000000000)=0x0) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000000c0), 0xc0542, 0x0) readv(r1, &(0x7f00000018c0)=[{&(0x7f0000000840)=""/4096, 0x1000}], 0x1) timer_settime(r0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) 1.812310443s ago: executing program 5 (id=5568): syz_open_dev$usbfs(&(0x7f0000000000), 0xe, 0x141341) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x10, 0xb, &(0x7f0000000300)=ANY=[@ANYRES64, @ANYRES64=0x0], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_open_dev$vcsu(0x0, 0x10001, 0x200) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_LINK_CREATE(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x10, 0x0, @val=@iter={0x0}}, 0x20) syz_emit_ethernet(0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000001a2142800008586dd61bcc1d700006cff0000010000000000000000000000000100000000000000000000000000000001"], 0x0) 1.746275494s ago: executing program 5 (id=5570): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000200)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x41, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r1}, 0x10) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) close(r3) 1.641411835s ago: executing program 5 (id=5572): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x2010008, &(0x7f0000000080), 0xff, 0x52f, &(0x7f0000001e00)="$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") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44000000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x10000, 0x0, 0x0, 0x41100, 0x20, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7fffffff, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000003380)=ANY=[@ANYRESDEC=r0, @ANYBLOB="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", @ANYRES16], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r4, 0x107, 0xb, 0x0, &(0x7f0000000040)) syz_usb_connect(0x0, 0x6b, &(0x7f0000000000)=ANY=[@ANYRES8=r4], 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x28, r6, 0x1, 0x70bd2a, 0x25dfdbff, {{}, {}, {0xc, 0x14, 'syz0\x00'}}}, 0x28}, 0x1, 0x0, 0x0, 0x890}, 0x800) mremap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000005000/0x4000)=nil) r7 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r7}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000fbff000000000000001d8500000007000000a50000002a"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='kmem_cache_free\x00', r8}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x10, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="0000000000000000b7080000000800007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=@base={0x19, 0x4, 0x8, 0xb, 0x4820, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r10 = getpid() r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r11, &(0x7f0000000100)={0x0, 0xfffe, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r12, 0x1, 0x70bd26, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r10}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4040010}, 0x0) 1.111428063s ago: executing program 3 (id=5575): r0 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x40, 0x195, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sock_ops=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c3"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x30, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r1}, &(0x7f0000000000), &(0x7f0000000180)=r2}, 0x30) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000100)=""/251}], 0x59) 1.110655493s ago: executing program 3 (id=5577): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000840)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) recvfrom(r2, &(0x7f0000004480)=""/254, 0xfe, 0x21, 0x0, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r3, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000004}, 0x0) 884.025517ms ago: executing program 4 (id=5585): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x13, 0xc, &(0x7f0000000600)=ANY=[@ANYRES16=r0, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x5, &(0x7f0000000180)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x3, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000d00)='kfree\x00', r1}, 0x10) r2 = socket(0x10, 0x803, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r4 = socket(0x400000000010, 0x3, 0x0) socket$unix(0x1, 0x1, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd28, 0xffffffff, {0x0, 0x0, 0x0, 0x0, {0x0, 0x1}, {0xffff, 0xffff}, {0x0, 0x9}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0xd}}}]}, 0x38}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000000b00000005"], 0x50) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6}, 0x10) r7 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001300)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {0xe, 0x7}, {}, {0xe}}, [@filter_kind_options=@f_u32={{0x8}, {0x4}}]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x40) 777.064919ms ago: executing program 4 (id=5587): r0 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x40, 0x195, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sock_ops=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c3"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x30, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r1}, &(0x7f0000000000), &(0x7f0000000180)=r2}, 0x30) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000100)=""/251}], 0x59) 700.05853ms ago: executing program 4 (id=5588): bind$rds(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000340)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, &(0x7f0000000800)=[@fadd={0x58, 0x114, 0x6, {{0x3}, &(0x7f00000004c0)=0x3, 0x0, 0x4, 0x2, 0x8000000000000001, 0x4, 0x2, 0x5}}], 0x58, 0x8004}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$MAP_CREATE(0x0, 0x0, 0x50) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x181) rmdir(&(0x7f0000000000)='./file0\x00') mknodat$null(r0, &(0x7f0000000540)='./file0\x00', 0x200, 0x103) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f0000001480)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000800)='./file0\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB="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", @ANYRESHEX=0x0, @ANYRESOCT], 0x2, 0x699, &(0x7f0000000140)="$eJzs3V9rG9n9x/HPyLIte3+E5dcSQsifk6QLDk2VkbxxMCl01dHInlbSiBm52FBY0o29hMjZNkmh8c3WN/0D2yfQu970og+i0Ot9Fr0pLSztXaE3KnNmJEvRv3ijOLvN+2V2NTrznTnfmaPoy9iaIwEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADle1XVLjupBc2fXTOZVo7AxZX26t0XdTBduzuxXcpL/VCjoQtp04Zsnq88n/7uuS+mzSyokDwUdvXP+3XvfyOd6209J6MvQaXf49PnRo/udzv6Tl4hd0Kl3/yYp11taycZkTNCW3wziMGhUtnwTxKHZ3Nhwb2/XYlML6n68F7f9hvEiP9cOI7Pm3TSlzc114xf3wp3mVrVS93uNd79Tdt0N84PldKAlFWNvO6jXg+aWjUlWJzF3zWc/TgP8SsOYg4ed/fVZR5IElV4mqDwrqOyWy6VSuVzauLN5567r5kca3ITj9mkkYu4vWnzNzOeNG5iDXFL//+pIdRXU1I52Zcb+eKoqUqjGhPWZXv1/77Y/td/B+t+r8hek72WrL8rW/yvpsyuT6v+EXIyM3WDcGmdC++l+Fm1GRk/1XEd6pPvqqKN9PZnDvo3M1bns5Qx+tuSrqUCxQgVqqGJbTNZitKkNbcjVh9pWTbGMagpUl69Ye4rVlm9fUZ4i+aqorVCRjNbk6aaMStrUptZl5KuoPYXaUVNbqqqif3e73QM9tOd9fUqO6gWVJgQsDwaVp+xpUv3/yafp6zSr/y71/22Vvg6W04fPp8UAXwHd7Pp/UG72ZldfX0YAAAAAAGDeHPvbd8f+7f6ypK5qQd1333RaAAAAAABgjhx1l3VJTnL9L+myHK7/AQAAAAD4X+PYe+wcSav2Q/3OyZ1QL/NLgIUzSBEAAAAAALwie+f/lSWpayetuCrnVNf/AAAAAADga+A3A3Ps53tz7HZ7f9bPSYpby86f/7msaNE5bu1+yzmsJGsqh1nMyCcA2rWLzrlsol77sCTJPvP8S07WWzYJZn/ewS8OZs3170QvJLC0MLiDCQk4Sc8b+eyZPtO1dJNr2TzzD45ysmvSXlZrQd0vemH9XkmVyrlc299t//zxw19IUf84Dx529osffdJ5YHM5TpqOD5OdfjqUTm78yTjJ5Zmdb8HeczHuiFdU63X522Zj1bH9ur3jX1DlMDfY0bQBOOnzV7qejtn11TR29ag/435y/IXk+EtFO2RDRx8tOidZlF488nEDMSGLgs3iRhpzY+2Gyn9Ll/ujkHMK316QysXRMRjKojyYxexz4fxr5FwMZGEfemsGzsV6ksVfkh1NyGL9dFmMjAgAvCkHuiz7LnRZdhLzfhUqZHW3Vx56b2pfqu7Mru4fDFf3Z7/vdu0GC1I++9vE1F4KSt7R1xxbh5bSQ8pfHPOO7mZ1paAJ7+juK1S3pK8/nXwHUpb2SBb/6Xa790q239+9UFX/MNTdSL9xvbyQnMLbzw5/aifAT3y8//H+43J5fcN933XvlLVoDyN7WBC1BwAwYvZ37MyMcN7XtTTi2oN/vJcuDVW8/+9/pKCoj/SJOnqgW72vELg6fq+rAx9DuJVetWrgqtWcf/ee/V664diSbk28qrO1dCC23I9dVG+T4Up9Erv+mkcBAICzdX1GHR5f/wtD9f+W1tKItYtjr7uHa3l2ddy/pJ8UW5qd/AfzPhsAALwd/OgLZ7X9ayeKgtaHpc3NUqW97Zso9H5ooqC65Zug2fYjb7vS3PJNKwrboRfWTSvSclD1YxPvtFph1Da1MDKtMA527Te/m+yr32O/UWm2Ay9u1f1K7BsvbLYrXttUg9gzrZ3v14N424/sxnHL94Ja4FXaQdg0cbgTeX7RmNj3BwKDqt9sB7UgWWyaVhQ0KtGe+VFY32n4purHXhS02mG6w15fQbMWRg2722K+O+7zAgAAvHWePj96dL/T2X/y4sJKcmmethxrQszowpKePk+uypOWfLaKOYIAAPiKOSngp9io8BoTAgAAAAAAAAAAAAAAAAAAAAAAI2bf0nfKhcVxNwtK/Zafncta9Eud3GI4sh9H807sNAu5027VuyXi6NHnU4JX+i290z8Yc3xmB/j3/5PesS1KW/Lz72tlyuC+joXvHqRndGJMsnLsquX+WOTn/88hWXj8xwmrut1ud/rmy8PncGnaAQ4v5CU9WXqFITj79yIAZ+u/AQAA//9b5DOa") r1 = openat$binfmt_register(0xffffff9c, &(0x7f0000000080), 0x1, 0x0) write$binfmt_register(r1, &(0x7f0000000280)={0x3a, 'syz0', 0x3a, 'E', 0x3a, 0xe65, 0x3a, '\x05.\xa12\x05\x8f\x14}N\xc7]d\xe3\x84\xd7(EE\x10\x89\x92\xb4\x8f\x9d\x1f\x86n\xcc\xbb\xeb1f\xa4\xf3h\x06E\xc5\xe6O\xed\x96&\x1aCs*\xcd\xfe\xe8i9\xceLy\xad\xe3j\x915\x1e\x89\x05q\xedf \xae\x8cv)r\xef;67;6\xb4\x8c\xb4\xcb\xdbk\x0ej\x7f', 0x3a, 'syz1', 0x3a, './file0', 0x3a, [0x46, 0x43]}, 0x84) 699.87355ms ago: executing program 2 (id=5589): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b70300000000000085000000730000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000a80)={{r2}, &(0x7f0000000a00), &(0x7f0000000a40)=r1}, 0x20) 699.18574ms ago: executing program 5 (id=5590): perf_event_open(&(0x7f0000000540)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x1, @perf_bp={0x0, 0xc}, 0x115428, 0x0, 0x0, 0x7, 0x5f4b, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x29f101e, &(0x7f00000001c0), 0xff, 0x52d, &(0x7f0000000640)="$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") ioctl$BTRFS_IOC_QUOTA_CTL(r0, 0xc0109428, &(0x7f00000000c0)={0x0, 0x10000}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) gettid() r1 = socket$xdp(0x2c, 0x3, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000700)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB="36000900020800003d3511350fcfef75ae7bb94cf4b3b137399acc9cdac49dfb6bbaa8c165ebf55b8d9feec4bc835e9929f383b9c29b29d6f66a70a2c31b396a129605099563dfc0a43c2858d84ed13058d3d6e6fdd5c161c1864d6ace2c8cc1", @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB, @ANYRES64=0x0], 0x20) r2 = socket$netlink(0x10, 0x3, 0x400000000000004) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x1000000, 0x4) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000180)="480000001400190d7ebdeb75fd0d9c562c84d8c033aae421962ea6ff3cd3c461ebe430a2ed7a80ffe0090f000000000000a2bc5603ca00000f7f89000000200000004a2471083ec6", 0x48}], 0x1) r3 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f0000000b80)={{0x87, @empty, 0x4e24, 0x0, 'wrr\x00', 0x7, 0x1, 0x1d}, {@dev={0xac, 0x14, 0x14, 0xa}, 0x4e23, 0x2, 0x8, 0x8}}, 0x44) bind$xdp(r1, &(0x7f0000000080)={0x2c, 0x4, 0x0, 0x19}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="0000050006d80b2a0473fdff000000216b70ffa82372b5e4dfe6c54093467d35070f26af98d26d381f681490f91ba18360fcaa7f75d4ff903c0fbeea46502487c5cbea8c0dfb24f3782996", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000000000000000000000000000000000000000000017732d18d22a42cb1467f865947afb3d15d7cb831c71cac0788ffb93e37b3ac53d8408d63f60d4a89e3ed95816ee2ca2b154507d250524c639753ca65bac802c687127387b0b0b08aab7f4ee287174c7e753ea154a88c66d9593d361a14d6e6f5994dcba307713d7e47ec3214114d42a4b42954936a19177664291e2b8cdf63468095f51efc4f288"], 0x48) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000240)={{0x1, 0x1, 0x18, r4, {0xe}}, './file0\x00'}) ppoll(&(0x7f0000000280)=[{r4, 0x1}, {r5, 0x1a}, {0xffffffffffffffff, 0x8040}, {r2, 0x100}], 0x4, &(0x7f00000002c0), &(0x7f0000000300)={[0x400]}, 0x8) openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r6 = memfd_create(&(0x7f0000000580)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\xd2q#\xc6\xca\x97\x9d\xcb\x1e\x80\xd6\xd5%N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec=\x9e\xc3\xfd\x85d\x0fl5\xf3\xbe\" 6\r<\xea\x8dz\xcf6\x99\x91\xear8p\xaaR\xd5\xa6\xab#N>\x9a\xdf\xea\x009\xfbB\xc1\xd0_\xc0\'Z\xeb\xd8\xaf\xf0\'J\xe2\xff\xe5x*;(p\xf7p\xce\xbb\xa7\xfe\x04\xd0t\x81\x1a\x1b?m/\x1ex\xf8\x88^\xbaU\xb9\xa6\xab\x8d\a\xa6\"\xd9\x13\xeb\xe2\rh\x8dsx\xaa!\xd5Q\xf8\xce*\x95\x0es\xfaZ\x94t\x19\xdc\xdc\xcf\x0f\x9a\xa2O>\xb9\xfc\x01\fW\xee\xffh\xbd\xb2\xb4z\xeb\x84\x13\x13u\x8f', 0x0) write$bt_hci(r6, &(0x7f0000000080)=ANY=[@ANYBLOB="01"], 0x2b) syz_mount_image$msdos(&(0x7f0000000200), &(0x7f0000000240)='./file1\x00', 0x80c406, &(0x7f0000000540)=ANY=[@ANYBLOB='dots,dots,dmask=000000000200000,nodots,discard,nfs=nostale_ro,gid=', @ANYRESHEX=0x0, @ANYBLOB="2c646f733178666c6f70707900000000000000003030ffffffff303030303031373737373737373756c0f39fdb37372c004c0f1208ec0c34b7df4ba1c1e6b76697434db8574db9bcaef6a61a12c3f260bebc7ac5b1b11361119b83f1cf9f686b715b8e58fd37cea6623dc422c2ddbcefe94e5c255b5e8c90613e6b598b3b7a2c05de53dab7"], 0x1, 0x291, &(0x7f0000000280)="$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") ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f00000006c0)={'veth1_to_bond\x00', {0x2, 0x0, @private}}) execveat(r6, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r7 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) close_range(r7, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB], &(0x7f00000003c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) openat$ptp0(0xffffffffffffff9c, &(0x7f0000000280), 0x103180, 0x0) 672.38638ms ago: executing program 4 (id=5591): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0500000004000000990000000b"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) syz_mount_image$iso9660(&(0x7f0000000180), &(0x7f0000000280)='./file0\x00', 0x14806, &(0x7f0000000b00)=ANY=[], 0x0, 0x6fe, &(0x7f0000001340)="$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") 667.79957ms ago: executing program 2 (id=5592): syz_open_dev$usbfs(&(0x7f0000000000), 0xe, 0x141341) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x10, 0xb, &(0x7f0000000300)=ANY=[@ANYRES64, @ANYRES16], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_open_dev$vcsu(0x0, 0x10001, 0x200) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_LINK_CREATE(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x10, 0x0, @val=@iter={0x0}}, 0x20) syz_emit_ethernet(0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000001a2142800008586dd61bcc1d700006cff0000010000000000000000000000000100000000000000000000000000000001"], 0x0) 620.383471ms ago: executing program 2 (id=5593): syz_emit_ethernet(0x3a, &(0x7f0000000000)={@link_local, @random="1d5da714014b", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, {0x0, 0x6e21, 0x18, 0x0, @wg=@data}}}}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000a00)=@delchain={0x138, 0x65, 0x2, 0x0, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0x2, 0x2}, {0x0, 0x1}, {0x0, 0x6}}, [@filter_kind_options=@f_bpf={{0x8}, {0x10c, 0x2, [@TCA_BPF_OPS={{0x6}, {0x4}}, @TCA_BPF_FLAGS={0x8, 0x8, 0x1}, @TCA_BPF_FLAGS={0x8, 0x8, 0x1}, @TCA_BPF_FD={0x8}, @TCA_BPF_ACT={0xe4, 0x1, [@m_xt={0xe0, 0xa, 0x0, 0x0, {{0x7}, {0x50, 0x2, 0x0, 0x1, [@TCA_IPT_HOOK={0x8, 0x2, 0x3}, @TCA_IPT_INDEX={0x8, 0x3, 0x2}, @TCA_IPT_INDEX={0x8, 0x3, 0x9}, @TCA_IPT_INDEX={0x8, 0x3, 0x9}, @TCA_IPT_TARG={0x2a, 0x6, {0x0, 'filter\x00', 0xc, 0x3}}]}, {0x69, 0x6, "b02aff89fcb734ba3a7e4bbe7dbf80c9a578cea6f50e70b62c55c42e0420d8c5c688a7cd0b82ff660cc3f662c705e961800970f1285c53934973ac141cc9f45366c1b500c5ef5cf4034b294d4651a863b0842a90625ee18c1d91b04ca14f29de60a80dd028"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x3, 0x2}}}}]}]}}]}, 0x138}, 0x1, 0x0, 0x0, 0x4000001}, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000740)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000800850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f0000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000006d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000380)='sys_enter\x00', r3}, 0x10) symlink(&(0x7f0000000dc0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000cc0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') readlink(&(0x7f0000000240)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000002200)=""/4096, 0x1000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) r4 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) fcntl$setlease(r4, 0x400, 0x0) fsetxattr$trusted_overlay_redirect(r4, &(0x7f0000000040), 0x0, 0x0, 0x1) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x365}, {&(0x7f0000000280)=""/85, 0x7c}, {&(0x7f0000000fc0)=""/4096, 0x197}, {&(0x7f0000000400)=""/106, 0x645}, {&(0x7f0000000980)=""/73, 0x1b}, {&(0x7f0000000200)=""/77, 0x14}, {&(0x7f00000007c0)=""/154, 0x21}, {&(0x7f00000001c0)=""/17, 0x1d8}], 0x21, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 619.657331ms ago: executing program 4 (id=5594): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x1e, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000000000000000791208000000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x21, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x5, &(0x7f0000000040)=@framed={{0x26, 0xa, 0x0, 0x0, 0x0, 0x61, 0x10, 0x9c}, [@initr0]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x8, 0x3, 0x4c0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x3f0, 0xffffffff, 0xffffffff, 0x3f0, 0xffffffff, 0xb, 0x0, {[{{@uncond, 0x0, 0x1a0, 0x1c0, 0x60030000, {0x0, 0xff000000}, [@common=@inet=@recent0={{0xf8}, {0x81, 0x0, 0x24, 0x0, 'syz1\x00'}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}, @common=@inet=@set2={{0x28}, {{0x0, 0x40}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x520) 532.815112ms ago: executing program 4 (id=5595): r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0xfffffffe) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f00000002c0)={{0x0, 0x989680}, {r1, r2+60000000}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/12], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f00000001c0)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='sys_enter\x00', r3}, 0x10) r4 = shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x4000) shmdt(r4) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="02000000040000b2adea78ac7b46000800000001", @ANYRES64=0x0, @ANYRES8, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r5}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x10, &(0x7f0000000840)=@framed={{}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r5}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket$unix(0x1, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xb, &(0x7f0000000140)=@framed={{}, [@printk={@p, {}, {}, {}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x5}, {}, {0x85, 0x0, 0x0, 0x73}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) openat$pfkey(0xffffffffffffff9c, 0x0, 0x8080, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x1090c2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000400)={0x0, 0x7f, 0xf00}) r6 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0), 0xa}, 0x0, 0x1, 0x0, 0x8}, 0x0, 0x8, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x2405, &(0x7f00000001c0)='cpu&00\t&x') unshare(0x42020000) r7 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_ADDDEST(r7, 0x0, 0x487, &(0x7f0000000000)={{0x84, @broadcast, 0x4e21, 0x3, 'lc\x00', 0xb, 0x323b, 0x25}, {@rand_addr=0x64010102, 0x4e23, 0x4, 0xc3, 0x12d5c, 0x12d5c}}, 0x44) 532.309612ms ago: executing program 2 (id=5596): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0xc000, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000000000003850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000008b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) capset(&(0x7f0000000c00)={0x20080522}, &(0x7f0000000280)={0x0, 0x3, 0x7, 0x0, 0x10040, 0x8f}) 513.713013ms ago: executing program 2 (id=5597): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x13, 0xc, &(0x7f0000000600)=ANY=[@ANYRES16=r0, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x5, &(0x7f0000000180)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x3, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000d00)='kfree\x00', r1}, 0x10) r2 = socket(0x10, 0x803, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r4 = socket(0x400000000010, 0x3, 0x0) socket$unix(0x1, 0x1, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd28, 0xffffffff, {0x0, 0x0, 0x0, 0x0, {0x0, 0x1}, {0xffff, 0xffff}, {0x0, 0x9}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0xd}}}]}, 0x38}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000000b00000005"], 0x50) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6}, 0x10) r7 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001300)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {0xe, 0x7}, {}, {0xe}}, [@filter_kind_options=@f_u32={{0x8}, {0x4}}]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x40) 262.613566ms ago: executing program 3 (id=5598): r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r0, &(0x7f0000000640)=[{{&(0x7f0000000080)={0x2, 0x0, @private=0xa010102}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='~', 0x1}], 0x1}}, {{&(0x7f00000022c0)={0x2, 0x20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000600)=[{&(0x7f0000002300)="ef", 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x4e24, @local}, 0x10, &(0x7f0000000240)=[{&(0x7f00000001c0)="95", 0x1}], 0x1}}], 0x3, 0x1005) (fail_nth: 3) 0s ago: executing program 2 (id=5599): sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) unshare(0x2c060400) (async, rerun: 64) msgget$private(0x0, 0x240) (rerun: 64) msgsnd(0x0, &(0x7f0000000180)=ANY=[], 0x2000, 0x0) (async) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0xc, 0x1, &(0x7f0000000940)) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x6a855000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) msgrcv(0x0, &(0x7f00000004c0)={0x0, ""/4}, 0x2000, 0xffffff7f00000000, 0x3000) (async) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x19, &(0x7f0000000800), 0x9, 0x60c, &(0x7f00000001c0)="$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") kernel console output (not intermixed with test programs): 736580][T19303] loop5: detected capacity change from 0 to 512 [ 226.751774][T19303] ext4: Unknown parameter 'obj_type' [ 226.888347][T19340] loop0: detected capacity change from 0 to 512 [ 226.906399][T19340] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 226.919552][T19340] ext4 filesystem being mounted at /404/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 226.953817][T19348] netlink: 28 bytes leftover after parsing attributes in process `syz.3.4904'. [ 227.009827][T19340] SELinux: security policydb version 18 (MLS) not backwards compatible [ 227.018276][T19340] SELinux: failed to load policy [ 227.058170][T19358] loop5: detected capacity change from 0 to 512 [ 227.081574][ T29] kauditd_printk_skb: 913 callbacks suppressed [ 227.081589][ T29] audit: type=1326 audit(2000000164.440:16243): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19284 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f3a27db4127 code=0x7ffc0000 [ 227.114753][ T29] audit: type=1326 audit(2000000164.450:16244): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19284 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f3a27d59359 code=0x7ffc0000 [ 227.137871][ T29] audit: type=1326 audit(2000000164.450:16245): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19284 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=19 compat=0 ip=0x7f3a27dbd169 code=0x7ffc0000 [ 227.160957][ T29] audit: type=1326 audit(2000000164.470:16246): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19284 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f3a27db4127 code=0x7ffc0000 [ 227.184160][ T29] audit: type=1326 audit(2000000164.470:16247): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19284 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f3a27d59359 code=0x7ffc0000 [ 227.207249][ T29] audit: type=1326 audit(2000000164.470:16248): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19284 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=19 compat=0 ip=0x7f3a27dbd169 code=0x7ffc0000 [ 227.230428][ T29] audit: type=1326 audit(2000000164.470:16249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19284 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f3a27db4127 code=0x7ffc0000 [ 227.253465][ T29] audit: type=1326 audit(2000000164.470:16250): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19284 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f3a27d59359 code=0x7ffc0000 [ 227.276622][ T29] audit: type=1326 audit(2000000164.470:16251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19284 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=19 compat=0 ip=0x7f3a27dbd169 code=0x7ffc0000 [ 227.307386][T12841] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 227.313220][T19364] loop2: detected capacity change from 0 to 512 [ 227.320182][T19358] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 227.336759][T19358] ext4 filesystem being mounted at /577/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 227.358620][T19364] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 227.373465][T19364] ext4 filesystem being mounted at /376/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 227.426092][ T29] audit: type=1400 audit(2000000164.790:16252): avc: denied { mac_admin } for pid=19373 comm="syz.0.4915" capability=33 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 227.455183][T19375] loop0: detected capacity change from 0 to 512 [ 227.466919][T19374] SELinux: security policydb version 18 (MLS) not backwards compatible [ 227.467812][T19375] journal_path: Lookup failure for './file0/../file0' [ 227.475374][T19374] SELinux: failed to load policy [ 227.482009][T19375] EXT4-fs: error: could not find journal device path [ 227.501805][T19375] loop0: detected capacity change from 0 to 512 [ 227.518705][T19375] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 227.539298][T19375] ext4 filesystem being mounted at /407/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 227.545103][T19364] SELinux: security policydb version 18 (MLS) not backwards compatible [ 227.558230][T19364] SELinux: failed to load policy [ 227.579496][ T9637] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 227.614859][T19386] EXT4-fs (loop0): shut down requested (0) [ 227.629633][T13015] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 227.658630][ T10] hid-generic 0100:0000:0000.0011: unknown main item tag 0x0 [ 227.666313][ T10] hid-generic 0100:0000:0000.0011: unknown main item tag 0x0 [ 227.673894][ T10] hid-generic 0100:0000:0000.0011: unknown main item tag 0x0 [ 227.681392][ T10] hid-generic 0100:0000:0000.0011: unknown main item tag 0x2 [ 227.688873][ T10] hid-generic 0100:0000:0000.0011: unknown main item tag 0x0 [ 227.696308][ T10] hid-generic 0100:0000:0000.0011: unknown main item tag 0x0 [ 227.703804][ T10] hid-generic 0100:0000:0000.0011: unknown main item tag 0x4 [ 227.711234][ T10] hid-generic 0100:0000:0000.0011: unknown main item tag 0x0 [ 227.718649][ T10] hid-generic 0100:0000:0000.0011: unknown main item tag 0x0 [ 227.726262][ T10] hid-generic 0100:0000:0000.0011: unknown main item tag 0x2 [ 227.733647][ T10] hid-generic 0100:0000:0000.0011: unknown main item tag 0x0 [ 227.741096][ T10] hid-generic 0100:0000:0000.0011: unknown main item tag 0x0 [ 227.748537][ T10] hid-generic 0100:0000:0000.0011: unknown main item tag 0x0 [ 227.756157][ T10] hid-generic 0100:0000:0000.0011: unknown main item tag 0x0 [ 227.763661][ T10] hid-generic 0100:0000:0000.0011: unknown main item tag 0x0 [ 227.771120][ T10] hid-generic 0100:0000:0000.0011: unknown main item tag 0x0 [ 227.778613][ T10] hid-generic 0100:0000:0000.0011: unknown main item tag 0x0 [ 227.786046][ T10] hid-generic 0100:0000:0000.0011: unknown main item tag 0x0 [ 227.793447][ T10] hid-generic 0100:0000:0000.0011: unknown main item tag 0x0 [ 227.801189][ T10] hid-generic 0100:0000:0000.0011: unknown main item tag 0x0 [ 227.808635][ T10] hid-generic 0100:0000:0000.0011: unknown main item tag 0x0 [ 227.816217][ T10] hid-generic 0100:0000:0000.0011: unknown main item tag 0x0 [ 227.823609][ T10] hid-generic 0100:0000:0000.0011: unknown main item tag 0x0 [ 227.831131][ T10] hid-generic 0100:0000:0000.0011: unknown main item tag 0x0 [ 227.838587][ T10] hid-generic 0100:0000:0000.0011: unknown main item tag 0x0 [ 227.845984][ T10] hid-generic 0100:0000:0000.0011: unknown main item tag 0x0 [ 227.853503][ T10] hid-generic 0100:0000:0000.0011: unknown main item tag 0x0 [ 227.860960][ T10] hid-generic 0100:0000:0000.0011: unknown main item tag 0x0 [ 227.868350][ T10] hid-generic 0100:0000:0000.0011: unknown main item tag 0x0 [ 227.875866][ T10] hid-generic 0100:0000:0000.0011: unknown main item tag 0x0 [ 227.883259][ T10] hid-generic 0100:0000:0000.0011: unknown main item tag 0x0 [ 227.893023][ T10] hid-generic 0100:0000:0000.0011: hidraw0: HID v0.00 Device [syz0] on syz1 [ 228.043073][T19408] netlink: 56 bytes leftover after parsing attributes in process `syz.3.4927'. [ 228.112697][T19412] loop4: detected capacity change from 0 to 512 [ 228.144102][T19420] loop2: detected capacity change from 0 to 164 [ 228.152299][T19412] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 228.165025][T19422] loop3: detected capacity change from 0 to 512 [ 228.168103][T19420] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 228.171889][T19412] ext4 filesystem being mounted at /331/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 228.182310][T19420] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 228.202769][T19422] IPVS: set_ctl: invalid protocol: 135 0.0.0.0:20004 [ 228.214197][T19420] rock: directory entry would overflow storage [ 228.220569][T19420] rock: sig=0x4f50, size=4, remaining=3 [ 228.226232][T19420] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 228.235674][T19422] loop3: detected capacity change from 0 to 128 [ 228.278614][T12841] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 228.282251][T19412] SELinux: security policydb version 18 (MLS) not backwards compatible [ 228.299894][T19412] SELinux: failed to load policy [ 228.319428][T19435] loop3: detected capacity change from 0 to 512 [ 228.326447][T19435] journal_path: Lookup failure for './file0/../file0' [ 228.333332][T19435] EXT4-fs: error: could not find journal device path [ 228.360035][T13378] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 228.370637][T19435] loop3: detected capacity change from 0 to 512 [ 228.388416][T19439] FAULT_INJECTION: forcing a failure. [ 228.388416][T19439] name failslab, interval 1, probability 0, space 0, times 0 [ 228.388542][T19435] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 228.401116][T19439] CPU: 0 UID: 0 PID: 19439 Comm: syz.2.4941 Not tainted 6.14.0-syzkaller-10892-g4e82c87058f4 #0 PREEMPT(voluntary) [ 228.401172][T19439] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 228.401188][T19439] Call Trace: [ 228.401197][T19439] [ 228.401206][T19439] dump_stack_lvl+0xf6/0x150 [ 228.401256][T19439] dump_stack+0x15/0x1a [ 228.401277][T19439] should_fail_ex+0x261/0x270 [ 228.401303][T19439] should_failslab+0x8f/0xb0 [ 228.401377][T19439] kmem_cache_alloc_noprof+0x59/0x340 [ 228.401417][T19439] ? audit_log_start+0x37f/0x6e0 [ 228.401447][T19439] audit_log_start+0x37f/0x6e0 [ 228.401472][T19439] ? audit_log_end+0x1d0/0x1e0 [ 228.401535][T19439] audit_seccomp+0x4b/0x130 [ 228.401558][T19439] __seccomp_filter+0x694/0x10e0 [ 228.401594][T19439] ? __perf_event_task_sched_out+0x13c/0xf00 [ 228.401643][T19439] ? __list_add_valid_or_report+0x38/0xe0 [ 228.401678][T19439] ? _raw_spin_unlock+0x26/0x50 [ 228.401714][T19439] __secure_computing+0x7e/0x160 [ 228.401822][T19439] syscall_trace_enter+0xcf/0x1f0 [ 228.401877][T19439] do_syscall_64+0xaa/0x1c0 [ 228.401911][T19439] ? clear_bhb_loop+0x25/0x80 [ 228.401955][T19439] ? clear_bhb_loop+0x25/0x80 [ 228.402035][T19439] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 228.402091][T19439] RIP: 0033:0x7f3a27dbbb7c [ 228.402109][T19439] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 228.402130][T19439] RSP: 002b:00007f3a2641f030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 228.402153][T19439] RAX: ffffffffffffffda RBX: 00007f3a27fd5fa0 RCX: 00007f3a27dbbb7c [ 228.402169][T19439] RDX: 000000000000000f RSI: 00007f3a2641f0a0 RDI: 0000000000000003 [ 228.402183][T19439] RBP: 00007f3a2641f090 R08: 0000000000000000 R09: 0000000000000000 [ 228.402217][T19439] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 228.402231][T19439] R13: 0000000000000000 R14: 00007f3a27fd5fa0 R15: 00007fff83cb1218 [ 228.402279][T19439] [ 228.468455][T19443] loop4: detected capacity change from 0 to 2048 [ 228.519472][T19435] ext4 filesystem being mounted at /366/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 228.620095][T19443] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 228.658033][T19443] EXT4-fs (loop4): shut down requested (0) [ 228.677861][T13378] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 228.700427][T19458] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4947'. [ 228.708249][ T9] hid-generic 0100:0000:0000.0012: unknown main item tag 0x0 [ 228.724592][ T9] hid-generic 0100:0000:0000.0012: unknown main item tag 0x0 [ 228.728703][T19462] loop4: detected capacity change from 0 to 512 [ 228.732042][ T9] hid-generic 0100:0000:0000.0012: unknown main item tag 0x0 [ 228.745859][ T9] hid-generic 0100:0000:0000.0012: unknown main item tag 0x2 [ 228.751241][T19458] bond1: entered promiscuous mode [ 228.753369][ T9] hid-generic 0100:0000:0000.0012: unknown main item tag 0x0 [ 228.753396][ T9] hid-generic 0100:0000:0000.0012: unknown main item tag 0x0 [ 228.758519][T19458] bond1: entered allmulticast mode [ 228.765861][ T9] hid-generic 0100:0000:0000.0012: unknown main item tag 0x4 [ 228.776945][T19458] 8021q: adding VLAN 0 to HW filter on device bond1 [ 228.778388][ T9] hid-generic 0100:0000:0000.0012: unknown main item tag 0x0 [ 228.799970][ T9] hid-generic 0100:0000:0000.0012: unknown main item tag 0x0 [ 228.807376][ T9] hid-generic 0100:0000:0000.0012: unknown main item tag 0x2 [ 228.814785][ T9] hid-generic 0100:0000:0000.0012: unknown main item tag 0x0 [ 228.822182][ T9] hid-generic 0100:0000:0000.0012: unknown main item tag 0x0 [ 228.829595][ T9] hid-generic 0100:0000:0000.0012: unknown main item tag 0x0 [ 228.837076][ T9] hid-generic 0100:0000:0000.0012: unknown main item tag 0x0 [ 228.844574][ T9] hid-generic 0100:0000:0000.0012: unknown main item tag 0x0 [ 228.851984][ T9] hid-generic 0100:0000:0000.0012: unknown main item tag 0x0 [ 228.859496][ T9] hid-generic 0100:0000:0000.0012: unknown main item tag 0x0 [ 228.867026][ T9] hid-generic 0100:0000:0000.0012: unknown main item tag 0x0 [ 228.874668][ T9] hid-generic 0100:0000:0000.0012: unknown main item tag 0x0 [ 228.882299][ T9] hid-generic 0100:0000:0000.0012: unknown main item tag 0x0 [ 228.889760][ T9] hid-generic 0100:0000:0000.0012: unknown main item tag 0x0 [ 228.897262][ T9] hid-generic 0100:0000:0000.0012: unknown main item tag 0x0 [ 228.904727][ T9] hid-generic 0100:0000:0000.0012: unknown main item tag 0x0 [ 228.912102][ T9] hid-generic 0100:0000:0000.0012: unknown main item tag 0x0 [ 228.919515][ T9] hid-generic 0100:0000:0000.0012: unknown main item tag 0x0 [ 228.926947][ T9] hid-generic 0100:0000:0000.0012: unknown main item tag 0x0 [ 228.934307][ T9] hid-generic 0100:0000:0000.0012: unknown main item tag 0x0 [ 228.941712][ T9] hid-generic 0100:0000:0000.0012: unknown main item tag 0x0 [ 228.949110][ T9] hid-generic 0100:0000:0000.0012: unknown main item tag 0x0 [ 228.956575][ T9] hid-generic 0100:0000:0000.0012: unknown main item tag 0x0 [ 228.964009][ T9] hid-generic 0100:0000:0000.0012: unknown main item tag 0x0 [ 228.972677][ T9] hid-generic 0100:0000:0000.0012: hidraw0: HID v0.00 Device [syz0] on syz1 [ 228.974152][T19462] IPVS: set_ctl: invalid protocol: 135 0.0.0.0:20004 [ 229.000146][T13565] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 229.022450][T19462] loop4: detected capacity change from 0 to 128 [ 229.031039][T19470] loop0: detected capacity change from 0 to 512 [ 229.048617][T19470] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 229.062988][T19470] ext4 filesystem being mounted at /413/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 229.156425][T19482] loop3: detected capacity change from 0 to 8192 [ 229.163862][T19482] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 229.177537][T19470] SELinux: security policydb version 18 (MLS) not backwards compatible [ 229.186413][T19470] SELinux: failed to load policy [ 229.215954][T19489] FAULT_INJECTION: forcing a failure. [ 229.215954][T19489] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 229.229248][T19489] CPU: 0 UID: 0 PID: 19489 Comm: syz.3.4958 Not tainted 6.14.0-syzkaller-10892-g4e82c87058f4 #0 PREEMPT(voluntary) [ 229.229276][T19489] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 229.229295][T19489] Call Trace: [ 229.229378][T19489] [ 229.229385][T19489] dump_stack_lvl+0xf6/0x150 [ 229.229412][T19489] dump_stack+0x15/0x1a [ 229.229430][T19489] should_fail_ex+0x261/0x270 [ 229.229453][T19489] should_fail+0xb/0x10 [ 229.229470][T19489] should_fail_usercopy+0x1a/0x20 [ 229.229494][T19489] _copy_to_user+0x20/0xa0 [ 229.229556][T19489] simple_read_from_buffer+0xb2/0x130 [ 229.229585][T19489] proc_fail_nth_read+0x103/0x140 [ 229.229618][T19489] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 229.229649][T19489] vfs_read+0x1b2/0x710 [ 229.229702][T19489] ? __rcu_read_unlock+0x4e/0x70 [ 229.229735][T19489] ? __fget_files+0x186/0x1c0 [ 229.229807][T19489] ksys_read+0xeb/0x1b0 [ 229.229827][T19489] __x64_sys_read+0x42/0x50 [ 229.229846][T19489] x64_sys_call+0x2a3b/0x2e10 [ 229.229864][T19489] do_syscall_64+0xc9/0x1c0 [ 229.229882][T19489] ? clear_bhb_loop+0x25/0x80 [ 229.229912][T19489] ? clear_bhb_loop+0x25/0x80 [ 229.229930][T19489] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 229.229949][T19489] RIP: 0033:0x7f127391bb7c [ 229.229961][T19489] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 229.229978][T19489] RSP: 002b:00007f1271f87030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 229.229995][T19489] RAX: ffffffffffffffda RBX: 00007f1273b35fa0 RCX: 00007f127391bb7c [ 229.230005][T19489] RDX: 000000000000000f RSI: 00007f1271f870a0 RDI: 0000000000000007 [ 229.230026][T19489] RBP: 00007f1271f87090 R08: 0000000000000000 R09: 0000000000000000 [ 229.230036][T19489] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 229.230046][T19489] R13: 0000000000000000 R14: 00007f1273b35fa0 R15: 00007fff723f64a8 [ 229.230061][T19489] [ 229.459527][T19492] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4959'. [ 229.486901][T19492] bond1: entered promiscuous mode [ 229.492054][T19492] bond1: entered allmulticast mode [ 229.501658][T19492] 8021q: adding VLAN 0 to HW filter on device bond1 [ 229.506065][T12841] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 229.524255][T19501] loop2: detected capacity change from 0 to 512 [ 229.561096][T19501] IPVS: set_ctl: invalid protocol: 135 0.0.0.0:20004 [ 229.583455][T19512] loop4: detected capacity change from 0 to 164 [ 229.599339][T19512] Unable to read rock-ridge attributes [ 229.612915][T19515] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4969'. [ 229.624273][T19501] loop2: detected capacity change from 0 to 128 [ 229.628970][T19512] Unable to read rock-ridge attributes [ 229.643504][T19515] bond2: entered promiscuous mode [ 229.648729][T19515] bond2: entered allmulticast mode [ 229.657313][T19515] 8021q: adding VLAN 0 to HW filter on device bond2 [ 229.701993][T19530] loop3: detected capacity change from 0 to 512 [ 229.728720][T19530] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 229.741955][T19530] ext4 filesystem being mounted at /376/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 229.844065][T19530] SELinux: security policydb version 18 (MLS) not backwards compatible [ 229.852562][T19530] SELinux: failed to load policy [ 229.865745][T19552] loop4: detected capacity change from 0 to 512 [ 229.872251][T19552] journal_path: Lookup failure for './file0/../file0' [ 229.879182][T19552] EXT4-fs: error: could not find journal device path [ 229.890131][T19552] loop4: detected capacity change from 0 to 512 [ 229.906149][T19552] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 229.919247][T19552] ext4 filesystem being mounted at /342/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 229.942483][T13565] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 229.990436][T19562] EXT4-fs (loop4): shut down requested (0) [ 230.039067][T18785] hid-generic 0100:0000:0000.0013: unknown main item tag 0x0 [ 230.046678][T18785] hid-generic 0100:0000:0000.0013: unknown main item tag 0x0 [ 230.054132][T18785] hid-generic 0100:0000:0000.0013: unknown main item tag 0x0 [ 230.061646][T18785] hid-generic 0100:0000:0000.0013: unknown main item tag 0x2 [ 230.069090][T18785] hid-generic 0100:0000:0000.0013: unknown main item tag 0x0 [ 230.076563][T18785] hid-generic 0100:0000:0000.0013: unknown main item tag 0x0 [ 230.083981][T18785] hid-generic 0100:0000:0000.0013: unknown main item tag 0x4 [ 230.091443][T18785] hid-generic 0100:0000:0000.0013: unknown main item tag 0x0 [ 230.098938][T18785] hid-generic 0100:0000:0000.0013: unknown main item tag 0x0 [ 230.106379][T18785] hid-generic 0100:0000:0000.0013: unknown main item tag 0x2 [ 230.113815][T18785] hid-generic 0100:0000:0000.0013: unknown main item tag 0x0 [ 230.121226][T18785] hid-generic 0100:0000:0000.0013: unknown main item tag 0x0 [ 230.128666][T18785] hid-generic 0100:0000:0000.0013: unknown main item tag 0x0 [ 230.136106][T18785] hid-generic 0100:0000:0000.0013: unknown main item tag 0x0 [ 230.143500][T18785] hid-generic 0100:0000:0000.0013: unknown main item tag 0x0 [ 230.150973][T18785] hid-generic 0100:0000:0000.0013: unknown main item tag 0x0 [ 230.151649][T19566] loop2: detected capacity change from 0 to 1024 [ 230.158410][T18785] hid-generic 0100:0000:0000.0013: unknown main item tag 0x0 [ 230.172214][T18785] hid-generic 0100:0000:0000.0013: unknown main item tag 0x0 [ 230.179666][T18785] hid-generic 0100:0000:0000.0013: unknown main item tag 0x0 [ 230.182872][T19566] EXT4-fs (loop2): orphan cleanup on readonly fs [ 230.187189][T18785] hid-generic 0100:0000:0000.0013: unknown main item tag 0x0 [ 230.196323][T19566] EXT4-fs error (device loop2): ext4_orphan_get:1416: comm syz.2.4982: bad orphan inode 8 [ 230.200888][T18785] hid-generic 0100:0000:0000.0013: unknown main item tag 0x0 [ 230.213596][T19566] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 230.218125][T18785] hid-generic 0100:0000:0000.0013: unknown main item tag 0x0 [ 230.218145][T18785] hid-generic 0100:0000:0000.0013: unknown main item tag 0x0 [ 230.245442][T18785] hid-generic 0100:0000:0000.0013: unknown main item tag 0x0 [ 230.252908][T18785] hid-generic 0100:0000:0000.0013: unknown main item tag 0x0 [ 230.260328][T18785] hid-generic 0100:0000:0000.0013: unknown main item tag 0x0 [ 230.267769][T18785] hid-generic 0100:0000:0000.0013: unknown main item tag 0x0 [ 230.275200][T18785] hid-generic 0100:0000:0000.0013: unknown main item tag 0x0 [ 230.282576][T18785] hid-generic 0100:0000:0000.0013: unknown main item tag 0x0 [ 230.290052][T18785] hid-generic 0100:0000:0000.0013: unknown main item tag 0x0 [ 230.297509][T18785] hid-generic 0100:0000:0000.0013: unknown main item tag 0x0 [ 230.306798][T18785] hid-generic 0100:0000:0000.0013: hidraw0: HID v0.00 Device [syz0] on syz1 [ 230.336599][T13015] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 230.391287][T19576] loop3: detected capacity change from 0 to 2048 [ 230.406265][T19576] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 230.423464][T19576] EXT4-fs (loop3): shut down requested (0) [ 230.444531][T13565] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 230.561784][T19594] __nla_validate_parse: 1 callbacks suppressed [ 230.561801][T19594] netlink: 16 bytes leftover after parsing attributes in process `syz.0.4992'. [ 230.566974][T19580] pim6reg1: entered promiscuous mode [ 230.585491][T19580] pim6reg1: entered allmulticast mode [ 230.676750][T19603] loop0: detected capacity change from 0 to 2048 [ 230.707463][T19603] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 230.720597][T13378] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 230.722090][T19603] EXT4-fs (loop0): shut down requested (0) [ 230.748082][T12841] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 230.874562][T19624] bridge_slave_0: left allmulticast mode [ 230.880419][T19624] bridge_slave_0: left promiscuous mode [ 230.886179][T19624] bridge0: port 1(bridge_slave_0) entered disabled state [ 230.894651][T19624] bridge_slave_1: left allmulticast mode [ 230.900341][T19624] bridge_slave_1: left promiscuous mode [ 230.906160][T19624] bridge0: port 2(bridge_slave_1) entered disabled state [ 230.920061][T19624] bond0: (slave bond_slave_0): Releasing backup interface [ 230.929318][T19624] bond0: (slave bond_slave_1): Releasing backup interface [ 230.937869][T19624] team0: Port device team_slave_0 removed [ 230.944564][T19624] team0: Port device team_slave_1 removed [ 230.950549][T19624] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 230.960279][T19624] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 230.970471][T19628] netlink: 16 bytes leftover after parsing attributes in process `syz.4.5008'. [ 231.066353][T19637] loop0: detected capacity change from 0 to 512 [ 231.142701][T19648] loop4: detected capacity change from 0 to 164 [ 231.151274][T19648] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 231.188664][T19648] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 231.188683][T19652] loop5: detected capacity change from 0 to 512 [ 231.188976][T19653] IPVS: set_ctl: invalid protocol: 135 0.0.0.0:20004 [ 231.204148][T19648] rock: directory entry would overflow storage [ 231.210562][T19652] EXT4-fs: Invalid journal IO priority (must be 0-7) [ 231.216210][T19648] rock: sig=0x4f50, size=4, remaining=3 [ 231.216226][T19648] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 231.299061][T19652] loop5: detected capacity change from 0 to 8192 [ 231.307704][T19652] FAT-fs (loop5): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 231.330778][T19653] loop0: detected capacity change from 0 to 128 [ 231.444615][T19668] 9pnet_fd: Insufficient options for proto=fd [ 231.500006][T19673] netlink: 12 bytes leftover after parsing attributes in process `syz.2.5026'. [ 231.708749][T19699] loop2: detected capacity change from 0 to 164 [ 231.718687][T19699] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 231.728102][T19699] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 231.736855][T19699] rock: directory entry would overflow storage [ 231.743075][T19699] rock: sig=0x4f50, size=4, remaining=3 [ 231.748695][T19699] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 231.780215][T19704] loop0: detected capacity change from 0 to 512 [ 231.898914][T19719] IPVS: set_ctl: invalid protocol: 135 0.0.0.0:20004 [ 231.912552][T19718] batman_adv: batadv0: Interface deactivated: dummy0 [ 231.919550][T19718] batman_adv: batadv0: Removing interface: dummy0 [ 231.951460][T19718] bridge_slave_0: left allmulticast mode [ 231.957204][T19718] bridge_slave_0: left promiscuous mode [ 231.962896][T19718] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.975308][T19722] loop3: detected capacity change from 0 to 512 [ 231.983237][T19722] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 231.985469][T19718] bridge_slave_1: left allmulticast mode [ 231.997578][T19718] bridge_slave_1: left promiscuous mode [ 232.003320][T19718] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.017176][T19718] bond0: (slave bond_slave_0): Releasing backup interface [ 232.029650][T19727] loop0: detected capacity change from 0 to 128 [ 232.040629][T19718] bond0: (slave bond_slave_1): Releasing backup interface [ 232.057942][T19722] EXT4-fs (loop3): orphan cleanup on readonly fs [ 232.071860][T19718] team0: Port device team_slave_0 removed [ 232.079122][T19722] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.5047: bg 0: block 248: padding at end of block bitmap is not set [ 232.098908][T19722] __quota_error: 442 callbacks suppressed [ 232.098927][T19722] Quota error (device loop3): write_blk: dquota write failed [ 232.112131][T19722] Quota error (device loop3): qtree_write_dquot: Error -117 occurred while creating quota [ 232.122189][T19722] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.5047: Failed to acquire dquot type 1 [ 232.134171][T19722] EXT4-fs (loop3): 1 truncate cleaned up [ 232.137804][T19718] team0: Port device team_slave_1 removed [ 232.142316][ T29] audit: type=1400 audit(2000000169.500:16693): avc: denied { write } for pid=19717 comm="syz.3.5047" laddr=fe80::a8aa:aaff:feaa:aa16 lport=255 faddr=ff02::1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 232.171440][T19718] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 232.176757][T19722] SELinux: policydb magic number 0x6b7a7973 does not match expected magic number 0xf97cff8c [ 232.179011][T19718] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 232.196494][ T29] audit: type=1400 audit(2000000169.540:16694): avc: denied { bind } for pid=19717 comm="syz.3.5047" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 232.216062][ T29] audit: type=1400 audit(2000000169.540:16695): avc: denied { node_bind } for pid=19717 comm="syz.3.5047" saddr=172.20.20.170 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=icmp_socket permissive=1 [ 232.219270][T19722] SELinux: failed to load policy [ 232.237933][ T29] audit: type=1400 audit(2000000169.540:16696): avc: denied { ioctl } for pid=19717 comm="syz.3.5047" path="socket:[52626]" dev="sockfs" ino=52626 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 232.272791][T19718] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 232.280286][T19718] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 232.298579][ T29] audit: type=1400 audit(2000000169.660:16697): avc: denied { bind } for pid=19717 comm="syz.3.5047" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 232.300140][T19722] EXT4-fs error (device loop3): ext4_lookup:1793: inode #2: comm kfree: deleted inode referenced: 12 [ 232.360020][T19737] netlink: 52 bytes leftover after parsing attributes in process `syz.3.5047'. [ 232.374131][T19737] netlink: 52 bytes leftover after parsing attributes in process `syz.3.5047'. [ 232.383809][T19739] netlink: 16 bytes leftover after parsing attributes in process `syz.4.5052'. [ 232.454518][ T29] audit: type=1400 audit(2000000169.810:16698): avc: denied { create } for pid=19740 comm="syz.2.5053" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 232.542197][T19748] loop5: detected capacity change from 0 to 164 [ 232.559469][T19748] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 232.607560][T19755] loop4: detected capacity change from 0 to 2048 [ 232.620125][ T29] audit: type=1326 audit(2000000169.960:16699): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19745 comm="syz.0.5057" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f09d2bad169 code=0x7ffc0000 [ 232.643874][ T29] audit: type=1326 audit(2000000169.960:16700): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19745 comm="syz.0.5057" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f09d2bad169 code=0x7ffc0000 [ 232.656821][T19748] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 232.681701][T19748] rock: directory entry would overflow storage [ 232.688021][T19748] rock: sig=0x4f50, size=4, remaining=3 [ 232.693636][T19748] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 232.822542][T19759] loop3: detected capacity change from 0 to 512 [ 233.018552][T19755] EXT4-fs (loop4): shut down requested (0) [ 233.088601][T19759] ext4 filesystem being mounted at /397/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 233.206631][T19759] SELinux: security policydb version 18 (MLS) not backwards compatible [ 233.215113][T19759] SELinux: failed to load policy [ 233.222086][T19778] netlink: 16 bytes leftover after parsing attributes in process `syz.4.5066'. [ 233.234297][T19782] loop0: detected capacity change from 0 to 164 [ 233.242842][T19782] Unable to read rock-ridge attributes [ 233.326720][T19787] loop4: detected capacity change from 0 to 164 [ 233.333880][T19787] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 233.365359][T19790] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 233.381327][T19787] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 233.390270][T19790] veth0_macvtap: left promiscuous mode [ 233.403609][T19787] rock: directory entry would overflow storage [ 233.409868][T19787] rock: sig=0x4f50, size=4, remaining=3 [ 233.415486][T19787] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 233.519561][T19811] loop0: detected capacity change from 0 to 512 [ 233.560156][T19811] ext4 filesystem being mounted at /440/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 233.572413][T19819] loop2: detected capacity change from 0 to 512 [ 233.606325][T19819] ext4 filesystem being mounted at /422/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 233.688978][T19811] SELinux: security policydb version 18 (MLS) not backwards compatible [ 233.699889][T19829] loop3: detected capacity change from 0 to 164 [ 233.707279][T19811] SELinux: failed to load policy [ 233.719698][T19829] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 233.729467][T19829] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 233.739525][T19819] SELinux: security policydb version 18 (MLS) not backwards compatible [ 233.741270][T19829] rock: directory entry would overflow storage [ 233.754081][T19829] rock: sig=0x4f50, size=4, remaining=3 [ 233.754119][T19819] SELinux: failed to load policy [ 233.759662][T19829] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 233.950091][T19848] loop3: detected capacity change from 0 to 2048 [ 233.998476][T19856] loop2: detected capacity change from 0 to 164 [ 234.013627][T19856] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 234.022979][T19856] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 234.031504][T19856] rock: directory entry would overflow storage [ 234.037900][T19856] rock: sig=0x4f50, size=4, remaining=3 [ 234.043553][T19856] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 234.066515][T19860] loop5: detected capacity change from 0 to 512 [ 234.076117][T19860] ext4: Unknown parameter 'smackfsroot' [ 234.094272][T19848] Alternate GPT is invalid, using primary GPT. [ 234.100665][T19848] loop3: p1 p2 p3 [ 234.102658][T19863] FAULT_INJECTION: forcing a failure. [ 234.102658][T19863] name failslab, interval 1, probability 0, space 0, times 0 [ 234.117168][T19863] CPU: 0 UID: 0 PID: 19863 Comm: syz.4.5102 Not tainted 6.14.0-syzkaller-10892-g4e82c87058f4 #0 PREEMPT(voluntary) [ 234.117200][T19863] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 234.117215][T19863] Call Trace: [ 234.117223][T19863] [ 234.117232][T19863] dump_stack_lvl+0xf6/0x150 [ 234.117260][T19863] dump_stack+0x15/0x1a [ 234.117318][T19863] should_fail_ex+0x261/0x270 [ 234.117343][T19863] should_failslab+0x8f/0xb0 [ 234.117374][T19863] kmem_cache_alloc_lru_noprof+0x5e/0x330 [ 234.117424][T19863] ? proc_alloc_inode+0x34/0x90 [ 234.117513][T19863] proc_alloc_inode+0x34/0x90 [ 234.117540][T19863] ? __pfx_proc_alloc_inode+0x10/0x10 [ 234.117576][T19863] alloc_inode+0x40/0x170 [ 234.117681][T19863] new_inode+0x1e/0xe0 [ 234.117748][T19863] proc_pid_make_inode+0x1d/0xd0 [ 234.117772][T19863] proc_map_files_instantiate+0x74/0x120 [ 234.117863][T19863] proc_fill_cache+0x1bd/0x240 [ 234.117914][T19863] ? __pfx_proc_map_files_instantiate+0x10/0x10 [ 234.117956][T19863] proc_map_files_readdir+0x5a4/0x6a0 [ 234.118002][T19863] iterate_dir+0x11d/0x310 [ 234.118044][T19863] __se_sys_getdents64+0x8c/0x1b0 [ 234.118122][T19863] ? __pfx_filldir64+0x10/0x10 [ 234.118152][T19863] __x64_sys_getdents64+0x43/0x50 [ 234.118240][T19863] x64_sys_call+0x1110/0x2e10 [ 234.118265][T19863] do_syscall_64+0xc9/0x1c0 [ 234.118284][T19863] ? clear_bhb_loop+0x25/0x80 [ 234.118354][T19863] ? clear_bhb_loop+0x25/0x80 [ 234.118374][T19863] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 234.118405][T19863] RIP: 0033:0x7f4b3a97d169 [ 234.118423][T19863] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 234.118445][T19863] RSP: 002b:00007f4b38fe7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000d9 [ 234.118541][T19863] RAX: ffffffffffffffda RBX: 00007f4b3ab95fa0 RCX: 00007f4b3a97d169 [ 234.118553][T19863] RDX: 0000000000000093 RSI: 0000200000000080 RDI: 0000000000000003 [ 234.118564][T19863] RBP: 00007f4b38fe7090 R08: 0000000000000000 R09: 0000000000000000 [ 234.118575][T19863] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 234.118586][T19863] R13: 0000000000000000 R14: 00007f4b3ab95fa0 R15: 00007ffdb28462f8 [ 234.118606][T19863] [ 234.415485][T19871] loop2: detected capacity change from 0 to 512 [ 234.456518][T19871] ext4 filesystem being mounted at /426/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 234.471217][T19883] FAULT_INJECTION: forcing a failure. [ 234.471217][T19883] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 234.484503][T19883] CPU: 1 UID: 0 PID: 19883 Comm: kfree Not tainted 6.14.0-syzkaller-10892-g4e82c87058f4 #0 PREEMPT(voluntary) [ 234.484586][T19883] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 234.484600][T19883] Call Trace: [ 234.484608][T19883] [ 234.484617][T19883] dump_stack_lvl+0xf6/0x150 [ 234.484645][T19883] dump_stack+0x15/0x1a [ 234.484666][T19883] should_fail_ex+0x261/0x270 [ 234.484692][T19883] should_fail+0xb/0x10 [ 234.484745][T19883] should_fail_usercopy+0x1a/0x20 [ 234.484849][T19883] _copy_to_user+0x20/0xa0 [ 234.484941][T19883] simple_read_from_buffer+0xb2/0x130 [ 234.484968][T19883] proc_fail_nth_read+0x103/0x140 [ 234.485073][T19883] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 234.485105][T19883] vfs_read+0x1b2/0x710 [ 234.485169][T19883] ? __rcu_read_unlock+0x4e/0x70 [ 234.485200][T19883] ? __fget_files+0x186/0x1c0 [ 234.485236][T19883] ksys_read+0xeb/0x1b0 [ 234.485260][T19883] __x64_sys_read+0x42/0x50 [ 234.485373][T19883] x64_sys_call+0x2a3b/0x2e10 [ 234.485399][T19883] do_syscall_64+0xc9/0x1c0 [ 234.485456][T19883] ? clear_bhb_loop+0x25/0x80 [ 234.485481][T19883] ? clear_bhb_loop+0x25/0x80 [ 234.485500][T19883] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 234.485555][T19883] RIP: 0033:0x7f227f52bb7c [ 234.485571][T19883] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 234.485592][T19883] RSP: 002b:00007f227db8f030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 234.485677][T19883] RAX: ffffffffffffffda RBX: 00007f227f745fa0 RCX: 00007f227f52bb7c [ 234.485751][T19883] RDX: 000000000000000f RSI: 00007f227db8f0a0 RDI: 0000000000000005 [ 234.485761][T19883] RBP: 00007f227db8f090 R08: 0000000000000000 R09: 0000000000000000 [ 234.485781][T19883] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000001 [ 234.485792][T19883] R13: 0000000000000000 R14: 00007f227f745fa0 R15: 00007ffd82552c48 [ 234.485813][T19883] [ 234.731537][T19893] SELinux: security policydb version 18 (MLS) not backwards compatible [ 234.731666][T19895] loop5: detected capacity change from 0 to 164 [ 234.747140][T19893] SELinux: failed to load policy [ 234.752967][T19895] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 234.761812][T19895] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 234.770734][T19895] rock: directory entry would overflow storage [ 234.777092][T19895] rock: sig=0x4f50, size=4, remaining=3 [ 234.782749][T19895] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 234.811167][T19901] loop3: detected capacity change from 0 to 164 [ 234.847030][T19901] iso9660: Unknown parameter 'fÿº­Åo7TÍU|ÿê?üqe©|ÿŒ„.ijçOý§gŒ¯' [ 234.943620][T19917] loop4: detected capacity change from 0 to 512 [ 234.958083][T19917] ext4 filesystem being mounted at /378/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 235.090315][T19930] SELinux: security policydb version 18 (MLS) not backwards compatible [ 235.109692][T19930] SELinux: failed to load policy [ 235.689536][T19931] chnl_net:caif_netlink_parms(): no params data found [ 235.782188][T19931] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.789330][T19931] bridge0: port 1(bridge_slave_0) entered disabled state [ 235.799031][T19931] bridge_slave_0: entered allmulticast mode [ 235.807775][T19931] bridge_slave_0: entered promiscuous mode [ 235.817047][T19931] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.824148][T19931] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.834920][T19931] bridge_slave_1: entered allmulticast mode [ 235.841672][T19931] bridge_slave_1: entered promiscuous mode [ 235.889832][T19931] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 235.902723][T19931] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 235.930826][T19931] team0: Port device team_slave_0 added [ 235.939391][T19955] netlink: 16 bytes leftover after parsing attributes in process `syz.3.5133'. [ 235.940465][T19931] team0: Port device team_slave_1 added [ 235.966229][T19931] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 235.973224][T19931] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 235.999369][T19931] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 236.010893][T19931] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 236.017981][T19931] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 236.043937][T19931] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 236.060885][T19957] loop3: detected capacity change from 0 to 164 [ 236.067952][T19957] Unable to read rock-ridge attributes [ 236.077029][T19957] Unable to read rock-ridge attributes [ 236.088445][T19931] hsr_slave_0: entered promiscuous mode [ 236.096967][T19931] hsr_slave_1: entered promiscuous mode [ 236.102913][T19931] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 236.110569][T19931] Cannot create hsr debugfs directory [ 236.371142][T19931] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 236.380295][T19931] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 236.388757][T19931] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 236.397643][T19931] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 236.412634][T19931] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.419727][T19931] bridge0: port 2(bridge_slave_1) entered forwarding state [ 236.427091][T19931] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.434279][T19931] bridge0: port 1(bridge_slave_0) entered forwarding state [ 236.446128][ T1479] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.454215][ T1479] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.488100][T19931] 8021q: adding VLAN 0 to HW filter on device bond0 [ 236.500750][T19931] 8021q: adding VLAN 0 to HW filter on device team0 [ 236.510122][ T54] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.517228][ T54] bridge0: port 1(bridge_slave_0) entered forwarding state [ 236.528430][ T54] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.535499][ T54] bridge0: port 2(bridge_slave_1) entered forwarding state [ 236.599299][T19931] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 236.714072][T19931] veth0_vlan: entered promiscuous mode [ 236.723442][T19931] veth1_vlan: entered promiscuous mode [ 236.747500][T19931] veth0_macvtap: entered promiscuous mode [ 236.755668][T19931] veth1_macvtap: entered promiscuous mode [ 236.767441][T19931] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 236.778006][T19931] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.787911][T19931] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 236.798463][T19931] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.808446][T19931] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 236.818930][T19931] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.828821][T19931] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 236.839317][T19931] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.850634][T19931] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 236.863685][T19931] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 236.874342][T19931] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.884217][T19931] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 236.894772][T19931] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.904620][T19931] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 236.915120][T19931] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.925029][T19931] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 236.935530][T19931] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.946568][T19931] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 236.957259][T19931] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.966151][T19931] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.975055][T19931] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.983769][T19931] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.055732][T20001] bridge_slave_0: left allmulticast mode [ 237.055744][T19999] netlink: 36 bytes leftover after parsing attributes in process `syz.4.5144'. [ 237.061474][T20001] bridge_slave_0: left promiscuous mode [ 237.076214][T20001] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.089621][T20001] bridge_slave_1: left allmulticast mode [ 237.095334][T20001] bridge_slave_1: left promiscuous mode [ 237.100984][T20001] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.108308][ T29] kauditd_printk_skb: 352 callbacks suppressed [ 237.108323][ T29] audit: type=1400 audit(2000000174.460:17053): avc: denied { create } for pid=20000 comm="syz.5.5129" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 237.115434][T20002] loop5: detected capacity change from 0 to 512 [ 237.134217][ T29] audit: type=1400 audit(2000000174.460:17054): avc: denied { create } for pid=20000 comm="syz.5.5129" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 237.134278][ T29] audit: type=1400 audit(2000000174.460:17055): avc: denied { connect } for pid=20000 comm="syz.5.5129" lport=255 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 237.134334][ T29] audit: type=1400 audit(2000000174.460:17056): avc: denied { create } for pid=20000 comm="syz.5.5129" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 237.134420][ T29] audit: type=1400 audit(2000000174.460:17057): avc: denied { write } for pid=20000 comm="syz.5.5129" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 237.224472][T20002] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 237.234083][T20001] bond0: (slave bond_slave_0): Releasing backup interface [ 237.248602][T20001] bond0: (slave bond_slave_1): Releasing backup interface [ 237.257514][T20002] EXT4-fs (loop5): orphan cleanup on readonly fs [ 237.264060][T20005] loop3: detected capacity change from 0 to 512 [ 237.268160][T20002] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.5129: bg 0: block 248: padding at end of block bitmap is not set [ 237.275618][T20001] team0: Port device team_slave_0 removed [ 237.285936][T20002] Quota error (device loop5): write_blk: dquota write failed [ 237.298073][T20002] Quota error (device loop5): qtree_write_dquot: Error -117 occurred while creating quota [ 237.308059][T20002] EXT4-fs error (device loop5): ext4_acquire_dquot:6935: comm syz.5.5129: Failed to acquire dquot type 1 [ 237.319482][ T29] audit: type=1400 audit(2000000174.660:17058): avc: denied { create } for pid=20004 comm="syz.3.5145" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 237.320970][T20001] team0: Port device team_slave_1 removed [ 237.340090][ T29] audit: type=1400 audit(2000000174.660:17059): avc: denied { create } for pid=20004 comm="syz.3.5145" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 237.365674][ T29] audit: type=1400 audit(2000000174.660:17060): avc: denied { setopt } for pid=20004 comm="syz.3.5145" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 237.367504][T20002] EXT4-fs (loop5): 1 truncate cleaned up [ 237.386834][T20001] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 237.398583][T20001] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 237.407870][T20007] IPVS: set_ctl: invalid protocol: 135 0.0.0.0:20004 [ 237.417570][T20001] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 237.425117][T20001] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 237.438246][T20002] SELinux: policydb magic number 0x6b7a7973 does not match expected magic number 0xf97cff8c [ 237.455579][T20002] SELinux: failed to load policy [ 237.471462][T20001] netlink: 52 bytes leftover after parsing attributes in process `syz.5.5129'. [ 237.495925][T20008] loop3: detected capacity change from 0 to 128 [ 237.538153][T20002] EXT4-fs error (device loop5): ext4_lookup:1793: inode #2: comm kfree: deleted inode referenced: 12 [ 237.652037][T20022] loop2: detected capacity change from 0 to 164 [ 237.662777][T20022] Unable to read rock-ridge attributes [ 237.669754][T20022] Unable to read rock-ridge attributes [ 237.684503][T20001] netlink: 52 bytes leftover after parsing attributes in process `syz.5.5129'. [ 238.110237][T20032] loop5: detected capacity change from 0 to 164 [ 238.120456][T20032] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 238.138331][T20032] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 238.150327][T20032] rock: directory entry would overflow storage [ 238.156550][T20032] rock: sig=0x4f50, size=4, remaining=3 [ 238.157172][T20035] loop3: detected capacity change from 0 to 512 [ 238.162178][T20032] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 238.187109][T20035] ext4 filesystem being mounted at /415/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 238.291304][T20035] SELinux: security policydb version 18 (MLS) not backwards compatible [ 238.299975][T20035] SELinux: failed to load policy [ 238.442846][T20048] netlink: 28 bytes leftover after parsing attributes in process `syz.5.5158'. [ 238.485979][T20052] 9pnet_fd: Insufficient options for proto=fd [ 238.554302][T20060] loop5: detected capacity change from 0 to 164 [ 238.561553][T20060] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 238.597215][T20067] netlink: 1216 bytes leftover after parsing attributes in process `syz.5.5166'. [ 238.742783][T20072] netlink: 104 bytes leftover after parsing attributes in process `syz.3.5168'. [ 238.779304][T20074] Invalid ELF header magic: != ELF [ 238.811507][T20079] loop3: detected capacity change from 0 to 512 [ 238.828080][T20079] ext4 filesystem being mounted at /421/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 238.870292][T20081] pim6reg1: entered promiscuous mode [ 238.876173][T20081] pim6reg1: entered allmulticast mode [ 238.924249][T20079] SELinux: security policydb version 18 (MLS) not backwards compatible [ 238.932635][T20079] SELinux: failed to load policy [ 239.020842][T20087] 9pnet_fd: Insufficient options for proto=fd [ 239.058461][T20089] program gtp is using a deprecated SCSI ioctl, please convert it to SG_IO [ 239.077511][T20089] netlink: '+}[@': attribute type 1 has an invalid length. [ 239.084823][T20089] netlink: 16 bytes leftover after parsing attributes in process `+}[@'. [ 239.140140][T20093] loop3: detected capacity change from 0 to 512 [ 239.151332][T20093] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 239.161450][T20093] EXT4-fs (loop3): orphan cleanup on readonly fs [ 239.171083][T20093] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.5176: bg 0: block 248: padding at end of block bitmap is not set [ 239.186248][T20093] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.5176: Failed to acquire dquot type 1 [ 239.198590][T20093] EXT4-fs (loop3): 1 truncate cleaned up [ 239.211453][T20093] SELinux: policydb magic number 0x6b7a7973 does not match expected magic number 0xf97cff8c [ 239.222165][T20093] SELinux: failed to load policy [ 239.229960][T20093] netlink: 52 bytes leftover after parsing attributes in process `syz.3.5176'. [ 239.245062][T20093] netlink: 52 bytes leftover after parsing attributes in process `syz.3.5176'. [ 239.271723][T20101] pim6reg1: entered promiscuous mode [ 239.279367][T20101] pim6reg1: entered allmulticast mode [ 239.329876][T20105] loop0: detected capacity change from 0 to 1024 [ 239.345970][T20105] ext4 filesystem being mounted at /451/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 239.404153][T20115] netlink: 'syz.3.5183': attribute type 10 has an invalid length. [ 239.413441][T20115] batman_adv: batadv0: Adding interface: hsr_slave_1 [ 239.420247][T20115] batman_adv: batadv0: The MTU of interface hsr_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 239.446769][T20115] batman_adv: batadv0: Interface activated: hsr_slave_1 [ 239.466499][T20118] 9pnet_fd: Insufficient options for proto=fd [ 239.513007][T20128] FAULT_INJECTION: forcing a failure. [ 239.513007][T20128] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 239.526177][T20128] CPU: 1 UID: 0 PID: 20128 Comm: syz.0.5187 Not tainted 6.14.0-syzkaller-10892-g4e82c87058f4 #0 PREEMPT(voluntary) [ 239.526209][T20128] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 239.526304][T20128] Call Trace: [ 239.526390][T20128] [ 239.526398][T20128] dump_stack_lvl+0xf6/0x150 [ 239.526436][T20128] dump_stack+0x15/0x1a [ 239.526451][T20128] should_fail_ex+0x261/0x270 [ 239.526473][T20128] should_fail+0xb/0x10 [ 239.526492][T20128] should_fail_usercopy+0x1a/0x20 [ 239.526590][T20128] _copy_from_user+0x1c/0xa0 [ 239.526615][T20128] copy_msghdr_from_user+0x54/0x2b0 [ 239.526645][T20128] ? __fget_files+0x186/0x1c0 [ 239.526680][T20128] __sys_sendmsg+0x141/0x240 [ 239.526788][T20128] __x64_sys_sendmsg+0x46/0x50 [ 239.526835][T20128] x64_sys_call+0x26f3/0x2e10 [ 239.526867][T20128] do_syscall_64+0xc9/0x1c0 [ 239.526956][T20128] ? clear_bhb_loop+0x25/0x80 [ 239.527015][T20128] ? clear_bhb_loop+0x25/0x80 [ 239.527109][T20128] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 239.527132][T20128] RIP: 0033:0x7f09d2bad169 [ 239.527149][T20128] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 239.527171][T20128] RSP: 002b:00007f09d1217038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 239.527194][T20128] RAX: ffffffffffffffda RBX: 00007f09d2dc5fa0 RCX: 00007f09d2bad169 [ 239.527208][T20128] RDX: 0000000000000000 RSI: 0000200000000340 RDI: 0000000000000004 [ 239.527223][T20128] RBP: 00007f09d1217090 R08: 0000000000000000 R09: 0000000000000000 [ 239.527315][T20128] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 239.527346][T20128] R13: 0000000000000000 R14: 00007f09d2dc5fa0 R15: 00007ffed91b1698 [ 239.527398][T20128] [ 239.759701][T20138] loop0: detected capacity change from 0 to 164 [ 239.769167][T20129] debugfs: Directory 'ttyS3' with parent 'caif_serial' already present! [ 239.787314][T20132] loop4: detected capacity change from 0 to 512 [ 239.799823][T20129] tmpfs: Bad value for 'mpol' [ 239.819114][T20132] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 239.845255][T20132] EXT4-fs (loop4): orphan cleanup on readonly fs [ 239.864708][T20132] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.5190: bg 0: block 248: padding at end of block bitmap is not set [ 239.882616][T20132] EXT4-fs error (device loop4): ext4_acquire_dquot:6935: comm syz.4.5190: Failed to acquire dquot type 1 [ 239.897600][T20132] EXT4-fs (loop4): 1 truncate cleaned up [ 239.904018][T20156] 9pnet_fd: Insufficient options for proto=fd [ 239.906486][T20132] SELinux: policydb magic number 0x6b7a7973 does not match expected magic number 0xf97cff8c [ 239.920472][T20132] SELinux: failed to load policy [ 239.966411][T20161] loop0: detected capacity change from 0 to 512 [ 239.973084][T20161] EXT4-fs: Ignoring removed mblk_io_submit option [ 239.980472][T20161] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 240.002117][T20161] EXT4-fs (loop0): 1 truncate cleaned up [ 240.008934][T20161] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 240.253702][T20181] loop0: detected capacity change from 0 to 512 [ 240.261332][T20181] EXT4-fs: test_dummy_encryption option not supported [ 240.271515][T20181] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 240.337122][T20190] 9pnet_fd: Insufficient options for proto=fd [ 240.558256][T20209] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 240.583662][T20211] loop0: detected capacity change from 0 to 164 [ 240.591277][T20211] Unable to read rock-ridge attributes [ 240.598319][T20211] Unable to read rock-ridge attributes [ 240.761502][T20218] 9pnet_fd: Insufficient options for proto=fd [ 240.798204][T20220] FAULT_INJECTION: forcing a failure. [ 240.798204][T20220] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 240.811336][T20220] CPU: 1 UID: 0 PID: 20220 Comm: syz.2.5223 Not tainted 6.14.0-syzkaller-10892-g4e82c87058f4 #0 PREEMPT(voluntary) [ 240.811365][T20220] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 240.811378][T20220] Call Trace: [ 240.811383][T20220] [ 240.811389][T20220] dump_stack_lvl+0xf6/0x150 [ 240.811461][T20220] dump_stack+0x15/0x1a [ 240.811479][T20220] should_fail_ex+0x261/0x270 [ 240.811502][T20220] should_fail+0xb/0x10 [ 240.811519][T20220] should_fail_usercopy+0x1a/0x20 [ 240.811568][T20220] _copy_from_user+0x1c/0xa0 [ 240.811595][T20220] copy_msghdr_from_user+0x54/0x2b0 [ 240.811628][T20220] do_recvmmsg+0x24d/0x6e0 [ 240.811655][T20220] __x64_sys_recvmmsg+0xe4/0x170 [ 240.811738][T20220] x64_sys_call+0x1b90/0x2e10 [ 240.811760][T20220] do_syscall_64+0xc9/0x1c0 [ 240.811780][T20220] ? clear_bhb_loop+0x25/0x80 [ 240.811803][T20220] ? clear_bhb_loop+0x25/0x80 [ 240.811826][T20220] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 240.811848][T20220] RIP: 0033:0x7f3a27dbd169 [ 240.811888][T20220] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 240.811904][T20220] RSP: 002b:00007f3a2641f038 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 240.811921][T20220] RAX: ffffffffffffffda RBX: 00007f3a27fd5fa0 RCX: 00007f3a27dbd169 [ 240.811932][T20220] RDX: 0000000000000003 RSI: 0000200000003fc0 RDI: 0000000000000004 [ 240.812009][T20220] RBP: 00007f3a2641f090 R08: 0000000000000000 R09: 0000000000000000 [ 240.812019][T20220] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000001 [ 240.812028][T20220] R13: 0000000000000000 R14: 00007f3a27fd5fa0 R15: 00007fff83cb1218 [ 240.812095][T20220] [ 241.273735][T20254] loop5: detected capacity change from 0 to 256 [ 241.350573][T20259] loop2: detected capacity change from 0 to 512 [ 241.376776][T20259] ext4 filesystem being mounted at /452/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 241.455905][T20269] loop3: detected capacity change from 0 to 128 [ 241.462553][T20269] vfat: Bad value for 'utf8' [ 241.483384][T20269] (unnamed net_device) (uninitialized): option resend_igmp: invalid value (4100) [ 241.490802][T20259] SELinux: security policydb version 18 (MLS) not backwards compatible [ 241.492687][T20269] (unnamed net_device) (uninitialized): option resend_igmp: allowed values 0 - 255 [ 241.501019][T20259] SELinux: failed to load policy [ 241.524209][T20271] loop0: detected capacity change from 0 to 164 [ 241.535542][T20271] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 241.544278][T20271] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 241.554312][T20271] rock: directory entry would overflow storage [ 241.560552][T20271] rock: sig=0x4f50, size=4, remaining=3 [ 241.566207][T20271] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 241.782121][T20296] loop2: detected capacity change from 0 to 8192 [ 241.792158][T20296] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 241.803054][T20298] loop0: detected capacity change from 0 to 512 [ 241.816710][T20298] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a842c01c, mo2=0002] [ 241.826810][T20298] System zones: 0-2, 18-18, 34-35 [ 241.832743][T20298] ext4 filesystem being mounted at /474/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 242.096344][T20309] __nla_validate_parse: 5 callbacks suppressed [ 242.096366][T20309] netlink: 28 bytes leftover after parsing attributes in process `syz.4.5261'. [ 242.111711][T20309] netlink: 28 bytes leftover after parsing attributes in process `syz.4.5261'. [ 242.121157][ T29] kauditd_printk_skb: 760 callbacks suppressed [ 242.121175][ T29] audit: type=1326 audit(2000000179.490:17817): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20281 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f1273914127 code=0x7ffc0000 [ 242.150564][ T29] audit: type=1326 audit(2000000179.490:17818): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20281 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f12738b9359 code=0x7ffc0000 [ 242.173674][ T29] audit: type=1326 audit(2000000179.490:17819): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20281 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=19 compat=0 ip=0x7f127391d169 code=0x7ffc0000 [ 242.199375][ T29] audit: type=1326 audit(2000000179.520:17820): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20281 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f1273914127 code=0x7ffc0000 [ 242.222481][ T29] audit: type=1326 audit(2000000179.520:17821): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20281 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f12738b9359 code=0x7ffc0000 [ 242.245505][ T29] audit: type=1326 audit(2000000179.520:17822): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20281 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=19 compat=0 ip=0x7f127391d169 code=0x7ffc0000 [ 242.268599][ T29] audit: type=1326 audit(2000000179.520:17823): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20281 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f1273914127 code=0x7ffc0000 [ 242.291659][ T29] audit: type=1326 audit(2000000179.520:17824): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20281 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f12738b9359 code=0x7ffc0000 [ 242.314722][ T29] audit: type=1326 audit(2000000179.520:17825): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20281 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=19 compat=0 ip=0x7f127391d169 code=0x7ffc0000 [ 242.337690][ T29] audit: type=1326 audit(2000000179.540:17826): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20281 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f1273914127 code=0x7ffc0000 [ 242.616151][T20326] loop4: detected capacity change from 0 to 164 [ 242.627329][T20326] Unable to read rock-ridge attributes [ 242.640674][T20326] Unable to read rock-ridge attributes [ 242.767726][T20349] loop2: detected capacity change from 0 to 512 [ 242.809040][T20349] ext4 filesystem being mounted at /459/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 242.835124][T20349] EXT4-fs (loop2): shut down requested (1) [ 242.853361][T20355] loop3: detected capacity change from 0 to 512 [ 242.862508][T20349] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=12 [ 242.896780][T20355] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a842c01c, mo2=0002] [ 242.914401][T20355] System zones: 0-2, 18-18, 34-35 [ 242.920584][T20355] ext4 filesystem being mounted at /448/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 242.961936][T20365] loop2: detected capacity change from 0 to 164 [ 242.970399][T20365] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 243.044758][T20375] loop2: detected capacity change from 0 to 164 [ 243.052886][T20375] Unable to read rock-ridge attributes [ 243.060267][T20375] Unable to read rock-ridge attributes [ 243.121729][T20381] loop2: detected capacity change from 0 to 512 [ 243.128713][T20377] pim6reg1: entered promiscuous mode [ 243.131509][T20381] journal_path: Lookup failure for './file0/../file0' [ 243.134332][T20377] pim6reg1: entered allmulticast mode [ 243.141106][T20381] EXT4-fs: error: could not find journal device path [ 243.163036][T20381] loop2: detected capacity change from 0 to 512 [ 243.187870][T20381] ext4 filesystem being mounted at /465/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 243.203639][T20381] EXT4-fs (loop2): shut down requested (0) [ 243.213224][ T10] hid-generic 0100:0000:0000.0014: unknown main item tag 0x0 [ 243.221141][ T10] hid-generic 0100:0000:0000.0014: unknown main item tag 0x0 [ 243.228685][ T10] hid-generic 0100:0000:0000.0014: unknown main item tag 0x0 [ 243.236133][ T10] hid-generic 0100:0000:0000.0014: unknown main item tag 0x2 [ 243.243551][ T10] hid-generic 0100:0000:0000.0014: unknown main item tag 0x0 [ 243.251263][ T10] hid-generic 0100:0000:0000.0014: unknown main item tag 0x0 [ 243.258711][ T10] hid-generic 0100:0000:0000.0014: unknown main item tag 0x4 [ 243.266136][ T10] hid-generic 0100:0000:0000.0014: unknown main item tag 0x0 [ 243.273605][ T10] hid-generic 0100:0000:0000.0014: unknown main item tag 0x0 [ 243.281062][ T10] hid-generic 0100:0000:0000.0014: unknown main item tag 0x2 [ 243.288492][ T10] hid-generic 0100:0000:0000.0014: unknown main item tag 0x0 [ 243.296015][ T10] hid-generic 0100:0000:0000.0014: unknown main item tag 0x0 [ 243.303661][ T10] hid-generic 0100:0000:0000.0014: unknown main item tag 0x0 [ 243.311226][ T10] hid-generic 0100:0000:0000.0014: unknown main item tag 0x0 [ 243.318662][ T10] hid-generic 0100:0000:0000.0014: unknown main item tag 0x0 [ 243.326197][ T10] hid-generic 0100:0000:0000.0014: unknown main item tag 0x0 [ 243.333629][ T10] hid-generic 0100:0000:0000.0014: unknown main item tag 0x0 [ 243.341059][ T10] hid-generic 0100:0000:0000.0014: unknown main item tag 0x0 [ 243.348500][ T10] hid-generic 0100:0000:0000.0014: unknown main item tag 0x0 [ 243.355903][ T10] hid-generic 0100:0000:0000.0014: unknown main item tag 0x0 [ 243.363282][ T10] hid-generic 0100:0000:0000.0014: unknown main item tag 0x0 [ 243.370714][ T10] hid-generic 0100:0000:0000.0014: unknown main item tag 0x0 [ 243.378172][ T10] hid-generic 0100:0000:0000.0014: unknown main item tag 0x0 [ 243.385612][ T10] hid-generic 0100:0000:0000.0014: unknown main item tag 0x0 [ 243.393070][ T10] hid-generic 0100:0000:0000.0014: unknown main item tag 0x0 [ 243.400521][ T10] hid-generic 0100:0000:0000.0014: unknown main item tag 0x0 [ 243.408019][ T10] hid-generic 0100:0000:0000.0014: unknown main item tag 0x0 [ 243.415437][ T10] hid-generic 0100:0000:0000.0014: unknown main item tag 0x0 [ 243.422819][ T10] hid-generic 0100:0000:0000.0014: unknown main item tag 0x0 [ 243.430247][ T10] hid-generic 0100:0000:0000.0014: unknown main item tag 0x0 [ 243.437815][ T10] hid-generic 0100:0000:0000.0014: unknown main item tag 0x0 [ 243.448634][ T10] hid-generic 0100:0000:0000.0014: hidraw0: HID v0.00 Device [syz0] on syz1 [ 243.497608][T20387] loop2: detected capacity change from 0 to 2048 [ 243.519366][T20387] EXT4-fs (loop2): shut down requested (0) [ 243.525522][T20393] loop5: detected capacity change from 0 to 512 [ 243.549118][T20393] ext4 filesystem being mounted at /19/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 243.557570][T20397] loop0: detected capacity change from 0 to 512 [ 243.578584][T20397] ext4 filesystem being mounted at /484/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 243.625052][T20397] EXT4-fs (loop0): shut down requested (1) [ 243.648085][T20409] batman_adv: batadv0: Local translation table size (96) exceeds maximum packet size (0); Ignoring new local tt entry: 80:00:00:06:00:00 [ 243.662737][T20409] netlink: 28 bytes leftover after parsing attributes in process `syz.2.5300'. [ 243.671798][T20409] netlink: 28 bytes leftover after parsing attributes in process `syz.2.5300'. [ 243.681692][T20397] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop0 ino=12 [ 243.716057][T20393] SELinux: security policydb version 18 (MLS) not backwards compatible [ 243.724325][T20393] SELinux: failed to load policy [ 243.742222][T20414] loop3: detected capacity change from 0 to 512 [ 243.751845][T20414] journal_path: Lookup failure for './file0/../file0' [ 243.758814][T20414] EXT4-fs: error: could not find journal device path [ 243.771664][T20414] loop3: detected capacity change from 0 to 512 [ 243.782741][T20419] loop4: detected capacity change from 0 to 164 [ 243.790870][T20419] Unable to read rock-ridge attributes [ 243.797983][T20419] Unable to read rock-ridge attributes [ 243.805760][T20414] ext4 filesystem being mounted at /450/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 243.859434][T20414] EXT4-fs (loop3): shut down requested (0) [ 243.972657][T20431] loop5: detected capacity change from 0 to 164 [ 243.993987][T20427] IPVS: set_ctl: invalid protocol: 135 0.0.0.0:20004 [ 244.002436][T20431] Unable to read rock-ridge attributes [ 244.012312][T20431] Unable to read rock-ridge attributes [ 244.058416][T20423] loop0: detected capacity change from 0 to 128 [ 244.090363][T20426] pim6reg1: entered promiscuous mode [ 244.096811][T20426] pim6reg1: entered allmulticast mode [ 244.149364][T20442] loop3: detected capacity change from 0 to 512 [ 244.165138][T20442] journal_path: Lookup failure for './file0/../file0' [ 244.171942][T20442] EXT4-fs: error: could not find journal device path [ 244.200653][T20442] loop3: detected capacity change from 0 to 512 [ 244.219596][T20442] ext4 filesystem being mounted at /453/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 244.235747][T20442] EXT4-fs (loop3): shut down requested (0) [ 244.245654][T20447] netlink: 28 bytes leftover after parsing attributes in process `syz.0.5313'. [ 244.254695][T20447] netlink: 28 bytes leftover after parsing attributes in process `syz.0.5313'. [ 244.298620][ T3378] hid-generic 0000:3000000:0000.0015: unknown main item tag 0x4 [ 244.306407][ T3378] hid-generic 0000:3000000:0000.0015: unknown main item tag 0x2 [ 244.314307][T20451] loop0: detected capacity change from 0 to 512 [ 244.315379][ T3378] hid-generic 0000:3000000:0000.0015: unknown main item tag 0x0 [ 244.328305][ T3378] hid-generic 0000:3000000:0000.0015: unknown main item tag 0x0 [ 244.336043][ T3378] hid-generic 0000:3000000:0000.0015: unknown main item tag 0x0 [ 244.343739][ T3378] hid-generic 0000:3000000:0000.0015: unknown main item tag 0x0 [ 244.351632][ T3378] hid-generic 0000:3000000:0000.0015: unknown main item tag 0x0 [ 244.359380][ T3378] hid-generic 0000:3000000:0000.0015: unknown main item tag 0x0 [ 244.367223][ T3378] hid-generic 0000:3000000:0000.0015: unknown main item tag 0x0 [ 244.374944][ T3378] hid-generic 0000:3000000:0000.0015: unknown main item tag 0x0 [ 244.382606][ T3378] hid-generic 0000:3000000:0000.0015: unknown main item tag 0x0 [ 244.390292][ T3378] hid-generic 0000:3000000:0000.0015: unknown main item tag 0x0 [ 244.391091][T20451] ext4 filesystem being mounted at /488/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 244.397968][ T3378] hid-generic 0000:3000000:0000.0015: unknown main item tag 0x0 [ 244.397999][ T3378] hid-generic 0000:3000000:0000.0015: unknown main item tag 0x0 [ 244.415601][T20451] EXT4-fs (loop0): shut down requested (1) [ 244.416100][ T3378] hid-generic 0000:3000000:0000.0015: unknown main item tag 0x0 [ 244.437374][ T3378] hid-generic 0000:3000000:0000.0015: unknown main item tag 0x0 [ 244.445424][T20461] loop3: detected capacity change from 0 to 512 [ 244.445950][ T3378] hid-generic 0000:3000000:0000.0015: hidraw0: HID v0.00 Device [sy] on syz0 [ 244.458307][T20451] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop0 ino=12 [ 244.478117][T20461] ext4 filesystem being mounted at /457/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 244.605829][T20461] SELinux: security policydb version 18 (MLS) not backwards compatible [ 244.634736][T20461] SELinux: failed to load policy [ 244.652322][T20476] batman_adv: batadv0: Local translation table size (96) exceeds maximum packet size (0); Ignoring new local tt entry: 80:00:00:06:00:00 [ 244.665153][T20477] IPVS: set_ctl: invalid protocol: 135 0.0.0.0:20004 [ 244.742495][T20476] netlink: 28 bytes leftover after parsing attributes in process `syz.2.5325'. [ 244.751571][T20476] netlink: 28 bytes leftover after parsing attributes in process `syz.2.5325'. [ 244.798746][T20471] loop0: detected capacity change from 0 to 128 [ 244.839360][T20492] loop3: detected capacity change from 0 to 512 [ 244.869413][T20479] pim6reg1: entered promiscuous mode [ 244.875192][T20479] pim6reg1: entered allmulticast mode [ 244.896573][T20492] ext4 filesystem being mounted at /459/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 244.973689][T20501] batman_adv: batadv0: Adding interface: dummy0 [ 244.980065][T20501] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 245.005540][T20501] batman_adv: batadv0: Interface activated: dummy0 [ 245.016862][T20501] batadv0: mtu less than device minimum [ 245.022948][T20501] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 245.033675][T20501] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 245.044743][T20501] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 245.055663][T20501] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 245.060002][T20498] SELinux: security policydb version 18 (MLS) not backwards compatible [ 245.066632][T20501] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 245.075026][T20498] SELinux: failed to load policy [ 245.085245][T20501] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 245.206449][T20511] loop4: detected capacity change from 0 to 164 [ 245.213568][T20511] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 245.223994][T20511] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 245.236878][T20511] rock: directory entry would overflow storage [ 245.243064][T20511] rock: sig=0x4f50, size=4, remaining=3 [ 245.248712][T20511] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 245.291604][T20520] loop3: detected capacity change from 0 to 164 [ 245.308916][T20520] Unable to read rock-ridge attributes [ 245.323873][T20520] Unable to read rock-ridge attributes [ 245.417187][T20538] loop2: detected capacity change from 0 to 164 [ 245.427437][T20538] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 245.521736][T20552] loop4: detected capacity change from 0 to 164 [ 245.529251][T20552] Unable to read rock-ridge attributes [ 245.536384][T20552] Unable to read rock-ridge attributes [ 245.573752][T20557] loop4: detected capacity change from 0 to 2048 [ 245.598075][T20557] EXT4-fs (loop4): shut down requested (0) [ 246.055354][T20590] loop4: detected capacity change from 0 to 512 [ 246.062000][T20590] journal_path: Lookup failure for './file0/../file0' [ 246.068849][T20590] EXT4-fs: error: could not find journal device path [ 246.081234][T20590] loop4: detected capacity change from 0 to 512 [ 246.117570][T20590] ext4 filesystem being mounted at /442/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 246.135796][T20599] batman_adv: batadv0: Interface deactivated: hsr_slave_1 [ 246.143110][T20599] batman_adv: batadv0: Removing interface: hsr_slave_1 [ 246.178798][T20599] loop3: detected capacity change from 0 to 512 [ 246.189186][ T3378] hid-generic 0100:0000:0000.0016: unknown main item tag 0x0 [ 246.197148][T20599] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 246.207647][ T3378] hid-generic 0100:0000:0000.0016: unknown main item tag 0x0 [ 246.215123][ T3378] hid-generic 0100:0000:0000.0016: unknown main item tag 0x0 [ 246.222600][ T3378] hid-generic 0100:0000:0000.0016: unknown main item tag 0x2 [ 246.230058][ T3378] hid-generic 0100:0000:0000.0016: unknown main item tag 0x0 [ 246.237656][ T3378] hid-generic 0100:0000:0000.0016: unknown main item tag 0x0 [ 246.239820][T20599] EXT4-fs (loop3): orphan cleanup on readonly fs [ 246.245081][ T3378] hid-generic 0100:0000:0000.0016: unknown main item tag 0x4 [ 246.245104][ T3378] hid-generic 0100:0000:0000.0016: unknown main item tag 0x0 [ 246.257186][T20599] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.5377: bg 0: block 248: padding at end of block bitmap is not set [ 246.258912][ T3378] hid-generic 0100:0000:0000.0016: unknown main item tag 0x0 [ 246.269714][T20599] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.5377: Failed to acquire dquot type 1 [ 246.280476][ T3378] hid-generic 0100:0000:0000.0016: unknown main item tag 0x2 [ 246.291378][T20599] EXT4-fs (loop3): 1 truncate cleaned up [ 246.299073][ T3378] hid-generic 0100:0000:0000.0016: unknown main item tag 0x0 [ 246.319822][ T3378] hid-generic 0100:0000:0000.0016: unknown main item tag 0x0 [ 246.326790][T20599] SELinux: policydb magic number 0x6b7a7973 does not match expected magic number 0xf97cff8c [ 246.327225][ T3378] hid-generic 0100:0000:0000.0016: unknown main item tag 0x0 [ 246.340263][T20599] SELinux: failed to load policy [ 246.344862][ T3378] hid-generic 0100:0000:0000.0016: unknown main item tag 0x0 [ 246.344891][ T3378] hid-generic 0100:0000:0000.0016: unknown main item tag 0x0 [ 246.352861][T20599] netlink: 52 bytes leftover after parsing attributes in process `syz.3.5377'. [ 246.357196][ T3378] hid-generic 0100:0000:0000.0016: unknown main item tag 0x0 [ 246.357224][ T3378] hid-generic 0100:0000:0000.0016: unknown main item tag 0x0 [ 246.368934][T20599] netlink: 52 bytes leftover after parsing attributes in process `syz.3.5377'. [ 246.373527][ T3378] hid-generic 0100:0000:0000.0016: unknown main item tag 0x0 [ 246.383485][T20599] EXT4-fs error (device loop3): ext4_lookup:1793: inode #2: comm kfree: deleted inode referenced: 12 [ 246.388321][ T3378] hid-generic 0100:0000:0000.0016: unknown main item tag 0x0 [ 246.388346][ T3378] hid-generic 0100:0000:0000.0016: unknown main item tag 0x0 [ 246.430549][ T3378] hid-generic 0100:0000:0000.0016: unknown main item tag 0x0 [ 246.438050][ T3378] hid-generic 0100:0000:0000.0016: unknown main item tag 0x0 [ 246.445537][ T3378] hid-generic 0100:0000:0000.0016: unknown main item tag 0x0 [ 246.452974][ T3378] hid-generic 0100:0000:0000.0016: unknown main item tag 0x0 [ 246.460426][ T3378] hid-generic 0100:0000:0000.0016: unknown main item tag 0x0 [ 246.467839][ T3378] hid-generic 0100:0000:0000.0016: unknown main item tag 0x0 [ 246.475388][ T3378] hid-generic 0100:0000:0000.0016: unknown main item tag 0x0 [ 246.482792][ T3378] hid-generic 0100:0000:0000.0016: unknown main item tag 0x0 [ 246.490229][ T3378] hid-generic 0100:0000:0000.0016: unknown main item tag 0x0 [ 246.498354][ T3378] hid-generic 0100:0000:0000.0016: unknown main item tag 0x0 [ 246.505786][ T3378] hid-generic 0100:0000:0000.0016: unknown main item tag 0x0 [ 246.517877][ T3378] hid-generic 0100:0000:0000.0016: hidraw0: HID v0.00 Device [syz0] on syz1 [ 246.609385][T20620] loop5: detected capacity change from 0 to 512 [ 246.622742][T20620] journal_path: Lookup failure for './file0/../file0' [ 246.629575][T20620] EXT4-fs: error: could not find journal device path [ 246.644813][T20620] loop5: detected capacity change from 0 to 512 [ 246.656078][T20620] ext4 filesystem being mounted at /30/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 246.692045][T20629] loop5: detected capacity change from 0 to 512 [ 246.706798][T20629] ext4 filesystem being mounted at /31/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 246.769798][T20629] SELinux: security policydb version 18 (MLS) not backwards compatible [ 246.778226][T20629] SELinux: failed to load policy [ 246.889443][T20643] loop0: detected capacity change from 0 to 512 [ 246.917412][T20643] ext4 filesystem being mounted at /497/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 246.962686][T20649] binfmt_misc: register: failed to install interpreter file ./file0 [ 246.988092][T20651] Cannot find set identified by id 0 to match [ 247.002755][T20643] SELinux: security policydb version 18 (MLS) not backwards compatible [ 247.011062][T20643] SELinux: failed to load policy [ 247.118906][T20655] loop0: detected capacity change from 0 to 8192 [ 247.126322][ T29] kauditd_printk_skb: 882 callbacks suppressed [ 247.126343][ T29] audit: type=1326 audit(2000000184.490:18707): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20654 comm="syz.0.5398" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f09d2babdca code=0x7ffc0000 [ 247.128393][T20655] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 247.132625][ T29] audit: type=1326 audit(2000000184.490:18708): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20654 comm="syz.0.5398" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f09d2babdca code=0x7ffc0000 [ 247.190242][ T29] audit: type=1326 audit(2000000184.490:18709): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20654 comm="syz.0.5398" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7f09d2bab9d7 code=0x7ffc0000 [ 247.213856][ T29] audit: type=1326 audit(2000000184.490:18710): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20654 comm="syz.0.5398" exe="/root/syz-executor" sig=0 arch=c000003e syscall=165 compat=0 ip=0x7f09d2bae90a code=0x7ffc0000 [ 247.246789][ T29] audit: type=1326 audit(2000000184.530:18711): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20654 comm="syz.0.5398" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f09d2babad0 code=0x7ffc0000 [ 247.270618][ T29] audit: type=1326 audit(2000000184.530:18712): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20654 comm="syz.0.5398" exe="/root/syz-executor" sig=0 arch=c000003e syscall=80 compat=0 ip=0x7f09d2babeb7 code=0x7ffc0000 [ 247.294132][ T29] audit: type=1326 audit(2000000184.530:18713): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20654 comm="syz.0.5398" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f09d2babad0 code=0x7ffc0000 [ 247.317842][ T29] audit: type=1326 audit(2000000184.530:18714): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20654 comm="syz.0.5398" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f09d2bad169 code=0x7ffc0000 [ 247.341742][ T29] audit: type=1326 audit(2000000184.530:18715): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20654 comm="syz.0.5398" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f09d2bad169 code=0x7ffc0000 [ 247.365428][ T29] audit: type=1326 audit(2000000184.530:18716): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20654 comm="syz.0.5398" exe="/root/syz-executor" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7f09d2bad169 code=0x7ffc0000 [ 247.531709][T20673] loop4: detected capacity change from 0 to 8192 [ 247.544107][T20673] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 247.592575][T20679] loop2: detected capacity change from 0 to 512 [ 247.626127][T20679] ext4 filesystem being mounted at /479/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 247.744971][T20679] SELinux: security policydb version 18 (MLS) not backwards compatible [ 247.753472][T20679] SELinux: failed to load policy [ 248.001914][T20694] batman_adv: batadv0: Interface deactivated: dummy0 [ 248.008712][T20694] batman_adv: batadv0: Removing interface: dummy0 [ 248.061052][T20695] loop5: detected capacity change from 0 to 512 [ 248.074241][T20695] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 248.084111][T20695] EXT4-fs (loop5): orphan cleanup on readonly fs [ 248.091058][T20695] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.5413: bg 0: block 248: padding at end of block bitmap is not set [ 248.105940][T20695] EXT4-fs error (device loop5): ext4_acquire_dquot:6935: comm syz.5.5413: Failed to acquire dquot type 1 [ 248.123351][T20695] EXT4-fs (loop5): 1 truncate cleaned up [ 248.211697][T20694] SELinux: policydb magic number 0x6b7a7973 does not match expected magic number 0xf97cff8c [ 248.222175][T20694] SELinux: failed to load policy [ 248.229647][T20694] __nla_validate_parse: 1 callbacks suppressed [ 248.229678][T20694] netlink: 52 bytes leftover after parsing attributes in process `syz.5.5413'. [ 248.255287][T20694] EXT4-fs error (device loop5): ext4_lookup:1793: inode #2: comm kfree: deleted inode referenced: 12 [ 248.420210][T20713] loop4: detected capacity change from 0 to 512 [ 248.437055][T20713] ext4 filesystem being mounted at /449/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 248.470042][T20718] loop3: detected capacity change from 0 to 512 [ 248.496934][T20718] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a842c01c, mo2=0002] [ 248.510564][T20718] System zones: 0-2, 18-18, 34-35 [ 248.515922][T20713] SELinux: security policydb version 18 (MLS) not backwards compatible [ 248.525431][T20713] SELinux: failed to load policy [ 248.531728][T20718] ext4 filesystem being mounted at /478/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 248.702446][T20731] loop2: detected capacity change from 0 to 512 [ 248.814282][T20733] IPVS: set_ctl: invalid protocol: 135 0.0.0.0:20004 [ 248.851457][T20731] loop2: detected capacity change from 0 to 128 [ 248.924272][ T2968] hid-generic 0000:3000000:0000.0017: unknown main item tag 0x4 [ 248.932001][ T2968] hid-generic 0000:3000000:0000.0017: unknown main item tag 0x2 [ 248.939854][ T2968] hid-generic 0000:3000000:0000.0017: unknown main item tag 0x0 [ 248.947560][ T2968] hid-generic 0000:3000000:0000.0017: unknown main item tag 0x0 [ 248.955232][ T2968] hid-generic 0000:3000000:0000.0017: unknown main item tag 0x0 [ 248.963027][ T2968] hid-generic 0000:3000000:0000.0017: unknown main item tag 0x0 [ 248.970746][ T2968] hid-generic 0000:3000000:0000.0017: unknown main item tag 0x0 [ 248.978489][ T2968] hid-generic 0000:3000000:0000.0017: unknown main item tag 0x0 [ 248.986263][ T2968] hid-generic 0000:3000000:0000.0017: unknown main item tag 0x0 [ 248.993898][ T2968] hid-generic 0000:3000000:0000.0017: unknown main item tag 0x0 [ 249.001549][ T2968] hid-generic 0000:3000000:0000.0017: unknown main item tag 0x0 [ 249.009248][ T2968] hid-generic 0000:3000000:0000.0017: unknown main item tag 0x0 [ 249.016916][ T2968] hid-generic 0000:3000000:0000.0017: unknown main item tag 0x0 [ 249.024578][ T2968] hid-generic 0000:3000000:0000.0017: unknown main item tag 0x0 [ 249.032283][ T2968] hid-generic 0000:3000000:0000.0017: unknown main item tag 0x0 [ 249.039967][ T2968] hid-generic 0000:3000000:0000.0017: unknown main item tag 0x0 [ 249.048310][ T2968] hid-generic 0000:3000000:0000.0017: hidraw0: HID v0.00 Device [sy] on syz0 [ 249.071444][T20740] netlink: 24 bytes leftover after parsing attributes in process `syz.2.5426'. [ 249.081756][ T3380] hid-generic 0000:3000000:0000.0018: unknown main item tag 0x4 [ 249.089597][ T3380] hid-generic 0000:3000000:0000.0018: unknown main item tag 0x2 [ 249.098116][ T3380] hid-generic 0000:3000000:0000.0018: unknown main item tag 0x0 [ 249.105940][ T3380] hid-generic 0000:3000000:0000.0018: unknown main item tag 0x0 [ 249.107567][T20740] binfmt_misc: register: failed to install interpreter file ./file0 [ 249.113643][ T3380] hid-generic 0000:3000000:0000.0018: unknown main item tag 0x0 [ 249.129364][ T3380] hid-generic 0000:3000000:0000.0018: unknown main item tag 0x0 [ 249.137090][ T3380] hid-generic 0000:3000000:0000.0018: unknown main item tag 0x0 [ 249.144851][ T3380] hid-generic 0000:3000000:0000.0018: unknown main item tag 0x0 [ 249.152523][ T3380] hid-generic 0000:3000000:0000.0018: unknown main item tag 0x0 [ 249.160215][ T3380] hid-generic 0000:3000000:0000.0018: unknown main item tag 0x0 [ 249.167927][ T3380] hid-generic 0000:3000000:0000.0018: unknown main item tag 0x0 [ 249.175631][ T3380] hid-generic 0000:3000000:0000.0018: unknown main item tag 0x0 [ 249.184758][ T3380] hid-generic 0000:3000000:0000.0018: unknown main item tag 0x0 [ 249.192496][ T3380] hid-generic 0000:3000000:0000.0018: unknown main item tag 0x0 [ 249.200213][ T3380] hid-generic 0000:3000000:0000.0018: unknown main item tag 0x0 [ 249.207905][ T3380] hid-generic 0000:3000000:0000.0018: unknown main item tag 0x0 [ 249.217352][ T3380] hid-generic 0000:3000000:0000.0018: hidraw0: HID v0.00 Device [sy] on syz0 [ 249.257365][T20748] Cannot find set identified by id 0 to match [ 249.282228][T20750] loop2: detected capacity change from 0 to 512 [ 249.282821][T20752] loop3: detected capacity change from 0 to 512 [ 249.317824][T20752] ext4 filesystem being mounted at /479/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 249.339272][T20750] ext4 filesystem being mounted at /490/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 249.403121][T20761] pim6reg1: entered promiscuous mode [ 249.409160][T20761] pim6reg1: entered allmulticast mode [ 249.451317][T20752] SELinux: security policydb version 18 (MLS) not backwards compatible [ 249.466591][T20752] SELinux: failed to load policy [ 249.489985][T20750] SELinux: security policydb version 18 (MLS) not backwards compatible [ 249.500129][T20750] SELinux: failed to load policy [ 249.583415][T20776] loop2: detected capacity change from 0 to 164 [ 249.607633][T20776] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 249.626991][T20776] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 249.636544][T20776] rock: directory entry would overflow storage [ 249.642749][T20776] rock: sig=0x4f50, size=4, remaining=3 [ 249.648469][T20776] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 249.658322][T20782] loop5: detected capacity change from 0 to 164 [ 249.665626][ T3380] hid-generic 0000:3000000:0000.0019: unknown main item tag 0x4 [ 249.673457][ T3380] hid-generic 0000:3000000:0000.0019: unknown main item tag 0x2 [ 249.681519][ T3380] hid-generic 0000:3000000:0000.0019: unknown main item tag 0x0 [ 249.689309][ T3380] hid-generic 0000:3000000:0000.0019: unknown main item tag 0x0 [ 249.697289][ T3380] hid-generic 0000:3000000:0000.0019: unknown main item tag 0x0 [ 249.705174][ T3380] hid-generic 0000:3000000:0000.0019: unknown main item tag 0x0 [ 249.712951][ T3380] hid-generic 0000:3000000:0000.0019: unknown main item tag 0x0 [ 249.720695][ T3380] hid-generic 0000:3000000:0000.0019: unknown main item tag 0x0 [ 249.721015][T20782] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 249.728449][ T3380] hid-generic 0000:3000000:0000.0019: unknown main item tag 0x0 [ 249.728472][ T3380] hid-generic 0000:3000000:0000.0019: unknown main item tag 0x0 [ 249.728490][ T3380] hid-generic 0000:3000000:0000.0019: unknown main item tag 0x0 [ 249.728512][ T3380] hid-generic 0000:3000000:0000.0019: unknown main item tag 0x0 [ 249.767615][ T3380] hid-generic 0000:3000000:0000.0019: unknown main item tag 0x0 [ 249.775373][ T3380] hid-generic 0000:3000000:0000.0019: unknown main item tag 0x0 [ 249.783153][ T3380] hid-generic 0000:3000000:0000.0019: unknown main item tag 0x0 [ 249.790835][ T3380] hid-generic 0000:3000000:0000.0019: unknown main item tag 0x0 [ 249.800266][ T3380] hid-generic 0000:3000000:0000.0019: hidraw0: HID v0.00 Device [sy] on syz0 [ 249.852649][T20797] Cannot find set identified by id 0 to match [ 249.888701][T20791] pim6reg1: entered promiscuous mode [ 249.894817][T20791] pim6reg1: entered allmulticast mode [ 250.022822][T20804] loop5: detected capacity change from 0 to 512 [ 250.036895][T20804] EXT4-fs mount: 78 callbacks suppressed [ 250.036909][T20804] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 250.055391][T20804] ext4 filesystem being mounted at /49/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 250.064328][T20808] loop2: detected capacity change from 0 to 512 [ 250.088076][T20808] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 250.101798][T20808] ext4 filesystem being mounted at /493/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 250.113458][T20808] EXT4-fs (loop2): shut down requested (1) [ 250.120564][T20808] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=12 [ 250.130548][T20804] SELinux: security policydb version 18 (MLS) not backwards compatible [ 250.140318][T20804] SELinux: failed to load policy [ 250.141565][T13015] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 250.187420][T19931] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 250.204987][T20814] Cannot find set identified by id 0 to match [ 250.267105][T20819] loop2: detected capacity change from 0 to 164 [ 250.280706][T20819] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 250.292910][T20819] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 250.302172][T20819] rock: directory entry would overflow storage [ 250.306077][T20822] loop0: detected capacity change from 0 to 164 [ 250.308391][T20819] rock: sig=0x4f50, size=4, remaining=3 [ 250.320172][T20819] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 250.320368][T20822] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 250.393125][T20830] Cannot find set identified by id 0 to match [ 250.477912][T20840] loop5: detected capacity change from 0 to 512 [ 250.549342][T20840] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 250.553695][T20842] pim6reg1: entered promiscuous mode [ 250.568086][T20842] pim6reg1: entered allmulticast mode [ 250.582634][T20840] ext4 filesystem being mounted at /54/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 250.627468][T20848] bond0: left allmulticast mode [ 250.632380][T20848] bond_slave_0: left allmulticast mode [ 250.637953][T20848] bond_slave_1: left allmulticast mode [ 250.643589][T20848] bond0: left promiscuous mode [ 250.648490][T20848] bond_slave_0: left promiscuous mode [ 250.654070][T20848] bond_slave_1: left promiscuous mode [ 250.659808][T20848] bridge0: port 3(bond0) entered disabled state [ 250.678940][T20851] loop2: detected capacity change from 0 to 512 [ 250.687264][T20851] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 250.700682][T20848] batman_adv: batadv0: Interface deactivated: dummy0 [ 250.712510][T20851] EXT4-fs (loop2): orphan cleanup on readonly fs [ 250.716256][T20855] loop4: detected capacity change from 0 to 164 [ 250.719789][T20840] SELinux: security policydb version 18 (MLS) not backwards compatible [ 250.733668][T20855] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 250.733905][T20840] SELinux: failed to load policy [ 250.759931][T20848] batman_adv: batadv0: Removing interface: dummy0 [ 250.767322][T20851] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.5466: bg 0: block 248: padding at end of block bitmap is not set [ 250.784712][T20858] loop4: detected capacity change from 0 to 164 [ 250.786965][T20848] bridge_slave_0: left allmulticast mode [ 250.797001][T20848] bridge_slave_0: left promiscuous mode [ 250.802893][T20848] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.803479][T19931] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 250.811007][T20851] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.5466: Failed to acquire dquot type 1 [ 250.832923][T20858] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 250.834172][T20851] EXT4-fs (loop2): 1 truncate cleaned up [ 250.842761][T20858] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 250.852954][T20848] bridge_slave_1: left allmulticast mode [ 250.860721][T20848] bridge_slave_1: left promiscuous mode [ 250.861050][T20858] rock: directory entry would overflow storage [ 250.866437][T20848] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.872446][T20858] rock: sig=0x4f50, size=4, remaining=3 [ 250.883443][T20851] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 250.885055][T20858] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 250.908027][T20848] bond0: (slave bond_slave_0): Releasing backup interface [ 250.920969][T20860] loop5: detected capacity change from 0 to 512 [ 250.937604][T20851] SELinux: policydb magic number 0x6b7a7973 does not match expected magic number 0xf97cff8c [ 250.947864][T20851] SELinux: failed to load policy [ 250.948298][T20848] bond0: (slave bond_slave_1): Releasing backup interface [ 250.954236][T20851] EXT4-fs error (device loop2): ext4_lookup:1793: inode #2: comm kfree: deleted inode referenced: 12 [ 251.004590][T20848] team0: Port device team_slave_0 removed [ 251.015624][T20848] team0: Port device team_slave_1 removed [ 251.034337][T20848] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 251.041955][T20848] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 251.052031][T20848] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 251.059622][T20848] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 251.066209][T20864] IPVS: set_ctl: invalid protocol: 135 0.0.0.0:20004 [ 251.110068][T13015] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 251.218664][T20878] netlink: 28 bytes leftover after parsing attributes in process `syz.4.5476'. [ 251.227735][T20878] netlink: 28 bytes leftover after parsing attributes in process `syz.4.5476'. [ 251.236866][T20860] loop5: detected capacity change from 0 to 128 [ 251.294965][T20886] loop4: detected capacity change from 0 to 512 [ 251.336945][T20886] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 251.352677][T20886] ext4 filesystem being mounted at /462/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 251.390028][T20895] loop2: detected capacity change from 0 to 512 [ 251.429443][T20895] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 251.442652][T20895] ext4 filesystem being mounted at /503/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 251.456803][T20895] EXT4-fs (loop2): shut down requested (1) [ 251.484923][T20895] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=12 [ 251.500255][T20899] loop5: detected capacity change from 0 to 512 [ 251.519208][T20899] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 251.531454][T20899] EXT4-fs (loop5): orphan cleanup on readonly fs [ 251.532485][T13015] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 251.538776][T20899] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.5483: bg 0: block 248: padding at end of block bitmap is not set [ 251.562186][T20899] EXT4-fs error (device loop5): ext4_acquire_dquot:6935: comm syz.5.5483: Failed to acquire dquot type 1 [ 251.574665][T20899] EXT4-fs (loop5): 1 truncate cleaned up [ 251.581281][T20899] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 251.581627][T20886] SELinux: security policydb version 18 (MLS) not backwards compatible [ 251.607850][T20886] SELinux: failed to load policy [ 251.630224][T20899] netlink: 52 bytes leftover after parsing attributes in process `syz.5.5483'. [ 251.644104][T20912] netlink: 24 bytes leftover after parsing attributes in process `syz.2.5486'. [ 251.650569][T20899] EXT4-fs error (device loop5): ext4_lookup:1793: inode #2: comm kfree: deleted inode referenced: 12 [ 251.664232][T20912] loop2: detected capacity change from 0 to 164 [ 251.685747][T13378] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 251.697073][T19931] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 251.745692][T20909] pim6reg1: entered promiscuous mode [ 251.751401][T20909] pim6reg1: entered allmulticast mode [ 251.770793][T20918] netlink: 28 bytes leftover after parsing attributes in process `syz.5.5488'. [ 251.779920][T20918] netlink: 28 bytes leftover after parsing attributes in process `syz.5.5488'. [ 251.822323][T20925] loop5: detected capacity change from 0 to 512 [ 251.840896][T20921] loop2: detected capacity change from 0 to 8192 [ 251.893028][T20921] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 251.941180][T20931] IPVS: set_ctl: invalid protocol: 135 0.0.0.0:20004 [ 252.113538][T20925] loop5: detected capacity change from 0 to 128 [ 252.130688][T20938] netlink: 24 bytes leftover after parsing attributes in process `syz.3.5494'. [ 252.140637][ T29] kauditd_printk_skb: 638 callbacks suppressed [ 252.140654][ T29] audit: type=1326 audit(2000000189.500:19349): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20937 comm="syz.3.5494" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f127391d169 code=0x7ffc0000 [ 252.173413][T20938] loop3: detected capacity change from 0 to 164 [ 252.203195][ T29] audit: type=1326 audit(2000000189.500:19350): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20937 comm="syz.3.5494" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f127391d169 code=0x7ffc0000 [ 252.227023][ T29] audit: type=1326 audit(2000000189.540:19351): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20937 comm="syz.3.5494" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f127391d169 code=0x7ffc0000 [ 252.250526][ T29] audit: type=1326 audit(2000000189.540:19352): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20937 comm="syz.3.5494" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f127391d169 code=0x7ffc0000 [ 252.274153][ T29] audit: type=1326 audit(2000000189.540:19353): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20937 comm="syz.3.5494" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f127391d169 code=0x7ffc0000 [ 252.297782][ T29] audit: type=1326 audit(2000000189.540:19354): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20937 comm="syz.3.5494" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f127391d169 code=0x7ffc0000 [ 252.321473][ T29] audit: type=1326 audit(2000000189.540:19355): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20937 comm="syz.3.5494" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f127391d169 code=0x7ffc0000 [ 252.345348][ T29] audit: type=1326 audit(2000000189.540:19356): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20937 comm="syz.3.5494" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f127391d169 code=0x7ffc0000 [ 252.369129][ T29] audit: type=1326 audit(2000000189.540:19357): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20937 comm="syz.3.5494" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f127391d169 code=0x7ffc0000 [ 252.392958][ T29] audit: type=1326 audit(2000000189.540:19358): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20937 comm="syz.3.5494" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f127391d1a3 code=0x7ffc0000 [ 252.429619][T20955] netlink: 28 bytes leftover after parsing attributes in process `syz.3.5502'. [ 252.447383][T20954] loop0: detected capacity change from 0 to 512 [ 252.472147][T20954] journal_path: Lookup failure for './file0/../file0' [ 252.479080][T20954] EXT4-fs: error: could not find journal device path [ 252.490125][T20958] loop5: detected capacity change from 0 to 512 [ 252.502868][T20954] loop0: detected capacity change from 0 to 512 [ 252.541572][T20958] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 252.558372][T20954] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 252.584839][T20958] ext4 filesystem being mounted at /60/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 252.597674][T20954] ext4 filesystem being mounted at /512/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 252.608340][T20967] loop3: detected capacity change from 0 to 512 [ 252.633602][T20958] EXT4-fs (loop5): shut down requested (1) [ 252.640556][T12841] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 252.657817][T20967] loop3: detected capacity change from 0 to 512 [ 252.674038][T20967] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 252.683141][T20958] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop5 ino=12 [ 252.708979][T20967] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 252.728945][T19931] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 252.741286][T20967] ext4 filesystem being mounted at /491/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 252.833317][T13565] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 252.862015][T20986] loop3: detected capacity change from 0 to 512 [ 252.900828][T20986] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 252.923089][T20986] ext4 filesystem being mounted at /492/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 252.939796][T20995] loop0: detected capacity change from 0 to 164 [ 252.948446][T20986] EXT4-fs (loop3): shut down requested (0) [ 252.970400][T20986] FAULT_INJECTION: forcing a failure. [ 252.970400][T20986] name failslab, interval 1, probability 0, space 0, times 0 [ 252.983184][T20986] CPU: 0 UID: 0 PID: 20986 Comm: syz.3.5513 Not tainted 6.14.0-syzkaller-10892-g4e82c87058f4 #0 PREEMPT(voluntary) [ 252.983217][T20986] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 252.983313][T20986] Call Trace: [ 252.983320][T20986] [ 252.983329][T20986] dump_stack_lvl+0xf6/0x150 [ 252.983356][T20986] dump_stack+0x15/0x1a [ 252.983372][T20986] should_fail_ex+0x261/0x270 [ 252.983474][T20986] should_failslab+0x8f/0xb0 [ 252.983499][T20986] kmem_cache_alloc_lru_noprof+0x5e/0x330 [ 252.983555][T20986] ? __d_alloc+0x3d/0x350 [ 252.983573][T20986] __d_alloc+0x3d/0x350 [ 252.983594][T20986] d_alloc_parallel+0x57/0xcb0 [ 252.983618][T20986] ? selinux_inode_permission+0x358/0x430 [ 252.983656][T20986] ? lockref_get_not_dead+0x120/0x1c0 [ 252.983726][T20986] ? down_read+0x173/0x4c0 [ 252.983767][T20986] __lookup_slow+0x8f/0x280 [ 252.983786][T20986] lookup_slow+0x3c/0x60 [ 252.983803][T20986] walk_component+0x204/0x240 [ 252.983843][T20986] ? path_lookupat+0xf6/0x2a0 [ 252.983959][T20986] path_lookupat+0x103/0x2a0 [ 252.983996][T20986] filename_lookup+0x14b/0x340 [ 252.984035][T20986] user_path_at+0x3c/0x140 [ 252.984122][T20986] do_fchownat+0x9a/0x1b0 [ 252.984155][T20986] __x64_sys_lchown+0x4a/0x60 [ 252.984237][T20986] x64_sys_call+0x1c04/0x2e10 [ 252.984256][T20986] do_syscall_64+0xc9/0x1c0 [ 252.984274][T20986] ? clear_bhb_loop+0x25/0x80 [ 252.984296][T20986] ? clear_bhb_loop+0x25/0x80 [ 252.984320][T20986] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 252.984414][T20986] RIP: 0033:0x7f127391d169 [ 252.984522][T20986] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 252.984541][T20986] RSP: 002b:00007f1271f87038 EFLAGS: 00000246 ORIG_RAX: 000000000000005e [ 252.984562][T20986] RAX: ffffffffffffffda RBX: 00007f1273b35fa0 RCX: 00007f127391d169 [ 252.984576][T20986] RDX: 000000000000ee01 RSI: 000000000000ee00 RDI: 00002000000017c0 [ 252.984589][T20986] RBP: 00007f1271f87090 R08: 0000000000000000 R09: 0000000000000000 [ 252.984679][T20986] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 252.984691][T20986] R13: 0000000000000000 R14: 00007f1273b35fa0 R15: 00007fff723f64a8 [ 252.984711][T20986] [ 253.215480][T20998] Cannot find set identified by id 0 to match [ 253.237095][T21000] loop2: detected capacity change from 0 to 512 [ 253.290178][T13565] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 253.358746][T21006] loop3: detected capacity change from 0 to 8192 [ 253.366936][T21006] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 253.386075][T21010] IPVS: set_ctl: invalid protocol: 135 0.0.0.0:20004 [ 253.443292][T21014] loop0: detected capacity change from 0 to 512 [ 253.450234][T21014] journal_path: Lookup failure for './file0/../file0' [ 253.457134][T21014] EXT4-fs: error: could not find journal device path [ 253.471667][T21014] loop0: detected capacity change from 0 to 512 [ 253.489445][T21014] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 253.502369][T21014] ext4 filesystem being mounted at /520/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 253.512910][ T12] unregister_netdevice: waiting for batadv0 to become free. Usage count = 3 [ 253.527068][T21017] loop2: detected capacity change from 0 to 128 [ 253.559396][T12841] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 253.700404][T21036] loop2: detected capacity change from 0 to 164 [ 253.791624][T21034] pim6reg1: entered promiscuous mode [ 253.797383][T21034] pim6reg1: entered allmulticast mode [ 253.859805][T21045] loop5: detected capacity change from 0 to 164 [ 253.869469][T21045] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 254.017754][T21058] loop5: detected capacity change from 0 to 512 [ 254.049211][T21058] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 254.065525][T21058] ext4 filesystem being mounted at /71/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 254.169383][T21058] SELinux: security policydb version 18 (MLS) not backwards compatible [ 254.177829][T21058] SELinux: failed to load policy [ 254.198802][T19931] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 254.407976][T21078] loop3: detected capacity change from 0 to 164 [ 254.443528][T21078] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 254.571929][T21087] loop3: detected capacity change from 0 to 164 [ 254.591087][T21085] pim6reg1: entered promiscuous mode [ 254.596820][T21085] pim6reg1: entered allmulticast mode [ 254.628411][T21089] loop3: detected capacity change from 0 to 512 [ 254.647800][T21093] loop2: detected capacity change from 0 to 512 [ 254.654336][T21093] journal_path: Lookup failure for './file0/../file0' [ 254.661346][T21093] EXT4-fs: error: could not find journal device path [ 254.668785][T21089] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 254.681622][T21089] ext4 filesystem being mounted at /500/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 254.701310][T21093] loop2: detected capacity change from 0 to 512 [ 254.709114][T13565] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 254.719922][T21093] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 254.732487][T21093] ext4 filesystem being mounted at /511/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 254.762248][T13015] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 254.782015][T21104] loop2: detected capacity change from 0 to 128 [ 254.788902][T21104] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 254.798973][T21104] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 254.814164][T21104] ext2 filesystem being mounted at /512/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 254.854005][T21109] loop4: detected capacity change from 0 to 512 [ 254.982416][T21102] EXT4-fs error (device loop2): htree_dirblock_to_tree:1082: inode #2: block 4: comm syz.2.5552: bad entry in directory: inode out of bounds - offset=1012, inode=128, rec_len=12, size=1024 fake=1 [ 255.006970][T21123] IPVS: set_ctl: invalid protocol: 135 0.0.0.0:20004 [ 255.031495][T13015] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 255.088761][T21109] loop4: detected capacity change from 0 to 128 [ 255.186365][T21134] loop4: detected capacity change from 0 to 512 [ 255.205875][T21134] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 255.218718][T21134] ext4 filesystem being mounted at /477/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 255.240945][T13378] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 255.398071][T21140] pim6reg1: entered promiscuous mode [ 255.403672][T21140] pim6reg1: entered allmulticast mode [ 255.612948][T21143] loop4: detected capacity change from 0 to 512 [ 255.636559][T21143] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a842c01c, mo2=0002] [ 255.645074][T21143] System zones: 0-2, 18-18, 34-35 [ 255.650981][T21143] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 255.663986][T21143] ext4 filesystem being mounted at /480/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 255.675228][T21143] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 255.983158][T21156] loop2: detected capacity change from 0 to 164 [ 255.990821][T21156] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 256.013153][T21158] pim6reg1: entered promiscuous mode [ 256.018654][T21158] pim6reg1: entered allmulticast mode [ 256.116130][T21163] loop5: detected capacity change from 0 to 512 [ 256.137310][T21163] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.5572: bg 0: block 248: padding at end of block bitmap is not set [ 256.151959][T21163] EXT4-fs error (device loop5): ext4_acquire_dquot:6935: comm syz.5.5572: Failed to acquire dquot type 1 [ 256.164109][T21163] EXT4-fs (loop5): 1 truncate cleaned up [ 256.170238][T21163] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 256.183448][T21163] ext4 filesystem being mounted at /76/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 256.197052][T21163] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 256.205611][T21163] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 256.221611][T21163] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 256.267368][T21163] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 256.307139][T21163] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 256.367542][T21163] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 256.434732][T21163] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 256.446864][T21163] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 256.474063][T21163] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 256.488942][T21163] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 256.646873][T21175] loop4: detected capacity change from 0 to 164 [ 256.899848][T21199] loop2: detected capacity change from 0 to 512 [ 256.906884][T21199] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 256.918130][T21199] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #16: comm syz.2.5586: invalid indirect mapped block 4294967295 (level 0) [ 256.932654][T21199] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #16: comm syz.2.5586: invalid indirect mapped block 4294967295 (level 1) [ 256.947242][T21199] EXT4-fs (loop2): 1 orphan inode deleted [ 256.952993][T21199] EXT4-fs (loop2): 1 truncate cleaned up [ 256.959090][T21199] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 256.973056][T21199] EXT4-fs (loop2): shut down requested (1) [ 256.980824][T21199] __nla_validate_parse: 2 callbacks suppressed [ 256.980842][T21199] netlink: 8 bytes leftover after parsing attributes in process `syz.2.5586'. [ 256.996605][T21199] netlink: 12 bytes leftover after parsing attributes in process `syz.2.5586'. [ 257.005681][T21199] netlink: 8 bytes leftover after parsing attributes in process `syz.2.5586'. [ 257.028973][T13015] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 257.039026][T21204] loop4: detected capacity change from 0 to 164 [ 257.046830][T19931] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 257.079902][T21209] loop5: detected capacity change from 0 to 512 [ 257.095617][T21213] loop4: detected capacity change from 0 to 164 [ 257.102855][T21213] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 257.146795][T21218] set match dimension is over the limit! [ 257.185326][ T29] kauditd_printk_skb: 851 callbacks suppressed [ 257.185342][ T29] audit: type=1326 audit(2000000194.550:20208): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21221 comm="syz.2.5596" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3a27dbd169 code=0x7ffc0000 [ 257.219343][T21223] IPVS: set_ctl: invalid protocol: 135 0.0.0.0:20004 [ 257.237558][ T29] audit: type=1326 audit(2000000194.580:20209): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21221 comm="syz.2.5596" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7f3a27dbd169 code=0x7ffc0000 [ 257.261184][ T29] audit: type=1326 audit(2000000194.580:20210): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21221 comm="syz.2.5596" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3a27dbd169 code=0x7ffc0000 [ 257.284814][ T29] audit: type=1326 audit(2000000194.580:20211): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21224 comm="syz.2.5596" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f3a27defa25 code=0x7ffc0000 [ 257.308440][ T29] audit: type=1326 audit(2000000194.580:20212): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21221 comm="syz.2.5596" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f3a27dbd169 code=0x7ffc0000 [ 257.332113][ T29] audit: type=1326 audit(2000000194.580:20213): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21221 comm="syz.2.5596" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3a27dbd169 code=0x7ffc0000 [ 257.355745][ T29] audit: type=1326 audit(2000000194.580:20214): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21221 comm="syz.2.5596" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3a27dbd169 code=0x7ffc0000 [ 257.379416][ T29] audit: type=1326 audit(2000000194.580:20215): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21221 comm="syz.2.5596" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3a27dbd169 code=0x7ffc0000 [ 257.403056][ T29] audit: type=1326 audit(2000000194.580:20216): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21221 comm="syz.2.5596" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3a27dbd169 code=0x7ffc0000 [ 257.426814][ T29] audit: type=1326 audit(2000000194.580:20217): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21221 comm="syz.2.5596" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3a27dbd169 code=0x7ffc0000 [ 257.450973][T21209] loop5: detected capacity change from 0 to 128 [ 257.506924][T21238] FAULT_INJECTION: forcing a failure. [ 257.506924][T21238] name failslab, interval 1, probability 0, space 0, times 0 [ 257.519614][T21238] CPU: 1 UID: 0 PID: 21238 Comm: syz.3.5598 Not tainted 6.14.0-syzkaller-10892-g4e82c87058f4 #0 PREEMPT(voluntary) [ 257.519643][T21238] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 257.519699][T21238] Call Trace: [ 257.519705][T21238] [ 257.519711][T21238] dump_stack_lvl+0xf6/0x150 [ 257.519737][T21238] dump_stack+0x15/0x1a [ 257.519754][T21238] should_fail_ex+0x261/0x270 [ 257.519774][T21238] should_failslab+0x8f/0xb0 [ 257.519799][T21238] __kmalloc_cache_noprof+0x55/0x320 [ 257.519898][T21238] ? sel_netport_sid+0x1e0/0x420 [ 257.519943][T21238] sel_netport_sid+0x1e0/0x420 [ 257.519969][T21238] selinux_socket_connect_helper+0x38b/0x4c0 [ 257.520062][T21238] selinux_sctp_bind_connect+0x1b8/0x270 [ 257.520171][T21238] security_sctp_bind_connect+0x51/0x90 [ 257.520197][T21238] sctp_sendmsg+0xe6d/0x1870 [ 257.520231][T21238] ? __pfx_sctp_sendmsg+0x10/0x10 [ 257.520257][T21238] inet_sendmsg+0xc5/0xd0 [ 257.520282][T21238] __sock_sendmsg+0x102/0x180 [ 257.520305][T21238] ____sys_sendmsg+0x350/0x4e0 [ 257.520373][T21238] __sys_sendmmsg+0x22a/0x4b0 [ 257.520420][T21238] __x64_sys_sendmmsg+0x57/0x70 [ 257.520489][T21238] x64_sys_call+0x2b53/0x2e10 [ 257.520512][T21238] do_syscall_64+0xc9/0x1c0 [ 257.520539][T21238] ? clear_bhb_loop+0x25/0x80 [ 257.520562][T21238] ? clear_bhb_loop+0x25/0x80 [ 257.520585][T21238] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 257.520604][T21238] RIP: 0033:0x7f127391d169 [ 257.520616][T21238] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 257.520678][T21238] RSP: 002b:00007f1271f87038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 257.520762][T21238] RAX: ffffffffffffffda RBX: 00007f1273b35fa0 RCX: 00007f127391d169 [ 257.520772][T21238] RDX: 0000000000000003 RSI: 0000200000000640 RDI: 0000000000000003 [ 257.520856][T21238] RBP: 00007f1271f87090 R08: 0000000000000000 R09: 0000000000000000 [ 257.520869][T21238] R10: 0000000000001005 R11: 0000000000000246 R12: 0000000000000001 [ 257.520959][T21238] R13: 0000000000000000 R14: 00007f1273b35fa0 R15: 00007fff723f64a8 [ 257.520983][T21238] [ 257.754321][T21242] ================================================================== [ 257.762457][T21242] BUG: KCSAN: data-race in mas_walk / mas_wmb_replace [ 257.769246][T21242] [ 257.771564][T21242] write to 0xffff88811ddbdd00 of 8 bytes by task 21239 on cpu 1: [ 257.779277][T21242] mas_wmb_replace+0x224/0x1510 [ 257.784132][T21242] mas_wr_store_entry+0x158c/0x2460 [ 257.789342][T21242] mas_store_prealloc+0x6d5/0x960 [ 257.794368][T21242] vma_complete+0x3a7/0x760 [ 257.798896][T21242] __split_vma+0x623/0x6a0 [ 257.803320][T21242] vma_modify+0x1a2/0x200 [ 257.807659][T21242] vma_modify_flags+0xf3/0x120 [ 257.812428][T21242] mprotect_fixup+0x323/0x600 [ 257.817119][T21242] do_mprotect_pkey+0x6ce/0x9a0 [ 257.821983][T21242] __x64_sys_mprotect+0x48/0x60 [ 257.826847][T21242] x64_sys_call+0x272f/0x2e10 [ 257.831544][T21242] do_syscall_64+0xc9/0x1c0 [ 257.836062][T21242] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 257.841960][T21242] [ 257.844287][T21242] read to 0xffff88811ddbdd00 of 8 bytes by task 21242 on cpu 0: [ 257.851917][T21242] mas_walk+0x123/0x320 [ 257.856084][T21242] lock_vma_under_rcu+0x97/0x290 [ 257.861034][T21242] exc_page_fault+0x150/0x650 [ 257.865722][T21242] asm_exc_page_fault+0x26/0x30 [ 257.870577][T21242] [ 257.872894][T21242] value changed: 0xffff88810a956e41 -> 0xffff88811ddbdd00 [ 257.880013][T21242] [ 257.882328][T21242] Reported by Kernel Concurrency Sanitizer on: [ 257.888485][T21242] CPU: 0 UID: 0 PID: 21242 Comm: syz.2.5599 Not tainted 6.14.0-syzkaller-10892-g4e82c87058f4 #0 PREEMPT(voluntary) [ 257.900638][T21242] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 257.910687][T21242] ==================================================================